diff -u -r -N squid-3.5.0.3/acinclude/krb5.m4 squid-3.5.0.4/acinclude/krb5.m4 --- squid-3.5.0.3/acinclude/krb5.m4 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/acinclude/krb5.m4 2014-12-20 21:11:48.000000000 -0800 @@ -114,6 +114,33 @@ ]) ]) +dnl check whether the kerberos context has a memory keytab. Sets +dnl squid_cv_memory_keytab if that's the case. +AC_DEFUN([SQUID_CHECK_KRB5_CONTEXT_MEMORY_KEYTAB],[ + AC_CACHE_CHECK([for memory keytab], squid_cv_memory_keytab, [ + AC_RUN_IFELSE([ + AC_LANG_SOURCE([[ +#if HAVE_BROKEN_SOLARIS_KRB5_H +#if defined(__cplusplus) +#define KRB5INT_BEGIN_DECLS extern "C" { +#define KRB5INT_END_DECLS +KRB5INT_BEGIN_DECLS +#endif +#endif +#include +int main(int argc, char *argv[]) +{ + krb5_context context; + krb5_keytab kt; + + krb5_init_context(&context); + return krb5_kt_resolve(context, "MEMORY:test_keytab", &kt); +} + ]]) + ], [ squid_cv_memory_keytab=yes ], [ squid_cv_memory_keytab=no ], [:]) + ]) +]) + dnl checks that gssapi is ok, and sets squid_cv_working_gssapi accordingly AC_DEFUN([SQUID_CHECK_WORKING_GSSAPI], [ @@ -331,6 +358,10 @@ SQUID_DEFINE_BOOL(HAVE_KRB5_MEMORY_CACHE,$squid_cv_memory_cache, [Define if kerberos has MEMORY: cache support]) + SQUID_CHECK_KRB5_CONTEXT_MEMORY_KEYTAB + SQUID_DEFINE_BOOL(HAVE_KRB5_MEMORY_KEYTAB,$squid_cv_memory_keytab, + [Define if kerberos has MEMORY: keytab support]) + SQUID_CHECK_WORKING_GSSAPI SQUID_DEFINE_BOOL(HAVE_GSSAPI,$squid_cv_working_gssapi,[GSSAPI support]) diff -u -r -N squid-3.5.0.3/ChangeLog squid-3.5.0.4/ChangeLog --- squid-3.5.0.3/ChangeLog 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/ChangeLog 2014-12-20 21:11:48.000000000 -0800 @@ -1,3 +1,13 @@ +Changes to squid-3.5.0.4 (21 Dec 2014): + + - Bug 3826: pt 2: Provide a systemd .service file for Squid + - Support http_access denials of SslBump "peeked" connections. + - Fix DONT_VERIFY_DOMAIN ssl flag + - Fix peek-and-splice mode: certificate validation for domain mismatched errors + - negotiate_kerberos_auth: MEMORY keytab and replay cache support + - ... and some documentation updates + - ... and a large amount of code polishing (non-logic changes) + Changes to squid-3.5.0.3 (09 Dec 2014): - Bug 4146: workaround SSL Bump crash on Linux diff -u -r -N squid-3.5.0.3/compat/assert.cc squid-3.5.0.4/compat/assert.cc --- squid-3.5.0.3/compat/assert.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/assert.cc 2014-12-20 21:11:48.000000000 -0800 @@ -13,3 +13,4 @@ fprintf(stderr, "assertion failed: %s:%d: \"%s\"\n", file, line, expr); abort(); } + diff -u -r -N squid-3.5.0.3/compat/assert.h squid-3.5.0.4/compat/assert.h --- squid-3.5.0.3/compat/assert.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/assert.h 2014-12-20 21:11:48.000000000 -0800 @@ -25,3 +25,4 @@ xassert(const char *, const char *, int); #endif /* SQUID_ASSERT_H */ + diff -u -r -N squid-3.5.0.3/compat/cmsg.h squid-3.5.0.4/compat/cmsg.h --- squid-3.5.0.3/compat/cmsg.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/cmsg.h 2014-12-20 21:11:48.000000000 -0800 @@ -140,3 +140,4 @@ #endif #endif /* SQUID_COMPAT_CMSG_H */ + diff -u -r -N squid-3.5.0.3/compat/compat.cc squid-3.5.0.4/compat/compat.cc --- squid-3.5.0.3/compat/compat.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/compat.cc 2014-12-20 21:11:48.000000000 -0800 @@ -10,3 +10,4 @@ #include "compat.h" void (*failure_notify) (const char *) = NULL; + diff -u -r -N squid-3.5.0.3/compat/compat.h squid-3.5.0.4/compat/compat.h --- squid-3.5.0.3/compat/compat.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/compat.h 2014-12-20 21:11:48.000000000 -0800 @@ -116,3 +116,4 @@ #include "compat/cppunit.h" #endif /* _SQUID_COMPAT_H */ + diff -u -r -N squid-3.5.0.3/compat/compat_shared.h squid-3.5.0.4/compat/compat_shared.h --- squid-3.5.0.3/compat/compat_shared.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/compat_shared.h 2014-12-20 21:11:48.000000000 -0800 @@ -273,3 +273,4 @@ #endif #endif /* _SQUID_COMPAT_SHARED_H */ + diff -u -r -N squid-3.5.0.3/compat/cppunit.h squid-3.5.0.4/compat/cppunit.h --- squid-3.5.0.3/compat/cppunit.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/cppunit.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,3 +39,4 @@ #endif /* HAVE_UNIQUE_PTR */ #endif /* HAVE_CPPUNIT_EXTENSIONS_HELPERMACROS_H */ #endif /* SQUID_COMPAT_CPPUNIT_H */ + diff -u -r -N squid-3.5.0.3/compat/cpu.h squid-3.5.0.4/compat/cpu.h --- squid-3.5.0.3/compat/cpu.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/cpu.h 2014-12-20 21:11:48.000000000 -0800 @@ -69,3 +69,4 @@ #endif /* HAVE_CPU_AFFINITY */ #endif /* SQUID_COMPAT_CPU_H */ + diff -u -r -N squid-3.5.0.3/compat/debug.cc squid-3.5.0.4/compat/debug.cc --- squid-3.5.0.3/compat/debug.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/debug.cc 2014-12-20 21:11:48.000000000 -0800 @@ -27,3 +27,4 @@ } #endif /* __GNUC__ */ + diff -u -r -N squid-3.5.0.3/compat/debug.h squid-3.5.0.4/compat/debug.h --- squid-3.5.0.3/compat/debug.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/debug.h 2014-12-20 21:11:48.000000000 -0800 @@ -38,3 +38,4 @@ #endif #endif /* COMPAT_DEBUG_H */ + diff -u -r -N squid-3.5.0.3/compat/drand48.c squid-3.5.0.4/compat/drand48.c --- squid-3.5.0.3/compat/drand48.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/drand48.c 2014-12-20 21:11:48.000000000 -0800 @@ -14,21 +14,21 @@ #if !HAVE_DRAND48 -#define N 16 -#define MASK ((unsigned)(1 << (N - 1)) + (1 << (N - 1)) - 1) -#define LOW(x) ((unsigned)(x) & MASK) -#define HIGH(x) LOW((x) >> N) -#define MUL(x, y, z) { long l = (long)(x) * (long)(y); \ - (z)[0] = LOW(l); (z)[1] = HIGH(l); } -#define CARRY(x, y) ((long)(x) + (long)(y) > MASK) -#define ADDEQU(x, y, z) (z = CARRY(x, (y)), x = LOW(x + (y))) -#define X0 0x330E -#define X1 0xABCD -#define X2 0x1234 -#define A0 0xE66D -#define A1 0xDEEC -#define A2 0x5 -#define C 0xB +#define N 16 +#define MASK ((unsigned)(1 << (N - 1)) + (1 << (N - 1)) - 1) +#define LOW(x) ((unsigned)(x) & MASK) +#define HIGH(x) LOW((x) >> N) +#define MUL(x, y, z) { long l = (long)(x) * (long)(y); \ + (z)[0] = LOW(l); (z)[1] = HIGH(l); } +#define CARRY(x, y) ((long)(x) + (long)(y) > MASK) +#define ADDEQU(x, y, z) (z = CARRY(x, (y)), x = LOW(x + (y))) +#define X0 0x330E +#define X1 0xABCD +#define X2 0x1234 +#define A0 0xE66D +#define A1 0xDEEC +#define A2 0x5 +#define C 0xB static void next(void); static unsigned x[3] = {X0, X1, X2}, a[3] = {A0, A1, A2}, c = C; @@ -61,3 +61,4 @@ } #endif /* HAVE_DRAND48 */ + diff -u -r -N squid-3.5.0.3/compat/drand48.h squid-3.5.0.4/compat/drand48.h --- squid-3.5.0.3/compat/drand48.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/drand48.h 2014-12-20 21:11:48.000000000 -0800 @@ -15,3 +15,4 @@ #endif #endif + diff -u -r -N squid-3.5.0.3/compat/eui64_aton.c squid-3.5.0.4/compat/eui64_aton.c --- squid-3.5.0.3/compat/eui64_aton.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/eui64_aton.c 2014-12-20 21:11:48.000000000 -0800 @@ -144,3 +144,4 @@ } #endif /* !SQUID_EUI64_ATON */ + diff -u -r -N squid-3.5.0.3/compat/eui64_aton.h squid-3.5.0.4/compat/eui64_aton.h --- squid-3.5.0.3/compat/eui64_aton.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/eui64_aton.h 2014-12-20 21:11:48.000000000 -0800 @@ -59,24 +59,24 @@ #define SQUID_EUI64_ATON 1 - /** - * Size of the ASCII representation of an EUI-64. - */ +/** + * Size of the ASCII representation of an EUI-64. + */ #define EUI64_SIZ 24 - /** - * The number of bytes in an EUI-64. - */ +/** + * The number of bytes in an EUI-64. + */ #define EUI64_LEN 8 - /** - * Structure of an IEEE EUI-64. - */ - struct eui64 { - uint8_t octet[EUI64_LEN]; - }; +/** + * Structure of an IEEE EUI-64. + */ +struct eui64 { + uint8_t octet[EUI64_LEN]; +}; - int eui64_aton(const char *a, struct eui64 *e); +int eui64_aton(const char *a, struct eui64 *e); #if defined(__cplusplus) } #endif @@ -84,3 +84,4 @@ #endif /* !_SYS_EUI64_H */ #endif /* HAVE_SYS_EUI64_H */ #endif /* SQUID_COMPAT_EUI64_ATON_H */ + diff -u -r -N squid-3.5.0.3/compat/fdsetsize.h squid-3.5.0.4/compat/fdsetsize.h --- squid-3.5.0.3/compat/fdsetsize.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/fdsetsize.h 2014-12-20 21:11:48.000000000 -0800 @@ -18,8 +18,8 @@ /* FD_SETSIZE must be redefined before including sys/types.h */ #if 0 /* AYJ: would dearly like to use this to enforce include order - but at present some helpers don't follow the squid include methodology. - that will need fixing later. + but at present some helpers don't follow the squid include methodology. + that will need fixing later. */ #ifdef _SYS_TYPES_H #error squid_fdsetsize.h for FDSETSIZE must be included before sys/types.h @@ -98,3 +98,4 @@ #endif #endif /* SQUID_FDSETSIZE_H */ + diff -u -r -N squid-3.5.0.3/compat/getaddrinfo.c squid-3.5.0.4/compat/getaddrinfo.c --- squid-3.5.0.3/compat/getaddrinfo.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/getaddrinfo.c 2014-12-20 21:11:48.000000000 -0800 @@ -13,7 +13,7 @@ * Update/Maintenance History: * * 15-Aug-2007 : Copied from fetchmail 6.3.8 - * - added protection around libray headers + * - added protection around libray headers * * 16-Aug-2007 : Altered configure checks * Un-hacked slightly to use system gethostbyname() @@ -313,18 +313,18 @@ { static const char *eai_descr[] = { "no error", - "address family for nodename not supported", /* EAI_ADDRFAMILY */ - "temporary failure in name resolution", /* EAI_AGAIN */ - "invalid value for ai_flags", /* EAI_BADFLAGS */ - "non-recoverable failure in name resolution", /* EAI_FAIL */ - "ai_family not supported", /* EAI_FAMILY */ - "memory allocation failure", /* EAI_MEMORY */ - "no address associated with nodename", /* EAI_NODATA */ - "nodename nor servname provided, or not known", /* EAI_NONAME */ - "servname not supported for ai_socktype", /* EAI_SERVICE */ - "ai_socktype not supported", /* EAI_SOCKTYPE */ - "system error returned in errno", /* EAI_SYSTEM */ - "argument buffer overflow", /* EAI_OVERFLOW */ + "address family for nodename not supported", /* EAI_ADDRFAMILY */ + "temporary failure in name resolution", /* EAI_AGAIN */ + "invalid value for ai_flags", /* EAI_BADFLAGS */ + "non-recoverable failure in name resolution", /* EAI_FAIL */ + "ai_family not supported", /* EAI_FAMILY */ + "memory allocation failure", /* EAI_MEMORY */ + "no address associated with nodename", /* EAI_NODATA */ + "nodename nor servname provided, or not known", /* EAI_NONAME */ + "servname not supported for ai_socktype", /* EAI_SERVICE */ + "ai_socktype not supported", /* EAI_SOCKTYPE */ + "system error returned in errno", /* EAI_SYSTEM */ + "argument buffer overflow", /* EAI_OVERFLOW */ }; if (ecode < 0 || ecode > (int) (sizeof eai_descr/ sizeof eai_descr[0])) @@ -333,3 +333,4 @@ } #endif /* HAVE_GETADDRINFO */ + diff -u -r -N squid-3.5.0.3/compat/getaddrinfo.h squid-3.5.0.4/compat/getaddrinfo.h --- squid-3.5.0.3/compat/getaddrinfo.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/getaddrinfo.h 2014-12-20 21:11:48.000000000 -0800 @@ -16,7 +16,7 @@ * Update/Maintenance History: * * 15-Aug-2007 : Copied from fetchmail 6.3.8 - * - added protection around libray headers + * - added protection around libray headers * * 16-Aug-2007 : Altered configure checks * Un-hacked slightly to use system gethostbyname() @@ -56,14 +56,14 @@ this could be needed on some other platform */ #if 0 struct addrinfo { - int ai_flags; /* AI_PASSIVE, AI_CANONNAME, AI_NUMERICHOST */ - int ai_family; /* PF_xxx */ - int ai_socktype; /* SOCK_xxx */ - int ai_protocol; /* 0 or IPPROTO_xxx for IPv4 and IPv6 */ - socklen_t ai_addrlen; /* length of ai_addr */ - char *ai_canonname; /* canonical name for nodename */ - struct sockaddr *ai_addr; /* binary address */ - struct addrinfo *ai_next; /* next structure in linked list */ + int ai_flags; /* AI_PASSIVE, AI_CANONNAME, AI_NUMERICHOST */ + int ai_family; /* PF_xxx */ + int ai_socktype; /* SOCK_xxx */ + int ai_protocol; /* 0 or IPPROTO_xxx for IPv4 and IPv6 */ + socklen_t ai_addrlen; /* length of ai_addr */ + char *ai_canonname; /* canonical name for nodename */ + struct sockaddr *ai_addr; /* binary address */ + struct addrinfo *ai_next; /* next structure in linked list */ }; /* Supposed to be defined in */ @@ -100,17 +100,18 @@ /* RFC 2553 / Posix resolver */ SQUIDCEXTERN int xgetaddrinfo (const char *nodename, const char *servname, const struct addrinfo *hints, struct addrinfo **res); -#define getaddrinfo xgetaddrinfo +#define getaddrinfo xgetaddrinfo /* Free addrinfo structure and associated storage */ SQUIDCEXTERN void xfreeaddrinfo (struct addrinfo *ai); -#define freeaddrinfo xfreeaddrinfo +#define freeaddrinfo xfreeaddrinfo /* Convert error return from getaddrinfo() to string */ SQUIDCEXTERN const char *xgai_strerror (int code); #if !defined(gai_strerror) -#define gai_strerror xgai_strerror +#define gai_strerror xgai_strerror #endif #endif /* HAVE_GETADDRINFO */ #endif /* _getaddrinfo_h */ + diff -u -r -N squid-3.5.0.3/compat/getnameinfo.c squid-3.5.0.4/compat/getnameinfo.c --- squid-3.5.0.3/compat/getnameinfo.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/getnameinfo.c 2014-12-20 21:11:48.000000000 -0800 @@ -26,7 +26,7 @@ */ #include "squid.h" -/* KAME: getnameinfo.c,v 1.72 2005/01/13 04:12:03 itojun Exp */ +/* KAME: getnameinfo.c,v 1.72 2005/01/13 04:12:03 itojun Exp */ /* * Copyright (C) 1995, 1996, 1997, and 1998 WIDE Project. @@ -133,13 +133,15 @@ int a_portoff; } afdl [] = { #if INET6 - {PF_INET6, sizeof(struct in6_addr), sizeof(struct sockaddr_in6), + { PF_INET6, sizeof(struct in6_addr), sizeof(struct sockaddr_in6), offsetof(struct sockaddr_in6, sin6_addr), - offsetof(struct sockaddr_in6, sin6_port)}, + offsetof(struct sockaddr_in6, sin6_port) + }, #endif - {PF_INET, sizeof(struct in_addr), sizeof(struct sockaddr_in), - offsetof(struct sockaddr_in, sin_addr), - offsetof(struct sockaddr_in, sin_port)}, + { PF_INET, sizeof(struct in_addr), sizeof(struct sockaddr_in), + offsetof(struct sockaddr_in, sin_addr), + offsetof(struct sockaddr_in, sin_port) + }, {0, 0, 0, 0, 0}, }; @@ -171,7 +173,7 @@ if (sa == NULL) return EAI_FAIL; -#if HAVE_SA_LEN /*XXX*/ +#if HAVE_SA_LEN /*XXX*/ if (sa->sa_len != salen) return EAI_FAIL; #endif @@ -423,3 +425,4 @@ } #endif /* INET6 */ #endif + diff -u -r -N squid-3.5.0.3/compat/getnameinfo.h squid-3.5.0.4/compat/getnameinfo.h --- squid-3.5.0.3/compat/getnameinfo.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/getnameinfo.h 2014-12-20 21:11:48.000000000 -0800 @@ -20,7 +20,8 @@ char *serv, size_t servlen, int flags ); -#define getnameinfo xgetnameinfo +#define getnameinfo xgetnameinfo #endif /* HAVE_GETNAMEINFO */ #endif /* _getnameinfo_h */ + diff -u -r -N squid-3.5.0.3/compat/GnuRegex.c squid-3.5.0.4/compat/GnuRegex.c --- squid-3.5.0.3/compat/GnuRegex.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/GnuRegex.c 2014-12-20 21:11:48.000000000 -0800 @@ -194,7 +194,7 @@ #if HAVE_ALLOCA_H #include #else /* not __GNUC__ or HAVE_ALLOCA_H */ -#ifndef _AIX /* Already did AIX, up at the top. */ +#ifndef _AIX /* Already did AIX, up at the top. */ char *alloca(); #endif /* not _AIX */ #endif /* not HAVE_ALLOCA_H */ @@ -205,9 +205,9 @@ #define REGEX_ALLOCATE alloca /* Assumes a `char *destination' variable. */ -#define REGEX_REALLOCATE(source, osize, nsize) \ - (destination = (char *) alloca (nsize), \ - memcpy (destination, source, osize), \ +#define REGEX_REALLOCATE(source, osize, nsize) \ + (destination = (char *) alloca (nsize), \ + memcpy (destination, source, osize), \ destination) #endif /* not REGEX_MALLOC */ @@ -215,7 +215,7 @@ /* True if `size1' is non-NULL and PTR is pointing anywhere inside * `string1' or just past its end. This works if PTR is NULL, which is * a good thing. */ -#define FIRST_STRING_P(ptr) \ +#define FIRST_STRING_P(ptr) \ (size1 && string1 <= (ptr) && (ptr) <= string1 + size1) /* (Re)Allocate N items of type T using malloc, or fail. */ @@ -223,11 +223,11 @@ #define RETALLOC(addr, n, t) ((addr) = (t *) realloc (addr, (n) * sizeof (t))) #define REGEX_TALLOC(n, t) ((t *) REGEX_ALLOCATE ((n) * sizeof (t))) -#define BYTEWIDTH 8 /* In bits. */ +#define BYTEWIDTH 8 /* In bits. */ #define STREQ(s1, s2) ((strcmp (s1, s2) == 0)) -#if !defined(__MINGW32__) /* MinGW defines boolean */ +#if !defined(__MINGW32__) /* MinGW defines boolean */ typedef char boolean; #endif #define false 0 @@ -348,14 +348,14 @@ * bytes of number. */ set_number_at, - wordchar, /* Matches any word-constituent character. */ - notwordchar, /* Matches any char that is not a word-constituent. */ + wordchar, /* Matches any word-constituent character. */ + notwordchar, /* Matches any char that is not a word-constituent. */ - wordbeg, /* Succeeds if at word beginning. */ - wordend, /* Succeeds if at word end. */ + wordbeg, /* Succeeds if at word beginning. */ + wordend, /* Succeeds if at word end. */ - wordbound, /* Succeeds if at a word boundary. */ - notwordbound /* Succeeds if not at a word boundary. */ + wordbound, /* Succeeds if at a word boundary. */ + notwordbound /* Succeeds if not at a word boundary. */ } re_opcode_t; @@ -363,29 +363,29 @@ /* Store NUMBER in two contiguous bytes starting at DESTINATION. */ -#define STORE_NUMBER(destination, number) \ - do { \ - (destination)[0] = (number) & 0377; \ - (destination)[1] = (number) >> 8; \ +#define STORE_NUMBER(destination, number) \ + do { \ + (destination)[0] = (number) & 0377; \ + (destination)[1] = (number) >> 8; \ } while (0) /* Same as STORE_NUMBER, except increment DESTINATION to * the byte after where the number is stored. Therefore, DESTINATION * must be an lvalue. */ -#define STORE_NUMBER_AND_INCR(destination, number) \ - do { \ - STORE_NUMBER (destination, number); \ - (destination) += 2; \ +#define STORE_NUMBER_AND_INCR(destination, number) \ + do { \ + STORE_NUMBER (destination, number); \ + (destination) += 2; \ } while (0) /* Put into DESTINATION a number stored in two contiguous bytes starting * at SOURCE. */ -#define EXTRACT_NUMBER(destination, source) \ - do { \ - (destination) = *(source) & 0377; \ - (destination) += SIGN_EXTEND_CHAR (*((source) + 1)) << 8; \ +#define EXTRACT_NUMBER(destination, source) \ + do { \ + (destination) = *(source) & 0377; \ + (destination) += SIGN_EXTEND_CHAR (*((source) + 1)) << 8; \ } while (0) #ifdef DEBUG @@ -399,7 +399,7 @@ *dest += temp << 8; } -#ifndef EXTRACT_MACROS /* To debug the macros. */ +#ifndef EXTRACT_MACROS /* To debug the macros. */ #undef EXTRACT_NUMBER #define EXTRACT_NUMBER(dest, src) extract_number (&dest, src) #endif /* not EXTRACT_MACROS */ @@ -409,10 +409,10 @@ /* Same as EXTRACT_NUMBER, except increment SOURCE to after the number. * SOURCE must be an lvalue. */ -#define EXTRACT_NUMBER_AND_INCR(destination, source) \ - do { \ - EXTRACT_NUMBER (destination, source); \ - (source) += 2; \ +#define EXTRACT_NUMBER_AND_INCR(destination, source) \ + do { \ + EXTRACT_NUMBER (destination, source); \ + (source) += 2; \ } while (0) #ifdef DEBUG @@ -448,9 +448,9 @@ #define DEBUG_PRINT2(x1, x2) if (debug) printf (x1, x2) #define DEBUG_PRINT3(x1, x2, x3) if (debug) printf (x1, x2, x3) #define DEBUG_PRINT4(x1, x2, x3, x4) if (debug) printf (x1, x2, x3, x4) -#define DEBUG_PRINT_COMPILED_PATTERN(p, s, e) \ +#define DEBUG_PRINT_COMPILED_PATTERN(p, s, e) \ if (debug) print_partial_compiled_pattern (s, e) -#define DEBUG_PRINT_DOUBLE_STRING(w, s1, sz1, s2, sz2) \ +#define DEBUG_PRINT_DOUBLE_STRING(w, s1, sz1, s2, sz2) \ if (debug) print_double_string (w, s1, sz1, s2, sz2) extern void printchar(); @@ -723,23 +723,23 @@ /* This table gives an error message for each of the error codes listed * in regex.h. Obviously the order here has to be same as there. */ -static const char *re_error_msg[] = {NULL, /* REG_NOERROR */ - "No match", /* REG_NOMATCH */ - "Invalid regular expression", /* REG_BADPAT */ - "Invalid collation character", /* REG_ECOLLATE */ - "Invalid character class name", /* REG_ECTYPE */ - "Trailing backslash", /* REG_EESCAPE */ - "Invalid back reference", /* REG_ESUBREG */ - "Unmatched [ or [^", /* REG_EBRACK */ - "Unmatched ( or \\(", /* REG_EPAREN */ - "Unmatched \\{", /* REG_EBRACE */ - "Invalid content of \\{\\}", /* REG_BADBR */ - "Invalid range end", /* REG_ERANGE */ - "Memory exhausted", /* REG_ESPACE */ - "Invalid preceding regular expression", /* REG_BADRPT */ - "Premature end of regular expression", /* REG_EEND */ - "Regular expression too big", /* REG_ESIZE */ - "Unmatched ) or \\)", /* REG_ERPAREN */ +static const char *re_error_msg[] = {NULL, /* REG_NOERROR */ + "No match", /* REG_NOMATCH */ + "Invalid regular expression", /* REG_BADPAT */ + "Invalid collation character", /* REG_ECOLLATE */ + "Invalid character class name", /* REG_ECTYPE */ + "Trailing backslash", /* REG_EESCAPE */ + "Invalid back reference", /* REG_ESUBREG */ + "Unmatched [ or [^", /* REG_EBRACK */ + "Unmatched ( or \\(", /* REG_EPAREN */ + "Unmatched \\{", /* REG_EBRACE */ + "Invalid content of \\{\\}", /* REG_BADBR */ + "Invalid range end", /* REG_ERANGE */ + "Memory exhausted", /* REG_ESPACE */ + "Invalid preceding regular expression", /* REG_BADRPT */ + "Premature end of regular expression", /* REG_EEND */ + "Regular expression too big", /* REG_ESIZE */ + "Unmatched ) or \\)", /* REG_ERPAREN */ }; /* Subroutine declarations and macros for regex_compile. */ @@ -748,17 +748,17 @@ * if necessary. Also cast from a signed character in the constant * string passed to us by the user to an unsigned char that we can use * as an array index (in, e.g., `translate'). */ -#define PATFETCH(c) \ - do {if (p == pend) return REG_EEND; \ - c = (unsigned char) *p++; \ - if (translate) c = translate[c]; \ +#define PATFETCH(c) \ + do {if (p == pend) return REG_EEND; \ + c = (unsigned char) *p++; \ + if (translate) c = translate[c]; \ } while (0) /* Fetch the next character in the uncompiled pattern, with no * translation. */ -#define PATFETCH_RAW(c) \ - do {if (p == pend) return REG_EEND; \ - c = (unsigned char) *p++; \ +#define PATFETCH_RAW(c) \ + do {if (p == pend) return REG_EEND; \ + c = (unsigned char) *p++; \ } while (0) /* Go backwards one character in the pattern. */ @@ -776,32 +776,32 @@ #define INIT_BUF_SIZE 32 /* Make sure we have at least N more bytes of space in buffer. */ -#define GET_BUFFER_SPACE(n) \ - while (b - bufp->buffer + (n) > bufp->allocated) \ +#define GET_BUFFER_SPACE(n) \ + while (b - bufp->buffer + (n) > bufp->allocated) \ EXTEND_BUFFER () /* Make sure we have one more byte of buffer space and then add C to it. */ -#define BUF_PUSH(c) \ - do { \ - GET_BUFFER_SPACE (1); \ - *b++ = (unsigned char) (c); \ +#define BUF_PUSH(c) \ + do { \ + GET_BUFFER_SPACE (1); \ + *b++ = (unsigned char) (c); \ } while (0) /* Ensure we have two more bytes of buffer space and then append C1 and C2. */ -#define BUF_PUSH_2(c1, c2) \ - do { \ - GET_BUFFER_SPACE (2); \ - *b++ = (unsigned char) (c1); \ - *b++ = (unsigned char) (c2); \ +#define BUF_PUSH_2(c1, c2) \ + do { \ + GET_BUFFER_SPACE (2); \ + *b++ = (unsigned char) (c1); \ + *b++ = (unsigned char) (c2); \ } while (0) /* As with BUF_PUSH_2, except for three bytes. */ -#define BUF_PUSH_3(c1, c2, c3) \ - do { \ - GET_BUFFER_SPACE (3); \ - *b++ = (unsigned char) (c1); \ - *b++ = (unsigned char) (c2); \ - *b++ = (unsigned char) (c3); \ +#define BUF_PUSH_3(c1, c2, c3) \ + do { \ + GET_BUFFER_SPACE (3); \ + *b++ = (unsigned char) (c1); \ + *b++ = (unsigned char) (c2); \ + *b++ = (unsigned char) (c3); \ } while (0) /* Store a jump with opcode OP at LOC to location TO. We store a @@ -830,29 +830,29 @@ * reset the pointers that pointed into the old block to point to the * correct places in the new one. If extending the buffer results in it * being larger than MAX_BUF_SIZE, then flag memory exhausted. */ -#define EXTEND_BUFFER() \ - do { \ - unsigned char *old_buffer = bufp->buffer; \ - if (bufp->allocated == MAX_BUF_SIZE) \ - return REG_ESIZE; \ - bufp->allocated <<= 1; \ - if (bufp->allocated > MAX_BUF_SIZE) \ - bufp->allocated = MAX_BUF_SIZE; \ +#define EXTEND_BUFFER() \ + do { \ + unsigned char *old_buffer = bufp->buffer; \ + if (bufp->allocated == MAX_BUF_SIZE) \ + return REG_ESIZE; \ + bufp->allocated <<= 1; \ + if (bufp->allocated > MAX_BUF_SIZE) \ + bufp->allocated = MAX_BUF_SIZE; \ bufp->buffer = (unsigned char *) realloc (bufp->buffer, bufp->allocated);\ - if (bufp->buffer == NULL) \ - return REG_ESPACE; \ - /* If the buffer moved, move all the pointers into it. */ \ - if (old_buffer != bufp->buffer) \ - { \ - b = (b - old_buffer) + bufp->buffer; \ - begalt = (begalt - old_buffer) + bufp->buffer; \ - if (fixup_alt_jump) \ + if (bufp->buffer == NULL) \ + return REG_ESPACE; \ + /* If the buffer moved, move all the pointers into it. */ \ + if (old_buffer != bufp->buffer) \ + { \ + b = (b - old_buffer) + bufp->buffer; \ + begalt = (begalt - old_buffer) + bufp->buffer; \ + if (fixup_alt_jump) \ fixup_alt_jump = (fixup_alt_jump - old_buffer) + bufp->buffer;\ - if (laststart) \ - laststart = (laststart - old_buffer) + bufp->buffer; \ - if (pending_exact) \ - pending_exact = (pending_exact - old_buffer) + bufp->buffer; \ - } \ + if (laststart) \ + laststart = (laststart - old_buffer) + bufp->buffer; \ + if (pending_exact) \ + pending_exact = (pending_exact - old_buffer) + bufp->buffer; \ + } \ } while (0) /* Since we have one byte reserved for the register number argument to @@ -881,7 +881,7 @@ typedef struct { compile_stack_elt_t *stack; unsigned size; - unsigned avail; /* Offset of next open position. */ + unsigned avail; /* Offset of next open position. */ } compile_stack_type; static void store_op1(re_opcode_t op, unsigned char *loc, int arg); @@ -904,30 +904,30 @@ |= 1 << (((unsigned char) c) % BYTEWIDTH)) /* Get the next unsigned number in the uncompiled pattern. */ -#define GET_UNSIGNED_NUMBER(num) \ - { if (p != pend) \ - { \ - PATFETCH (c); \ - while (ISDIGIT (c)) \ - { \ - if (num < 0) \ - num = 0; \ - num = num * 10 + c - '0'; \ - if (p == pend) \ - break; \ - PATFETCH (c); \ - } \ - } \ +#define GET_UNSIGNED_NUMBER(num) \ + { if (p != pend) \ + { \ + PATFETCH (c); \ + while (ISDIGIT (c)) \ + { \ + if (num < 0) \ + num = 0; \ + num = num * 10 + c - '0'; \ + if (p == pend) \ + break; \ + PATFETCH (c); \ + } \ + } \ } -#define CHAR_CLASS_MAX_LENGTH 6 /* Namely, `xdigit'. */ +#define CHAR_CLASS_MAX_LENGTH 6 /* Namely, `xdigit'. */ -#define IS_CHAR_CLASS(string) \ - (STREQ (string, "alpha") || STREQ (string, "upper") \ - || STREQ (string, "lower") || STREQ (string, "digit") \ - || STREQ (string, "alnum") || STREQ (string, "xdigit") \ - || STREQ (string, "space") || STREQ (string, "print") \ - || STREQ (string, "punct") || STREQ (string, "graph") \ +#define IS_CHAR_CLASS(string) \ + (STREQ (string, "alpha") || STREQ (string, "upper") \ + || STREQ (string, "lower") || STREQ (string, "digit") \ + || STREQ (string, "alnum") || STREQ (string, "xdigit") \ + || STREQ (string, "space") || STREQ (string, "print") \ + || STREQ (string, "punct") || STREQ (string, "graph") \ || STREQ (string, "cntrl") || STREQ (string, "blank")) /* `regex_compile' compiles PATTERN (of length SIZE) according to SYNTAX. @@ -1038,11 +1038,12 @@ #endif if (bufp->allocated == 0) { - if (bufp->buffer) { /* If zero allocated, but buffer is non-null, try to realloc - * enough space. This loses if buffer's address is bogus, but - * that is the user's responsibility. */ + if (bufp->buffer) { + /* If zero allocated, but buffer is non-null, try to realloc + * enough space. This loses if buffer's address is bogus, but + * that is the user's responsibility. */ RETALLOC(bufp->buffer, INIT_BUF_SIZE, unsigned char); - } else { /* Caller did not allocate a buffer. Do it for them. */ + } else { /* Caller did not allocate a buffer. Do it for them. */ bufp->buffer = TALLOC(INIT_BUF_SIZE, unsigned char); } if (!bufp->buffer) @@ -1058,7 +1059,7 @@ switch (c) { case '^': { - if ( /* If at start of pattern, it's an operator. */ + if ( /* If at start of pattern, it's an operator. */ p == pattern + 1 /* If context independent, it's an operator. */ || syntax & RE_CONTEXT_INDEP_ANCHORS @@ -1071,7 +1072,7 @@ break; case '$': { - if ( /* If at end of pattern, it's an operator. */ + if ( /* If at end of pattern, it's an operator. */ p == pend /* If context independent, it's an operator. */ || syntax & RE_CONTEXT_INDEP_ANCHORS @@ -1146,16 +1147,17 @@ /* Now we know whether or not zero matches is allowed * and also whether or not two or more matches is allowed. */ - if (many_times_ok) { /* More than one repetition is allowed, so put in at the - * end a backward relative jump from `b' to before the next - * jump we're going to put in below (which jumps from - * laststart to after this jump). - * - * But if we are at the `*' in the exact sequence `.*\n', - * insert an unconditional jump backwards to the ., - * instead of the beginning of the loop. This way we only - * push a failure point once, instead of every time - * through the loop. */ + if (many_times_ok) { + /* More than one repetition is allowed, so put in at the + * end a backward relative jump from `b' to before the next + * jump we're going to put in below (which jumps from + * laststart to after this jump). + * + * But if we are at the `*' in the exact sequence `.*\n', + * insert an unconditional jump backwards to the ., + * instead of the beginning of the loop. This way we only + * push a failure point once, instead of every time + * through the loop. */ assert(p - 1 > pattern); /* Allocate the space for the jump. */ @@ -1169,7 +1171,7 @@ if (TRANSLATE(*(p - 2)) == TRANSLATE('.') && zero_times_ok && p < pend && TRANSLATE(*p) == TRANSLATE('\n') - && !(syntax & RE_DOT_NEWLINE)) { /* We have .*\n. */ + && !(syntax & RE_DOT_NEWLINE)) { /* We have .*\n. */ STORE_JUMP(jump, b, laststart); keep_string_p = true; } else @@ -1274,10 +1276,10 @@ && !(p - 3 >= pattern && p[-3] == '[' && p[-2] == '^') && *p != ']') { reg_errcode_t ret - = compile_range(&p, pend, translate, syntax, b); + = compile_range(&p, pend, translate, syntax, b); if (ret != REG_NOERROR) return ret; - } else if (p[0] == '-' && p[1] != ']') { /* This handles ranges made up of characters only. */ + } else if (p[0] == '-' && p[1] != ']') { /* This handles ranges made up of characters only. */ reg_errcode_t ret; /* Move past the `-'. */ @@ -1290,7 +1292,7 @@ /* See if we're at the beginning of a possible character * class. */ - else if (syntax & RE_CHAR_CLASSES && c == '[' && *p == ':') { /* Leave room for the null. */ + else if (syntax & RE_CHAR_CLASSES && c == '[' && *p == ':') { /* Leave room for the null. */ char str[CHAR_CLASS_MAX_LENGTH + 1]; PATFETCH(c); @@ -1437,7 +1439,7 @@ * be valid. */ COMPILE_STACK_TOP.begalt_offset = begalt - bufp->buffer; COMPILE_STACK_TOP.fixup_alt_jump - = fixup_alt_jump ? fixup_alt_jump - bufp->buffer + 1 : 0; + = fixup_alt_jump ? fixup_alt_jump - bufp->buffer + 1 : 0; COMPILE_STACK_TOP.laststart_offset = b - bufp->buffer; COMPILE_STACK_TOP.regnum = regnum; @@ -1471,10 +1473,11 @@ return REG_ERPAREN; } handle_close: - if (fixup_alt_jump) { /* Push a dummy failure point at the end of the - * alternative for a possible future - * `pop_failure_jump' to pop. See comments at - * `push_dummy_failure' in `re_match_2'. */ + if (fixup_alt_jump) { + /* Push a dummy failure point at the end of the + * alternative for a possible future + * `pop_failure_jump' to pop. See comments at + * `push_dummy_failure' in `re_match_2'. */ BUF_PUSH(push_dummy_failure); /* We allocated space for this jump when we assigned @@ -1500,9 +1503,9 @@ compile_stack.avail--; begalt = bufp->buffer + COMPILE_STACK_TOP.begalt_offset; fixup_alt_jump - = COMPILE_STACK_TOP.fixup_alt_jump - ? bufp->buffer + COMPILE_STACK_TOP.fixup_alt_jump - 1 - : 0; + = COMPILE_STACK_TOP.fixup_alt_jump + ? bufp->buffer + COMPILE_STACK_TOP.fixup_alt_jump - 1 + : 0; laststart = bufp->buffer + COMPILE_STACK_TOP.laststart_offset; this_group_regnum = COMPILE_STACK_TOP.regnum; /* If we've reached MAX_REGNUM groups, then this open @@ -1514,7 +1517,7 @@ * groups were inside this one. */ if (this_group_regnum <= MAX_REGNUM) { unsigned char *inner_group_loc - = bufp->buffer + COMPILE_STACK_TOP.inner_group_offset; + = bufp->buffer + COMPILE_STACK_TOP.inner_group_offset; *inner_group_loc = regnum - this_group_regnum; BUF_PUSH_3(stop_memory, this_group_regnum, @@ -1523,7 +1526,7 @@ } break; - case '|': /* `\|'. */ + case '|': /* `\|'. */ if (syntax & RE_LIMITED_OPS || syntax & RE_NO_BK_VBAR) goto normal_backslash; handle_alt: @@ -1647,8 +1650,9 @@ * jump_n * (The upper bound and `jump_n' are omitted if * `upper_bound' is 1, though.) */ - else { /* If the upper bound is > 1, we need to insert - * more at the end of the loop. */ + else { + /* If the upper bound is > 1, we need to insert + * more at the end of the loop. */ unsigned nbytes = 10 + (upper_bound > 1) * 10; GET_BUFFER_SPACE(nbytes); @@ -1670,13 +1674,14 @@ insert_op2(set_number_at, laststart, 5, lower_bound, b); b += 5; - if (upper_bound > 1) { /* More than one repetition is allowed, so - * append a backward jump to the `succeed_n' - * that starts this interval. - * - * When we've reached this during matching, - * we'll have matched the interval once, so - * jump back only `upper_bound - 1' times. */ + if (upper_bound > 1) { + /* More than one repetition is allowed, so + * append a backward jump to the `succeed_n' + * that starts this interval. + * + * When we've reached this during matching, + * we'll have matched the interval once, so + * jump back only `upper_bound - 1' times. */ STORE_JUMP2(jump_n, b, laststart + 5, upper_bound - 1); b += 5; @@ -1827,8 +1832,8 @@ BUF_PUSH(c); (*pending_exact)++; break; - } /* switch (c) */ - } /* while p != pend */ + } /* switch (c) */ + } /* while p != pend */ /* Through the pattern now. */ @@ -1851,7 +1856,7 @@ #endif /* DEBUG */ return REG_NOERROR; -} /* regex_compile */ +} /* regex_compile */ /* Subroutines for `regex_compile'. */ @@ -2028,7 +2033,7 @@ typedef struct { fail_stack_elt_t *stack; unsigned size; - unsigned avail; /* Offset of next open position. */ + unsigned avail; /* Offset of next open position. */ } fail_stack_type; #define FAIL_STACK_EMPTY() (fail_stack.avail == 0) @@ -2038,16 +2043,16 @@ /* Initialize `fail_stack'. Do `return -2' if the alloc fails. */ -#define INIT_FAIL_STACK() \ - do { \ - fail_stack.stack = (fail_stack_elt_t *) \ - REGEX_ALLOCATE (INIT_FAILURE_ALLOC * sizeof (fail_stack_elt_t)); \ - \ - if (fail_stack.stack == NULL) \ - return -2; \ - \ - fail_stack.size = INIT_FAILURE_ALLOC; \ - fail_stack.avail = 0; \ +#define INIT_FAIL_STACK() \ + do { \ + fail_stack.stack = (fail_stack_elt_t *) \ + REGEX_ALLOCATE (INIT_FAILURE_ALLOC * sizeof (fail_stack_elt_t)); \ + \ + if (fail_stack.stack == NULL) \ + return -2; \ + \ + fail_stack.size = INIT_FAILURE_ALLOC; \ + fail_stack.avail = 0; \ } while (0) /* Double the size of FAIL_STACK, up to approximately `re_max_failures' items. @@ -2057,34 +2062,34 @@ * * REGEX_REALLOCATE requires `destination' be declared. */ -#define DOUBLE_FAIL_STACK(fail_stack) \ - ((fail_stack).size > re_max_failures * MAX_FAILURE_ITEMS \ - ? 0 \ - : ((fail_stack).stack = (fail_stack_elt_t *) \ - REGEX_REALLOCATE ((fail_stack).stack, \ - (fail_stack).size * sizeof (fail_stack_elt_t), \ - ((fail_stack).size << 1) * sizeof (fail_stack_elt_t)), \ - \ - (fail_stack).stack == NULL \ - ? 0 \ - : ((fail_stack).size <<= 1, \ +#define DOUBLE_FAIL_STACK(fail_stack) \ + ((fail_stack).size > re_max_failures * MAX_FAILURE_ITEMS \ + ? 0 \ + : ((fail_stack).stack = (fail_stack_elt_t *) \ + REGEX_REALLOCATE ((fail_stack).stack, \ + (fail_stack).size * sizeof (fail_stack_elt_t), \ + ((fail_stack).size << 1) * sizeof (fail_stack_elt_t)), \ + \ + (fail_stack).stack == NULL \ + ? 0 \ + : ((fail_stack).size <<= 1, \ 1))) /* Push PATTERN_OP on FAIL_STACK. * * Return 1 if was able to do so and 0 if ran out of memory allocating * space to do so. */ -#define PUSH_PATTERN_OP(pattern_op, fail_stack) \ - ((FAIL_STACK_FULL () \ - && !DOUBLE_FAIL_STACK (fail_stack)) \ - ? 0 \ - : ((fail_stack).stack[(fail_stack).avail++] = pattern_op, \ +#define PUSH_PATTERN_OP(pattern_op, fail_stack) \ + ((FAIL_STACK_FULL () \ + && !DOUBLE_FAIL_STACK (fail_stack)) \ + ? 0 \ + : ((fail_stack).stack[(fail_stack).avail++] = pattern_op, \ 1)) /* This pushes an item onto the failure stack. Must be a four-byte * value. Assumes the variable `fail_stack'. Probably should only * be called from within `PUSH_FAILURE_POINT'. */ -#define PUSH_FAILURE_ITEM(item) \ +#define PUSH_FAILURE_ITEM(item) \ fail_stack.stack[fail_stack.avail++] = (fail_stack_elt_t) item /* The complement operation. Assumes `fail_stack' is nonempty. */ @@ -2108,78 +2113,78 @@ * * Does `return FAILURE_CODE' if runs out of memory. */ -#define PUSH_FAILURE_POINT(pattern_place, string_place, failure_code) \ - do { \ - char *destination; \ - /* Must be int, so when we don't save any registers, the arithmetic \ - of 0 + -1 isn't done as unsigned. */ \ - int this_reg; \ - \ - DEBUG_STATEMENT (failure_id++); \ - DEBUG_STATEMENT (nfailure_points_pushed++); \ - DEBUG_PRINT2 ("\nPUSH_FAILURE_POINT #%u:\n", failure_id); \ +#define PUSH_FAILURE_POINT(pattern_place, string_place, failure_code) \ + do { \ + char *destination; \ + /* Must be int, so when we don't save any registers, the arithmetic \ + of 0 + -1 isn't done as unsigned. */ \ + int this_reg; \ + \ + DEBUG_STATEMENT (failure_id++); \ + DEBUG_STATEMENT (nfailure_points_pushed++); \ + DEBUG_PRINT2 ("\nPUSH_FAILURE_POINT #%u:\n", failure_id); \ DEBUG_PRINT2 (" Before push, next avail: %d\n", (fail_stack).avail);\ DEBUG_PRINT2 (" size: %d\n", (fail_stack).size);\ - \ - DEBUG_PRINT2 (" slots needed: %d\n", NUM_FAILURE_ITEMS); \ - DEBUG_PRINT2 (" available: %d\n", REMAINING_AVAIL_SLOTS); \ - \ - /* Ensure we have enough space allocated for what we will push. */ \ - while (REMAINING_AVAIL_SLOTS < NUM_FAILURE_ITEMS) \ - { \ - if (!DOUBLE_FAIL_STACK (fail_stack)) \ - return failure_code; \ - \ - DEBUG_PRINT2 ("\n Doubled stack; size now: %d\n", \ - (fail_stack).size); \ + \ + DEBUG_PRINT2 (" slots needed: %d\n", NUM_FAILURE_ITEMS); \ + DEBUG_PRINT2 (" available: %d\n", REMAINING_AVAIL_SLOTS); \ + \ + /* Ensure we have enough space allocated for what we will push. */ \ + while (REMAINING_AVAIL_SLOTS < NUM_FAILURE_ITEMS) \ + { \ + if (!DOUBLE_FAIL_STACK (fail_stack)) \ + return failure_code; \ + \ + DEBUG_PRINT2 ("\n Doubled stack; size now: %d\n", \ + (fail_stack).size); \ DEBUG_PRINT2 (" slots available: %d\n", REMAINING_AVAIL_SLOTS);\ - } \ - \ - /* Push the info, starting with the registers. */ \ - DEBUG_PRINT1 ("\n"); \ - \ - for (this_reg = lowest_active_reg; this_reg <= highest_active_reg; \ - this_reg++) \ - { \ - DEBUG_PRINT2 (" Pushing reg: %d\n", this_reg); \ - DEBUG_STATEMENT (num_regs_pushed++); \ - \ - DEBUG_PRINT2 (" start: 0x%x\n", regstart[this_reg]); \ - PUSH_FAILURE_ITEM (regstart[this_reg]); \ + } \ + \ + /* Push the info, starting with the registers. */ \ + DEBUG_PRINT1 ("\n"); \ + \ + for (this_reg = lowest_active_reg; this_reg <= highest_active_reg; \ + this_reg++) \ + { \ + DEBUG_PRINT2 (" Pushing reg: %d\n", this_reg); \ + DEBUG_STATEMENT (num_regs_pushed++); \ + \ + DEBUG_PRINT2 (" start: 0x%x\n", regstart[this_reg]); \ + PUSH_FAILURE_ITEM (regstart[this_reg]); \ \ - DEBUG_PRINT2 (" end: 0x%x\n", regend[this_reg]); \ - PUSH_FAILURE_ITEM (regend[this_reg]); \ - \ - DEBUG_PRINT2 (" info: 0x%x\n ", reg_info[this_reg]); \ - DEBUG_PRINT2 (" match_null=%d", \ - REG_MATCH_NULL_STRING_P (reg_info[this_reg])); \ - DEBUG_PRINT2 (" active=%d", IS_ACTIVE (reg_info[this_reg])); \ - DEBUG_PRINT2 (" matched_something=%d", \ - MATCHED_SOMETHING (reg_info[this_reg])); \ - DEBUG_PRINT2 (" ever_matched=%d", \ - EVER_MATCHED_SOMETHING (reg_info[this_reg])); \ - DEBUG_PRINT1 ("\n"); \ - PUSH_FAILURE_ITEM (reg_info[this_reg].word); \ - } \ - \ + DEBUG_PRINT2 (" end: 0x%x\n", regend[this_reg]); \ + PUSH_FAILURE_ITEM (regend[this_reg]); \ + \ + DEBUG_PRINT2 (" info: 0x%x\n ", reg_info[this_reg]); \ + DEBUG_PRINT2 (" match_null=%d", \ + REG_MATCH_NULL_STRING_P (reg_info[this_reg])); \ + DEBUG_PRINT2 (" active=%d", IS_ACTIVE (reg_info[this_reg])); \ + DEBUG_PRINT2 (" matched_something=%d", \ + MATCHED_SOMETHING (reg_info[this_reg])); \ + DEBUG_PRINT2 (" ever_matched=%d", \ + EVER_MATCHED_SOMETHING (reg_info[this_reg])); \ + DEBUG_PRINT1 ("\n"); \ + PUSH_FAILURE_ITEM (reg_info[this_reg].word); \ + } \ + \ DEBUG_PRINT2 (" Pushing low active reg: %d\n", lowest_active_reg);\ - PUSH_FAILURE_ITEM (lowest_active_reg); \ - \ + PUSH_FAILURE_ITEM (lowest_active_reg); \ + \ DEBUG_PRINT2 (" Pushing high active reg: %d\n", highest_active_reg);\ - PUSH_FAILURE_ITEM (highest_active_reg); \ - \ - DEBUG_PRINT2 (" Pushing pattern 0x%x: ", pattern_place); \ - DEBUG_PRINT_COMPILED_PATTERN (bufp, pattern_place, pend); \ - PUSH_FAILURE_ITEM (pattern_place); \ - \ - DEBUG_PRINT2 (" Pushing string 0x%x: `", string_place); \ + PUSH_FAILURE_ITEM (highest_active_reg); \ + \ + DEBUG_PRINT2 (" Pushing pattern 0x%x: ", pattern_place); \ + DEBUG_PRINT_COMPILED_PATTERN (bufp, pattern_place, pend); \ + PUSH_FAILURE_ITEM (pattern_place); \ + \ + DEBUG_PRINT2 (" Pushing string 0x%x: `", string_place); \ DEBUG_PRINT_DOUBLE_STRING (string_place, string1, size1, string2, \ - size2); \ - DEBUG_PRINT1 ("'\n"); \ - PUSH_FAILURE_ITEM (string_place); \ - \ - DEBUG_PRINT2 (" Pushing failure id: %u\n", failure_id); \ - DEBUG_PUSH (failure_id); \ + size2); \ + DEBUG_PRINT1 ("'\n"); \ + PUSH_FAILURE_ITEM (string_place); \ + \ + DEBUG_PRINT2 (" Pushing failure id: %u\n", failure_id); \ + DEBUG_PUSH (failure_id); \ } while (0) /* This is the number of items that are pushed and popped on the stack @@ -2188,7 +2193,7 @@ /* Individual items aside from the registers. */ #ifdef DEBUG -#define NUM_NONREG_ITEMS 5 /* Includes failure point id. */ +#define NUM_NONREG_ITEMS 5 /* Includes failure point id. */ #else #define NUM_NONREG_ITEMS 4 #endif @@ -2197,8 +2202,8 @@ #define MAX_FAILURE_ITEMS ((num_regs - 1) * NUM_REG_ITEMS + NUM_NONREG_ITEMS) /* We actually push this many items. */ -#define NUM_FAILURE_ITEMS \ - ((highest_active_reg - lowest_active_reg + 1) * NUM_REG_ITEMS \ +#define NUM_FAILURE_ITEMS \ + ((highest_active_reg - lowest_active_reg + 1) * NUM_REG_ITEMS \ + NUM_NONREG_ITEMS) /* How many items can still be added to the stack without overflowing it. */ @@ -2217,61 +2222,61 @@ * `pend', `string1', `size1', `string2', and `size2'. */ #define POP_FAILURE_POINT(str, pat, low_reg, high_reg, regstart, regend, reg_info)\ -{ \ - DEBUG_STATEMENT (fail_stack_elt_t failure_id;) \ - int this_reg; \ - const unsigned char *string_temp; \ - \ - assert (!FAIL_STACK_EMPTY ()); \ - \ - /* Remove failure points and point to how many regs pushed. */ \ - DEBUG_PRINT1 ("POP_FAILURE_POINT:\n"); \ - DEBUG_PRINT2 (" Before pop, next avail: %d\n", fail_stack.avail); \ - DEBUG_PRINT2 (" size: %d\n", fail_stack.size); \ - \ - assert (fail_stack.avail >= NUM_NONREG_ITEMS); \ - \ - DEBUG_POP (&failure_id); \ - DEBUG_PRINT2 (" Popping failure id: %u\n", failure_id); \ - \ - /* If the saved string location is NULL, it came from an \ - on_failure_keep_string_jump opcode, and we want to throw away the \ - saved NULL, thus retaining our current position in the string. */ \ - string_temp = POP_FAILURE_ITEM (); \ - if (string_temp != NULL) \ - str = (const char *) string_temp; \ - \ - DEBUG_PRINT2 (" Popping string 0x%x: `", str); \ - DEBUG_PRINT_DOUBLE_STRING (str, string1, size1, string2, size2); \ - DEBUG_PRINT1 ("'\n"); \ - \ - pat = (unsigned char *) POP_FAILURE_ITEM (); \ - DEBUG_PRINT2 (" Popping pattern 0x%x: ", pat); \ - DEBUG_PRINT_COMPILED_PATTERN (bufp, pat, pend); \ - \ - /* Restore register info. */ \ - high_reg = (unsigned long) POP_FAILURE_ITEM (); \ - DEBUG_PRINT2 (" Popping high active reg: %d\n", high_reg); \ - \ - low_reg = (unsigned long) POP_FAILURE_ITEM (); \ - DEBUG_PRINT2 (" Popping low active reg: %d\n", low_reg); \ - \ - for (this_reg = high_reg; this_reg >= low_reg; this_reg--) \ - { \ - DEBUG_PRINT2 (" Popping reg: %d\n", this_reg); \ - \ - reg_info[this_reg].word = POP_FAILURE_ITEM (); \ - DEBUG_PRINT2 (" info: 0x%x\n", reg_info[this_reg]); \ - \ - regend[this_reg] = (const char *) POP_FAILURE_ITEM (); \ - DEBUG_PRINT2 (" end: 0x%x\n", regend[this_reg]); \ - \ - regstart[this_reg] = (const char *) POP_FAILURE_ITEM (); \ - DEBUG_PRINT2 (" start: 0x%x\n", regstart[this_reg]); \ - } \ - \ - DEBUG_STATEMENT (nfailure_points_popped++); \ -} /* POP_FAILURE_POINT */ +{ \ + DEBUG_STATEMENT (fail_stack_elt_t failure_id;) \ + int this_reg; \ + const unsigned char *string_temp; \ + \ + assert (!FAIL_STACK_EMPTY ()); \ + \ + /* Remove failure points and point to how many regs pushed. */ \ + DEBUG_PRINT1 ("POP_FAILURE_POINT:\n"); \ + DEBUG_PRINT2 (" Before pop, next avail: %d\n", fail_stack.avail); \ + DEBUG_PRINT2 (" size: %d\n", fail_stack.size); \ + \ + assert (fail_stack.avail >= NUM_NONREG_ITEMS); \ + \ + DEBUG_POP (&failure_id); \ + DEBUG_PRINT2 (" Popping failure id: %u\n", failure_id); \ + \ + /* If the saved string location is NULL, it came from an \ + on_failure_keep_string_jump opcode, and we want to throw away the \ + saved NULL, thus retaining our current position in the string. */ \ + string_temp = POP_FAILURE_ITEM (); \ + if (string_temp != NULL) \ + str = (const char *) string_temp; \ + \ + DEBUG_PRINT2 (" Popping string 0x%x: `", str); \ + DEBUG_PRINT_DOUBLE_STRING (str, string1, size1, string2, size2); \ + DEBUG_PRINT1 ("'\n"); \ + \ + pat = (unsigned char *) POP_FAILURE_ITEM (); \ + DEBUG_PRINT2 (" Popping pattern 0x%x: ", pat); \ + DEBUG_PRINT_COMPILED_PATTERN (bufp, pat, pend); \ + \ + /* Restore register info. */ \ + high_reg = (unsigned long) POP_FAILURE_ITEM (); \ + DEBUG_PRINT2 (" Popping high active reg: %d\n", high_reg); \ + \ + low_reg = (unsigned long) POP_FAILURE_ITEM (); \ + DEBUG_PRINT2 (" Popping low active reg: %d\n", low_reg); \ + \ + for (this_reg = high_reg; this_reg >= low_reg; this_reg--) \ + { \ + DEBUG_PRINT2 (" Popping reg: %d\n", this_reg); \ + \ + reg_info[this_reg].word = POP_FAILURE_ITEM (); \ + DEBUG_PRINT2 (" info: 0x%x\n", reg_info[this_reg]); \ + \ + regend[this_reg] = (const char *) POP_FAILURE_ITEM (); \ + DEBUG_PRINT2 (" end: 0x%x\n", regend[this_reg]); \ + \ + regstart[this_reg] = (const char *) POP_FAILURE_ITEM (); \ + DEBUG_PRINT2 (" start: 0x%x\n", regstart[this_reg]); \ + } \ + \ + DEBUG_STATEMENT (nfailure_points_popped++); \ +} /* POP_FAILURE_POINT */ /* re_compile_fastmap computes a ``fastmap'' for the compiled pattern in * BUFP. A fastmap records which of the (1 << BYTEWIDTH) possible @@ -2320,8 +2325,8 @@ assert(fastmap != NULL && p != NULL); INIT_FAIL_STACK(); - memset(fastmap, 0, 1 << BYTEWIDTH); /* Assume nothing's valid. */ - bufp->fastmap_accurate = 1; /* It will be when we're done. */ + memset(fastmap, 0, 1 << BYTEWIDTH); /* Assume nothing's valid. */ + bufp->fastmap_accurate = 1; /* It will be when we're done. */ bufp->can_be_null = 0; while (p != pend || !FAIL_STACK_EMPTY()) { @@ -2343,17 +2348,17 @@ #endif { - /* I guess the idea here is to simply not bother with a fastmap - * if a backreference is used, since it's too hard to figure out - * the fastmap for the corresponding group. Setting - * `can_be_null' stops `re_search_2' from using the fastmap, so - * that is all we do. */ + /* I guess the idea here is to simply not bother with a fastmap + * if a backreference is used, since it's too hard to figure out + * the fastmap for the corresponding group. Setting + * `can_be_null' stops `re_search_2' from using the fastmap, so + * that is all we do. */ case duplicate: bufp->can_be_null = 1; return 0; - /* Following are the cases which match a character. These end - * with `break'. */ + /* Following are the cases which match a character. These end + * with `break'. */ case exactn: fastmap[p[1]] = 1; @@ -2466,7 +2471,7 @@ bufp->can_be_null = 1; if (succeed_n_p) { - EXTRACT_NUMBER_AND_INCR(k, p); /* Skip the n. */ + EXTRACT_NUMBER_AND_INCR(k, p); /* Skip the n. */ succeed_n_p = false; } continue; @@ -2479,7 +2484,7 @@ EXTRACT_NUMBER_AND_INCR(k, p); if (k == 0) { p -= 4; - succeed_n_p = true; /* Spaghetti code alert. */ + succeed_n_p = true; /* Spaghetti code alert. */ goto handle_on_failure_jump; } continue; @@ -2494,8 +2499,8 @@ continue; default: - abort(); /* We have listed all the cases. */ - } /* switch *p++ */ + abort(); /* We have listed all the cases. */ + } /* switch *p++ */ /* Getting here means we have found the possible starting * characters for one path of the pattern -- and that the empty @@ -2505,13 +2510,13 @@ * does these things. */ path_can_be_null = false; p = pend; - } /* while p */ + } /* while p */ /* Set `can_be_null' for the last path (also the first path, if the * pattern is empty). */ bufp->can_be_null |= path_can_be_null; return 0; -} /* re_compile_fastmap */ +} /* re_compile_fastmap */ /* Searching routines. */ @@ -2597,7 +2602,7 @@ * null string, however, we don't need to skip characters; we want * the first null string. */ if (fastmap && startpos < total_size && !bufp->can_be_null) { - if (range > 0) { /* Searching forwards. */ + if (range > 0) { /* Searching forwards. */ register const char *d; register int lim = 0; int irange = range; @@ -2619,7 +2624,7 @@ range--; startpos += irange - range; - } else { /* Searching backwards. */ + } else { /* Searching backwards. */ register char c = (size1 == 0 || startpos >= size1 ? string2[startpos - size1] : string1[startpos]); @@ -2653,7 +2658,7 @@ } } return -1; -} /* re_search_2 */ +} /* re_search_2 */ /* Declarations and macros for re_match_2. */ @@ -2693,22 +2698,22 @@ /* Call this when have matched a real character; it sets `matched' flags * for the subexpressions which we are currently inside. Also records * that those subexprs have matched. */ -#define SET_REGS_MATCHED() \ - do \ - { \ - unsigned r; \ - for (r = lowest_active_reg; r <= highest_active_reg; r++) \ - { \ - MATCHED_SOMETHING (reg_info[r]) \ - = EVER_MATCHED_SOMETHING (reg_info[r]) \ - = 1; \ - } \ - } \ +#define SET_REGS_MATCHED() \ + do \ + { \ + unsigned r; \ + for (r = lowest_active_reg; r <= highest_active_reg; r++) \ + { \ + MATCHED_SOMETHING (reg_info[r]) \ + = EVER_MATCHED_SOMETHING (reg_info[r]) \ + = 1; \ + } \ + } \ while (0) /* This converts PTR, a pointer into one of the search strings `string1' * and `string2' into an offset from the beginning of that string. */ -#define POINTER_TO_OFFSET(ptr) \ +#define POINTER_TO_OFFSET(ptr) \ (FIRST_STRING_P (ptr) ? (ptr) - string1 : (ptr) - string2 + size1) /* Registers are set to a sentinel when they haven't yet matched. */ @@ -2721,15 +2726,15 @@ /* Call before fetching a character with *d. This switches over to * string2 if necessary. */ -#define PREFETCH() \ - while (d == dend) \ - { \ - /* End of string2 => fail. */ \ - if (dend == end_match_2) \ - goto fail; \ - /* End of string1 => advance to string2. */ \ - d = string2; \ - dend = end_match_2; \ +#define PREFETCH() \ + while (d == dend) \ + { \ + /* End of string2 => fail. */ \ + if (dend == end_match_2) \ + goto fail; \ + /* End of string1 => advance to string2. */ \ + d = string2; \ + dend = end_match_2; \ } /* Test if at very beginning or at very end of the virtual concatenation @@ -2744,9 +2749,9 @@ * two special cases to check for: if past the end of string1, look at * the first character in string2; and if before the beginning of * string2, look at the last character in string1. */ -#define WORDCHAR_P(d) \ - (re_syntax_table[(d) == end1 ? *string2 \ - : (d) == string2 - 1 ? *(end1 - 1) : *(d)] \ +#define WORDCHAR_P(d) \ + (re_syntax_table[(d) == end1 ? *string2 \ + : (d) == string2 - 1 ? *(end1 - 1) : *(d)] \ == Sword) static int wordchar_p(const char *d, const char *end1, const char *string2) @@ -2758,25 +2763,25 @@ /* Test if the character before D and the one at D differ with respect * to being word-constituent. */ -#define AT_WORD_BOUNDARY(d) \ - (AT_STRINGS_BEG (d) || at_strings_end(d,end2) \ +#define AT_WORD_BOUNDARY(d) \ + (AT_STRINGS_BEG (d) || at_strings_end(d,end2) \ || WORDCHAR_P (d - 1) != WORDCHAR_P (d)) /* Free everything we malloc. */ #ifdef REGEX_MALLOC #define FREE_VAR(var) if (var) free (var); var = NULL -#define FREE_VARIABLES() \ - do { \ - FREE_VAR (fail_stack.stack); \ - FREE_VAR (regstart); \ - FREE_VAR (regend); \ - FREE_VAR (old_regstart); \ - FREE_VAR (old_regend); \ - FREE_VAR (best_regstart); \ - FREE_VAR (best_regend); \ - FREE_VAR (reg_info); \ - FREE_VAR (reg_dummy); \ - FREE_VAR (reg_info_dummy); \ +#define FREE_VARIABLES() \ + do { \ + FREE_VAR (fail_stack.stack); \ + FREE_VAR (regstart); \ + FREE_VAR (regend); \ + FREE_VAR (old_regstart); \ + FREE_VAR (old_regend); \ + FREE_VAR (best_regstart); \ + FREE_VAR (best_regend); \ + FREE_VAR (reg_info); \ + FREE_VAR (reg_dummy); \ + FREE_VAR (reg_info_dummy); \ } while (0) #else /* not REGEX_MALLOC */ /* Some MIPS systems (at least) want this to free alloca'd storage. */ @@ -3012,7 +3017,7 @@ for (;;) { DEBUG_PRINT2("\n0x%x: ", p); - if (p == pend) { /* End of pattern means we might have succeeded. */ + if (p == pend) { /* End of pattern means we might have succeeded. */ DEBUG_PRINT1("end of pattern ... "); /* If we haven't matched the entire string, and we want the @@ -3020,7 +3025,7 @@ if (d != end_match_2) { DEBUG_PRINT1("backtracking.\n"); - if (!FAIL_STACK_EMPTY()) { /* More failure points to try. */ + if (!FAIL_STACK_EMPTY()) { /* More failure points to try. */ boolean same_str_p = (FIRST_STRING_P(match_end) == MATCHING_IN_FIRST_STRING); @@ -3059,24 +3064,26 @@ regend[mcnt] = best_regend[mcnt]; } } - } /* d != end_match_2 */ + } /* d != end_match_2 */ DEBUG_PRINT1("Accepting match.\n"); /* If caller wants register contents data back, do it. */ if (regs && !bufp->no_sub) { /* Have the register data arrays been allocated? */ - if (bufp->regs_allocated == REGS_UNALLOCATED) { /* No. So allocate them with malloc. We need one - * extra element beyond `num_regs' for the `-1' marker - * GNU code uses. */ + if (bufp->regs_allocated == REGS_UNALLOCATED) { + /* No. So allocate them with malloc. We need one + * extra element beyond `num_regs' for the `-1' marker + * GNU code uses. */ regs->num_regs = max(RE_NREGS, num_regs + 1); regs->start = TALLOC(regs->num_regs, regoff_t); regs->end = TALLOC(regs->num_regs, regoff_t); if (regs->start == NULL || regs->end == NULL) return -2; bufp->regs_allocated = REGS_REALLOCATE; - } else if (bufp->regs_allocated == REGS_REALLOCATE) { /* Yes. If we need more elements than were already - * allocated, reallocate them. If we need fewer, just - * leave it alone. */ + } else if (bufp->regs_allocated == REGS_REALLOCATE) { + /* Yes. If we need more elements than were already + * allocated, reallocate them. If we need fewer, just + * leave it alone. */ if (regs->num_regs < num_regs + 1) { regs->num_regs = num_regs + 1; RETALLOC(regs->start, regs->num_regs, regoff_t); @@ -3113,7 +3120,7 @@ * -1 at the end. */ for (mcnt = num_regs; mcnt < regs->num_regs; mcnt++) regs->start[mcnt] = regs->end[mcnt] = -1; - } /* regs && !bufp->no_sub */ + } /* regs && !bufp->no_sub */ FREE_VARIABLES(); DEBUG_PRINT4("%u failure points pushed, %u popped (%u remain).\n", nfailure_points_pushed, nfailure_points_popped, @@ -3135,15 +3142,15 @@ switch ((re_opcode_t) * p++) #endif { - /* Ignore these. Used to ignore the n of succeed_n's which - * currently have n == 0. */ + /* Ignore these. Used to ignore the n of succeed_n's which + * currently have n == 0. */ case no_op: DEBUG_PRINT1("EXECUTING no_op.\n"); break; - /* Match the next n pattern characters exactly. The following - * byte in the pattern defines n, and the n bytes after that - * are the characters to match. */ + /* Match the next n pattern characters exactly. The following + * byte in the pattern defines n, and the n bytes after that + * are the characters to match. */ case exactn: mcnt = *p++; DEBUG_PRINT2("EXECUTING exactn %d.\n", mcnt); @@ -3166,7 +3173,7 @@ SET_REGS_MATCHED(); break; - /* Match any character except possibly a newline or a null. */ + /* Match any character except possibly a newline or a null. */ case anychar: DEBUG_PRINT1("EXECUTING anychar.\n"); @@ -3189,7 +3196,7 @@ DEBUG_PRINT2("EXECUTING charset%s.\n", not ? "_not" : ""); PREFETCH(); - c = TRANSLATE(*d); /* The character to match. */ + c = TRANSLATE(*d); /* The character to match. */ /* Cast to `unsigned' instead of `unsigned char' in case the * bit list is a full 32 bytes long. */ @@ -3216,11 +3223,11 @@ DEBUG_PRINT3("EXECUTING start_memory %d (%d):\n", *p, p[1]); /* Find out if this group can match the empty string. */ - p1 = p; /* To send to group_match_null_string_p. */ + p1 = p; /* To send to group_match_null_string_p. */ if (REG_MATCH_NULL_STRING_P(reg_info[*p]) == MATCH_NULL_UNSET_VALUE) REG_MATCH_NULL_STRING_P(reg_info[*p]) - = group_match_null_string_p(&p1, pend, reg_info); + = group_match_null_string_p(&p1, pend, reg_info); /* Save the position in the string where we were the last time * we were at this open-group operator in case the group is @@ -3229,7 +3236,7 @@ * the string in case this attempt to match fails. */ old_regstart[*p] = REG_MATCH_NULL_STRING_P(reg_info[*p]) ? REG_UNSET(regstart[*p]) ? d : regstart[*p] - : regstart[*p]; + : regstart[*p]; DEBUG_PRINT2(" old_regstart: %d\n", POINTER_TO_OFFSET(old_regstart[*p])); @@ -3251,9 +3258,9 @@ p += 2; break; - /* The stop_memory opcode represents the end of a group. Its - * arguments are the same as start_memory's: the register - * number, and the number of inner groups. */ + /* The stop_memory opcode represents the end of a group. Its + * arguments are the same as start_memory's: the register + * number, and the number of inner groups. */ case stop_memory: DEBUG_PRINT3("EXECUTING stop_memory %d (%d):\n", *p, p[1]); @@ -3264,7 +3271,7 @@ * the string in case this attempt to match fails. */ old_regend[*p] = REG_MATCH_NULL_STRING_P(reg_info[*p]) ? REG_UNSET(regend[*p]) ? d : regend[*p] - : regend[*p]; + : regend[*p]; DEBUG_PRINT2(" old_regend: %d\n", POINTER_TO_OFFSET(old_regend[*p])); @@ -3279,10 +3286,11 @@ if (lowest_active_reg == highest_active_reg) { lowest_active_reg = NO_LOWEST_ACTIVE_REG; highest_active_reg = NO_HIGHEST_ACTIVE_REG; - } else { /* We must scan for the new highest active register, since - * it isn't necessarily one less than now: consider - * (a(b)c(d(e)f)g). When group 3 ends, after the f), the - * new highest active register is 1. */ + } else { + /* We must scan for the new highest active register, since + * it isn't necessarily one less than now: consider + * (a(b)c(d(e)f)g). When group 3 ends, after the f), the + * new highest active register is 1. */ unsigned char r = *p - 1; while (r > 0 && !IS_ACTIVE(reg_info[r])) r--; @@ -3373,11 +3381,11 @@ p += 2; break; - /* \ has been turned into a `duplicate' command which is - * followed by the numeric value of as the register number. */ + /* \ has been turned into a `duplicate' command which is + * followed by the numeric value of as the register number. */ case duplicate: { register const char *d2, *dend2; - int regno = *p++; /* Get which register to match against. */ + int regno = *p++; /* Get which register to match against. */ DEBUG_PRINT2("EXECUTING duplicate %d.\n", regno); /* Can't back reference a group which we've never matched. */ @@ -3449,7 +3457,7 @@ /* In all other cases, we fail. */ goto fail; - /* endline is the dual of begline. */ + /* endline is the dual of begline. */ case endline: DEBUG_PRINT1("EXECUTING endline.\n"); @@ -3464,36 +3472,36 @@ } goto fail; - /* Match at the very beginning of the data. */ + /* Match at the very beginning of the data. */ case begbuf: DEBUG_PRINT1("EXECUTING begbuf.\n"); if (AT_STRINGS_BEG(d)) break; goto fail; - /* Match at the very end of the data. */ + /* Match at the very end of the data. */ case endbuf: DEBUG_PRINT1("EXECUTING endbuf.\n"); if (at_strings_end(d,end2)) break; goto fail; - /* on_failure_keep_string_jump is used to optimize `.*\n'. It - * pushes NULL as the value for the string on the stack. Then - * `pop_failure_point' will keep the current value for the - * string, instead of restoring it. To see why, consider - * matching `foo\nbar' against `.*\n'. The .* matches the foo; - * then the . fails against the \n. But the next thing we want - * to do is match the \n against the \n; if we restored the - * string value, we would be back at the foo. - * - * Because this is used only in specific cases, we don't need to - * check all the things that `on_failure_jump' does, to make - * sure the right things get saved on the stack. Hence we don't - * share its code. The only reason to push anything on the - * stack at all is that otherwise we would have to change - * `anychar's code to do something besides goto fail in this - * case; that seems worse than this. */ + /* on_failure_keep_string_jump is used to optimize `.*\n'. It + * pushes NULL as the value for the string on the stack. Then + * `pop_failure_point' will keep the current value for the + * string, instead of restoring it. To see why, consider + * matching `foo\nbar' against `.*\n'. The .* matches the foo; + * then the . fails against the \n. But the next thing we want + * to do is match the \n against the \n; if we restored the + * string value, we would be back at the foo. + * + * Because this is used only in specific cases, we don't need to + * check all the things that `on_failure_jump' does, to make + * sure the right things get saved on the stack. Hence we don't + * share its code. The only reason to push anything on the + * stack at all is that otherwise we would have to change + * `anychar's code to do something besides goto fail in this + * case; that seems worse than this. */ case on_failure_keep_string_jump: DEBUG_PRINT1("EXECUTING on_failure_keep_string_jump"); @@ -3503,18 +3511,18 @@ PUSH_FAILURE_POINT(p + mcnt, NULL, -2); break; - /* Uses of on_failure_jump: - * - * Each alternative starts with an on_failure_jump that points - * to the beginning of the next alternative. Each alternative - * except the last ends with a jump that in effect jumps past - * the rest of the alternatives. (They really jump to the - * ending jump of the following alternative, because tensioning - * these jumps is a hassle.) - * - * Repeats start with an on_failure_jump that points past both - * the repetition text and either the following jump or - * pop_failure_jump back to this on_failure_jump. */ + /* Uses of on_failure_jump: + * + * Each alternative starts with an on_failure_jump that points + * to the beginning of the next alternative. Each alternative + * except the last ends with a jump that in effect jumps past + * the rest of the alternatives. (They really jump to the + * ending jump of the following alternative, because tensioning + * these jumps is a hassle.) + * + * Repeats start with an on_failure_jump that points past both + * the repetition text and either the following jump or + * pop_failure_jump back to this on_failure_jump. */ case on_failure_jump: on_failure: DEBUG_PRINT1("EXECUTING on_failure_jump"); @@ -3553,8 +3561,8 @@ PUSH_FAILURE_POINT(p + mcnt, d, -2); break; - /* A smart repeat ends with `maybe_pop_jump'. - * We change it to either `pop_failure_jump' or `jump'. */ + /* A smart repeat ends with `maybe_pop_jump'. + * We change it to either `pop_failure_jump' or `jump'. */ case maybe_pop_jump: EXTRACT_NUMBER_AND_INCR(mcnt, p); DEBUG_PRINT2("EXECUTING maybe_pop_jump %d.\n", mcnt); @@ -3578,7 +3586,7 @@ while (p2 + 2 < pend && ((re_opcode_t) * p2 == stop_memory || (re_opcode_t) * p2 == start_memory)) - p2 += 3; /* Skip over args, too. */ + p2 += 3; /* Skip over args, too. */ /* If we're at the end of the pattern, we can change. */ if (p2 == pend) { @@ -3591,7 +3599,7 @@ } else if ((re_opcode_t) * p2 == exactn || (bufp->newline_anchor && (re_opcode_t) * p2 == endline)) { register unsigned char c - = *p2 == (unsigned char) endline ? '\n' : p2[2]; + = *p2 == (unsigned char) endline ? '\n' : p2[2]; p1 = p + mcnt; /* p1[0] ... p1[2] are the `on_failure_jump' corresponding @@ -3618,20 +3626,20 @@ } } } - p -= 2; /* Point at relative address again. */ + p -= 2; /* Point at relative address again. */ if ((re_opcode_t) p[-1] != pop_failure_jump) { p[-1] = (unsigned char) jump; DEBUG_PRINT1(" Match => jump.\n"); goto unconditional_jump; } - /* Note fall through. */ + /* Note fall through. */ - /* The end of a simple repeat has a pop_failure_jump back to - * its matching on_failure_jump, where the latter will push a - * failure point. The pop_failure_jump takes off failure - * points put on by this pop_failure_jump's matching - * on_failure_jump; we got through the pattern to here from the - * matching on_failure_jump, so didn't fail. */ + /* The end of a simple repeat has a pop_failure_jump back to + * its matching on_failure_jump, where the latter will push a + * failure point. The pop_failure_jump takes off failure + * points put on by this pop_failure_jump's matching + * on_failure_jump; we got through the pattern to here from the + * matching on_failure_jump, so didn't fail. */ case pop_failure_jump: { /* We need to pass separate storage for the lowest and * highest registers, even though we don't care about the @@ -3655,23 +3663,23 @@ /* Unconditionally jump (without popping any failure points). */ case jump: unconditional_jump: - EXTRACT_NUMBER_AND_INCR(mcnt, p); /* Get the amount to jump. */ + EXTRACT_NUMBER_AND_INCR(mcnt, p); /* Get the amount to jump. */ DEBUG_PRINT2("EXECUTING jump %d ", mcnt); - p += mcnt; /* Do the jump. */ + p += mcnt; /* Do the jump. */ DEBUG_PRINT2("(to 0x%x).\n", p); break; - /* We need this opcode so we can detect where alternatives end - * in `group_match_null_string_p' et al. */ + /* We need this opcode so we can detect where alternatives end + * in `group_match_null_string_p' et al. */ case jump_past_alt: DEBUG_PRINT1("EXECUTING jump_past_alt.\n"); goto unconditional_jump; - /* Normally, the on_failure_jump pushes a failure point, which - * then gets popped at pop_failure_jump. We will end up at - * pop_failure_jump, also, and with a pattern of, say, `a+', we - * are skipping over the on_failure_jump, so we have to push - * something meaningless for pop_failure_jump to pop. */ + /* Normally, the on_failure_jump pushes a failure point, which + * then gets popped at pop_failure_jump. We will end up at + * pop_failure_jump, also, and with a pattern of, say, `a+', we + * are skipping over the on_failure_jump, so we have to push + * something meaningless for pop_failure_jump to pop. */ case dummy_failure_jump: DEBUG_PRINT1("EXECUTING dummy_failure_jump.\n"); /* It doesn't matter what we push for the string here. What @@ -3679,11 +3687,11 @@ PUSH_FAILURE_POINT(0, 0, -2); goto unconditional_jump; - /* At the end of an alternative, we need to push a dummy failure - * point in case we are followed by a `pop_failure_jump', because - * we don't want the failure point for the alternative to be - * popped. For example, matching `(a|ab)*' against `aab' - * requires that we match the `ab' alternative. */ + /* At the end of an alternative, we need to push a dummy failure + * point in case we are followed by a `pop_failure_jump', because + * we don't want the failure point for the alternative to be + * popped. For example, matching `(a|ab)*' against `aab' + * requires that we match the `ab' alternative. */ case push_dummy_failure: DEBUG_PRINT1("EXECUTING push_dummy_failure.\n"); /* See comments just above at `dummy_failure_jump' about the @@ -3691,8 +3699,8 @@ PUSH_FAILURE_POINT(0, 0, -2); break; - /* Have to succeed matching what follows at least n times. - * After that, handle like `on_failure_jump'. */ + /* Have to succeed matching what follows at least n times. + * After that, handle like `on_failure_jump'. */ case succeed_n: EXTRACT_NUMBER(mcnt, p + 2); DEBUG_PRINT2("EXECUTING succeed_n %d.\n", mcnt); @@ -3784,11 +3792,11 @@ default: abort(); } - continue; /* Successfully executed one pattern command; keep going. */ + continue; /* Successfully executed one pattern command; keep going. */ /* We goto here if a matching operation fails. */ fail: - if (!FAIL_STACK_EMPTY()) { /* A restart point is known. Restore to that state. */ + if (!FAIL_STACK_EMPTY()) { /* A restart point is known. Restore to that state. */ DEBUG_PRINT1("\nFAIL:\n"); POP_FAILURE_POINT(d, p, lowest_active_reg, highest_active_reg, @@ -3828,16 +3836,16 @@ if (d >= string1 && d <= end1) dend = end_match_1; } else - break; /* Matching at this starting point really fails. */ - } /* for (;;) */ + break; /* Matching at this starting point really fails. */ + } /* for (;;) */ if (best_regs_set) goto restore_best_regs; FREE_VARIABLES(); - return -1; /* Failure to match. */ -} /* re_match_2 */ + return -1; /* Failure to match. */ +} /* re_match_2 */ /* Subroutine definitions for re_match_2. */ @@ -3864,7 +3872,7 @@ * matching stop_memory. */ switch ((re_opcode_t) * p1) { - /* Could be either a loop or a series of alternatives. */ + /* Could be either a loop or a series of alternatives. */ case on_failure_jump: p1++; EXTRACT_NUMBER_AND_INCR(mcnt, p1); @@ -3927,8 +3935,8 @@ if (!alt_match_null_string_p(p1, p1 + mcnt, reg_info)) return false; - p1 += mcnt; /* Get past the n-th alternative. */ - } /* if mcnt > 0 */ + p1 += mcnt; /* Get past the n-th alternative. */ + } /* if mcnt > 0 */ break; case stop_memory: @@ -3940,10 +3948,10 @@ if (!common_op_match_null_string_p(&p1, end, reg_info)) return false; } - } /* while p1 < end */ + } /* while p1 < end */ return false; -} /* group_match_null_string_p */ +} /* group_match_null_string_p */ /* Similar to group_match_null_string_p, but doesn't deal with alternatives: * It expects P to be the first byte of a single alternative and END one @@ -3960,7 +3968,7 @@ * to one that can't. */ switch ((re_opcode_t) * p1) { - /* It's a loop. */ + /* It's a loop. */ case on_failure_jump: p1++; EXTRACT_NUMBER_AND_INCR(mcnt, p1); @@ -3971,10 +3979,10 @@ if (!common_op_match_null_string_p(&p1, end, reg_info)) return false; } - } /* while p1 < end */ + } /* while p1 < end */ return true; -} /* alt_match_null_string_p */ +} /* alt_match_null_string_p */ /* Deals with the ops common to group_match_null_string_p and * alt_match_null_string_p. @@ -4016,7 +4024,7 @@ return false; break; - /* If this is an optimized succeed_n for zero times, make the jump. */ + /* If this is an optimized succeed_n for zero times, make the jump. */ case jump: EXTRACT_NUMBER_AND_INCR(mcnt, p1); if (mcnt >= 0) @@ -4053,7 +4061,7 @@ *p = p1; return true; -} /* common_op_match_null_string_p */ +} /* common_op_match_null_string_p */ /* Return zero if TRANSLATE[S1] and TRANSLATE[S2] are identical for LEN * bytes; nonzero otherwise. */ @@ -4116,8 +4124,8 @@ { reg_errcode_t ret; unsigned syntax - = (cflags & REG_EXTENDED) ? - RE_SYNTAX_POSIX_EXTENDED : RE_SYNTAX_POSIX_BASIC; + = (cflags & REG_EXTENDED) ? + RE_SYNTAX_POSIX_EXTENDED : RE_SYNTAX_POSIX_BASIC; /* regex_compile will allocate the space for the compiled pattern. */ preg->buffer = 0; @@ -4143,7 +4151,7 @@ preg->translate = NULL; /* If REG_NEWLINE is set, newlines are treated differently. */ - if (cflags & REG_NEWLINE) { /* REG_NEWLINE implies neither . nor [^...] match newline. */ + if (cflags & REG_NEWLINE) { /* REG_NEWLINE implies neither . nor [^...] match newline. */ syntax &= ~RE_DOT_NEWLINE; syntax |= RE_HAT_LISTS_NOT_NEWLINE; /* It also changes the matching behavior. */ @@ -4257,7 +4265,7 @@ if (!msg) msg = "Success"; - msg_size = strlen(msg) + 1; /* Includes the null. */ + msg_size = strlen(msg) + 1; /* Includes the null. */ if (errbuf_size != 0) { if (msg_size > errbuf_size) { @@ -4300,3 +4308,4 @@ * trim-versions-without-asking: nil * End: */ + diff -u -r -N squid-3.5.0.3/compat/GnuRegex.h squid-3.5.0.4/compat/GnuRegex.h --- squid-3.5.0.3/compat/GnuRegex.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/GnuRegex.h 2014-12-20 21:11:48.000000000 -0800 @@ -26,375 +26,375 @@ extern "C" { #endif - /* Definitions for data structures and routines for the regular - * expression library, version 0.12. - * - * Copyright (C) 1985, 1989, 1990, 1991, 1992, 1993 Free Software Foundation, Inc. - * - * This program is free software; you can redistribute it and/or modify - * it under the terms of the GNU General Public License as published by - * the Free Software Foundation; either version 2, or (at your option) - * any later version. - * - * This program is distributed in the hope that it will be useful, - * but WITHOUT ANY WARRANTY; without even the implied warranty of - * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - * GNU General Public License for more details. - * - * You should have received a copy of the GNU General Public License - * along with this program; if not, write to the Free Software - * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111, USA. */ - - /* POSIX says that must be included (by the caller) before - * . */ - - /* The following bits are used to determine the regexp syntax we - * recognize. The set/not-set meanings are chosen so that Emacs syntax - * remains the value 0. The bits are given in alphabetical order, and - * the definitions shifted by one from the previous bit; thus, when we - * add or remove a bit, only one other definition need change. */ - typedef unsigned reg_syntax_t; +/* Definitions for data structures and routines for the regular + * expression library, version 0.12. + * + * Copyright (C) 1985, 1989, 1990, 1991, 1992, 1993 Free Software Foundation, Inc. + * + * This program is free software; you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation; either version 2, or (at your option) + * any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program; if not, write to the Free Software + * Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111, USA. */ + +/* POSIX says that must be included (by the caller) before + * . */ + +/* The following bits are used to determine the regexp syntax we + * recognize. The set/not-set meanings are chosen so that Emacs syntax + * remains the value 0. The bits are given in alphabetical order, and + * the definitions shifted by one from the previous bit; thus, when we + * add or remove a bit, only one other definition need change. */ +typedef unsigned reg_syntax_t; - /* If this bit is not set, then \ inside a bracket expression is literal. - * If set, then such a \ quotes the following character. */ +/* If this bit is not set, then \ inside a bracket expression is literal. + * If set, then such a \ quotes the following character. */ #define RE_BACKSLASH_ESCAPE_IN_LISTS (1) - /* If this bit is not set, then + and ? are operators, and \+ and \? are - * literals. - * If set, then \+ and \? are operators and + and ? are literals. */ +/* If this bit is not set, then + and ? are operators, and \+ and \? are + * literals. + * If set, then \+ and \? are operators and + and ? are literals. */ #define RE_BK_PLUS_QM (RE_BACKSLASH_ESCAPE_IN_LISTS << 1) - /* If this bit is set, then character classes are supported. They are: - * [:alpha:], [:upper:], [:lower:], [:digit:], [:alnum:], [:xdigit:], - * [:space:], [:print:], [:punct:], [:graph:], and [:cntrl:]. - * If not set, then character classes are not supported. */ +/* If this bit is set, then character classes are supported. They are: + * [:alpha:], [:upper:], [:lower:], [:digit:], [:alnum:], [:xdigit:], + * [:space:], [:print:], [:punct:], [:graph:], and [:cntrl:]. + * If not set, then character classes are not supported. */ #define RE_CHAR_CLASSES (RE_BK_PLUS_QM << 1) - /* If this bit is set, then ^ and $ are always anchors (outside bracket - * expressions, of course). - * If this bit is not set, then it depends: - * ^ is an anchor if it is at the beginning of a regular - * expression or after an open-group or an alternation operator; - * $ is an anchor if it is at the end of a regular expression, or - * before a close-group or an alternation operator. - * - * This bit could be (re)combined with RE_CONTEXT_INDEP_OPS, because - * POSIX draft 11.2 says that * etc. in leading positions is undefined. - * We already implemented a previous draft which made those constructs - * invalid, though, so we haven't changed the code back. */ +/* If this bit is set, then ^ and $ are always anchors (outside bracket + * expressions, of course). + * If this bit is not set, then it depends: + * ^ is an anchor if it is at the beginning of a regular + * expression or after an open-group or an alternation operator; + * $ is an anchor if it is at the end of a regular expression, or + * before a close-group or an alternation operator. + * + * This bit could be (re)combined with RE_CONTEXT_INDEP_OPS, because + * POSIX draft 11.2 says that * etc. in leading positions is undefined. + * We already implemented a previous draft which made those constructs + * invalid, though, so we haven't changed the code back. */ #define RE_CONTEXT_INDEP_ANCHORS (RE_CHAR_CLASSES << 1) - /* If this bit is set, then special characters are always special - * regardless of where they are in the pattern. - * If this bit is not set, then special characters are special only in - * some contexts; otherwise they are ordinary. Specifically, - * * + ? and intervals are only special when not after the beginning, - * open-group, or alternation operator. */ +/* If this bit is set, then special characters are always special + * regardless of where they are in the pattern. + * If this bit is not set, then special characters are special only in + * some contexts; otherwise they are ordinary. Specifically, + * * + ? and intervals are only special when not after the beginning, + * open-group, or alternation operator. */ #define RE_CONTEXT_INDEP_OPS (RE_CONTEXT_INDEP_ANCHORS << 1) - /* If this bit is set, then *, +, ?, and { cannot be first in an re or - * immediately after an alternation or begin-group operator. */ +/* If this bit is set, then *, +, ?, and { cannot be first in an re or + * immediately after an alternation or begin-group operator. */ #define RE_CONTEXT_INVALID_OPS (RE_CONTEXT_INDEP_OPS << 1) - /* If this bit is set, then . matches newline. - * If not set, then it doesn't. */ +/* If this bit is set, then . matches newline. + * If not set, then it doesn't. */ #define RE_DOT_NEWLINE (RE_CONTEXT_INVALID_OPS << 1) - /* If this bit is set, then . doesn't match NUL. - * If not set, then it does. */ +/* If this bit is set, then . doesn't match NUL. + * If not set, then it does. */ #define RE_DOT_NOT_NULL (RE_DOT_NEWLINE << 1) - /* If this bit is set, nonmatching lists [^...] do not match newline. - * If not set, they do. */ +/* If this bit is set, nonmatching lists [^...] do not match newline. + * If not set, they do. */ #define RE_HAT_LISTS_NOT_NEWLINE (RE_DOT_NOT_NULL << 1) - /* If this bit is set, either \{...\} or {...} defines an - * interval, depending on RE_NO_BK_BRACES. - * If not set, \{, \}, {, and } are literals. */ +/* If this bit is set, either \{...\} or {...} defines an + * interval, depending on RE_NO_BK_BRACES. + * If not set, \{, \}, {, and } are literals. */ #define RE_INTERVALS (RE_HAT_LISTS_NOT_NEWLINE << 1) - /* If this bit is set, +, ? and | aren't recognized as operators. - * If not set, they are. */ +/* If this bit is set, +, ? and | aren't recognized as operators. + * If not set, they are. */ #define RE_LIMITED_OPS (RE_INTERVALS << 1) - /* If this bit is set, newline is an alternation operator. - * If not set, newline is literal. */ +/* If this bit is set, newline is an alternation operator. + * If not set, newline is literal. */ #define RE_NEWLINE_ALT (RE_LIMITED_OPS << 1) - /* If this bit is set, then `{...}' defines an interval, and \{ and \} - * are literals. - * If not set, then `\{...\}' defines an interval. */ +/* If this bit is set, then `{...}' defines an interval, and \{ and \} + * are literals. + * If not set, then `\{...\}' defines an interval. */ #define RE_NO_BK_BRACES (RE_NEWLINE_ALT << 1) - /* If this bit is set, (...) defines a group, and \( and \) are literals. - * If not set, \(...\) defines a group, and ( and ) are literals. */ +/* If this bit is set, (...) defines a group, and \( and \) are literals. + * If not set, \(...\) defines a group, and ( and ) are literals. */ #define RE_NO_BK_PARENS (RE_NO_BK_BRACES << 1) - /* If this bit is set, then \ matches . - * If not set, then \ is a back-reference. */ +/* If this bit is set, then \ matches . + * If not set, then \ is a back-reference. */ #define RE_NO_BK_REFS (RE_NO_BK_PARENS << 1) - /* If this bit is set, then | is an alternation operator, and \| is literal. - * If not set, then \| is an alternation operator, and | is literal. */ +/* If this bit is set, then | is an alternation operator, and \| is literal. + * If not set, then \| is an alternation operator, and | is literal. */ #define RE_NO_BK_VBAR (RE_NO_BK_REFS << 1) - /* If this bit is set, then an ending range point collating higher - * than the starting range point, as in [z-a], is invalid. - * If not set, then when ending range point collates higher than the - * starting range point, the range is ignored. */ +/* If this bit is set, then an ending range point collating higher + * than the starting range point, as in [z-a], is invalid. + * If not set, then when ending range point collates higher than the + * starting range point, the range is ignored. */ #define RE_NO_EMPTY_RANGES (RE_NO_BK_VBAR << 1) - /* If this bit is set, then an unmatched ) is ordinary. - * If not set, then an unmatched ) is invalid. */ +/* If this bit is set, then an unmatched ) is ordinary. + * If not set, then an unmatched ) is invalid. */ #define RE_UNMATCHED_RIGHT_PAREN_ORD (RE_NO_EMPTY_RANGES << 1) - /* Define combinations of the above bits for the standard possibilities. - * (The [[[ comments delimit what gets put into the Texinfo file, so - * don't delete them!) */ - /* [[[begin syntaxes]]] */ +/* Define combinations of the above bits for the standard possibilities. + * (The [[[ comments delimit what gets put into the Texinfo file, so + * don't delete them!) */ +/* [[[begin syntaxes]]] */ #define RE_SYNTAX_EMACS 0 -#define RE_SYNTAX_AWK \ - (RE_BACKSLASH_ESCAPE_IN_LISTS | RE_DOT_NOT_NULL \ - | RE_NO_BK_PARENS | RE_NO_BK_REFS \ - | RE_NO_BK_VBAR | RE_NO_EMPTY_RANGES \ +#define RE_SYNTAX_AWK \ + (RE_BACKSLASH_ESCAPE_IN_LISTS | RE_DOT_NOT_NULL \ + | RE_NO_BK_PARENS | RE_NO_BK_REFS \ + | RE_NO_BK_VBAR | RE_NO_EMPTY_RANGES \ | RE_UNMATCHED_RIGHT_PAREN_ORD) -#define RE_SYNTAX_POSIX_AWK \ +#define RE_SYNTAX_POSIX_AWK \ (RE_SYNTAX_POSIX_EXTENDED | RE_BACKSLASH_ESCAPE_IN_LISTS) -#define RE_SYNTAX_GREP \ - (RE_BK_PLUS_QM | RE_CHAR_CLASSES \ - | RE_HAT_LISTS_NOT_NEWLINE | RE_INTERVALS \ +#define RE_SYNTAX_GREP \ + (RE_BK_PLUS_QM | RE_CHAR_CLASSES \ + | RE_HAT_LISTS_NOT_NEWLINE | RE_INTERVALS \ | RE_NEWLINE_ALT) -#define RE_SYNTAX_EGREP \ - (RE_CHAR_CLASSES | RE_CONTEXT_INDEP_ANCHORS \ - | RE_CONTEXT_INDEP_OPS | RE_HAT_LISTS_NOT_NEWLINE \ - | RE_NEWLINE_ALT | RE_NO_BK_PARENS \ +#define RE_SYNTAX_EGREP \ + (RE_CHAR_CLASSES | RE_CONTEXT_INDEP_ANCHORS \ + | RE_CONTEXT_INDEP_OPS | RE_HAT_LISTS_NOT_NEWLINE \ + | RE_NEWLINE_ALT | RE_NO_BK_PARENS \ | RE_NO_BK_VBAR) -#define RE_SYNTAX_POSIX_EGREP \ +#define RE_SYNTAX_POSIX_EGREP \ (RE_SYNTAX_EGREP | RE_INTERVALS | RE_NO_BK_BRACES) - /* P1003.2/D11.2, section 4.20.7.1, lines 5078ff. */ +/* P1003.2/D11.2, section 4.20.7.1, lines 5078ff. */ #define RE_SYNTAX_ED RE_SYNTAX_POSIX_BASIC #define RE_SYNTAX_SED RE_SYNTAX_POSIX_BASIC - /* Syntax bits common to both basic and extended POSIX regex syntax. */ -#define _RE_SYNTAX_POSIX_COMMON \ - (RE_CHAR_CLASSES | RE_DOT_NEWLINE | RE_DOT_NOT_NULL \ +/* Syntax bits common to both basic and extended POSIX regex syntax. */ +#define _RE_SYNTAX_POSIX_COMMON \ + (RE_CHAR_CLASSES | RE_DOT_NEWLINE | RE_DOT_NOT_NULL \ | RE_INTERVALS | RE_NO_EMPTY_RANGES) -#define RE_SYNTAX_POSIX_BASIC \ +#define RE_SYNTAX_POSIX_BASIC \ (_RE_SYNTAX_POSIX_COMMON | RE_BK_PLUS_QM) - /* Differs from ..._POSIX_BASIC only in that RE_BK_PLUS_QM becomes - * RE_LIMITED_OPS, i.e., \? \+ \| are not recognized. Actually, this - * isn't minimal, since other operators, such as \`, aren't disabled. */ -#define RE_SYNTAX_POSIX_MINIMAL_BASIC \ +/* Differs from ..._POSIX_BASIC only in that RE_BK_PLUS_QM becomes + * RE_LIMITED_OPS, i.e., \? \+ \| are not recognized. Actually, this + * isn't minimal, since other operators, such as \`, aren't disabled. */ +#define RE_SYNTAX_POSIX_MINIMAL_BASIC \ (_RE_SYNTAX_POSIX_COMMON | RE_LIMITED_OPS) -#define RE_SYNTAX_POSIX_EXTENDED \ - (_RE_SYNTAX_POSIX_COMMON | RE_CONTEXT_INDEP_ANCHORS \ - | RE_CONTEXT_INDEP_OPS | RE_NO_BK_BRACES \ - | RE_NO_BK_PARENS | RE_NO_BK_VBAR \ +#define RE_SYNTAX_POSIX_EXTENDED \ + (_RE_SYNTAX_POSIX_COMMON | RE_CONTEXT_INDEP_ANCHORS \ + | RE_CONTEXT_INDEP_OPS | RE_NO_BK_BRACES \ + | RE_NO_BK_PARENS | RE_NO_BK_VBAR \ | RE_UNMATCHED_RIGHT_PAREN_ORD) - /* Differs from ..._POSIX_EXTENDED in that RE_CONTEXT_INVALID_OPS - * replaces RE_CONTEXT_INDEP_OPS and RE_NO_BK_REFS is added. */ -#define RE_SYNTAX_POSIX_MINIMAL_EXTENDED \ - (_RE_SYNTAX_POSIX_COMMON | RE_CONTEXT_INDEP_ANCHORS \ - | RE_CONTEXT_INVALID_OPS | RE_NO_BK_BRACES \ - | RE_NO_BK_PARENS | RE_NO_BK_REFS \ - | RE_NO_BK_VBAR | RE_UNMATCHED_RIGHT_PAREN_ORD) - /* [[[end syntaxes]]] */ - - /* Maximum number of duplicates an interval can allow. Some systems - * (erroneously) define this in other header files, but we want our - * value, so remove any previous define. */ +/* Differs from ..._POSIX_EXTENDED in that RE_CONTEXT_INVALID_OPS + * replaces RE_CONTEXT_INDEP_OPS and RE_NO_BK_REFS is added. */ +#define RE_SYNTAX_POSIX_MINIMAL_EXTENDED \ + (_RE_SYNTAX_POSIX_COMMON | RE_CONTEXT_INDEP_ANCHORS \ + | RE_CONTEXT_INVALID_OPS | RE_NO_BK_BRACES \ + | RE_NO_BK_PARENS | RE_NO_BK_REFS \ + | RE_NO_BK_VBAR | RE_UNMATCHED_RIGHT_PAREN_ORD) +/* [[[end syntaxes]]] */ + +/* Maximum number of duplicates an interval can allow. Some systems + * (erroneously) define this in other header files, but we want our + * value, so remove any previous define. */ #ifdef RE_DUP_MAX #undef RE_DUP_MAX #endif #define RE_DUP_MAX ((1 << 15) - 1) - /* POSIX `cflags' bits (i.e., information for `regcomp'). */ +/* POSIX `cflags' bits (i.e., information for `regcomp'). */ - /* If this bit is set, then use extended regular expression syntax. - * If not set, then use basic regular expression syntax. */ +/* If this bit is set, then use extended regular expression syntax. + * If not set, then use basic regular expression syntax. */ #define REG_EXTENDED 1 - /* If this bit is set, then ignore case when matching. - * If not set, then case is significant. */ +/* If this bit is set, then ignore case when matching. + * If not set, then case is significant. */ #define REG_ICASE (REG_EXTENDED << 1) - /* If this bit is set, then anchors do not match at newline - * characters in the string. - * If not set, then anchors do match at newlines. */ +/* If this bit is set, then anchors do not match at newline + * characters in the string. + * If not set, then anchors do match at newlines. */ #define REG_NEWLINE (REG_ICASE << 1) - /* If this bit is set, then report only success or fail in regexec. - * If not set, then returns differ between not matching and errors. */ +/* If this bit is set, then report only success or fail in regexec. + * If not set, then returns differ between not matching and errors. */ #define REG_NOSUB (REG_NEWLINE << 1) - /* POSIX `eflags' bits (i.e., information for regexec). */ +/* POSIX `eflags' bits (i.e., information for regexec). */ - /* If this bit is set, then the beginning-of-line operator doesn't match - * the beginning of the string (presumably because it's not the - * beginning of a line). - * If not set, then the beginning-of-line operator does match the - * beginning of the string. */ +/* If this bit is set, then the beginning-of-line operator doesn't match + * the beginning of the string (presumably because it's not the + * beginning of a line). + * If not set, then the beginning-of-line operator does match the + * beginning of the string. */ #define REG_NOTBOL 1 - /* Like REG_NOTBOL, except for the end-of-line. */ +/* Like REG_NOTBOL, except for the end-of-line. */ #define REG_NOTEOL (1 << 1) - /* If any error codes are removed, changed, or added, update the - * `re_error_msg' table in regex.c. */ - typedef enum { - REG_NOERROR = 0, /* Success. */ - REG_NOMATCH, /* Didn't find a match (for regexec). */ - - /* POSIX regcomp return error codes. (In the order listed in the - * standard.) */ - REG_BADPAT, /* Invalid pattern. */ - REG_ECOLLATE, /* Not implemented. */ - REG_ECTYPE, /* Invalid character class name. */ - REG_EESCAPE, /* Trailing backslash. */ - REG_ESUBREG, /* Invalid back reference. */ - REG_EBRACK, /* Unmatched left bracket. */ - REG_EPAREN, /* Parenthesis imbalance. */ - REG_EBRACE, /* Unmatched \{. */ - REG_BADBR, /* Invalid contents of \{\}. */ - REG_ERANGE, /* Invalid range end. */ - REG_ESPACE, /* Ran out of memory. */ - REG_BADRPT, /* No preceding re for repetition op. */ - - /* Error codes we've added. */ - REG_EEND, /* Premature end. */ - REG_ESIZE, /* Compiled pattern bigger than 2^16 bytes. */ - REG_ERPAREN /* Unmatched ) or \); not returned from regcomp. */ - } reg_errcode_t; - - /* This data structure represents a compiled pattern. Before calling - * the pattern compiler, the fields `buffer', `allocated', `fastmap', - * `translate', and `no_sub' can be set. After the pattern has been - * compiled, the `re_nsub' field is available. All other fields are - * private to the regex routines. */ - - struct re_pattern_buffer { - /* [[[begin pattern_buffer]]] */ - /* Space that holds the compiled pattern. It is declared as - * `unsigned char *' because its elements are - * sometimes used as array indexes. */ - unsigned char *buffer; - - /* Number of bytes to which `buffer' points. */ - unsigned long allocated; - - /* Number of bytes actually used in `buffer'. */ - unsigned long used; - - /* Syntax setting with which the pattern was compiled. */ - reg_syntax_t syntax; - - /* Pointer to a fastmap, if any, otherwise zero. re_search uses - * the fastmap, if there is one, to skip over impossible - * starting points for matches. */ - char *fastmap; - - /* Either a translate table to apply to all characters before - * comparing them, or zero for no translation. The translation - * is applied to a pattern when it is compiled and to a string - * when it is matched. */ - char *translate; - - /* Number of subexpressions found by the compiler. */ - size_t re_nsub; - - /* Zero if this pattern cannot match the empty string, one else. - * Well, in truth it's used only in `re_search_2', to see - * whether or not we should use the fastmap, so we don't set - * this absolutely perfectly; see `re_compile_fastmap' (the - * `duplicate' case). */ - unsigned can_be_null:1; - - /* If REGS_UNALLOCATED, allocate space in the `regs' structure - * for `max (RE_NREGS, re_nsub + 1)' groups. - * If REGS_REALLOCATE, reallocate space if necessary. - * If REGS_FIXED, use what's there. */ +/* If any error codes are removed, changed, or added, update the + * `re_error_msg' table in regex.c. */ +typedef enum { + REG_NOERROR = 0, /* Success. */ + REG_NOMATCH, /* Didn't find a match (for regexec). */ + + /* POSIX regcomp return error codes. (In the order listed in the + * standard.) */ + REG_BADPAT, /* Invalid pattern. */ + REG_ECOLLATE, /* Not implemented. */ + REG_ECTYPE, /* Invalid character class name. */ + REG_EESCAPE, /* Trailing backslash. */ + REG_ESUBREG, /* Invalid back reference. */ + REG_EBRACK, /* Unmatched left bracket. */ + REG_EPAREN, /* Parenthesis imbalance. */ + REG_EBRACE, /* Unmatched \{. */ + REG_BADBR, /* Invalid contents of \{\}. */ + REG_ERANGE, /* Invalid range end. */ + REG_ESPACE, /* Ran out of memory. */ + REG_BADRPT, /* No preceding re for repetition op. */ + + /* Error codes we've added. */ + REG_EEND, /* Premature end. */ + REG_ESIZE, /* Compiled pattern bigger than 2^16 bytes. */ + REG_ERPAREN /* Unmatched ) or \); not returned from regcomp. */ +} reg_errcode_t; + +/* This data structure represents a compiled pattern. Before calling + * the pattern compiler, the fields `buffer', `allocated', `fastmap', + * `translate', and `no_sub' can be set. After the pattern has been + * compiled, the `re_nsub' field is available. All other fields are + * private to the regex routines. */ + +struct re_pattern_buffer { + /* [[[begin pattern_buffer]]] */ + /* Space that holds the compiled pattern. It is declared as + * `unsigned char *' because its elements are + * sometimes used as array indexes. */ + unsigned char *buffer; + + /* Number of bytes to which `buffer' points. */ + unsigned long allocated; + + /* Number of bytes actually used in `buffer'. */ + unsigned long used; + + /* Syntax setting with which the pattern was compiled. */ + reg_syntax_t syntax; + + /* Pointer to a fastmap, if any, otherwise zero. re_search uses + * the fastmap, if there is one, to skip over impossible + * starting points for matches. */ + char *fastmap; + + /* Either a translate table to apply to all characters before + * comparing them, or zero for no translation. The translation + * is applied to a pattern when it is compiled and to a string + * when it is matched. */ + char *translate; + + /* Number of subexpressions found by the compiler. */ + size_t re_nsub; + + /* Zero if this pattern cannot match the empty string, one else. + * Well, in truth it's used only in `re_search_2', to see + * whether or not we should use the fastmap, so we don't set + * this absolutely perfectly; see `re_compile_fastmap' (the + * `duplicate' case). */ + unsigned can_be_null:1; + + /* If REGS_UNALLOCATED, allocate space in the `regs' structure + * for `max (RE_NREGS, re_nsub + 1)' groups. + * If REGS_REALLOCATE, reallocate space if necessary. + * If REGS_FIXED, use what's there. */ #define REGS_UNALLOCATED 0 #define REGS_REALLOCATE 1 #define REGS_FIXED 2 - unsigned regs_allocated:2; + unsigned regs_allocated:2; - /* Set to zero when `regex_compile' compiles a pattern; set to one - * by `re_compile_fastmap' if it updates the fastmap. */ - unsigned fastmap_accurate:1; + /* Set to zero when `regex_compile' compiles a pattern; set to one + * by `re_compile_fastmap' if it updates the fastmap. */ + unsigned fastmap_accurate:1; - /* If set, `re_match_2' does not return information about - * subexpressions. */ - unsigned no_sub:1; + /* If set, `re_match_2' does not return information about + * subexpressions. */ + unsigned no_sub:1; - /* If set, a beginning-of-line anchor doesn't match at the - * beginning of the string. */ - unsigned not_bol:1; + /* If set, a beginning-of-line anchor doesn't match at the + * beginning of the string. */ + unsigned not_bol:1; - /* Similarly for an end-of-line anchor. */ - unsigned not_eol:1; + /* Similarly for an end-of-line anchor. */ + unsigned not_eol:1; - /* If true, an anchor at a newline matches. */ - unsigned newline_anchor:1; + /* If true, an anchor at a newline matches. */ + unsigned newline_anchor:1; - /* [[[end pattern_buffer]]] */ - }; + /* [[[end pattern_buffer]]] */ +}; - typedef struct re_pattern_buffer regex_t; +typedef struct re_pattern_buffer regex_t; - /* search.c (search_buffer) in Emacs needs this one opcode value. It is - * defined both in `regex.c' and here. */ +/* search.c (search_buffer) in Emacs needs this one opcode value. It is + * defined both in `regex.c' and here. */ #define RE_EXACTN_VALUE 1 - - /* Type for byte offsets within the string. POSIX mandates this. */ - typedef int regoff_t; - - /* This is the structure we store register match data in. See - * regex.texinfo for a full description of what registers match. */ - struct re_registers { - unsigned num_regs; - regoff_t *start; - regoff_t *end; - }; - - /* If `regs_allocated' is REGS_UNALLOCATED in the pattern buffer, - * `re_match_2' returns information about at least this many registers - * the first time a `regs' structure is passed. */ + +/* Type for byte offsets within the string. POSIX mandates this. */ +typedef int regoff_t; + +/* This is the structure we store register match data in. See + * regex.texinfo for a full description of what registers match. */ +struct re_registers { + unsigned num_regs; + regoff_t *start; + regoff_t *end; +}; + +/* If `regs_allocated' is REGS_UNALLOCATED in the pattern buffer, + * `re_match_2' returns information about at least this many registers + * the first time a `regs' structure is passed. */ #ifndef RE_NREGS #define RE_NREGS 30 #endif - /* POSIX specification for registers. Aside from the different names than - * `re_registers', POSIX uses an array of structures, instead of a - * structure of arrays. */ - typedef struct { - regoff_t rm_so; /* Byte offset from string's start to substring's start. */ - regoff_t rm_eo; /* Byte offset from string's start to substring's end. */ - } regmatch_t; - - /* Declarations for routines. */ - - /* To avoid duplicating every routine declaration -- once with a - * prototype (if we are ANSI), and once without (if we aren't) -- we - * use the following macro to declare argument types. This - * unfortunately clutters up the declarations a bit, but I think it's - * worth it. */ - - /* POSIX compatibility. */ - extern int regcomp(regex_t * preg, const char *pattern, int cflags); - extern int regexec(const regex_t * preg, const char *string, size_t nmatch, regmatch_t pmatch[], int eflags); - extern size_t regerror(int errcode, const regex_t * preg, char *errbuf, size_t errbuf_size); - extern void regfree(regex_t * preg); +/* POSIX specification for registers. Aside from the different names than + * `re_registers', POSIX uses an array of structures, instead of a + * structure of arrays. */ +typedef struct { + regoff_t rm_so; /* Byte offset from string's start to substring's start. */ + regoff_t rm_eo; /* Byte offset from string's start to substring's end. */ +} regmatch_t; + +/* Declarations for routines. */ + +/* To avoid duplicating every routine declaration -- once with a + * prototype (if we are ANSI), and once without (if we aren't) -- we + * use the following macro to declare argument types. This + * unfortunately clutters up the declarations a bit, but I think it's + * worth it. */ + +/* POSIX compatibility. */ +extern int regcomp(regex_t * preg, const char *pattern, int cflags); +extern int regexec(const regex_t * preg, const char *string, size_t nmatch, regmatch_t pmatch[], int eflags); +extern size_t regerror(int errcode, const regex_t * preg, char *errbuf, size_t errbuf_size); +extern void regfree(regex_t * preg); #ifdef __cplusplus } @@ -410,3 +410,4 @@ * trim-versions-without-asking: nil * End: */ + diff -u -r -N squid-3.5.0.3/compat/inet_ntop.c squid-3.5.0.4/compat/inet_ntop.c --- squid-3.5.0.3/compat/inet_ntop.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/inet_ntop.c 2014-12-20 21:11:48.000000000 -0800 @@ -14,9 +14,9 @@ * Update/Maintenance History: * * 24-Sep-2007 : Copied from bind 9.3.3 - * - Added protection around libray headers - * - Altered configure checks - * - Un-hacked slightly to use system gethostbyname() + * - Added protection around libray headers + * - Altered configure checks + * - Un-hacked slightly to use system gethostbyname() * * 06-Oct-2007 : Various fixes to allow the build on MinGW * @@ -100,11 +100,11 @@ /* char * * inet_ntop(af, src, dst, size) - * convert a network format address to presentation format. + * convert a network format address to presentation format. * return: - * pointer to presentation format address (`dst'), or NULL (see errno). + * pointer to presentation format address (`dst'), or NULL (see errno). * author: - * Paul Vixie, 1996. + * Paul Vixie, 1996. */ const char * xinet_ntop(af, src, dst, size) @@ -127,14 +127,14 @@ /* const char * * inet_ntop4(src, dst, size) - * format an IPv4 address + * format an IPv4 address * return: - * `dst' (as a const) + * `dst' (as a const) * notes: - * (1) uses no statics - * (2) takes a u_char* not an in_addr as input + * (1) uses no statics + * (2) takes a u_char* not an in_addr as input * author: - * Paul Vixie, 1996. + * Paul Vixie, 1996. */ static const char * inet_ntop4(src, dst, size) @@ -155,9 +155,9 @@ /* const char * * inet_ntop6(src, dst, size) - * convert IPv6 binary address into presentation (printable) format + * convert IPv6 binary address into presentation (printable) format * author: - * Paul Vixie, 1996. + * Paul Vixie, 1996. */ static const char * inet_ntop6(src, dst, size) @@ -179,8 +179,8 @@ /* * Preprocess: - * Copy the input (bytewise) array into a wordwise array. - * Find the longest run of 0x00's in src[] for :: shorthanding. + * Copy the input (bytewise) array into a wordwise array. + * Find the longest run of 0x00's in src[] for :: shorthanding. */ memset(words, '\0', sizeof words); for (i = 0; i < NS_IN6ADDRSZ; i++) @@ -254,3 +254,4 @@ } #endif /* HAVE_INET_NTOP */ + diff -u -r -N squid-3.5.0.3/compat/inet_ntop.h squid-3.5.0.4/compat/inet_ntop.h --- squid-3.5.0.3/compat/inet_ntop.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/inet_ntop.h 2014-12-20 21:11:48.000000000 -0800 @@ -25,3 +25,4 @@ #endif #endif /* _INC_INET_NTOP_H */ + diff -u -r -N squid-3.5.0.3/compat/inet_pton.c squid-3.5.0.4/compat/inet_pton.c --- squid-3.5.0.3/compat/inet_pton.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/inet_pton.c 2014-12-20 21:11:48.000000000 -0800 @@ -89,19 +89,19 @@ * sizeof(int) < 4. sizeof(int) > 4 is fine; all the world's not a VAX. */ -static int inet_pton4 (const char *src, u_char *dst); -static int inet_pton6 (const char *src, u_char *dst); +static int inet_pton4 (const char *src, u_char *dst); +static int inet_pton6 (const char *src, u_char *dst); /* int * inet_pton(af, src, dst) - * convert from presentation format (which usually means ASCII printable) - * to network format (which is usually some kind of binary format). + * convert from presentation format (which usually means ASCII printable) + * to network format (which is usually some kind of binary format). * return: - * 1 if the address was valid for the specified address family - * 0 if the address wasn't valid (`dst' is untouched in this case) - * -1 if some other error occurred (`dst' is untouched in this case, too) + * 1 if the address was valid for the specified address family + * 0 if the address wasn't valid (`dst' is untouched in this case) + * -1 if some other error occurred (`dst' is untouched in this case, too) * author: - * Paul Vixie, 1996. + * Paul Vixie, 1996. */ int xinet_pton(af, src, dst) @@ -123,13 +123,13 @@ /* int * inet_pton4(src, dst) - * like inet_aton() but without all the hexadecimal and shorthand. + * like inet_aton() but without all the hexadecimal and shorthand. * return: - * 1 if `src' is a valid dotted quad, else 0. + * 1 if `src' is a valid dotted quad, else 0. * notice: - * does not touch `dst' unless it's returning 1. + * does not touch `dst' unless it's returning 1. * author: - * Paul Vixie, 1996. + * Paul Vixie, 1996. */ static int inet_pton4(src, dst) @@ -175,16 +175,16 @@ /* int * inet_pton6(src, dst) - * convert presentation level address to network order binary form. + * convert presentation level address to network order binary form. * return: - * 1 if `src' is a valid [RFC1884 2.2] address, else 0. + * 1 if `src' is a valid [RFC1884 2.2] address, else 0. * notice: - * (1) does not touch `dst' unless it's returning 1. - * (2) :: in a full address is silently ignored. + * (1) does not touch `dst' unless it's returning 1. + * (2) :: in a full address is silently ignored. * credit: - * inspired by Mark Andrews. + * inspired by Mark Andrews. * author: - * Paul Vixie, 1996. + * Paul Vixie, 1996. */ static int inet_pton6(src, dst) @@ -242,7 +242,7 @@ inet_pton4(curtok, tp) > 0) { tp += NS_INADDRSZ; seen_xdigits = 0; - break; /* '\0' was seen by inet_pton4(). */ + break; /* '\0' was seen by inet_pton4(). */ } return (0); } @@ -275,3 +275,4 @@ } #endif /* HAVE_INET_PTON */ + diff -u -r -N squid-3.5.0.3/compat/inet_pton.h squid-3.5.0.4/compat/inet_pton.h --- squid-3.5.0.3/compat/inet_pton.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/inet_pton.h 2014-12-20 21:11:48.000000000 -0800 @@ -28,3 +28,4 @@ #endif #endif /* _INC_INET_NTOP_H */ + diff -u -r -N squid-3.5.0.3/compat/initgroups.h squid-3.5.0.4/compat/initgroups.h --- squid-3.5.0.3/compat/initgroups.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/initgroups.h 2014-12-20 21:11:48.000000000 -0800 @@ -15,3 +15,4 @@ #endif #endif /* SQUID_INITGROPS_H */ + diff -u -r -N squid-3.5.0.3/compat/Makefile.in squid-3.5.0.4/compat/Makefile.in --- squid-3.5.0.3/compat/Makefile.in 2014-12-09 06:10:45.000000000 -0800 +++ squid-3.5.0.4/compat/Makefile.in 2014-12-20 21:13:33.000000000 -0800 @@ -83,9 +83,9 @@ build_triplet = @build@ host_triplet = @host@ DIST_COMMON = $(top_srcdir)/src/Common.am $(srcdir)/Makefile.in \ - $(srcdir)/Makefile.am psignal.c inet_pton.c initgroups.c \ - inet_ntop.c drand48.c getnameinfo.c strerror.c getaddrinfo.c \ - strtoll.c tempnam.c $(top_srcdir)/cfgaux/depcomp \ + $(srcdir)/Makefile.am getnameinfo.c getaddrinfo.c drand48.c \ + inet_ntop.c initgroups.c inet_pton.c strtoll.c strerror.c \ + tempnam.c psignal.c $(top_srcdir)/cfgaux/depcomp \ $(top_srcdir)/cfgaux/test-driver check_PROGRAMS = testPreCompiler$(EXEEXT) TESTS = testPreCompiler$(EXEEXT) testHeaders diff -u -r -N squid-3.5.0.3/compat/memrchr.cc squid-3.5.0.4/compat/memrchr.cc --- squid-3.5.0.3/compat/memrchr.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/memrchr.cc 2014-12-20 21:11:48.000000000 -0800 @@ -38,13 +38,14 @@ const unsigned char *cp; if (n != 0) { - cp = (unsigned char *)s + n; - do { - if (*(--cp) == (unsigned char)c) - return((void *)cp); - } while (--n != 0); + cp = (unsigned char *)s + n; + do { + if (*(--cp) == (unsigned char)c) + return((void *)cp); + } while (--n != 0); } return((void *)0); } #endif + diff -u -r -N squid-3.5.0.3/compat/memrchr.h squid-3.5.0.4/compat/memrchr.h --- squid-3.5.0.3/compat/memrchr.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/memrchr.h 2014-12-20 21:11:48.000000000 -0800 @@ -35,3 +35,4 @@ #endif #endif /* SQUID_COMPAT_MEMRCHR_H */ + diff -u -r -N squid-3.5.0.3/compat/mswindows.cc squid-3.5.0.4/compat/mswindows.cc --- squid-3.5.0.3/compat/mswindows.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/mswindows.cc 2014-12-20 21:11:48.000000000 -0800 @@ -208,8 +208,8 @@ _osfhnd(filehandle) = (long) INVALID_HANDLE_VALUE; return (0); } else { - errno = EBADF; /* bad handle */ - _doserrno = 0L; /* not an OS error */ + errno = EBADF; /* bad handle */ + _doserrno = 0L; /* not an OS error */ return -1; } } @@ -355,3 +355,4 @@ /* note: this is all MSWindows-specific code; all of it should be conditional */ #endif /* _SQUID_WINDOWS_ */ + diff -u -r -N squid-3.5.0.3/compat/os/aix.h squid-3.5.0.4/compat/os/aix.h --- squid-3.5.0.3/compat/os/aix.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/aix.h 2014-12-20 21:11:48.000000000 -0800 @@ -32,3 +32,4 @@ #endif /* _SQUID_AIX_ */ #endif /* SQUID_OS_AIX_H */ + diff -u -r -N squid-3.5.0.3/compat/os/android.h squid-3.5.0.4/compat/os/android.h --- squid-3.5.0.3/compat/os/android.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/android.h 2014-12-20 21:11:48.000000000 -0800 @@ -18,3 +18,4 @@ #endif /* _SQUID_ANDROID_ */ #endif /* SQUID_OS_ANDROID_H */ + diff -u -r -N squid-3.5.0.3/compat/os/dragonfly.h squid-3.5.0.4/compat/os/dragonfly.h --- squid-3.5.0.3/compat/os/dragonfly.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/dragonfly.h 2014-12-20 21:11:48.000000000 -0800 @@ -26,3 +26,4 @@ #endif /* _SQUID_DRAGONFLY_ */ #endif /* SQUID_OS_DRAGONFLY_H */ + diff -u -r -N squid-3.5.0.3/compat/os/freebsd.h squid-3.5.0.4/compat/os/freebsd.h --- squid-3.5.0.3/compat/os/freebsd.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/freebsd.h 2014-12-20 21:11:48.000000000 -0800 @@ -41,3 +41,4 @@ #endif /* _SQUID_FREEBSD_ */ #endif /* SQUID_OS_FREEBSD_H */ + diff -u -r -N squid-3.5.0.3/compat/os/hpux.h squid-3.5.0.4/compat/os/hpux.h --- squid-3.5.0.3/compat/os/hpux.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/hpux.h 2014-12-20 21:11:48.000000000 -0800 @@ -40,3 +40,4 @@ #endif /* _SQUID_HPUX_ */ #endif /* SQUID_OS_HPUX_H */ + diff -u -r -N squid-3.5.0.3/compat/os/linux.h squid-3.5.0.4/compat/os/linux.h --- squid-3.5.0.3/compat/os/linux.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/linux.h 2014-12-20 21:11:48.000000000 -0800 @@ -72,3 +72,4 @@ #endif /* _SQUID_LINUX_ */ #endif /* SQUID_OS_LINUX_H */ + diff -u -r -N squid-3.5.0.3/compat/os/macosx.h squid-3.5.0.4/compat/os/macosx.h --- squid-3.5.0.3/compat/os/macosx.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/macosx.h 2014-12-20 21:11:48.000000000 -0800 @@ -35,3 +35,4 @@ #endif /* _SQUID_APPLE_ */ #endif /* SQUID_OS_MACOSX_H */ + diff -u -r -N squid-3.5.0.3/compat/os/mswindows.h squid-3.5.0.4/compat/os/mswindows.h --- squid-3.5.0.3/compat/os/mswindows.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/mswindows.h 2014-12-20 21:11:48.000000000 -0800 @@ -70,7 +70,7 @@ #endif #if defined(_FILE_OFFSET_BITS) && _FILE_OFFSET_BITS == 64 -# define __USE_FILE_OFFSET64 1 +# define __USE_FILE_OFFSET64 1 #endif #if defined(_MSC_VER) /* Microsoft C Compiler ONLY */ @@ -179,7 +179,7 @@ #define O_RANDOM _O_RANDOM #endif #ifndef O_NDELAY -#define O_NDELAY 0 +#define O_NDELAY 0 #endif #ifndef S_IFMT @@ -226,16 +226,16 @@ #endif #if defined(_MSC_VER) -#define S_ISDIR(m) (((m) & _S_IFDIR) == _S_IFDIR) +#define S_ISDIR(m) (((m) & _S_IFDIR) == _S_IFDIR) #endif -#define SIGHUP 1 /* hangup */ -#define SIGKILL 9 /* kill (cannot be caught or ignored) */ -#define SIGBUS 10 /* bus error */ -#define SIGPIPE 13 /* write on a pipe with no one to read it */ -#define SIGCHLD 20 /* to parent on child stop or exit */ -#define SIGUSR1 30 /* user defined signal 1 */ -#define SIGUSR2 31 /* user defined signal 2 */ +#define SIGHUP 1 /* hangup */ +#define SIGKILL 9 /* kill (cannot be caught or ignored) */ +#define SIGBUS 10 /* bus error */ +#define SIGPIPE 13 /* write on a pipe with no one to read it */ +#define SIGCHLD 20 /* to parent on child stop or exit */ +#define SIGUSR1 30 /* user defined signal 1 */ +#define SIGUSR2 31 /* user defined signal 2 */ #if _SQUID_MINGW_ typedef unsigned char boolean; @@ -267,8 +267,8 @@ #if !HAVE_GETTIMEOFDAY struct timezone { - int tz_minuteswest; /* minutes west of Greenwich */ - int tz_dsttime; /* type of dst correction */ + int tz_minuteswest; /* minutes west of Greenwich */ + int tz_dsttime; /* type of dst correction */ }; #endif @@ -812,27 +812,27 @@ #else /* #ifdef __cplusplus */ #define connect(s,n,l) \ - (SOCKET_ERROR == connect(_get_osfhandle(s),n,l) ? \ - (WSAEMFILE == (errno = WSAGetLastError()) ? errno = EMFILE : -1, -1) : 0) + (SOCKET_ERROR == connect(_get_osfhandle(s),n,l) ? \ + (WSAEMFILE == (errno = WSAGetLastError()) ? errno = EMFILE : -1, -1) : 0) #define gethostbyname(n) \ - (NULL == ((HOSTENT FAR*)(ws32_result = (int)gethostbyname(n))) ? \ - (errno = WSAGetLastError()), (HOSTENT FAR*)NULL : (HOSTENT FAR*)ws32_result) + (NULL == ((HOSTENT FAR*)(ws32_result = (int)gethostbyname(n))) ? \ + (errno = WSAGetLastError()), (HOSTENT FAR*)NULL : (HOSTENT FAR*)ws32_result) #define gethostname(n,l) \ - (SOCKET_ERROR == gethostname(n,l) ? \ - (errno = WSAGetLastError()), -1 : 0) + (SOCKET_ERROR == gethostname(n,l) ? \ + (errno = WSAGetLastError()), -1 : 0) #define recv(s,b,l,f) \ - (SOCKET_ERROR == (ws32_result = recv(_get_osfhandle(s),b,l,f)) ? \ - (errno = WSAGetLastError()), -1 : ws32_result) + (SOCKET_ERROR == (ws32_result = recv(_get_osfhandle(s),b,l,f)) ? \ + (errno = WSAGetLastError()), -1 : ws32_result) #define sendto(s,b,l,f,t,tl) \ - (SOCKET_ERROR == (ws32_result = sendto(_get_osfhandle(s),b,l,f,t,tl)) ? \ - (errno = WSAGetLastError()), -1 : ws32_result) + (SOCKET_ERROR == (ws32_result = sendto(_get_osfhandle(s),b,l,f,t,tl)) ? \ + (errno = WSAGetLastError()), -1 : ws32_result) #define select(n,r,w,e,t) \ - (SOCKET_ERROR == (ws32_result = select(n,r,w,e,t)) ? \ - (errno = WSAGetLastError()), -1 : ws32_result) + (SOCKET_ERROR == (ws32_result = select(n,r,w,e,t)) ? \ + (errno = WSAGetLastError()), -1 : ws32_result) #define socket(f,t,p) \ - (INVALID_SOCKET == ((SOCKET)(ws32_result = (int)socket(f,t,p))) ? \ - ((WSAEMFILE == (errno = WSAGetLastError()) ? errno = EMFILE : -1), -1) : \ - (SOCKET)_open_osfhandle(ws32_result,0)) + (INVALID_SOCKET == ((SOCKET)(ws32_result = (int)socket(f,t,p))) ? \ + ((WSAEMFILE == (errno = WSAGetLastError()) ? errno = EMFILE : -1), -1) : \ + (SOCKET)_open_osfhandle(ws32_result,0)) #define write _write /* Needed in util.c */ #define open _open /* Needed in win32lib.c */ #endif /* #ifdef __cplusplus */ @@ -845,26 +845,26 @@ #if HAVE_SYS_RESOURCE_H #include #else -#define RUSAGE_SELF 0 /* calling process */ -#define RUSAGE_CHILDREN -1 /* terminated child processes */ +#define RUSAGE_SELF 0 /* calling process */ +#define RUSAGE_CHILDREN -1 /* terminated child processes */ struct rusage { - struct timeval ru_utime; /* user time used */ - struct timeval ru_stime; /* system time used */ - long ru_maxrss; /* integral max resident set size */ - long ru_ixrss; /* integral shared text memory size */ - long ru_idrss; /* integral unshared data size */ - long ru_isrss; /* integral unshared stack size */ - long ru_minflt; /* page reclaims */ - long ru_majflt; /* page faults */ - long ru_nswap; /* swaps */ - long ru_inblock; /* block input operations */ - long ru_oublock; /* block output operations */ - long ru_msgsnd; /* messages sent */ - long ru_msgrcv; /* messages received */ - long ru_nsignals; /* signals received */ - long ru_nvcsw; /* voluntary context switches */ - long ru_nivcsw; /* involuntary context switches */ + struct timeval ru_utime; /* user time used */ + struct timeval ru_stime; /* system time used */ + long ru_maxrss; /* integral max resident set size */ + long ru_ixrss; /* integral shared text memory size */ + long ru_idrss; /* integral unshared data size */ + long ru_isrss; /* integral unshared stack size */ + long ru_minflt; /* page reclaims */ + long ru_majflt; /* page faults */ + long ru_nswap; /* swaps */ + long ru_inblock; /* block input operations */ + long ru_oublock; /* block output operations */ + long ru_msgsnd; /* messages sent */ + long ru_msgrcv; /* messages received */ + long ru_nsignals; /* signals received */ + long ru_nvcsw; /* voluntary context switches */ + long ru_nivcsw; /* involuntary context switches */ }; #endif /* HAVE_SYS_RESOURCE_H */ @@ -996,3 +996,4 @@ #endif /* _SQUID_WINDOWS_ */ #endif /* SQUID_OS_MSWINDOWS_H */ + diff -u -r -N squid-3.5.0.3/compat/os/netbsd.h squid-3.5.0.4/compat/os/netbsd.h --- squid-3.5.0.3/compat/os/netbsd.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/netbsd.h 2014-12-20 21:11:48.000000000 -0800 @@ -31,3 +31,4 @@ #endif /* _SQUID_NETBSD_ */ #endif /* SQUID_OS_NETBSD_H */ + diff -u -r -N squid-3.5.0.3/compat/os/next.h squid-3.5.0.4/compat/os/next.h --- squid-3.5.0.3/compat/os/next.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/next.h 2014-12-20 21:11:48.000000000 -0800 @@ -55,3 +55,4 @@ #endif /* _SQUID_NEXT_ */ #endif /* SQUID_OS_NEXT_H */ + diff -u -r -N squid-3.5.0.3/compat/os/openbsd.h squid-3.5.0.4/compat/os/openbsd.h --- squid-3.5.0.3/compat/os/openbsd.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/openbsd.h 2014-12-20 21:11:48.000000000 -0800 @@ -48,3 +48,4 @@ #endif /* _SQUID_OPENBSD_ */ #endif /* SQUID_OS_OPENBSD_H */ + diff -u -r -N squid-3.5.0.3/compat/os/opensolaris_10_netdb.h squid-3.5.0.4/compat/os/opensolaris_10_netdb.h --- squid-3.5.0.3/compat/os/opensolaris_10_netdb.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/opensolaris_10_netdb.h 2014-12-20 21:11:48.000000000 -0800 @@ -15,14 +15,14 @@ * Use is subject to license terms. */ -/* Copyright (c) 1983, 1984, 1985, 1986, 1987, 1988, 1989 AT&T */ -/* All Rights Reserved */ +/* Copyright (c) 1983, 1984, 1985, 1986, 1987, 1988, 1989 AT&T */ +/* All Rights Reserved */ /* * BIND 4.9.3: * * Copyright (c) 1980, 1983, 1988, 1993 - * The Regents of the University of California. All rights reserved. + * The Regents of the University of California. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -34,8 +34,8 @@ * documentation and/or other materials provided with the distribution. * 3. All advertising materials mentioning features or use of this software * must display the following acknowledgement: - * This product includes software developed by the University of - * California, Berkeley and its contributors. + * This product includes software developed by the University of + * California, Berkeley and its contributors. * 4. Neither the name of the University nor the names of its contributors * may be used to endorse or promote products derived from this software * without specific prior written permission. @@ -81,7 +81,7 @@ */ #ifndef _NETDB_H -#define _NETDB_H +#define _NETDB_H #include #include @@ -90,398 +90,399 @@ #endif /* !defined(_XPG4_2) || defined(_XPG6) || defined(__EXTENSIONS__) */ #include -#ifdef __cplusplus +#ifdef __cplusplus extern "C" { #endif -#define _PATH_HEQUIV "/etc/hosts.equiv" -#define _PATH_HOSTS "/etc/hosts" -#define _PATH_IPNODES "/etc/inet/ipnodes" -#define _PATH_IPSECALGS "/etc/inet/ipsecalgs" -#define _PATH_NETMASKS "/etc/netmasks" -#define _PATH_NETWORKS "/etc/networks" -#define _PATH_PROTOCOLS "/etc/protocols" -#define _PATH_SERVICES "/etc/services" - - struct hostent { - char *h_name; /* official name of host */ - char **h_aliases; /* alias list */ - int h_addrtype; /* host address type */ - int h_length; /* length of address */ - char **h_addr_list; /* list of addresses from name server */ -#define h_addr h_addr_list[0] /* address, for backward compatiblity */ - }; - - /* - * addrinfo introduced with IPv6 for Protocol-Independent Hostname - * and Service Name Translation. - */ +#define _PATH_HEQUIV "/etc/hosts.equiv" +#define _PATH_HOSTS "/etc/hosts" +#define _PATH_IPNODES "/etc/inet/ipnodes" +#define _PATH_IPSECALGS "/etc/inet/ipsecalgs" +#define _PATH_NETMASKS "/etc/netmasks" +#define _PATH_NETWORKS "/etc/networks" +#define _PATH_PROTOCOLS "/etc/protocols" +#define _PATH_SERVICES "/etc/services" + +struct hostent { + char *h_name; /* official name of host */ + char **h_aliases; /* alias list */ + int h_addrtype; /* host address type */ + int h_length; /* length of address */ + char **h_addr_list; /* list of addresses from name server */ +#define h_addr h_addr_list[0] /* address, for backward compatiblity */ +}; + +/* + * addrinfo introduced with IPv6 for Protocol-Independent Hostname + * and Service Name Translation. + */ #if !defined(_XPG4_2) || defined(_XPG6) || defined(__EXTENSIONS__) - struct addrinfo { - int ai_flags; /* AI_PASSIVE, AI_CANONNAME, ... */ - int ai_family; /* PF_xxx */ - int ai_socktype; /* SOCK_xxx */ - int ai_protocol; /* 0 or IPPROTO_xxx for IPv4 and IPv6 */ +struct addrinfo { + int ai_flags; /* AI_PASSIVE, AI_CANONNAME, ... */ + int ai_family; /* PF_xxx */ + int ai_socktype; /* SOCK_xxx */ + int ai_protocol; /* 0 or IPPROTO_xxx for IPv4 and IPv6 */ #ifdef __sparcv9 - int _ai_pad; /* for backwards compat with old size_t */ + int _ai_pad; /* for backwards compat with old size_t */ #endif /* __sparcv9 */ - socklen_t ai_addrlen; - char *ai_canonname; /* canonical name for hostname */ - struct sockaddr *ai_addr; /* binary address */ - struct addrinfo *ai_next; /* next structure in linked list */ - }; - - /* addrinfo flags */ -#define AI_PASSIVE 0x0008 /* intended for bind() + listen() */ -#define AI_CANONNAME 0x0010 /* return canonical version of host */ -#define AI_NUMERICHOST 0x0020 /* use numeric node address string */ -#define AI_NUMERICSERV 0x0040 /* servname is assumed numeric */ - - /* getipnodebyname() flags */ -#define AI_V4MAPPED 0x0001 /* IPv4 mapped addresses if no IPv6 */ -#define AI_ALL 0x0002 /* IPv6 and IPv4 mapped addresses */ -#define AI_ADDRCONFIG 0x0004 /* AAAA or A records only if IPv6/IPv4 cnfg'd */ - - /* - * These were defined in RFC 2553 but not SUSv3 - * or RFC 3493 which obsoleted 2553. - */ + socklen_t ai_addrlen; + char *ai_canonname; /* canonical name for hostname */ + struct sockaddr *ai_addr; /* binary address */ + struct addrinfo *ai_next; /* next structure in linked list */ +}; + +/* addrinfo flags */ +#define AI_PASSIVE 0x0008 /* intended for bind() + listen() */ +#define AI_CANONNAME 0x0010 /* return canonical version of host */ +#define AI_NUMERICHOST 0x0020 /* use numeric node address string */ +#define AI_NUMERICSERV 0x0040 /* servname is assumed numeric */ + +/* getipnodebyname() flags */ +#define AI_V4MAPPED 0x0001 /* IPv4 mapped addresses if no IPv6 */ +#define AI_ALL 0x0002 /* IPv6 and IPv4 mapped addresses */ +#define AI_ADDRCONFIG 0x0004 /* AAAA or A records only if IPv6/IPv4 cnfg'd */ + +/* + * These were defined in RFC 2553 but not SUSv3 + * or RFC 3493 which obsoleted 2553. + */ #if !defined(_XPG6) || defined(__EXTENSIONS__) -#define AI_DEFAULT (AI_V4MAPPED | AI_ADDRCONFIG) +#define AI_DEFAULT (AI_V4MAPPED | AI_ADDRCONFIG) - /* addrinfo errors */ -#define EAI_ADDRFAMILY 1 /* address family not supported */ -#define EAI_NODATA 7 /* no address */ +/* addrinfo errors */ +#define EAI_ADDRFAMILY 1 /* address family not supported */ +#define EAI_NODATA 7 /* no address */ #endif /* !defined(_XPG6) || defined(__EXTENSIONS__) */ -#define EAI_AGAIN 2 /* DNS temporary failure */ -#define EAI_BADFLAGS 3 /* invalid ai_flags */ -#define EAI_FAIL 4 /* DNS non-recoverable failure */ -#define EAI_FAMILY 5 /* ai_family not supported */ -#define EAI_MEMORY 6 /* memory allocation failure */ -#define EAI_NONAME 8 /* host/servname not known */ -#define EAI_SERVICE 9 /* servname not supported for ai_socktype */ -#define EAI_SOCKTYPE 10 /* ai_socktype not supported */ -#define EAI_SYSTEM 11 /* system error in errno */ -#define EAI_OVERFLOW 12 /* argument buffer overflow */ -#define EAI_PROTOCOL 13 -#define EAI_MAX 14 - - /* getnameinfo flags */ -#define NI_NOFQDN 0x0001 -#define NI_NUMERICHOST 0x0002 /* return numeric form of address */ -#define NI_NAMEREQD 0x0004 /* request DNS name */ -#define NI_NUMERICSERV 0x0008 -#define NI_DGRAM 0x0010 +#define EAI_AGAIN 2 /* DNS temporary failure */ +#define EAI_BADFLAGS 3 /* invalid ai_flags */ +#define EAI_FAIL 4 /* DNS non-recoverable failure */ +#define EAI_FAMILY 5 /* ai_family not supported */ +#define EAI_MEMORY 6 /* memory allocation failure */ +#define EAI_NONAME 8 /* host/servname not known */ +#define EAI_SERVICE 9 /* servname not supported for ai_socktype */ +#define EAI_SOCKTYPE 10 /* ai_socktype not supported */ +#define EAI_SYSTEM 11 /* system error in errno */ +#define EAI_OVERFLOW 12 /* argument buffer overflow */ +#define EAI_PROTOCOL 13 +#define EAI_MAX 14 + +/* getnameinfo flags */ +#define NI_NOFQDN 0x0001 +#define NI_NUMERICHOST 0x0002 /* return numeric form of address */ +#define NI_NAMEREQD 0x0004 /* request DNS name */ +#define NI_NUMERICSERV 0x0008 +#define NI_DGRAM 0x0010 #if !defined(_XPG6) || defined(__EXTENSIONS__) - /* Not listed in any standards document */ -#define NI_WITHSCOPEID 0x0020 -#define NI_NUMERICSCOPE 0x0040 - - /* getnameinfo max sizes as defined in RFC 2553 obsoleted in RFC 3493 */ -#define NI_MAXHOST 1025 -#define NI_MAXSERV 32 +/* Not listed in any standards document */ +#define NI_WITHSCOPEID 0x0020 +#define NI_NUMERICSCOPE 0x0040 + +/* getnameinfo max sizes as defined in RFC 2553 obsoleted in RFC 3493 */ +#define NI_MAXHOST 1025 +#define NI_MAXSERV 32 #endif /* !defined(_XPG6) || defined(__EXTENSIONS__) */ #endif /* !defined(_XPG4_2) || defined(_XPG6) || defined(__EXTENSIONS__) */ - /* - * Scope delimit character - */ -#define SCOPE_DELIMITER '%' - - /* - * Algorithm entry for /etc/inet/ipsecalgs which defines IPsec protocols - * and algorithms. - */ +/* + * Scope delimit character + */ +#define SCOPE_DELIMITER '%' + +/* + * Algorithm entry for /etc/inet/ipsecalgs which defines IPsec protocols + * and algorithms. + */ #if !defined(_XPG4_2) || defined(__EXTENSIONS__) - typedef struct ipsecalgent { - char **a_names; /* algorithm names */ - int a_proto_num; /* protocol number */ - int a_alg_num; /* algorithm number */ - char *a_mech_name; /* encryption framework mechanism name */ - int *a_block_sizes; /* supported block sizes */ - int *a_key_sizes; /* supported key sizes */ - int a_key_increment; /* key size increment */ - int *a_mech_params; /* mechanism specific parameters */ - int a_alg_flags; /* algorithm flags */ - } ipsecalgent_t; +typedef struct ipsecalgent { + char **a_names; /* algorithm names */ + int a_proto_num; /* protocol number */ + int a_alg_num; /* algorithm number */ + char *a_mech_name; /* encryption framework mechanism name */ + int *a_block_sizes; /* supported block sizes */ + int *a_key_sizes; /* supported key sizes */ + int a_key_increment; /* key size increment */ + int *a_mech_params; /* mechanism specific parameters */ + int a_alg_flags; /* algorithm flags */ +} ipsecalgent_t; - /* well-known IPsec protocol numbers */ +/* well-known IPsec protocol numbers */ -#define IPSEC_PROTO_AH 2 -#define IPSEC_PROTO_ESP 3 +#define IPSEC_PROTO_AH 2 +#define IPSEC_PROTO_ESP 3 #endif /* !defined(_XPG4_2) || defined(__EXTENSIONS__) */ - /* - * Assumption here is that a network number - * fits in 32 bits -- probably a poor one. - */ - struct netent { - char *n_name; /* official name of net */ - char **n_aliases; /* alias list */ - int n_addrtype; /* net address type */ - in_addr_t n_net; /* network # */ - }; - - struct protoent { - char *p_name; /* official protocol name */ - char **p_aliases; /* alias list */ - int p_proto; /* protocol # */ - }; - - struct servent { - char *s_name; /* official service name */ - char **s_aliases; /* alias list */ - int s_port; /* port # */ - char *s_proto; /* protocol to use */ - }; +/* + * Assumption here is that a network number + * fits in 32 bits -- probably a poor one. + */ +struct netent { + char *n_name; /* official name of net */ + char **n_aliases; /* alias list */ + int n_addrtype; /* net address type */ + in_addr_t n_net; /* network # */ +}; + +struct protoent { + char *p_name; /* official protocol name */ + char **p_aliases; /* alias list */ + int p_proto; /* protocol # */ +}; + +struct servent { + char *s_name; /* official service name */ + char **s_aliases; /* alias list */ + int s_port; /* port # */ + char *s_proto; /* protocol to use */ +}; -#ifdef __STDC__ +#ifdef __STDC__ #if !defined(_XPG4_2) || defined(__EXTENSIONS__) - struct hostent *gethostbyname_r - (const char *, struct hostent *, char *, int, int *h_errnop); - struct hostent *gethostbyaddr_r - (const char *, int, int, struct hostent *, char *, int, int *h_errnop); - struct hostent *getipnodebyname(const char *, int, int, int *); - struct hostent *getipnodebyaddr(const void *, size_t, int, int *); - void freehostent(struct hostent *); - struct hostent *gethostent_r(struct hostent *, char *, int, int *h_errnop); - - struct servent *getservbyname_r - (const char *name, const char *, struct servent *, char *, int); - struct servent *getservbyport_r - (int port, const char *, struct servent *, char *, int); - struct servent *getservent_r(struct servent *, char *, int); - - struct netent *getnetbyname_r - (const char *, struct netent *, char *, int); - struct netent *getnetbyaddr_r(long, int, struct netent *, char *, int); - struct netent *getnetent_r(struct netent *, char *, int); - - struct protoent *getprotobyname_r - (const char *, struct protoent *, char *, int); - struct protoent *getprotobynumber_r - (int, struct protoent *, char *, int); - struct protoent *getprotoent_r(struct protoent *, char *, int); +struct hostent *gethostbyname_r +(const char *, struct hostent *, char *, int, int *h_errnop); +struct hostent *gethostbyaddr_r +(const char *, int, int, struct hostent *, char *, int, int *h_errnop); +struct hostent *getipnodebyname(const char *, int, int, int *); +struct hostent *getipnodebyaddr(const void *, size_t, int, int *); +void freehostent(struct hostent *); +struct hostent *gethostent_r(struct hostent *, char *, int, int *h_errnop); + +struct servent *getservbyname_r +(const char *name, const char *, struct servent *, char *, int); +struct servent *getservbyport_r +(int port, const char *, struct servent *, char *, int); +struct servent *getservent_r(struct servent *, char *, int); + +struct netent *getnetbyname_r +(const char *, struct netent *, char *, int); +struct netent *getnetbyaddr_r(long, int, struct netent *, char *, int); +struct netent *getnetent_r(struct netent *, char *, int); + +struct protoent *getprotobyname_r +(const char *, struct protoent *, char *, int); +struct protoent *getprotobynumber_r +(int, struct protoent *, char *, int); +struct protoent *getprotoent_r(struct protoent *, char *, int); - int getnetgrent_r(char **, char **, char **, char *, int); - int innetgr(const char *, const char *, const char *, const char *); +int getnetgrent_r(char **, char **, char **, char *, int); +int innetgr(const char *, const char *, const char *, const char *); #endif /* !defined(_XPG4_2) || defined(__EXTENSIONS__) */ - /* Old interfaces that return a pointer to a static area; MT-unsafe */ - struct hostent *gethostbyname(const char *); - struct hostent *gethostent(void); - struct netent *getnetbyaddr(in_addr_t, int); - struct netent *getnetbyname(const char *); - struct netent *getnetent(void); - struct protoent *getprotobyname(const char *); - struct protoent *getprotobynumber(int); - struct protoent *getprotoent(void); - struct servent *getservbyname(const char *, const char *); - struct servent *getservbyport(int, const char *); - struct servent *getservent(void); +/* Old interfaces that return a pointer to a static area; MT-unsafe */ +struct hostent *gethostbyname(const char *); +struct hostent *gethostent(void); +struct netent *getnetbyaddr(in_addr_t, int); +struct netent *getnetbyname(const char *); +struct netent *getnetent(void); +struct protoent *getprotobyname(const char *); +struct protoent *getprotobynumber(int); +struct protoent *getprotoent(void); +struct servent *getservbyname(const char *, const char *); +struct servent *getservbyport(int, const char *); +struct servent *getservent(void); - /* gethostbyaddr() second argument is a size_t only in unix95/unix98 */ +/* gethostbyaddr() second argument is a size_t only in unix95/unix98 */ #if !defined(_XPG4_2) || defined(_XPG6) || defined(__EXTENSIONS__) - struct hostent *gethostbyaddr(const void *, socklen_t, int); +struct hostent *gethostbyaddr(const void *, socklen_t, int); #else - struct hostent *gethostbyaddr(const void *, size_t, int); +struct hostent *gethostbyaddr(const void *, size_t, int); #endif /* !defined(_XPG4_2) || defined(_XPG6) || defined(__EXTENSIONS__) */ #if !defined(_XPG4_2) || defined(__EXTENSIONS__) - int endhostent(void); - int endnetent(void); - int endprotoent(void); - int endservent(void); - int sethostent(int); - int setnetent(int); - int setprotoent(int); - int setservent(int); +int endhostent(void); +int endnetent(void); +int endprotoent(void); +int endservent(void); +int sethostent(int); +int setnetent(int); +int setprotoent(int); +int setservent(int); #else - void endhostent(void); - void endnetent(void); - void endprotoent(void); - void endservent(void); - void sethostent(int); - void setnetent(int); - void setprotoent(int); - void setservent(int); +void endhostent(void); +void endnetent(void); +void endprotoent(void); +void endservent(void); +void sethostent(int); +void setnetent(int); +void setprotoent(int); +void setservent(int); #endif /* !defined(_XPG4_2) || defined(__EXTENSIONS__) */ #if !defined(_XPG4_2) || defined(_XPG6) || defined(__EXTENSIONS__) -#ifdef _XPG6 -#ifdef __PRAGMA_REDEFINE_EXTNAME +#ifdef _XPG6 +#ifdef __PRAGMA_REDEFINE_EXTNAME #pragma redefine_extname getaddrinfo __xnet_getaddrinfo -#else /* __PRAGMA_REDEFINE_EXTNAME */ -#define getaddrinfo __xnet_getaddrinfo -#endif /* __PRAGMA_REDEFINE_EXTNAME */ -#endif /* _XPG6 */ - - int getaddrinfo(const char *_RESTRICT_KYWD1, - const char *_RESTRICT_KYWD2, - const struct addrinfo *_RESTRICT_KYWD3, - struct addrinfo **_RESTRICT_KYWD4); - void freeaddrinfo(struct addrinfo *); - const char *gai_strerror(int); - int getnameinfo(const struct sockaddr *_RESTRICT_KYWD1, - socklen_t, char *_RESTRICT_KYWD2, socklen_t, - char *_RESTRICT_KYWD3, socklen_t, int); +#else /* __PRAGMA_REDEFINE_EXTNAME */ +#define getaddrinfo __xnet_getaddrinfo +#endif /* __PRAGMA_REDEFINE_EXTNAME */ +#endif /* _XPG6 */ + +int getaddrinfo(const char *_RESTRICT_KYWD1, + const char *_RESTRICT_KYWD2, + const struct addrinfo *_RESTRICT_KYWD3, + struct addrinfo **_RESTRICT_KYWD4); +void freeaddrinfo(struct addrinfo *); +const char *gai_strerror(int); +int getnameinfo(const struct sockaddr *_RESTRICT_KYWD1, + socklen_t, char *_RESTRICT_KYWD2, socklen_t, + char *_RESTRICT_KYWD3, socklen_t, int); #endif /* !defined(_XPG4_2) || defined(_XPG6) || defined(__EXTENSIONS__) */ #if !defined(_XPG4_2) || defined(__EXTENSIONS__) - int getnetgrent(char **, char **, char **); - int setnetgrent(const char *); - int endnetgrent(void); - int rcmd(char **, unsigned short, - const char *, const char *, const char *, int *); - int rcmd_af(char **, unsigned short, - const char *, const char *, const char *, int *, int); - int rresvport_af(int *, int); - int rresvport_addr(int *, struct sockaddr_storage *); - int rexec(char **, unsigned short, - const char *, const char *, const char *, int *); - int rexec_af(char **, unsigned short, - const char *, const char *, const char *, int *, int); - int rresvport(int *); - int ruserok(const char *, int, const char *, const char *); - /* BIND */ - struct hostent *gethostbyname2(const char *, int); - void herror(const char *); - const char *hstrerror(int); - /* End BIND */ - - /* IPsec algorithm prototype definitions */ - struct ipsecalgent *getipsecalgbyname(const char *, int, int *); - struct ipsecalgent *getipsecalgbynum(int, int, int *); - int getipsecprotobyname(const char *doi_name); - char *getipsecprotobynum(int doi_domain); - void freeipsecalgent(struct ipsecalgent *ptr); - /* END IPsec algorithm prototype definitions */ +int getnetgrent(char **, char **, char **); +int setnetgrent(const char *); +int endnetgrent(void); +int rcmd(char **, unsigned short, + const char *, const char *, const char *, int *); +int rcmd_af(char **, unsigned short, + const char *, const char *, const char *, int *, int); +int rresvport_af(int *, int); +int rresvport_addr(int *, struct sockaddr_storage *); +int rexec(char **, unsigned short, + const char *, const char *, const char *, int *); +int rexec_af(char **, unsigned short, + const char *, const char *, const char *, int *, int); +int rresvport(int *); +int ruserok(const char *, int, const char *, const char *); +/* BIND */ +struct hostent *gethostbyname2(const char *, int); +void herror(const char *); +const char *hstrerror(int); +/* End BIND */ + +/* IPsec algorithm prototype definitions */ +struct ipsecalgent *getipsecalgbyname(const char *, int, int *); +struct ipsecalgent *getipsecalgbynum(int, int, int *); +int getipsecprotobyname(const char *doi_name); +char *getipsecprotobynum(int doi_domain); +void freeipsecalgent(struct ipsecalgent *ptr); +/* END IPsec algorithm prototype definitions */ #endif /* !defined(_XPG4_2) || defined(__EXTENSIONS__) */ -#else /* __STDC__ */ - struct hostent *gethostbyname_r(); - struct hostent *gethostbyaddr_r(); - struct hostent *getipnodebyname(); - struct hostent *getipnodebyaddr(); - void freehostent(); - struct hostent *gethostent_r(); - struct servent *getservbyname_r(); - struct servent *getservbyport_r(); - struct servent *getservent_r(); - struct netent *getnetbyname_r(); - struct netent *getnetbyaddr_r(); - struct netent *getnetent_r(); - struct protoent *getprotobyname_r(); - struct protoent *getprotobynumber_r(); - struct protoent *getprotoent_r(); - int getnetgrent_r(); - int innetgr(); - - /* Old interfaces that return a pointer to a static area; MT-unsafe */ - struct hostent *gethostbyname(); - struct hostent *gethostbyaddr(); - struct hostent *gethostent(); - struct netent *getnetbyname(); - struct netent *getnetbyaddr(); - struct netent *getnetent(); - struct servent *getservbyname(); - struct servent *getservbyport(); - struct servent *getservent(); - struct protoent *getprotobyname(); - struct protoent *getprotobynumber(); - struct protoent *getprotoent(); - int getnetgrent(); - - int sethostent(); - int endhostent(); - int setnetent(); - int endnetent(); - int setservent(); - int endservent(); - int setprotoent(); - int endprotoent(); - int setnetgrent(); - int endnetgrent(); - int rcmd(); - int rcmd_af(); - int rexec(); - int rexec_af(); - int rresvport(); - int rresvport_af(); - int rresvport_addr(); - int ruserok(); - /* BIND */ - struct hostent *gethostbyname2(); - void herror(); - char *hstrerror(); - /* IPv6 prototype definitons */ - int getaddrinfo(); - void freeaddrinfo(); - const char *gai_strerror(); - int getnameinfo(); - /* END IPv6 prototype definitions */ - /* End BIND */ +#else /* __STDC__ */ +struct hostent *gethostbyname_r(); +struct hostent *gethostbyaddr_r(); +struct hostent *getipnodebyname(); +struct hostent *getipnodebyaddr(); +void freehostent(); +struct hostent *gethostent_r(); +struct servent *getservbyname_r(); +struct servent *getservbyport_r(); +struct servent *getservent_r(); +struct netent *getnetbyname_r(); +struct netent *getnetbyaddr_r(); +struct netent *getnetent_r(); +struct protoent *getprotobyname_r(); +struct protoent *getprotobynumber_r(); +struct protoent *getprotoent_r(); +int getnetgrent_r(); +int innetgr(); + +/* Old interfaces that return a pointer to a static area; MT-unsafe */ +struct hostent *gethostbyname(); +struct hostent *gethostbyaddr(); +struct hostent *gethostent(); +struct netent *getnetbyname(); +struct netent *getnetbyaddr(); +struct netent *getnetent(); +struct servent *getservbyname(); +struct servent *getservbyport(); +struct servent *getservent(); +struct protoent *getprotobyname(); +struct protoent *getprotobynumber(); +struct protoent *getprotoent(); +int getnetgrent(); + +int sethostent(); +int endhostent(); +int setnetent(); +int endnetent(); +int setservent(); +int endservent(); +int setprotoent(); +int endprotoent(); +int setnetgrent(); +int endnetgrent(); +int rcmd(); +int rcmd_af(); +int rexec(); +int rexec_af(); +int rresvport(); +int rresvport_af(); +int rresvport_addr(); +int ruserok(); +/* BIND */ +struct hostent *gethostbyname2(); +void herror(); +char *hstrerror(); +/* IPv6 prototype definitons */ +int getaddrinfo(); +void freeaddrinfo(); +const char *gai_strerror(); +int getnameinfo(); +/* END IPv6 prototype definitions */ +/* End BIND */ #if !defined(_XPG4_2) || defined(__EXTENSIONS__) - /* IPsec algorithm prototype definitions */ - struct ipsecalgent *getalgbyname(); - struct ipsecalgent *getalgbydoi(); - int getdoidomainbyname(); - const char *getdoidomainbynum(); - void freealgent(); - /* END IPsec algorithm prototype definitions */ +/* IPsec algorithm prototype definitions */ +struct ipsecalgent *getalgbyname(); +struct ipsecalgent *getalgbydoi(); +int getdoidomainbyname(); +const char *getdoidomainbynum(); +void freealgent(); +/* END IPsec algorithm prototype definitions */ #endif /* !defined(_XPG4_2) || defined(__EXTENSIONS__) */ -#endif /* __STDC__ */ +#endif /* __STDC__ */ + +/* + * Error return codes from gethostbyname() and gethostbyaddr() + * (when using the resolver) + */ + +extern int h_errno; - /* - * Error return codes from gethostbyname() and gethostbyaddr() - * (when using the resolver) - */ - - extern int h_errno; - -#ifdef _REENTRANT -#ifdef __STDC__ - extern int *__h_errno(void); +#ifdef _REENTRANT +#ifdef __STDC__ +extern int *__h_errno(void); #else - extern int *__h_errno(); -#endif /* __STDC__ */ +extern int *__h_errno(); +#endif /* __STDC__ */ - /* Only #define h_errno if there is no conflict with other use */ -#ifdef H_ERRNO_IS_FUNCTION -#define h_errno (*__h_errno()) -#endif /* NO_H_ERRNO_DEFINE */ -#endif /* _REENTRANT */ - - /* - * Error return codes from gethostbyname() and gethostbyaddr() - * (left in extern int h_errno). - */ -#define HOST_NOT_FOUND 1 /* Authoritive Answer Host not found */ -#define TRY_AGAIN 2 /* Non-Authoritive Host not found, or SERVERFAIL */ -#define NO_RECOVERY 3 /* Non recoverable errors, FORMERR, REFUSED, NOTIMP */ -#define NO_DATA 4 /* Valid name, no data record of requested type */ +/* Only #define h_errno if there is no conflict with other use */ +#ifdef H_ERRNO_IS_FUNCTION +#define h_errno (*__h_errno()) +#endif /* NO_H_ERRNO_DEFINE */ +#endif /* _REENTRANT */ + +/* + * Error return codes from gethostbyname() and gethostbyaddr() + * (left in extern int h_errno). + */ +#define HOST_NOT_FOUND 1 /* Authoritive Answer Host not found */ +#define TRY_AGAIN 2 /* Non-Authoritive Host not found, or SERVERFAIL */ +#define NO_RECOVERY 3 /* Non recoverable errors, FORMERR, REFUSED, NOTIMP */ +#define NO_DATA 4 /* Valid name, no data record of requested type */ #if !defined(_XPG4_2) || defined(__EXTENSIONS__) -#define NO_ADDRESS NO_DATA /* no address, look for MX record */ +#define NO_ADDRESS NO_DATA /* no address, look for MX record */ - /* BIND */ -#define NETDB_INTERNAL -1 /* see errno */ -#define NETDB_SUCCESS 0 /* no problem */ - /* End BIND */ +/* BIND */ +#define NETDB_INTERNAL -1 /* see errno */ +#define NETDB_SUCCESS 0 /* no problem */ +/* End BIND */ -#define MAXHOSTNAMELEN 256 +#define MAXHOSTNAMELEN 256 -#define MAXALIASES 35 -#define MAXADDRS 35 +#define MAXALIASES 35 +#define MAXADDRS 35 #endif /* !defined(_XPG4_2) || defined(__EXTENSIONS__) */ -#ifdef __cplusplus +#ifdef __cplusplus } #endif -#endif /* _NETDB_H */ +#endif /* _NETDB_H */ + diff -u -r -N squid-3.5.0.3/compat/os/os2.h squid-3.5.0.4/compat/os/os2.h --- squid-3.5.0.3/compat/os/os2.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/os2.h 2014-12-20 21:11:48.000000000 -0800 @@ -25,3 +25,4 @@ #endif /* _SQUID_OS2_ */ #endif /* SQUID_OS_OS2_H */ + diff -u -r -N squid-3.5.0.3/compat/os/qnx.h squid-3.5.0.4/compat/os/qnx.h --- squid-3.5.0.3/compat/os/qnx.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/qnx.h 2014-12-20 21:11:48.000000000 -0800 @@ -24,3 +24,4 @@ #endif /* _SQUID_QNX_ */ #endif /* SQUID_OS_QNX_H */ + diff -u -r -N squid-3.5.0.3/compat/os/sgi.h squid-3.5.0.4/compat/os/sgi.h --- squid-3.5.0.3/compat/os/sgi.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/sgi.h 2014-12-20 21:11:48.000000000 -0800 @@ -18,7 +18,7 @@ ****************************************************************************/ #if !defined(_SVR4_SOURCE) -#define _SVR4_SOURCE /* for tempnam(3) */ +#define _SVR4_SOURCE /* for tempnam(3) */ #endif #if USE_ASYNC_IO @@ -36,3 +36,4 @@ #endif /* _SQUID_SGI_ */ #endif /* SQUID_OS_SGI_H */ + diff -u -r -N squid-3.5.0.3/compat/os/solaris.h squid-3.5.0.4/compat/os/solaris.h --- squid-3.5.0.3/compat/os/solaris.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/solaris.h 2014-12-20 21:11:48.000000000 -0800 @@ -28,14 +28,14 @@ #if defined(i386) || defined(__i386) #if !HAVE_PAD128_T typedef union { - long double _q; - int32_t _l[4]; + long double _q; + int32_t _l[4]; } pad128_t; #endif #if !HAVE_UPAD128_T typedef union { - long double _q; - uint32_t _l[4]; + long double _q; + uint32_t _l[4]; } upad128_t; #endif #endif @@ -105,3 +105,4 @@ #endif /* _SQUID_SOLARIS_ */ #endif /* SQUID_OS_SOALRIS_H */ + diff -u -r -N squid-3.5.0.3/compat/os/sunos.h squid-3.5.0.4/compat/os/sunos.h --- squid-3.5.0.3/compat/os/sunos.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/os/sunos.h 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ #endif /* _SQUID_SUNOS_ */ #endif /* SQUID_OS_SUNOS_H */ + diff -u -r -N squid-3.5.0.3/compat/osdetect.h squid-3.5.0.4/compat/osdetect.h --- squid-3.5.0.3/compat/osdetect.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/osdetect.h 2014-12-20 21:11:48.000000000 -0800 @@ -32,35 +32,35 @@ #define _SQUID_SUNOS_ 1 #endif /* __SVR4 */ -#elif defined(__hpux) /* HP-UX - SysV-like? */ +#elif defined(__hpux) /* HP-UX - SysV-like? */ #define _SQUID_HPUX_ 1 #define _SQUID_SYSV_ 1 -#elif defined(__osf__) /* OSF/1 */ +#elif defined(__osf__) /* OSF/1 */ #define _SQUID_OSF_ 1 -#elif defined(__ultrix) /* Ultrix */ +#elif defined(__ultrix) /* Ultrix */ #define _SQUID_ULTRIX_ 1 -#elif defined(_AIX) /* AIX */ +#elif defined(_AIX) /* AIX */ #define _SQUID_AIX_ 1 -#elif defined(__linux__) /* Linux. WARNING: solaris-x86 also sets this */ +#elif defined(__linux__) /* Linux. WARNING: solaris-x86 also sets this */ #define _SQUID_LINUX_ 1 -#elif defined(__FreeBSD__) /* FreeBSD */ +#elif defined(__FreeBSD__) /* FreeBSD */ #define _SQUID_FREEBSD_ 1 #elif defined(__FreeBSD_kernel__) /* GNU/kFreeBSD */ #define _SQUID_KFREEBSD_ 1 -#elif defined(__sgi__) || defined(sgi) || defined(__sgi) /* SGI */ +#elif defined(__sgi__) || defined(sgi) || defined(__sgi) /* SGI */ #define _SQUID_SGI_ 1 #elif defined(__NeXT__) #define _SQUID_NEXT_ 1 -#elif defined(__bsdi__) /* BSD/OS */ +#elif defined(__bsdi__) /* BSD/OS */ #define _SQUID_BSDI_ 1 #elif defined(__NetBSD__) @@ -98,3 +98,4 @@ #endif /* OS automatic detection */ #endif /* SQUID_COMPAT_OSDETECT_H */ + diff -u -r -N squid-3.5.0.3/compat/psignal.c squid-3.5.0.4/compat/psignal.c --- squid-3.5.0.3/compat/psignal.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/psignal.c 2014-12-20 21:11:48.000000000 -0800 @@ -27,3 +27,4 @@ else fputs( "(unknown)\n", stderr ); } + diff -u -r -N squid-3.5.0.3/compat/psignal.h squid-3.5.0.4/compat/psignal.h --- squid-3.5.0.3/compat/psignal.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/psignal.h 2014-12-20 21:11:48.000000000 -0800 @@ -16,3 +16,4 @@ extern void psignal(int sig, const char* msg); #endif /* __SQUID_PSIGNAL_H */ + diff -u -r -N squid-3.5.0.3/compat/shm.cc squid-3.5.0.4/compat/shm.cc --- squid-3.5.0.3/compat/shm.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/shm.cc 2014-12-20 21:11:48.000000000 -0800 @@ -33,3 +33,4 @@ return false; #endif } + diff -u -r -N squid-3.5.0.3/compat/shm.h squid-3.5.0.4/compat/shm.h --- squid-3.5.0.3/compat/shm.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/shm.h 2014-12-20 21:11:48.000000000 -0800 @@ -51,3 +51,4 @@ bool shm_portable_segment_name_is_path(); #endif /* SQUID_COMPAT_CPU_H */ + diff -u -r -N squid-3.5.0.3/compat/statvfs.cc squid-3.5.0.4/compat/statvfs.cc --- squid-3.5.0.3/compat/statvfs.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/statvfs.cc 2014-12-20 21:11:48.000000000 -0800 @@ -82,3 +82,4 @@ } #endif /* HAVE_STATVFS */ + diff -u -r -N squid-3.5.0.3/compat/statvfs.h squid-3.5.0.4/compat/statvfs.h --- squid-3.5.0.3/compat/statvfs.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/statvfs.h 2014-12-20 21:11:48.000000000 -0800 @@ -32,7 +32,6 @@ #endif #endif /* !HAVE_STATVFS */ - #if HAVE_STATVFS #define xstatvfs statvfs @@ -63,3 +62,4 @@ #endif #endif /* _SQUID_COMPAT_XSTATVFS_H */ + diff -u -r -N squid-3.5.0.3/compat/stdio.h squid-3.5.0.4/compat/stdio.h --- squid-3.5.0.3/compat/stdio.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/stdio.h 2014-12-20 21:11:48.000000000 -0800 @@ -63,3 +63,4 @@ #endif #endif /* _SQUID_COMPAT_STDIO_H */ + diff -u -r -N squid-3.5.0.3/compat/stdvarargs.h squid-3.5.0.4/compat/stdvarargs.h --- squid-3.5.0.3/compat/stdvarargs.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/stdvarargs.h 2014-12-20 21:11:48.000000000 -0800 @@ -47,3 +47,4 @@ #endif #endif /* _SQUID_STDVARARGS_H */ + diff -u -r -N squid-3.5.0.3/compat/strerror.c squid-3.5.0.4/compat/strerror.c --- squid-3.5.0.3/compat/strerror.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/strerror.c 2014-12-20 21:11:48.000000000 -0800 @@ -23,3 +23,4 @@ { return sys_errlist[ern]; } + diff -u -r -N squid-3.5.0.3/compat/strnrchr.c squid-3.5.0.4/compat/strnrchr.c --- squid-3.5.0.3/compat/strnrchr.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/strnrchr.c 2014-12-20 21:11:48.000000000 -0800 @@ -22,3 +22,4 @@ } return rv; } + diff -u -r -N squid-3.5.0.3/compat/strnrchr.h squid-3.5.0.4/compat/strnrchr.h --- squid-3.5.0.3/compat/strnrchr.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/strnrchr.h 2014-12-20 21:11:48.000000000 -0800 @@ -22,3 +22,4 @@ SQUIDCEXTERN const char *strnrchr(const char *s, size_t count, int c); #endif /* COMPAT_STRNRCHR_H_ */ + diff -u -r -N squid-3.5.0.3/compat/strnstr.cc squid-3.5.0.4/compat/strnstr.cc --- squid-3.5.0.3/compat/strnstr.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/strnstr.cc 2014-12-20 21:11:48.000000000 -0800 @@ -16,9 +16,9 @@ * Update/Maintenance History: * * 26-Apr-2008 : Copied from FreeBSD via OpenGrok - * - added protection around libray headers - * - added squid_ prefix for uniqueness - * so we can use it where OS copy is broken. + * - added protection around libray headers + * - added squid_ prefix for uniqueness + * so we can use it where OS copy is broken. * * Original License and code follows. */ @@ -30,7 +30,7 @@ /*- * Copyright (c) 2001 Mike Barcroft * Copyright (c) 1990, 1993 - * The Regents of the University of California. All rights reserved. + * The Regents of the University of California. All rights reserved. * * This code is derived from software contributed to Berkeley by * Chris Torek. @@ -59,7 +59,7 @@ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF * SUCH DAMAGE. * - * @(#)strstr.c 8.1 (Berkeley) 6/4/93 + * @(#)strstr.c 8.1 (Berkeley) 6/4/93 * $FreeBSD: src/lib/libc/string/strnstr.c,v 1.2.2.1 2001/12/09 06:50:03 mike Exp $ * $DragonFly: src/lib/libc/string/strnstr.c,v 1.4 2006/03/20 17:24:20 dillon Exp $ */ @@ -98,3 +98,4 @@ #endif /* !HAVE_STRNSTR */ #endif /* SQUID_COMPAT_STRNSTR_CC_ */ + diff -u -r -N squid-3.5.0.3/compat/strtoll.c squid-3.5.0.4/compat/strtoll.c --- squid-3.5.0.3/compat/strtoll.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/strtoll.c 2014-12-20 21:11:48.000000000 -0800 @@ -20,8 +20,8 @@ * documentation and/or other materials provided with the distribution. * 3. All advertising materials mentioning features or use of this software * must display the following acknowledgement: - * This product includes software developed by the University of - * California, Berkeley and its contributors. + * This product includes software developed by the University of + * California, Berkeley and its contributors. * 4. Neither the name of the University nor the names of its contributors * may be used to endorse or promote products derived from this software * without specific prior written permission. diff -u -r -N squid-3.5.0.3/compat/strtoll.h squid-3.5.0.4/compat/strtoll.h --- squid-3.5.0.3/compat/strtoll.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/strtoll.h 2014-12-20 21:11:48.000000000 -0800 @@ -23,3 +23,4 @@ #endif /* !HAVE_STRTOLL */ #endif /* _SQUID_COMPAT_STRTOLL_H */ + diff -u -r -N squid-3.5.0.3/compat/tempnam.c squid-3.5.0.4/compat/tempnam.c --- squid-3.5.0.3/compat/tempnam.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/tempnam.c 2014-12-20 21:11:48.000000000 -0800 @@ -31,20 +31,20 @@ #undef TMP_MAX -#define _tmp "/tmp/" -#define lengthof_tmp 5 +#define _tmp "/tmp/" +#define lengthof_tmp 5 #ifndef LONG_BIT -#define LONG_BIT (CHAR_BIT * 4) /* assume sizeof(long) == 4 */ +#define LONG_BIT (CHAR_BIT * 4) /* assume sizeof(long) == 4 */ #endif -#define L_tmpmin (lengthof_tmp + 5) /* 5 chars for pid. */ +#define L_tmpmin (lengthof_tmp + 5) /* 5 chars for pid. */ #if (L_tmpnam > L_tmpmin) -#if (L_tmpnam > L_tmpmin + LONG_BIT / 6) /* base 64 */ -#define TMP_MAX ULONG_MAX +#if (L_tmpnam > L_tmpmin + LONG_BIT / 6) /* base 64 */ +#define TMP_MAX ULONG_MAX #else -#define TMP_MAX ((1L << (6 * (L_tmpnam - L_tmpmin))) - 1) +#define TMP_MAX ((1L << (6 * (L_tmpnam - L_tmpmin))) - 1) #endif #else #ifndef L_tmpnam @@ -60,10 +60,10 @@ static const char digits[] = #if (L_tmpnam >= L_tmpmin + LONG_BIT / 4) "0123456789abcdef"; -#define TMP_BASE 16 +#define TMP_BASE 16 #else "0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ_-"; -#define TMP_BASE 64 +#define TMP_BASE 64 #endif static unsigned long lastcount = 0; static char buffer[L_tmpnam + 1]; @@ -72,7 +72,7 @@ pid_t pid = getpid(); if (sizeof(_tmp) - 1 != lengthof_tmp) - abort(); /* Consistency error. */ + abort(); /* Consistency error. */ for (;;) { register int i = L_tmpnam; @@ -135,3 +135,4 @@ return 1; } #endif + diff -u -r -N squid-3.5.0.3/compat/tempnam.h squid-3.5.0.4/compat/tempnam.h --- squid-3.5.0.3/compat/tempnam.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/tempnam.h 2014-12-20 21:11:48.000000000 -0800 @@ -31,3 +31,4 @@ extern char *tempnam(const char *, const char *); #endif /* SQUID_TEMPNAM_H */ + diff -u -r -N squid-3.5.0.3/compat/testPreCompiler.h squid-3.5.0.4/compat/testPreCompiler.h --- squid-3.5.0.3/compat/testPreCompiler.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/testPreCompiler.h 2014-12-20 21:11:48.000000000 -0800 @@ -30,3 +30,4 @@ }; #endif /* SQUID_COMPAT_TESTS_TESTPRECOMPILER_H */ + diff -u -r -N squid-3.5.0.3/compat/types.h squid-3.5.0.4/compat/types.h --- squid-3.5.0.3/compat/types.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/types.h 2014-12-20 21:11:48.000000000 -0800 @@ -124,3 +124,4 @@ #endif #endif /* SQUID_TYPES_H */ + diff -u -r -N squid-3.5.0.3/compat/valgrind.h squid-3.5.0.4/compat/valgrind.h --- squid-3.5.0.3/compat/valgrind.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/valgrind.h 2014-12-20 21:11:48.000000000 -0800 @@ -43,3 +43,4 @@ #endif /* WITH_VALGRIND */ #endif /* SQUID_CONFIG_H */ + diff -u -r -N squid-3.5.0.3/compat/xalloc.cc squid-3.5.0.4/compat/xalloc.cc --- squid-3.5.0.3/compat/xalloc.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/xalloc.cc 2014-12-20 21:11:48.000000000 -0800 @@ -176,3 +176,4 @@ PROF_stop(free); PROF_stop(free_const); } + diff -u -r -N squid-3.5.0.3/compat/xalloc.h squid-3.5.0.4/compat/xalloc.h --- squid-3.5.0.3/compat/xalloc.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/xalloc.h 2014-12-20 21:11:48.000000000 -0800 @@ -13,63 +13,63 @@ extern "C" { #endif - /** - * xcalloc() - same as calloc(3). Used for portability. - * Never returns NULL; fatal on error. - * - * Define failure_notify to receive error message. - * otherwise perror() is used to display it. - */ - void *xcalloc(size_t n, size_t sz); - - /** - * xmalloc() - same as malloc(3). Used for portability. - * Never returns NULL; fatal on error. - * - * Define failure_notify to receive error message. - * otherwise perror() is used to display it. - */ - void *xmalloc(size_t sz); - - /** - * xrealloc() - same as realloc(3). Used for portability. - * Never returns NULL; fatal on error. - */ - void *xrealloc(void *s, size_t sz); - - /** - * free_const() - Same as free(3). Used for portability. - * Accepts pointers to dynamically allocated const data. - * - * Define failure_notify to receive error message. - * otherwise perror() is used to display it. - */ - void free_const(const void *s); - - /** - * xfree() - same as free(3). Used for portability. - * Accepts pointers to dynamically allocated const data. - * Will not call free(3) if the pointer is NULL. - * - * Pointer is left with a value on completion. - * Use safe_free() if the pointer needs to be set to NULL afterward. - * - * Define failure_notify to receive error message. - * otherwise perror() is used to display it. - */ - static inline void xfree(const void *p) { if (p) free_const(p); } - - /** - * safe_free() - same as free(3). Used for portability. - * Accepts pointers to dynamically allocated const data. - * Will not call free(3) if the pointer is NULL. - * Sets the pointer to NULL on completion. - * - * Use xfree() if the pointer does not need to be set afterward. - * - * Define failure_notify to receive error message. - * otherwise perror() is used to display it. - */ +/** + * xcalloc() - same as calloc(3). Used for portability. + * Never returns NULL; fatal on error. + * + * Define failure_notify to receive error message. + * otherwise perror() is used to display it. + */ +void *xcalloc(size_t n, size_t sz); + +/** + * xmalloc() - same as malloc(3). Used for portability. + * Never returns NULL; fatal on error. + * + * Define failure_notify to receive error message. + * otherwise perror() is used to display it. + */ +void *xmalloc(size_t sz); + +/** + * xrealloc() - same as realloc(3). Used for portability. + * Never returns NULL; fatal on error. + */ +void *xrealloc(void *s, size_t sz); + +/** + * free_const() - Same as free(3). Used for portability. + * Accepts pointers to dynamically allocated const data. + * + * Define failure_notify to receive error message. + * otherwise perror() is used to display it. + */ +void free_const(const void *s); + +/** + * xfree() - same as free(3). Used for portability. + * Accepts pointers to dynamically allocated const data. + * Will not call free(3) if the pointer is NULL. + * + * Pointer is left with a value on completion. + * Use safe_free() if the pointer needs to be set to NULL afterward. + * + * Define failure_notify to receive error message. + * otherwise perror() is used to display it. + */ +static inline void xfree(const void *p) { if (p) free_const(p); } + +/** + * safe_free() - same as free(3). Used for portability. + * Accepts pointers to dynamically allocated const data. + * Will not call free(3) if the pointer is NULL. + * Sets the pointer to NULL on completion. + * + * Use xfree() if the pointer does not need to be set afterward. + * + * Define failure_notify to receive error message. + * otherwise perror() is used to display it. + */ #define safe_free(x) while ((x)) { free_const((x)); (x) = NULL; } #ifdef __cplusplus @@ -81,3 +81,4 @@ #endif #endif /* _SQUID_COMPAT_XALLOC_H */ + diff -u -r -N squid-3.5.0.3/compat/xis.h squid-3.5.0.4/compat/xis.h --- squid-3.5.0.3/compat/xis.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/xis.h 2014-12-20 21:11:48.000000000 -0800 @@ -28,3 +28,4 @@ #define xisgraph(x) isgraph((unsigned char)x) #endif /* _SQUID_COMPAT_XIS_H */ + diff -u -r -N squid-3.5.0.3/compat/xstrerror.cc squid-3.5.0.4/compat/xstrerror.cc --- squid-3.5.0.3/compat/xstrerror.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/xstrerror.cc 2014-12-20 21:11:48.000000000 -0800 @@ -107,3 +107,4 @@ return xstrerror_buf; } + diff -u -r -N squid-3.5.0.3/compat/xstrerror.h squid-3.5.0.4/compat/xstrerror.h --- squid-3.5.0.3/compat/xstrerror.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/xstrerror.h 2014-12-20 21:11:48.000000000 -0800 @@ -27,3 +27,4 @@ extern const char * xstrerr(int error); #endif /* _SQUID_COMPAT_XSTRERROR_H */ + diff -u -r -N squid-3.5.0.3/compat/xstring.cc squid-3.5.0.4/compat/xstring.cc --- squid-3.5.0.3/compat/xstring.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/xstring.cc 2014-12-20 21:11:48.000000000 -0800 @@ -79,3 +79,4 @@ p = xstrncpy((char *)xmalloc(sz), s, sz); return p; } + diff -u -r -N squid-3.5.0.3/compat/xstring.h squid-3.5.0.4/compat/xstring.h --- squid-3.5.0.3/compat/xstring.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/xstring.h 2014-12-20 21:11:48.000000000 -0800 @@ -17,40 +17,40 @@ extern "C" { #endif - /** - * xstrdup() - same as strdup(3). Used for portability. - * Never returns NULL; fatal on error. - * - * Sets errno to EINVAL if a NULL pointer is passed. - * - * Define failure_notify to receive error message. - * otherwise perror() is used to display it. - */ - char *xstrdup(const char *s); +/** + * xstrdup() - same as strdup(3). Used for portability. + * Never returns NULL; fatal on error. + * + * Sets errno to EINVAL if a NULL pointer is passed. + * + * Define failure_notify to receive error message. + * otherwise perror() is used to display it. + */ +char *xstrdup(const char *s); #ifdef strdup #undef strdup #endif #define strdup(X) xstrdup((X)) - /* - * xstrncpy() - similar to strncpy(3) but terminates string - * always with '\0' if (n != 0 and dst != NULL), - * and doesn't do padding - */ - char *xstrncpy(char *dst, const char *src, size_t n); - - /** - * xstrndup() - same as strndup(3). Used for portability. - * Never returns NULL; fatal on error. - * - * Sets errno to EINVAL if a NULL pointer or negative - * length is passed. - * - * Define failure_notify to receive error message. - * otherwise perror() is used to display it. - */ - char *xstrndup(const char *s, size_t n); +/* + * xstrncpy() - similar to strncpy(3) but terminates string + * always with '\0' if (n != 0 and dst != NULL), + * and doesn't do padding + */ +char *xstrncpy(char *dst, const char *src, size_t n); + +/** + * xstrndup() - same as strndup(3). Used for portability. + * Never returns NULL; fatal on error. + * + * Sets errno to EINVAL if a NULL pointer or negative + * length is passed. + * + * Define failure_notify to receive error message. + * otherwise perror() is used to display it. + */ +char *xstrndup(const char *s, size_t n); #ifdef strndup #undef strndup @@ -62,3 +62,4 @@ #endif #endif /* SQUID_COMPAT_XSTRING_H */ + diff -u -r -N squid-3.5.0.3/compat/xstrto.cc squid-3.5.0.4/compat/xstrto.cc --- squid-3.5.0.3/compat/xstrto.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/xstrto.cc 2014-12-20 21:11:48.000000000 -0800 @@ -28,8 +28,8 @@ * Update/Maintenance History: * * 12-Sep-2010 : Copied from iptables xtables.c - * - xtables_strtoui renamed to xstrtoui - * - xtables_strtoul renamed to xstrtoul + * - xtables_strtoui renamed to xstrtoui + * - xtables_strtoul renamed to xstrtoul * * Original License and code follows. */ @@ -100,3 +100,4 @@ } #endif /* SQUID_XSTRTO_C_ */ + diff -u -r -N squid-3.5.0.3/compat/xstrto.h squid-3.5.0.4/compat/xstrto.h --- squid-3.5.0.3/compat/xstrto.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/compat/xstrto.h 2014-12-20 21:11:48.000000000 -0800 @@ -40,3 +40,4 @@ #endif /* __cplusplus */ #endif /* _SQUID_XSTRTO_H */ + diff -u -r -N squid-3.5.0.3/configure squid-3.5.0.4/configure --- squid-3.5.0.3/configure 2014-12-09 06:11:37.000000000 -0800 +++ squid-3.5.0.4/configure 2014-12-20 21:15:32.000000000 -0800 @@ -1,7 +1,7 @@ #! /bin/sh # From configure.ac Revision. # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.69 for Squid Web Proxy 3.5.0.3. +# Generated by GNU Autoconf 2.69 for Squid Web Proxy 3.5.0.4. # # Report bugs to . # @@ -595,8 +595,8 @@ # Identity of this package. PACKAGE_NAME='Squid Web Proxy' PACKAGE_TARNAME='squid' -PACKAGE_VERSION='3.5.0.3' -PACKAGE_STRING='Squid Web Proxy 3.5.0.3' +PACKAGE_VERSION='3.5.0.4' +PACKAGE_STRING='Squid Web Proxy 3.5.0.4' PACKAGE_BUGREPORT='http://bugs.squid-cache.org/' PACKAGE_URL='' @@ -1617,7 +1617,7 @@ # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures Squid Web Proxy 3.5.0.3 to adapt to many kinds of systems. +\`configure' configures Squid Web Proxy 3.5.0.4 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1687,7 +1687,7 @@ if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of Squid Web Proxy 3.5.0.3:";; + short | recursive ) echo "Configuration of Squid Web Proxy 3.5.0.4:";; esac cat <<\_ACEOF @@ -2094,7 +2094,7 @@ test -n "$ac_init_help" && exit $ac_status if $ac_init_version; then cat <<\_ACEOF -Squid Web Proxy configure 3.5.0.3 +Squid Web Proxy configure 3.5.0.4 generated by GNU Autoconf 2.69 Copyright (C) 2012 Free Software Foundation, Inc. @@ -3198,7 +3198,7 @@ This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by Squid Web Proxy $as_me 3.5.0.3, which was +It was created by Squid Web Proxy $as_me 3.5.0.4, which was generated by GNU Autoconf 2.69. Invocation command line was $ $0 $@ @@ -4065,7 +4065,7 @@ # Define the identity of the package. PACKAGE='squid' - VERSION='3.5.0.3' + VERSION='3.5.0.4' cat >>confdefs.h <<_ACEOF @@ -4515,6 +4515,8 @@ + + ## Copyright (C) 1996-2014 The Squid Software Foundation and contributors ## ## Squid software is distributed under GPLv2+ license and includes @@ -25095,6 +25097,68 @@ + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for memory keytab" >&5 +$as_echo_n "checking for memory keytab... " >&6; } +if ${squid_cv_memory_keytab+:} false; then : + $as_echo_n "(cached) " >&6 +else + + if test "$cross_compiling" = yes; then : + : +else + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ + + +#if HAVE_BROKEN_SOLARIS_KRB5_H +#if defined(__cplusplus) +#define KRB5INT_BEGIN_DECLS extern "C" { +#define KRB5INT_END_DECLS +KRB5INT_BEGIN_DECLS +#endif +#endif +#include +int main(int argc, char *argv[]) +{ + krb5_context context; + krb5_keytab kt; + + krb5_init_context(&context); + return krb5_kt_resolve(context, "MEMORY:test_keytab", &kt); +} + + +_ACEOF +if ac_fn_cxx_try_run "$LINENO"; then : + squid_cv_memory_keytab=yes +else + squid_cv_memory_keytab=no +fi +rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ + conftest.$ac_objext conftest.beam conftest.$ac_ext +fi + + +fi +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $squid_cv_memory_keytab" >&5 +$as_echo "$squid_cv_memory_keytab" >&6; } + + +squid_tmp_define="" +case "$squid_cv_memory_keytab" in + yes|true|1) squid_tmp_define="1" ;; + no|false|0|"") squid_tmp_define="0" ;; + *) as_fn_error $? "SQUID_DEFINE_BOOL: unrecognized value for HAVE_KRB5_MEMORY_KEYTAB: '$squid_cv_memory_keytab'" "$LINENO" 5 ;; +esac + +cat >>confdefs.h <<_ACEOF +#define HAVE_KRB5_MEMORY_KEYTAB $squid_tmp_define +_ACEOF + +unset squid_tmp_define + + + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for working gssapi" >&5 $as_echo_n "checking for working gssapi... " >&6; } if ${squid_cv_working_gssapi+:} false; then : @@ -26492,6 +26556,68 @@ + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for memory keytab" >&5 +$as_echo_n "checking for memory keytab... " >&6; } +if ${squid_cv_memory_keytab+:} false; then : + $as_echo_n "(cached) " >&6 +else + + if test "$cross_compiling" = yes; then : + : +else + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ + + +#if HAVE_BROKEN_SOLARIS_KRB5_H +#if defined(__cplusplus) +#define KRB5INT_BEGIN_DECLS extern "C" { +#define KRB5INT_END_DECLS +KRB5INT_BEGIN_DECLS +#endif +#endif +#include +int main(int argc, char *argv[]) +{ + krb5_context context; + krb5_keytab kt; + + krb5_init_context(&context); + return krb5_kt_resolve(context, "MEMORY:test_keytab", &kt); +} + + +_ACEOF +if ac_fn_cxx_try_run "$LINENO"; then : + squid_cv_memory_keytab=yes +else + squid_cv_memory_keytab=no +fi +rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ + conftest.$ac_objext conftest.beam conftest.$ac_ext +fi + + +fi +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $squid_cv_memory_keytab" >&5 +$as_echo "$squid_cv_memory_keytab" >&6; } + + +squid_tmp_define="" +case "$squid_cv_memory_keytab" in + yes|true|1) squid_tmp_define="1" ;; + no|false|0|"") squid_tmp_define="0" ;; + *) as_fn_error $? "SQUID_DEFINE_BOOL: unrecognized value for HAVE_KRB5_MEMORY_KEYTAB: '$squid_cv_memory_keytab'" "$LINENO" 5 ;; +esac + +cat >>confdefs.h <<_ACEOF +#define HAVE_KRB5_MEMORY_KEYTAB $squid_tmp_define +_ACEOF + +unset squid_tmp_define + + + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for working gssapi" >&5 $as_echo_n "checking for working gssapi... " >&6; } if ${squid_cv_working_gssapi+:} false; then : @@ -28945,6 +29071,68 @@ + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for memory keytab" >&5 +$as_echo_n "checking for memory keytab... " >&6; } +if ${squid_cv_memory_keytab+:} false; then : + $as_echo_n "(cached) " >&6 +else + + if test "$cross_compiling" = yes; then : + : +else + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ + + +#if HAVE_BROKEN_SOLARIS_KRB5_H +#if defined(__cplusplus) +#define KRB5INT_BEGIN_DECLS extern "C" { +#define KRB5INT_END_DECLS +KRB5INT_BEGIN_DECLS +#endif +#endif +#include +int main(int argc, char *argv[]) +{ + krb5_context context; + krb5_keytab kt; + + krb5_init_context(&context); + return krb5_kt_resolve(context, "MEMORY:test_keytab", &kt); +} + + +_ACEOF +if ac_fn_cxx_try_run "$LINENO"; then : + squid_cv_memory_keytab=yes +else + squid_cv_memory_keytab=no +fi +rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ + conftest.$ac_objext conftest.beam conftest.$ac_ext +fi + + +fi +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $squid_cv_memory_keytab" >&5 +$as_echo "$squid_cv_memory_keytab" >&6; } + + +squid_tmp_define="" +case "$squid_cv_memory_keytab" in + yes|true|1) squid_tmp_define="1" ;; + no|false|0|"") squid_tmp_define="0" ;; + *) as_fn_error $? "SQUID_DEFINE_BOOL: unrecognized value for HAVE_KRB5_MEMORY_KEYTAB: '$squid_cv_memory_keytab'" "$LINENO" 5 ;; +esac + +cat >>confdefs.h <<_ACEOF +#define HAVE_KRB5_MEMORY_KEYTAB $squid_tmp_define +_ACEOF + +unset squid_tmp_define + + + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for working gssapi" >&5 $as_echo_n "checking for working gssapi... " >&6; } if ${squid_cv_working_gssapi+:} false; then : @@ -39572,7 +39760,7 @@ rm -f core -ac_config_files="$ac_config_files Makefile compat/Makefile lib/Makefile lib/ntlmauth/Makefile lib/libTrie/Makefile lib/libTrie/test/Makefile lib/profiler/Makefile lib/rfcnb/Makefile lib/smblib/Makefile lib/snmplib/Makefile scripts/Makefile src/Makefile src/anyp/Makefile src/ftp/Makefile src/base/Makefile src/acl/Makefile src/clients/Makefile src/servers/Makefile src/fs/Makefile src/repl/Makefile src/auth/Makefile src/auth/basic/Makefile src/auth/digest/Makefile src/auth/negotiate/Makefile src/auth/ntlm/Makefile src/adaptation/Makefile src/adaptation/icap/Makefile src/adaptation/ecap/Makefile src/comm/Makefile src/esi/Makefile src/eui/Makefile src/format/Makefile src/helper/Makefile src/http/Makefile src/icmp/Makefile src/ident/Makefile src/ip/Makefile src/log/Makefile src/ipc/Makefile src/ssl/Makefile src/mgr/Makefile src/parser/Makefile src/snmp/Makefile contrib/Makefile icons/Makefile errors/Makefile test-suite/Makefile doc/Makefile doc/manuals/Makefile helpers/Makefile helpers/basic_auth/Makefile helpers/basic_auth/DB/Makefile helpers/basic_auth/fake/Makefile helpers/basic_auth/getpwnam/Makefile helpers/basic_auth/LDAP/Makefile helpers/basic_auth/MSNT/Makefile helpers/basic_auth/MSNT-multi-domain/Makefile helpers/basic_auth/NCSA/Makefile helpers/basic_auth/NIS/Makefile helpers/basic_auth/PAM/Makefile helpers/basic_auth/POP3/Makefile helpers/basic_auth/RADIUS/Makefile helpers/basic_auth/SASL/Makefile helpers/basic_auth/SMB/Makefile helpers/basic_auth/SSPI/Makefile helpers/digest_auth/Makefile helpers/digest_auth/eDirectory/Makefile helpers/digest_auth/file/Makefile helpers/digest_auth/LDAP/Makefile helpers/ntlm_auth/Makefile helpers/ntlm_auth/fake/Makefile helpers/ntlm_auth/smb_lm/Makefile helpers/ntlm_auth/SSPI/Makefile helpers/negotiate_auth/Makefile helpers/negotiate_auth/kerberos/Makefile helpers/negotiate_auth/SSPI/Makefile helpers/negotiate_auth/wrapper/Makefile helpers/external_acl/Makefile helpers/external_acl/AD_group/Makefile helpers/external_acl/delayer/Makefile helpers/external_acl/eDirectory_userip/Makefile helpers/external_acl/file_userip/Makefile helpers/external_acl/kerberos_ldap_group/Makefile helpers/external_acl/LDAP_group/Makefile helpers/external_acl/LM_group/Makefile helpers/external_acl/session/Makefile helpers/external_acl/SQL_session/Makefile helpers/external_acl/unix_group/Makefile helpers/external_acl/wbinfo_group/Makefile helpers/external_acl/time_quota/Makefile helpers/log_daemon/Makefile helpers/log_daemon/DB/Makefile helpers/log_daemon/file/Makefile helpers/url_rewrite/Makefile helpers/url_rewrite/fake/Makefile helpers/ssl/Makefile helpers/storeid_rewrite/Makefile helpers/storeid_rewrite/file/Makefile tools/Makefile tools/squidclient/Makefile tools/purge/Makefile" +ac_config_files="$ac_config_files Makefile compat/Makefile lib/Makefile lib/ntlmauth/Makefile lib/libTrie/Makefile lib/libTrie/test/Makefile lib/profiler/Makefile lib/rfcnb/Makefile lib/smblib/Makefile lib/snmplib/Makefile scripts/Makefile src/Makefile src/anyp/Makefile src/ftp/Makefile src/base/Makefile src/acl/Makefile src/clients/Makefile src/servers/Makefile src/fs/Makefile src/repl/Makefile src/auth/Makefile src/auth/basic/Makefile src/auth/digest/Makefile src/auth/negotiate/Makefile src/auth/ntlm/Makefile src/adaptation/Makefile src/adaptation/icap/Makefile src/adaptation/ecap/Makefile src/comm/Makefile src/esi/Makefile src/eui/Makefile src/format/Makefile src/helper/Makefile src/http/Makefile src/icmp/Makefile src/ident/Makefile src/ip/Makefile src/log/Makefile src/ipc/Makefile src/ssl/Makefile src/mgr/Makefile src/parser/Makefile src/snmp/Makefile contrib/Makefile icons/Makefile errors/Makefile test-suite/Makefile doc/Makefile doc/manuals/Makefile helpers/Makefile helpers/basic_auth/Makefile helpers/basic_auth/DB/Makefile helpers/basic_auth/fake/Makefile helpers/basic_auth/getpwnam/Makefile helpers/basic_auth/LDAP/Makefile helpers/basic_auth/MSNT/Makefile helpers/basic_auth/MSNT-multi-domain/Makefile helpers/basic_auth/NCSA/Makefile helpers/basic_auth/NIS/Makefile helpers/basic_auth/PAM/Makefile helpers/basic_auth/POP3/Makefile helpers/basic_auth/RADIUS/Makefile helpers/basic_auth/SASL/Makefile helpers/basic_auth/SMB/Makefile helpers/basic_auth/SSPI/Makefile helpers/digest_auth/Makefile helpers/digest_auth/eDirectory/Makefile helpers/digest_auth/file/Makefile helpers/digest_auth/LDAP/Makefile helpers/ntlm_auth/Makefile helpers/ntlm_auth/fake/Makefile helpers/ntlm_auth/smb_lm/Makefile helpers/ntlm_auth/SSPI/Makefile helpers/negotiate_auth/Makefile helpers/negotiate_auth/kerberos/Makefile helpers/negotiate_auth/SSPI/Makefile helpers/negotiate_auth/wrapper/Makefile helpers/external_acl/Makefile helpers/external_acl/AD_group/Makefile helpers/external_acl/delayer/Makefile helpers/external_acl/eDirectory_userip/Makefile helpers/external_acl/file_userip/Makefile helpers/external_acl/kerberos_ldap_group/Makefile helpers/external_acl/LDAP_group/Makefile helpers/external_acl/LM_group/Makefile helpers/external_acl/session/Makefile helpers/external_acl/SQL_session/Makefile helpers/external_acl/unix_group/Makefile helpers/external_acl/wbinfo_group/Makefile helpers/external_acl/time_quota/Makefile helpers/log_daemon/Makefile helpers/log_daemon/DB/Makefile helpers/log_daemon/file/Makefile helpers/url_rewrite/Makefile helpers/url_rewrite/fake/Makefile helpers/ssl/Makefile helpers/storeid_rewrite/Makefile helpers/storeid_rewrite/file/Makefile tools/Makefile tools/purge/Makefile tools/squidclient/Makefile tools/systemd/Makefile tools/sysvinit/Makefile" # must configure libltdl subdir unconditionally for "make distcheck" to work @@ -40294,7 +40482,7 @@ # report actual input values of CONFIG_FILES etc. instead of their # values after options handling. ac_log=" -This file was extended by Squid Web Proxy $as_me 3.5.0.3, which was +This file was extended by Squid Web Proxy $as_me 3.5.0.4, which was generated by GNU Autoconf 2.69. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -40360,7 +40548,7 @@ cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" ac_cs_version="\\ -Squid Web Proxy config.status 3.5.0.3 +Squid Web Proxy config.status 3.5.0.4 configured by $0, generated by GNU Autoconf 2.69, with options \\"\$ac_cs_config\\" @@ -40966,8 +41154,10 @@ "helpers/storeid_rewrite/Makefile") CONFIG_FILES="$CONFIG_FILES helpers/storeid_rewrite/Makefile" ;; "helpers/storeid_rewrite/file/Makefile") CONFIG_FILES="$CONFIG_FILES helpers/storeid_rewrite/file/Makefile" ;; "tools/Makefile") CONFIG_FILES="$CONFIG_FILES tools/Makefile" ;; - "tools/squidclient/Makefile") CONFIG_FILES="$CONFIG_FILES tools/squidclient/Makefile" ;; "tools/purge/Makefile") CONFIG_FILES="$CONFIG_FILES tools/purge/Makefile" ;; + "tools/squidclient/Makefile") CONFIG_FILES="$CONFIG_FILES tools/squidclient/Makefile" ;; + "tools/systemd/Makefile") CONFIG_FILES="$CONFIG_FILES tools/systemd/Makefile" ;; + "tools/sysvinit/Makefile") CONFIG_FILES="$CONFIG_FILES tools/sysvinit/Makefile" ;; *) as_fn_error $? "invalid argument: \`$ac_config_target'" "$LINENO" 5;; esac diff -u -r -N squid-3.5.0.3/configure.ac squid-3.5.0.4/configure.ac --- squid-3.5.0.3/configure.ac 2014-12-09 06:11:36.000000000 -0800 +++ squid-3.5.0.4/configure.ac 2014-12-20 21:15:31.000000000 -0800 @@ -5,7 +5,7 @@ ## Please see the COPYING and CONTRIBUTORS files for details. ## -AC_INIT([Squid Web Proxy],[3.5.0.3],[http://bugs.squid-cache.org/],[squid]) +AC_INIT([Squid Web Proxy],[3.5.0.4],[http://bugs.squid-cache.org/],[squid]) AC_PREREQ(2.61) AC_CONFIG_HEADERS([include/autoconf.h]) AC_CONFIG_AUX_DIR(cfgaux) @@ -3839,8 +3839,10 @@ helpers/storeid_rewrite/Makefile helpers/storeid_rewrite/file/Makefile tools/Makefile - tools/squidclient/Makefile tools/purge/Makefile + tools/squidclient/Makefile + tools/systemd/Makefile + tools/sysvinit/Makefile ]) # must configure libltdl subdir unconditionally for "make distcheck" to work diff -u -r -N squid-3.5.0.3/contrib/Makefile.am squid-3.5.0.4/contrib/Makefile.am --- squid-3.5.0.3/contrib/Makefile.am 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/contrib/Makefile.am 2014-12-20 21:11:48.000000000 -0800 @@ -10,13 +10,12 @@ # using a SVR4-based startup mechanism/file system layout # -SQUID_RC = squid.rc +SQUID_RC = $(top_srcdir)/tools/sysvinit/squid.rc SQUID_OPTIONS = squid.options EXTRA_DIST = \ squid.options \ config.site \ - squid.rc \ rredir.c \ rredir.pl \ user-agents.pl \ diff -u -r -N squid-3.5.0.3/contrib/Makefile.in squid-3.5.0.4/contrib/Makefile.in --- squid-3.5.0.3/contrib/Makefile.in 2014-12-09 06:10:45.000000000 -0800 +++ squid-3.5.0.4/contrib/Makefile.in 2014-12-20 21:13:33.000000000 -0800 @@ -395,12 +395,11 @@ top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ -SQUID_RC = squid.rc +SQUID_RC = $(top_srcdir)/tools/sysvinit/squid.rc SQUID_OPTIONS = squid.options EXTRA_DIST = \ squid.options \ config.site \ - squid.rc \ rredir.c \ rredir.pl \ user-agents.pl \ diff -u -r -N squid-3.5.0.3/contrib/rredir.c squid-3.5.0.4/contrib/rredir.c --- squid-3.5.0.3/contrib/rredir.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/contrib/rredir.c 2014-12-20 21:11:48.000000000 -0800 @@ -108,3 +108,4 @@ return 0; } + diff -u -r -N squid-3.5.0.3/contrib/squid.rc squid-3.5.0.4/contrib/squid.rc --- squid-3.5.0.3/contrib/squid.rc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/contrib/squid.rc 1969-12-31 16:00:00.000000000 -0800 @@ -1,119 +0,0 @@ -#!/sbin/sh - -# Squid Internet Object Cache startup -# AUTHOR: Markus Gyger -# This is squid's startup file /sbin/init.d/squid or /etc/init.d/squid - - -PATH=/usr/local/squid/sbin:/usr/sbin:/usr/bin:/sbin:/bin -export PATH - - -config() -{ - # SGI IRIX 6.2 - if [ -f /sbin/chkconfig ] - then if /sbin/chkconfig squid - then if [ -f /var/config/squid.options ] - then . /var/config/squid.options - fi - SQUID=1 - else SQUID=0 - fi - - # Digital UNIX - elif [ -f /usr/sbin/rcmgr ] - then SQUID=`/usr/sbin/rcmgr get SQUID 0` - SQUID_OPTIONS=`/usr/sbin/rcmgr get SQUID_OPTIONS "-s"` - SQUID_RESPAWN=`/usr/sbin/rcmgr get SQUID_RESPAWN 1` - - # HP-UX 10 / Linux - elif [ -f /etc/rc.config ] - then . /etc/rc.config - - # SUN Solaris 2 - else SQUID=1 - SQUID_OPTIONS="-s" - SQUID_RESPAWN=1 - fi - - [ 1 = "${SQUID-}" ] -} - - -respawn() -{ - trap "" 1 - fails=0 - while [ $fails -le 5 ] - do start=`date +%d%H%M%S` - if "$@" - then logger -t "$1" -p local4.notice \ - "respawn[$$]: Exiting due to shutdown" - return 0 - fi - stop=`date +%d%H%M%S` - time=`expr $stop - $start` - [ "$time" -gt 10 ] && fails=0 - fails=`expr $fails + 1` - done - - logger -t "$1" -p local4.alert \ - "respawn[$$]: Exiting due to repeated, frequent failures" - return 1 -} - - -case $* in -start_msg) - echo "Start Squid Internet Object Cache" - ;; - -stop_msg) - echo "Stopping Squid Internet Object Cache" - ;; - -start) - config || exit 2 # Squid not enabled - - if whence=`type squid 2>&1` - then trap "" 1 - if [ 0 = "${SQUID_RESPAWN-}" ] - then squid ${SQUID_OPTIONS-} & - else respawn squid ${SQUID_OPTIONS-} & - fi - - else echo "ERROR: $whence" >&2 - exit 1 - fi - ;; - -stop) - config || exit 2 # Squid not enabled - - squid ${SQUID_OPTIONS-} -k shutdown || exit 1 - ;; - -reconf*|rotate|int*|debug|check|kill) - config - - squid ${SQUID_OPTIONS-} -k "$1" - ;; - -*) - echo "usage: $0 {start|stop|reconfigure|rotate|interrupt|debug|check|kill}" >&2 - echo " start start squid" >&2 - echo " stop clean shutdown" >&2 - echo " reconfigure reread configuration files" >&2 - echo " rotate rotate log files" >&2 - echo " interrupt quick clean shutdown " >&2 - echo " debug toggle debug logging" >&2 - echo " check check for running squid" >&2 - echo " kill terminate squid by brute force" >&2 - - exit 1 - ;; -esac - -[ $? -eq 0 ] # only 0 and 1 exit values allowed -exit diff -u -r -N squid-3.5.0.3/doc/debug-sections.txt squid-3.5.0.4/doc/debug-sections.txt --- squid-3.5.0.3/doc/debug-sections.txt 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/doc/debug-sections.txt 2014-12-20 21:11:48.000000000 -0800 @@ -6,6 +6,7 @@ * Please see the COPYING and CONTRIBUTORS files for details. */ + section 00 Announcement Server section 00 Client Database section 00 Debug Routines diff -u -r -N squid-3.5.0.3/doc/manuals/language.list squid-3.5.0.4/doc/manuals/language.list --- squid-3.5.0.3/doc/manuals/language.list 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/doc/manuals/language.list 2014-12-20 21:11:48.000000000 -0800 @@ -5,6 +5,7 @@ ## contributions from numerous individuals and organizations. ## Please see the COPYING and CONTRIBUTORS files for details. ## + TRANSLATE_LANGUAGES= \ ar.lang \ cs.lang \ diff -u -r -N squid-3.5.0.3/errors/language.list squid-3.5.0.4/errors/language.list --- squid-3.5.0.3/errors/language.list 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/errors/language.list 2014-12-20 21:11:48.000000000 -0800 @@ -5,6 +5,7 @@ ## contributions from numerous individuals and organizations. ## Please see the COPYING and CONTRIBUTORS files for details. ## + TRANSLATE_LANGUAGES= \ af.lang \ ar.lang \ diff -u -r -N squid-3.5.0.3/errors/template.list squid-3.5.0.4/errors/template.list --- squid-3.5.0.3/errors/template.list 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/errors/template.list 2014-12-20 21:11:48.000000000 -0800 @@ -5,6 +5,7 @@ ## contributions from numerous individuals and organizations. ## Please see the COPYING and CONTRIBUTORS files for details. ## + ERROR_TEMPLATES= \ templates/ERR_ACCESS_DENIED \ templates/ERR_ACL_TIME_QUOTA_EXCEEDED \ diff -u -r -N squid-3.5.0.3/helpers/basic_auth/DB/basic_db_auth.8 squid-3.5.0.4/helpers/basic_auth/DB/basic_db_auth.8 --- squid-3.5.0.3/helpers/basic_auth/DB/basic_db_auth.8 2014-12-09 07:07:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/DB/basic_db_auth.8 2014-12-20 21:52:16.000000000 -0800 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BASIC_DB_AUTH 1" -.TH BASIC_DB_AUTH 1 "2014-12-09" "perl v5.20.1" "User Contributed Perl Documentation" +.TH BASIC_DB_AUTH 1 "2014-12-20" "perl v5.20.1" "User Contributed Perl Documentation" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff -u -r -N squid-3.5.0.3/helpers/basic_auth/fake/fake.cc squid-3.5.0.4/helpers/basic_auth/fake/fake.cc --- squid-3.5.0.3/helpers/basic_auth/fake/fake.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/fake/fake.cc 2014-12-20 21:11:48.000000000 -0800 @@ -105,7 +105,7 @@ char *p; if ((p = strchr(buf, '\n')) != NULL) { - *p = '\0'; /* strip \n */ + *p = '\0'; /* strip \n */ buflen = p - buf; /* length is known already */ } else buflen = strlen(buf); /* keep this so we only scan the buffer for \0 once per loop */ @@ -118,3 +118,4 @@ debug("%s build " __DATE__ ", " __TIME__ " shutting down...\n", program_name); exit(0); } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/getpwnam/basic_getpwnam_auth.cc squid-3.5.0.4/helpers/basic_auth/getpwnam/basic_getpwnam_auth.cc --- squid-3.5.0.3/helpers/basic_auth/getpwnam/basic_getpwnam_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/getpwnam/basic_getpwnam_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -57,12 +57,12 @@ struct passwd *pwd; pwd = getpwnam(user); if (pwd == NULL) { - return 0; /* User does not exist */ + return 0; /* User does not exist */ } else { if (strcmp(pwd->pw_passwd, (char *) crypt(passwd, pwd->pw_passwd))) { - return 2; /* Wrong password */ + return 2; /* Wrong password */ } else { - return 1; /* Authentication Sucessful */ + return 1; /* Authentication Sucessful */ } } } @@ -74,12 +74,12 @@ struct spwd *pwd; pwd = getspnam(user); if (pwd == NULL) { - return passwd_auth(user, passwd); /* Fall back to passwd_auth */ + return passwd_auth(user, passwd); /* Fall back to passwd_auth */ } else { if (strcmp(pwd->sp_pwdp, crypt(passwd, pwd->sp_pwdp))) { - return 2; /* Wrong password */ + return 2; /* Wrong password */ } else { - return 1; /* Authentication Sucessful */ + return 1; /* Authentication Sucessful */ } } } @@ -96,7 +96,7 @@ while (fgets(buf, HELPER_INPUT_BUFFER, stdin) != NULL) { if ((p = strchr(buf, '\n')) != NULL) - *p = '\0'; /* strip \n */ + *p = '\0'; /* strip \n */ if ((user = strtok(buf, " ")) == NULL) { SEND_ERR("No Username"); @@ -125,3 +125,4 @@ } return 0; } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/LDAP/basic_ldap_auth.cc squid-3.5.0.4/helpers/basic_auth/LDAP/basic_ldap_auth.cc --- squid-3.5.0.3/helpers/basic_auth/LDAP/basic_ldap_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/LDAP/basic_ldap_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -388,7 +388,7 @@ fprintf(stderr, "ERROR: Your LDAP library does not have URI support\n"); exit(1); #endif - /* Fall thru to -h */ + /* Fall thru to -h */ case 'h': if (ldapServer) { int len = strlen(ldapServer) + 1 + strlen(value) + 1; @@ -796,3 +796,4 @@ return 0; } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/LDAP/Makefile.in squid-3.5.0.4/helpers/basic_auth/LDAP/Makefile.in --- squid-3.5.0.3/helpers/basic_auth/LDAP/Makefile.in 2014-12-09 06:10:46.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/LDAP/Makefile.in 2014-12-20 21:13:37.000000000 -0800 @@ -80,7 +80,7 @@ host_triplet = @host@ DIST_COMMON = $(top_srcdir)/src/Common.am $(srcdir)/Makefile.in \ $(srcdir)/Makefile.am $(top_srcdir)/cfgaux/depcomp \ - $(top_srcdir)/cfgaux/test-driver README + $(top_srcdir)/cfgaux/test-driver check_PROGRAMS = TESTS = @ENABLE_LOADABLE_MODULES_TRUE@am__append_1 = $(INCLTDL) diff -u -r -N squid-3.5.0.3/helpers/basic_auth/LDAP/README squid-3.5.0.4/helpers/basic_auth/LDAP/README --- squid-3.5.0.3/helpers/basic_auth/LDAP/README 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/LDAP/README 1969-12-31 16:00:00.000000000 -0800 @@ -1,18 +0,0 @@ - LDAP authentication helper for Squid. - -This Squid helper allows authentication against LDAP directories -using the "simple authentication" (plain-text). - -This code is maintained by Henrik Nordstrom -who added many command line options, and the ability to search for -the user DN to log in as. - -The original LDAP Authentication code is written by Glen Newton -. - -For detailed usage information please see the supplied man page - - nroff -man squid_ldap_auth.8 | less - -In order to use squid_ldap_auth, you will also need to install -the OpenLDAP libraries (ldap lber) from http://www.openldap.org. diff -u -r -N squid-3.5.0.3/helpers/basic_auth/MSNT/allowusers.cc squid-3.5.0.4/helpers/basic_auth/MSNT/allowusers.cc --- squid-3.5.0.3/helpers/basic_auth/MSNT/allowusers.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/MSNT/allowusers.cc 2014-12-20 21:11:48.000000000 -0800 @@ -30,7 +30,7 @@ static int init = 0; /* shared */ -char Allowuserpath[MAXPATHLEN]; /* MAXPATHLEN defined in param.h */ +char Allowuserpath[MAXPATHLEN]; /* MAXPATHLEN defined in param.h */ int Read_allowusers(void) @@ -56,3 +56,4 @@ { Check_forfilechange(&AllowUsers); } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/MSNT/confload.cc squid-3.5.0.4/helpers/basic_auth/MSNT/confload.cc --- squid-3.5.0.3/helpers/basic_auth/MSNT/confload.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/MSNT/confload.cc 2014-12-20 21:11:48.000000000 -0800 @@ -41,7 +41,7 @@ #define MAXSERVERS 5 #define NTHOSTLEN 65 -extern char Denyuserpath[MAXPATHLEN]; /* MAXPATHLEN defined in param.h */ +extern char Denyuserpath[MAXPATHLEN]; /* MAXPATHLEN defined in param.h */ extern char Allowuserpath[MAXPATHLEN]; typedef struct _ServerTuple { @@ -50,8 +50,8 @@ char domain[NTHOSTLEN]; } ServerTuple; -ServerTuple ServerArray[MAXSERVERS]; /* Array of servers to query */ -int Serversqueried = 0; /* Number of servers queried */ +ServerTuple ServerArray[MAXSERVERS]; /* Array of servers to query */ +int Serversqueried = 0; /* Number of servers queried */ /* Declarations */ @@ -68,7 +68,7 @@ OpenConfigFile(void) { FILE *ConfigFile; - char Confbuf[2049]; /* Line reading buffer */ + char Confbuf[2049]; /* Line reading buffer */ /* Initialise defaults */ @@ -244,7 +244,7 @@ result = Valid_User(username, password, ServerArray[x].pdc, ServerArray[x].bdc, ServerArray[x].domain); - switch (result) { /* Write any helpful syslog messages */ + switch (result) { /* Write any helpful syslog messages */ case 0: break; case 1: @@ -271,3 +271,4 @@ * 2 - Protocol error. * 3 - Logon error; Incorrect password or username given. */ + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/MSNT/denyusers.cc squid-3.5.0.4/helpers/basic_auth/MSNT/denyusers.cc --- squid-3.5.0.3/helpers/basic_auth/MSNT/denyusers.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/MSNT/denyusers.cc 2014-12-20 21:11:48.000000000 -0800 @@ -31,7 +31,7 @@ static int init = 0; /* shared */ -char Denyuserpath[MAXPATHLEN]; /* MAXPATHLEN defined in param.h */ +char Denyuserpath[MAXPATHLEN]; /* MAXPATHLEN defined in param.h */ int Read_denyusers(void) @@ -111,8 +111,8 @@ void Checktimer() { - static time_t Lasttime; /* The last time the timer was checked */ - static time_t Currenttime; /* The current time */ + static time_t Lasttime; /* The last time the timer was checked */ + static time_t Currenttime; /* The current time */ Currenttime = time(NULL); @@ -124,3 +124,4 @@ Lasttime = Currenttime; } } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/MSNT/msntauth.cc squid-3.5.0.4/helpers/basic_auth/MSNT/msntauth.cc --- squid-3.5.0.3/helpers/basic_auth/MSNT/msntauth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/MSNT/msntauth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -128,7 +128,7 @@ puts("ERR"); continue; } - Checktimer(); /* Check if the user lists have changed */ + Checktimer(); /* Check if the user lists have changed */ rfc1738_unescape(username); rfc1738_unescape(password); @@ -151,3 +151,4 @@ return 0; } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/MSNT/msntauth.h squid-3.5.0.4/helpers/basic_auth/MSNT/msntauth.h --- squid-3.5.0.3/helpers/basic_auth/MSNT/msntauth.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/MSNT/msntauth.h 2014-12-20 21:11:48.000000000 -0800 @@ -21,3 +21,4 @@ extern void Check_forallowchange(void); #endif /* _SQUID_HELPERS_BASIC_AUTH_MSNT_MSNTAUTH_H */ + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/MSNT/usersfile.cc squid-3.5.0.4/helpers/basic_auth/MSNT/usersfile.cc --- squid-3.5.0.3/helpers/basic_auth/MSNT/usersfile.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/MSNT/usersfile.cc 2014-12-20 21:11:48.000000000 -0800 @@ -31,7 +31,7 @@ #include "usersfile.h" -#define NAMELEN 50 /* Maximum username length */ +#define NAMELEN 50 /* Maximum username length */ static int name_cmp(const void *a, const void *b) @@ -177,7 +177,7 @@ void Check_forfilechange(usersfile * uf) { - struct stat ChkBuf; /* Stat data buffer */ + struct stat ChkBuf; /* Stat data buffer */ /* Stat the allowed users file. If it cannot be accessed, return. */ @@ -188,7 +188,7 @@ if (errno == ENOENT) { uf->LMT = 0; free_names(uf); - } else { /* Report error when accessing file */ + } else { /* Report error when accessing file */ syslog(LOG_ERR, "%s: %s", uf->path, strerror(errno)); } return; @@ -203,3 +203,4 @@ syslog(LOG_INFO, "Check_forfilechange: Reloading user list '%s'.", uf->path); Read_usersfile(NULL, uf); } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/MSNT/usersfile.h squid-3.5.0.4/helpers/basic_auth/MSNT/usersfile.h --- squid-3.5.0.3/helpers/basic_auth/MSNT/usersfile.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/MSNT/usersfile.h 2014-12-20 21:11:48.000000000 -0800 @@ -17,3 +17,4 @@ int Read_usersfile(const char *path, usersfile * uf); int Check_userlist(usersfile * uf, char *User); void Check_forfilechange(usersfile * uf); + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/MSNT/valid.cc squid-3.5.0.4/helpers/basic_auth/MSNT/valid.cc --- squid-3.5.0.3/helpers/basic_auth/MSNT/valid.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/MSNT/valid.cc 2014-12-20 21:11:48.000000000 -0800 @@ -36,13 +36,13 @@ SMB_Init(); con = SMB_Connect_Server(NULL, SERVER, DOMAIN); - if (con == NULL) { /* Error ... */ + if (con == NULL) { /* Error ... */ con = SMB_Connect_Server(NULL, BACKUP, DOMAIN); if (con == NULL) { return (NTV_SERVER_ERROR); } } - if (SMB_Negotiate(con, supportedDialects) < 0) { /* An error */ + if (SMB_Negotiate(con, supportedDialects) < 0) { /* An error */ SMB_Discon(con, 0); return (NTV_PROTOCOL_ERROR); } @@ -53,3 +53,4 @@ SMB_Discon(con, 0); return (NTV_NO_ERROR); } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/MSNT/valid.h squid-3.5.0.4/helpers/basic_auth/MSNT/valid.h --- squid-3.5.0.3/helpers/basic_auth/MSNT/valid.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/MSNT/valid.h 2014-12-20 21:11:48.000000000 -0800 @@ -18,3 +18,4 @@ int Valid_User(char *USERNAME, char *PASSWORD, char *SERVER, char *BACKUP, char *DOMAIN); #endif + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/MSNT-multi-domain/basic_msnt_multi_domain_auth.8 squid-3.5.0.4/helpers/basic_auth/MSNT-multi-domain/basic_msnt_multi_domain_auth.8 --- squid-3.5.0.3/helpers/basic_auth/MSNT-multi-domain/basic_msnt_multi_domain_auth.8 2014-12-09 07:07:05.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/MSNT-multi-domain/basic_msnt_multi_domain_auth.8 2014-12-20 21:52:20.000000000 -0800 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BASIC_MSNT_MULTI_DOMAIN_AUTH 1" -.TH BASIC_MSNT_MULTI_DOMAIN_AUTH 1 "2014-12-09" "perl v5.20.1" "User Contributed Perl Documentation" +.TH BASIC_MSNT_MULTI_DOMAIN_AUTH 1 "2014-12-20" "perl v5.20.1" "User Contributed Perl Documentation" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff -u -r -N squid-3.5.0.3/helpers/basic_auth/NCSA/basic_ncsa_auth.cc squid-3.5.0.4/helpers/basic_auth/NCSA/basic_ncsa_auth.cc --- squid-3.5.0.3/helpers/basic_auth/NCSA/basic_ncsa_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/NCSA/basic_ncsa_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -127,7 +127,7 @@ } while (fgets(buf, HELPER_INPUT_BUFFER, stdin) != NULL) { if ((p = strchr(buf, '\n')) != NULL) - *p = '\0'; /* strip \n */ + *p = '\0'; /* strip \n */ if (stat(argv[1], &sb) == 0) { if (sb.st_mtime != change_time) { read_passwd_file(argv[1]); @@ -187,3 +187,4 @@ } exit(0); } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/NCSA/crypt_md5.cc squid-3.5.0.4/helpers/basic_auth/NCSA/crypt_md5.cc --- squid-3.5.0.3/helpers/basic_auth/NCSA/crypt_md5.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/NCSA/crypt_md5.cc 2014-12-20 21:11:48.000000000 -0800 @@ -29,7 +29,7 @@ #include -static unsigned char itoa64[] = /* 0 ... 63 => ascii - 64 */ +static unsigned char itoa64[] = /* 0 ... 63 => ascii - 64 */ "./0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz"; static void md5to64(char *s, unsigned long v, int n) diff -u -r -N squid-3.5.0.3/helpers/basic_auth/NCSA/crypt_md5.h squid-3.5.0.4/helpers/basic_auth/NCSA/crypt_md5.h --- squid-3.5.0.3/helpers/basic_auth/NCSA/crypt_md5.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/NCSA/crypt_md5.h 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ char *md5sum(const char *s); #endif /* _CRYPT_MD5_H */ + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/NIS/basic_nis_auth.cc squid-3.5.0.4/helpers/basic_auth/NIS/basic_nis_auth.cc --- squid-3.5.0.3/helpers/basic_auth/NIS/basic_nis_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/NIS/basic_nis_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -54,7 +54,7 @@ while (fgets(buf, 256, stdin) != NULL) { if ((p = strchr(buf, '\n')) != NULL) - *p = '\0'; /* strip \n */ + *p = '\0'; /* strip \n */ if ((user = strtok(buf, " ")) == NULL) { printf("ERR\n"); @@ -90,3 +90,4 @@ } exit(0); } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/NIS/nis_support.cc squid-3.5.0.4/helpers/basic_auth/NIS/nis_support.cc --- squid-3.5.0.3/helpers/basic_auth/NIS/nis_support.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/NIS/nis_support.cc 2014-12-20 21:11:48.000000000 -0800 @@ -37,7 +37,7 @@ #include "nis_support.h" -#define NO_YPERR 0 /* There is no error */ +#define NO_YPERR 0 /* There is no error */ char * get_nis_password(char *user, char *nisdomain, char *nismap) @@ -69,9 +69,10 @@ case YPERR_YPBIND: syslog(LOG_ERR, "Squid Authentication through ypbind failure: can't communicate with ypbind"); return NULL; - case YPERR_KEY: /* No such key in map */ + case YPERR_KEY: /* No such key in map */ return NULL; default: return NULL; } } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/NIS/nis_support.h squid-3.5.0.4/helpers/basic_auth/NIS/nis_support.h --- squid-3.5.0.3/helpers/basic_auth/NIS/nis_support.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/NIS/nis_support.h 2014-12-20 21:11:48.000000000 -0800 @@ -1,9 +1,10 @@ -/* - * Copyright (C) 1996-2014 The Squid Software Foundation and contributors - * - * Squid software is distributed under GPLv2+ license and includes - * contributions from numerous individuals and organizations. - * Please see the COPYING and CONTRIBUTORS files for details. - */ - -extern char * get_nis_password(char *user, char *nisdomain, char *nismap); +/* + * Copyright (C) 1996-2014 The Squid Software Foundation and contributors + * + * Squid software is distributed under GPLv2+ license and includes + * contributions from numerous individuals and organizations. + * Please see the COPYING and CONTRIBUTORS files for details. + */ + +extern char * get_nis_password(char *user, char *nisdomain, char *nismap); + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/PAM/basic_pam_auth.cc squid-3.5.0.4/helpers/basic_auth/PAM/basic_pam_auth.cc --- squid-3.5.0.3/helpers/basic_auth/PAM/basic_pam_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/PAM/basic_pam_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -58,17 +58,17 @@ * * Version 2.0, 2002-01-07 * One shot mode, command line options - * man page + * man page * * Version 1.3, 1999-12-10 - * Bugfix release 1.3 to work around Solaris 2.6 + * Bugfix release 1.3 to work around Solaris 2.6 * brokenness (not sending arguments to conversation * functions) * * Version 1.2, internal release * * Version 1.1, 1999-05-11 - * Initial version + * Initial version */ #include "squid.h" #include "helpers/defines.h" @@ -97,7 +97,7 @@ #endif #if _SQUID_SOLARIS_ -static char *password = NULL; /* Workaround for Solaris 2.6 brokenness */ +static char *password = NULL; /* Workaround for Solaris 2.6 brokenness */ #endif extern "C" int password_conversation(int num_msg, PAM_CONV_FUNC_CONST_PARM struct pam_message **msg, @@ -224,7 +224,7 @@ ++password_buf; rfc1738_unescape(user); rfc1738_unescape(password_buf); - conv.appdata_ptr = (char *) password_buf; /* from buf above. not allocated */ + conv.appdata_ptr = (char *) password_buf; /* from buf above. not allocated */ if (no_realm) { /* Remove DOMAIN\.. and ...@domain from the user name in case the user @@ -310,3 +310,4 @@ } return 0; } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/POP3/basic_pop3_auth.8 squid-3.5.0.4/helpers/basic_auth/POP3/basic_pop3_auth.8 --- squid-3.5.0.3/helpers/basic_auth/POP3/basic_pop3_auth.8 2014-12-09 07:07:10.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/POP3/basic_pop3_auth.8 2014-12-20 21:52:24.000000000 -0800 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BASIC_POP3_AUTH 1" -.TH BASIC_POP3_AUTH 1 "2014-12-09" "perl v5.20.1" "User Contributed Perl Documentation" +.TH BASIC_POP3_AUTH 1 "2014-12-20" "perl v5.20.1" "User Contributed Perl Documentation" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff -u -r -N squid-3.5.0.3/helpers/basic_auth/RADIUS/basic_radius_auth.cc squid-3.5.0.4/helpers/basic_auth/RADIUS/basic_radius_auth.cc --- squid-3.5.0.3/helpers/basic_auth/RADIUS/basic_radius_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/RADIUS/basic_radius_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -92,9 +92,9 @@ #endif /* AYJ: helper input buffer may be a lot larger than this used to expect... */ -#define MAXPWNAM 254 -#define MAXPASS 254 -#define MAXLINE 254 +#define MAXPWNAM 254 +#define MAXPASS 254 +#define MAXLINE 254 static void md5_calc(uint8_t out[16], void *in, size_t len); @@ -440,7 +440,7 @@ } FD_ZERO(&readfds); FD_SET(socket_fd, &readfds); - if (select(socket_fd + 1, &readfds, NULL, NULL, &tv) == 0) /* Select timeout */ + if (select(socket_fd + 1, &readfds, NULL, NULL, &tv) == 0) /* Select timeout */ break; salen = sizeof(saremote); len = recvfrom(socket_fd, recv_buffer, sizeof(i_recv_buffer), @@ -617,3 +617,4 @@ close(sockfd); exit(1); } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/RADIUS/radius.h squid-3.5.0.4/helpers/basic_auth/RADIUS/radius.h --- squid-3.5.0.3/helpers/basic_auth/RADIUS/radius.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/RADIUS/radius.h 2014-12-20 21:11:48.000000000 -0800 @@ -8,195 +8,195 @@ /* * - * RADIUS - * Remote Authentication Dial In User Service + * RADIUS + * Remote Authentication Dial In User Service * * - * Livingston Enterprises, Inc. - * 6920 Koll Center Parkway - * Pleasanton, CA 94566 - * - * Copyright 1992 Livingston Enterprises, Inc. - * - * Permission to use, copy, modify, and distribute this software for any - * purpose and without fee is hereby granted, provided that this - * copyright and permission notice appear on all copies and supporting - * documentation, the name of Livingston Enterprises, Inc. not be used - * in advertising or publicity pertaining to distribution of the - * program without specific prior permission, and notice be given - * in supporting documentation that copying and distribution is by - * permission of Livingston Enterprises, Inc. - * - * Livingston Enterprises, Inc. makes no representations about - * the suitability of this software for any purpose. It is - * provided "as is" without express or implied warranty. + * Livingston Enterprises, Inc. + * 6920 Koll Center Parkway + * Pleasanton, CA 94566 + * + * Copyright 1992 Livingston Enterprises, Inc. + * + * Permission to use, copy, modify, and distribute this software for any + * purpose and without fee is hereby granted, provided that this + * copyright and permission notice appear on all copies and supporting + * documentation, the name of Livingston Enterprises, Inc. not be used + * in advertising or publicity pertaining to distribution of the + * program without specific prior permission, and notice be given + * in supporting documentation that copying and distribution is by + * permission of Livingston Enterprises, Inc. + * + * Livingston Enterprises, Inc. makes no representations about + * the suitability of this software for any purpose. It is + * provided "as is" without express or implied warranty. * */ /* - * @(#)radius.h 2.0 03-Aug-1996 + * @(#)radius.h 2.0 03-Aug-1996 */ -#define AUTH_VECTOR_LEN 16 -#define AUTH_PASS_LEN 16 -#define AUTH_STRING_LEN 128 /* maximum of 254 */ +#define AUTH_VECTOR_LEN 16 +#define AUTH_PASS_LEN 16 +#define AUTH_STRING_LEN 128 /* maximum of 254 */ typedef struct pw_auth_hdr { - u_char code; - u_char id; - uint16_t length; - u_char vector[AUTH_VECTOR_LEN]; - u_char data[2]; + u_char code; + u_char id; + uint16_t length; + u_char vector[AUTH_VECTOR_LEN]; + u_char data[2]; } AUTH_HDR; -#define AUTH_HDR_LEN 20 -#define CHAP_VALUE_LENGTH 16 +#define AUTH_HDR_LEN 20 +#define CHAP_VALUE_LENGTH 16 -#define PW_AUTH_UDP_PORT 1812 -#define PW_ACCT_UDP_PORT 1813 +#define PW_AUTH_UDP_PORT 1812 +#define PW_ACCT_UDP_PORT 1813 -#define VENDORPEC_USR 429 +#define VENDORPEC_USR 429 -#define PW_TYPE_STRING 0 -#define PW_TYPE_INTEGER 1 -#define PW_TYPE_IPADDR 2 -#define PW_TYPE_DATE 3 - -#define PW_AUTHENTICATION_REQUEST 1 -#define PW_AUTHENTICATION_ACK 2 -#define PW_AUTHENTICATION_REJECT 3 -#define PW_ACCOUNTING_REQUEST 4 -#define PW_ACCOUNTING_RESPONSE 5 -#define PW_ACCOUNTING_STATUS 6 -#define PW_PASSWORD_REQUEST 7 -#define PW_PASSWORD_ACK 8 -#define PW_PASSWORD_REJECT 9 -#define PW_ACCOUNTING_MESSAGE 10 -#define PW_ACCESS_CHALLENGE 11 - -#define PW_USER_NAME 1 -#define PW_PASSWORD 2 -#define PW_CHAP_PASSWORD 3 -#define PW_NAS_IP_ADDRESS 4 -#define PW_NAS_PORT_ID 5 -#define PW_SERVICE_TYPE 6 -#define PW_FRAMED_PROTOCOL 7 -#define PW_FRAMED_IP_ADDRESS 8 -#define PW_FRAMED_IP_NETMASK 9 -#define PW_FRAMED_ROUTING 10 -#define PW_FILTER_ID 11 -#define PW_FRAMED_MTU 12 -#define PW_FRAMED_COMPRESSION 13 -#define PW_LOGIN_IP_HOST 14 -#define PW_LOGIN_SERVICE 15 -#define PW_LOGIN_TCP_PORT 16 -#define PW_OLD_PASSWORD 17 -#define PW_REPLY_MESSAGE 18 -#define PW_CALLBACK_NUMBER 19 -#define PW_CALLBACK_ID 20 -#define PW_EXPIRATION 21 -#define PW_FRAMED_ROUTE 22 -#define PW_FRAMED_IPXNET 23 -#define PW_STATE 24 -#define PW_CLASS 25 -#define PW_VENDOR_SPECIFIC 26 -#define PW_SESSION_TIMEOUT 27 -#define PW_IDLE_TIMEOUT 28 -#define PW_CALLED_STATION_ID 30 -#define PW_CALLING_STATION_ID 31 -#define PW_NAS_ID 32 -#define PW_PROXY_STATE 33 - -#define PW_ACCT_STATUS_TYPE 40 -#define PW_ACCT_DELAY_TIME 41 -#define PW_ACCT_INPUT_OCTETS 42 -#define PW_ACCT_OUTPUT_OCTETS 43 -#define PW_ACCT_SESSION_ID 44 -#define PW_ACCT_AUTHENTIC 45 -#define PW_ACCT_SESSION_TIME 46 -#define PW_ACCT_INPUT_PACKETS 47 -#define PW_ACCT_OUTPUT_PACKETS 48 - -#define PW_CHAP_CHALLENGE 60 -#define PW_NAS_PORT_TYPE 61 -#define PW_PORT_LIMIT 62 -#define PW_CONNECT_INFO 77 - -#define PW_HUNTGROUP_NAME 221 -#define PW_AUTHTYPE 1000 -#define PW_PREFIX 1003 -#define PW_SUFFIX 1004 -#define PW_GROUP 1005 -#define PW_CRYPT_PASSWORD 1006 -#define PW_CONNECT_RATE 1007 -#define PW_USER_CATEGORY 1029 -#define PW_GROUP_NAME 1030 -#define PW_SIMULTANEOUS_USE 1034 -#define PW_STRIP_USERNAME 1035 -#define PW_FALL_THROUGH 1036 -#define PW_ADD_PORT_TO_IP_ADDRESS 1037 -#define PW_EXEC_PROGRAM 1038 -#define PW_EXEC_PROGRAM_WAIT 1039 -#define PW_HINT 1040 -#define PAM_AUTH_ATTR 1041 -#define PW_LOGIN_TIME 1042 +#define PW_TYPE_STRING 0 +#define PW_TYPE_INTEGER 1 +#define PW_TYPE_IPADDR 2 +#define PW_TYPE_DATE 3 + +#define PW_AUTHENTICATION_REQUEST 1 +#define PW_AUTHENTICATION_ACK 2 +#define PW_AUTHENTICATION_REJECT 3 +#define PW_ACCOUNTING_REQUEST 4 +#define PW_ACCOUNTING_RESPONSE 5 +#define PW_ACCOUNTING_STATUS 6 +#define PW_PASSWORD_REQUEST 7 +#define PW_PASSWORD_ACK 8 +#define PW_PASSWORD_REJECT 9 +#define PW_ACCOUNTING_MESSAGE 10 +#define PW_ACCESS_CHALLENGE 11 + +#define PW_USER_NAME 1 +#define PW_PASSWORD 2 +#define PW_CHAP_PASSWORD 3 +#define PW_NAS_IP_ADDRESS 4 +#define PW_NAS_PORT_ID 5 +#define PW_SERVICE_TYPE 6 +#define PW_FRAMED_PROTOCOL 7 +#define PW_FRAMED_IP_ADDRESS 8 +#define PW_FRAMED_IP_NETMASK 9 +#define PW_FRAMED_ROUTING 10 +#define PW_FILTER_ID 11 +#define PW_FRAMED_MTU 12 +#define PW_FRAMED_COMPRESSION 13 +#define PW_LOGIN_IP_HOST 14 +#define PW_LOGIN_SERVICE 15 +#define PW_LOGIN_TCP_PORT 16 +#define PW_OLD_PASSWORD 17 +#define PW_REPLY_MESSAGE 18 +#define PW_CALLBACK_NUMBER 19 +#define PW_CALLBACK_ID 20 +#define PW_EXPIRATION 21 +#define PW_FRAMED_ROUTE 22 +#define PW_FRAMED_IPXNET 23 +#define PW_STATE 24 +#define PW_CLASS 25 +#define PW_VENDOR_SPECIFIC 26 +#define PW_SESSION_TIMEOUT 27 +#define PW_IDLE_TIMEOUT 28 +#define PW_CALLED_STATION_ID 30 +#define PW_CALLING_STATION_ID 31 +#define PW_NAS_ID 32 +#define PW_PROXY_STATE 33 + +#define PW_ACCT_STATUS_TYPE 40 +#define PW_ACCT_DELAY_TIME 41 +#define PW_ACCT_INPUT_OCTETS 42 +#define PW_ACCT_OUTPUT_OCTETS 43 +#define PW_ACCT_SESSION_ID 44 +#define PW_ACCT_AUTHENTIC 45 +#define PW_ACCT_SESSION_TIME 46 +#define PW_ACCT_INPUT_PACKETS 47 +#define PW_ACCT_OUTPUT_PACKETS 48 + +#define PW_CHAP_CHALLENGE 60 +#define PW_NAS_PORT_TYPE 61 +#define PW_PORT_LIMIT 62 +#define PW_CONNECT_INFO 77 + +#define PW_HUNTGROUP_NAME 221 +#define PW_AUTHTYPE 1000 +#define PW_PREFIX 1003 +#define PW_SUFFIX 1004 +#define PW_GROUP 1005 +#define PW_CRYPT_PASSWORD 1006 +#define PW_CONNECT_RATE 1007 +#define PW_USER_CATEGORY 1029 +#define PW_GROUP_NAME 1030 +#define PW_SIMULTANEOUS_USE 1034 +#define PW_STRIP_USERNAME 1035 +#define PW_FALL_THROUGH 1036 +#define PW_ADD_PORT_TO_IP_ADDRESS 1037 +#define PW_EXEC_PROGRAM 1038 +#define PW_EXEC_PROGRAM_WAIT 1039 +#define PW_HINT 1040 +#define PAM_AUTH_ATTR 1041 +#define PW_LOGIN_TIME 1042 /* - * INTEGER TRANSLATIONS + * INTEGER TRANSLATIONS */ -/* USER TYPES */ +/* USER TYPES */ -#define PW_LOGIN_USER 1 -#define PW_FRAMED_USER 2 -#define PW_DIALBACK_LOGIN_USER 3 -#define PW_DIALBACK_FRAMED_USER 4 +#define PW_LOGIN_USER 1 +#define PW_FRAMED_USER 2 +#define PW_DIALBACK_LOGIN_USER 3 +#define PW_DIALBACK_FRAMED_USER 4 -/* FRAMED PROTOCOLS */ +/* FRAMED PROTOCOLS */ -#define PW_PPP 1 -#define PW_SLIP 2 +#define PW_PPP 1 +#define PW_SLIP 2 -/* FRAMED ROUTING VALUES */ +/* FRAMED ROUTING VALUES */ -#define PW_NONE 0 -#define PW_BROADCAST 1 -#define PW_LISTEN 2 -#define PW_BROADCAST_LISTEN 3 +#define PW_NONE 0 +#define PW_BROADCAST 1 +#define PW_LISTEN 2 +#define PW_BROADCAST_LISTEN 3 -/* FRAMED COMPRESSION TYPES */ +/* FRAMED COMPRESSION TYPES */ -#define PW_VAN_JACOBSEN_TCP_IP 1 +#define PW_VAN_JACOBSEN_TCP_IP 1 -/* LOGIN SERVICES */ +/* LOGIN SERVICES */ -#define PW_TELNET 0 -#define PW_RLOGIN 1 -#define PW_TCP_CLEAR 2 -#define PW_PORTMASTER 3 +#define PW_TELNET 0 +#define PW_RLOGIN 1 +#define PW_TCP_CLEAR 2 +#define PW_PORTMASTER 3 -/* AUTHENTICATION LEVEL */ +/* AUTHENTICATION LEVEL */ -#define PW_AUTHTYPE_LOCAL 0 -#define PW_AUTHTYPE_SYSTEM 1 -#define PW_AUTHTYPE_SECURID 2 -#define PW_AUTHTYPE_CRYPT 3 -#define PW_AUTHTYPE_REJECT 4 -#define PW_AUTHTYPE_PAM 253 -#define PW_AUTHTYPE_ACCEPT 254 +#define PW_AUTHTYPE_LOCAL 0 +#define PW_AUTHTYPE_SYSTEM 1 +#define PW_AUTHTYPE_SECURID 2 +#define PW_AUTHTYPE_CRYPT 3 +#define PW_AUTHTYPE_REJECT 4 +#define PW_AUTHTYPE_PAM 253 +#define PW_AUTHTYPE_ACCEPT 254 -/* PORT TYPES */ -#define PW_NAS_PORT_ASYNC 0 -#define PW_NAS_PORT_SYNC 1 -#define PW_NAS_PORT_ISDN 2 -#define PW_NAS_PORT_ISDN_V120 3 -#define PW_NAS_PORT_ISDN_V110 4 +/* PORT TYPES */ +#define PW_NAS_PORT_ASYNC 0 +#define PW_NAS_PORT_SYNC 1 +#define PW_NAS_PORT_ISDN 2 +#define PW_NAS_PORT_ISDN_V120 3 +#define PW_NAS_PORT_ISDN_V110 4 -/* STATUS TYPES */ +/* STATUS TYPES */ -#define PW_STATUS_START 1 -#define PW_STATUS_STOP 2 -#define PW_STATUS_ALIVE 3 -#define PW_STATUS_ACCOUNTING_ON 7 -#define PW_STATUS_ACCOUNTING_OFF 8 +#define PW_STATUS_START 1 +#define PW_STATUS_STOP 2 +#define PW_STATUS_ALIVE 3 +#define PW_STATUS_ACCOUNTING_ON 7 +#define PW_STATUS_ACCOUNTING_OFF 8 diff -u -r -N squid-3.5.0.3/helpers/basic_auth/RADIUS/radius-util.cc squid-3.5.0.4/helpers/basic_auth/RADIUS/radius-util.cc --- squid-3.5.0.3/helpers/basic_auth/RADIUS/radius-util.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/RADIUS/radius-util.cc 2014-12-20 21:11:48.000000000 -0800 @@ -9,34 +9,34 @@ // 2008-05-14: rename to radius-util.* to avoid name clashes with squid util.* /* * - * RADIUS - * Remote Authentication Dial In User Service + * RADIUS + * Remote Authentication Dial In User Service * * - * Livingston Enterprises, Inc. - * 6920 Koll Center Parkway - * Pleasanton, CA 94566 - * - * Copyright 1992 Livingston Enterprises, Inc. - * Copyright 1997 Cistron Internet Services B.V. - * - * Permission to use, copy, modify, and distribute this software for any - * purpose and without fee is hereby granted, provided that this - * copyright and permission notice appear on all copies and supporting - * documentation, the name of Livingston Enterprises, Inc. not be used - * in advertising or publicity pertaining to distribution of the - * program without specific prior permission, and notice be given - * in supporting documentation that copying and distribution is by - * permission of Livingston Enterprises, Inc. - * - * Livingston Enterprises, Inc. makes no representations about - * the suitability of this software for any purpose. It is - * provided "as is" without express or implied warranty. + * Livingston Enterprises, Inc. + * 6920 Koll Center Parkway + * Pleasanton, CA 94566 + * + * Copyright 1992 Livingston Enterprises, Inc. + * Copyright 1997 Cistron Internet Services B.V. + * + * Permission to use, copy, modify, and distribute this software for any + * purpose and without fee is hereby granted, provided that this + * copyright and permission notice appear on all copies and supporting + * documentation, the name of Livingston Enterprises, Inc. not be used + * in advertising or publicity pertaining to distribution of the + * program without specific prior permission, and notice be given + * in supporting documentation that copying and distribution is by + * permission of Livingston Enterprises, Inc. + * + * Livingston Enterprises, Inc. makes no representations about + * the suitability of this software for any purpose. It is + * provided "as is" without express or implied warranty. * */ /* - * util.c Miscellanous generic functions. + * util.c Miscellanous generic functions. * */ @@ -65,12 +65,12 @@ #endif /* - * Check for valid IP address in standard dot notation. + * Check for valid IP address in standard dot notation. */ static int good_ipaddr(char *addr) { - int dot_count; - int digit_count; + int dot_count; + int digit_count; dot_count = 0; digit_count = 0; @@ -96,17 +96,17 @@ } /* - * Return an IP address in host long notation from - * one supplied in standard dot notation. + * Return an IP address in host long notation from + * one supplied in standard dot notation. */ static uint32_t ipstr2long(char *ip_str) { - char buf[6]; - char *ptr; - int i; - int count; - uint32_t ipaddr; - int cur_byte; + char buf[6]; + char *ptr; + int i; + int count; + uint32_t ipaddr; + int cur_byte; ipaddr = (uint32_t)0; for (i = 0; i < 4; ++i) { @@ -137,12 +137,12 @@ } /* - * Return an IP address in host long notation from a host - * name or address in dot notation. + * Return an IP address in host long notation from a host + * name or address in dot notation. */ uint32_t get_ipaddr(char *host) { - struct hostent *hp; + struct hostent *hp; if (good_ipaddr(host) == 0) { return(ipstr2long(host)); @@ -151,3 +151,4 @@ } return(ntohl(*(uint32_t *)hp->h_addr)); } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/RADIUS/radius-util.h squid-3.5.0.4/helpers/basic_auth/RADIUS/radius-util.h --- squid-3.5.0.3/helpers/basic_auth/RADIUS/radius-util.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/RADIUS/radius-util.h 2014-12-20 21:11:48.000000000 -0800 @@ -12,4 +12,5 @@ #include "util.h" /* util.c */ -uint32_t get_ipaddr (char *); +uint32_t get_ipaddr (char *); + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/SASL/basic_sasl_auth.cc squid-3.5.0.4/helpers/basic_auth/SASL/basic_sasl_auth.cc --- squid-3.5.0.3/helpers/basic_auth/SASL/basic_sasl_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/SASL/basic_sasl_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -46,7 +46,7 @@ #include #endif -#define APP_NAME_SASL "basic_sasl_auth" +#define APP_NAME_SASL "basic_sasl_auth" int main(int argc, char *argv[]) @@ -128,3 +128,4 @@ sasl_done(); return 0; } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/SMB/basic_smb_auth.cc squid-3.5.0.4/helpers/basic_auth/SMB/basic_smb_auth.cc --- squid-3.5.0.3/helpers/basic_auth/SMB/basic_smb_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/SMB/basic_smb_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -31,18 +31,18 @@ #include -#define NMB_UNICAST 1 -#define NMB_BROADCAST 2 +#define NMB_UNICAST 1 +#define NMB_BROADCAST 2 struct SMBDOMAIN { - const char *name; /* domain name */ - const char *sname; /* match this with user input */ - const char *passthrough; /* pass-through authentication */ - const char *nmbaddr; /* name service address */ - int nmbcast; /* broadcast or unicast */ - char *authshare; /* share name of auth file */ - const char *authfile; /* pathname of auth file */ - struct SMBDOMAIN *next; /* linked list */ + const char *name; /* domain name */ + const char *sname; /* match this with user input */ + const char *passthrough; /* pass-through authentication */ + const char *nmbaddr; /* name service address */ + int nmbcast; /* broadcast or unicast */ + char *authshare; /* share name of auth file */ + const char *authfile; /* pathname of auth file */ + struct SMBDOMAIN *next; /* linked list */ }; struct SMBDOMAIN *firstdom = NULL; @@ -236,6 +236,7 @@ SEND_OK(""); else SEND_ERR(""); - } /* while (1) */ + } /* while (1) */ return 0; } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/SSPI/basic_sspi_auth.cc squid-3.5.0.4/helpers/basic_auth/SSPI/basic_sspi_auth.cc --- squid-3.5.0.3/helpers/basic_auth/SSPI/basic_sspi_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/SSPI/basic_sspi_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -100,7 +100,7 @@ exit(0); case '?': opt = optopt; - /* fall thru to default */ + /* fall thru to default */ default: fprintf(stderr, "FATAL: Unknown option: -%c\n", opt); usage(argv[0]); @@ -149,13 +149,13 @@ } if ((p = strchr(wstr, '\n')) != NULL) - *p = '\0'; /* strip \n */ + *p = '\0'; /* strip \n */ if ((p = strchr(wstr, '\r')) != NULL) - *p = '\0'; /* strip \r */ + *p = '\0'; /* strip \r */ /* Clear any current settings */ username[0] = '\0'; password[0] = '\0'; - sscanf(wstr, "%s %s", username, password); /* Extract parameters */ + sscanf(wstr, "%s %s", username, password); /* Extract parameters */ debug("Got %s from Squid\n", wstr); @@ -179,3 +179,4 @@ } return 0; } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/SSPI/valid.cc squid-3.5.0.4/helpers/basic_auth/SSPI/valid.cc --- squid-3.5.0.3/helpers/basic_auth/SSPI/valid.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/SSPI/valid.cc 2014-12-20 21:11:48.000000000 -0800 @@ -61,8 +61,8 @@ Valid_Group(char *UserName, char *Group) { int result = FALSE; - WCHAR wszUserName[256]; // Unicode user name - WCHAR wszGroup[256]; // Unicode Group + WCHAR wszUserName[256]; // Unicode user name + WCHAR wszGroup[256]; // Unicode Group LPLOCALGROUP_USERS_INFO_0 pBuf = NULL; LPLOCALGROUP_USERS_INFO_0 pTmpBuf; @@ -186,3 +186,4 @@ } return result; } + diff -u -r -N squid-3.5.0.3/helpers/basic_auth/SSPI/valid.h squid-3.5.0.4/helpers/basic_auth/SSPI/valid.h --- squid-3.5.0.3/helpers/basic_auth/SSPI/valid.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/basic_auth/SSPI/valid.h 2014-12-20 21:11:48.000000000 -0800 @@ -68,7 +68,7 @@ extern const char * errormsg; /* Debugging stuff */ -#if defined(__GNUC__) /* this is really a gcc-ism */ +#if defined(__GNUC__) /* this is really a gcc-ism */ #include static char *__foo; #define debug(X...) if (debug_enabled) { \ @@ -94,3 +94,4 @@ int Valid_User(char *,char *, char *); #endif + diff -u -r -N squid-3.5.0.3/helpers/defines.h squid-3.5.0.4/helpers/defines.h --- squid-3.5.0.3/helpers/defines.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/defines.h 2014-12-20 21:11:48.000000000 -0800 @@ -43,18 +43,19 @@ * useful and shared between helpers. */ -#define HELPER_INPUT_BUFFER 8196 +#define HELPER_INPUT_BUFFER 8196 /* send OK result to Squid with a string parameter. */ -#define SEND_OK(x) fprintf(stdout, "OK %s\n",x) +#define SEND_OK(x) fprintf(stdout, "OK %s\n",x) /* send ERR result to Squid with a string parameter. */ -#define SEND_ERR(x) fprintf(stdout, "ERR %s\n",x) +#define SEND_ERR(x) fprintf(stdout, "ERR %s\n",x) /* send ERR result to Squid with a string parameter. */ -#define SEND_BH(x) fprintf(stdout, "BH %s\n",x) +#define SEND_BH(x) fprintf(stdout, "BH %s\n",x) /* send TT result to Squid with a string parameter. */ -#define SEND_TT(x) fprintf(stdout, "TT %s\n",x) +#define SEND_TT(x) fprintf(stdout, "TT %s\n",x) #endif /* __SQUID_HELPERS_DEFINES_H */ + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/eDirectory/digest_common.h squid-3.5.0.4/helpers/digest_auth/eDirectory/digest_common.h --- squid-3.5.0.3/helpers/digest_auth/eDirectory/digest_common.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/eDirectory/digest_common.h 2014-12-20 21:11:48.000000000 -0800 @@ -55,3 +55,4 @@ typedef void HHA1Creator(RequestData *); #endif /* SQUID_DIGEST_COMMON_H_ */ + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/eDirectory/digest_pw_auth.cc squid-3.5.0.4/helpers/digest_auth/eDirectory/digest_pw_auth.cc --- squid-3.5.0.3/helpers/digest_auth/eDirectory/digest_pw_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/eDirectory/digest_pw_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -54,7 +54,7 @@ char *p; requestData->parsed = 0; if ((p = strchr(buf, '\n')) != NULL) - *p = '\0'; /* strip \n */ + *p = '\0'; /* strip \n */ p = NULL; requestData->channelId = strtoll(buf, &p, 10); @@ -119,3 +119,4 @@ DoOneRequest(buf); exit(0); } + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/eDirectory/edir_ldapext.cc squid-3.5.0.4/helpers/digest_auth/eDirectory/edir_ldapext.cc --- squid-3.5.0.3/helpers/digest_auth/eDirectory/edir_ldapext.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/eDirectory/edir_ldapext.cc 2014-12-20 21:11:48.000000000 -0800 @@ -13,7 +13,7 @@ * * Original copyright & license follows: * - * Copyright (C) Vince Brimhall 2004-2005 + * Copyright (C) Vince Brimhall 2004-2005 * * This program is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by @@ -59,16 +59,16 @@ #include "edir_ldapext.h" -#define NMASLDAP_GET_LOGIN_CONFIG_REQUEST "2.16.840.1.113719.1.39.42.100.3" -#define NMASLDAP_GET_LOGIN_CONFIG_RESPONSE "2.16.840.1.113719.1.39.42.100.4" -#define NMASLDAP_SET_PASSWORD_REQUEST "2.16.840.1.113719.1.39.42.100.11" -#define NMASLDAP_SET_PASSWORD_RESPONSE "2.16.840.1.113719.1.39.42.100.12" -#define NMASLDAP_GET_PASSWORD_REQUEST "2.16.840.1.113719.1.39.42.100.13" -#define NMASLDAP_GET_PASSWORD_RESPONSE "2.16.840.1.113719.1.39.42.100.14" +#define NMASLDAP_GET_LOGIN_CONFIG_REQUEST "2.16.840.1.113719.1.39.42.100.3" +#define NMASLDAP_GET_LOGIN_CONFIG_RESPONSE "2.16.840.1.113719.1.39.42.100.4" +#define NMASLDAP_SET_PASSWORD_REQUEST "2.16.840.1.113719.1.39.42.100.11" +#define NMASLDAP_SET_PASSWORD_RESPONSE "2.16.840.1.113719.1.39.42.100.12" +#define NMASLDAP_GET_PASSWORD_REQUEST "2.16.840.1.113719.1.39.42.100.13" +#define NMASLDAP_GET_PASSWORD_RESPONSE "2.16.840.1.113719.1.39.42.100.14" -#define NMAS_LDAP_EXT_VERSION 1 +#define NMAS_LDAP_EXT_VERSION 1 -#define SMB_MALLOC_ARRAY(type, nelem) calloc(sizeof(type), nelem) +#define SMB_MALLOC_ARRAY(type, nelem) calloc(sizeof(type), nelem) #define DEBUG(level, args) /********************************************************************** @@ -161,7 +161,7 @@ unsigned int i; unsigned int elemCnt = methodIDLen / sizeof(unsigned int); - char *utf8ObjPtr=NULL; + char *utf8ObjPtr=NULL; int utf8ObjSize = 0; char *utf8TagPtr = NULL; @@ -276,7 +276,7 @@ **********************************************************************/ static int getLoginConfig( - LDAP *ld, + LDAP *ld, char *objectDN, unsigned int methodIDLen, unsigned int *methodID, @@ -346,9 +346,9 @@ **********************************************************************/ static int nmasldap_get_simple_pwd( - LDAP *ld, + LDAP *ld, char *objectDN, - size_t pwdLen, + size_t pwdLen, char *pwd ) { int err = 0; @@ -404,9 +404,9 @@ **********************************************************************/ static int nmasldap_get_password( - LDAP *ld, + LDAP *ld, char *objectDN, - size_t *pwdSize, /* in bytes */ + size_t *pwdSize, /* in bytes */ unsigned char *pwd ) { int err = 0; diff -u -r -N squid-3.5.0.3/helpers/digest_auth/eDirectory/edir_ldapext.h squid-3.5.0.4/helpers/digest_auth/eDirectory/edir_ldapext.h --- squid-3.5.0.3/helpers/digest_auth/eDirectory/edir_ldapext.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/eDirectory/edir_ldapext.h 2014-12-20 21:11:48.000000000 -0800 @@ -1,9 +1,10 @@ -/* - * Copyright (C) 1996-2014 The Squid Software Foundation and contributors - * - * Squid software is distributed under GPLv2+ license and includes - * contributions from numerous individuals and organizations. - * Please see the COPYING and CONTRIBUTORS files for details. - */ - -int nds_get_password(LDAP *ld, char *object_dn, size_t * pwd_len, char *pwd); +/* + * Copyright (C) 1996-2014 The Squid Software Foundation and contributors + * + * Squid software is distributed under GPLv2+ license and includes + * contributions from numerous individuals and organizations. + * Please see the COPYING and CONTRIBUTORS files for details. + */ + +int nds_get_password(LDAP *ld, char *object_dn, size_t * pwd_len, char *pwd); + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/eDirectory/ldap_backend.cc squid-3.5.0.4/helpers/digest_auth/eDirectory/ldap_backend.cc --- squid-3.5.0.3/helpers/digest_auth/eDirectory/ldap_backend.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/eDirectory/ldap_backend.cc 2014-12-20 21:11:48.000000000 -0800 @@ -457,7 +457,7 @@ fprintf(stderr, "ERROR: Your LDAP library does not have URI support\n"); return 1; #endif - /* Fall thru to -h */ + /* Fall thru to -h */ case 'h': if (ldapServer) { int len = strlen(ldapServer) + 1 + strlen(value) + 1; @@ -691,3 +691,4 @@ } } + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/eDirectory/ldap_backend.h squid-3.5.0.4/helpers/digest_auth/eDirectory/ldap_backend.h --- squid-3.5.0.3/helpers/digest_auth/eDirectory/ldap_backend.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/eDirectory/ldap_backend.h 2014-12-20 21:11:48.000000000 -0800 @@ -14,3 +14,4 @@ #include "digest_common.h" extern int LDAPArguments(int argc, char **argv); extern void LDAPHHA1(RequestData * requestData); + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/file/digest_common.h squid-3.5.0.4/helpers/digest_auth/file/digest_common.h --- squid-3.5.0.3/helpers/digest_auth/file/digest_common.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/file/digest_common.h 2014-12-20 21:11:48.000000000 -0800 @@ -47,3 +47,4 @@ typedef void HHA1Creator(RequestData *); #endif /* SQUID_DIGEST_COMMON_H_ */ + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/file/digest_file_auth.cc squid-3.5.0.4/helpers/digest_auth/file/digest_file_auth.cc --- squid-3.5.0.3/helpers/digest_auth/file/digest_file_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/file/digest_file_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -56,7 +56,7 @@ char *p; requestData->parsed = 0; if ((p = strchr(buf, '\n')) != NULL) - *p = '\0'; /* strip \n */ + *p = '\0'; /* strip \n */ p = NULL; requestData->channelId = strtoll(buf, &p, 10); @@ -118,3 +118,4 @@ DoOneRequest(buf); return 0; } + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/file/text_backend.cc squid-3.5.0.4/helpers/digest_auth/file/text_backend.cc --- squid-3.5.0.3/helpers/digest_auth/file/text_backend.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/file/text_backend.cc 2014-12-20 21:11:48.000000000 -0800 @@ -195,3 +195,4 @@ DigestCalcHA1("md5", requestData->user, requestData->realm, u->passwd, NULL, NULL, HA1, requestData->HHA1); } } + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/file/text_backend.h squid-3.5.0.4/helpers/digest_auth/file/text_backend.h --- squid-3.5.0.3/helpers/digest_auth/file/text_backend.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/file/text_backend.h 2014-12-20 21:11:48.000000000 -0800 @@ -10,3 +10,4 @@ extern void TextArguments(int argc, char **argv); extern void TextHHA1(RequestData * requestData); + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/LDAP/digest_common.h squid-3.5.0.4/helpers/digest_auth/LDAP/digest_common.h --- squid-3.5.0.3/helpers/digest_auth/LDAP/digest_common.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/LDAP/digest_common.h 2014-12-20 21:11:48.000000000 -0800 @@ -52,3 +52,4 @@ typedef void HHA1Creator(RequestData *); #endif /* SQUID_DIGEST_COMMON_H_ */ + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/LDAP/digest_pw_auth.cc squid-3.5.0.4/helpers/digest_auth/LDAP/digest_pw_auth.cc --- squid-3.5.0.3/helpers/digest_auth/LDAP/digest_pw_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/LDAP/digest_pw_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -55,7 +55,7 @@ char *p; requestData->parsed = 0; if ((p = strchr(buf, '\n')) != NULL) - *p = '\0'; /* strip \n */ + *p = '\0'; /* strip \n */ p = NULL; requestData->channelId = strtoll(buf, &p, 10); @@ -120,3 +120,4 @@ DoOneRequest(buf); exit(0); } + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/LDAP/ldap_backend.cc squid-3.5.0.4/helpers/digest_auth/LDAP/ldap_backend.cc --- squid-3.5.0.3/helpers/digest_auth/LDAP/ldap_backend.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/LDAP/ldap_backend.cc 2014-12-20 21:11:48.000000000 -0800 @@ -430,7 +430,7 @@ fprintf(stderr, "ERROR: Your LDAP library does not have URI support\n"); return 1; #endif - /* Fall thru to -h */ + /* Fall thru to -h */ case 'h': if (ldapServer) { int len = strlen(ldapServer) + 1 + strlen(value) + 1; @@ -660,3 +660,4 @@ } } + diff -u -r -N squid-3.5.0.3/helpers/digest_auth/LDAP/ldap_backend.h squid-3.5.0.4/helpers/digest_auth/LDAP/ldap_backend.h --- squid-3.5.0.3/helpers/digest_auth/LDAP/ldap_backend.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/digest_auth/LDAP/ldap_backend.h 2014-12-20 21:11:48.000000000 -0800 @@ -14,3 +14,4 @@ extern int LDAPArguments(int argc, char **argv); extern void LDAPHHA1(RequestData * requestData); + diff -u -r -N squid-3.5.0.3/helpers/external_acl/AD_group/ext_ad_group_acl.cc squid-3.5.0.4/helpers/external_acl/AD_group/ext_ad_group_acl.cc --- squid-3.5.0.3/helpers/external_acl/AD_group/ext_ad_group_acl.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/AD_group/ext_ad_group_acl.cc 2014-12-20 21:11:48.000000000 -0800 @@ -385,7 +385,7 @@ static int wcstrcmparray(const wchar_t * str, const char **array) { - WCHAR wszGroup[GNLEN + 1]; // Unicode Group + WCHAR wszGroup[GNLEN + 1]; // Unicode Group while (*array) { MultiByteToWideChar(CP_ACP, 0, *array, @@ -525,7 +525,7 @@ { int result = 0; char *Domain_Separator; - WCHAR wszUserName[UNLEN + 1]; /* Unicode user name */ + WCHAR wszUserName[UNLEN + 1]; /* Unicode user name */ LPLOCALGROUP_USERS_INFO_0 pBuf; LPLOCALGROUP_USERS_INFO_0 pTmpBuf; @@ -602,7 +602,7 @@ Valid_Global_Groups(char *UserName, const char **Groups) { int result = 0; - WCHAR wszUser[DNLEN + UNLEN + 2]; /* Unicode user name */ + WCHAR wszUser[DNLEN + UNLEN + 2]; /* Unicode user name */ char NTDomain[DNLEN + UNLEN + 2]; char *domain_qualify = NULL; @@ -756,12 +756,12 @@ exit(0); case '?': opt = optopt; - /* fall thru to default */ + /* fall thru to default */ default: fprintf(stderr, "%s: FATAL: Unknown option: -%c. Exiting\n", program_name, opt); usage(argv[0]); exit(1); - break; /* not reached */ + break; /* not reached */ } } return; @@ -777,7 +777,7 @@ const char *groups[512]; int n; - if (argc > 0) { /* should always be true */ + if (argc > 0) { /* should always be true */ program_name = strrchr(argv[0], '/'); if (program_name == NULL) program_name = argv[0]; @@ -824,9 +824,9 @@ continue; } if ((p = strchr(buf, '\n')) != NULL) - *p = '\0'; /* strip \n */ + *p = '\0'; /* strip \n */ if ((p = strchr(buf, '\r')) != NULL) - *p = '\0'; /* strip \r */ + *p = '\0'; /* strip \r */ debug("Got '%s' from Squid (length: %d).\n", buf, strlen(buf)); @@ -857,3 +857,4 @@ } return 0; } + diff -u -r -N squid-3.5.0.3/helpers/external_acl/delayer/ext_delayer_acl.8 squid-3.5.0.4/helpers/external_acl/delayer/ext_delayer_acl.8 --- squid-3.5.0.3/helpers/external_acl/delayer/ext_delayer_acl.8 2014-12-09 07:07:22.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/delayer/ext_delayer_acl.8 2014-12-20 21:52:32.000000000 -0800 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EXT_DELAYER_ACL 1" -.TH EXT_DELAYER_ACL 1 "2014-12-09" "perl v5.20.1" "User Contributed Perl Documentation" +.TH EXT_DELAYER_ACL 1 "2014-12-20" "perl v5.20.1" "User Contributed Perl Documentation" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff -u -r -N squid-3.5.0.3/helpers/external_acl/eDirectory_userip/ext_edirectory_userip_acl.cc squid-3.5.0.4/helpers/external_acl/eDirectory_userip/ext_edirectory_userip_acl.cc --- squid-3.5.0.3/helpers/external_acl/eDirectory_userip/ext_edirectory_userip_acl.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/eDirectory_userip/ext_edirectory_userip_acl.cc 2014-12-20 21:11:48.000000000 -0800 @@ -40,8 +40,8 @@ #include "rfc1738.h" #include "util.h" -#define EDUI_PROGRAM_NAME "ext_edirectory_userip_acl" -#define EDUI_PROGRAM_VERSION "2.1" +#define EDUI_PROGRAM_NAME "ext_edirectory_userip_acl" +#define EDUI_PROGRAM_VERSION "2.1" /* System includes */ #ifndef _GNU_SOURCE @@ -69,9 +69,9 @@ #endif #ifdef HELPER_INPUT_BUFFER -#define EDUI_MAXLEN HELPER_INPUT_BUFFER +#define EDUI_MAXLEN HELPER_INPUT_BUFFER #else -#define EDUI_MAXLEN 4096 /* Modified to improve performance, unless HELPER_INPUT_BUFFER exists */ +#define EDUI_MAXLEN 4096 /* Modified to improve performance, unless HELPER_INPUT_BUFFER exists */ #endif /* ldap compile options */ @@ -90,14 +90,14 @@ #endif /* conf_t - status flags */ -#define EDUI_MODE_INIT 0x01 -#define EDUI_MODE_DEBUG 0x02 /* Replace with Squid's debug system */ -#define EDUI_MODE_TLS 0x04 -#define EDUI_MODE_IPV4 0x08 -#define EDUI_MODE_IPV6 0x10 -#define EDUI_MODE_GROUP 0x20 /* Group is REQUIRED */ -#define EDUI_MODE_PERSIST 0x40 /* Persistent LDAP connections */ -#define EDUI_MODE_KILL 0x80 +#define EDUI_MODE_INIT 0x01 +#define EDUI_MODE_DEBUG 0x02 /* Replace with Squid's debug system */ +#define EDUI_MODE_TLS 0x04 +#define EDUI_MODE_IPV4 0x08 +#define EDUI_MODE_IPV6 0x10 +#define EDUI_MODE_GROUP 0x20 /* Group is REQUIRED */ +#define EDUI_MODE_PERSIST 0x40 /* Persistent LDAP connections */ +#define EDUI_MODE_KILL 0x80 /* conf_t - Program configuration struct typedef */ typedef struct { @@ -107,7 +107,7 @@ char attrib[EDUI_MAXLEN]; char dn[EDUI_MAXLEN]; char passwd[EDUI_MAXLEN]; - char search_filter[EDUI_MAXLEN]; /* Base search_filter that gets copied to edui_ldap_t */ + char search_filter[EDUI_MAXLEN]; /* Base search_filter that gets copied to edui_ldap_t */ int ver; int scope; int port; @@ -157,15 +157,15 @@ char host[EDUI_MAXLEN]; char dn[EDUI_MAXLEN]; char passwd[EDUI_MAXLEN]; - char search_filter[EDUI_MAXLEN]; /* search_group gets appended here by GroupLDAP */ - char search_ip[EDUI_MAXLEN]; /* Could be IPv4 or IPv6, set by ConvertIP */ + char search_filter[EDUI_MAXLEN]; /* search_group gets appended here by GroupLDAP */ + char search_ip[EDUI_MAXLEN]; /* Could be IPv4 or IPv6, set by ConvertIP */ char userid[EDUI_MAXLEN]; /* Resulting userid */ unsigned int status; unsigned int port; - unsigned long type; /* Type of bind */ + unsigned long type; /* Type of bind */ int ver; int scope; - int err; /* LDAP error code */ + int err; /* LDAP error code */ time_t idle_time; int num_ent; /* Number of entry's found via search */ int num_val; /* Number of value's found via getval */ @@ -569,11 +569,11 @@ l->port = 0; l->scope = -1; l->type = 0; - l->err = -1; /* Set error to LDAP_SUCCESS by default */ + l->err = -1; /* Set error to LDAP_SUCCESS by default */ l->ver = 0; l->idle_time = 0; - l->num_ent = 0; /* Number of entries in l->lm */ - l->num_val = 0; /* Number of entries in l->val */ + l->num_ent = 0; /* Number of entries in l->lm */ + l->num_val = 0; /* Number of entries in l->val */ /* Set default settings from conf */ if (edui_conf.basedn[0] != '\0') @@ -601,19 +601,19 @@ OpenLDAP(edui_ldap_t *l, char *h, unsigned int p) { if ((l == NULL) || (h == NULL)) return LDAP_ERR_NULL; - if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized, or might be in use */ - if (l->status & LDAP_OPEN_S) return LDAP_ERR_OPEN; /* Already open */ - if (l->status & LDAP_BIND_S) return LDAP_ERR_BIND; /* Already bound */ + if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized, or might be in use */ + if (l->status & LDAP_OPEN_S) return LDAP_ERR_OPEN; /* Already open */ + if (l->status & LDAP_BIND_S) return LDAP_ERR_BIND; /* Already bound */ xstrncpy(l->host, h, sizeof(l->host)); if (p > 0) l->port = p; else - l->port = LDAP_PORT; /* Default is port 389 */ + l->port = LDAP_PORT; /* Default is port 389 */ #ifdef NETSCAPE_SSL if (l->port == LDAPS_PORT) - l->status |= (LDAP_SSL_S | LDAP_TLS_S); /* SSL Port: 636 */ + l->status |= (LDAP_SSL_S | LDAP_TLS_S); /* SSL Port: 636 */ #endif #ifdef USE_LDAP_INIT @@ -623,7 +623,7 @@ #endif if (l->lp == NULL) { l->err = LDAP_CONNECT_ERROR; - return LDAP_ERR_CONNECT; /* Unable to connect */ + return LDAP_ERR_CONNECT; /* Unable to connect */ } else { /* set status */ // l->status &= ~(LDAP_INIT_S); @@ -644,8 +644,8 @@ int s; if (l == NULL) return LDAP_ERR_NULL; if (l->lp == NULL) return LDAP_ERR_NULL; - if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Connection not initalized */ - if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Connection not open */ + if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Connection not initalized */ + if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Connection not open */ if (l->lm != NULL) { ldap_msgfree(l->lm); @@ -661,10 +661,10 @@ if (s == LDAP_SUCCESS) { l->status = LDAP_INIT_S; l->idle_time = 0; - l->err = s; /* Set LDAP error code */ + l->err = s; /* Set LDAP error code */ return LDAP_ERR_SUCCESS; } else { - l->err = s; /* Set LDAP error code */ + l->err = s; /* Set LDAP error code */ return LDAP_ERR_FAILED; } } @@ -681,18 +681,18 @@ if (l == NULL) return LDAP_ERR_NULL; if ((v > 3) || (v < 1)) return LDAP_ERR_PARAM; if (l->lp == NULL) return LDAP_ERR_POINTER; - if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized */ - if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Not open */ - if (l->status & LDAP_BIND_S) return LDAP_ERR_BIND; /* Already bound */ + if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized */ + if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Not open */ + if (l->status & LDAP_BIND_S) return LDAP_ERR_BIND; /* Already bound */ /* set version */ x = ldap_set_option(l->lp, LDAP_OPT_PROTOCOL_VERSION, &v); if (x == LDAP_SUCCESS) { l->ver = v; - l->err = x; /* Set LDAP error code */ + l->err = x; /* Set LDAP error code */ return LDAP_ERR_SUCCESS; } else { - l->err = x; /* Set LDAP error code */ + l->err = x; /* Set LDAP error code */ return LDAP_ERR_FAILED; } } @@ -707,10 +707,10 @@ { int s; if (l == NULL) return LDAP_ERR_NULL; - if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized */ - if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Not open */ - if (l->status & LDAP_BIND_S) return LDAP_ERR_BIND; /* Already bound */ - if (l->lp == NULL) return LDAP_ERR_POINTER; /* Error */ + if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized */ + if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Not open */ + if (l->status & LDAP_BIND_S) return LDAP_ERR_BIND; /* Already bound */ + if (l->lp == NULL) return LDAP_ERR_POINTER; /* Error */ /* Copy details - dn and pw CAN be NULL for anonymous and/or TLS */ if (dn != NULL) { @@ -752,13 +752,13 @@ break; #endif #ifdef LDAP_AUTH_TLS - case LDAP_AUTH_TLS: /* Added for chicken switch to TLS-enabled without using SSL */ + case LDAP_AUTH_TLS: /* Added for chicken switch to TLS-enabled without using SSL */ l->type = t; break; #endif default: l->type = LDAP_AUTH_NONE; - break; /* Default to anonymous bind */ + break; /* Default to anonymous bind */ } /* Bind */ @@ -769,11 +769,11 @@ #endif s = ldap_bind_s(l->lp, l->dn, l->passwd, l->type); if (s == LDAP_SUCCESS) { - l->status |= LDAP_BIND_S; /* Success */ - l->err = s; /* Set LDAP error code */ + l->status |= LDAP_BIND_S; /* Success */ + l->err = s; /* Set LDAP error code */ return LDAP_ERR_SUCCESS; } else { - l->err = s; /* Set LDAP error code */ + l->err = s; /* Set LDAP error code */ return LDAP_ERR_FAILED; } } @@ -795,12 +795,12 @@ void *y, *z; size_t s; long x; - int i, j, t, swi; /* IPv6 "::" cut over toggle */ + int i, j, t, swi; /* IPv6 "::" cut over toggle */ if (l == NULL) return LDAP_ERR_NULL; if (ip == NULL) return LDAP_ERR_PARAM; - if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized */ - if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Not open */ - if (!(l->status & LDAP_BIND_S)) return LDAP_ERR_BIND; /* Not bound */ + if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized */ + if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Not open */ + if (!(l->status & LDAP_BIND_S)) return LDAP_ERR_BIND; /* Not bound */ y = memchr((void *)ip, ':', EDUI_MAXLEN); z = memchr((void *)ip, '.', EDUI_MAXLEN); @@ -837,7 +837,7 @@ *(obj) = '\0'; /* StringSplit() will zero out bufa & obj at each call */ memset(l->search_ip, '\0', sizeof(l->search_ip)); - xstrncpy(bufa, ip, sizeof(bufa)); /* To avoid segfaults, use bufa instead of ip */ + xstrncpy(bufa, ip, sizeof(bufa)); /* To avoid segfaults, use bufa instead of ip */ swi = 0; if (l->status & LDAP_IPV6_S) { /* Search for :: in string */ @@ -845,13 +845,13 @@ /* bufa starts with a ::, so just copy and clear */ xstrncpy(bufb, bufa, sizeof(bufb)); *(bufa) = '\0'; - ++swi; /* Indicates that there is a bufb */ + ++swi; /* Indicates that there is a bufb */ } else if ((bufa[0] == ':') && (bufa[1] != ':')) { /* bufa starts with a :, a typo so just fill in a ':', cat and clear */ bufb[0] = ':'; strncat(bufb, bufa, strlen(bufa)); *(bufa) = '\0'; - ++swi; /* Indicates that there is a bufb */ + ++swi; /* Indicates that there is a bufb */ } else { p = strstr(bufa, "::"); if (p != NULL) { @@ -861,7 +861,7 @@ memcpy(bufb, p, i); *p = '\0'; bufb[i] = '\0'; - ++swi; /* Indicates that there is a bufb */ + ++swi; /* Indicates that there is a bufb */ } } } @@ -876,39 +876,39 @@ errno = 0; x = strtol(obj, (char **)NULL, 10); if (((x < 0) || (x > 255)) || ((errno != 0) && (x == 0)) || ((obj[0] != '0') && (x == 0))) - return LDAP_ERR_OOB; /* Out of bounds -- Invalid address */ + return LDAP_ERR_OOB; /* Out of bounds -- Invalid address */ memset(hexc, '\0', sizeof(hexc)); int hlen = snprintf(hexc, sizeof(hexc), "%02X", (int)x); strncat(l->search_ip, hexc, hlen); } else - break; /* reached end of octet */ + break; /* reached end of octet */ } else if (l->status & LDAP_IPV6_S) { /* Break down IPv6 address */ if (swi > 1) - t = StringSplit(bufb, ':', obj, sizeof(obj)); /* After "::" */ + t = StringSplit(bufb, ':', obj, sizeof(obj)); /* After "::" */ else - t = StringSplit(bufa, ':', obj, sizeof(obj)); /* Before "::" */ + t = StringSplit(bufa, ':', obj, sizeof(obj)); /* Before "::" */ /* Convert octet by size (t) - and fill 0's */ - switch (t) { /* IPv6 is already in HEX, copy contents */ + switch (t) { /* IPv6 is already in HEX, copy contents */ case 4: hexc[0] = (char) toupper((int)obj[0]); i = (int)hexc[0]; if (!isxdigit(i)) - return LDAP_ERR_OOB; /* Out of bounds */ + return LDAP_ERR_OOB; /* Out of bounds */ hexc[1] = (char) toupper((int)obj[1]); i = (int)hexc[1]; if (!isxdigit(i)) - return LDAP_ERR_OOB; /* Out of bounds */ + return LDAP_ERR_OOB; /* Out of bounds */ hexc[2] = '\0'; strncat(l->search_ip, hexc, 2); hexc[0] = (char) toupper((int)obj[2]); i = (int)hexc[0]; if (!isxdigit(i)) - return LDAP_ERR_OOB; /* Out of bounds */ + return LDAP_ERR_OOB; /* Out of bounds */ hexc[1] = (char) toupper((int)obj[3]); i = (int)hexc[1]; if (!isxdigit(i)) - return LDAP_ERR_OOB; /* Out of bounds */ + return LDAP_ERR_OOB; /* Out of bounds */ hexc[2] = '\0'; strncat(l->search_ip, hexc, 2); break; @@ -917,17 +917,17 @@ hexc[1] = (char) toupper((int)obj[0]); i = (int)hexc[1]; if (!isxdigit(i)) - return LDAP_ERR_OOB; /* Out of bounds */ + return LDAP_ERR_OOB; /* Out of bounds */ hexc[2] = '\0'; strncat(l->search_ip, hexc, 2); hexc[0] = (char) toupper((int)obj[1]); i = (int)hexc[0]; if (!isxdigit(i)) - return LDAP_ERR_OOB; /* Out of bounds */ + return LDAP_ERR_OOB; /* Out of bounds */ hexc[1] = (char) toupper((int)obj[2]); i = (int)hexc[1]; if (!isxdigit(i)) - return LDAP_ERR_OOB; /* Out of bounds */ + return LDAP_ERR_OOB; /* Out of bounds */ hexc[2] = '\0'; strncat(l->search_ip, hexc, 2); break; @@ -936,11 +936,11 @@ hexc[0] = (char) toupper((int)obj[0]); i = (int)hexc[0]; if (!isxdigit(i)) - return LDAP_ERR_OOB; /* Out of bounds */ + return LDAP_ERR_OOB; /* Out of bounds */ hexc[1] = (char) toupper((int)obj[1]); i = (int)hexc[1]; if (!isxdigit(i)) - return LDAP_ERR_OOB; /* Out of bounds */ + return LDAP_ERR_OOB; /* Out of bounds */ hexc[2] = '\0'; strncat(l->search_ip, hexc, 2); break; @@ -950,7 +950,7 @@ hexc[1] = (char) toupper((int)obj[0]); i = (int)hexc[1]; if (!isxdigit(i)) - return LDAP_ERR_OOB; /* Out of bounds */ + return LDAP_ERR_OOB; /* Out of bounds */ hexc[2] = '\0'; strncat(l->search_ip, hexc, 2); break; @@ -969,8 +969,8 @@ if (bufb[i] == ':') ++j; } - --j; /* Preceding "::" doesn't count */ - t = 8 - (strlen(l->search_ip) / 4) - j; /* Remainder */ + --j; /* Preceding "::" doesn't count */ + t = 8 - (strlen(l->search_ip) / 4) - j; /* Remainder */ if (t > 0) { for (i = 0; i < t; ++i) strncat(l->search_ip, "0000", 4); @@ -1067,10 +1067,10 @@ int swi; char bufa[EDUI_MAXLEN], bufb[EDUI_MAXLEN], bufc[EDUI_MAXLEN], bufd[EDUI_MAXLEN], bufg[EDUI_MAXLEN]; if (l == NULL) return LDAP_ERR_NULL; - if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized */ - if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Not open */ - if (!(l->status & LDAP_BIND_S)) return LDAP_ERR_BIND; /* Not Bound */ - if (l->search_ip[0] == '\0') return LDAP_ERR_DATA; /* Search IP is required */ + if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized */ + if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Not open */ + if (!(l->status & LDAP_BIND_S)) return LDAP_ERR_BIND; /* Not Bound */ + if (l->search_ip[0] == '\0') return LDAP_ERR_DATA; /* Search IP is required */ /* Zero out if not already */ memset(bufa, '\0', sizeof(bufa)); @@ -1160,15 +1160,15 @@ int s; char ft[EDUI_MAXLEN]; if (l == NULL) return LDAP_ERR_NULL; - if ((scope < 0) || (filter == NULL)) return LDAP_ERR_PARAM; /* If attrs is NULL, then all attrs will return */ + if ((scope < 0) || (filter == NULL)) return LDAP_ERR_PARAM; /* If attrs is NULL, then all attrs will return */ if (l->lp == NULL) return LDAP_ERR_POINTER; - if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized */ - if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Not open */ - if (!(l->status & LDAP_BIND_S)) return LDAP_ERR_BIND; /* Not bound */ - if (l->status & LDAP_SEARCH_S) return LDAP_ERR_SEARCHED; /* Already searching */ - if (l->basedn[0] == '\0') return LDAP_ERR_DATA; /* We require a basedn */ + if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized */ + if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Not open */ + if (!(l->status & LDAP_BIND_S)) return LDAP_ERR_BIND; /* Not bound */ + if (l->status & LDAP_SEARCH_S) return LDAP_ERR_SEARCHED; /* Already searching */ + if (l->basedn[0] == '\0') return LDAP_ERR_DATA; /* We require a basedn */ if (l->lm != NULL) - ldap_msgfree(l->lm); /* Make sure l->lm is empty */ + ldap_msgfree(l->lm); /* Make sure l->lm is empty */ xstrncpy(ft, filter, sizeof(ft)); @@ -1189,10 +1189,10 @@ break; } if (s == LDAP_SUCCESS) { - l->status |= (LDAP_SEARCH_S); /* Mark as searched */ + l->status |= (LDAP_SEARCH_S); /* Mark as searched */ l->err = s; - l->idle_time = 0; /* Connection in use, reset idle timer */ - l->num_ent = ldap_count_entries(l->lp, l->lm); /* Counted */ + l->idle_time = 0; /* Connection in use, reset idle timer */ + l->num_ent = ldap_count_entries(l->lp, l->lm); /* Counted */ return LDAP_ERR_SUCCESS; } else { l->err = s; @@ -1219,29 +1219,29 @@ LDAPMessage *ent; if (l == NULL) return LDAP_ERR_NULL; if (l->lp == NULL) return LDAP_ERR_POINTER; - if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized */ - if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Not open */ - if (!(l->status & LDAP_BIND_S)) return LDAP_ERR_BIND; /* Not bound */ - if (!(l->status & LDAP_SEARCH_S)) return LDAP_ERR_NOT_SEARCHED; /* Not searched */ + if (!(l->status & LDAP_INIT_S)) return LDAP_ERR_INIT; /* Not initalized */ + if (!(l->status & LDAP_OPEN_S)) return LDAP_ERR_OPEN; /* Not open */ + if (!(l->status & LDAP_BIND_S)) return LDAP_ERR_BIND; /* Not bound */ + if (!(l->status & LDAP_SEARCH_S)) return LDAP_ERR_NOT_SEARCHED; /* Not searched */ if (l->num_ent <= 0) { debug("l->num_ent: %d\n", l->num_ent); - return LDAP_ERR_DATA; /* No entries found */ + return LDAP_ERR_DATA; /* No entries found */ } if (l->val != NULL) - ldap_value_free_len(l->val); /* Clear data before populating */ + ldap_value_free_len(l->val); /* Clear data before populating */ l->num_val = 0; if (l->status & LDAP_VAL_S) - l->status &= ~(LDAP_VAL_S); /* Clear VAL bit */ + l->status &= ~(LDAP_VAL_S); /* Clear VAL bit */ if (edui_conf.attrib[0] == '\0') - xstrncpy(edui_conf.attrib, "cn", sizeof(edui_conf.attrib)); /* Make sure edui_conf.attrib is set */ + xstrncpy(edui_conf.attrib, "cn", sizeof(edui_conf.attrib)); /* Make sure edui_conf.attrib is set */ /* Sift through entries */ struct berval **ber = NULL; for (ent = ldap_first_entry(l->lp, l->lm); ent != NULL; ent = ldap_next_entry(l->lp, ent)) { l->val = ldap_get_values_len(l->lp, ent, "networkAddress"); - ber = ldap_get_values_len(l->lp, ent, edui_conf.attrib); /* edui_conf.attrib is the mapping */ + ber = ldap_get_values_len(l->lp, ent, edui_conf.attrib); /* edui_conf.attrib is the mapping */ if (l->val != NULL) { - x = ldap_count_values_len(l->val); /* We got x values ... */ + x = ldap_count_values_len(l->val); /* We got x values ... */ l->num_val = x; if (x > 0) { /* Display all values */ @@ -1250,21 +1250,21 @@ memcpy(bufa, l->val[i]->bv_val, j); z = BinarySplit(bufa, j, '#', bufb, sizeof(bufb)); /* BINARY DEBUGGING * - local_printfx("value[%" PRIuSIZE "]: BinarySplit(", (size_t) i); - for (k = 0; k < z; ++k) { - c = (int) bufb[k]; - if (c < 0) - c = c + 256; - local_printfx("%02X", c); - } - local_printfx(", "); - for (k = 0; k < (j - z - 1); ++k) { - c = (int) bufa[k]; - if (c < 0) - c = c + 256; - local_printfx("%02X", c); - } - local_printfx("): %" PRIuSIZE "\n", (size_t) z); + local_printfx("value[%" PRIuSIZE "]: BinarySplit(", (size_t) i); + for (k = 0; k < z; ++k) { + c = (int) bufb[k]; + if (c < 0) + c = c + 256; + local_printfx("%02X", c); + } + local_printfx(", "); + for (k = 0; k < (j - z - 1); ++k) { + c = (int) bufa[k]; + if (c < 0) + c = c + 256; + local_printfx("%02X", c); + } + local_printfx("): %" PRIuSIZE "\n", (size_t) z); * BINARY DEBUGGING */ z = j - z - 1; j = atoi(bufb); @@ -1272,7 +1272,7 @@ /* IPv4 address (eDirectory 8.7 and below) */ /* bufa is the address, just compare it */ if (!(l->status & LDAP_IPV4_S) || (l->status & LDAP_IPV6_S)) - break; /* Not looking for IPv4 */ + break; /* Not looking for IPv4 */ for (k = 0; k < z; ++k) { c = (int) bufa[k]; if (c < 0) @@ -1300,14 +1300,14 @@ l->num_val = 0; l->err = LDAP_SUCCESS; l->status &= ~(LDAP_SEARCH_S); - return LDAP_ERR_SUCCESS; /* We got our userid */ + return LDAP_ERR_SUCCESS; /* We got our userid */ } /* Not matched, continue */ } else if ((j == 8) || (j == 9)) { /* IPv4 (UDP/TCP) address (eDirectory 8.8 and higher) */ /* bufa + 2 is the address (skip 2 digit port) */ if (!(l->status & LDAP_IPV4_S) || (l->status & LDAP_IPV6_S)) - break; /* Not looking for IPv4 */ + break; /* Not looking for IPv4 */ for (k = 2; k < z; ++k) { c = (int) bufa[k]; if (c < 0) @@ -1335,14 +1335,14 @@ l->num_val = 0; l->err = LDAP_SUCCESS; l->status &= ~(LDAP_SEARCH_S); - return LDAP_ERR_SUCCESS; /* We got our userid */ + return LDAP_ERR_SUCCESS; /* We got our userid */ } /* Not matched, continue */ } else if ((j == 10) || (j == 11)) { /* IPv6 (UDP/TCP) address (eDirectory 8.8 and higher) */ /* bufa + 2 is the address (skip 2 digit port) */ if (!(l->status & LDAP_IPV6_S)) - break; /* Not looking for IPv6 */ + break; /* Not looking for IPv6 */ for (k = 2; k < z; ++k) { c = (int) bufa[k]; if (c < 0) @@ -1370,11 +1370,11 @@ l->num_val = 0; l->err = LDAP_SUCCESS; l->status &= ~(LDAP_SEARCH_S); - return LDAP_ERR_SUCCESS; /* We got our userid */ + return LDAP_ERR_SUCCESS; /* We got our userid */ } /* Not matched, continue */ } -// else { +// else { /* Others are unsupported */ // } } @@ -1405,7 +1405,7 @@ l->num_val = 0; l->err = LDAP_NO_SUCH_OBJECT; l->status &= ~(LDAP_SEARCH_S); - return LDAP_ERR_NOTFOUND; /* Not found ... Sorry :) */ + return LDAP_ERR_NOTFOUND; /* Not found ... Sorry :) */ } /* @@ -1531,27 +1531,27 @@ return 1; case 'd': if (!(edui_conf.mode & EDUI_MODE_DEBUG)) - edui_conf.mode |= EDUI_MODE_DEBUG; /* Don't set mode more than once */ - debug_enabled = 1; /* Official Squid-3 Debug Mode */ + edui_conf.mode |= EDUI_MODE_DEBUG; /* Don't set mode more than once */ + debug_enabled = 1; /* Official Squid-3 Debug Mode */ break; case '4': if (!(edui_conf.mode & EDUI_MODE_IPV4) || !(edui_conf.mode & EDUI_MODE_IPV6)) - edui_conf.mode |= EDUI_MODE_IPV4; /* Don't set mode more than once */ + edui_conf.mode |= EDUI_MODE_IPV4; /* Don't set mode more than once */ break; case '6': if (!(edui_conf.mode & EDUI_MODE_IPV4) || !(edui_conf.mode & EDUI_MODE_IPV6)) - edui_conf.mode |= EDUI_MODE_IPV6; /* Don't set mode more than once */ + edui_conf.mode |= EDUI_MODE_IPV6; /* Don't set mode more than once */ break; case 'Z': if (!(edui_conf.mode & EDUI_MODE_TLS)) - edui_conf.mode |= EDUI_MODE_TLS; /* Don't set mode more than once */ + edui_conf.mode |= EDUI_MODE_TLS; /* Don't set mode more than once */ break; case 'P': if (!(edui_conf.mode & EDUI_MODE_PERSIST)) - edui_conf.mode |= EDUI_MODE_PERSIST; /* Don't set mode more than once */ + edui_conf.mode |= EDUI_MODE_PERSIST; /* Don't set mode more than once */ break; case 'v': - ++i; /* Set LDAP version */ + ++i; /* Set LDAP version */ if (argv[i] != NULL) { edui_conf.ver = atoi(argv[i]); if (edui_conf.ver < 1) @@ -1565,7 +1565,7 @@ } break; case 't': - ++i; /* Set Persistent timeout */ + ++i; /* Set Persistent timeout */ if (argv[i] != NULL) { edui_conf.persist_timeout = atoi(argv[i]); if (edui_conf.persist_timeout < 0) @@ -1577,7 +1577,7 @@ } break; case 'b': - ++i; /* Set Base DN */ + ++i; /* Set Base DN */ if (argv[i] != NULL) xstrncpy(edui_conf.basedn, argv[i], sizeof(edui_conf.basedn)); else { @@ -1587,7 +1587,7 @@ } break; case 'H': - ++i; /* Set Hostname */ + ++i; /* Set Hostname */ if (argv[i] != NULL) xstrncpy(edui_conf.host, argv[i], sizeof(edui_conf.host)); else { @@ -1597,7 +1597,7 @@ } break; case 'p': - ++i; /* Set port */ + ++i; /* Set port */ if (argv[i] != NULL) edui_conf.port = atoi(argv[i]); else { @@ -1607,7 +1607,7 @@ } break; case 'D': - ++i; /* Set Bind DN */ + ++i; /* Set Bind DN */ if (argv[i] != NULL) xstrncpy(edui_conf.dn, argv[i], sizeof(edui_conf.dn)); else { @@ -1617,7 +1617,7 @@ } break; case 'W': - ++i; /* Set Bind PWD */ + ++i; /* Set Bind PWD */ if (argv[i] != NULL) xstrncpy(edui_conf.passwd, argv[i], sizeof(edui_conf.passwd)); else { @@ -1627,7 +1627,7 @@ } break; case 'F': - ++i; /* Set Search Filter */ + ++i; /* Set Search Filter */ if (argv[i] != NULL) xstrncpy(edui_conf.search_filter, argv[i], sizeof(edui_conf.search_filter)); else { @@ -1638,10 +1638,10 @@ break; case 'G': if (!(edui_conf.mode & EDUI_MODE_GROUP)) - edui_conf.mode |= EDUI_MODE_GROUP; /* Don't set mode more than once */ + edui_conf.mode |= EDUI_MODE_GROUP; /* Don't set mode more than once */ break; case 's': - ++i; /* Set Scope Level */ + ++i; /* Set Scope Level */ if (argv[i] != NULL) { if (!strncmp(argv[i], "base", 4)) edui_conf.scope = 0; @@ -1650,7 +1650,7 @@ else if (!strncmp(argv[i], "sub", 4)) edui_conf.scope = 2; else - edui_conf.scope = 1; /* Default is 'one' */ + edui_conf.scope = 1; /* Default is 'one' */ } else { local_printfx("No parameters given for 's'.\n"); DisplayUsage(); @@ -1658,7 +1658,7 @@ } break; case 'u': - ++i; /* Set Search Attribute */ + ++i; /* Set Search Attribute */ if (argv[i] != NULL) { xstrncpy(edui_conf.attrib, argv[i], sizeof(edui_conf.attrib)); } else { @@ -1667,7 +1667,7 @@ return 1; } break; - case '-': /* We got a second '-' ... ignore */ + case '-': /* We got a second '-' ... ignore */ break; default: local_printfx("Invalid parameter - '%c'.\n", argv[i][j]); @@ -1683,22 +1683,22 @@ } /* Set predefined required paremeters if none are given, localhost:LDAP_PORT, etc */ - if (edui_conf.host[0] == '\0') /* Default to localhost */ + if (edui_conf.host[0] == '\0') /* Default to localhost */ xstrncpy(edui_conf.host, "localhost", sizeof(edui_conf.host)); if (edui_conf.port < 0) - edui_conf.port = LDAP_PORT; /* Default: LDAP_PORT */ + edui_conf.port = LDAP_PORT; /* Default: LDAP_PORT */ if ((edui_conf.mode & EDUI_MODE_IPV4) && (edui_conf.mode & EDUI_MODE_IPV6)) - edui_conf.mode &= ~(EDUI_MODE_IPV6); /* Default to IPv4 */ + edui_conf.mode &= ~(EDUI_MODE_IPV6); /* Default to IPv4 */ if (edui_conf.ver < 0) edui_conf.ver = 2; if (!(edui_conf.mode & EDUI_MODE_TLS)) - edui_conf.mode |= EDUI_MODE_TLS; /* eDirectory requires TLS mode */ + edui_conf.mode |= EDUI_MODE_TLS; /* eDirectory requires TLS mode */ if ((edui_conf.mode & EDUI_MODE_TLS) && (edui_conf.ver < 3)) - edui_conf.ver = 3; /* TLS requires version 3 */ + edui_conf.ver = 3; /* TLS requires version 3 */ if (edui_conf.persist_timeout < 0) - edui_conf.persist_timeout = 600; /* Default: 600 seconds (10 minutes) */ + edui_conf.persist_timeout = 600; /* Default: 600 seconds (10 minutes) */ if (edui_conf.scope < 0) - edui_conf.scope = 1; /* Default: one */ + edui_conf.scope = 1; /* Default: one */ if (edui_conf.search_filter[0] == '\0') xstrncpy(edui_conf.search_filter, "(&(objectclass=User)(networkAddress=*))", sizeof(edui_conf.search_filter)); if (edui_conf.attrib[0] == '\0') @@ -1766,7 +1766,7 @@ if (!(edui_ldap.status & LDAP_INIT_S)) { InitLDAP(&edui_ldap); debug("InitLDAP() -> %s\n", ErrLDAP(LDAP_ERR_SUCCESS)); - if (edui_conf.mode & EDUI_MODE_PERSIST) /* Setup persistant mode */ + if (edui_conf.mode & EDUI_MODE_PERSIST) /* Setup persistant mode */ edui_ldap.status |= LDAP_PERSIST_S; } if ((edui_ldap.status & LDAP_IDLE_S) && (edui_elap > 0)) { @@ -1880,7 +1880,7 @@ local_printfx("ERR message=\"(SearchIPLDAP: %s)\"\n", ErrLDAP(x)); } else { debug("SearchIPLDAP(-, %s) -> %s\n", edui_ldap.userid, ErrLDAP(x)); - local_printfx("OK user=%s\n", edui_ldap.userid); /* Got userid --> OK user= */ + local_printfx("OK user=%s\n", edui_ldap.userid); /* Got userid --> OK user= */ } } /* Clear for next query */ @@ -1920,7 +1920,7 @@ local_printfx("ERR message=\"(SearchIPLDAP: %s)\"\n", ErrLDAP(x)); } else { debug("SearchIPLDAP(-, %s) -> %s\n", edui_ldap.userid, ErrLDAP(x)); - local_printfx("OK user=%s\n", edui_ldap.userid); /* Got a userid --> OK user= */ + local_printfx("OK user=%s\n", edui_ldap.userid); /* Got a userid --> OK user= */ } } } @@ -1950,3 +1950,4 @@ x = MainSafe(argc, argv); return x; } + diff -u -r -N squid-3.5.0.3/helpers/external_acl/file_userip/ext_file_userip_acl.cc squid-3.5.0.4/helpers/external_acl/file_userip/ext_file_userip_acl.cc --- squid-3.5.0.3/helpers/external_acl/file_userip/ext_file_userip_acl.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/file_userip/ext_file_userip_acl.cc 2014-12-20 21:11:48.000000000 -0800 @@ -59,7 +59,7 @@ int dict_lookup(struct ip_user_dict *, char *, char *); /** Size of lines read from the dictionary file */ -#define DICT_BUFFER_SIZE 8196 +#define DICT_BUFFER_SIZE 8196 /** This function parses the dictionary file and loads it * in memory. All IP addresses are processed with a bitwise AND @@ -70,14 +70,14 @@ */ struct ip_user_dict * load_dict(FILE * FH) { - struct ip_user_dict *current_entry; /* the structure used to - store data */ - struct ip_user_dict *first_entry = NULL; /* the head of the - linked list */ + struct ip_user_dict *current_entry; /* the structure used to + store data */ + struct ip_user_dict *first_entry = NULL; /* the head of the + linked list */ char line[DICT_BUFFER_SIZE]; /* the buffer for the lines read - from the dict file */ - char *tmpbuf; /* for the address before the - bitwise AND */ + from the dict file */ + char *tmpbuf; /* for the address before the + bitwise AND */ /* the pointer to the first entry in the linked list */ first_entry = (struct ip_user_dict*)malloc(sizeof(struct ip_user_dict)); @@ -184,15 +184,15 @@ } } return 0; -} /* match_user */ +} /* match_user */ int match_group(char *dict_group, char *username) { - struct group *g; /* a struct to hold group entries */ - ++dict_group; /* the @ should be the first char - so we rip it off by incrementing - * the pointer by one */ + struct group *g; /* a struct to hold group entries */ + ++dict_group; /* the @ should be the first char + so we rip it off by incrementing + * the pointer by one */ if ((g = getgrnam(dict_group)) == NULL) { debug("Group does not exist '%s'\n", dict_group); @@ -290,3 +290,4 @@ fclose (FH); return 0; } + diff -u -r -N squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/kerberos_ldap_group.cc squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/kerberos_ldap_group.cc --- squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/kerberos_ldap_group.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/kerberos_ldap_group.cc 2014-12-20 21:11:48.000000000 -0800 @@ -309,7 +309,7 @@ SEND_ERR(""); clean_args(&margs); - exit(1); /* BIIG buffer */ + exit(1); /* BIIG buffer */ } SEND_ERR(""); clean_args(&margs); @@ -439,3 +439,4 @@ } } #endif + diff -u -r -N squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_group.cc squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_group.cc --- squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_group.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_group.cc 2014-12-20 21:11:48.000000000 -0800 @@ -387,13 +387,13 @@ cleanup(); return (1); } - while (*p) { /* loop over group list */ - if (*p == '\n' || *p == '\r') { /* Ignore CR and LF if exist */ + while (*p) { /* loop over group list */ + if (*p == '\n' || *p == '\r') { /* Ignore CR and LF if exist */ ++p; continue; } - if (*p == '@') { /* end of group name - start of domain name */ - if (p == gp) { /* empty group name not allowed */ + if (*p == '@') { /* end of group name - start of domain name */ + if (p == gp) { /* empty group name not allowed */ debug((char *) "%s| %s: ERROR: No group defined for domain %s\n", LogTime(), PROGRAM, p); cleanup(); return (1); @@ -408,40 +408,40 @@ gdsp = init_gd(); gdsp->group = xstrdup(gp); gdsp->next = gdspn; - dp = p; /* after @ starts new domain name */ - } else if (*p == ':') { /* end of group name or end of domain name */ - if (p == gp) { /* empty group name not allowed */ + dp = p; /* after @ starts new domain name */ + } else if (*p == ':') { /* end of group name or end of domain name */ + if (p == gp) { /* empty group name not allowed */ debug((char *) "%s| %s: ERROR: No group defined for domain %s\n", LogTime(), PROGRAM, p); cleanup(); return (1); } *p = '\0'; ++p; - if (dp) { /* end of domain name */ + if (dp) { /* end of domain name */ gdsp->domain = xstrdup(dp); dp = NULL; - } else { /* end of group name and no domain name */ + } else { /* end of group name and no domain name */ gdsp = init_gd(); gdsp->group = xstrdup(gp); gdsp->next = gdspn; } gdspn = gdsp; - gp = p; /* after : starts new group name */ + gp = p; /* after : starts new group name */ debug((char *) "%s| %s: INFO: Group %s Domain %s\n", LogTime(), PROGRAM, gdsp->group, gdsp->domain ? gdsp->domain : "NULL"); } else ++p; } - if (p == gp) { /* empty group name not allowed */ + if (p == gp) { /* empty group name not allowed */ debug((char *) "%s| %s: ERROR: No group defined for domain %s\n", LogTime(), PROGRAM, p); cleanup(); return (1); } - if (dp) { /* end of domain name */ + if (dp) { /* end of domain name */ gdsp->domain = xstrdup(dp); - } else { /* end of group name and no domain name */ + } else { /* end of group name and no domain name */ gdsp = init_gd(); gdsp->group = xstrdup(gp); - if (gdspn) /* Have already an existing structure */ + if (gdspn) /* Have already an existing structure */ gdsp->next = gdspn; } debug((char *) "%s| %s: INFO: Group %s Domain %s\n", LogTime(), PROGRAM, gdsp->group, gdsp->domain ? gdsp->domain : "NULL"); @@ -452,3 +452,4 @@ return (0); } #endif + diff -u -r -N squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support.h squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support.h --- squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support.h 2014-12-20 21:11:48.000000000 -0800 @@ -175,3 +175,4 @@ #endif #define PROGRAM "kerberos_ldap_group" + diff -u -r -N squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_krb5.cc squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_krb5.cc --- squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_krb5.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_krb5.cc 2014-12-20 21:11:48.000000000 -0800 @@ -115,9 +115,9 @@ debug((char *) "%s| %s: DEBUG: Get default keytab file name\n", LogTime(), PROGRAM); krb5_kt_default_name(kparam.context, buf, KT_PATH_MAX); - p = strchr(buf, ':'); /* Find the end if "FILE:" */ + p = strchr(buf, ':'); /* Find the end if "FILE:" */ if (p) - ++p; /* step past : */ + ++p; /* step past : */ keytab_name = xstrdup(p ? p : buf); debug((char *) "%s| %s: DEBUG: Got default keytab file name %s\n", LogTime(), PROGRAM, keytab_name); @@ -363,3 +363,4 @@ return (retval); } #endif + diff -u -r -N squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_ldap.cc squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_ldap.cc --- squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_ldap.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_ldap.cc 2014-12-20 21:11:48.000000000 -0800 @@ -1388,3 +1388,4 @@ return (retval); } #endif + diff -u -r -N squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_log.cc squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_log.cc --- squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_log.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_log.cc 2014-12-20 21:11:48.000000000 -0800 @@ -91,3 +91,4 @@ #endif /* __GNUC__ */ #endif + diff -u -r -N squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_lserver.cc squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_lserver.cc --- squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_lserver.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_lserver.cc 2014-12-20 21:11:48.000000000 -0800 @@ -86,13 +86,13 @@ debug((char *) "%s| %s: DEBUG: No ldap servers defined.\n", LogTime(), PROGRAM); return (0); } - while (*p) { /* loop over group list */ - if (*p == '\n' || *p == '\r') { /* Ignore CR and LF if exist */ + while (*p) { /* loop over group list */ + if (*p == '\n' || *p == '\r') { /* Ignore CR and LF if exist */ ++p; continue; } - if (*p == '@') { /* end of group name - start of domain name */ - if (p == np) { /* empty group name not allowed */ + if (*p == '@') { /* end of group name - start of domain name */ + if (p == np) { /* empty group name not allowed */ debug((char *) "%s| %s: DEBUG: No ldap servers defined for domain %s\n", LogTime(), PROGRAM, p); free_ls(lssp); return (1); @@ -107,40 +107,40 @@ lssp = init_ls(); lssp->lserver = xstrdup(np); lssp->next = lsspn; - dp = p; /* after @ starts new domain name */ - } else if (*p == ':') { /* end of group name or end of domain name */ - if (p == np) { /* empty group name not allowed */ + dp = p; /* after @ starts new domain name */ + } else if (*p == ':') { /* end of group name or end of domain name */ + if (p == np) { /* empty group name not allowed */ debug((char *) "%s| %s: DEBUG: No ldap servers defined for domain %s\n", LogTime(), PROGRAM, p); free_ls(lssp); return (1); } *p = '\0'; ++p; - if (dp) { /* end of domain name */ + if (dp) { /* end of domain name */ lssp->domain = xstrdup(dp); dp = NULL; - } else { /* end of group name and no domain name */ + } else { /* end of group name and no domain name */ lssp = init_ls(); lssp->lserver = xstrdup(np); lssp->next = lsspn; } lsspn = lssp; - np = p; /* after : starts new group name */ + np = p; /* after : starts new group name */ debug((char *) "%s| %s: DEBUG: ldap server %s Domain %s\n", LogTime(), PROGRAM, lssp->lserver, lssp->domain?lssp->domain:"NULL"); } else ++p; } - if (p == np) { /* empty group name not allowed */ + if (p == np) { /* empty group name not allowed */ debug((char *) "%s| %s: DEBUG: No ldap servers defined for domain %s\n", LogTime(), PROGRAM, p); free_ls(lssp); return (1); } - if (dp) { /* end of domain name */ + if (dp) { /* end of domain name */ lssp->domain = xstrdup(dp); - } else { /* end of group name and no domain name */ + } else { /* end of group name and no domain name */ lssp = init_ls(); lssp->lserver = xstrdup(np); - if (lsspn) /* Have already an existing structure */ + if (lsspn) /* Have already an existing structure */ lssp->next = lsspn; } debug((char *) "%s| %s: DEBUG: ldap server %s Domain %s\n", LogTime(), PROGRAM, lssp->lserver, lssp->domain?lssp->domain:"NULL"); @@ -149,3 +149,4 @@ return (0); } #endif + diff -u -r -N squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_member.cc squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_member.cc --- squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_member.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_member.cc 2014-12-20 21:11:48.000000000 -0800 @@ -143,3 +143,4 @@ return (0); } #endif + diff -u -r -N squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_netbios.cc squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_netbios.cc --- squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_netbios.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_netbios.cc 2014-12-20 21:11:48.000000000 -0800 @@ -87,13 +87,13 @@ debug((char *) "%s| %s: DEBUG: No netbios names defined.\n", LogTime(), PROGRAM); return (0); } - while (*p) { /* loop over group list */ - if (*p == '\n' || *p == '\r') { /* Ignore CR and LF if exist */ + while (*p) { /* loop over group list */ + if (*p == '\n' || *p == '\r') { /* Ignore CR and LF if exist */ ++p; continue; } - if (*p == '@') { /* end of group name - start of domain name */ - if (p == np) { /* empty group name not allowed */ + if (*p == '@') { /* end of group name - start of domain name */ + if (p == np) { /* empty group name not allowed */ debug((char *) "%s| %s: DEBUG: No netbios name defined for domain %s\n", LogTime(), PROGRAM, p); free_nd(ndsp); return (1); @@ -108,25 +108,25 @@ ndsp = init_nd(); ndsp->netbios = xstrdup(np); ndsp->next = ndspn; - dp = p; /* after @ starts new domain name */ - } else if (*p == ':') { /* end of group name or end of domain name */ - if (p == np) { /* empty group name not allowed */ + dp = p; /* after @ starts new domain name */ + } else if (*p == ':') { /* end of group name or end of domain name */ + if (p == np) { /* empty group name not allowed */ debug((char *) "%s| %s: DEBUG: No netbios name defined for domain %s\n", LogTime(), PROGRAM, p); free_nd(ndsp); return (1); } *p = '\0'; ++p; - if (dp) { /* end of domain name */ + if (dp) { /* end of domain name */ ndsp->domain = xstrdup(dp); dp = NULL; - } else { /* end of group name and no domain name */ + } else { /* end of group name and no domain name */ ndsp = init_nd(); ndsp->netbios = xstrdup(np); ndsp->next = ndspn; } ndspn = ndsp; - np = p; /* after : starts new group name */ + np = p; /* after : starts new group name */ if (!ndsp->domain || !strcmp(ndsp->domain, "")) { debug((char *) "%s| %s: DEBUG: No domain defined for netbios name %s\n", LogTime(), PROGRAM, ndsp->netbios); free_nd(ndsp); @@ -136,14 +136,14 @@ } else ++p; } - if (p == np) { /* empty group name not allowed */ + if (p == np) { /* empty group name not allowed */ debug((char *) "%s| %s: DEBUG: No netbios name defined for domain %s\n", LogTime(), PROGRAM, p); free_nd(ndsp); return (1); } - if (dp) { /* end of domain name */ + if (dp) { /* end of domain name */ ndsp->domain = xstrdup(dp); - } else { /* end of group name and no domain name */ + } else { /* end of group name and no domain name */ ndsp = init_nd(); ndsp->netbios = xstrdup(np); ndsp->next = ndspn; @@ -177,3 +177,4 @@ return NULL; } #endif + diff -u -r -N squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_resolv.cc squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_resolv.cc --- squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_resolv.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_resolv.cc 2014-12-20 21:11:48.000000000 -0800 @@ -316,7 +316,7 @@ } } p = buffer; - p += 6 * NS_INT16SZ; /* Header(6*16bit) = id + flags + 4*section count */ + p += 6 * NS_INT16SZ; /* Header(6*16bit) = id + flags + 4*section count */ if (p > buffer + len) { error((char *) "%s| %s: ERROR: Message to small: %d < header size\n", LogTime(), PROGRAM, len); goto finalise; @@ -325,8 +325,8 @@ error((char *) "%s| %s: ERROR: Error while expanding query name with dn_expand: %s\n", LogTime(), PROGRAM, strerror(errno)); goto finalise; } - p += size; /* Query name */ - p += 2 * NS_INT16SZ; /* Query type + class (2*16bit) */ + p += size; /* Query name */ + p += 2 * NS_INT16SZ; /* Query type + class (2*16bit) */ if (p > buffer + len) { error((char *) "%s| %s: ERROR: Message to small: %d < header + query name,type,class \n", LogTime(), PROGRAM, len); goto finalise; @@ -337,37 +337,37 @@ error((char *) "%s| %s: ERROR: Error while expanding answer name with dn_expand: %s\n", LogTime(), PROGRAM, strerror(errno)); goto finalise; } - p += size; /* Resource Record name */ + p += size; /* Resource Record name */ if (p > buffer + len) { error((char *) "%s| %s: ERROR: Message to small: %d < header + query name,type,class + answer name\n", LogTime(), PROGRAM, len); goto finalise; } - NS_GET16(type, p); /* RR type (16bit) */ - p += NS_INT16SZ + NS_INT32SZ; /* RR class + ttl (16bit+32bit) */ + NS_GET16(type, p); /* RR type (16bit) */ + p += NS_INT16SZ + NS_INT32SZ; /* RR class + ttl (16bit+32bit) */ if (p > buffer + len) { error((char *) "%s| %s: ERROR: Message to small: %d < header + query name,type,class + answer name + RR type,class,ttl\n", LogTime(), PROGRAM, len); goto finalise; } - NS_GET16(rdlength, p); /* RR data length (16bit) */ + NS_GET16(rdlength, p); /* RR data length (16bit) */ - if (type == ns_t_srv) { /* SRV record */ + if (type == ns_t_srv) { /* SRV record */ int priority, weight, port; char host[NS_MAXDNAME]; if (p > buffer + len) { error((char *) "%s| %s: ERROR: Message to small: %d < header + query name,type,class + answer name + RR type,class,ttl + RR data length\n", LogTime(), PROGRAM, len); goto finalise; } - NS_GET16(priority, p); /* Priority (16bit) */ + NS_GET16(priority, p); /* Priority (16bit) */ if (p > buffer + len) { error((char *) "%s| %s: ERROR: Message to small: %d < SRV RR + priority\n", LogTime(), PROGRAM, len); goto finalise; } - NS_GET16(weight, p); /* Weight (16bit) */ + NS_GET16(weight, p); /* Weight (16bit) */ if (p > buffer + len) { error((char *) "%s| %s: ERROR: Message to small: %d < SRV RR + priority + weight\n", LogTime(), PROGRAM, len); goto finalise; } - NS_GET16(port, p); /* Port (16bit) */ + NS_GET16(port, p); /* Port (16bit) */ if (p > buffer + len) { error((char *) "%s| %s: ERROR: Message to small: %d < SRV RR + priority + weight + port\n", LogTime(), PROGRAM, len); goto finalise; @@ -451,3 +451,4 @@ return (nhosts); } #endif + diff -u -r -N squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_sasl.cc squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_sasl.cc --- squid-3.5.0.3/helpers/external_acl/kerberos_ldap_group/support_sasl.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/kerberos_ldap_group/support_sasl.cc 2014-12-20 21:11:48.000000000 -0800 @@ -43,21 +43,21 @@ #include #elif HAVE_SASL_DARWIN typedef struct sasl_interact { - unsigned long id; /* same as client/user callback ID */ - const char *challenge; /* presented to user (e.g. OTP challenge) */ - const char *prompt; /* presented to user (e.g. "Username: ") */ - const char *defresult; /* default result string */ - const void *result; /* set to point to result */ - unsigned len; /* set to length of result */ + unsigned long id; /* same as client/user callback ID */ + const char *challenge; /* presented to user (e.g. OTP challenge) */ + const char *prompt; /* presented to user (e.g. "Username: ") */ + const char *defresult; /* default result string */ + const void *result; /* set to point to result */ + unsigned len; /* set to length of result */ } sasl_interact_t; -#define SASL_CB_USER 0x4001 /* client user identity to login as */ -#define SASL_CB_AUTHNAME 0x4002 /* client authentication name */ -#define SASL_CB_PASS 0x4004 /* client passphrase-based secret */ -#define SASL_CB_ECHOPROMPT 0x4005 /* challenge and client enterred result */ -#define SASL_CB_NOECHOPROMPT 0x4006 /* challenge and client enterred result */ -#define SASL_CB_GETREALM 0x4008 /* realm to attempt authentication in */ -#define SASL_CB_LIST_END 0 /* end of list */ +#define SASL_CB_USER 0x4001 /* client user identity to login as */ +#define SASL_CB_AUTHNAME 0x4002 /* client authentication name */ +#define SASL_CB_PASS 0x4004 /* client passphrase-based secret */ +#define SASL_CB_ECHOPROMPT 0x4005 /* challenge and client enterred result */ +#define SASL_CB_NOECHOPROMPT 0x4006 /* challenge and client enterred result */ +#define SASL_CB_GETREALM 0x4008 /* realm to attempt authentication in */ +#define SASL_CB_LIST_END 0 /* end of list */ #endif #if HAVE_SASL_H || HAVE_SASL_SASL_H || HAVE_SASL_DARWIN @@ -287,3 +287,4 @@ #endif #endif + diff -u -r -N squid-3.5.0.3/helpers/external_acl/LDAP_group/ChangeLog squid-3.5.0.4/helpers/external_acl/LDAP_group/ChangeLog --- squid-3.5.0.3/helpers/external_acl/LDAP_group/ChangeLog 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/LDAP_group/ChangeLog 2014-12-20 21:11:48.000000000 -0800 @@ -1,4 +1,12 @@ -Version 2.17 +/* + * Copyright (C) 1996-2014 The Squid Software Foundation and contributors + * + * Squid software is distributed under GPLv2+ license and includes + * contributions from numerous individuals and organizations. + * Please see the COPYING and CONTRIBUTORS files for details. + */ + +Version 2.18 2010-07-12 Amos Jeffries @@ -7,6 +15,40 @@ Remove several goto statements. Update to use helper macro API +/* + * ext_ldap_group_acl: lookup group membership in LDAP + * + * Version 2.17 + * + * (C)2002,2003 MARA Systems AB + * + * License: squid_ldap_group is free software; you can redistribute it + * and/or modify it under the terms of the GNU General Public License + * as published by the Free Software Foundation; either version 2, + * or (at your option) any later version. + * + * Authors: + * Flavio Pescuma + * Henrik Nordstrom + * MARA Systems AB, Sweden + * + * With contributions from others mentioned in the ChangeLog file + * + * In part based on squid_ldap_auth by Glen Newton and Henrik Nordstrom. + * + * Latest version of this program can always be found from MARA Systems + * at http://marasystems.com/download/LDAP_Group/ + * + * Dependencies: You need to get the OpenLDAP libraries + * from http://www.openldap.org or use another compatible + * LDAP C-API library. + * + * If you want to make a TLS enabled connection you will also need the + * OpenSSL libraries linked into openldap. See http://www.openssl.org/ + */ + +Version 2.17 + 2005-03-19 Henrik Nordstrom Bug #1258: LDAP helpers fails to compile with SUN LDAP SDK diff -u -r -N squid-3.5.0.3/helpers/external_acl/LDAP_group/ext_ldap_group_acl.8 squid-3.5.0.4/helpers/external_acl/LDAP_group/ext_ldap_group_acl.8 --- squid-3.5.0.3/helpers/external_acl/LDAP_group/ext_ldap_group_acl.8 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/LDAP_group/ext_ldap_group_acl.8 2014-12-20 21:11:48.000000000 -0800 @@ -3,7 +3,7 @@ .SH NAME ext_ldap_group_acl \- Squid LDAP external acl group helper .PP -Version 2.17 +Version 2.18 . .SH SYNOPSIS .if !'po4a'hide' .B ext_ldap_group_acl diff -u -r -N squid-3.5.0.3/helpers/external_acl/LDAP_group/ext_ldap_group_acl.cc squid-3.5.0.4/helpers/external_acl/LDAP_group/ext_ldap_group_acl.cc --- squid-3.5.0.3/helpers/external_acl/LDAP_group/ext_ldap_group_acl.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/LDAP_group/ext_ldap_group_acl.cc 2014-12-20 21:11:48.000000000 -0800 @@ -86,7 +86,7 @@ #endif #define PROGRAM_NAME "ext_ldap_group_acl" -#define PROGRAM_VERSION "2.17" +#define PROGRAM_VERSION "2.18" /* Globals */ @@ -257,7 +257,7 @@ fprintf(stderr, "FATAL: Your LDAP library does not have URI support\n"); exit(1); #endif - /* Fall thru to -h */ + /* Fall thru to -h */ case 'h': if (ldapServer) { int len = strlen(ldapServer) + 1 + strlen(value) + 1; @@ -835,3 +835,4 @@ return 0; } + diff -u -r -N squid-3.5.0.3/helpers/external_acl/LM_group/ext_lm_group_acl.cc squid-3.5.0.4/helpers/external_acl/LM_group/ext_lm_group_acl.cc --- squid-3.5.0.3/helpers/external_acl/LM_group/ext_lm_group_acl.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/LM_group/ext_lm_group_acl.cc 2014-12-20 21:11:48.000000000 -0800 @@ -219,7 +219,7 @@ static int wcstrcmparray(const wchar_t * str, const char **array) { - WCHAR wszGroup[GNLEN + 1]; // Unicode Group + WCHAR wszGroup[GNLEN + 1]; // Unicode Group while (*array) { MultiByteToWideChar(CP_ACP, 0, *array, @@ -238,7 +238,7 @@ { int result = 0; char *Domain_Separator; - WCHAR wszUserName[UNLEN + 1]; // Unicode user name + WCHAR wszUserName[UNLEN + 1]; // Unicode user name LPLOCALGROUP_USERS_INFO_0 pBuf = NULL; LPLOCALGROUP_USERS_INFO_0 pTmpBuf; @@ -312,11 +312,11 @@ Valid_Global_Groups(char *UserName, const char **Groups) { int result = 0; - WCHAR wszUserName[UNLEN + 1]; // Unicode user name + WCHAR wszUserName[UNLEN + 1]; // Unicode user name - WCHAR wszLocalDomain[DNLEN + 1]; // Unicode Local Domain + WCHAR wszLocalDomain[DNLEN + 1]; // Unicode Local Domain - WCHAR wszUserDomain[DNLEN + 1]; // Unicode User Domain + WCHAR wszUserDomain[DNLEN + 1]; // Unicode User Domain char NTDomain[DNLEN + UNLEN + 2]; char *domain_qualify; @@ -495,12 +495,12 @@ exit(0); case '?': opt = optopt; - /* fall thru to default */ + /* fall thru to default */ default: fprintf(stderr, "%s: FATAL: Unknown option: -%c. Exiting\n", program_name, opt); usage(argv[0]); exit(1); - break; /* not reached */ + break; /* not reached */ } } return; @@ -516,7 +516,7 @@ const char *groups[512]; int n; - if (argc > 0) { /* should always be true */ + if (argc > 0) { /* should always be true */ program_name = strrchr(argv[0], '/'); if (program_name == NULL) program_name = argv[0]; @@ -566,9 +566,9 @@ continue; } if ((p = strchr(buf, '\n')) != NULL) - *p = '\0'; /* strip \n */ + *p = '\0'; /* strip \n */ if ((p = strchr(buf, '\r')) != NULL) - *p = '\0'; /* strip \r */ + *p = '\0'; /* strip \r */ debug("Got '%s' from Squid (length: %d).\n", buf, strlen(buf)); @@ -597,3 +597,4 @@ } return 0; } + diff -u -r -N squid-3.5.0.3/helpers/external_acl/session/ext_session_acl.cc squid-3.5.0.4/helpers/external_acl/session/ext_session_acl.cc --- squid-3.5.0.3/helpers/external_acl/session/ext_session_acl.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/session/ext_session_acl.cc 2014-12-20 21:11:48.000000000 -0800 @@ -233,3 +233,4 @@ shutdown_db(); return 0; } + diff -u -r -N squid-3.5.0.3/helpers/external_acl/SQL_session/ext_sql_session_acl.8 squid-3.5.0.4/helpers/external_acl/SQL_session/ext_sql_session_acl.8 --- squid-3.5.0.3/helpers/external_acl/SQL_session/ext_sql_session_acl.8 2014-12-09 07:07:36.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/SQL_session/ext_sql_session_acl.8 2014-12-20 21:52:38.000000000 -0800 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EXT_SQL_SESSION_ACL 1" -.TH EXT_SQL_SESSION_ACL 1 "2014-12-09" "perl v5.20.1" "User Contributed Perl Documentation" +.TH EXT_SQL_SESSION_ACL 1 "2014-12-20" "perl v5.20.1" "User Contributed Perl Documentation" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff -u -r -N squid-3.5.0.3/helpers/external_acl/time_quota/ext_time_quota_acl.cc squid-3.5.0.4/helpers/external_acl/time_quota/ext_time_quota_acl.cc --- squid-3.5.0.3/helpers/external_acl/time_quota/ext_time_quota_acl.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/time_quota/ext_time_quota_acl.cc 2014-12-20 21:11:48.000000000 -0800 @@ -253,10 +253,10 @@ static void readConfig(const char *filename) { char line[TQ_BUFFERSIZE]; /* the buffer for the lines read - from the dict file */ - char *cp; /* a char pointer used to parse - each line */ - char *username; /* for the username */ + from the dict file */ + char *cp; /* a char pointer used to parse + each line */ + char *username; /* for the username */ char *budget; char *period; FILE *FH; @@ -461,3 +461,4 @@ shutdown_db(); return 0; } + diff -u -r -N squid-3.5.0.3/helpers/external_acl/unix_group/check_group.cc squid-3.5.0.4/helpers/external_acl/unix_group/check_group.cc --- squid-3.5.0.3/helpers/external_acl/unix_group/check_group.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/unix_group/check_group.cc 2014-12-20 21:11:48.000000000 -0800 @@ -176,7 +176,7 @@ } else { fprintf(stderr, "Unknown option character `\\x%x'.\n", optopt); } - // fall through to display help texts. + // fall through to display help texts. default: usage(argv[0]); @@ -238,3 +238,4 @@ } return 0; } + diff -u -r -N squid-3.5.0.3/helpers/external_acl/wbinfo_group/ext_wbinfo_group_acl.8 squid-3.5.0.4/helpers/external_acl/wbinfo_group/ext_wbinfo_group_acl.8 --- squid-3.5.0.3/helpers/external_acl/wbinfo_group/ext_wbinfo_group_acl.8 2014-12-09 07:07:41.000000000 -0800 +++ squid-3.5.0.4/helpers/external_acl/wbinfo_group/ext_wbinfo_group_acl.8 2014-12-20 21:52:41.000000000 -0800 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "EXT_WBINFO_GROUP_ACL 1" -.TH EXT_WBINFO_GROUP_ACL 1 "2014-12-09" "perl v5.20.1" "User Contributed Perl Documentation" +.TH EXT_WBINFO_GROUP_ACL 1 "2014-12-20" "perl v5.20.1" "User Contributed Perl Documentation" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff -u -r -N squid-3.5.0.3/helpers/log_daemon/DB/log_db_daemon.8 squid-3.5.0.4/helpers/log_daemon/DB/log_db_daemon.8 --- squid-3.5.0.3/helpers/log_daemon/DB/log_db_daemon.8 2014-12-09 07:07:44.000000000 -0800 +++ squid-3.5.0.4/helpers/log_daemon/DB/log_db_daemon.8 2014-12-20 21:52:43.000000000 -0800 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "LOG_DB_DAEMON 1" -.TH LOG_DB_DAEMON 1 "2014-12-09" "perl v5.20.1" "User Contributed Perl Documentation" +.TH LOG_DB_DAEMON 1 "2014-12-20" "perl v5.20.1" "User Contributed Perl Documentation" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff -u -r -N squid-3.5.0.3/helpers/log_daemon/file/log_file_daemon.cc squid-3.5.0.4/helpers/log_daemon/file/log_file_daemon.cc --- squid-3.5.0.3/helpers/log_daemon/file/log_file_daemon.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/log_daemon/file/log_file_daemon.cc 2014-12-20 21:11:48.000000000 -0800 @@ -31,7 +31,7 @@ #include "defines.h" /* parse buffer - ie, length of longest expected line */ -#define LOGFILE_BUF_LEN 65536 +#define LOGFILE_BUF_LEN 65536 static void rotate(const char *path, int rotate_count) @@ -176,3 +176,4 @@ fp = NULL; exit(0); } + diff -u -r -N squid-3.5.0.3/helpers/negotiate_auth/kerberos/negotiate_kerberos_auth.8 squid-3.5.0.4/helpers/negotiate_auth/kerberos/negotiate_kerberos_auth.8 --- squid-3.5.0.3/helpers/negotiate_auth/kerberos/negotiate_kerberos_auth.8 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/negotiate_auth/kerberos/negotiate_kerberos_auth.8 2014-12-20 21:11:48.000000000 -0800 @@ -7,7 +7,7 @@ . .SH SYNOPSIS .if !'po4a'hide' .B negotiate_kerberos_auth -.if !'po4a'hide' .B [\-h] [\-d] [\-i] [\-r] [\-s Service-Principal-Name] +.if !'po4a'hide' .B [\-h] [\-d] [\-i] [\-r] [\-s Service\-Principal\-Name] [\-k Keytab\-Name] [\-c Replay\-Cache\-Directory] [\-t Replay\-Cache\-Type] . .SH DESCRIPTION .B negotiate_kerberos_auth @@ -28,8 +28,17 @@ .if !'po4a'hide' .B \-r Remove realm from username before returning the username to squid. .if !'po4a'hide' .TP 12 -.if !'po4a'hide' .B \-s Service-Principal-name +.if !'po4a'hide' .B \-s Service\-Principal\-name Provide Service Principal Name. +.if !'po4a'hide' .TP 12 +.if !'po4a'hide' .B \-k Keytab\-Name +Provide Kerberos Keytab Name (Default: /etc/krb5.keytab) +.if !'po4a'hide' .TP 12 +.if !'po4a'hide' .B \-c Replay\-Cache\-Directory +Provide Replay Cache Directory (Default: /var/tmp) +.if !'po4a'hide' .TP 12 +.if !'po4a'hide' .B \-t Replay\-Cache\-Type +Provide Replay Cache Type (Default: dfl) . .SH CONFIGURATION .PP @@ -52,8 +61,9 @@ The following squid startup file modification may be required: Add the following lines to the squid startup script to point squid to a keytab file which -contains the HTTP/fqdn service principal for the default Kerberos domain. The fqdn must be -the proxy name set in IE or firefox. You can not use an IP address. +contains the HTTP/fqdn service principal for the default Kerberos domain. The keytab name can +also be provided by the \-k option. The fqdn must be the proxy name set in IE + or firefox. You can not use an IP address. KRB5_KTNAME=/etc/squid/HTTP.keytab export KRB5_KTNAME @@ -62,23 +72,23 @@ the seperate Kerberos config file by setting the following environmnet variable in the startup script. -KRB5_CONFIG=/etc/krb5-squid.conf +KRB5_CONFIG=/etc/krb5\-squid.conf export KRB5_CONFIG Kerberos can keep a replay cache to detect the reuse of Kerberos tickets (usually only possible in a 5 minute window) . If squid is under high load with Negotiate(Kerberos) proxy authentication requests the replay cache checks can create high CPU load. If the environment does not require high security the replay cache check can be disabled for MIT based Kerberos implementations by -adding the following to the startup script +adding the below to the startup script or use the \-t none option. KRB5RCACHETYPE=none export KRB5RCACHETYPE If negotiate_kerberos_auth doesn't determine for some reason the right service principal you can provide -it with -s HTTP/fqdn. +it with \-s HTTP/fqdn. If you serve multiple Kerberos realms add a HTTP/fqdn@REALM service principal per realm to the -HTTP.keytab file and use the -s GSS_C_NO_NAME option with negotiate_kerberos_auth. +HTTP.keytab file and use the \-s GSS_C_NO_NAME option with negotiate_kerberos_auth. . .SH AUTHOR @@ -90,7 +100,7 @@ . .SH COPYRIGHT .PP - * Copyright (C) 1996-2014 The Squid Software Foundation and contributors + * Copyright (C) 1996\-2014 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. @@ -103,34 +113,34 @@ .SH QUESTIONS Questions on the usage of this program can be sent to the .I Squid Users mailing list -.if !'po4a'hide' +.if !'po4a'hide' . .SH REPORTING BUGS Bug reports need to be made in English. -See http://wiki.squid-cache.org/SquidFaq/BugReporting for details of what you need to include with your bug report. +See http://wiki.squid\-cache.org/SquidFaq/BugReporting for details of what you need to include with your bug report. .PP -Report bugs or bug fixes using http://bugs.squid-cache.org/ +Report bugs or bug fixes using http://bugs.squid\-cache.org/ .PP Report serious security bugs to -.I Squid Bugs +.I Squid Bugs .PP Report ideas for new improvements to the .I Squid Developers mailing list -.if !'po4a'hide' +.if !'po4a'hide' . .SH SEE ALSO .if !'po4a'hide' .BR squid "(8) " .if !'po4a'hide' .BR ext_kerberos_ldap_group_acl "(8) " .br -.BR RFC4559 " - SPNEGO-based Kerberos and NTLM HTTP Authentication in Microsoft Windows," +.BR RFC4559 " \- SPNEGO\-based Kerberos and NTLM HTTP Authentication in Microsoft Windows," .br -.BR RFC2478 " - The Simple and Protected GSS-API Negotiation Mechanism," +.BR RFC2478 " \- The Simple and Protected GSS\-API Negotiation Mechanism," .br -.BR RFC1964 " - The Kerberos Version 5 GSS-API Mechanism," +.BR RFC1964 " \- The Kerberos Version 5 GSS\-API Mechanism," .br The Squid FAQ wiki -.if !'po4a'hide' http://wiki.squid-cache.org/SquidFaq +.if !'po4a'hide' http://wiki.squid\-cache.org/SquidFaq .br The Squid Configuration Manual -.if !'po4a'hide' http://www.squid-cache.org/Doc/config/ -.if !'po4a'hide' http://wiki.squid-cache.org/ConfigExamples/Authenticate/Kerberos +.if !'po4a'hide' http://www.squid\-cache.org/Doc/config/ +.if !'po4a'hide' http://wiki.squid\-cache.org/ConfigExamples/Authenticate/Kerberos diff -u -r -N squid-3.5.0.3/helpers/negotiate_auth/kerberos/negotiate_kerberos_auth.cc squid-3.5.0.4/helpers/negotiate_auth/kerberos/negotiate_kerberos_auth.cc --- squid-3.5.0.3/helpers/negotiate_auth/kerberos/negotiate_kerberos_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/negotiate_auth/kerberos/negotiate_kerberos_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -44,6 +44,51 @@ #include "negotiate_kerberos.h" +#if HAVE_SYS_STAT_H +#include "sys/stat.h" +#endif +#if HAVE_UNISTD_H +#include "unistd.h" +#endif + +#if HAVE_KRB5_MEMORY_KEYTAB +typedef struct _krb5_kt_list { + struct _krb5_kt_list *next; + krb5_keytab_entry *entry; +} *krb5_kt_list; +krb5_kt_list ktlist = NULL; + +krb5_error_code krb5_free_kt_list(krb5_context context, krb5_kt_list kt_list); +krb5_error_code krb5_write_keytab(krb5_context context, + krb5_kt_list kt_list, + char *name); +krb5_error_code krb5_read_keytab(krb5_context context, + char *name, + krb5_kt_list *kt_list); +#endif /* HAVE_KRB5_MEMORY_KEYTAB */ + +#if HAVE_PAC_SUPPORT || HAVE_KRB5_MEMORY_KEYTAB +int +check_k5_err(krb5_context context, const char *function, krb5_error_code code) +{ + + if (code && code != KRB5_KT_END) { + const char *errmsg; + errmsg = krb5_get_error_message(context, code); + debug((char *) "%s| %s: ERROR: %s failed: %s\n", LogTime(), PROGRAM, function, errmsg); + fprintf(stderr, "%s| %s: ERROR: %s: %s\n", LogTime(), PROGRAM, function, errmsg); +#if HAVE_KRB5_FREE_ERROR_MESSAGE + krb5_free_error_message(context, errmsg); +#elif HAVE_KRB5_FREE_ERROR_STRING + krb5_free_error_string(context, (char *)errmsg); +#else + xfree(errmsg); +#endif + } + return code; +} +#endif + char * gethost_name(void) { @@ -56,12 +101,15 @@ rc = gethostname(hostname, sizeof(hostname)-1); if (rc) { + debug((char *) "%s| %s: ERROR: resolving hostname '%s' failed\n", LogTime(), PROGRAM, hostname); fprintf(stderr, "%s| %s: ERROR: resolving hostname '%s' failed\n", LogTime(), PROGRAM, hostname); return NULL; } rc = getaddrinfo(hostname, NULL, NULL, &hres); if (rc != 0) { + debug((char *) "%s| %s: ERROR: resolving hostname with getaddrinfo: %s failed\n", + LogTime(), PROGRAM, gai_strerror(rc)); fprintf(stderr, "%s| %s: ERROR: resolving hostname with getaddrinfo: %s failed\n", LogTime(), PROGRAM, gai_strerror(rc)); @@ -76,6 +124,8 @@ rc = getnameinfo(hres->ai_addr, hres->ai_addrlen, hostname, sizeof(hostname), NULL, 0, 0); if (rc != 0) { + debug((char *) "%s| %s: ERROR: resolving ip address with getnameinfo: %s failed\n", + LogTime(), PROGRAM, gai_strerror(rc)); fprintf(stderr, "%s| %s: ERROR: resolving ip address with getnameinfo: %s failed\n", LogTime(), PROGRAM, gai_strerror(rc)); @@ -142,6 +192,138 @@ return (0); } +#if HAVE_KRB5_MEMORY_KEYTAB +/* + * Free a kt_list + */ +krb5_error_code krb5_free_kt_list(krb5_context context, krb5_kt_list list) +{ + krb5_kt_list lp = list; + + while (lp) { +#if USE_HEIMDAL_KRB5 || ( HAVE_KRB5_KT_FREE_ENTRY && HAVE_DECL_KRB5_KT_FREE_ENTRY ) + krb5_error_code retval = krb5_kt_free_entry(context, lp->entry); +#else + krb5_error_code retval = krb5_free_keytab_entry_contents(context, lp->entry); +#endif + safe_free(lp->entry); + if (check_k5_err(context, "krb5_kt_free_entry", retval)) + return retval; + krb5_kt_list prev = lp; + lp = lp->next; + xfree(prev); + } + return 0; +} +/* + * Read in a keytab and append it to list. If list starts as NULL, + * allocate a new one if necessary. + */ +krb5_error_code krb5_read_keytab(krb5_context context, char *name, krb5_kt_list *list) +{ + krb5_kt_list lp = NULL, tail = NULL, back = NULL; + krb5_keytab kt; + krb5_keytab_entry *entry; + krb5_kt_cursor cursor; + krb5_error_code retval = 0; + + if (*list) { + /* point lp at the tail of the list */ + for (lp = *list; lp->next; lp = lp->next); + back = lp; + } + retval = krb5_kt_resolve(context, name, &kt); + if (check_k5_err(context, "krb5_kt_resolve", retval)) + return retval; + retval = krb5_kt_start_seq_get(context, kt, &cursor); + if (check_k5_err(context, "krb5_kt_start_seq_get", retval)) + goto close_kt; + for (;;) { + entry = (krb5_keytab_entry *)xcalloc(1, sizeof (krb5_keytab_entry)); + if (!entry) { + retval = ENOMEM; + debug((char *) "%s| %s: ERROR: krb5_read_keytab failed: %s\n", + LogTime(), PROGRAM, strerror(retval)); + fprintf(stderr, "%s| %s: ERROR: krb5_read_keytab: %s\n", + LogTime(), PROGRAM, strerror(retval)); + break; + } + memset(entry, 0, sizeof (*entry)); + retval = krb5_kt_next_entry(context, kt, entry, &cursor); + if (check_k5_err(context, "krb5_kt_next_entry", retval)) + break; + + if (!lp) { /* if list is empty, start one */ + lp = (krb5_kt_list)xmalloc(sizeof (*lp)); + if (!lp) { + retval = ENOMEM; + debug((char *) "%s| %s: ERROR: krb5_read_keytab failed: %s\n", + LogTime(), PROGRAM, strerror(retval)); + fprintf(stderr, "%s| %s: ERROR: krb5_read_keytab: %s\n", + LogTime(), PROGRAM, strerror(retval)); + break; + } + } else { + lp->next = (krb5_kt_list)xmalloc(sizeof (*lp)); + if (!lp->next) { + retval = ENOMEM; + debug((char *) "%s| %s: ERROR: krb5_read_keytab failed: %s\n", + LogTime(), PROGRAM, strerror(retval)); + fprintf(stderr, "%s| %s: ERROR: krb5_read_keytab: %s\n", + LogTime(), PROGRAM, strerror(retval)); + break; + } + lp = lp->next; + } + if (!tail) + tail = lp; + lp->next = NULL; + lp->entry = entry; + } + xfree(entry); + if (retval) { + if (retval == KRB5_KT_END) + retval = 0; + else { + krb5_free_kt_list(context, tail); + tail = NULL; + if (back) + back->next = NULL; + } + } + if (!*list) + *list = tail; + krb5_kt_end_seq_get(context, kt, &cursor); +close_kt: + krb5_kt_close(context, kt); + return retval; +} + +/* + * Takes a kt_list and writes it to the named keytab. + */ +krb5_error_code krb5_write_keytab(krb5_context context, krb5_kt_list list, char *name) +{ + krb5_keytab kt; + char ktname[MAXPATHLEN+sizeof("MEMORY:")+1]; + krb5_error_code retval = 0; + + snprintf(ktname, sizeof(ktname), "%s", name); + retval = krb5_kt_resolve(context, ktname, &kt); + if (retval) + return retval; + for (krb5_kt_list lp = list; lp; lp = lp->next) { + retval = krb5_kt_add_entry(context, kt, lp->entry); + if (retval) + break; + } + /* + * krb5_kt_close(context, kt); + */ + return retval; +} +#endif /* HAVE_KRB5_MEMORY_KEYTAB */ + int main(int argc, char *const argv[]) { @@ -152,8 +334,6 @@ #if HAVE_PAC_SUPPORT char ad_groups[MAX_PAC_GROUP_SIZE]; char *ag=NULL; - krb5_context context = NULL; - krb5_error_code ret; krb5_pac pac; #if USE_HEIMDAL_KRB5 gss_buffer_desc data_set = GSS_C_EMPTY_BUFFER; @@ -161,6 +341,10 @@ gss_buffer_desc type_id = GSS_C_EMPTY_BUFFER; #endif #endif +#if HAVE_PAC_SUPPORT || HAVE_KRB5_MEMORY_KEYTAB + krb5_context context = NULL; + krb5_error_code ret; +#endif long length = 0; static int err = 0; int opt, log = 0, norealm = 0; @@ -168,6 +352,15 @@ char *service_name = (char *) "HTTP", *host_name = NULL; char *token = NULL; char *service_principal = NULL; + char *keytab_name = NULL; + char *keytab_name_env = NULL; +#if HAVE_KRB5_MEMORY_KEYTAB + char *memory_keytab_name = NULL; +#endif + char *rcache_type = NULL; + char *rcache_type_env = NULL; + char *rcache_dir = NULL; + char *rcache_dir_env = NULL; OM_uint32 major_status, minor_status; gss_ctx_id_t gss_context = GSS_C_NO_CONTEXT; gss_name_t client_name = GSS_C_NO_NAME; @@ -183,7 +376,7 @@ setbuf(stdout, NULL); setbuf(stdin, NULL); - while (-1 != (opt = getopt(argc, argv, "dirs:h"))) { + while (-1 != (opt = getopt(argc, argv, "dirs:k:c:t:"))) { switch (opt) { case 'd': debug_enabled = 1; @@ -194,29 +387,114 @@ case 'r': norealm = 1; break; + case 'k': +#if HAVE_SYS_STAT_H + struct stat fstat; + char *ktp; +#endif + if (optarg) + keytab_name = xstrdup(optarg); + else { + fprintf(stderr, "ERROR: keytab file not given\n"); + exit(1); + } + /* + * Some sanity checks + */ +#if HAVE_SYS_STAT_H + if ((ktp=strchr(keytab_name,':'))) + ktp++; + else + ktp=keytab_name; + if (stat((const char*)ktp, &fstat)) { + if (ENOENT == errno) + fprintf(stderr, "ERROR: keytab file %s does not exist\n",keytab_name); + else + fprintf(stderr, "ERROR: Error %s during stat of keytab file %s\n",strerror(errno),keytab_name); + exit(1); + } else if (!S_ISREG(fstat.st_mode)) { + fprintf(stderr, "ERROR: keytab file %s is not a file\n",keytab_name); + exit(1); + } +#endif +#if HAVE_UNISTD_H + if (access(ktp, R_OK)) { + fprintf(stderr, "ERROR: keytab file %s is not accessible\n",keytab_name); + exit(1); + } +#endif + break; + case 'c': +#if HAVE_SYS_STAT_H + struct stat dstat; +#endif + if (optarg) + rcache_dir = xstrdup(optarg); + else { + fprintf(stderr, "ERROR: replay cache directory not given\n"); + exit(1); + } + /* + * Some sanity checks + */ +#if HAVE_SYS_STAT_H + if (stat((const char*)rcache_dir, &dstat)) { + if (ENOENT == errno) + fprintf(stderr, "ERROR: replay cache directory %s does not exist\n",rcache_dir); + else + fprintf(stderr, "ERROR: Error %s during stat of replay cache directory %s\n",strerror(errno),rcache_dir); + exit(1); + } else if (!S_ISDIR(dstat.st_mode)) { + fprintf(stderr, "ERROR: replay cache directory %s is not a directory\n",rcache_dir); + exit(1); + } +#endif +#if HAVE_UNISTD_H + if (access(rcache_dir, W_OK)) { + fprintf(stderr, "ERROR: replay cache directory %s is not accessible\n",rcache_dir); + exit(1); + } +#endif + break; + case 't': + if (optarg) + rcache_type = xstrdup(optarg); + else { + fprintf(stderr, "ERROR: replay cache type not given\n"); + exit(1); + } + break; case 's': - service_principal = xstrdup(optarg); + if (optarg) + service_principal = xstrdup(optarg); + else { + fprintf(stderr, "ERROR: service principal not given\n"); + exit(1); + } break; - case 'h': + default: fprintf(stderr, "Usage: \n"); - fprintf(stderr, "squid_kerb_auth [-d] [-i] [-s SPN] [-h]\n"); + fprintf(stderr, "squid_kerb_auth [-d] [-i] [-s SPN] [-k keytab] [-c rcdir] [-t rctype]\n"); fprintf(stderr, "-d full debug\n"); fprintf(stderr, "-i informational messages\n"); fprintf(stderr, "-r remove realm from username\n"); fprintf(stderr, "-s service principal name\n"); - fprintf(stderr, "-h help\n"); + fprintf(stderr, "-k keytab name\n"); + fprintf(stderr, "-c replay cache directory\n"); + fprintf(stderr, "-t replay cache type\n"); fprintf(stderr, "The SPN can be set to GSS_C_NO_NAME to allow any entry from keytab\n"); fprintf(stderr, "default SPN is HTTP/fqdn@DEFAULT_REALM\n"); exit(0); - default: - fprintf(stderr, "%s| %s: WARNING: unknown option: -%c.\n", LogTime(), - PROGRAM, opt); } } debug((char *) "%s| %s: INFO: Starting version %s\n", LogTime(), PROGRAM, SQUID_KERB_AUTH_VERSION); if (service_principal && strcasecmp(service_principal, "GSS_C_NO_NAME")) { + if (!strstr(service_principal,"HTTP/")) { + debug((char *) "%s| %s: WARN: service_principal %s does not start with HTTP/\n", + LogTime(), PROGRAM, service_principal); + } service.value = service_principal; service.length = strlen((char *) service.value); } else { @@ -235,6 +513,74 @@ xfree(host_name); } + if (rcache_type) { + rcache_type_env = (char *) xmalloc(strlen("KRB5RCACHETYPE=")+strlen(rcache_type)+1); + strcpy(rcache_type_env, "KRB5RCACHETYPE="); + strcat(rcache_type_env, rcache_type); + putenv(rcache_type_env); + debug((char *) "%s| %s: INFO: Setting replay cache type to %s\n", + LogTime(), PROGRAM, rcache_type); + } + + if (rcache_dir) { + rcache_dir_env = (char *) xmalloc(strlen("KRB5RCACHEDIR=")+strlen(rcache_dir)+1); + strcpy(rcache_dir_env, "KRB5RCACHEDIR="); + strcat(rcache_dir_env, rcache_dir); + putenv(rcache_dir_env); + debug((char *) "%s| %s: INFO: Setting replay cache directory to %s\n", + LogTime(), PROGRAM, rcache_dir); + } + + if (keytab_name) { + keytab_name_env = (char *) xmalloc(strlen("KRB5_KTNAME=")+strlen(keytab_name)+1); + strcpy(keytab_name_env, "KRB5_KTNAME="); + strcat(keytab_name_env, keytab_name); + putenv(keytab_name_env); + } else { + keytab_name_env = getenv("KRB5_KTNAME"); + if (!keytab_name_env) + keytab_name = xstrdup("/etc/krb5.keytab"); + else + keytab_name = xstrdup(keytab_name_env); + } + debug((char *) "%s| %s: INFO: Setting keytab to %s\n", LogTime(), PROGRAM, keytab_name); +#if HAVE_KRB5_MEMORY_KEYTAB + ret = krb5_init_context(&context); + if (!check_k5_err(context, "krb5_init_context", ret)) { + memory_keytab_name = (char *)xmalloc(strlen("MEMORY:negotiate_kerberos_auth_")+16); + snprintf(memory_keytab_name, strlen("MEMORY:negotiate_kerberos_auth_")+16, + "MEMORY:negotiate_kerberos_auth_%d", (unsigned int) getpid()); + ret = krb5_read_keytab(context, keytab_name, &ktlist); + if (check_k5_err(context, "krb5_read_keytab", ret)) { + debug((char *) "%s| %s: ERROR: Reading keytab %s into list failed\n", + LogTime(), PROGRAM, keytab_name); + } else { + ret = krb5_write_keytab(context, ktlist, memory_keytab_name); + if (check_k5_err(context, "krb5_write_keytab", ret)) { + debug((char *) "%s| %s: ERROR: Writing list into keytab %s\n", + LogTime(), PROGRAM, memory_keytab_name); + } else { + keytab_name_env = (char *) xmalloc(strlen("KRB5_KTNAME=")+strlen(memory_keytab_name)+1); + strcpy(keytab_name_env, "KRB5_KTNAME="); + strcat(keytab_name_env, memory_keytab_name); + putenv(keytab_name_env); + xfree(keytab_name); + keytab_name = xstrdup(memory_keytab_name); + debug((char *) "%s| %s: INFO: Changed keytab to %s\n", + LogTime(), PROGRAM, memory_keytab_name); + } + } + ret = krb5_free_kt_list(context,ktlist); + if (check_k5_err(context, "krb5_free_kt_list", ret)) { + debug((char *) "%s| %s: ERROR: Freeing list failed\n", + LogTime(), PROGRAM); + } + } + krb5_free_context(context); +#endif +#ifdef HAVE_HEIMDAL_KERBEROS + gsskrb5_register_acceptor_identity(keytab_name); +#endif while (1) { if (fgets(buf, sizeof(buf) - 1, stdin) == NULL) { if (ferror(stdin)) { @@ -243,7 +589,7 @@ strerror(ferror(stdin))); fprintf(stdout, "BH input error\n"); - exit(1); /* BIIG buffer */ + exit(1); /* BIIG buffer */ } fprintf(stdout, "BH input error\n"); exit(0); @@ -517,3 +863,4 @@ } } #endif /* HAVE_GSSAPI */ + diff -u -r -N squid-3.5.0.3/helpers/negotiate_auth/kerberos/negotiate_kerberos_auth_test.cc squid-3.5.0.4/helpers/negotiate_auth/kerberos/negotiate_kerberos_auth_test.cc --- squid-3.5.0.3/helpers/negotiate_auth/kerberos/negotiate_kerberos_auth_test.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/negotiate_auth/kerberos/negotiate_kerberos_auth_test.cc 2014-12-20 21:11:48.000000000 -0800 @@ -251,3 +251,4 @@ } #endif /* HAVE_GSSAPI */ + diff -u -r -N squid-3.5.0.3/helpers/negotiate_auth/kerberos/negotiate_kerberos.h squid-3.5.0.4/helpers/negotiate_auth/kerberos/negotiate_kerberos.h --- squid-3.5.0.3/helpers/negotiate_auth/kerberos/negotiate_kerberos.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/negotiate_auth/kerberos/negotiate_kerberos.h 2014-12-20 21:11:48.000000000 -0800 @@ -116,13 +116,13 @@ inline const char * LogTime() { - struct tm *tm; struct timeval now; static time_t last_t = 0; static char buf[128]; gettimeofday(&now, NULL); if (now.tv_sec != last_t) { + struct tm *tm; tm = localtime((time_t *) & now.tv_sec); strftime(buf, 127, "%Y/%m/%d %H:%M:%S", tm); last_t = now.tv_sec; @@ -161,3 +161,4 @@ #else #define HAVE_PAC_SUPPORT 0 #endif + diff -u -r -N squid-3.5.0.3/helpers/negotiate_auth/kerberos/negotiate_kerberos_pac.cc squid-3.5.0.4/helpers/negotiate_auth/kerberos/negotiate_kerberos_pac.cc --- squid-3.5.0.3/helpers/negotiate_auth/kerberos/negotiate_kerberos_pac.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/negotiate_auth/kerberos/negotiate_kerberos_pac.cc 2014-12-20 21:11:48.000000000 -0800 @@ -48,25 +48,8 @@ static krb5_data *ad_data; static unsigned char *p; -int -check_k5_err(krb5_context context, const char *function, krb5_error_code code) -{ - const char *errmsg; - - if (code) { - errmsg = krb5_get_error_message(context, code); - debug((char *) "%s| %s: ERROR: %s failed: %s\n", LogTime(), PROGRAM, function, errmsg); - fprintf(stderr, "%s| %s: ERROR: %s: %s\n", LogTime(), PROGRAM, function, errmsg); -#if HAVE_KRB5_FREE_ERROR_MESSAGE - krb5_free_error_message(context, errmsg); -#elif HAVE_KRB5_FREE_ERROR_STRING - krb5_free_error_string(context, (char *)errmsg); -#else - xfree(errmsg); -#endif - } - return code; -} +extern int +check_k5_err(krb5_context context, const char *function, krb5_error_code code); void align(int n) @@ -134,7 +117,7 @@ } char * -xstrcpy( char *src, const char *dst) +pstrcpy( char *src, const char *dst) { if (dst) { if (strlen(dst)>MAX_PAC_GROUP_SIZE) @@ -146,7 +129,7 @@ } char * -xstrcat( char *src, const char *dst) +pstrcat( char *src, const char *dst) { if (dst) { if (strlen(src)+strlen(dst)+1>MAX_PAC_GROUP_SIZE) @@ -239,17 +222,17 @@ memcpy((void *)&ag[2],(const void*)&p[bpos+2],6+nauth*4); memcpy((void *)&ag[length],(const void*)Rids[l],4); if (l==0) { - if (!xstrcpy(ad_groups,"group=")) { + if (!pstrcpy(ad_groups,"group=")) { debug((char *) "%s| %s: WARN: Too many groups ! size > %d : %s\n", LogTime(), PROGRAM, MAX_PAC_GROUP_SIZE, ad_groups); } } else { - if (!xstrcat(ad_groups," group=")) { + if (!pstrcat(ad_groups," group=")) { debug((char *) "%s| %s: WARN: Too many groups ! size > %d : %s\n", LogTime(), PROGRAM, MAX_PAC_GROUP_SIZE, ad_groups); } } - if (!xstrcat(ad_groups,base64_encode_bin(ag, (int)(length+4)))) { + if (!pstrcat(ad_groups,base64_encode_bin(ag, (int)(length+4)))) { debug((char *) "%s| %s: WARN: Too many groups ! size > %d : %s\n", LogTime(), PROGRAM, MAX_PAC_GROUP_SIZE, ad_groups); } @@ -311,17 +294,17 @@ ag = (char *)xcalloc((length)*sizeof(char),1); memcpy((void *)ag,(const void*)&p[bpos],length); if (!ad_groups) { - if (!xstrcpy(ad_groups,"group=")) { + if (!pstrcpy(ad_groups,"group=")) { debug((char *) "%s| %s: WARN: Too many groups ! size > %d : %s\n", LogTime(), PROGRAM, MAX_PAC_GROUP_SIZE, ad_groups); } } else { - if (!xstrcat(ad_groups," group=")) { + if (!pstrcat(ad_groups," group=")) { debug((char *) "%s| %s: WARN: Too many groups ! size > %d : %s\n", LogTime(), PROGRAM, MAX_PAC_GROUP_SIZE, ad_groups); } } - if (!xstrcat(ad_groups,base64_encode_bin(ag, (int)length))) { + if (!pstrcat(ad_groups,base64_encode_bin(ag, (int)length))) { debug((char *) "%s| %s: WARN: Too many groups ! size > %d : %s\n", LogTime(), PROGRAM, MAX_PAC_GROUP_SIZE, ad_groups); } @@ -479,3 +462,4 @@ return NULL; } #endif + diff -u -r -N squid-3.5.0.3/helpers/negotiate_auth/SSPI/negotiate_sspi_auth.cc squid-3.5.0.4/helpers/negotiate_auth/SSPI/negotiate_sspi_auth.cc --- squid-3.5.0.3/helpers/negotiate_auth/SSPI/negotiate_sspi_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/negotiate_auth/SSPI/negotiate_sspi_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -115,7 +115,7 @@ exit(0); case '?': opt = optopt; - /* fall thru to default */ + /* fall thru to default */ default: fprintf(stderr, "ERROR: unknown option: -%c. Exiting\n", opt); usage(); @@ -166,10 +166,10 @@ } else debug("Got '%s' from Squid\n", buf); - if (memcmp(buf, "YR ", 3) == 0) { /* refresh-request */ + if (memcmp(buf, "YR ", 3) == 0) { /* refresh-request */ /* figure out what we got */ decodedLen = base64_decode(decoded, sizeof(decoded), buf + 3); - if ((size_t)decodedLen < sizeof(ntlmhdr)) { /* decoding failure, return error */ + if ((size_t)decodedLen < sizeof(ntlmhdr)) { /* decoding failure, return error */ SEND("NA * Packet format error, couldn't base64-decode"); return 1; } @@ -178,7 +178,7 @@ if (status == SSP_OK) { if (Done) { - lc(cred); /* let's lowercase them for our convenience */ + lc(cred); /* let's lowercase them for our convenience */ have_serverblob = 0; Done = FALSE; if (Negotiate_packet_debug_enabled) { @@ -206,14 +206,14 @@ SEND("BH can't obtain server blob"); return 1; } - if (memcmp(buf, "KK ", 3) == 0) { /* authenticate-request */ + if (memcmp(buf, "KK ", 3) == 0) { /* authenticate-request */ if (!have_serverblob) { SEND("BH invalid server blob"); return 1; } /* figure out what we got */ decodedLen = base64_decode(decoded, sizeof(decoded), buf+3); - if ((size_t)decodedLen < sizeof(ntlmhdr)) { /* decoding failure, return error */ + if ((size_t)decodedLen < sizeof(ntlmhdr)) { /* decoding failure, return error */ SEND("NA * Packet format error, couldn't base64-decode"); return 1; } @@ -225,7 +225,7 @@ FORMAT_MESSAGE_IGNORE_INSERTS, NULL, GetLastError(), - MAKELANGID(LANG_NEUTRAL, SUBLANG_DEFAULT), /* Default language */ + MAKELANGID(LANG_NEUTRAL, SUBLANG_DEFAULT), /* Default language */ (LPTSTR) & ErrorMessage, 0, NULL); @@ -238,7 +238,7 @@ return 1; } if (Done) { - lc(cred); /* let's lowercase them for our convenience */ + lc(cred); /* let's lowercase them for our convenience */ have_serverblob = 0; Done = FALSE; if (Negotiate_packet_debug_enabled) { @@ -264,7 +264,7 @@ return 1; } - } else { /* not an auth-request */ + } else { /* not an auth-request */ SEND("BH illegal request received"); fprintf(stderr, "Illegal request received: '%s'\n", buf); return 1; @@ -300,3 +300,4 @@ } exit(0); } + diff -u -r -N squid-3.5.0.3/helpers/negotiate_auth/wrapper/negotiate_wrapper.cc squid-3.5.0.4/helpers/negotiate_auth/wrapper/negotiate_wrapper.cc --- squid-3.5.0.3/helpers/negotiate_auth/wrapper/negotiate_wrapper.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/negotiate_auth/wrapper/negotiate_wrapper.cc 2014-12-20 21:11:48.000000000 -0800 @@ -401,3 +401,4 @@ return 1; } + diff -u -r -N squid-3.5.0.3/helpers/ntlm_auth/fake/ntlm_fake_auth.cc squid-3.5.0.4/helpers/ntlm_auth/fake/ntlm_fake_auth.cc --- squid-3.5.0.3/helpers/ntlm_auth/fake/ntlm_fake_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/ntlm_auth/fake/ntlm_fake_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -115,7 +115,7 @@ exit(0); case '?': opt = optopt; - /* fall thru to default */ + /* fall thru to default */ default: fprintf(stderr, "unknown option: -%c. Exiting\n", opt); usage(); @@ -150,11 +150,11 @@ debug("%s build " __DATE__ ", " __TIME__ " starting up...\n", my_program_name); while (fgets(buf, HELPER_INPUT_BUFFER, stdin) != NULL) { - user[0] = '\0'; /*no user code */ - domain[0] = '\0'; /*no domain code */ + user[0] = '\0'; /*no user code */ + domain[0] = '\0'; /*no domain code */ if ((p = strchr(buf, '\n')) != NULL) - *p = '\0'; /* strip \n */ + *p = '\0'; /* strip \n */ buflen = strlen(buf); /* keep this so we only scan the buffer for \0 once per loop */ if (buflen > 3) { decodedLen = base64_decode(decodedBuf, sizeof(decodedBuf), buf+3); @@ -214,3 +214,4 @@ } exit(0); } + diff -u -r -N squid-3.5.0.3/helpers/ntlm_auth/smb_lm/ntlm_smb_lm_auth.cc squid-3.5.0.4/helpers/ntlm_auth/smb_lm/ntlm_smb_lm_auth.cc --- squid-3.5.0.3/helpers/ntlm_auth/smb_lm/ntlm_smb_lm_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/ntlm_auth/smb_lm/ntlm_smb_lm_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -73,7 +73,7 @@ struct _dc { char *domain; char *controller; - time_t dead; /* 0 if it's alive, otherwise time of death */ + time_t dead; /* 0 if it's alive, otherwise time of death */ dc *next; }; @@ -90,10 +90,10 @@ static unsigned char challenge[NTLM_NONCE_LEN]; static unsigned char lmencoded_empty_pass[ENCODED_PASS_LEN], -ntencoded_empty_pass[ENCODED_PASS_LEN]; + ntencoded_empty_pass[ENCODED_PASS_LEN]; SMB_Handle_Type handle = NULL; int ntlm_errno; -static char credentials[MAX_USERNAME_LEN+MAX_DOMAIN_LEN+2]; /* we can afford to waste */ +static char credentials[MAX_USERNAME_LEN+MAX_DOMAIN_LEN+2]; /* we can afford to waste */ static char my_domain[100], my_domain_controller[100]; static char errstr[1001]; #if DEBUG @@ -146,17 +146,17 @@ smberr = SMB_Get_Last_Error(); SMB_Get_Error_Msg(smberr, errstr, 1000); - if (handle == NULL) { /* couldn't connect */ + if (handle == NULL) { /* couldn't connect */ debug("Couldn't connect to SMB Server. Error:%s\n", errstr); return 1; } - if (SMB_Negotiate(handle, SMB_Prots) < 0) { /* An error */ + if (SMB_Negotiate(handle, SMB_Prots) < 0) { /* An error */ debug("Error negotiating protocol with SMB Server\n"); SMB_Discon(handle, 0); handle = NULL; return 2; } - if (handle->Security == 0) { /* share-level security, unuseable */ + if (handle->Security == 0) { /* share-level security, unuseable */ debug("SMB Server uses share-level security .. we need user security.\n"); SMB_Discon(handle, 0); handle = NULL; @@ -208,7 +208,7 @@ char *user; lstring tmp; - if (handle == NULL) { /*if null we aren't connected, but it shouldn't happen */ + if (handle == NULL) { /*if null we aren't connected, but it shouldn't happen */ debug("Weird, we've been disconnected\n"); ntlm_errno = NTLM_ERR_NOT_CONNECTED; return NULL; @@ -291,11 +291,11 @@ rv = SMB_Logon_Server(handle, user, pass, domain, 1); debug("Login attempt had result %d\n", rv); - if (rv != NTLM_ERR_NONE) { /* failed */ + if (rv != NTLM_ERR_NONE) { /* failed */ ntlm_errno = rv; return NULL; } - *(user - 1) = '\\'; /* hack. Performing, but ugly. */ + *(user - 1) = '\\'; /* hack. Performing, but ugly. */ debug("credentials: %s\n", credentials); return credentials; @@ -398,11 +398,11 @@ new_dc->domain = d; new_dc->controller = c; new_dc->dead = 0; - if (controllers == NULL) { /* first controller */ + if (controllers == NULL) { /* first controller */ controllers = new_dc; last_dc = new_dc; } else { - last_dc->next = new_dc; /* can't be null */ + last_dc->next = new_dc; /* can't be null */ last_dc = new_dc; } } @@ -411,7 +411,7 @@ usage(); exit(1); } - last_dc->next = controllers; /* close the queue, now it's circular */ + last_dc->next = controllers; /* close the queue, now it's circular */ } /** @@ -431,7 +431,7 @@ /* mark helper as retry-worthy if it's so. */ debug("Reviving DC\n"); current_dc->dead = 0; - } else { /* skip it */ + } else { /* skip it */ debug("Skipping it\n"); continue; } @@ -442,7 +442,7 @@ debug("make_challenge retuned %p\n", ch); if (ch) { debug("Got it\n"); - return ch; /* All went OK, returning */ + return ch; /* All went OK, returning */ } /* Huston, we've got a problem. Take this DC out of the loop */ debug("Marking DC as DEAD\n"); @@ -467,21 +467,21 @@ if (fgets(buf, NTLM_BLOB_BUFFER_SIZE, stdin) == NULL) { fprintf(stderr, "fgets() failed! dying..... errno=%d (%s)\n", errno, strerror(errno)); - exit(1); /* BIIG buffer */ + exit(1); /* BIIG buffer */ } debug("managing request\n"); - ch2 = (char*)memchr(buf, '\n', NTLM_BLOB_BUFFER_SIZE); /* safer against overrun than strchr */ + ch2 = (char*)memchr(buf, '\n', NTLM_BLOB_BUFFER_SIZE); /* safer against overrun than strchr */ if (ch2) { - *ch2 = '\0'; /* terminate the string at newline. */ + *ch2 = '\0'; /* terminate the string at newline. */ ch = ch2; } debug("ntlm authenticator. Got '%s' from Squid\n", buf); - if (memcmp(buf, "KK ", 3) == 0) { /* authenticate-request */ + if (memcmp(buf, "KK ", 3) == 0) { /* authenticate-request */ /* figure out what we got */ int decodedLen = base64_decode(decoded, sizeof(decoded), buf+3); - if ((size_t)decodedLen < sizeof(ntlmhdr)) { /* decoding failure, return error */ + if ((size_t)decodedLen < sizeof(ntlmhdr)) { /* decoding failure, return error */ SEND("NA Packet format error, couldn't base64-decode"); return; } @@ -497,11 +497,11 @@ case NTLM_NEGOTIATE: SEND("NA Invalid negotiation request received"); return; - /* notreached */ + /* notreached */ case NTLM_CHALLENGE: SEND("NA Got a challenge. We refuse to have our authority disputed"); return; - /* notreached */ + /* notreached */ case NTLM_AUTHENTICATE: /* check against the DC */ signal(SIGALRM, timeout_during_auth); @@ -517,7 +517,7 @@ } if (cred == NULL) { int smblib_err, smb_errorclass, smb_errorcode, nb_error; - if (ntlm_errno == NTLM_ERR_LOGON) { /* hackish */ + if (ntlm_errno == NTLM_ERR_LOGON) { /* hackish */ SEND("NA Logon Failure"); return; } @@ -533,7 +533,7 @@ smblib_err, smb_errorclass, smb_errorcode, nb_error); /* Should I use smblib_err? Actually it seems I can do as well * without it.. */ - if (nb_error != 0) { /* netbios-level error */ + if (nb_error != 0) { /* netbios-level error */ SEND("BH NetBios error!"); fprintf(stderr, "NetBios error code %d (%s)\n", nb_error, RFCNB_Error_Strings[abs(nb_error)]); @@ -548,9 +548,9 @@ /*this is the most important one for errors */ debug("DOS error\n"); switch (smb_errorcode) { - /* two categories matter to us: those which could be - * server errors, and those which are auth errors */ - case SMBD_noaccess: /* 5 */ + /* two categories matter to us: those which could be + * server errors, and those which are auth errors */ + case SMBD_noaccess: /* 5 */ SEND("NA Access denied"); return; case SMBD_badformat: @@ -566,10 +566,10 @@ SEND("BH DOS Error"); return; } - case SMBC_ERRSRV: /* server errors */ + case SMBC_ERRSRV: /* server errors */ debug("Server error"); switch (smb_errorcode) { - /* mostly same as above */ + /* mostly same as above */ case SMBV_badpw: SEND("NA Bad password"); return; @@ -580,7 +580,7 @@ SEND("BH Server Error"); return; } - case SMBC_ERRHRD: /* hardware errors don't really matter */ + case SMBC_ERRHRD: /* hardware errors don't really matter */ SEND("BH Domain Controller Hardware error"); return; case SMBC_ERRCMD: @@ -591,7 +591,7 @@ return; } - lc(cred); /* let's lowercase them for our convenience */ + lc(cred); /* let's lowercase them for our convenience */ SEND2("AF %s", cred); return; default: @@ -601,7 +601,7 @@ /* notreached */ return; } - if (memcmp(buf, "YR", 2) == 0) { /* refresh-request */ + if (memcmp(buf, "YR", 2) == 0) { /* refresh-request */ dc_disconnect(); ch = obtain_challenge(); /* Robert says we can afford to wait forever. I'll trust him on this @@ -651,3 +651,4 @@ /* notreached */ return 0; } + diff -u -r -N squid-3.5.0.3/helpers/ntlm_auth/SSPI/ntlm_sspi_auth.cc squid-3.5.0.4/helpers/ntlm_auth/SSPI/ntlm_sspi_auth.cc --- squid-3.5.0.3/helpers/ntlm_auth/SSPI/ntlm_sspi_auth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/ntlm_auth/SSPI/ntlm_sspi_auth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -107,8 +107,8 @@ Valid_Group(char *UserName, char *Group) { int result = FALSE; - WCHAR wszUserName[UNLEN+1]; // Unicode user name - WCHAR wszGroup[GNLEN+1]; // Unicode Group + WCHAR wszUserName[UNLEN+1]; // Unicode user name + WCHAR wszGroup[GNLEN+1]; // Unicode Group LPLOCALGROUP_USERS_INFO_0 pBuf = NULL; LPLOCALGROUP_USERS_INFO_0 pTmpBuf; @@ -290,7 +290,7 @@ { int x; int rv; - char credentials[DNLEN+UNLEN+2]; /* we can afford to waste */ + char credentials[DNLEN+UNLEN+2]; /* we can afford to waste */ if (!NTLM_LocalCall) { @@ -320,7 +320,7 @@ debug("Login attempt had result %d\n", rv); - if (!rv) { /* failed */ + if (!rv) { /* failed */ return NTLM_SSPI_ERROR; } @@ -402,7 +402,7 @@ exit(0); case '?': opt = optopt; - /* fall thru to default */ + /* fall thru to default */ default: fprintf(stderr, "unknown option: -%c. Exiting\n", opt); usage(); @@ -430,7 +430,7 @@ /* NP: for some reason this helper sometimes needs to accept * from clients that send no negotiate packet. */ if (memcpy(local_nego.hdr.signature, "NTLMSSP", 8) != 0) { - memset(&local_nego, 0, sizeof(ntlm_negotiate)); /* reset */ + memset(&local_nego, 0, sizeof(ntlm_negotiate)); /* reset */ memcpy(local_nego.hdr.signature, "NTLMSSP", 8); /* set the signature */ local_nego.hdr.type = le32toh(NTLM_NEGOTIATE); /* this is a challenge */ local_nego.flags = le32toh(NTLM_NEGOTIATE_ALWAYS_SIGN | @@ -465,7 +465,7 @@ hex_dump(reinterpret_cast(decoded), decodedLen); } else debug("Got '%s' from Squid\n", buf); - if (memcmp(buf, "YR", 2) == 0) { /* refresh-request */ + if (memcmp(buf, "YR", 2) == 0) { /* refresh-request */ /* figure out what we got */ if (strlen(buf) > 3) decodedLen = base64_decode(decoded, sizeof(decoded), buf+3); @@ -474,7 +474,7 @@ memcpy(decoded, &local_nego, sizeof(local_nego)); decodedLen = sizeof(local_nego); } - if ((size_t)decodedLen < sizeof(ntlmhdr)) { /* decoding failure, return error */ + if ((size_t)decodedLen < sizeof(ntlmhdr)) { /* decoding failure, return error */ SEND_ERR("message=\"Packet format error, couldn't base64-decode\""); return 1; } @@ -511,18 +511,18 @@ case NTLM_CHALLENGE: SEND_ERR("message=\"Got a challenge. We refuse to have our authority disputed\""); return 1; - /* notreached */ + /* notreached */ case NTLM_AUTHENTICATE: SEND_ERR("message=\"Got authentication request instead of negotiate request\""); return 1; - /* notreached */ + /* notreached */ default: helperfail("message=\"unknown refresh-request packet type\""); return 1; } return 1; } - if (memcmp(buf, "KK ", 3) == 0) { /* authenticate-request */ + if (memcmp(buf, "KK ", 3) == 0) { /* authenticate-request */ if (!have_challenge) { helperfail("message=\"invalid challenge\""); return 1; @@ -530,7 +530,7 @@ /* figure out what we got */ decodedLen = base64_decode(decoded, sizeof(decoded), buf+3); - if ((size_t)decodedLen < sizeof(ntlmhdr)) { /* decoding failure, return error */ + if ((size_t)decodedLen < sizeof(ntlmhdr)) { /* decoding failure, return error */ SEND_ERR("message=\"Packet format error, couldn't base64-decode\""); return 1; } @@ -546,11 +546,11 @@ case NTLM_NEGOTIATE: SEND_ERR("message=\"Invalid negotiation request received\""); return 1; - /* notreached */ + /* notreached */ case NTLM_CHALLENGE: SEND_ERR("message=\"Got a challenge. We refuse to have our authority disputed\""); return 1; - /* notreached */ + /* notreached */ case NTLM_AUTHENTICATE: { /* check against SSPI */ int err = ntlm_check_auth((ntlm_authenticate *) decoded, user, domain, decodedLen); @@ -602,7 +602,7 @@ return 1; } return 1; - } else { /* not an auth-request */ + } else { /* not an auth-request */ helperfail("message=\"illegal request received\""); fprintf(stderr, "Illegal request received: '%s'\n", buf); return 1; @@ -638,3 +638,4 @@ } exit(0); } + diff -u -r -N squid-3.5.0.3/helpers/storeid_rewrite/file/storeid_file_rewrite.8 squid-3.5.0.4/helpers/storeid_rewrite/file/storeid_file_rewrite.8 --- squid-3.5.0.3/helpers/storeid_rewrite/file/storeid_file_rewrite.8 2014-12-09 07:08:07.000000000 -0800 +++ squid-3.5.0.4/helpers/storeid_rewrite/file/storeid_file_rewrite.8 2014-12-20 21:52:54.000000000 -0800 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "STOREID_FILE_REWRITE 1" -.TH STOREID_FILE_REWRITE 1 "2014-12-09" "perl v5.20.1" "User Contributed Perl Documentation" +.TH STOREID_FILE_REWRITE 1 "2014-12-20" "perl v5.20.1" "User Contributed Perl Documentation" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff -u -r -N squid-3.5.0.3/helpers/url_rewrite/fake/fake.cc squid-3.5.0.4/helpers/url_rewrite/fake/fake.cc --- squid-3.5.0.3/helpers/url_rewrite/fake/fake.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/helpers/url_rewrite/fake/fake.cc 2014-12-20 21:11:48.000000000 -0800 @@ -80,7 +80,7 @@ exit(0); case '?': opt = optopt; - /* fall thru to default */ + /* fall thru to default */ default: fprintf(stderr, "unknown option: -%c. Exiting\n", opt); usage(); @@ -110,7 +110,7 @@ char *p; if ((p = strchr(buf, '\n')) != NULL) { - *p = '\0'; /* strip \n */ + *p = '\0'; /* strip \n */ buflen = p - buf; /* length is known already */ } else buflen = strlen(buf); /* keep this so we only scan the buffer for \0 once per loop */ @@ -130,3 +130,4 @@ debug("%s build " __DATE__ ", " __TIME__ " shutting down...\n", my_program_name); return 0; } + diff -u -r -N squid-3.5.0.3/icons/icon.list squid-3.5.0.4/icons/icon.list --- squid-3.5.0.3/icons/icon.list 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/icons/icon.list 2014-12-20 21:11:48.000000000 -0800 @@ -5,6 +5,7 @@ ## contributions from numerous individuals and organizations. ## Please see the COPYING and CONTRIBUTORS files for details. ## + ICONS= \ silk/application.png \ silk/arrow_up.png \ diff -u -r -N squid-3.5.0.3/include/asn1.h squid-3.5.0.4/include/asn1.h --- squid-3.5.0.3/include/asn1.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/asn1.h 2014-12-20 21:11:48.000000000 -0800 @@ -46,63 +46,64 @@ #define MAX_SUBID 0xFF #endif -#define MAX_OID_LEN 128 /* max subid's in an oid, per SNMP spec. */ +#define MAX_OID_LEN 128 /* max subid's in an oid, per SNMP spec. */ -#define ASN_BOOLEAN (0x01) -#define ASN_INTEGER (0x02) -#define ASN_BIT_STR (0x03) -#define ASN_OCTET_STR (0x04) -#define ASN_NULL (0x05) -#define ASN_OBJECT_ID (0x06) -#define ASN_SEQUENCE (0x10) -#define ASN_SET (0x11) +#define ASN_BOOLEAN (0x01) +#define ASN_INTEGER (0x02) +#define ASN_BIT_STR (0x03) +#define ASN_OCTET_STR (0x04) +#define ASN_NULL (0x05) +#define ASN_OBJECT_ID (0x06) +#define ASN_SEQUENCE (0x10) +#define ASN_SET (0x11) -#define ASN_UNIVERSAL (0x00) +#define ASN_UNIVERSAL (0x00) #define ASN_APPLICATION (0x40) -#define ASN_CONTEXT (0x80) -#define ASN_PRIVATE (0xC0) +#define ASN_CONTEXT (0x80) +#define ASN_PRIVATE (0xC0) -#define ASN_PRIMITIVE (0x00) -#define ASN_CONSTRUCTOR (0x20) +#define ASN_PRIMITIVE (0x00) +#define ASN_CONSTRUCTOR (0x20) -#define ASN_LONG_LEN (0x80) +#define ASN_LONG_LEN (0x80) #define ASN_EXTENSION_ID (0x1F) -#define ASN_BIT8 (0x80) +#define ASN_BIT8 (0x80) -#define IS_CONSTRUCTOR(byte) ((byte) & ASN_CONSTRUCTOR) -#define IS_EXTENSION_ID(byte) (((byte) & ASN_EXTENSION_ID) == ASN_EXTENSION_ID) +#define IS_CONSTRUCTOR(byte) ((byte) & ASN_CONSTRUCTOR) +#define IS_EXTENSION_ID(byte) (((byte) & ASN_EXTENSION_ID) == ASN_EXTENSION_ID) #ifdef __cplusplus extern "C" { #endif - u_char *asn_build_header(u_char *, int *, u_char, int); - u_char *asn_parse_int(u_char *, int *, u_char *, int *, int); - u_char *asn_parse_unsigned_int(u_char *, int *, u_char *, u_int *, int); - u_char *asn_build_int(u_char *, int *, u_char, int *, int); - u_char *asn_build_unsigned_int(u_char *, int *, u_char, u_int *, int); - u_char *asn_parse_string(u_char *, int *, u_char *, u_char *, int *); - u_char *asn_build_string(u_char *, int *, u_char, u_char *, int); - u_char *asn_parse_header(u_char *, int *, u_char *); - u_char *asn_build_header_with_truth(u_char *, int *, u_char, int, int); - - u_char *asn_parse_length(u_char *, u_int *); - u_char *asn_build_length(u_char *, int *, int, int); - u_char *asn_parse_objid(u_char *, int *, u_char *, oid *, int *); - u_char *asn_build_objid(u_char *, int *, u_char, oid *, int); - u_char *asn_parse_null(u_char *, int *, u_char *); - u_char *asn_build_null(u_char *, int *, u_char); +u_char *asn_build_header(u_char *, int *, u_char, int); +u_char *asn_parse_int(u_char *, int *, u_char *, int *, int); +u_char *asn_parse_unsigned_int(u_char *, int *, u_char *, u_int *, int); +u_char *asn_build_int(u_char *, int *, u_char, int *, int); +u_char *asn_build_unsigned_int(u_char *, int *, u_char, u_int *, int); +u_char *asn_parse_string(u_char *, int *, u_char *, u_char *, int *); +u_char *asn_build_string(u_char *, int *, u_char, u_char *, int); +u_char *asn_parse_header(u_char *, int *, u_char *); +u_char *asn_build_header_with_truth(u_char *, int *, u_char, int, int); + +u_char *asn_parse_length(u_char *, u_int *); +u_char *asn_build_length(u_char *, int *, int, int); +u_char *asn_parse_objid(u_char *, int *, u_char *, oid *, int *); +u_char *asn_build_objid(u_char *, int *, u_char, oid *, int); +u_char *asn_parse_null(u_char *, int *, u_char *); +u_char *asn_build_null(u_char *, int *, u_char); #if 0 - u_char *asn_parse_bitstring(u_char *, int *, u_char *, u_char *, int *); - u_char *asn_build_bitstring(u_char *, int *, u_char, u_char *, int); +u_char *asn_parse_bitstring(u_char *, int *, u_char *, u_char *, int *); +u_char *asn_build_bitstring(u_char *, int *, u_char, u_char *, int); #endif - u_char *asn_build_exception(u_char *, int *, u_char); +u_char *asn_build_exception(u_char *, int *, u_char); #ifdef __cplusplus } #endif -#endif /* SQUID_SNMP_ASN1_H */ +#endif /* SQUID_SNMP_ASN1_H */ + diff -u -r -N squid-3.5.0.3/include/autoconf.h.in squid-3.5.0.4/include/autoconf.h.in --- squid-3.5.0.3/include/autoconf.h.in 2014-12-09 06:10:24.000000000 -0800 +++ squid-3.5.0.4/include/autoconf.h.in 2014-12-20 21:12:48.000000000 -0800 @@ -414,6 +414,9 @@ /* Define if kerberos has MEMORY: cache support */ #undef HAVE_KRB5_MEMORY_CACHE +/* Define if kerberos has MEMORY: keytab support */ +#undef HAVE_KRB5_MEMORY_KEYTAB + /* Define to 1 if you have krb5_pac */ #undef HAVE_KRB5_PAC diff -u -r -N squid-3.5.0.3/include/base64.h squid-3.5.0.4/include/base64.h --- squid-3.5.0.3/include/base64.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/base64.h 2014-12-20 21:11:48.000000000 -0800 @@ -13,47 +13,48 @@ extern "C" { #endif - // Decoding functions +// Decoding functions - /// Calculate the decoded length of a given nul-terminated encoded string. - /// NULL pointer and empty strings are accepted, result is zero. - /// Any return value <= zero means no decoded result can be produced. - extern int base64_decode_len(const char *encodedData); - - /// Decode a base-64 encoded blob into a provided buffer. - /// Will not terminate the resulting string. - /// In-place decoding overlap is supported if result is equal or earlier that the source pointer. - /// - /// \return number of bytes filled in result. - extern int base64_decode(char *result, unsigned int result_max_size, const char *encoded); - - // Encoding functions - - /// Calculate the buffer size required to hold the encoded form of - /// a string of length 'decodedLen' including all terminator bytes. - extern int base64_encode_len(int decodedLen); - - /// Base-64 encode a string into a given buffer. - /// Will not terminate the resulting string. - /// \return the number of bytes filled in result. - extern int base64_encode(char *result, int result_max_size, const char *data, int data_size); - - /// Base-64 encode a string into a given buffer. - /// Will terminate the resulting string. - /// \return the number of bytes filled in result. Including the terminator. - extern int base64_encode_str(char *result, int result_max_size, const char *data, int data_size); - - // Old encoder. Now a wrapper for the new. Takes a binary array of known length. - // Output is presented in a static buffer which will only remain valid until next call. - // Ensures a nul-terminated result. Will always return non-NULL. - extern const char *base64_encode_bin(const char *data, int len); - - // Old encoder. Now a wrapper for the new. - // Output is presented in a static buffer which will only remain valid until next call. - // Ensures a nul-terminated result. Will always return non-NULL. - extern const char *old_base64_encode(const char *decoded); +/// Calculate the decoded length of a given nul-terminated encoded string. +/// NULL pointer and empty strings are accepted, result is zero. +/// Any return value <= zero means no decoded result can be produced. +extern int base64_decode_len(const char *encodedData); + +/// Decode a base-64 encoded blob into a provided buffer. +/// Will not terminate the resulting string. +/// In-place decoding overlap is supported if result is equal or earlier that the source pointer. +/// +/// \return number of bytes filled in result. +extern int base64_decode(char *result, unsigned int result_max_size, const char *encoded); + +// Encoding functions + +/// Calculate the buffer size required to hold the encoded form of +/// a string of length 'decodedLen' including all terminator bytes. +extern int base64_encode_len(int decodedLen); + +/// Base-64 encode a string into a given buffer. +/// Will not terminate the resulting string. +/// \return the number of bytes filled in result. +extern int base64_encode(char *result, int result_max_size, const char *data, int data_size); + +/// Base-64 encode a string into a given buffer. +/// Will terminate the resulting string. +/// \return the number of bytes filled in result. Including the terminator. +extern int base64_encode_str(char *result, int result_max_size, const char *data, int data_size); + +// Old encoder. Now a wrapper for the new. Takes a binary array of known length. +// Output is presented in a static buffer which will only remain valid until next call. +// Ensures a nul-terminated result. Will always return non-NULL. +extern const char *base64_encode_bin(const char *data, int len); + +// Old encoder. Now a wrapper for the new. +// Output is presented in a static buffer which will only remain valid until next call. +// Ensures a nul-terminated result. Will always return non-NULL. +extern const char *old_base64_encode(const char *decoded); #ifdef __cplusplus } #endif #endif /* _SQUID_BASE64_H */ + diff -u -r -N squid-3.5.0.3/include/cache_snmp.h squid-3.5.0.4/include/cache_snmp.h --- squid-3.5.0.3/include/cache_snmp.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/cache_snmp.h 2014-12-20 21:11:48.000000000 -0800 @@ -270,3 +270,4 @@ #endif /* SQUID_SNMP */ #endif /* SQUID_CACHE_SNMP_H */ + diff -u -r -N squid-3.5.0.3/include/CbDataList.h squid-3.5.0.4/include/CbDataList.h --- squid-3.5.0.3/include/CbDataList.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/CbDataList.h 2014-12-20 21:11:48.000000000 -0800 @@ -204,3 +204,4 @@ } #endif /* SQUID_LIST_H */ + diff -u -r -N squid-3.5.0.3/include/charset.h squid-3.5.0.4/include/charset.h --- squid-3.5.0.3/include/charset.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/charset.h 2014-12-20 21:11:48.000000000 -0800 @@ -18,3 +18,4 @@ char *latin1_to_utf8(char *out, size_t size, const char *in); #endif /* _SQUID_CHARSET_H */ + diff -u -r -N squid-3.5.0.3/include/getfullhostname.h squid-3.5.0.4/include/getfullhostname.h --- squid-3.5.0.3/include/getfullhostname.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/getfullhostname.h 2014-12-20 21:11:48.000000000 -0800 @@ -12,3 +12,4 @@ SQUIDCEXTERN const char *getfullhostname(void); #endif /* _SQUID_GETFULLHOSTNAME_H */ + diff -u -r -N squid-3.5.0.3/include/hash.h squid-3.5.0.4/include/hash.h --- squid-3.5.0.3/include/hash.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/hash.h 2014-12-20 21:11:48.000000000 -0800 @@ -62,6 +62,7 @@ * HASH_SIZE 33493 // prime number < 32768 * HASH_SIZE 65357 // prime number < 65536 */ -#define DEFAULT_HASH_SIZE 7951 /* prime number < 8192 */ +#define DEFAULT_HASH_SIZE 7951 /* prime number < 8192 */ #endif /* SQUID_HASH_H */ + diff -u -r -N squid-3.5.0.3/include/heap.h squid-3.5.0.4/include/heap.h --- squid-3.5.0.3/include/heap.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/heap.h 2014-12-20 21:11:48.000000000 -0800 @@ -19,8 +19,8 @@ * the top of the heap (as in the smallest object key value). Child nodes * are larger than their parent. ****************************************************************************/ -#ifndef SQUID_HEAP_H -#define SQUID_HEAP_H +#ifndef SQUID_HEAP_H +#define SQUID_HEAP_H /* * Function for generating heap keys. The first argument will typically be @@ -53,8 +53,8 @@ heap_mutex_t lock; unsigned long size; unsigned long last; - heap_key_func *gen_key; /* key generator for heap */ - heap_key age; /* aging factor for heap */ + heap_key_func *gen_key; /* key generator for heap */ + heap_key age; /* aging factor for heap */ heap_node **nodes; } heap; @@ -99,10 +99,10 @@ /* * Generate a heap key for a given data object. Alternative macro form: */ -#ifdef MACRO_DEBUG +#ifdef MACRO_DEBUG SQUIDCEXTERN heap_key heap_gen_key(heap * hp, heap_t dat); #else -#define heap_gen_key(hp,md) ((hp)->gen_key((md),(hp)->age)) +#define heap_gen_key(hp,md) ((hp)->gen_key((md),(hp)->age)) #endif /* MACRO_DEBUG */ /* @@ -134,12 +134,12 @@ /* * Is the heap empty? How many nodes (data objects) are in it? */ -#ifdef MACRO_DEBUG +#ifdef MACRO_DEBUG SQUIDCEXTERN int heap_empty(heap *); SQUIDCEXTERN int heap_nodes(heap *); #else /* MACRO_DEBUG */ -#define heap_nodes(heap) ((heap)->last) -#define heap_empty(heap) ((heap)->last <= 0 ? 1 : 0) +#define heap_nodes(heap) ((heap)->last) +#define heap_empty(heap) ((heap)->last <= 0 ? 1 : 0) #endif /* MACRO_DEBUG */ /* @@ -151,3 +151,4 @@ SQUIDCEXTERN int verify_heap_property(heap *); #endif /* SQUID_HEAP_H */ + diff -u -r -N squid-3.5.0.3/include/html_quote.h squid-3.5.0.4/include/html_quote.h --- squid-3.5.0.3/include/html_quote.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/html_quote.h 2014-12-20 21:11:48.000000000 -0800 @@ -18,3 +18,4 @@ char *html_quote(const char *); #endif /* _SQUID_HTML_QUOTE_H */ + diff -u -r -N squid-3.5.0.3/include/leakcheck.h squid-3.5.0.4/include/leakcheck.h --- squid-3.5.0.3/include/leakcheck.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/leakcheck.h 2014-12-20 21:11:48.000000000 -0800 @@ -19,3 +19,4 @@ #endif #endif + diff -u -r -N squid-3.5.0.3/include/md5.h squid-3.5.0.4/include/md5.h --- squid-3.5.0.3/include/md5.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/md5.h 2014-12-20 21:11:48.000000000 -0800 @@ -68,3 +68,4 @@ #endif /* HAVE_NETTLE_MD5_H */ #endif /* SQUID_MD5_H */ + diff -u -r -N squid-3.5.0.3/include/memMeter.h squid-3.5.0.4/include/memMeter.h --- squid-3.5.0.3/include/memMeter.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/memMeter.h 2014-12-20 21:11:48.000000000 -0800 @@ -27,3 +27,4 @@ #define memMeterDel(m, sz) { (m).level -= (sz); } #endif /* _MEM_METER_H_ */ + diff -u -r -N squid-3.5.0.3/include/MemPoolChunked.h squid-3.5.0.4/include/MemPoolChunked.h --- squid-3.5.0.3/include/MemPoolChunked.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/MemPoolChunked.h 2014-12-20 21:11:48.000000000 -0800 @@ -16,11 +16,11 @@ /// \ingroup MemPoolsAPI #define MEM_CHUNK_SIZE 4096 * 4 /// \ingroup MemPoolsAPI -#define MEM_CHUNK_MAX_SIZE 256 * 1024 /* 2MB */ +#define MEM_CHUNK_MAX_SIZE 256 * 1024 /* 2MB */ /// \ingroup MemPoolsAPI #define MEM_MIN_FREE 32 /// \ingroup MemPoolsAPI -#define MEM_MAX_FREE 65535 /* unsigned short is max number of items per chunk */ +#define MEM_MAX_FREE 65535 /* unsigned short is max number of items per chunk */ class MemChunk; @@ -35,8 +35,8 @@ virtual void clean(time_t maxage); /** - \param stats Object to be filled with statistical data about pool. - \retval Number of objects in use, ie. allocated. + \param stats Object to be filled with statistical data about pool. + \retval Number of objects in use, ie. allocated. */ virtual int getStats(MemPoolStats * stats, int accumulate); @@ -87,3 +87,4 @@ }; #endif /* _MEM_POOL_CHUNKED_H_ */ + diff -u -r -N squid-3.5.0.3/include/MemPool.h squid-3.5.0.4/include/MemPool.h --- squid-3.5.0.3/include/MemPool.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/MemPool.h 2014-12-20 21:11:48.000000000 -0800 @@ -59,11 +59,11 @@ /// \ingroup MemPoolsAPI #define MEM_CHUNK_SIZE 4096 * 4 /// \ingroup MemPoolsAPI -#define MEM_CHUNK_MAX_SIZE 256 * 1024 /* 2MB */ +#define MEM_CHUNK_MAX_SIZE 256 * 1024 /* 2MB */ /// \ingroup MemPoolsAPI #define MEM_MIN_FREE 32 /// \ingroup MemPoolsAPI -#define MEM_MAX_FREE 65535 /* unsigned short is max number of items per chunk */ +#define MEM_MAX_FREE 65535 /* unsigned short is max number of items per chunk */ class MemImplementingAllocator; class MemPoolStats; @@ -128,8 +128,8 @@ void flushMeters(); /** - \param label Name for the pool. Displayed in stats. - \param obj_size Size of elements in MemPool. + \param label Name for the pool. Displayed in stats. + \param obj_size Size of elements in MemPool. */ MemImplementingAllocator * create(const char *label, size_t obj_size); @@ -190,8 +190,8 @@ virtual ~MemAllocator() {} /** - \param stats Object to be filled with statistical data about pool. - \retval Number of objects in use, ie. allocated. + \param stats Object to be filled with statistical data about pool. + \retval Number of objects in use, ie. allocated. */ virtual int getStats(MemPoolStats * stats, int accumulate = 0) = 0; @@ -226,7 +226,7 @@ virtual void setChunkSize(size_t chunksize) {} /** - \param minSize Minimum size needed to be allocated. + \param minSize Minimum size needed to be allocated. \retval n Smallest size divisible by sizeof(void*) */ static size_t RoundedSize(size_t minSize); @@ -268,8 +268,8 @@ MemPoolMeter const &getMeter() const; /** - \param stats Object to be filled with statistical data about pool. - \retval Number of objects in use, ie. allocated. + \param stats Object to be filled with statistical data about pool. + \retval Number of objects in use, ie. allocated. */ int getStats(MemPoolStats * stats); @@ -451,3 +451,4 @@ } #endif /* _MEM_POOL_H_ */ + diff -u -r -N squid-3.5.0.3/include/MemPoolMalloc.h squid-3.5.0.4/include/MemPoolMalloc.h --- squid-3.5.0.3/include/MemPoolMalloc.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/MemPoolMalloc.h 2014-12-20 21:11:48.000000000 -0800 @@ -42,8 +42,8 @@ virtual void clean(time_t maxage); /** - \param stats Object to be filled with statistical data about pool. - \retval Number of objects in use, ie. allocated. + \param stats Object to be filled with statistical data about pool. + \retval Number of objects in use, ie. allocated. */ virtual int getStats(MemPoolStats * stats, int accumulate); @@ -56,3 +56,4 @@ }; #endif /* _MEM_POOL_MALLOC_H_ */ + diff -u -r -N squid-3.5.0.3/include/parse.h squid-3.5.0.4/include/parse.h --- squid-3.5.0.3/include/parse.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/parse.h 2014-12-20 21:11:48.000000000 -0800 @@ -10,7 +10,7 @@ #define SQUID_PARSE_H /*********************************************************** - Copyright 1989 by Carnegie Mellon University + Copyright 1989 by Carnegie Mellon University All Rights Reserved @@ -48,52 +48,53 @@ * A tree in the format of the tree structure of the MIB. */ struct snmp_mib_tree { - struct snmp_mib_tree *child_list; /* list of children of this node */ - struct snmp_mib_tree *next_peer; /* Next node in list of peers */ + struct snmp_mib_tree *child_list; /* list of children of this node */ + struct snmp_mib_tree *next_peer; /* Next node in list of peers */ struct snmp_mib_tree *parent; - char label[64]; /* This node's textual name */ - u_int subid; /* This node's integer subidentifier */ - int type; /* This node's object type */ - struct enum_list *enums; /* (optional) list of enumerated integers (otherwise NULL) */ - void (*printer) (char *buf, variable_list *var, void *foo, int quiet); /* Value printing function */ + char label[64]; /* This node's textual name */ + u_int subid; /* This node's integer subidentifier */ + int type; /* This node's object type */ + struct enum_list *enums; /* (optional) list of enumerated integers (otherwise NULL) */ + void (*printer) (char *buf, variable_list *var, void *foo, int quiet); /* Value printing function */ }; /* non-aggregate types for tree end nodes */ -#define TYPE_OTHER 0 -#define TYPE_OBJID 1 -#define TYPE_OCTETSTR 2 -#define TYPE_INTEGER 3 -#define TYPE_NETADDR 4 -#define TYPE_IPADDR 5 -#define TYPE_COUNTER 6 -#define TYPE_GAUGE 7 -#define TYPE_TIMETICKS 8 -#define TYPE_OPAQUE 9 -#define TYPE_NULL 10 +#define TYPE_OTHER 0 +#define TYPE_OBJID 1 +#define TYPE_OCTETSTR 2 +#define TYPE_INTEGER 3 +#define TYPE_NETADDR 4 +#define TYPE_IPADDR 5 +#define TYPE_COUNTER 6 +#define TYPE_GAUGE 7 +#define TYPE_TIMETICKS 8 +#define TYPE_OPAQUE 9 +#define TYPE_NULL 10 #ifdef __cplusplus extern "C" { #endif - void init_mib(char *); - int read_objid(char *, oid *, int *); - void print_objid(oid *, int); - void sprint_objid(char *, oid *, int); - void print_variable(oid *, int, struct variable_list *); - void sprint_variable(char *, oid *, int, struct variable_list *); - void sprint_value(char *, oid *, int, struct variable_list *); - void print_value(oid *, int, struct variable_list *); - - /*void print_variable_list(struct variable_list *); */ - /*void print_variable_list_value(struct variable_list *); */ - /*void print_type(struct variable_list *); */ - void print_oid_nums(oid *, int); +void init_mib(char *); +int read_objid(char *, oid *, int *); +void print_objid(oid *, int); +void sprint_objid(char *, oid *, int); +void print_variable(oid *, int, struct variable_list *); +void sprint_variable(char *, oid *, int, struct variable_list *); +void sprint_value(char *, oid *, int, struct variable_list *); +void print_value(oid *, int, struct variable_list *); + +/*void print_variable_list(struct variable_list *); */ +/*void print_variable_list_value(struct variable_list *); */ +/*void print_type(struct variable_list *); */ +void print_oid_nums(oid *, int); - struct snmp_mib_tree *read_mib(char *); +struct snmp_mib_tree *read_mib(char *); #ifdef __cplusplus } #endif -#endif /* SQUID_PARSE_H */ +#endif /* SQUID_PARSE_H */ + diff -u -r -N squid-3.5.0.3/include/radix.h squid-3.5.0.4/include/radix.h --- squid-3.5.0.3/include/radix.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/radix.h 2014-12-20 21:11:48.000000000 -0800 @@ -7,7 +7,7 @@ */ #ifndef SQUID_RADIX_H -#define SQUID_RADIX_H +#define SQUID_RADIX_H /* * Copyright (c) 1988, 1989, 1993 @@ -51,31 +51,31 @@ struct squid_radix_node { - struct squid_radix_mask *rn_mklist; /* list of masks contained in subtree */ + struct squid_radix_mask *rn_mklist; /* list of masks contained in subtree */ - struct squid_radix_node *rn_p; /* parent */ - short rn_b; /* bit offset; -1-index(netmask) */ - char rn_bmask; /* node: mask for bit test */ - unsigned char rn_flags; /* enumerated next */ -#define RNF_NORMAL 1 /* leaf contains normal route */ -#define RNF_ROOT 2 /* leaf is root leaf for tree */ -#define RNF_ACTIVE 4 /* This node is alive (for rtfree) */ + struct squid_radix_node *rn_p; /* parent */ + short rn_b; /* bit offset; -1-index(netmask) */ + char rn_bmask; /* node: mask for bit test */ + unsigned char rn_flags; /* enumerated next */ +#define RNF_NORMAL 1 /* leaf contains normal route */ +#define RNF_ROOT 2 /* leaf is root leaf for tree */ +#define RNF_ACTIVE 4 /* This node is alive (for rtfree) */ union { - struct { /* leaf only data: */ - char *rn_Key; /* object of search */ - char *rn_Mask; /* netmask, if present */ + struct { /* leaf only data: */ + char *rn_Key; /* object of search */ + char *rn_Mask; /* netmask, if present */ struct squid_radix_node *rn_Dupedkey; } rn_leaf; - struct { /* node only data: */ - int rn_Off; /* where to start compare */ + struct { /* node only data: */ + int rn_Off; /* where to start compare */ - struct squid_radix_node *rn_L; /* progeny */ + struct squid_radix_node *rn_L; /* progeny */ - struct squid_radix_node *rn_R; /* progeny */ + struct squid_radix_node *rn_R; /* progeny */ } rn_node; } rn_u; #ifdef RN_DEBUG @@ -96,51 +96,51 @@ */ struct squid_radix_mask { - short rm_b; /* bit offset; -1-index(netmask) */ - char rm_unused; /* cf. rn_bmask */ - unsigned char rm_flags; /* cf. rn_flags */ + short rm_b; /* bit offset; -1-index(netmask) */ + char rm_unused; /* cf. rn_bmask */ + unsigned char rm_flags; /* cf. rn_flags */ - struct squid_radix_mask *rm_mklist; /* more masks to try */ + struct squid_radix_mask *rm_mklist; /* more masks to try */ union { - char *rmu_mask; /* the mask */ + char *rmu_mask; /* the mask */ - struct squid_radix_node *rmu_leaf; /* for normal routes */ + struct squid_radix_node *rmu_leaf; /* for normal routes */ } rm_rmu; - int rm_refs; /* # of references to this struct */ + int rm_refs; /* # of references to this struct */ }; struct squid_radix_node_head { struct squid_radix_node *rnh_treetop; - int rnh_addrsize; /* permit, but not require fixed keys */ - int rnh_pktsize; /* permit, but not require fixed keys */ + int rnh_addrsize; /* permit, but not require fixed keys */ + int rnh_pktsize; /* permit, but not require fixed keys */ - struct squid_radix_node *(*rnh_addaddr) /* add based on sockaddr */ + struct squid_radix_node *(*rnh_addaddr) /* add based on sockaddr */ (void *v, void *mask, struct squid_radix_node_head * head, struct squid_radix_node nodes[]); - struct squid_radix_node *(*rnh_addpkt) /* add based on packet hdr */ + struct squid_radix_node *(*rnh_addpkt) /* add based on packet hdr */ (void *v, void *mask, struct squid_radix_node_head * head, struct squid_radix_node nodes[]); - struct squid_radix_node *(*rnh_deladdr) /* remove based on sockaddr */ + struct squid_radix_node *(*rnh_deladdr) /* remove based on sockaddr */ (void *v, void *mask, struct squid_radix_node_head * head); - struct squid_radix_node *(*rnh_delpkt) /* remove based on packet hdr */ + struct squid_radix_node *(*rnh_delpkt) /* remove based on packet hdr */ (void *v, void *mask, struct squid_radix_node_head * head); - struct squid_radix_node *(*rnh_matchaddr) /* locate based on sockaddr */ + struct squid_radix_node *(*rnh_matchaddr) /* locate based on sockaddr */ (void *v, struct squid_radix_node_head * head); - struct squid_radix_node *(*rnh_lookup) /* locate based on sockaddr */ + struct squid_radix_node *(*rnh_lookup) /* locate based on sockaddr */ (void *v, void *mask, struct squid_radix_node_head * head); - struct squid_radix_node *(*rnh_matchpkt) /* locate based on packet hdr */ + struct squid_radix_node *(*rnh_matchpkt) /* locate based on packet hdr */ (void *v, struct squid_radix_node_head * head); - int (*rnh_walktree) /* traverse tree */ + int (*rnh_walktree) /* traverse tree */ (struct squid_radix_node_head * head, int (*f) (struct squid_radix_node *, void *), void *w); - struct squid_radix_node rnh_nodes[3]; /* empty tree for common case */ + struct squid_radix_node rnh_nodes[3]; /* empty tree for common case */ }; SQUIDCEXTERN void squid_rn_init (void); @@ -169,3 +169,4 @@ SQUIDCEXTERN struct squid_radix_node *squid_rn_lookup(void *, void *, struct squid_radix_node_head *); #endif /* SQUID_RADIX_H */ + diff -u -r -N squid-3.5.0.3/include/Range.h squid-3.5.0.4/include/Range.h --- squid-3.5.0.3/include/Range.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/Range.h 2014-12-20 21:11:48.000000000 -0800 @@ -56,3 +56,4 @@ } #endif /* SQUID_RANGE_H */ + diff -u -r -N squid-3.5.0.3/include/rfc1035.h squid-3.5.0.4/include/rfc1035.h --- squid-3.5.0.3/include/rfc1035.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/rfc1035.h 2014-12-20 21:11:48.000000000 -0800 @@ -110,3 +110,4 @@ SQUIDCEXTERN int rfc1035RRPack(char *buf, size_t sz, const rfc1035_rr * RR); #endif /* SQUID_RFC1035_H */ + diff -u -r -N squid-3.5.0.3/include/rfc1123.h squid-3.5.0.4/include/rfc1123.h --- squid-3.5.0.3/include/rfc1123.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/rfc1123.h 2014-12-20 21:11:48.000000000 -0800 @@ -13,11 +13,12 @@ extern "C" { #endif - extern const char *mkhttpdlogtime(const time_t *); - extern const char *mkrfc1123(time_t); - extern time_t parse_rfc1123(const char *str); +extern const char *mkhttpdlogtime(const time_t *); +extern const char *mkrfc1123(time_t); +extern time_t parse_rfc1123(const char *str); #ifdef __cplusplus } #endif #endif /* _SQUID_RFC1123_H */ + diff -u -r -N squid-3.5.0.3/include/rfc1738.h squid-3.5.0.4/include/rfc1738.h --- squid-3.5.0.3/include/rfc1738.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/rfc1738.h 2014-12-20 21:11:48.000000000 -0800 @@ -13,58 +13,59 @@ extern "C" { #endif - /* Encoder rfc1738_do_escape flag values. */ +/* Encoder rfc1738_do_escape flag values. */ #define RFC1738_ESCAPE_CTRLS 1 #define RFC1738_ESCAPE_UNSAFE 2 #define RFC1738_ESCAPE_RESERVED 4 #define RFC1738_ESCAPE_ALL (RFC1738_ESCAPE_UNSAFE|RFC1738_ESCAPE_RESERVED|RFC1738_ESCAPE_CTRLS) - // exclusions +// exclusions #define RFC1738_ESCAPE_NOSPACE 128 #define RFC1738_ESCAPE_NOPERCENT 256 - // Backward compatibility +// Backward compatibility #define RFC1738_ESCAPE_UNESCAPED (RFC1738_ESCAPE_UNSAFE|RFC1738_ESCAPE_CTRLS|RFC1738_ESCAPE_NOPERCENT) - /** - * \group rfc1738 RFC 1738 URL-escaping library - * - * Public API is formed of a triplet of encode functions mapping to the rfc1738_do_encode() engine. - * - * ASCII characters are split into four groups: - * \item SAFE Characters which are safe to occur in any URL. For example A,B,C - * \item CTRLS Binary control codes. Dangerous to include in URLs. - * \item UNSAFE Characters which are completely usafe to occur in any URL. For example; backspace, tab, space, newline. - * \item RESERVED Characters which are reserved for special meaning and may only occur in certain parts of a URL. - * - * Returns a static buffer containing the RFC 1738 compliant, escaped version of the given url. - * - * \param flags RFC1738_ESCAPE_CTRLS Encode the blatantly dangerous binary codes. - * \param flags RFC1738_ESCAPE_UNSAFE Encode printable unsafe characters (excluding CTRLs). - * \param flags RFC1738_ESCAPE_RESERVED Encode reserved characters. - * \param flags RFC1738_ESCAPE_ALL Encode all binary CTRL, unsafe and reserved characters. - * \param flags RFC1738_ESCAPE_NOSPACE Ignore the space whitespace character. - * \param flags RFC1738_ESCAPE_NOPERCENT Ignore the escaping delimiter '%'. - */ - extern char *rfc1738_do_escape(const char *url, int flags); +/** + * \group rfc1738 RFC 1738 URL-escaping library + * + * Public API is formed of a triplet of encode functions mapping to the rfc1738_do_encode() engine. + * + * ASCII characters are split into four groups: + * \item SAFE Characters which are safe to occur in any URL. For example A,B,C + * \item CTRLS Binary control codes. Dangerous to include in URLs. + * \item UNSAFE Characters which are completely usafe to occur in any URL. For example; backspace, tab, space, newline. + * \item RESERVED Characters which are reserved for special meaning and may only occur in certain parts of a URL. + * + * Returns a static buffer containing the RFC 1738 compliant, escaped version of the given url. + * + * \param flags RFC1738_ESCAPE_CTRLS Encode the blatantly dangerous binary codes. + * \param flags RFC1738_ESCAPE_UNSAFE Encode printable unsafe characters (excluding CTRLs). + * \param flags RFC1738_ESCAPE_RESERVED Encode reserved characters. + * \param flags RFC1738_ESCAPE_ALL Encode all binary CTRL, unsafe and reserved characters. + * \param flags RFC1738_ESCAPE_NOSPACE Ignore the space whitespace character. + * \param flags RFC1738_ESCAPE_NOPERCENT Ignore the escaping delimiter '%'. + */ +extern char *rfc1738_do_escape(const char *url, int flags); - /* Old API functions */ +/* Old API functions */ - /* Default RFC 1738 escaping. Escape all UNSAFE characters and binary CTRL codes */ +/* Default RFC 1738 escaping. Escape all UNSAFE characters and binary CTRL codes */ #define rfc1738_escape(x) rfc1738_do_escape(x, RFC1738_ESCAPE_UNSAFE|RFC1738_ESCAPE_CTRLS) - /* Escape a partial URL. Encoding every binary code, unsafe or reserved character. */ +/* Escape a partial URL. Encoding every binary code, unsafe or reserved character. */ #define rfc1738_escape_part(x) rfc1738_do_escape(x, RFC1738_ESCAPE_ALL) - /* Escape a URL. Encoding every unsafe characters but skipping reserved and already-encoded bytes. - * Suitable for safely encoding an absolute URL which may be encoded but is not trusted. */ +/* Escape a URL. Encoding every unsafe characters but skipping reserved and already-encoded bytes. + * Suitable for safely encoding an absolute URL which may be encoded but is not trusted. */ #define rfc1738_escape_unescaped(x) rfc1738_do_escape(x, RFC1738_ESCAPE_UNSAFE|RFC1738_ESCAPE_CTRLS|RFC1738_ESCAPE_NOPERCENT) - /** - * Unescape a URL string according to RFC 1738 specification. - * String is unescaped in-place - */ - extern void rfc1738_unescape(char *url); +/** + * Unescape a URL string according to RFC 1738 specification. + * String is unescaped in-place + */ +extern void rfc1738_unescape(char *url); #ifdef __cplusplus } #endif #endif /* _SQUID_INCLUDE_RFC1738_H */ + diff -u -r -N squid-3.5.0.3/include/rfc2181.h squid-3.5.0.4/include/rfc2181.h --- squid-3.5.0.3/include/rfc2181.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/rfc2181.h 2014-12-20 21:11:48.000000000 -0800 @@ -24,9 +24,10 @@ * Squid accepts up to 255 character Hostname and Fully-Qualified Domain Names. * Squid still NULL-terminates its FQDN and hotsname strings. */ -#define RFC2181_MAXHOSTNAMELEN 256 +#define RFC2181_MAXHOSTNAMELEN 256 /** Back-port macro for old squid code still using SQUIDHOSTNAMELEN without RFC reference. */ -#define SQUIDHOSTNAMELEN RFC2181_MAXHOSTNAMELEN +#define SQUIDHOSTNAMELEN RFC2181_MAXHOSTNAMELEN #endif /* _SQUID_INCLUDE_RFC1123_H */ + diff -u -r -N squid-3.5.0.3/include/rfc2617.h squid-3.5.0.4/include/rfc2617.h --- squid-3.5.0.3/include/rfc2617.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/rfc2617.h 2014-12-20 21:11:48.000000000 -0800 @@ -28,40 +28,41 @@ #endif #define HASHLEN 16 - typedef char HASH[HASHLEN]; +typedef char HASH[HASHLEN]; #define HASHHEXLEN 32 - typedef char HASHHEX[HASHHEXLEN + 1]; +typedef char HASHHEX[HASHHEXLEN + 1]; - /* calculate H(A1) as per HTTP Digest spec */ - extern void DigestCalcHA1( - const char *pszAlg, - const char *pszUserName, - const char *pszRealm, - const char *pszPassword, - const char *pszNonce, - const char *pszCNonce, - HASH HA1, - HASHHEX SessionKey - ); - - /* calculate request-digest/response-digest as per HTTP Digest spec */ - extern void DigestCalcResponse( - const HASHHEX HA1, /* H(A1) */ - const char *pszNonce, /* nonce from server */ - const char *pszNonceCount, /* 8 hex digits */ - const char *pszCNonce, /* client nonce */ - const char *pszQop, /* qop-value: "", "auth", "auth-int" */ - const char *pszMethod, /* method from the request */ - const char *pszDigestUri, /* requested URL */ - const HASHHEX HEntity, /* H(entity body) if qop="auth-int" */ - HASHHEX Response /* request-digest or response-digest */ - ); +/* calculate H(A1) as per HTTP Digest spec */ +extern void DigestCalcHA1( + const char *pszAlg, + const char *pszUserName, + const char *pszRealm, + const char *pszPassword, + const char *pszNonce, + const char *pszCNonce, + HASH HA1, + HASHHEX SessionKey +); + +/* calculate request-digest/response-digest as per HTTP Digest spec */ +extern void DigestCalcResponse( + const HASHHEX HA1, /* H(A1) */ + const char *pszNonce, /* nonce from server */ + const char *pszNonceCount, /* 8 hex digits */ + const char *pszCNonce, /* client nonce */ + const char *pszQop, /* qop-value: "", "auth", "auth-int" */ + const char *pszMethod, /* method from the request */ + const char *pszDigestUri, /* requested URL */ + const HASHHEX HEntity, /* H(entity body) if qop="auth-int" */ + HASHHEX Response /* request-digest or response-digest */ +); - extern void CvtHex(const HASH Bin, HASHHEX Hex); +extern void CvtHex(const HASH Bin, HASHHEX Hex); - extern void CvtBin(const HASHHEX Hex, HASH Bin); +extern void CvtBin(const HASHHEX Hex, HASH Bin); #ifdef __cplusplus } #endif #endif /* SQUID_RFC2617_H */ + diff -u -r -N squid-3.5.0.3/include/rfc2671.h squid-3.5.0.4/include/rfc2671.h --- squid-3.5.0.3/include/rfc2671.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/rfc2671.h 2014-12-20 21:11:48.000000000 -0800 @@ -15,3 +15,4 @@ SQUIDCEXTERN int rfc2671RROptPack(char *buf, size_t sz, ssize_t edns_sz); #endif /* SQUID_RFC3596_H */ + diff -u -r -N squid-3.5.0.3/include/rfc3596.h squid-3.5.0.4/include/rfc3596.h --- squid-3.5.0.3/include/rfc3596.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/rfc3596.h 2014-12-20 21:11:48.000000000 -0800 @@ -53,3 +53,4 @@ #define RFC1035_TYPE_AAAA 28 #endif /* SQUID_RFC3596_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_api_error.h squid-3.5.0.4/include/snmp_api_error.h --- squid-3.5.0.3/include/snmp_api_error.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_api_error.h 2014-12-20 21:11:48.000000000 -0800 @@ -36,11 +36,11 @@ ***************************************************************************/ /* Error return values */ -#define SNMPERR_GENERR -1 -#define SNMPERR_BAD_LOCPORT -2 /* local port was already in use */ -#define SNMPERR_BAD_ADDRESS -3 -#define SNMPERR_BAD_SESSION -4 -#define SNMPERR_TOO_LONG -5 /* data too long for provided buffer */ +#define SNMPERR_GENERR -1 +#define SNMPERR_BAD_LOCPORT -2 /* local port was already in use */ +#define SNMPERR_BAD_ADDRESS -3 +#define SNMPERR_BAD_SESSION -4 +#define SNMPERR_TOO_LONG -5 /* data too long for provided buffer */ #define SNMPERR_ASN_ENCODE -6 #define SNMPERR_ASN_DECODE -7 @@ -54,23 +54,24 @@ #define SNMPERR_PACKET_ERR -14 #define SNMPERR_NO_RESPONSE -15 -#define SNMPERR_LAST -16 /* Last error message */ +#define SNMPERR_LAST -16 /* Last error message */ #ifdef __cplusplus extern "C" { #endif - /* extern int snmp_errno */ +/* extern int snmp_errno */ - const char *snmp_api_error(int); - int snmp_api_errno(void); +const char *snmp_api_error(int); +int snmp_api_errno(void); - const char *api_errstring(int); /* Backwards compatibility */ - void snmp_set_api_error(int); +const char *api_errstring(int); /* Backwards compatibility */ +void snmp_set_api_error(int); #ifdef __cplusplus } #endif -#endif /* SQUID_SNMP_API_ERROR_H */ +#endif /* SQUID_SNMP_API_ERROR_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_api.h squid-3.5.0.4/include/snmp_api.h --- squid-3.5.0.3/include/snmp_api.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_api.h 2014-12-20 21:11:48.000000000 -0800 @@ -10,7 +10,7 @@ #define SQUID_SNMP_API_H /*********************************************************** - Copyright 1989 by Carnegie Mellon University + Copyright 1989 by Carnegie Mellon University All Rights Reserved @@ -38,13 +38,13 @@ /* * Set fields in session and pdu to the following to get a default or unconfigured value. */ -#define SNMP_DEFAULT_COMMUNITY_LEN 0 /* to get a default community name */ -#define SNMP_DEFAULT_RETRIES 3 -#define SNMP_DEFAULT_TIMEOUT 1 -#define SNMP_DEFAULT_REMPORT 0 -#define SNMP_DEFAULT_PEERNAME NULL -#define SNMP_DEFAULT_ENTERPRISE_LENGTH 0 -#define SNMP_DEFAULT_TIME 0 +#define SNMP_DEFAULT_COMMUNITY_LEN 0 /* to get a default community name */ +#define SNMP_DEFAULT_RETRIES 3 +#define SNMP_DEFAULT_TIMEOUT 1 +#define SNMP_DEFAULT_REMPORT 0 +#define SNMP_DEFAULT_PEERNAME NULL +#define SNMP_DEFAULT_ENTERPRISE_LENGTH 0 +#define SNMP_DEFAULT_TIME 0 #define SNMP_DEFAULT_MAXREPETITIONS 5 #define SNMP_DEFAULT_MACREPEATERS 0 @@ -52,128 +52,129 @@ extern "C" { #endif - /* Parse the buffer pointed to by arg3, of length arg4, into pdu arg2. - * - * Returns the community of the incoming PDU, or NULL - */ - u_char *snmp_parse(struct snmp_session *, struct snmp_pdu *, u_char *, int); - - /* Encode pdu arg2 into buffer arg3. arg4 contains the size of - * the buffer. - */ - int snmp_build(struct snmp_session *, struct snmp_pdu *, u_char *, int *); - - /* - * struct snmp_session *snmp_open(session) - * struct snmp_session *session; - * - * Sets up the session with the snmp_session information provided - * by the user. Then opens and binds the necessary UDP port. - * A handle to the created session is returned (this is different than - * the pointer passed to snmp_open()). On any error, NULL is returned - * and snmp_errno is set to the appropriate error code. - */ +/* Parse the buffer pointed to by arg3, of length arg4, into pdu arg2. + * + * Returns the community of the incoming PDU, or NULL + */ +u_char *snmp_parse(struct snmp_session *, struct snmp_pdu *, u_char *, int); + +/* Encode pdu arg2 into buffer arg3. arg4 contains the size of + * the buffer. + */ +int snmp_build(struct snmp_session *, struct snmp_pdu *, u_char *, int *); + +/* + * struct snmp_session *snmp_open(session) + * struct snmp_session *session; + * + * Sets up the session with the snmp_session information provided + * by the user. Then opens and binds the necessary UDP port. + * A handle to the created session is returned (this is different than + * the pointer passed to snmp_open()). On any error, NULL is returned + * and snmp_errno is set to the appropriate error code. + */ #if 0 - struct snmp_session *snmp_open(struct snmp_session *); +struct snmp_session *snmp_open(struct snmp_session *); + +/* + * int snmp_close(session) + * struct snmp_session *session; + * + * Close the input session. Frees all data allocated for the session, + * dequeues any pending requests, and closes any sockets allocated for + * the session. Returns 0 on error, 1 otherwise. + */ +int snmp_close(struct snmp_session *); + +/* + * int snmp_send(session, pdu) + * struct snmp_session *session; + * struct snmp_pdu *pdu; + * + * Sends the input pdu on the session after calling snmp_build to create + * a serialized packet. If necessary, set some of the pdu data from the + * session defaults. Add a request corresponding to this pdu to the list + * of outstanding requests on this session, then send the pdu. + * Returns the request id of the generated packet if applicable, otherwise 1. + * On any error, 0 is returned. + * The pdu is freed by snmp_send() unless a failure occured. + */ +int snmp_send(struct snmp_session *, struct snmp_pdu *); - /* - * int snmp_close(session) - * struct snmp_session *session; - * - * Close the input session. Frees all data allocated for the session, - * dequeues any pending requests, and closes any sockets allocated for - * the session. Returns 0 on error, 1 otherwise. - */ - int snmp_close(struct snmp_session *); - - /* - * int snmp_send(session, pdu) - * struct snmp_session *session; - * struct snmp_pdu *pdu; - * - * Sends the input pdu on the session after calling snmp_build to create - * a serialized packet. If necessary, set some of the pdu data from the - * session defaults. Add a request corresponding to this pdu to the list - * of outstanding requests on this session, then send the pdu. - * Returns the request id of the generated packet if applicable, otherwise 1. - * On any error, 0 is returned. - * The pdu is freed by snmp_send() unless a failure occured. - */ - int snmp_send(struct snmp_session *, struct snmp_pdu *); - - /* - * void snmp_read(fdset) - * fd_set *fdset; - * - * Checks to see if any of the fd's set in the fdset belong to - * snmp. Each socket with it's fd set has a packet read from it - * and snmp_parse is called on the packet received. The resulting pdu - * is passed to the callback routine for that session. If the callback - * routine returns successfully, the pdu and it's request are deleted. - */ - void snmp_read(fd_set *); - - /* - * int snmp_select_info(numfds, fdset, timeout, block) - * int *numfds; - * fd_set *fdset; - * struct timeval *timeout; - * int *block; - * - * Returns info about what snmp requires from a select statement. - * numfds is the number of fds in the list that are significant. - * All file descriptors opened for SNMP are OR'd into the fdset. - * If activity occurs on any of these file descriptors, snmp_read - * should be called with that file descriptor set. - * - * The timeout is the latest time that SNMP can wait for a timeout. The - * select should be done with the minimum time between timeout and any other - * timeouts necessary. This should be checked upon each invocation of select. - * If a timeout is received, snmp_timeout should be called to check if the - * timeout was for SNMP. (snmp_timeout is idempotent) - * - * Block is 1 if the select is requested to block indefinitely, rather than time out. - * If block is input as 1, the timeout value will be treated as undefined, but it must - * be available for setting in snmp_select_info. On return, if block is true, the value - * of timeout will be undefined. - * - * snmp_select_info returns the number of open sockets. (i.e. The number of sessions open) - */ - int snmp_select_info(int *, fd_set *, struct timeval *, int *); - - /* - * void snmp_timeout(); - * - * snmp_timeout should be called whenever the timeout from snmp_select_info expires, - * but it is idempotent, so snmp_timeout can be polled (probably a cpu expensive - * proposition). snmp_timeout checks to see if any of the sessions have an - * outstanding request that has timed out. If it finds one (or more), and that - * pdu has more retries available, a new packet is formed from the pdu and is - * resent. If there are no more retries available, the callback for the session - * is used to alert the user of the timeout. - */ - void snmp_timeout(void); - - /* - * This routine must be supplied by the application: - * - * int callback(operation, session, reqid, pdu, magic) - * int operation; - * struct snmp_session *session; The session authenticated under. - * int reqid; The request id of this pdu (0 for TRAP) - * struct snmp_pdu *pdu; The pdu information. - * void *magic A link to the data for this routine. - * - * Returns 1 if request was successful, 0 if it should be kept pending. - * Any data in the pdu must be copied because it will be freed elsewhere. - * Operations are defined below: - */ +/* + * void snmp_read(fdset) + * fd_set *fdset; + * + * Checks to see if any of the fd's set in the fdset belong to + * snmp. Each socket with it's fd set has a packet read from it + * and snmp_parse is called on the packet received. The resulting pdu + * is passed to the callback routine for that session. If the callback + * routine returns successfully, the pdu and it's request are deleted. + */ +void snmp_read(fd_set *); + +/* + * int snmp_select_info(numfds, fdset, timeout, block) + * int *numfds; + * fd_set *fdset; + * struct timeval *timeout; + * int *block; + * + * Returns info about what snmp requires from a select statement. + * numfds is the number of fds in the list that are significant. + * All file descriptors opened for SNMP are OR'd into the fdset. + * If activity occurs on any of these file descriptors, snmp_read + * should be called with that file descriptor set. + * + * The timeout is the latest time that SNMP can wait for a timeout. The + * select should be done with the minimum time between timeout and any other + * timeouts necessary. This should be checked upon each invocation of select. + * If a timeout is received, snmp_timeout should be called to check if the + * timeout was for SNMP. (snmp_timeout is idempotent) + * + * Block is 1 if the select is requested to block indefinitely, rather than time out. + * If block is input as 1, the timeout value will be treated as undefined, but it must + * be available for setting in snmp_select_info. On return, if block is true, the value + * of timeout will be undefined. + * + * snmp_select_info returns the number of open sockets. (i.e. The number of sessions open) + */ +int snmp_select_info(int *, fd_set *, struct timeval *, int *); + +/* + * void snmp_timeout(); + * + * snmp_timeout should be called whenever the timeout from snmp_select_info expires, + * but it is idempotent, so snmp_timeout can be polled (probably a cpu expensive + * proposition). snmp_timeout checks to see if any of the sessions have an + * outstanding request that has timed out. If it finds one (or more), and that + * pdu has more retries available, a new packet is formed from the pdu and is + * resent. If there are no more retries available, the callback for the session + * is used to alert the user of the timeout. + */ +void snmp_timeout(void); + +/* + * This routine must be supplied by the application: + * + * int callback(operation, session, reqid, pdu, magic) + * int operation; + * struct snmp_session *session; The session authenticated under. + * int reqid; The request id of this pdu (0 for TRAP) + * struct snmp_pdu *pdu; The pdu information. + * void *magic A link to the data for this routine. + * + * Returns 1 if request was successful, 0 if it should be kept pending. + * Any data in the pdu must be copied because it will be freed elsewhere. + * Operations are defined below: + */ - void snmp_api_stats(void *); +void snmp_api_stats(void *); #endif #ifdef __cplusplus } #endif -#endif /* SQUID_SNMP_API_H */ +#endif /* SQUID_SNMP_API_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_api_util.h squid-3.5.0.4/include/snmp_api_util.h --- squid-3.5.0.3/include/snmp_api_util.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_api_util.h 2014-12-20 21:11:48.000000000 -0800 @@ -13,7 +13,7 @@ #include "snmp_pdu.h" /*********************************************************** - Copyright 1997 by Carnegie Mellon University + Copyright 1997 by Carnegie Mellon University All Rights Reserved @@ -46,12 +46,12 @@ */ struct request_list { struct request_list *next_request; - int request_id; /* request id */ - int retries; /* Number of retries */ - u_int timeout; /* length to wait for timeout */ - struct timeval time; /* Time this request was made */ - struct timeval expire; /* time this request is due to expire */ - struct snmp_pdu *pdu; /* The pdu for this request (saved so it can be retransmitted */ + int request_id; /* request id */ + int retries; /* Number of retries */ + u_int timeout; /* length to wait for timeout */ + struct timeval time; /* Time this request was made */ + struct timeval expire; /* time this request is due to expire */ + struct snmp_pdu *pdu; /* The pdu for this request (saved so it can be retransmitted */ }; /* @@ -64,9 +64,9 @@ }; struct snmp_internal_session { - int sd; /* socket descriptor for this connection */ - struct sockaddr_in addr; /* address of connected peer */ - struct request_list *requests; /* Info about outstanding requests */ + int sd; /* socket descriptor for this connection */ + struct sockaddr_in addr; /* address of connected peer */ + struct request_list *requests; /* Info about outstanding requests */ }; /* Define these here, as they aren't defined normall under @@ -93,13 +93,14 @@ extern "C" { #endif - int snmp_get_socket_session(struct snmp_session *session_); - int snmp_select_info_session(struct snmp_session *session_, struct timeval *timeout); - int snmp_timeout_session(struct snmp_session *sp_); +int snmp_get_socket_session(struct snmp_session *session_); +int snmp_select_info_session(struct snmp_session *session_, struct timeval *timeout); +int snmp_timeout_session(struct snmp_session *sp_); #ifdef __cplusplus } #endif -#endif /* SQUID_SNMP_API_UTIL_H */ +#endif /* SQUID_SNMP_API_UTIL_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_client.h squid-3.5.0.4/include/snmp_client.h --- squid-3.5.0.3/include/snmp_client.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_client.h 2014-12-20 21:11:48.000000000 -0800 @@ -10,7 +10,7 @@ #define SQUID_SNMP_CLIENT_H /*********************************************************** - Copyright 1988, 1989 by Carnegie Mellon University + Copyright 1988, 1989 by Carnegie Mellon University All Rights Reserved @@ -34,8 +34,8 @@ int waiting; int status; /* status codes */ -#define STAT_SUCCESS 0 -#define STAT_ERROR 1 +#define STAT_SUCCESS 0 +#define STAT_ERROR 1 #define STAT_TIMEOUT 2 int reqid; struct snmp_pdu *pdu; @@ -45,21 +45,22 @@ extern "C" { #endif - extern struct synch_state snmp_synch_state; +extern struct synch_state snmp_synch_state; - /* Synchronize Input with Agent */ - int snmp_synch_input(int, struct snmp_session *, int, - struct snmp_pdu *, void *); - - /* Synchronize Response with Agent */ - int snmp_synch_response(struct snmp_session *, struct snmp_pdu *, - struct snmp_pdu **); +/* Synchronize Input with Agent */ +int snmp_synch_input(int, struct snmp_session *, int, + struct snmp_pdu *, void *); + +/* Synchronize Response with Agent */ +int snmp_synch_response(struct snmp_session *, struct snmp_pdu *, + struct snmp_pdu **); - /* Synchronize Setup */ - void snmp_synch_setup(struct snmp_session *); +/* Synchronize Setup */ +void snmp_synch_setup(struct snmp_session *); #ifdef __cplusplus } #endif -#endif /* SQUID_SNMP_CLIENT_H */ +#endif /* SQUID_SNMP_CLIENT_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_coexist.h squid-3.5.0.4/include/snmp_coexist.h --- squid-3.5.0.3/include/snmp_coexist.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_coexist.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,11 +39,12 @@ extern "C" { #endif - int snmp_coexist_V2toV1(struct snmp_pdu *); - int snmp_coexist_V1toV2(struct snmp_pdu *); +int snmp_coexist_V2toV1(struct snmp_pdu *); +int snmp_coexist_V1toV2(struct snmp_pdu *); #ifdef __cplusplus } #endif #endif /* SQUID_SNMP_COEXISTANCE_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_debug.h squid-3.5.0.4/include/snmp_debug.h --- squid-3.5.0.3/include/snmp_debug.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_debug.h 2014-12-20 21:11:48.000000000 -0800 @@ -12,3 +12,4 @@ SQUIDCEXTERN void snmplib_debug(int, const char *,...) PRINTF_FORMAT_ARG2; #endif /* SQUID_SNMP_DEBUG_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_error.h squid-3.5.0.4/include/snmp_error.h --- squid-3.5.0.3/include/snmp_error.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_error.h 2014-12-20 21:11:48.000000000 -0800 @@ -65,10 +65,11 @@ extern "C" { #endif - const char *snmp_errstring(int); +const char *snmp_errstring(int); #ifdef __cplusplus } #endif -#endif /* SQUID_SNMP_ERROR_H */ +#endif /* SQUID_SNMP_ERROR_H */ + diff -u -r -N squid-3.5.0.3/include/snmp.h squid-3.5.0.4/include/snmp.h --- squid-3.5.0.3/include/snmp.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp.h 2014-12-20 21:11:48.000000000 -0800 @@ -68,3 +68,4 @@ #include "snmp_impl.h" #endif /* SQUID_SNMP_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_impl.h squid-3.5.0.4/include/snmp_impl.h --- squid-3.5.0.3/include/snmp_impl.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_impl.h 2014-12-20 21:11:48.000000000 -0800 @@ -17,7 +17,7 @@ * */ /*********************************************************** - Copyright 1988, 1989 by Carnegie Mellon University + Copyright 1988, 1989 by Carnegie Mellon University All Rights Reserved @@ -50,19 +50,19 @@ #endif #endif -#define SID_MAX_LEN 64 +#define SID_MAX_LEN 64 -#define READ 1 -#define WRITE 0 +#define READ 1 +#define WRITE 0 #define SNMP_RESERVE1 0 #define SNMP_RESERVE2 1 #define SNMP_COMMIT 2 #define SNMP_FREE 3 -#define RONLY 0xAAAA /* read access for everyone */ -#define RWRITE 0xAABA /* add write access for community private */ -#define NOACCESS 0x0000 /* no access for anybody */ +#define RONLY 0xAAAA /* read access for everyone */ +#define RWRITE 0xAABA /* add write access for community private */ +#define NOACCESS 0x0000 /* no access for anybody */ struct trapVar { oid *varName; @@ -74,3 +74,4 @@ }; #endif /* SQUID_SNMP_IMPL_H */ + diff -u -r -N squid-3.5.0.3/include/snmp-internal.h squid-3.5.0.4/include/snmp-internal.h --- squid-3.5.0.3/include/snmp-internal.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp-internal.h 2014-12-20 21:11:48.000000000 -0800 @@ -33,8 +33,9 @@ * **********************************************************************/ -#define SNMP_PORT 161 -#define SNMP_TRAP_PORT 162 -#define SNMP_MAX_LEN 484 +#define SNMP_PORT 161 +#define SNMP_TRAP_PORT 162 +#define SNMP_MAX_LEN 484 #endif /* SQUID_SNMP_INTERNAL_H */ + diff -u -r -N squid-3.5.0.3/include/snmp-mib.h squid-3.5.0.4/include/snmp-mib.h --- squid-3.5.0.3/include/snmp-mib.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp-mib.h 2014-12-20 21:11:48.000000000 -0800 @@ -35,10 +35,11 @@ * ***************************************************************************/ -#include /* Need OID Definition */ -#include /* Need variable_list */ +#include /* Need OID Definition */ +#include /* Need variable_list */ #if 0 -#include /* Then the function definitions */ +#include /* Then the function definitions */ #endif #endif /* SQUID_SNMP_MIB_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_msg.h squid-3.5.0.4/include/snmp_msg.h --- squid-3.5.0.3/include/snmp_msg.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_msg.h 2014-12-20 21:11:48.000000000 -0800 @@ -37,19 +37,20 @@ #include "snmp_pdu.h" -#define SNMP_VERSION_1 0 /* RFC 1157 */ -#define SNMP_VERSION_2 1 /* RFC 1901 */ +#define SNMP_VERSION_1 0 /* RFC 1157 */ +#define SNMP_VERSION_2 1 /* RFC 1901 */ #ifdef __cplusplus extern "C" { #endif - u_char *snmp_msg_Encode(u_char *, int *, u_char *, int, int, struct snmp_pdu *); - u_char *snmp_msg_Decode(u_char *, int *, u_char *, int *, int *, struct snmp_pdu *); +u_char *snmp_msg_Encode(u_char *, int *, u_char *, int, int, struct snmp_pdu *); +u_char *snmp_msg_Decode(u_char *, int *, u_char *, int *, int *, struct snmp_pdu *); #ifdef __cplusplus } #endif -#endif /* SQUID_SNMP_MSG_H */ +#endif /* SQUID_SNMP_MSG_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_pdu.h squid-3.5.0.4/include/snmp_pdu.h --- squid-3.5.0.3/include/snmp_pdu.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_pdu.h 2014-12-20 21:11:48.000000000 -0800 @@ -46,55 +46,55 @@ extern "C" { #endif - /* An SNMP PDU */ - struct snmp_pdu { - int command; /* Type of this PDU */ - struct sockaddr_in address; /* Address of peer */ - - int reqid; /* Integer32: Request id */ - int errstat; /* INTEGER: Error status */ - int errindex; /* INTEGER: Error index */ - - /* SNMPv2 Bulk Request */ - int non_repeaters; /* INTEGER: */ - int max_repetitions; /* INTEGER: */ - - struct variable_list *variables; /* Variable Bindings */ - - /* Trap information */ - oid *enterprise; /* System OID */ - int enterprise_length; - struct sockaddr_in agent_addr; /* address of object generating trap */ - int trap_type; /* generic trap type */ - int specific_type; /* specific type */ - u_int time; /* Uptime */ - }; - - struct snmp_pdu *snmp_pdu_create(int); - struct snmp_pdu *snmp_pdu_clone(struct snmp_pdu *); - struct snmp_pdu *snmp_pdu_fix(struct snmp_pdu *, int); - struct snmp_pdu *snmp_fix_pdu(struct snmp_pdu *, int); - void snmp_free_pdu(struct snmp_pdu *); - void snmp_pdu_free(struct snmp_pdu *); - - u_char *snmp_pdu_encode(u_char *, int *, struct snmp_pdu *); - u_char *snmp_pdu_decode(u_char *, int *, struct snmp_pdu *); - - /* Add a NULL Variable to a PDU */ - void snmp_add_null_var(struct snmp_pdu *, oid *, int); - - /* RFC 1905: Protocol Operations for SNMPv2 - * - * RFC 1157: A Simple Network Management Protocol (SNMP) - * - * PDU Types - */ -#define SNMP_PDU_GET (ASN_CONTEXT | ASN_CONSTRUCTOR | 0x0) +/* An SNMP PDU */ +struct snmp_pdu { + int command; /* Type of this PDU */ + struct sockaddr_in address; /* Address of peer */ + + int reqid; /* Integer32: Request id */ + int errstat; /* INTEGER: Error status */ + int errindex; /* INTEGER: Error index */ + + /* SNMPv2 Bulk Request */ + int non_repeaters; /* INTEGER: */ + int max_repetitions; /* INTEGER: */ + + struct variable_list *variables; /* Variable Bindings */ + + /* Trap information */ + oid *enterprise; /* System OID */ + int enterprise_length; + struct sockaddr_in agent_addr; /* address of object generating trap */ + int trap_type; /* generic trap type */ + int specific_type; /* specific type */ + u_int time; /* Uptime */ +}; + +struct snmp_pdu *snmp_pdu_create(int); +struct snmp_pdu *snmp_pdu_clone(struct snmp_pdu *); +struct snmp_pdu *snmp_pdu_fix(struct snmp_pdu *, int); +struct snmp_pdu *snmp_fix_pdu(struct snmp_pdu *, int); +void snmp_free_pdu(struct snmp_pdu *); +void snmp_pdu_free(struct snmp_pdu *); + +u_char *snmp_pdu_encode(u_char *, int *, struct snmp_pdu *); +u_char *snmp_pdu_decode(u_char *, int *, struct snmp_pdu *); + +/* Add a NULL Variable to a PDU */ +void snmp_add_null_var(struct snmp_pdu *, oid *, int); + +/* RFC 1905: Protocol Operations for SNMPv2 + * + * RFC 1157: A Simple Network Management Protocol (SNMP) + * + * PDU Types + */ +#define SNMP_PDU_GET (ASN_CONTEXT | ASN_CONSTRUCTOR | 0x0) #define SNMP_PDU_GETNEXT (ASN_CONTEXT | ASN_CONSTRUCTOR | 0x1) #define SNMP_PDU_RESPONSE (ASN_CONTEXT | ASN_CONSTRUCTOR | 0x2) #ifdef UNUSED_CODE #define SNMP_PDU_SET (ASN_CONTEXT | ASN_CONSTRUCTOR | 0x3) -#define TRP_REQ_MSG (ASN_CONTEXT | ASN_CONSTRUCTOR | 0x4) /*Obsolete */ +#define TRP_REQ_MSG (ASN_CONTEXT | ASN_CONSTRUCTOR | 0x4) /*Obsolete */ #endif #define SNMP_PDU_GETBULK (ASN_CONTEXT | ASN_CONSTRUCTOR | 0x5) #ifdef UNUSED_CODE @@ -102,18 +102,18 @@ #define SNMP_PDU_V2TRAP (ASN_CONTEXT | ASN_CONSTRUCTOR | 0x7) #define SNMP_PDU_REPORT (ASN_CONTEXT | ASN_CONSTRUCTOR | 0x8) #endif -#define MAX_BINDINGS 2147483647 /* PDU Defaults */ -#define SNMP_DEFAULT_ERRSTAT -1 -#define SNMP_DEFAULT_ERRINDEX -1 -#define SNMP_DEFAULT_ADDRESS 0 -#define SNMP_DEFAULT_REQID 0 - - /* RFC 1907: Management Information Base for SNMPv2 - * - * RFC 1157: A Simple Network Management Protocol (SNMP) - * - * Trap Types - */ +#define MAX_BINDINGS 2147483647 /* PDU Defaults */ +#define SNMP_DEFAULT_ERRSTAT -1 +#define SNMP_DEFAULT_ERRINDEX -1 +#define SNMP_DEFAULT_ADDRESS 0 +#define SNMP_DEFAULT_REQID 0 + +/* RFC 1907: Management Information Base for SNMPv2 + * + * RFC 1157: A Simple Network Management Protocol (SNMP) + * + * Trap Types + */ #if UNUSED_CODE #define SNMP_TRAP_COLDSTART (0x0) #define SNMP_TRAP_WARMSTART (0x1) @@ -129,3 +129,4 @@ #endif #endif /* SQUID_SNMP_PDU_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_session.h squid-3.5.0.4/include/snmp_session.h --- squid-3.5.0.3/include/snmp_session.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_session.h 2014-12-20 21:11:48.000000000 -0800 @@ -34,18 +34,19 @@ **********************************************************************/ struct snmp_session { - int Version; /* SNMP Version for this session */ + int Version; /* SNMP Version for this session */ - u_char *community; /* community for outgoing requests. */ - int community_len; /* Length of community name. */ - int retries; /* Number of retries before timeout. */ - int timeout; /* Number of uS until first timeout, then exponential backoff */ - char *peername; /* Domain name or dotted IP address of default peer */ - unsigned short remote_port; /* UDP port number of peer. */ - unsigned short local_port; /* My UDP port number, 0 for default, picked randomly */ + u_char *community; /* community for outgoing requests. */ + int community_len; /* Length of community name. */ + int retries; /* Number of retries before timeout. */ + int timeout; /* Number of uS until first timeout, then exponential backoff */ + char *peername; /* Domain name or dotted IP address of default peer */ + unsigned short remote_port; /* UDP port number of peer. */ + unsigned short local_port; /* My UDP port number, 0 for default, picked randomly */ }; #define RECEIVED_MESSAGE 1 -#define TIMED_OUT 2 +#define TIMED_OUT 2 #endif /* SQUID_SNMP_SESSION_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_util.h squid-3.5.0.4/include/snmp_util.h --- squid-3.5.0.3/include/snmp_util.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_util.h 2014-12-20 21:11:48.000000000 -0800 @@ -13,46 +13,47 @@ extern "C" { #endif - /* call a function at regular intervals (in seconds): */ - extern void snmp_alarm(int ival, void (*handler) (void)); +/* call a function at regular intervals (in seconds): */ +extern void snmp_alarm(int ival, void (*handler) (void)); - /* service for filedescriptors: */ +/* service for filedescriptors: */ - extern void fd_add(int fd, void (*func) (int fd)); - extern void fd_service(void); +extern void fd_add(int fd, void (*func) (int fd)); +extern void fd_service(void); - /* ---------------------------------------------------------------------- */ +/* ---------------------------------------------------------------------- */ - /* - * SNMP Agent extension for Spacer-Controler Management - * - * Copyright (c) 1997 FT/CNET/DES/GRL Olivier Montanuy - */ +/* + * SNMP Agent extension for Spacer-Controler Management + * + * Copyright (c) 1997 FT/CNET/DES/GRL Olivier Montanuy + */ - /* Function to safely copy a string, and ensure the last - * character is always '\0'. */ - void strcpy_safe(char *str, int str_len, char *val); +/* Function to safely copy a string, and ensure the last + * character is always '\0'. */ +void strcpy_safe(char *str, int str_len, char *val); - /* Function to get IP address of this agent - * WARNING: this scans all interfaces (slow) */ - u_long Util_local_ip_address(void); +/* Function to get IP address of this agent + * WARNING: this scans all interfaces (slow) */ +u_long Util_local_ip_address(void); - /* Function to get the current time in seconds */ - long Util_time_now(void); +/* Function to get the current time in seconds */ +long Util_time_now(void); - /* Function to determine how long the agent has been running - * (WARNING: this seems rather slow) */ - long Util_time_running(); +/* Function to determine how long the agent has been running + * (WARNING: this seems rather slow) */ +long Util_time_running(); - /* Read data from file */ - int Util_file_read(char *file, int offset, char *data, int dataSz); +/* Read data from file */ +int Util_file_read(char *file, int offset, char *data, int dataSz); - /* Write data into file */ - int Util_file_write(char *file, int offset, char *data, int dataSz); +/* Write data into file */ +int Util_file_write(char *file, int offset, char *data, int dataSz); - /* ---------------------------------------------------------------------- */ +/* ---------------------------------------------------------------------- */ #ifdef __cplusplus } #endif #endif /* SQUID_SNMP_UTIL_H */ + diff -u -r -N squid-3.5.0.3/include/snmp_vars.h squid-3.5.0.4/include/snmp_vars.h --- squid-3.5.0.3/include/snmp_vars.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/snmp_vars.h 2014-12-20 21:11:48.000000000 -0800 @@ -41,50 +41,50 @@ extern "C" { #endif - struct variable_list { - struct variable_list *next_variable; /* NULL for last variable */ - oid *name; /* Object identifier of variable */ - int name_length; /* number of subid's in name */ - u_char type; /* ASN type of variable */ - union { /* value of variable */ - int *integer; - u_char *string; - oid *objid; - } val; - int val_len; - }; - - struct variable_list *snmp_var_new(oid *, int); - struct variable_list *snmp_var_new_integer(oid *, int, int, unsigned char); - struct variable_list *snmp_var_clone(struct variable_list *); - void snmp_var_free(struct variable_list *); - - u_char *snmp_var_EncodeVarBind(u_char *, int *, struct variable_list *, int); - u_char *snmp_var_DecodeVarBind(u_char *, int *, struct variable_list **, int); - -#define MAX_NAME_LEN 64 /* number of subid's in a objid */ - - /* RFC 1902: Structure of Management Information for SNMPv2 - * - * Defined Types - */ +struct variable_list { + struct variable_list *next_variable; /* NULL for last variable */ + oid *name; /* Object identifier of variable */ + int name_length; /* number of subid's in name */ + u_char type; /* ASN type of variable */ + union { /* value of variable */ + int *integer; + u_char *string; + oid *objid; + } val; + int val_len; +}; + +struct variable_list *snmp_var_new(oid *, int); +struct variable_list *snmp_var_new_integer(oid *, int, int, unsigned char); +struct variable_list *snmp_var_clone(struct variable_list *); +void snmp_var_free(struct variable_list *); + +u_char *snmp_var_EncodeVarBind(u_char *, int *, struct variable_list *, int); +u_char *snmp_var_DecodeVarBind(u_char *, int *, struct variable_list **, int); + +#define MAX_NAME_LEN 64 /* number of subid's in a objid */ + +/* RFC 1902: Structure of Management Information for SNMPv2 + * + * Defined Types + */ #define SMI_INTEGER ASN_INTEGER #define SMI_STRING ASN_OCTET_STR #define SMI_OBJID ASN_OBJECT_ID #define SMI_NULLOBJ ASN_NULL -#define SMI_IPADDRESS (ASN_APPLICATION | 0) /* OCTET STRING, net byte order */ -#define SMI_COUNTER32 (ASN_APPLICATION | 1) /* INTEGER */ -#define SMI_GAUGE32 (ASN_APPLICATION | 2) /* INTEGER */ +#define SMI_IPADDRESS (ASN_APPLICATION | 0) /* OCTET STRING, net byte order */ +#define SMI_COUNTER32 (ASN_APPLICATION | 1) /* INTEGER */ +#define SMI_GAUGE32 (ASN_APPLICATION | 2) /* INTEGER */ #define SMI_UNSIGNED32 SMI_GAUGE32 -#define SMI_TIMETICKS (ASN_APPLICATION | 3) /* INTEGER */ -#define SMI_OPAQUE (ASN_APPLICATION | 4) /* OCTET STRING */ -#define SMI_COUNTER64 (ASN_APPLICATION | 6) /* INTEGER */ - - /* constants for enums for the MIB nodes - * cachePeerAddressType (InetAddressType / ASN_INTEGER) - * cacheClientAddressType (InetAddressType / ASN_INTEGER) - * Defined Types - */ +#define SMI_TIMETICKS (ASN_APPLICATION | 3) /* INTEGER */ +#define SMI_OPAQUE (ASN_APPLICATION | 4) /* OCTET STRING */ +#define SMI_COUNTER64 (ASN_APPLICATION | 6) /* INTEGER */ + +/* constants for enums for the MIB nodes + * cachePeerAddressType (InetAddressType / ASN_INTEGER) + * cacheClientAddressType (InetAddressType / ASN_INTEGER) + * Defined Types + */ #ifndef INETADDRESSTYPE_ENUMS #define INETADDRESSTYPE_ENUMS @@ -98,31 +98,32 @@ #endif /* INETADDRESSTYPE_ENUMS */ - /* - * RFC 1905: Protocol Operations for SNMPv2 - * - * Variable binding. - * - * VarBind ::= - * SEQUENCE { - * name ObjectName - * CHOICE { - * value ObjectSyntax - * unSpecified NULL - * noSuchObject[0] NULL - * noSuchInstance[1] NULL - * endOfMibView[2] NULL - * } - * } - */ +/* + * RFC 1905: Protocol Operations for SNMPv2 + * + * Variable binding. + * + * VarBind ::= + * SEQUENCE { + * name ObjectName + * CHOICE { + * value ObjectSyntax + * unSpecified NULL + * noSuchObject[0] NULL + * noSuchInstance[1] NULL + * endOfMibView[2] NULL + * } + * } + */ #define SMI_NOSUCHOBJECT (ASN_CONTEXT | ASN_PRIMITIVE | 0x0) /* noSuchObject[0] */ #define SMI_NOSUCHINSTANCE (ASN_CONTEXT | ASN_PRIMITIVE | 0x1) /* noSuchInstance[1] */ #define SMI_ENDOFMIBVIEW (ASN_CONTEXT | ASN_PRIMITIVE | 0x2) /* endOfMibView[2] */ - typedef struct variable variable; - typedef struct variable_list variable_list; +typedef struct variable variable; +typedef struct variable_list variable_list; #ifdef __cplusplus } #endif #endif /* SQUID_SNMP_VARS_H */ + diff -u -r -N squid-3.5.0.3/include/splay.h squid-3.5.0.4/include/splay.h --- squid-3.5.0.3/include/splay.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/splay.h 2014-12-20 21:11:48.000000000 -0800 @@ -169,7 +169,7 @@ SplayNode *result = splay(dataToRemove, compare); - if (splayLastResult == 0) { /* found it */ + if (splayLastResult == 0) { /* found it */ SplayNode *newTop; if (result->left == NULL) { @@ -185,7 +185,7 @@ return newTop; } - return result; /* It wasn't there */ + return result; /* It wasn't there */ } template @@ -249,7 +249,7 @@ break; if ((splayLastResult = compare(dataToFind, top->left->data)) < 0) { - y = top->left; /* rotate right */ + y = top->left; /* rotate right */ top->left = y->right; y->right = top; top = y; @@ -258,7 +258,7 @@ break; } - r->left = top; /* link right */ + r->left = top; /* link right */ r = top; top = top->left; } else if (splayLastResult > 0) { @@ -266,7 +266,7 @@ break; if ((splayLastResult = compare(dataToFind, top->right->data)) > 0) { - y = top->right; /* rotate left */ + y = top->right; /* rotate left */ top->right = y->left; y->left = top; top = y; @@ -275,7 +275,7 @@ break; } - l->right = top; /* link left */ + l->right = top; /* link left */ l = top; top = top->right; } else { @@ -283,7 +283,7 @@ } } - l->right = top->left; /* assemble */ + l->right = top->left; /* assemble */ r->left = top->right; top->left = N.right; top->right = N.left; @@ -516,3 +516,4 @@ #endif /* cplusplus */ #endif /* SQUID_SPLAY_H */ + diff -u -r -N squid-3.5.0.3/include/squid.h squid-3.5.0.4/include/squid.h --- squid-3.5.0.3/include/squid.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/squid.h 2014-12-20 21:11:48.000000000 -0800 @@ -9,7 +9,7 @@ #ifndef SQUID_CONFIG_H #define SQUID_CONFIG_H -#include "autoconf.h" /* For GNU autoconf variables */ +#include "autoconf.h" /* For GNU autoconf variables */ #if !defined(HAVE_SQUID) /* sub-packages define their own version details */ @@ -44,7 +44,7 @@ #ifdef USE_POSIX_REGEX #ifndef USE_RE_SYNTAX -#define USE_RE_SYNTAX REG_EXTENDED /* default Syntax */ +#define USE_RE_SYNTAX REG_EXTENDED /* default Syntax */ #endif #endif @@ -98,3 +98,4 @@ #include "leakcheck.h" #endif /* SQUID_CONFIG_H */ + diff -u -r -N squid-3.5.0.3/include/SquidNew.h squid-3.5.0.4/include/SquidNew.h --- squid-3.5.0.3/include/SquidNew.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/SquidNew.h 2014-12-20 21:11:48.000000000 -0800 @@ -38,3 +38,4 @@ #endif /* !__SUNPRO_CC && !__clang__*/ #endif /* SQUID_NEW_H */ + diff -u -r -N squid-3.5.0.3/include/sspwin32.h squid-3.5.0.4/include/sspwin32.h --- squid-3.5.0.3/include/sspwin32.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/sspwin32.h 2014-12-20 21:11:48.000000000 -0800 @@ -35,7 +35,7 @@ #include #include - typedef char * SSP_blobP; +typedef char * SSP_blobP; #define WINNT_SECURITY_DLL "security.dll" #define WIN2K_SECURITY_DLL "secur32.dll" @@ -50,16 +50,16 @@ #define SSP_OK 1 #define SSP_ERROR 2 - HMODULE LoadSecurityDll(int, const char *); - void UnloadSecurityDll(void); - BOOL WINAPI SSP_LogonUser(PTSTR, PTSTR, PTSTR); - BOOL WINAPI SSP_ValidateNTLMCredentials(PVOID, int, char *); - const char * WINAPI SSP_ValidateNegotiateCredentials(PVOID, int, PBOOL, int *, char *); - const char * WINAPI SSP_MakeChallenge(PVOID, int); - const char * WINAPI SSP_MakeNegotiateBlob(PVOID, int, PBOOL, int *, char *); +HMODULE LoadSecurityDll(int, const char *); +void UnloadSecurityDll(void); +BOOL WINAPI SSP_LogonUser(PTSTR, PTSTR, PTSTR); +BOOL WINAPI SSP_ValidateNTLMCredentials(PVOID, int, char *); +const char * WINAPI SSP_ValidateNegotiateCredentials(PVOID, int, PBOOL, int *, char *); +const char * WINAPI SSP_MakeChallenge(PVOID, int); +const char * WINAPI SSP_MakeNegotiateBlob(PVOID, int, PBOOL, int *, char *); - extern BOOL Use_Unicode; - extern BOOL NTLM_LocalCall; +extern BOOL Use_Unicode; +extern BOOL NTLM_LocalCall; #if defined(__cplusplus) } @@ -67,3 +67,4 @@ #endif /* _SQUID_WINDOWS_ */ #endif /* LIBSSPWIN32_H_ */ + diff -u -r -N squid-3.5.0.3/include/util.h squid-3.5.0.4/include/util.h --- squid-3.5.0.3/include/util.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/util.h 2014-12-20 21:11:48.000000000 -0800 @@ -70,3 +70,4 @@ SQUIDCEXTERN unsigned int RoundTo(const unsigned int num, const unsigned int what); #endif /* SQUID_UTIL_H */ + diff -u -r -N squid-3.5.0.3/include/uudecode.h squid-3.5.0.4/include/uudecode.h --- squid-3.5.0.3/include/uudecode.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/uudecode.h 2014-12-20 21:11:48.000000000 -0800 @@ -18,3 +18,4 @@ char *uudecode(const char *); #endif /* _SQUID_UUDECODE_H */ + diff -u -r -N squid-3.5.0.3/include/version.h squid-3.5.0.4/include/version.h --- squid-3.5.0.3/include/version.h 2014-12-09 06:11:37.000000000 -0800 +++ squid-3.5.0.4/include/version.h 2014-12-20 21:15:32.000000000 -0800 @@ -7,7 +7,7 @@ */ #ifndef SQUID_RELEASE_TIME -#define SQUID_RELEASE_TIME 1418134194 +#define SQUID_RELEASE_TIME 1419138697 #endif /* @@ -21,3 +21,4 @@ #ifndef APP_FULLNAME #define APP_FULLNAME PACKAGE "/" VERSION #endif + diff -u -r -N squid-3.5.0.3/include/xusleep.h squid-3.5.0.4/include/xusleep.h --- squid-3.5.0.3/include/xusleep.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/include/xusleep.h 2014-12-20 21:11:48.000000000 -0800 @@ -12,3 +12,4 @@ SQUIDCEXTERN int xusleep(unsigned int); #endif /* _INC_XUSLEEP_H */ + diff -u -r -N squid-3.5.0.3/lib/base64.c squid-3.5.0.4/lib/base64.c --- squid-3.5.0.3/lib/base64.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/base64.c 2014-12-20 21:11:48.000000000 -0800 @@ -81,18 +81,18 @@ /* One quantum of four encoding characters/24 bit */ if (j+4 <= result_size) { // Speed optimization: plenty of space, avoid some per-byte checks. - result[j++] = (val >> 16) & 0xff; /* High 8 bits */ - result[j++] = (val >> 8) & 0xff; /* Mid 8 bits */ - result[j++] = val & 0xff; /* Low 8 bits */ + result[j++] = (val >> 16) & 0xff; /* High 8 bits */ + result[j++] = (val >> 8) & 0xff; /* Mid 8 bits */ + result[j++] = val & 0xff; /* Low 8 bits */ } else { // part-quantum goes a bit slower with per-byte checks - result[j++] = (val >> 16) & 0xff; /* High 8 bits */ + result[j++] = (val >> 16) & 0xff; /* High 8 bits */ if (j == result_size) return j; - result[j++] = (val >> 8) & 0xff; /* Mid 8 bits */ + result[j++] = (val >> 8) & 0xff; /* Mid 8 bits */ if (j == result_size) return j; - result[j++] = val & 0xff; /* Low 8 bits */ + result[j++] = val & 0xff; /* Low 8 bits */ } if (j == result_size) return j; @@ -212,3 +212,4 @@ } return (out_cnt >= result_size?result_size:out_cnt); } + diff -u -r -N squid-3.5.0.3/lib/charset.c squid-3.5.0.4/lib/charset.c --- squid-3.5.0.3/lib/charset.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/charset.c 2014-12-20 21:11:48.000000000 -0800 @@ -31,3 +31,4 @@ return NULL; return out; } + diff -u -r -N squid-3.5.0.3/lib/dirent.c squid-3.5.0.4/lib/dirent.c --- squid-3.5.0.3/lib/dirent.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/dirent.c 2014-12-20 21:11:48.000000000 -0800 @@ -42,10 +42,10 @@ #include #define WIN32_LEAN_AND_MEAN -#include /* for GetFileAttributes */ +#include /* for GetFileAttributes */ -#define SUFFIX ("*") -#define SLASH ("\\") +#define SUFFIX ("*") +#define SLASH ("\\") /* * opendir @@ -293,3 +293,4 @@ } } #endif /* _SQUID_WINDOWS_ */ + diff -u -r -N squid-3.5.0.3/lib/encrypt.c squid-3.5.0.4/lib/encrypt.c --- squid-3.5.0.3/lib/encrypt.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/encrypt.c 2014-12-20 21:11:48.000000000 -0800 @@ -302,3 +302,4 @@ return retkey; } + diff -u -r -N squid-3.5.0.3/lib/getfullhostname.c squid-3.5.0.4/lib/getfullhostname.c --- squid-3.5.0.3/lib/getfullhostname.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/getfullhostname.c 2014-12-20 21:11:48.000000000 -0800 @@ -44,3 +44,4 @@ xstrncpy(buf, hp->h_name, RFC2181_MAXHOSTNAMELEN); return buf; } + diff -u -r -N squid-3.5.0.3/lib/getopt.c squid-3.5.0.4/lib/getopt.c --- squid-3.5.0.3/lib/getopt.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/getopt.c 2014-12-20 21:11:48.000000000 -0800 @@ -44,15 +44,15 @@ #include #include -int opterr = 1, /* if error message should be printed */ - optind = 1, /* index into parent argv vector */ - optopt, /* character checked for validity */ - optreset; /* reset getopt */ -char *optarg; /* argument associated with option */ +int opterr = 1, /* if error message should be printed */ + optind = 1, /* index into parent argv vector */ + optopt, /* character checked for validity */ + optreset; /* reset getopt */ +char *optarg; /* argument associated with option */ -#define BADCH (int)'?' -#define BADARG (int)':' -#define EMSG (char*)"" +#define BADCH (int)'?' +#define BADARG (int)':' +#define EMSG (char*)"" /* * getopt -- @@ -64,21 +64,21 @@ char *const *nargv; const char *ostr; { - static char *place = EMSG; /* option letter processing */ - char *oli; /* option letter list index */ + static char *place = EMSG; /* option letter processing */ + char *oli; /* option letter list index */ - if (optreset || !*place) { /* update scanning pointer */ + if (optreset || !*place) { /* update scanning pointer */ optreset = 0; if (optind >= nargc || *(place = nargv[optind]) != '-') { place = EMSG; return (-1); } - if (place[1] && *++place == '-') { /* found "--" */ + if (place[1] && *++place == '-') { /* found "--" */ ++optind; place = EMSG; return (-1); } - } /* option letter okay? */ + } /* option letter okay? */ if ((optopt = (int) *place++) == (int) ':' || !(oli = strchr(ostr, optopt))) { /* @@ -94,14 +94,14 @@ "%s: illegal option -- %c\n", __FILE__, optopt); return (BADCH); } - if (*++oli != ':') { /* don't need argument */ + if (*++oli != ':') { /* don't need argument */ optarg = NULL; if (!*place) ++optind; - } else { /* need an argument */ - if (*place) /* no white space */ + } else { /* need an argument */ + if (*place) /* no white space */ optarg = place; - else if (nargc <= ++optind) { /* no arg */ + else if (nargc <= ++optind) { /* no arg */ place = EMSG; if (*ostr == ':') return (BADARG); @@ -110,10 +110,11 @@ "%s: option requires an argument -- %c\n", __FILE__, optopt); return (BADCH); - } else /* white space */ + } else /* white space */ optarg = nargv[optind]; place = EMSG; ++optind; } - return (optopt); /* dump back option letter */ + return (optopt); /* dump back option letter */ } + diff -u -r -N squid-3.5.0.3/lib/hash.cc squid-3.5.0.4/lib/hash.cc --- squid-3.5.0.3/lib/hash.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/hash.cc 2014-12-20 21:11:48.000000000 -0800 @@ -67,22 +67,22 @@ break; case 7: HASH4; - /* FALLTHROUGH */ + /* FALLTHROUGH */ case 6: HASH4; - /* FALLTHROUGH */ + /* FALLTHROUGH */ case 5: HASH4; - /* FALLTHROUGH */ + /* FALLTHROUGH */ case 4: HASH4; - /* FALLTHROUGH */ + /* FALLTHROUGH */ case 3: HASH4; - /* FALLTHROUGH */ + /* FALLTHROUGH */ case 2: HASH4; - /* FALLTHROUGH */ + /* FALLTHROUGH */ case 1: HASH4; } @@ -375,3 +375,4 @@ exit(0); } #endif + diff -u -r -N squid-3.5.0.3/lib/heap.c squid-3.5.0.4/lib/heap.c --- squid-3.5.0.3/lib/heap.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/heap.c 2014-12-20 21:11:48.000000000 -0800 @@ -48,7 +48,7 @@ static void _heap_swap_element(heap * hp, heap_node * elm1, heap_node * elm2); static int _heap_node_exist(heap * hp, int id); -#ifdef HEAP_DEBUG +#ifdef HEAP_DEBUG void _heap_print_tree(heap * hp, heap_node * node); #endif /* HEAP_DEBUG */ @@ -158,7 +158,7 @@ (void) 0; } else if (hp->last > 0) { if (lastNode->key < hp->nodes[Parent(lastNode->id)]->key) - _heap_ify_up(hp, lastNode); /* COOL! */ + _heap_ify_up(hp, lastNode); /* COOL! */ _heap_ify_down(hp, lastNode); } return data; @@ -169,7 +169,7 @@ * heapify operation. */ -#ifndef heap_gen_key +#ifndef heap_gen_key /* * Function to generate keys. See macro definition in heap.h. */ @@ -195,7 +195,7 @@ mutex_lock(hp->lock); data = hp->nodes[0]->data; - heap_delete(hp, hp->nodes[0]); /* Delete the root */ + heap_delete(hp, hp->nodes[0]); /* Delete the root */ mutex_unlock(hp->lock); @@ -286,7 +286,7 @@ return data; } -#ifndef heap_nodes +#ifndef heap_nodes /* * Current number of nodes in HP. */ @@ -297,7 +297,7 @@ } #endif /* heap_nodes */ -#ifndef heap_empty +#ifndef heap_empty /* * Determine if the heap is empty. Returns 1 if HP has no elements and 0 * otherwise. @@ -356,7 +356,7 @@ parentNode = hp->nodes[Parent(elm->id)]; if (parentNode->key <= elm->key) break; - _heap_swap_element(hp, parentNode, elm); /* Demote the parent. */ + _heap_swap_element(hp, parentNode, elm); /* Demote the parent. */ } } @@ -374,7 +374,7 @@ hp->nodes[elm2->id] = elm2; } -#ifdef NOTDEF +#ifdef NOTDEF /* * Copy KEY and DATA fields of SRC to DEST. ID field is NOT copied. */ @@ -473,7 +473,7 @@ return correct; } -#ifdef MEASURE_HEAP_SKEW +#ifdef MEASURE_HEAP_SKEW /**************************************************************************** * Heap skew computation @@ -506,7 +506,7 @@ { heap_node **nodes; long id, diff, skew = 0; -#ifdef HEAP_DEBUG_SKEW +#ifdef HEAP_DEBUG_SKEW long skewsq = 0; #endif /* HEAP_DEBUG_SKEW */ float norm = 0; @@ -540,9 +540,9 @@ diff = id - nodes[id]->id; skew += abs(diff); -#ifdef HEAP_DEBUG_SKEW +#ifdef HEAP_DEBUG_SKEW skewsq += diff * diff; -#ifdef HEAP_DEBUG_ALL +#ifdef HEAP_DEBUG_ALL printf("%d\tKey = %f, diff = %d\n", id, nodes[id]->key, diff); #endif /* HEAP_DEBUG */ #endif /* HEAP_DEBUG_SKEW */ @@ -582,3 +582,4 @@ } #endif /* MEASURE_HEAP_SKEW */ + diff -u -r -N squid-3.5.0.3/lib/html_quote.c squid-3.5.0.4/lib/html_quote.c --- squid-3.5.0.3/lib/html_quote.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/html_quote.c 2014-12-20 21:11:48.000000000 -0800 @@ -101,3 +101,4 @@ *dst = '\0'; return (buf); } + diff -u -r -N squid-3.5.0.3/lib/iso3307.c squid-3.5.0.4/lib/iso3307.c --- squid-3.5.0.3/lib/iso3307.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/iso3307.c 2014-12-20 21:11:48.000000000 -0800 @@ -48,3 +48,4 @@ #endif return t; } + diff -u -r -N squid-3.5.0.3/lib/libTrie/test/trie.cc squid-3.5.0.4/lib/libTrie/test/trie.cc --- squid-3.5.0.3/lib/libTrie/test/trie.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/libTrie/test/trie.cc 2014-12-20 21:11:48.000000000 -0800 @@ -122,3 +122,4 @@ return 0; } + diff -u -r -N squid-3.5.0.3/lib/libTrie/Trie.cc squid-3.5.0.4/lib/libTrie/Trie.cc --- squid-3.5.0.3/lib/libTrie/Trie.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/libTrie/Trie.cc 2014-12-20 21:11:48.000000000 -0800 @@ -41,3 +41,4 @@ return head->add(aString, theLength, privatedata, transform); } + diff -u -r -N squid-3.5.0.3/lib/libTrie/TrieCharTransform.h squid-3.5.0.4/lib/libTrie/TrieCharTransform.h --- squid-3.5.0.3/lib/libTrie/TrieCharTransform.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/libTrie/TrieCharTransform.h 2014-12-20 21:11:48.000000000 -0800 @@ -46,3 +46,4 @@ #endif /* __cplusplus */ #endif /* LIBTRIE_TRIECHARTRANSFORM_H */ + diff -u -r -N squid-3.5.0.3/lib/libTrie/Trie.h squid-3.5.0.4/lib/libTrie/Trie.h --- squid-3.5.0.3/lib/libTrie/Trie.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/libTrie/Trie.h 2014-12-20 21:11:48.000000000 -0800 @@ -72,3 +72,4 @@ } #endif /* LIBTRIE_SQUID_H */ + diff -u -r -N squid-3.5.0.3/lib/libTrie/TrieNode.cc squid-3.5.0.4/lib/libTrie/TrieNode.cc --- squid-3.5.0.3/lib/libTrie/TrieNode.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/libTrie/TrieNode.cc 2014-12-20 21:11:48.000000000 -0800 @@ -49,3 +49,4 @@ return true; } } + diff -u -r -N squid-3.5.0.3/lib/libTrie/TrieNode.h squid-3.5.0.4/lib/libTrie/TrieNode.h --- squid-3.5.0.3/lib/libTrie/TrieNode.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/libTrie/TrieNode.h 2014-12-20 21:11:48.000000000 -0800 @@ -82,3 +82,4 @@ } } #endif /* LIBTRIE_TRIENODE_H */ + diff -u -r -N squid-3.5.0.3/lib/md5.c squid-3.5.0.4/lib/md5.c --- squid-3.5.0.3/lib/md5.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/md5.c 2014-12-20 21:11:48.000000000 -0800 @@ -43,10 +43,10 @@ #if !HAVE_NETTLE_MD5_H #if HAVE_STRING_H -#include /* for memcpy() */ +#include /* for memcpy() */ #endif #if HAVE_SYS_TYPES_H -#include /* for stupid systems */ +#include /* for stupid systems */ #endif #ifdef WORDS_BIGENDIAN @@ -95,9 +95,9 @@ t = ctx->bytes[0]; if ((ctx->bytes[0] = t + len) < t) - ctx->bytes[1]++; /* Carry from low to high */ + ctx->bytes[1]++; /* Carry from low to high */ - t = 64 - (t & 0x3f); /* Space available in ctx->in (at least 1) */ + t = 64 - (t & 0x3f); /* Space available in ctx->in (at least 1) */ if (t > len) { memcpy((uint8_t *) ctx->in + 64 - t, buf, len); return; @@ -129,7 +129,7 @@ void SquidMD5Final(unsigned char digest[16], struct SquidMD5Context *ctx) { - int count = ctx->bytes[0] & 0x3f; /* Number of bytes in ctx->in */ + int count = ctx->bytes[0] & 0x3f; /* Number of bytes in ctx->in */ uint8_t *p = (uint8_t *) ctx->in + count; /* Set the first char of padding to 0x80. There is always room. */ @@ -138,7 +138,7 @@ /* Bytes of padding needed to make 56 bytes (-8..55) */ count = 56 - 1 - count; - if (count < 0) { /* Padding forces an extra block */ + if (count < 0) { /* Padding forces an extra block */ memset(p, 0, count + 8); byteSwap(ctx->in, 16); SquidMD5Transform(ctx->buf, ctx->in); @@ -155,7 +155,7 @@ byteSwap(ctx->buf, 4); memcpy(digest, ctx->buf, 16); - memset(ctx, 0, sizeof(*ctx)); /* In case it's sensitive */ + memset(ctx, 0, sizeof(*ctx)); /* In case it's sensitive */ } #ifndef ASM_MD5 @@ -170,7 +170,7 @@ /* This is the central step in the MD5 algorithm. */ #define MD5STEP(f,w,x,y,z,in,s) \ - (w += f(x,y,z) + in, w = (w<>(32-s)) + x) + (w += f(x,y,z) + in, w = (w<>(32-s)) + x) /* * The core of the MD5 algorithm, this alters an existing MD5 hash to @@ -263,3 +263,4 @@ #endif /* !ASM_MD5 */ #endif /* HAVE_ETTLE_MD5_H */ + diff -u -r -N squid-3.5.0.3/lib/MemPool.cc squid-3.5.0.4/lib/MemPool.cc --- squid-3.5.0.3/lib/MemPool.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/MemPool.cc 2014-12-20 21:11:48.000000000 -0800 @@ -19,7 +19,7 @@ #include "MemPoolChunked.h" #include "MemPoolMalloc.h" -#define FLUSH_LIMIT 1000 /* Flush memPool counters to memMeters after flush limit calls */ +#define FLUSH_LIMIT 1000 /* Flush memPool counters to memMeters after flush limit calls */ #include @@ -94,7 +94,7 @@ * MemPools::GetInstance().setDefaultPoolChunking() can be called. */ MemPools::MemPools() : pools(NULL), mem_idle_limit(2 << 20 /* 2 MB */), - poolCount(0), defaultIsChunked(USE_CHUNKEDMEMPOOLS && !RUNNING_ON_VALGRIND) + poolCount(0), defaultIsChunked(USE_CHUNKEDMEMPOOLS && !RUNNING_ON_VALGRIND) { char *cfg = getenv("MEMPOOLS"); if (cfg) @@ -381,11 +381,11 @@ } MemImplementingAllocator::MemImplementingAllocator(char const *aLabel, size_t aSize) : MemAllocator(aLabel), - next(NULL), - alloc_calls(0), - free_calls(0), - saved_calls(0), - obj_size(RoundedSize(aSize)) + next(NULL), + alloc_calls(0), + free_calls(0), + saved_calls(0), + obj_size(RoundedSize(aSize)) { memPID = ++Pool_id_counter; @@ -439,3 +439,4 @@ { return obj_size; } + diff -u -r -N squid-3.5.0.3/lib/MemPoolChunked.cc squid-3.5.0.4/lib/MemPoolChunked.cc --- squid-3.5.0.3/lib/MemPoolChunked.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/MemPoolChunked.cc 2014-12-20 21:11:48.000000000 -0800 @@ -237,7 +237,7 @@ newChunk = new MemChunk(this); chunk = Chunks; - if (chunk == NULL) { /* first chunk in pool */ + if (chunk == NULL) { /* first chunk in pool */ Chunks = newChunk; return; } @@ -266,10 +266,10 @@ int cap; size_t csize = chunksize; - if (Chunks) /* unsafe to tamper */ + if (Chunks) /* unsafe to tamper */ return; - csize = ((csize + MEM_PAGE_SIZE - 1) / MEM_PAGE_SIZE) * MEM_PAGE_SIZE; /* round up to page size */ + csize = ((csize + MEM_PAGE_SIZE - 1) / MEM_PAGE_SIZE) * MEM_PAGE_SIZE; /* round up to page size */ cap = csize / obj_size; if (cap < MEM_MIN_FREE) @@ -282,7 +282,7 @@ cap = 1; csize = cap * obj_size; - csize = ((csize + MEM_PAGE_SIZE - 1) / MEM_PAGE_SIZE) * MEM_PAGE_SIZE; /* round up to page size */ + csize = ((csize + MEM_PAGE_SIZE - 1) / MEM_PAGE_SIZE) * MEM_PAGE_SIZE; /* round up to page size */ cap = csize / obj_size; chunk_capacity = cap; @@ -351,8 +351,8 @@ assert(chunk->inuse_count > 0); -- chunk->inuse_count; (void) VALGRIND_MAKE_MEM_DEFINED(Free, sizeof(void *)); - freeCache = *(void **)Free; /* remove from global cache */ - *(void **)Free = chunk->freeList; /* stuff into chunks freelist */ + freeCache = *(void **)Free; /* remove from global cache */ + *(void **)Free = chunk->freeList; /* stuff into chunks freelist */ (void) VALGRIND_MAKE_MEM_NOACCESS(Free, sizeof(void *)); chunk->freeList = Free; chunk->lastref = squid_curtime; @@ -443,10 +443,10 @@ int chunks_free = 0; int chunks_partial = 0; - if (!accumulate) /* need skip memset for GlobalStats accumulation */ + if (!accumulate) /* need skip memset for GlobalStats accumulation */ memset(stats, 0, sizeof(MemPoolStats)); - clean((time_t) 555555); /* don't want to get chunks released before reporting */ + clean((time_t) 555555); /* don't want to get chunks released before reporting */ stats->pool = this; stats->label = objectType(); @@ -477,3 +477,4 @@ return meter.inuse.level; } + diff -u -r -N squid-3.5.0.3/lib/MemPoolMalloc.cc squid-3.5.0.4/lib/MemPoolMalloc.cc --- squid-3.5.0.3/lib/MemPoolMalloc.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/MemPoolMalloc.cc 2014-12-20 21:11:48.000000000 -0800 @@ -64,7 +64,7 @@ int MemPoolMalloc::getStats(MemPoolStats * stats, int accumulate) { - if (!accumulate) /* need skip memset for GlobalStats accumulation */ + if (!accumulate) /* need skip memset for GlobalStats accumulation */ memset(stats, 0, sizeof(MemPoolStats)); stats->pool = this; diff -u -r -N squid-3.5.0.3/lib/ntlmauth/ntlmauth.cc squid-3.5.0.4/lib/ntlmauth/ntlmauth.cc --- squid-3.5.0.3/lib/ntlmauth/ntlmauth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/ntlmauth/ntlmauth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -17,7 +17,7 @@ #endif #include "ntlmauth/ntlmauth.h" -#include "util.h" /* for base64-related stuff */ +#include "util.h" /* for base64-related stuff */ /* ************************************************************************* */ /* DEBUG functions */ @@ -206,9 +206,9 @@ const uint32_t flags) { int pl = 0; - memset(ch, 0, sizeof(ntlm_challenge)); /* reset */ - memcpy(ch->hdr.signature, "NTLMSSP", 8); /* set the signature */ - ch->hdr.type = htole32(NTLM_CHALLENGE); /* this is a challenge */ + memset(ch, 0, sizeof(ntlm_challenge)); /* reset */ + memcpy(ch->hdr.signature, "NTLMSSP", 8); /* set the signature */ + ch->hdr.type = htole32(NTLM_CHALLENGE); /* this is a challenge */ if (domain != NULL) { // silently truncate the domain if it exceeds 2^16-1 bytes. // NTLM packets normally expect 2^8 bytes of domain. @@ -216,7 +216,7 @@ ntlm_add_to_payload(&ch->hdr, ch->payload, &pl, &ch->target, domain, dlen); } ch->flags = htole32(flags); - ch->context_low = 0; /* check this out */ + ch->context_low = 0; /* check this out */ ch->context_high = 0; memcpy(ch->challenge, challenge_nonce, challenge_nonce_len); } @@ -231,10 +231,10 @@ * this function will only insert data if the packet contains any. Otherwise * the buffers will be left untouched. * - * \retval NTLM_ERR_NONE username present, maybe also domain. - * \retval NTLM_ERR_PROTOCOL packet type is not an authentication packet. - * \retval NTLM_ERR_LOGON no username. - * \retval NTLM_ERR_BLOB domain field is apparently larger than the packet. + * \retval NTLM_ERR_NONE username present, maybe also domain. + * \retval NTLM_ERR_PROTOCOL packet type is not an authentication packet. + * \retval NTLM_ERR_LOGON no username. + * \retval NTLM_ERR_BLOB domain field is apparently larger than the packet. */ int ntlm_unpack_auth(const ntlm_authenticate *auth, char *user, char *domain, const int32_t size) @@ -275,3 +275,4 @@ return NTLM_ERR_NONE; } + diff -u -r -N squid-3.5.0.3/lib/ntlmauth/ntlmauth.h squid-3.5.0.4/lib/ntlmauth/ntlmauth.h --- squid-3.5.0.3/lib/ntlmauth/ntlmauth.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/ntlmauth/ntlmauth.h 2014-12-20 21:11:48.000000000 -0800 @@ -17,93 +17,93 @@ extern "C" { #endif - /* Used internally. Microsoft seems to think this is right, I believe them. - * Right. */ -#define NTLM_MAX_FIELD_LENGTH 300 /* max length of an NTLMSSP field */ +/* Used internally. Microsoft seems to think this is right, I believe them. + * Right. */ +#define NTLM_MAX_FIELD_LENGTH 300 /* max length of an NTLMSSP field */ - /* max length of the BLOB data. (and helper input/output buffer) */ +/* max length of the BLOB data. (and helper input/output buffer) */ #define NTLM_BLOB_BUFFER_SIZE 10240 - /* Here start the NTLMSSP definitions */ +/* Here start the NTLMSSP definitions */ - /* these are marked as "extra" fields */ +/* these are marked as "extra" fields */ #define NTLM_REQUEST_INIT_RESPONSE 0x100000 #define NTLM_REQUEST_ACCEPT_RESPONSE 0x200000 #define NTLM_REQUEST_NON_NT_SESSION_KEY 0x400000 - /* NTLM error codes */ +/* NTLM error codes */ #define NTLM_ERR_INTERNAL -3 #define NTLM_ERR_BLOB -2 #define NTLM_ERR_BAD_PROTOCOL -1 #define NTLM_ERR_NONE 0 /* aka. SMBLM_ERR_NONE */ - /* codes used by smb_lm helper */ +/* codes used by smb_lm helper */ #define NTLM_ERR_SERVER 1 /* aka. SMBLM_ERR_SERVER */ #define NTLM_ERR_PROTOCOL 2 /* aka. SMBLM_ERR_PROTOCOL */ #define NTLM_ERR_LOGON 3 /* aka. SMBLM_ERR_LOGON */ #define NTLM_ERR_UNTRUSTED_DOMAIN 4 #define NTLM_ERR_NOT_CONNECTED 10 - /* codes used by mswin_ntlmsspi helper */ +/* codes used by mswin_ntlmsspi helper */ #define NTLM_SSPI_ERROR 1 #define NTLM_BAD_NTGROUP 2 #define NTLM_BAD_REQUEST 3 - /* TODO: reduce the above codes down to one set non-overlapping. */ +/* TODO: reduce the above codes down to one set non-overlapping. */ - /** String header. String data resides at the end of the request */ - typedef struct _strhdr { - int16_t len; /**< Length in bytes */ - int16_t maxlen; /**< Allocated space in bytes */ - int32_t offset; /**< Offset from start of request */ - } strhdr; - - /** We use this to keep data/length couples. */ - typedef struct _lstring { - int32_t l; /**< length, -1 if empty */ - char *str; /**< the string. NULL if not initialized */ - } lstring; - - /** Debug dump the given flags field to stderr */ - void ntlm_dump_ntlmssp_flags(const uint32_t flags); - - /* ************************************************************************* */ - /* Packet and Payload structures and handling functions */ - /* ************************************************************************* */ - - /* NTLM request types that we know about */ -#define NTLM_ANY 0 -#define NTLM_NEGOTIATE 1 -#define NTLM_CHALLENGE 2 -#define NTLM_AUTHENTICATE 3 - - /** This is an header common to all packets, it's used to discriminate - * among the different packet signature types. - */ - typedef struct _ntlmhdr { - char signature[8]; /**< "NTLMSSP" */ - int32_t type; /**< One of the NTLM_* types above. */ - } ntlmhdr; - - /** Validate the packet type matches one we want. */ - int ntlm_validate_packet(const ntlmhdr *packet, const int32_t type); - - /** Retrieve a string from the NTLM packet payload. */ - lstring ntlm_fetch_string(const ntlmhdr *packet, - const int32_t packet_length, - const strhdr *str, - const uint32_t flags); - - /** Append a string to the NTLM packet payload. */ - void ntlm_add_to_payload(const ntlmhdr *packet_hdr, - char *payload, - int *payload_length, - strhdr * hdr, - const char *toadd, - const uint16_t toadd_length); - - /* ************************************************************************* */ - /* Negotiate Packet structures and functions */ - /* ************************************************************************* */ +/** String header. String data resides at the end of the request */ +typedef struct _strhdr { + int16_t len; /**< Length in bytes */ + int16_t maxlen; /**< Allocated space in bytes */ + int32_t offset; /**< Offset from start of request */ +} strhdr; + +/** We use this to keep data/length couples. */ +typedef struct _lstring { + int32_t l; /**< length, -1 if empty */ + char *str; /**< the string. NULL if not initialized */ +} lstring; + +/** Debug dump the given flags field to stderr */ +void ntlm_dump_ntlmssp_flags(const uint32_t flags); + +/* ************************************************************************* */ +/* Packet and Payload structures and handling functions */ +/* ************************************************************************* */ + +/* NTLM request types that we know about */ +#define NTLM_ANY 0 +#define NTLM_NEGOTIATE 1 +#define NTLM_CHALLENGE 2 +#define NTLM_AUTHENTICATE 3 + +/** This is an header common to all packets, it's used to discriminate + * among the different packet signature types. + */ +typedef struct _ntlmhdr { + char signature[8]; /**< "NTLMSSP" */ + int32_t type; /**< One of the NTLM_* types above. */ +} ntlmhdr; + +/** Validate the packet type matches one we want. */ +int ntlm_validate_packet(const ntlmhdr *packet, const int32_t type); + +/** Retrieve a string from the NTLM packet payload. */ +lstring ntlm_fetch_string(const ntlmhdr *packet, + const int32_t packet_length, + const strhdr *str, + const uint32_t flags); + +/** Append a string to the NTLM packet payload. */ +void ntlm_add_to_payload(const ntlmhdr *packet_hdr, + char *payload, + int *payload_length, + strhdr * hdr, + const char *toadd, + const uint16_t toadd_length); + +/* ************************************************************************* */ +/* Negotiate Packet structures and functions */ +/* ************************************************************************* */ - /* negotiate request flags */ +/* negotiate request flags */ #define NTLM_NEGOTIATE_UNICODE 0x0001 #define NTLM_NEGOTIATE_ASCII 0x0002 #define NTLM_NEGOTIATE_REQUEST_TARGET 0x0004 @@ -118,78 +118,79 @@ #define NTLM_NEGOTIATE_THIS_IS_LOCAL_CALL 0x4000 #define NTLM_NEGOTIATE_ALWAYS_SIGN 0x8000 - /** Negotiation request sent by client */ - typedef struct _ntlm_negotiate { - ntlmhdr hdr; /**< "NTLMSSP" , LSWAP(0x1) */ - uint32_t flags; /**< Request flags */ - strhdr domain; /**< Domain we wish to authenticate in */ - strhdr workstation; /**< Client workstation name */ - char payload[256]; /**< String data */ - } ntlm_negotiate; - - /* ************************************************************************* */ - /* Challenge Packet structures and functions */ - /* ************************************************************************* */ +/** Negotiation request sent by client */ +typedef struct _ntlm_negotiate { + ntlmhdr hdr; /**< "NTLMSSP" , LSWAP(0x1) */ + uint32_t flags; /**< Request flags */ + strhdr domain; /**< Domain we wish to authenticate in */ + strhdr workstation; /**< Client workstation name */ + char payload[256]; /**< String data */ +} ntlm_negotiate; + +/* ************************************************************************* */ +/* Challenge Packet structures and functions */ +/* ************************************************************************* */ #define NTLM_NONCE_LEN 8 - /* challenge request flags */ +/* challenge request flags */ #define NTLM_CHALLENGE_TARGET_IS_DOMAIN 0x10000 #define NTLM_CHALLENGE_TARGET_IS_SERVER 0x20000 #define NTLM_CHALLENGE_TARGET_IS_SHARE 0x40000 - /** Challenge request sent by server. */ - typedef struct _ntlm_challenge { - ntlmhdr hdr; /**< "NTLMSSP" , LSWAP(0x2) */ - strhdr target; /**< Authentication target (domain/server ...) */ - uint32_t flags; /**< Request flags */ - u_char challenge[NTLM_NONCE_LEN]; /**< Challenge string */ - uint32_t context_low; /**< LS part of the server context handle */ - uint32_t context_high; /**< MS part of the server context handle */ - char payload[256]; /**< String data */ - } ntlm_challenge; - - /* Size of the ntlm_challenge structures formatted fields (excluding payload) */ -#define NTLM_CHALLENGE_HEADER_OFFSET (sizeof(ntlm_challenge)-256) - - /** Generate a challenge request nonce. */ - void ntlm_make_nonce(char *nonce); - - /** Generate a challenge request Blob to be sent to the client. - * Will silently truncate the domain value at 2^16-1 bytes if larger. - */ - void ntlm_make_challenge(ntlm_challenge *ch, - const char *domain, - const char *domain_controller, - const char *challenge_nonce, - const int challenge_nonce_len, - const uint32_t flags); - - /* ************************************************************************* */ - /* Authenticate Packet structures and functions */ - /* ************************************************************************* */ - - /** Authentication request sent by client in response to challenge */ - typedef struct _ntlm_authenticate { - ntlmhdr hdr; /**< "NTLMSSP" , LSWAP(0x3) */ - strhdr lmresponse; /**< LANMAN challenge response */ - strhdr ntresponse; /**< NT challenge response */ - strhdr domain; /**< Domain to authenticate against */ - strhdr user; /**< Username */ - strhdr workstation; /**< Workstation name */ - strhdr sessionkey; /**< Session key for server's use */ - uint32_t flags; /**< Request flags */ - char payload[256 * 6]; /**< String data */ - } ntlm_authenticate; - - /** Unpack username and domain out of a packet payload. */ - int ntlm_unpack_auth(const ntlm_authenticate *auth, - char *user, - char *domain, - const int32_t size); +/** Challenge request sent by server. */ +typedef struct _ntlm_challenge { + ntlmhdr hdr; /**< "NTLMSSP" , LSWAP(0x2) */ + strhdr target; /**< Authentication target (domain/server ...) */ + uint32_t flags; /**< Request flags */ + u_char challenge[NTLM_NONCE_LEN]; /**< Challenge string */ + uint32_t context_low; /**< LS part of the server context handle */ + uint32_t context_high; /**< MS part of the server context handle */ + char payload[256]; /**< String data */ +} ntlm_challenge; + +/* Size of the ntlm_challenge structures formatted fields (excluding payload) */ +#define NTLM_CHALLENGE_HEADER_OFFSET (sizeof(ntlm_challenge)-256) + +/** Generate a challenge request nonce. */ +void ntlm_make_nonce(char *nonce); + +/** Generate a challenge request Blob to be sent to the client. + * Will silently truncate the domain value at 2^16-1 bytes if larger. + */ +void ntlm_make_challenge(ntlm_challenge *ch, + const char *domain, + const char *domain_controller, + const char *challenge_nonce, + const int challenge_nonce_len, + const uint32_t flags); + +/* ************************************************************************* */ +/* Authenticate Packet structures and functions */ +/* ************************************************************************* */ + +/** Authentication request sent by client in response to challenge */ +typedef struct _ntlm_authenticate { + ntlmhdr hdr; /**< "NTLMSSP" , LSWAP(0x3) */ + strhdr lmresponse; /**< LANMAN challenge response */ + strhdr ntresponse; /**< NT challenge response */ + strhdr domain; /**< Domain to authenticate against */ + strhdr user; /**< Username */ + strhdr workstation; /**< Workstation name */ + strhdr sessionkey; /**< Session key for server's use */ + uint32_t flags; /**< Request flags */ + char payload[256 * 6]; /**< String data */ +} ntlm_authenticate; + +/** Unpack username and domain out of a packet payload. */ +int ntlm_unpack_auth(const ntlm_authenticate *auth, + char *user, + char *domain, + const int32_t size); #if __cplusplus } #endif #endif /* SQUID_NTLMAUTH_H */ + diff -u -r -N squid-3.5.0.3/lib/ntlmauth/support_bits.cci squid-3.5.0.4/lib/ntlmauth/support_bits.cci --- squid-3.5.0.3/lib/ntlmauth/support_bits.cci 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/ntlmauth/support_bits.cci 2014-12-20 21:11:48.000000000 -0800 @@ -106,3 +106,4 @@ } #endif /* SQUID_LIBNTLMAUTH_SUPPORT_BITS_CCI */ + diff -u -r -N squid-3.5.0.3/lib/ntlmauth/support_endian.h squid-3.5.0.4/lib/ntlmauth/support_endian.h --- squid-3.5.0.3/lib/ntlmauth/support_endian.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/ntlmauth/support_endian.h 2014-12-20 21:11:48.000000000 -0800 @@ -93,3 +93,4 @@ #endif #endif /* SQUID_LIB_NTLMAUTH_SUPPORT_ENDIAN_H */ + diff -u -r -N squid-3.5.0.3/lib/profiler/get_tick.h squid-3.5.0.4/lib/profiler/get_tick.h --- squid-3.5.0.3/lib/profiler/get_tick.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/profiler/get_tick.h 2014-12-20 21:11:48.000000000 -0800 @@ -25,7 +25,7 @@ { hrtime_t regs; -asm volatile ("rdtsc":"=A" (regs)); + asm volatile ("rdtsc":"=A" (regs)); return regs; /* We need return value, we rely on CC to optimise out needless subf calls */ /* Note that "rdtsc" is relatively slow OP and stalls the CPU pipes, so use it wisely */ @@ -38,7 +38,7 @@ uint32_t lo, hi; // Based on an example in Wikipedia /* We cannot use "=A", since this would use %rax on x86_64 */ -asm volatile ("rdtsc" : "=a" (lo), "=d" (hi)); + asm volatile ("rdtsc" : "=a" (lo), "=d" (hi)); return (hrtime_t)hi << 32 | lo; } @@ -48,7 +48,7 @@ { hrtime_t regs; -asm volatile ("rpcc %0" : "=r" (regs)); + asm volatile ("rpcc %0" : "=r" (regs)); return regs; } @@ -75,3 +75,4 @@ #endif /* USE_XPROF_STATS */ #endif /* _PROFILING_H_ */ + diff -u -r -N squid-3.5.0.3/lib/profiler/Profiler.cc squid-3.5.0.4/lib/profiler/Profiler.cc --- squid-3.5.0.3/lib/profiler/Profiler.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/profiler/Profiler.cc 2014-12-20 21:11:48.000000000 -0800 @@ -110,10 +110,10 @@ /* Private stuff */ /* new stuff */ -#define MAXSTACKDEPTH 512 +#define MAXSTACKDEPTH 512 struct _callstack_entry { - int timer; /* index into timers array */ + int timer; /* index into timers array */ const char *name; hrtime_t start, stop, accum; }; @@ -213,3 +213,4 @@ } #endif /* USE_XPROF_STATS */ + diff -u -r -N squid-3.5.0.3/lib/profiler/Profiler.h squid-3.5.0.4/lib/profiler/Profiler.h --- squid-3.5.0.3/lib/profiler/Profiler.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/profiler/Profiler.h 2014-12-20 21:11:48.000000000 -0800 @@ -28,36 +28,36 @@ #define XP_NOBEST (hrtime_t)-1 - typedef struct _xprof_stats_node xprof_stats_node; +typedef struct _xprof_stats_node xprof_stats_node; - typedef struct _xprof_stats_data xprof_stats_data; +typedef struct _xprof_stats_data xprof_stats_data; - struct _xprof_stats_data { - hrtime_t start; - hrtime_t stop; - hrtime_t delta; - hrtime_t best; - hrtime_t worst; - hrtime_t count; - hrtime_t accum; - int64_t summ; - }; - - struct _xprof_stats_node { - const char *name; - xprof_stats_data accu; - xprof_stats_data hist; - }; - - typedef xprof_stats_node TimersArray[1]; - - /* public Data */ - extern TimersArray *xprof_Timers; - - /* Exported functions */ - extern void xprof_start(xprof_type type, const char *timer); - extern void xprof_stop(xprof_type type, const char *timer); - extern void xprof_event(void *data); +struct _xprof_stats_data { + hrtime_t start; + hrtime_t stop; + hrtime_t delta; + hrtime_t best; + hrtime_t worst; + hrtime_t count; + hrtime_t accum; + int64_t summ; +}; + +struct _xprof_stats_node { + const char *name; + xprof_stats_data accu; + xprof_stats_data hist; +}; + +typedef xprof_stats_node TimersArray[1]; + +/* public Data */ +extern TimersArray *xprof_Timers; + +/* Exported functions */ +extern void xprof_start(xprof_type type, const char *timer); +extern void xprof_stop(xprof_type type, const char *timer); +extern void xprof_event(void *data); #define PROF_start(probename) xprof_start(XPROF_##probename, #probename) #define PROF_stop(probename) xprof_stop(XPROF_##probename, #probename) @@ -68,3 +68,4 @@ } #endif #endif /* _PROFILING_H_ */ + diff -u -r -N squid-3.5.0.3/lib/profiler/xprof_type.h squid-3.5.0.4/lib/profiler/xprof_type.h --- squid-3.5.0.3/lib/profiler/xprof_type.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/profiler/xprof_type.h 2014-12-20 21:11:48.000000000 -0800 @@ -5,83 +5,86 @@ * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. */ + #ifndef _PROFILER_XPROF_TYPE_H_ #define _PROFILER_XPROF_TYPE_H_ /* AUTO-GENERATED FILE */ #if USE_XPROF_STATS typedef enum { - XPROF_PROF_UNACCOUNTED, -XPROF_aclCheckFast, -XPROF_ACL_matches, -XPROF_calloc, -XPROF_clientSocketRecipient, -XPROF_comm_accept, -XPROF_comm_check_incoming, -XPROF_comm_close, -XPROF_comm_connect_addr, -XPROF_comm_handle_ready_fd, -XPROF_commHandleWrite, -XPROF_comm_open, -XPROF_comm_poll_normal, -XPROF_comm_poll_prep_pfds, -XPROF_comm_read_handler, -XPROF_comm_udp_sendto, -XPROF_comm_write_handler, -XPROF_diskHandleRead, -XPROF_diskHandleWrite, -XPROF_esiExpressionEval, -XPROF_esiParsing, -XPROF_esiProcessing, -XPROF_eventRun, -XPROF_file_close, -XPROF_file_open, -XPROF_file_read, -XPROF_file_write, -XPROF_free, -XPROF_free_const, -XPROF_hash_lookup, -XPROF_headersEnd, -XPROF_HttpHeaderClean, -XPROF_HttpHeader_getCc, -XPROF_HttpHeaderParse, -XPROF_HttpMsg_httpMsgParseStep, -XPROF_HttpParserParseReqLine, -XPROF_httpRequestFree, -XPROF_HttpServer_parseOneRequest, -XPROF_httpStart, -XPROF_HttpStateData_processReplyBody, -XPROF_HttpStateData_processReplyHeader, -XPROF_HttpStateData_readReply, -XPROF_InvokeHandlers, -XPROF_malloc, -XPROF_MemBuf_append, -XPROF_MemBuf_consume, -XPROF_MemBuf_consumeWhitespace, -XPROF_MemBuf_grow, -XPROF_mem_hdr_write, -XPROF_MemObject_write, -XPROF_PROF_OVERHEAD, -XPROF_read, -XPROF_realloc, -XPROF_recv, -XPROF_send, -XPROF_SignalEngine_checkEvents, -XPROF_storeClient_kickReads, -XPROF_storeDirCallback, -XPROF_StoreEntry_write, -XPROF_storeGet, -XPROF_storeGetMemSpace, -XPROF_storeMaintainSwapSpace, -XPROF_storeRelease, -XPROF_StringAllocAndFill, -XPROF_StringAppend, -XPROF_StringClean, -XPROF_StringInitBuf, -XPROF_StringReset, -XPROF_write, -XPROF_xcalloc, -XPROF_xmalloc, -XPROF_xrealloc, - XPROF_LAST } xprof_type; + XPROF_PROF_UNACCOUNTED, + XPROF_aclCheckFast, + XPROF_ACL_matches, + XPROF_calloc, + XPROF_clientSocketRecipient, + XPROF_comm_accept, + XPROF_comm_check_incoming, + XPROF_comm_close, + XPROF_comm_connect_addr, + XPROF_comm_handle_ready_fd, + XPROF_commHandleWrite, + XPROF_comm_open, + XPROF_comm_poll_normal, + XPROF_comm_poll_prep_pfds, + XPROF_comm_read_handler, + XPROF_comm_udp_sendto, + XPROF_comm_write_handler, + XPROF_diskHandleRead, + XPROF_diskHandleWrite, + XPROF_esiExpressionEval, + XPROF_esiParsing, + XPROF_esiProcessing, + XPROF_eventRun, + XPROF_file_close, + XPROF_file_open, + XPROF_file_read, + XPROF_file_write, + XPROF_free, + XPROF_free_const, + XPROF_hash_lookup, + XPROF_headersEnd, + XPROF_HttpHeaderClean, + XPROF_HttpHeader_getCc, + XPROF_HttpHeaderParse, + XPROF_HttpMsg_httpMsgParseStep, + XPROF_HttpParserParseReqLine, + XPROF_httpRequestFree, + XPROF_HttpServer_parseOneRequest, + XPROF_httpStart, + XPROF_HttpStateData_processReplyBody, + XPROF_HttpStateData_processReplyHeader, + XPROF_HttpStateData_readReply, + XPROF_InvokeHandlers, + XPROF_malloc, + XPROF_MemBuf_append, + XPROF_MemBuf_consume, + XPROF_MemBuf_consumeWhitespace, + XPROF_MemBuf_grow, + XPROF_mem_hdr_write, + XPROF_MemObject_write, + XPROF_PROF_OVERHEAD, + XPROF_read, + XPROF_realloc, + XPROF_recv, + XPROF_send, + XPROF_SignalEngine_checkEvents, + XPROF_storeClient_kickReads, + XPROF_storeDirCallback, + XPROF_StoreEntry_write, + XPROF_storeGet, + XPROF_storeGetMemSpace, + XPROF_storeMaintainSwapSpace, + XPROF_storeRelease, + XPROF_StringAllocAndFill, + XPROF_StringAppend, + XPROF_StringClean, + XPROF_StringInitBuf, + XPROF_StringReset, + XPROF_write, + XPROF_xcalloc, + XPROF_xmalloc, + XPROF_xrealloc, + XPROF_LAST +} xprof_type; #endif #endif + diff -u -r -N squid-3.5.0.3/lib/radix.c squid-3.5.0.4/lib/radix.c --- squid-3.5.0.3/lib/radix.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/radix.c 2014-12-20 21:11:48.000000000 -0800 @@ -95,19 +95,19 @@ #define rn_l rn_u.rn_node.rn_L #define rn_r rn_u.rn_node.rn_R #define rm_mask rm_rmu.rmu_mask -#define rm_leaf rm_rmu.rmu_leaf /* extra field would make 32 bytes */ +#define rm_leaf rm_rmu.rmu_leaf /* extra field would make 32 bytes */ /* Helper macros */ #define squid_Bcmp(a, b, l) (l == 0 ? 0 : memcmp((caddr_t)(a), (caddr_t)(b), (u_long)l)) #define squid_R_Malloc(p, t, n) (p = (t) xmalloc((unsigned int)(n))) #define squid_Free(p) xfree((char *)p) #define squid_MKGet(m) {\ - if (squid_rn_mkfreelist) {\ - m = squid_rn_mkfreelist; \ - squid_rn_mkfreelist = (m)->rm_mklist; \ - } else \ - squid_R_Malloc(m, struct squid_radix_mask *, sizeof (*(m)));\ - } + if (squid_rn_mkfreelist) {\ + m = squid_rn_mkfreelist; \ + squid_rn_mkfreelist = (m)->rm_mklist; \ + } else \ + squid_R_Malloc(m, struct squid_radix_mask *, sizeof (*(m)));\ + } #define squid_MKFree(m) { (m)->rm_mklist = squid_rn_mkfreelist; squid_rn_mkfreelist = (m);} @@ -288,7 +288,7 @@ t = t->rn_dupedkey; return t; on1: - test = (*cp ^ *cp2) & 0xff; /* find first bit that differs */ + test = (*cp ^ *cp2) & 0xff; /* find first bit that differs */ for (b = 7; (test >>= 1) > 0;) b--; matched_off = cp - v; @@ -405,7 +405,7 @@ x = x->rn_r; else x = x->rn_l; - } while (b > (unsigned) x->rn_b); /* x->rn_b < b && x->rn_b >= 0 */ + } while (b > (unsigned) x->rn_b); /* x->rn_b < b && x->rn_b >= 0 */ #ifdef RN_DEBUG if (rn_debug) fprintf(stderr, "squid_rn_insert: Going In:\n"); @@ -418,7 +418,7 @@ else p->rn_r = t; x->rn_p = t; - t->rn_p = p; /* frees x, p as temp vars below */ + t->rn_p = p; /* frees x, p as temp vars below */ if ((cp[t->rn_off] & t->rn_bmask) == 0) { t->rn_r = x; } else { @@ -504,13 +504,13 @@ return (x); } -static int /* XXX: arbitrary ordering for non-contiguous masks */ +static int /* XXX: arbitrary ordering for non-contiguous masks */ rn_lexobetter(void *m_arg, void *n_arg) { register u_char *mp = m_arg, *np = n_arg, *lim; if (*mp > *np) - return 1; /* not really, but need to check longer one first */ + return 1; /* not really, but need to check longer one first */ if (*mp == *np) for (lim = mp + *mp; mp < lim;) if (*mp++ > *np++) @@ -573,7 +573,7 @@ return (0); if (netmask == 0 || (tt->rn_mask && - ((b_leaf < tt->rn_b) || /* index(netmask) > node */ + ((b_leaf < tt->rn_b) || /* index(netmask) > node */ squid_rn_refines(netmask, tt->rn_mask) || rn_lexobetter(netmask, tt->rn_mask)))) break; @@ -654,7 +654,7 @@ on2: /* Add new route to highest possible ancestor's list */ if ((netmask == 0) || (b > t->rn_b)) - return tt; /* can't lift at all */ + return tt; /* can't lift at all */ b_leaf = tt->rn_b; do { x = t; @@ -727,7 +727,7 @@ if (tt->rn_flags & RNF_NORMAL) { if (m->rm_leaf != tt || m->rm_refs > 0) { fprintf(stderr, "squid_rn_delete: inconsistent annotation\n"); - return 0; /* dangling ref could cause disaster */ + return 0; /* dangling ref could cause disaster */ } } else { if (m->rm_mask != tt->rn_mask) { @@ -740,7 +740,7 @@ b = -1 - tt->rn_b; t = saved_tt->rn_p; if (b > t->rn_b) - goto on1; /* Wasn't lifted at all */ + goto on1; /* Wasn't lifted at all */ do { x = t; t = t->rn_p; @@ -754,7 +754,7 @@ if (m == 0) { fprintf(stderr, "squid_rn_delete: couldn't find our annotation\n"); if (tt->rn_flags & RNF_NORMAL) - return (0); /* Dangling ref to us */ + return (0); /* Dangling ref to us */ } on1: /* @@ -968,3 +968,4 @@ exit(-1); } } + diff -u -r -N squid-3.5.0.3/lib/rfc1035.c squid-3.5.0.4/lib/rfc1035.c --- squid-3.5.0.3/lib/rfc1035.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfc1035.c 2014-12-20 21:11:48.000000000 -0800 @@ -261,7 +261,7 @@ /* blasted compression */ unsigned short s; unsigned int ptr; - if (rdepth > 64) { /* infinite pointer loop */ + if (rdepth > 64) { /* infinite pointer loop */ RFC1035_UNPACK_DEBUG; return 1; } @@ -291,11 +291,11 @@ len = (size_t) c; if (len == 0) break; - if (len > (ns - no - 1)) { /* label won't fit */ + if (len > (ns - no - 1)) { /* label won't fit */ RFC1035_UNPACK_DEBUG; return 1; } - if ((*off) + len >= sz) { /* message is too short */ + if ((*off) + len >= sz) { /* message is too short */ RFC1035_UNPACK_DEBUG; return 1; } @@ -420,7 +420,7 @@ case RFC1035_TYPE_PTR: RR->rdata = (char*)xmalloc(RFC1035_MAXHOSTNAMESZ); rdata_off = *off; - RR->rdlength = 0; /* Filled in by rfc1035NameUnpack */ + RR->rdlength = 0; /* Filled in by rfc1035NameUnpack */ if (rfc1035NameUnpack(buf, sz, &rdata_off, &RR->rdlength, RR->rdata, RFC1035_MAXHOSTNAMESZ, 0)) { RFC1035_UNPACK_DEBUG; return 1; @@ -630,11 +630,11 @@ i = (unsigned int) msg->ancount; recs = msg->answer = (rfc1035_rr*)xcalloc(i, sizeof(*recs)); for (j = 0; j < i; j++) { - if (off >= sz) { /* corrupt packet */ + if (off >= sz) { /* corrupt packet */ RFC1035_UNPACK_DEBUG; break; } - if (rfc1035RRUnpack(buf, sz, &off, &recs[j])) { /* corrupt RR */ + if (rfc1035RRUnpack(buf, sz, &off, &recs[j])) { /* corrupt RR */ RFC1035_UNPACK_DEBUG; break; } @@ -671,7 +671,7 @@ h.id = qid; h.qr = 0; h.rd = 1; - h.opcode = 0; /* QUERY */ + h.opcode = 0; /* QUERY */ h.qdcount = (unsigned int) 1; h.arcount = (edns_sz > 0 ? 1 : 0); offset += rfc1035HeaderPack(buf + offset, sz - offset, &h); @@ -718,7 +718,7 @@ h.id = qid; h.qr = 0; h.rd = 1; - h.opcode = 0; /* QUERY */ + h.opcode = 0; /* QUERY */ h.qdcount = (unsigned int) 1; h.arcount = (edns_sz > 0 ? 1 : 0); offset += rfc1035HeaderPack(buf + offset, sz - offset, &h); @@ -840,3 +840,4 @@ return 0; } #endif + diff -u -r -N squid-3.5.0.3/lib/rfc1123.c squid-3.5.0.4/lib/rfc1123.c --- squid-3.5.0.3/lib/rfc1123.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfc1123.c 2014-12-20 21:11:48.000000000 -0800 @@ -191,7 +191,7 @@ #if defined(_timezone) || _SQUID_WINDOWS_ t -= (_timezone + dst); #else - t -= (timezone + dst); + t -= (timezone + dst); #endif } #endif @@ -226,3 +226,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/lib/rfc1738.c squid-3.5.0.4/lib/rfc1738.c --- squid-3.5.0.3/lib/rfc1738.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfc1738.c 2014-12-20 21:11:48.000000000 -0800 @@ -18,34 +18,34 @@ * any non-US-ASCII character or anything between 0x00 - 0x1F. */ static char rfc1738_unsafe_chars[] = { - (char) 0x3C, /* < */ - (char) 0x3E, /* > */ - (char) 0x22, /* " */ - (char) 0x23, /* # */ -#if 0 /* done in code */ - (char) 0x20, /* space */ - (char) 0x25, /* % */ + (char) 0x3C, /* < */ + (char) 0x3E, /* > */ + (char) 0x22, /* " */ + (char) 0x23, /* # */ +#if 0 /* done in code */ + (char) 0x20, /* space */ + (char) 0x25, /* % */ #endif - (char) 0x7B, /* { */ - (char) 0x7D, /* } */ - (char) 0x7C, /* | */ - (char) 0x5C, /* \ */ - (char) 0x5E, /* ^ */ - (char) 0x7E, /* ~ */ - (char) 0x5B, /* [ */ - (char) 0x5D, /* ] */ - (char) 0x60, /* ` */ - (char) 0x27 /* ' */ + (char) 0x7B, /* { */ + (char) 0x7D, /* } */ + (char) 0x7C, /* | */ + (char) 0x5C, /* \ */ + (char) 0x5E, /* ^ */ + (char) 0x7E, /* ~ */ + (char) 0x5B, /* [ */ + (char) 0x5D, /* ] */ + (char) 0x60, /* ` */ + (char) 0x27 /* ' */ }; static char rfc1738_reserved_chars[] = { - (char) 0x3b, /* ; */ - (char) 0x2f, /* / */ - (char) 0x3f, /* ? */ - (char) 0x3a, /* : */ - (char) 0x40, /* @ */ - (char) 0x3d, /* = */ - (char) 0x26 /* & */ + (char) 0x3b, /* ; */ + (char) 0x2f, /* / */ + (char) 0x3f, /* ? */ + (char) 0x3a, /* : */ + (char) 0x40, /* @ */ + (char) 0x3d, /* = */ + (char) 0x26 /* & */ }; /* @@ -145,13 +145,13 @@ void rfc1738_unescape(char *s) { - int i, j; /* i is write, j is read */ + int i, j; /* i is write, j is read */ for (i = j = 0; s[j]; i++, j++) { s[i] = s[j]; if (s[j] != '%') { /* normal case, nothing more to do */ - } else if (s[j + 1] == '%') { /* %% case */ - j++; /* Skip % */ + } else if (s[j + 1] == '%') { /* %% case */ + j++; /* Skip % */ } else { /* decode */ int v1, v2, x; @@ -170,3 +170,4 @@ } s[i] = '\0'; } + diff -u -r -N squid-3.5.0.3/lib/rfc2617.c squid-3.5.0.4/lib/rfc2617.c --- squid-3.5.0.3/lib/rfc2617.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfc2617.c 2014-12-20 21:11:48.000000000 -0800 @@ -103,7 +103,7 @@ } if (strcasecmp(pszAlg, "md5-sess") == 0) { HASHHEX HA1Hex; - CvtHex(HA1, HA1Hex); /* RFC2617 errata */ + CvtHex(HA1, HA1Hex); /* RFC2617 errata */ SquidMD5Init(&Md5Ctx); SquidMD5Update(&Md5Ctx, HA1Hex, HASHHEXLEN); SquidMD5Update(&Md5Ctx, ":", 1); @@ -118,15 +118,15 @@ /* calculate request-digest/response-digest as per HTTP Digest spec */ void DigestCalcResponse( - const HASHHEX HA1, /* H(A1) */ - const char *pszNonce, /* nonce from server */ - const char *pszNonceCount, /* 8 hex digits */ - const char *pszCNonce, /* client nonce */ - const char *pszQop, /* qop-value: "", "auth", "auth-int" */ - const char *pszMethod, /* method from the request */ - const char *pszDigestUri, /* requested URL */ - const HASHHEX HEntity, /* H(entity body) if qop="auth-int" */ - HASHHEX Response /* request-digest or response-digest */ + const HASHHEX HA1, /* H(A1) */ + const char *pszNonce, /* nonce from server */ + const char *pszNonceCount, /* 8 hex digits */ + const char *pszCNonce, /* client nonce */ + const char *pszQop, /* qop-value: "", "auth", "auth-int" */ + const char *pszMethod, /* method from the request */ + const char *pszDigestUri, /* requested URL */ + const HASHHEX HEntity, /* H(entity body) if qop="auth-int" */ + HASHHEX Response /* request-digest or response-digest */ ) { SquidMD5_CTX Md5Ctx; @@ -166,3 +166,4 @@ SquidMD5Final((unsigned char *) RespHash, &Md5Ctx); CvtHex(RespHash, Response); } + diff -u -r -N squid-3.5.0.3/lib/rfc2671.c squid-3.5.0.4/lib/rfc2671.c --- squid-3.5.0.3/lib/rfc2671.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfc2671.c 2014-12-20 21:11:48.000000000 -0800 @@ -26,3 +26,4 @@ return rfc1035RRPack(buf, sz, &opt); } + diff -u -r -N squid-3.5.0.3/lib/rfc3596.c squid-3.5.0.4/lib/rfc3596.c --- squid-3.5.0.3/lib/rfc3596.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfc3596.c 2014-12-20 21:11:48.000000000 -0800 @@ -171,7 +171,7 @@ int main(int argc, char *argv[]) { -#define PACKET_BUFSZ 1024 +#define PACKET_BUFSZ 1024 char input[PACKET_BUFSZ]; char buf[PACKET_BUFSZ]; char rbuf[PACKET_BUFSZ]; @@ -336,3 +336,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/lib/rfcnb/byteorder.h squid-3.5.0.4/lib/rfcnb/byteorder.h --- squid-3.5.0.3/lib/rfcnb/byteorder.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfcnb/byteorder.h 2014-12-20 21:11:48.000000000 -0800 @@ -86,3 +86,4 @@ #define RIVAL(buf,pos) IREV(IVAL(buf,pos)) #define RSSVAL(buf,pos,val) SSVAL(buf,pos,SREV(val)) #define RSIVAL(buf,pos,val) SIVAL(buf,pos,IREV(val)) + diff -u -r -N squid-3.5.0.3/lib/rfcnb/rfcnb-common.h squid-3.5.0.4/lib/rfcnb/rfcnb-common.h --- squid-3.5.0.3/lib/rfcnb/rfcnb-common.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfcnb/rfcnb-common.h 2014-12-20 21:11:48.000000000 -0800 @@ -37,17 +37,18 @@ extern "C" { #endif - /* A data structure we need */ +/* A data structure we need */ - typedef struct RFCNB_Pkt { +typedef struct RFCNB_Pkt { - char *data; /* The data in this portion */ - int len; - struct RFCNB_Pkt *next; + char *data; /* The data in this portion */ + int len; + struct RFCNB_Pkt *next; - } RFCNB_Pkt; +} RFCNB_Pkt; #if defined(__cplusplus) } #endif #endif /* _RFCNB_RFCNB_COMMON_H */ + diff -u -r -N squid-3.5.0.3/lib/rfcnb/rfcnb-error.h squid-3.5.0.4/lib/rfcnb/rfcnb-error.h --- squid-3.5.0.3/lib/rfcnb/rfcnb-error.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfcnb/rfcnb-error.h 2014-12-20 21:11:48.000000000 -0800 @@ -37,12 +37,12 @@ extern "C" { #endif - /* Error responses */ +/* Error responses */ #define RFCNBE_Bad -1 /* Bad response */ #define RFCNBE_OK 0 - /* these should follow the spec ... is there one ? */ +/* these should follow the spec ... is there one ? */ #define RFCNBE_NoSpace 1 /* Could not allocate space for a struct */ #define RFCNBE_BadName 2 /* Could not translate a name */ @@ -61,12 +61,13 @@ #define RFCNBE_BadParam 15 /* Bad parameters passed ... */ #define RFCNBE_Timeout 16 /* IO Timed out */ - /* Text strings for the error responses */ +/* Text strings for the error responses */ - extern const char *RFCNB_Error_Strings[]; +extern const char *RFCNB_Error_Strings[]; #ifdef __cplusplus } #endif #endif /* _RFCNB_ERROR_H_ */ + diff -u -r -N squid-3.5.0.3/lib/rfcnb/rfcnb.h squid-3.5.0.4/lib/rfcnb/rfcnb.h --- squid-3.5.0.3/lib/rfcnb/rfcnb.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfcnb/rfcnb.h 2014-12-20 21:11:48.000000000 -0800 @@ -42,37 +42,38 @@ extern "C" { #endif - /* Defines we need */ +/* Defines we need */ #define RFCNB_Default_Port 139 - struct RFCNB_Con; +struct RFCNB_Con; - /* Definition of routines we define */ +/* Definition of routines we define */ - void *RFCNB_Call(char *Called_Name, char *Calling_Name, char *Called_Address, - int port); +void *RFCNB_Call(char *Called_Name, char *Calling_Name, char *Called_Address, + int port); - int RFCNB_Send(struct RFCNB_Con *Con_Handle, struct RFCNB_Pkt *udata, int Length); +int RFCNB_Send(struct RFCNB_Con *Con_Handle, struct RFCNB_Pkt *udata, int Length); - int RFCNB_Recv(void *Con_Handle, struct RFCNB_Pkt *Data, int Length); +int RFCNB_Recv(void *Con_Handle, struct RFCNB_Pkt *Data, int Length); - int RFCNB_Hangup(struct RFCNB_Con *con_Handle); +int RFCNB_Hangup(struct RFCNB_Con *con_Handle); - void *RFCNB_Listen(void); +void *RFCNB_Listen(void); - void RFCNB_Get_Error(char *buffer, int buf_len); +void RFCNB_Get_Error(char *buffer, int buf_len); - int RFCNB_Get_Last_Error(void); +int RFCNB_Get_Last_Error(void); - void RFCNB_Free_Pkt(struct RFCNB_Pkt *pkt); +void RFCNB_Free_Pkt(struct RFCNB_Pkt *pkt); - int RFCNB_Set_Sock_NoDelay(struct RFCNB_Con *con_Handle, int yn); +int RFCNB_Set_Sock_NoDelay(struct RFCNB_Con *con_Handle, int yn); - struct RFCNB_Pkt *RFCNB_Alloc_Pkt(int n); +struct RFCNB_Pkt *RFCNB_Alloc_Pkt(int n); #ifdef __cplusplus } #endif #endif /* _RFCNB_RFCNB_H */ + diff -u -r -N squid-3.5.0.3/lib/rfcnb/rfcnb-io.c squid-3.5.0.4/lib/rfcnb/rfcnb-io.c --- squid-3.5.0.3/lib/rfcnb/rfcnb-io.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfcnb/rfcnb-io.c 2014-12-20 21:11:48.000000000 -0800 @@ -120,12 +120,12 @@ if (sigaction(SIGALRM, &inact, &outact) < 0) return (-1); #else /* !HAVE_SIGACTION */ - invec.sv_handler = (void (*)()) rfcnb_alarm; - invec.sv_mask = 0; - invec.sv_flags = SV_INTERRUPT; + invec.sv_handler = (void (*)()) rfcnb_alarm; + invec.sv_mask = 0; + invec.sv_flags = SV_INTERRUPT; - if (sigvec(SIGALRM, &invec, &outvec) < 0) - return (-1); + if (sigvec(SIGALRM, &invec, &outvec) < 0) + return (-1); #endif /* !HAVE_SIGACTION */ } #endif /* !ORIGINAL_SAMBA_CODE ADAPTED SQUID CODE */ @@ -449,3 +449,4 @@ return (read_len + sizeof(RFCNB_Hdr)); } + diff -u -r -N squid-3.5.0.3/lib/rfcnb/rfcnb-io.h squid-3.5.0.4/lib/rfcnb/rfcnb-io.h --- squid-3.5.0.3/lib/rfcnb/rfcnb-io.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfcnb/rfcnb-io.h 2014-12-20 21:11:48.000000000 -0800 @@ -40,3 +40,4 @@ int RFCNB_Get_Pkt(struct RFCNB_Con *con, struct RFCNB_Pkt *pkt, int len); #endif + diff -u -r -N squid-3.5.0.3/lib/rfcnb/rfcnb-priv.h squid-3.5.0.4/lib/rfcnb/rfcnb-priv.h --- squid-3.5.0.3/lib/rfcnb/rfcnb-priv.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfcnb/rfcnb-priv.h 2014-12-20 21:11:48.000000000 -0800 @@ -160,3 +160,4 @@ #endif #endif /* _RFCNB_RFCNB_PRIV_H */ + diff -u -r -N squid-3.5.0.3/lib/rfcnb/rfcnb-util.c squid-3.5.0.4/lib/rfcnb/rfcnb-util.c --- squid-3.5.0.3/lib/rfcnb/rfcnb-util.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfcnb/rfcnb-util.c 2014-12-20 21:11:48.000000000 -0800 @@ -532,3 +532,4 @@ RFCNB_Free_Pkt(pkt); return result; } + diff -u -r -N squid-3.5.0.3/lib/rfcnb/rfcnb-util.h squid-3.5.0.4/lib/rfcnb/rfcnb-util.h --- squid-3.5.0.3/lib/rfcnb/rfcnb-util.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfcnb/rfcnb-util.h 2014-12-20 21:11:48.000000000 -0800 @@ -62,3 +62,4 @@ extern RFCNB_Prot_Print_Routine *Prot_Print_Routine; #endif /* _RFCNB_RFCNB_UTIL_H */ + diff -u -r -N squid-3.5.0.3/lib/rfcnb/session.c squid-3.5.0.4/lib/rfcnb/session.c --- squid-3.5.0.3/lib/rfcnb/session.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfcnb/session.c 2014-12-20 21:11:48.000000000 -0800 @@ -330,3 +330,4 @@ { return (RFCNB_errno); } + diff -u -r -N squid-3.5.0.3/lib/rfcnb/std-includes.h squid-3.5.0.4/lib/rfcnb/std-includes.h --- squid-3.5.0.3/lib/rfcnb/std-includes.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/rfcnb/std-includes.h 2014-12-20 21:11:48.000000000 -0800 @@ -62,3 +62,4 @@ #endif #endif /* _RFCNB_STD_INCLUDES_H */ + diff -u -r -N squid-3.5.0.3/lib/smblib/md4.c squid-3.5.0.4/lib/smblib/md4.c --- squid-3.5.0.3/lib/smblib/md4.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/smblib/md4.c 2014-12-20 21:11:48.000000000 -0800 @@ -220,3 +220,4 @@ A = B = C = D = 0; } + diff -u -r -N squid-3.5.0.3/lib/smblib/md4.h squid-3.5.0.4/lib/smblib/md4.h --- squid-3.5.0.3/lib/smblib/md4.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/smblib/md4.h 2014-12-20 21:11:48.000000000 -0800 @@ -12,3 +12,4 @@ extern void mdfour(unsigned char *out, unsigned char *in, int n); #endif /* __SMB_LM_SMBVAL_MD4_H */ + diff -u -r -N squid-3.5.0.3/lib/smblib/smbdes.c squid-3.5.0.4/lib/smblib/smbdes.c --- squid-3.5.0.3/lib/smblib/smbdes.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/smblib/smbdes.c 2014-12-20 21:11:48.000000000 -0800 @@ -125,49 +125,57 @@ {14, 4, 13, 1, 2, 15, 11, 8, 3, 10, 6, 12, 5, 9, 0, 7}, {0, 15, 7, 4, 14, 2, 13, 1, 10, 6, 12, 11, 9, 5, 3, 8}, {4, 1, 14, 8, 13, 6, 2, 11, 15, 12, 9, 7, 3, 10, 5, 0}, - {15, 12, 8, 2, 4, 9, 1, 7, 5, 11, 3, 14, 10, 0, 6, 13}}, + {15, 12, 8, 2, 4, 9, 1, 7, 5, 11, 3, 14, 10, 0, 6, 13} + }, { {15, 1, 8, 14, 6, 11, 3, 4, 9, 7, 2, 13, 12, 0, 5, 10}, {3, 13, 4, 7, 15, 2, 8, 14, 12, 0, 1, 10, 6, 9, 11, 5}, {0, 14, 7, 11, 10, 4, 13, 1, 5, 8, 12, 6, 9, 3, 2, 15}, - {13, 8, 10, 1, 3, 15, 4, 2, 11, 6, 7, 12, 0, 5, 14, 9}}, + {13, 8, 10, 1, 3, 15, 4, 2, 11, 6, 7, 12, 0, 5, 14, 9} + }, { {10, 0, 9, 14, 6, 3, 15, 5, 1, 13, 12, 7, 11, 4, 2, 8}, {13, 7, 0, 9, 3, 4, 6, 10, 2, 8, 5, 14, 12, 11, 15, 1}, {13, 6, 4, 9, 8, 15, 3, 0, 11, 1, 2, 12, 5, 10, 14, 7}, - {1, 10, 13, 0, 6, 9, 8, 7, 4, 15, 14, 3, 11, 5, 2, 12}}, + {1, 10, 13, 0, 6, 9, 8, 7, 4, 15, 14, 3, 11, 5, 2, 12} + }, { {7, 13, 14, 3, 0, 6, 9, 10, 1, 2, 8, 5, 11, 12, 4, 15}, {13, 8, 11, 5, 6, 15, 0, 3, 4, 7, 2, 12, 1, 10, 14, 9}, {10, 6, 9, 0, 12, 11, 7, 13, 15, 1, 3, 14, 5, 2, 8, 4}, - {3, 15, 0, 6, 10, 1, 13, 8, 9, 4, 5, 11, 12, 7, 2, 14}}, + {3, 15, 0, 6, 10, 1, 13, 8, 9, 4, 5, 11, 12, 7, 2, 14} + }, { {2, 12, 4, 1, 7, 10, 11, 6, 8, 5, 3, 15, 13, 0, 14, 9}, {14, 11, 2, 12, 4, 7, 13, 1, 5, 0, 15, 10, 3, 9, 8, 6}, {4, 2, 1, 11, 10, 13, 7, 8, 15, 9, 12, 5, 6, 3, 0, 14}, - {11, 8, 12, 7, 1, 14, 2, 13, 6, 15, 0, 9, 10, 4, 5, 3}}, + {11, 8, 12, 7, 1, 14, 2, 13, 6, 15, 0, 9, 10, 4, 5, 3} + }, { {12, 1, 10, 15, 9, 2, 6, 8, 0, 13, 3, 4, 14, 7, 5, 11}, {10, 15, 4, 2, 7, 12, 9, 5, 6, 1, 13, 14, 0, 11, 3, 8}, {9, 14, 15, 5, 2, 8, 12, 3, 7, 0, 4, 10, 1, 13, 11, 6}, - {4, 3, 2, 12, 9, 5, 15, 10, 11, 14, 1, 7, 6, 0, 8, 13}}, + {4, 3, 2, 12, 9, 5, 15, 10, 11, 14, 1, 7, 6, 0, 8, 13} + }, { {4, 11, 2, 14, 15, 0, 8, 13, 3, 12, 9, 7, 5, 10, 6, 1}, {13, 0, 11, 7, 4, 9, 1, 10, 14, 3, 5, 12, 2, 15, 8, 6}, {1, 4, 11, 13, 12, 3, 7, 14, 10, 15, 6, 8, 0, 5, 9, 2}, - {6, 11, 13, 8, 1, 4, 10, 7, 9, 5, 0, 15, 14, 2, 3, 12}}, + {6, 11, 13, 8, 1, 4, 10, 7, 9, 5, 0, 15, 14, 2, 3, 12} + }, { {13, 2, 8, 4, 6, 15, 11, 1, 10, 9, 3, 14, 5, 0, 12, 7}, {1, 15, 13, 8, 10, 3, 7, 4, 12, 5, 6, 11, 0, 14, 9, 2}, {7, 11, 4, 1, 9, 12, 14, 2, 0, 6, 10, 13, 15, 3, 5, 8}, - {2, 1, 14, 7, 4, 10, 8, 13, 15, 12, 9, 0, 3, 5, 6, 11}} + {2, 1, 14, 7, 4, 10, 8, 13, 15, 12, 9, 0, 3, 5, 6, 11} + } }; static void @@ -368,3 +376,4 @@ key2[0] = key[7]; smbhash(out, buf, key2); } + diff -u -r -N squid-3.5.0.3/lib/smblib/smbdes.h squid-3.5.0.4/lib/smblib/smbdes.h --- squid-3.5.0.3/lib/smblib/smbdes.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/smblib/smbdes.h 2014-12-20 21:11:48.000000000 -0800 @@ -11,3 +11,4 @@ void E_P24(unsigned char *p21, unsigned char *c8, unsigned char *p24); void cred_hash1(unsigned char *out, unsigned char *in, unsigned char *key); void cred_hash2(unsigned char *out, unsigned char *in, unsigned char *key); + diff -u -r -N squid-3.5.0.3/lib/smblib/smbencrypt.c squid-3.5.0.4/lib/smblib/smbencrypt.c --- squid-3.5.0.3/lib/smblib/smbencrypt.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/smblib/smbencrypt.c 2014-12-20 21:11:48.000000000 -0800 @@ -127,7 +127,7 @@ len = 128; /* Password must be converted to NT unicode */ _my_mbstowcs(wpwd, passwd, len); - wpwd[len] = 0; /* Ensure string is null terminated */ + wpwd[len] = 0; /* Ensure string is null terminated */ /* Calculate length in bytes */ len = _my_wcslen(wpwd) * sizeof(int16_t); @@ -219,3 +219,4 @@ } } } + diff -u -r -N squid-3.5.0.3/lib/smblib/smbencrypt.h squid-3.5.0.4/lib/smblib/smbencrypt.h --- squid-3.5.0.3/lib/smblib/smbencrypt.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/smblib/smbencrypt.h 2014-12-20 21:11:48.000000000 -0800 @@ -13,11 +13,12 @@ extern "C" { #endif - void SMBencrypt(unsigned char *passwd, unsigned char *c8, unsigned char *p24); - void SMBNTencrypt(unsigned char *passwd, unsigned char *c8, unsigned char *p24); - void nt_lm_owf_gen(char *pwd, char *nt_p16, char *p16); +void SMBencrypt(unsigned char *passwd, unsigned char *c8, unsigned char *p24); +void SMBNTencrypt(unsigned char *passwd, unsigned char *c8, unsigned char *p24); +void nt_lm_owf_gen(char *pwd, char *nt_p16, char *p16); #ifdef __cplusplus } #endif #endif /* _SMBLIB_SMBENCRYPT_H */ + diff -u -r -N squid-3.5.0.3/lib/smblib/smblib.c squid-3.5.0.4/lib/smblib/smblib.c --- squid-3.5.0.3/lib/smblib/smblib.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/smblib/smblib.c 2014-12-20 21:11:48.000000000 -0800 @@ -588,3 +588,4 @@ return(0); } + diff -u -r -N squid-3.5.0.3/lib/smblib/smblib-common.h squid-3.5.0.4/lib/smblib/smblib-common.h --- squid-3.5.0.3/lib/smblib/smblib-common.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/smblib/smblib-common.h 2014-12-20 21:11:48.000000000 -0800 @@ -37,17 +37,17 @@ extern "C" { #endif - /* To get the error class we want the first 8 bits */ - /* Because we just grab 4bytes from the SMB header, we have to re-order */ - /* here, but it makes the NtStatus part easier in future */ +/* To get the error class we want the first 8 bits */ +/* Because we just grab 4bytes from the SMB header, we have to re-order */ +/* here, but it makes the NtStatus part easier in future */ #define SMBlib_Error_Class(p) (p & 0x000000FF) - /* To get the error code, we want the bottom 16 bits */ +/* To get the error code, we want the bottom 16 bits */ #define SMBlib_Error_Code(p) (((unsigned int)p & 0xFFFF0000) >>16) - /* Error CLASS codes and etc ... */ +/* Error CLASS codes and etc ... */ #define SMBC_SUCCESS 0 #define SMBC_ERRDOS 0x01 @@ -55,13 +55,13 @@ #define SMBC_ERRHRD 0x03 #define SMBC_ERRCMD 0xFF - /* Success error codes */ +/* Success error codes */ #define SMBS_BUFFERED 0x54 #define SMBS_LOGGED 0x55 #define SMBS_DISPLAYED 0x56 - /* ERRDOS Error codes */ +/* ERRDOS Error codes */ #define SMBD_badfunc 0x01 #define SMBD_badfile 0x02 @@ -85,7 +85,7 @@ #define SMBD_errlock 0x21 #define SMBD_filexists 0x50 - /* Server errors ... */ +/* Server errors ... */ #define SMBV_error 0x01 /* Generic error */ #define SMBV_badpw 0x02 @@ -104,7 +104,7 @@ #define SMBV_rmuns 0x57 #define SMBV_nosupport 0xFFFF - /* Hardware error codes ... */ +/* Hardware error codes ... */ #define SMBH_nowrite 0x13 #define SMBH_badunit 0x14 @@ -121,7 +121,7 @@ #define SMBH_general 0x1F #define SMBH_badshare 0x20 - /* Access mode defines ... */ +/* Access mode defines ... */ #define SMB_AMODE_WTRU 0x4000 #define SMB_AMODE_NOCACHE 0x1000 @@ -140,7 +140,7 @@ #define SMB_AMODE_LOCMRAN 0x0200 #define SMB_AMODE_LOCRAL 0x0300 - /* File attribute encoding ... */ +/* File attribute encoding ... */ #define SMB_FA_ORD 0x00 #define SMB_FA_ROF 0x01 @@ -150,7 +150,7 @@ #define SMB_FA_DIR 0x10 #define SMB_FA_ARC 0x20 - /* Define the protocol types ... */ +/* Define the protocol types ... */ #define SMB_P_Unknown -1 /* Hmmm, is this smart? */ #define SMB_P_Core 0 @@ -163,13 +163,13 @@ #define SMB_P_LanMan2_1 7 #define SMB_P_NT1 8 - /* SMBlib return codes */ - /* We want something that indicates whether or not the return code was a */ - /* remote error, a local error in SMBlib or returned from lower layer ... */ - /* Wonder if this will work ... */ - /* SMBlibE_Remote = 1 indicates remote error */ - /* SMBlibE_ values < 0 indicate local error with more info available */ - /* SMBlibE_ values >1 indicate local from SMBlib code errors? */ +/* SMBlib return codes */ +/* We want something that indicates whether or not the return code was a */ +/* remote error, a local error in SMBlib or returned from lower layer ... */ +/* Wonder if this will work ... */ +/* SMBlibE_Remote = 1 indicates remote error */ +/* SMBlibE_ values < 0 indicate local error with more info available */ +/* SMBlibE_ values >1 indicate local from SMBlib code errors? */ #define SMBlibE_Success 0 #define SMBlibE_Remote 1 /* Remote error, get more info from con */ @@ -187,74 +187,75 @@ #define SMBlibE_ProtUnknown 12 /* Protocol unknown */ #define SMBlibE_NoSuchMsg 13 /* Keep this up to date */ - /* the default SMB protocols supported by this library. */ - extern const char *SMB_Prots[]; +/* the default SMB protocols supported by this library. */ +extern const char *SMB_Prots[]; - typedef struct { /* A structure for a Dirent */ +typedef struct { /* A structure for a Dirent */ - unsigned char resume_key[21]; /* Don't touch this */ - unsigned char file_attributes; /* Attributes of file */ - unsigned int date_time; /* date and time of last mod */ - unsigned int size; - char filename[13]; /* The name of the file */ + unsigned char resume_key[21]; /* Don't touch this */ + unsigned char file_attributes; /* Attributes of file */ + unsigned int date_time; /* date and time of last mod */ + unsigned int size; + char filename[13]; /* The name of the file */ - } SMB_CP_dirent; +} SMB_CP_dirent; - typedef struct SMB_Connect_Def * SMB_Handle_Type; +typedef struct SMB_Connect_Def * SMB_Handle_Type; - typedef struct SMB_Tree_Structure * SMB_Tree_Handle; +typedef struct SMB_Tree_Structure * SMB_Tree_Handle; - /* A Tree_Structure */ +/* A Tree_Structure */ - struct SMB_Tree_Structure { +struct SMB_Tree_Structure { - SMB_Tree_Handle next, prev; - SMB_Handle_Type con; - char path[129]; - char device_type[20]; - int mbs; /* Local MBS */ - int tid; + SMB_Tree_Handle next, prev; + SMB_Handle_Type con; + char path[129]; + char device_type[20]; + int mbs; /* Local MBS */ + int tid; - }; +}; - struct SMB_Connect_Def { - SMB_Handle_Type Next_Con, Prev_Con; /* Next and previous conn */ - int protocol; /* What is the protocol */ - int prot_IDX; /* And what is the index */ - void *Trans_Connect; /* The connection */ +struct SMB_Connect_Def { + SMB_Handle_Type Next_Con, Prev_Con; /* Next and previous conn */ + int protocol; /* What is the protocol */ + int prot_IDX; /* And what is the index */ + void *Trans_Connect; /* The connection */ - /* All these strings should be malloc'd */ + /* All these strings should be malloc'd */ - char service[80], username[80], password[80], desthost[80], sock_options[80]; - char address[80], myname[80]; + char service[80], username[80], password[80], desthost[80], sock_options[80]; + char address[80], myname[80]; - SMB_Tree_Handle first_tree, last_tree; /* List of trees on this server */ + SMB_Tree_Handle first_tree, last_tree; /* List of trees on this server */ - int gid; /* Group ID, do we need it? */ - int mid; /* Multiplex ID? We might need one per con */ - int pid; /* Process ID */ + int gid; /* Group ID, do we need it? */ + int mid; /* Multiplex ID? We might need one per con */ + int pid; /* Process ID */ - int uid; /* Authenticated user id. */ + int uid; /* Authenticated user id. */ - /* It is pretty clear that we need to bust some of */ - /* these out into a per TCon record, as there may */ - /* be multiple TCon's per server, etc ... later */ + /* It is pretty clear that we need to bust some of */ + /* these out into a per TCon record, as there may */ + /* be multiple TCon's per server, etc ... later */ - int port; /* port to use in case not default, this is a TCPism! */ + int port; /* port to use in case not default, this is a TCPism! */ - int max_xmit; /* Max xmit permitted by server */ - int Security; /* 0 = share, 1 = user */ - int Raw_Support; /* bit 0 = 1 = Read Raw supported, 1 = 1 Write raw */ - int encrypt_passwords; /* 1 = do , 0 = don't */ - int MaxMPX, MaxVC, MaxRaw; - unsigned int SessionKey, Capabilities; - int SvrTZ; /* Server Time Zone */ - int Encrypt_Key_Len; - char Encrypt_Key[80], Domain[80], PDomain[80], OSName[80], LMType[40]; - char Svr_OS[80], Svr_LMType[80], Svr_PDom[80]; - }; + int max_xmit; /* Max xmit permitted by server */ + int Security; /* 0 = share, 1 = user */ + int Raw_Support; /* bit 0 = 1 = Read Raw supported, 1 = 1 Write raw */ + int encrypt_passwords; /* 1 = do , 0 = don't */ + int MaxMPX, MaxVC, MaxRaw; + unsigned int SessionKey, Capabilities; + int SvrTZ; /* Server Time Zone */ + int Encrypt_Key_Len; + char Encrypt_Key[80], Domain[80], PDomain[80], OSName[80], LMType[40]; + char Svr_OS[80], Svr_LMType[80], Svr_PDom[80]; +}; #ifdef __cplusplus } #endif #endif /* _SMBLIB_SMBLIB_COMMON_H */ + diff -u -r -N squid-3.5.0.3/lib/smblib/smblib.h squid-3.5.0.4/lib/smblib/smblib.h --- squid-3.5.0.3/lib/smblib/smblib.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/smblib/smblib.h 2014-12-20 21:11:48.000000000 -0800 @@ -41,91 +41,92 @@ extern "C" { #endif - /* Just define all the entry points */ +/* Just define all the entry points */ - /* Create a handle to allow us to set/override some parameters ... */ +/* Create a handle to allow us to set/override some parameters ... */ - SMB_Handle_Type SMB_Create_Con_Handle(void); +SMB_Handle_Type SMB_Create_Con_Handle(void); - /* Connect to a server, but do not do a tree con etc ... */ +/* Connect to a server, but do not do a tree con etc ... */ - SMB_Handle_Type SMB_Connect_Server(SMB_Handle_Type Con_Handle, - char *server, - const char *NTdomain); +SMB_Handle_Type SMB_Connect_Server(SMB_Handle_Type Con_Handle, + char *server, + const char *NTdomain); - /* Connect to a server and give us back a handle. If Con == NULL, create */ - /* The handle and populate it with defaults */ +/* Connect to a server and give us back a handle. If Con == NULL, create */ +/* The handle and populate it with defaults */ - SMB_Handle_Type SMB_Connect(SMB_Handle_Type Con_Handle, - SMB_Tree_Handle *tree, - char *service, - char *username, - char *password); +SMB_Handle_Type SMB_Connect(SMB_Handle_Type Con_Handle, + SMB_Tree_Handle *tree, + char *service, + char *username, + char *password); - int SMB_Init(void); +int SMB_Init(void); - int SMB_Logon_Server(SMB_Handle_Type Con_Handle, - char *UserName, - char *PassWord, - const char *NtDomain, - int PreCrypted); +int SMB_Logon_Server(SMB_Handle_Type Con_Handle, + char *UserName, + char *PassWord, + const char *NtDomain, + int PreCrypted); - /* Negotiate a protocol */ +/* Negotiate a protocol */ - int SMB_Negotiate(SMB_Handle_Type Con_Handle, const char *Prots[]); +int SMB_Negotiate(SMB_Handle_Type Con_Handle, const char *Prots[]); - /* Connect to a tree ... */ +/* Connect to a tree ... */ - SMB_Tree_Handle SMB_TreeConnect(SMB_Handle_Type con, - SMB_Tree_Handle tree, - const char *path, - const char *password, - const char *dev); +SMB_Tree_Handle SMB_TreeConnect(SMB_Handle_Type con, + SMB_Tree_Handle tree, + const char *path, + const char *password, + const char *dev); - /* Disconnect a tree ... */ +/* Disconnect a tree ... */ - int SMB_TreeDisconect(void *tree_handle); +int SMB_TreeDisconect(void *tree_handle); - /* Open a file */ +/* Open a file */ - void *SMB_Open(void *tree_handle, - void *file_handle, - char *file_name, - unsigned short mode, - unsigned short search); +void *SMB_Open(void *tree_handle, + void *file_handle, + char *file_name, + unsigned short mode, + unsigned short search); - /* Close a file */ +/* Close a file */ - int SMB_Close(void *file_handle); +int SMB_Close(void *file_handle); - /* Disconnect from server. Has flag to specify whether or not we keep the */ - /* handle. */ +/* Disconnect from server. Has flag to specify whether or not we keep the */ +/* handle. */ - int SMB_Discon(SMB_Handle_Type Con_Handle, BOOL KeepHandle); +int SMB_Discon(SMB_Handle_Type Con_Handle, BOOL KeepHandle); - void *SMB_Create(void *Tree_Handle, - void *File_Handle, - char *file_name, - short search); +void *SMB_Create(void *Tree_Handle, + void *File_Handle, + char *file_name, + short search); - int SMB_Delete(void *tree, char *file_name, short search); +int SMB_Delete(void *tree, char *file_name, short search); - int SMB_Create_Dir(void *tree, char *dir_name); +int SMB_Create_Dir(void *tree, char *dir_name); - int SMB_Delete_Dir(void *tree, char *dir_name); +int SMB_Delete_Dir(void *tree, char *dir_name); - int SMB_Check_Dir(void *tree, char *dir_name); +int SMB_Check_Dir(void *tree, char *dir_name); - int SMB_Get_Last_Error(void); +int SMB_Get_Last_Error(void); - int SMB_Get_Last_SMB_Err(void); +int SMB_Get_Last_SMB_Err(void); - void SMB_Get_Error_Msg(int msg, char *msgbuf, int len); +void SMB_Get_Error_Msg(int msg, char *msgbuf, int len); - void *SMB_Logon_And_TCon(void *con, void *tree, char *user, char *pass, - char *service, char *st); +void *SMB_Logon_And_TCon(void *con, void *tree, char *user, char *pass, + char *service, char *st); #ifdef __cplusplus } #endif #endif /* _SMBLIB_SMBLIB_H */ + diff -u -r -N squid-3.5.0.3/lib/smblib/smblib-priv.h squid-3.5.0.4/lib/smblib/smblib-priv.h --- squid-3.5.0.3/lib/smblib/smblib-priv.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/smblib/smblib-priv.h 2014-12-20 21:11:48.000000000 -0800 @@ -552,3 +552,4 @@ void SMB_Get_My_Name(char *name, int len); #endif /* _SMBLIB_PRIV_H_ */ + diff -u -r -N squid-3.5.0.3/lib/smblib/smblib-util.c squid-3.5.0.4/lib/smblib/smblib-util.c --- squid-3.5.0.3/lib/smblib/smblib-util.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/smblib/smblib-util.c 2014-12-20 21:11:48.000000000 -0800 @@ -825,3 +825,4 @@ } } + diff -u -r -N squid-3.5.0.3/lib/smblib/std-defines.h squid-3.5.0.4/lib/smblib/std-defines.h --- squid-3.5.0.3/lib/smblib/std-defines.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/smblib/std-defines.h 2014-12-20 21:11:48.000000000 -0800 @@ -49,3 +49,4 @@ #define FALSE 0 #endif /* _SMBLIB_STD_DEFINES_H */ + diff -u -r -N squid-3.5.0.3/lib/snmplib/asn1.c squid-3.5.0.4/lib/snmplib/asn1.c --- squid-3.5.0.3/lib/snmplib/asn1.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/snmplib/asn1.c 2014-12-20 21:11:48.000000000 -0800 @@ -90,12 +90,12 @@ #include "snmp_api_error.h" u_char * -asn_build_header(u_char * data, /* IN - ptr to start of object */ - int *datalength, /* IN/OUT - # of valid bytes */ +asn_build_header(u_char * data, /* IN - ptr to start of object */ + int *datalength, /* IN/OUT - # of valid bytes */ /* left in buffer */ - u_char type, /* IN - ASN type of object */ + u_char type, /* IN - ASN type of object */ int length) -{ /* IN - length of object */ +{ /* IN - length of object */ /* Truth is 0 'cause we don't know yet */ return (asn_build_header_with_truth(data, datalength, type, length, 0)); } @@ -154,7 +154,7 @@ /* Is the int negative? */ if (*bufp & 0x80) - value = -1; /* integer is negative */ + value = -1; /* integer is negative */ /* Extract the bytes */ while (asn_length--) @@ -220,7 +220,7 @@ /* Is the int negative? */ if (*bufp & 0x80) - value = -1; /* integer is negative */ + value = -1; /* integer is negative */ /* Extract the bytes */ while (asn_length--) @@ -551,7 +551,7 @@ { *datalength -= 4; if (*datalength < 0) { - *datalength += 4; /* fix up before punting */ + *datalength += 4; /* fix up before punting */ snmp_set_api_error(SNMPERR_ASN_ENCODE); return (NULL); } @@ -579,7 +579,7 @@ u_char lengthbyte = *data; if (lengthbyte & ASN_LONG_LEN) { - lengthbyte &= ~ASN_LONG_LEN; /* turn MSb off */ + lengthbyte &= ~ASN_LONG_LEN; /* turn MSb off */ if (lengthbyte == 0) { snmp_set_api_error(SNMPERR_ASN_DECODE); @@ -629,7 +629,7 @@ } *data++ = (u_char) (0x01 | ASN_LONG_LEN); *data++ = (u_char) length; - } else { /* 0xFF < length <= 0xFFFF */ + } else { /* 0xFF < length <= 0xFFFF */ if (*datalength < 3) { snmp_set_api_error(SNMPERR_ASN_ENCODE); return (NULL); @@ -707,11 +707,11 @@ objid[0] = objid[1] = 0; length = asn_length; - (*objidlength)--; /* account for expansion of first byte */ + (*objidlength)--; /* account for expansion of first byte */ while (length > 0 && (*objidlength)-- > 0) { subidentifier = 0; - do { /* shift and add in low order 7 bits */ + do { /* shift and add in low order 7 bits */ subidentifier = (subidentifier << 7) + (*(u_char *) bufp & ~ASN_BIT8); length--; @@ -788,15 +788,15 @@ while (objidlength-- > 0) { subid = *op++; - if (subid < 127) { /* off by one? */ + if (subid < 127) { /* off by one? */ *bp++ = subid; } else { - mask = 0x7F; /* handle subid == 0 case */ + mask = 0x7F; /* handle subid == 0 case */ bits = 0; /* testmask *MUST* !!!! be of an unsigned type */ for (testmask = 0x7F, testbits = 0; testmask != 0; testmask <<= 7, testbits += 7) { - if (subid & testmask) { /* if any bits set */ + if (subid & testmask) { /* if any bits set */ mask = testmask; bits = testbits; } @@ -1012,3 +1012,4 @@ { return (asn_build_header_with_truth(data, datalength, type, 0, 1)); } + diff -u -r -N squid-3.5.0.3/lib/snmplib/coexistance.c squid-3.5.0.4/lib/snmplib/coexistance.c --- squid-3.5.0.3/lib/snmplib/coexistance.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/snmplib/coexistance.c 2014-12-20 21:11:48.000000000 -0800 @@ -132,3 +132,4 @@ return (0); } } + diff -u -r -N squid-3.5.0.3/lib/snmplib/mib.c squid-3.5.0.4/lib/snmplib/mib.c --- squid-3.5.0.3/lib/snmplib/mib.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/snmplib/mib.c 2014-12-20 21:11:48.000000000 -0800 @@ -7,7 +7,7 @@ */ /*********************************************************** - Copyright 1988, 1989 by Carnegie Mellon University + Copyright 1988, 1989 by Carnegie Mellon University All Rights Reserved @@ -229,7 +229,7 @@ read_objid(input, output, out_len) char *input; oid *output; -int *out_len; /* number of subid's in "output" */ +int *out_len; /* number of subid's in "output" */ { struct snmp_mib_tree *root = Mib; oid *op = output; @@ -263,12 +263,12 @@ void print_objid(objid, objidlen) oid *objid; -int objidlen; /* number of subidentifiers */ +int objidlen; /* number of subidentifiers */ { char buf[256]; struct snmp_mib_tree *subtree = Mib; - *buf = '.'; /* this is a fully qualified name */ + *buf = '.'; /* this is a fully qualified name */ get_symbol(objid, objidlen, subtree, buf + 1); snmplib_debug(7, "%s\n", buf); @@ -278,11 +278,11 @@ sprint_objid(buf, objid, objidlen) char *buf; oid *objid; -int objidlen; /* number of subidentifiers */ +int objidlen; /* number of subidentifiers */ { struct snmp_mib_tree *subtree = Mib; - *buf = '.'; /* this is a fully qualified name */ + *buf = '.'; /* this is a fully qualified name */ get_symbol(objid, objidlen, subtree, buf + 1); } @@ -303,12 +303,12 @@ } /* subtree not found */ - while (objidlen--) { /* output rest of name, uninterpreted */ + while (objidlen--) { /* output rest of name, uninterpreted */ sprintf(buf, "%u.", *objid++); while (*buf) buf++; } - *(buf - 1) = '\0'; /* remove trailing dot */ + *(buf - 1) = '\0'; /* remove trailing dot */ return NULL; found: @@ -333,3 +333,4 @@ for (x = 0; x < len; x++) printf(".%u", O[x]); } + diff -u -r -N squid-3.5.0.3/lib/snmplib/parse.c squid-3.5.0.4/lib/snmplib/parse.c --- squid-3.5.0.3/lib/snmplib/parse.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/snmplib/parse.c 2014-12-20 21:11:48.000000000 -0800 @@ -7,7 +7,7 @@ */ /*********************************************************** - Copyright 1989 by Carnegie Mellon University + Copyright 1989 by Carnegie Mellon University All Rights Reserved @@ -103,40 +103,40 @@ */ struct node { struct node *next; - char label[64]; /* This node's (unique) textual name */ - u_int subid; /* This node's integer subidentifier */ - char parent[64]; /* The parent's textual name */ - int type; /* The type of object this represents */ - struct enum_list *enums; /* (optional) list of enumerated integers (otherwise NULL) */ + char label[64]; /* This node's (unique) textual name */ + u_int subid; /* This node's integer subidentifier */ + char parent[64]; /* The parent's textual name */ + int type; /* The type of object this represents */ + struct enum_list *enums; /* (optional) list of enumerated integers (otherwise NULL) */ }; int Line = 1; /* types of tokens */ -#define CONTINUE -1 +#define CONTINUE -1 #define ENDOFFILE 0 -#define LABEL 1 -#define SUBTREE 2 -#define SYNTAX 3 +#define LABEL 1 +#define SUBTREE 2 +#define SYNTAX 3 #undef OBJID -#define OBJID 4 +#define OBJID 4 #define OCTETSTR 5 #undef INTEGER -#define INTEGER 6 -#define NETADDR 7 -#define IPADDR 8 -#define COUNTER 9 -#define GAUGE 10 +#define INTEGER 6 +#define NETADDR 7 +#define IPADDR 8 +#define COUNTER 9 +#define GAUGE 10 #define TIMETICKS 11 -#define SNMP_OPAQUE 12 -#define NUL 13 +#define SNMP_OPAQUE 12 +#define NUL 13 #define SEQUENCE 14 -#define OF 15 /* SEQUENCE OF */ -#define OBJTYPE 16 -#define ACCESS 17 +#define OF 15 /* SEQUENCE OF */ +#define OBJTYPE 16 +#define ACCESS 17 #define READONLY 18 #define READWRITE 19 -#define WRITEONLY 20 +#define WRITEONLY 20 #undef NOACCESS #define NOACCESS 21 #define SNMP_STATUS 22 @@ -144,25 +144,25 @@ #define SNMP_OPTIONAL 24 #define OBSOLETE 25 #define RECOMMENDED 26 -#define PUNCT 27 -#define EQUALS 28 -#define NUMBER 29 +#define PUNCT 27 +#define EQUALS 28 +#define NUMBER 29 #define LEFTBRACKET 30 #define RIGHTBRACKET 31 -#define LEFTPAREN 32 +#define LEFTPAREN 32 #define RIGHTPAREN 33 -#define COMMA 34 +#define COMMA 34 /* For SNMPv2 SMI pseudo-compliance */ #define DESCRIPTION 35 #define INDEX 36 #define QUOTE 37 struct tok { - const char *name; /* token name */ - int len; /* length not counting nul */ - int token; /* value */ - int hash; /* hash of name */ - struct tok *next; /* pointer to next in hash table */ + const char *name; /* token name */ + int len; /* length not counting nul */ + int token; /* value */ + int hash; /* hash of name */ + struct tok *next; /* pointer to next in hash table */ }; struct tok tokens[] = { @@ -213,8 +213,8 @@ {NULL} }; -#define HASHSIZE 32 -#define BUCKET(x) (x & 0x01F) +#define HASHSIZE 32 +#define BUCKET(x) (x & 0x01F) static struct tok *buckets[HASHSIZE]; @@ -233,7 +233,7 @@ tp->hash = h; b = BUCKET(h); if (buckets[b]) - tp->next = buckets[b]; /* BUG ??? */ + tp->next = buckets[b]; /* BUG ??? */ buckets[b] = tp; } } @@ -378,21 +378,21 @@ oldnp = np; } else { if (child_list == NULL) { - child_list = childp = np; /* first entry in child list */ + child_list = childp = np; /* first entry in child list */ } else { childp->next = np; childp = np; } /* take this node out of the node list */ if (oldnp == NULL) { - *headp = np->next; /* fix root of node list */ + *headp = np->next; /* fix root of node list */ } else { - oldnp->next = np->next; /* link around this node */ + oldnp->next = np->next; /* link around this node */ } } } if (childp) - childp->next = 0; /* re-terminate list */ + childp->next = 0; /* re-terminate list */ /* * Take each element in the child list and place it into the tree. */ @@ -405,7 +405,7 @@ tp->subid = np->subid; tp->type = translation_table[np->type]; tp->enums = np->enums; - np->enums = NULL; /* so we don't free them later */ + np->enums = NULL; /* so we don't free them later */ if (root->child_list == NULL) { root->child_list = tp; } else if (peer) { @@ -413,7 +413,7 @@ } peer = tp; /* if (tp->type == TYPE_OTHER) */ - do_subtree(tp, nodes); /* recurse on this child if it isn't an end node */ + do_subtree(tp, nodes); /* recurse on this child if it isn't an end node */ } /* free all nodes that were copied into tree */ oldnp = NULL; @@ -558,8 +558,8 @@ * { iso org(3) dod(6) 1 } * and creates several nodes, one for each parent-child pair. * Returns NULL on error. - * register struct subid *SubOid; an array of subids - * int length; the length of the array + * register struct subid *SubOid; an array of subids + * int length; the length of the array */ static int getoid(register FILE *fp, register struct subid *SubOid, int length) @@ -740,7 +740,7 @@ type = get_token(fp, token); if (type != SEQUENCE) { - print_error("Not a sequence", token, type); /* should we handle this */ + print_error("Not a sequence", token, type); /* should we handle this */ return ENDOFFILE; } while ((type = get_token(fp, token)) != ENDOFFILE) { @@ -1115,3 +1115,4 @@ tree = build_tree(nodes); return (tree); } + diff -u -r -N squid-3.5.0.3/lib/snmplib/snmp_api.c squid-3.5.0.4/lib/snmplib/snmp_api.c --- squid-3.5.0.3/lib/snmplib/snmp_api.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/snmplib/snmp_api.c 2014-12-20 21:11:48.000000000 -0800 @@ -158,3 +158,4 @@ return (bufp); } + diff -u -r -N squid-3.5.0.3/lib/snmplib/snmp_api_error.c squid-3.5.0.4/lib/snmplib/snmp_api_error.c --- squid-3.5.0.3/lib/snmplib/snmp_api_error.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/snmplib/snmp_api_error.c 2014-12-20 21:11:48.000000000 -0800 @@ -51,8 +51,8 @@ "Unknown session", "Too Long", - "Encoding ASN.1 Information", /* 6 */ - "Decoding ASN.1 Information", /* 7 */ + "Encoding ASN.1 Information", /* 6 */ + "Decoding ASN.1 Information", /* 7 */ "PDU Translation error", "OS Error", "Invalid Textual OID", @@ -94,3 +94,4 @@ { return (snmp_api_error(snmp_errnumber)); } + diff -u -r -N squid-3.5.0.3/lib/snmplib/snmp_error.c squid-3.5.0.4/lib/snmplib/snmp_error.c --- squid-3.5.0.3/lib/snmplib/snmp_error.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/snmplib/snmp_error.c 2014-12-20 21:11:48.000000000 -0800 @@ -84,3 +84,4 @@ return "Unknown Error"; } } + diff -u -r -N squid-3.5.0.3/lib/snmplib/snmplib_debug.c squid-3.5.0.4/lib/snmplib/snmplib_debug.c --- squid-3.5.0.3/lib/snmplib/snmplib_debug.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/snmplib/snmplib_debug.c 2014-12-20 21:11:48.000000000 -0800 @@ -32,3 +32,4 @@ } va_end(args); } + diff -u -r -N squid-3.5.0.3/lib/snmplib/snmp_msg.c squid-3.5.0.4/lib/snmplib/snmp_msg.c --- squid-3.5.0.3/lib/snmplib/snmp_msg.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/snmplib/snmp_msg.c 2014-12-20 21:11:48.000000000 -0800 @@ -194,7 +194,7 @@ PDUDataStart = bufp; bufp = snmp_pdu_encode(bufp, BufLenP, PDU); if (bufp == NULL) - return (NULL); /* snmp_pdu_encode registered failure */ + return (NULL); /* snmp_pdu_encode registered failure */ VARHeaderPtr = bufp; bufp = asn_build_header(bufp, BufLenP, @@ -207,7 +207,7 @@ /* And build the variables */ bufp = snmp_var_EncodeVarBind(bufp, BufLenP, PDU->variables, Version); if (bufp == NULL) - return (NULL); /* snmp_var_EncodeVarBind registered failure */ + return (NULL); /* snmp_var_EncodeVarBind registered failure */ /* Cool. Now insert the appropriate lengths. */ @@ -231,14 +231,14 @@ tmp = asn_build_header(Buffer, &FakeArg, (u_char) (ASN_SEQUENCE | ASN_CONSTRUCTOR), - (bufp - MsgPtr)); /* Length of everything */ + (bufp - MsgPtr)); /* Length of everything */ if (tmp == NULL) return (NULL); tmp = asn_build_header(VARHeaderPtr, &FakeArg, (u_char) (ASN_SEQUENCE | ASN_CONSTRUCTOR), - (bufp - VARDataStart)); /* Length of everything */ + (bufp - VARDataStart)); /* Length of everything */ if (tmp == NULL) return (NULL); @@ -301,3 +301,4 @@ return (u_char *) bufp; } + diff -u -r -N squid-3.5.0.3/lib/snmplib/snmp_pdu.c squid-3.5.0.4/lib/snmplib/snmp_pdu.c --- squid-3.5.0.3/lib/snmplib/snmp_pdu.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/snmplib/snmp_pdu.c 2014-12-20 21:11:48.000000000 -0800 @@ -404,7 +404,7 @@ break; #endif - /**********************************************************************/ + /**********************************************************************/ case SNMP_PDU_GETBULK: @@ -434,7 +434,7 @@ return (NULL); break; - /**********************************************************************/ + /**********************************************************************/ default: @@ -470,7 +470,7 @@ if (bufp == NULL) return (NULL); break; - } /* End of encoding */ + } /* End of encoding */ return (bufp); } @@ -483,10 +483,10 @@ * Variable Bindings start. */ u_char * -snmp_pdu_decode(u_char * Packet, /* data */ - int *Length, /* &length */ +snmp_pdu_decode(u_char * Packet, /* data */ + int *Length, /* &length */ struct snmp_pdu * PDU) -{ /* pdu */ +{ /* pdu */ u_char *bufp; u_char PDUType; u_char ASNType; @@ -560,7 +560,7 @@ break; #endif - /**********************************************************************/ + /**********************************************************************/ case SNMP_PDU_GETBULK: @@ -588,7 +588,7 @@ ASN_PARSE_ERROR(NULL); break; - /**********************************************************************/ + /**********************************************************************/ default: @@ -662,3 +662,4 @@ return; } + diff -u -r -N squid-3.5.0.3/lib/snmplib/snmp_vars.c squid-3.5.0.4/lib/snmplib/snmp_vars.c --- squid-3.5.0.3/lib/snmplib/snmp_vars.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/snmplib/snmp_vars.c 2014-12-20 21:11:48.000000000 -0800 @@ -304,7 +304,7 @@ case SMI_COUNTER32: case SMI_GAUGE32: - /* case SMI_UNSIGNED32: */ + /* case SMI_UNSIGNED32: */ case SMI_TIMETICKS: bufp = asn_build_unsigned_int(bufp, BufLenP, Vars->type, @@ -340,7 +340,7 @@ case SMI_COUNTER64: snmplib_debug(2, "Unable to encode type SMI_COUNTER64!\n"); - /* Fall through */ + /* Fall through */ default: snmp_set_api_error(SNMPERR_UNSUPPORTED_TYPE); @@ -485,7 +485,7 @@ case SMI_COUNTER32: case SMI_GAUGE32: - /* case SMI_UNSIGNED32: */ + /* case SMI_UNSIGNED32: */ case SMI_TIMETICKS: Var->val.integer = (int *) xmalloc(sizeof(u_int)); if (Var->val.integer == NULL) { @@ -505,7 +505,7 @@ case ASN_OCTET_STR: case SMI_IPADDRESS: case SMI_OPAQUE: - Var->val_len = *&ThisVarLen; /* String is this at most */ + Var->val_len = *&ThisVarLen; /* String is this at most */ Var->val.string = (u_char *) xmalloc((unsigned) Var->val_len); if (Var->val.string == NULL) { snmp_set_api_error(SNMPERR_OS_ERR); @@ -555,7 +555,7 @@ snmplib_debug(2, "bad type returned (%x)\n", Var->type); snmp_set_api_error(SNMPERR_PDU_PARSE); PARSE_ERROR; - } /* End of var type switch */ + } /* End of var type switch */ if (bufp == NULL) PARSE_ERROR; @@ -571,3 +571,4 @@ return (bufp); } + diff -u -r -N squid-3.5.0.3/lib/Splay.cc squid-3.5.0.4/lib/Splay.cc --- squid-3.5.0.3/lib/Splay.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/Splay.cc 2014-12-20 21:11:48.000000000 -0800 @@ -22,3 +22,4 @@ #include "util.h" int splayLastResult = 0; + diff -u -r -N squid-3.5.0.3/lib/sspwin32.cc squid-3.5.0.4/lib/sspwin32.cc --- squid-3.5.0.3/lib/sspwin32.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/sspwin32.cc 2014-12-20 21:11:48.000000000 -0800 @@ -579,3 +579,4 @@ encoded = base64_encode_bin((char *) pServerBuf, cbOut); return encoded; } + diff -u -r -N squid-3.5.0.3/lib/stub_memaccount.c squid-3.5.0.4/lib/stub_memaccount.c --- squid-3.5.0.3/lib/stub_memaccount.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/stub_memaccount.c 2014-12-20 21:11:48.000000000 -0800 @@ -15,3 +15,4 @@ { return -1; } + diff -u -r -N squid-3.5.0.3/lib/tests/testRFC1035.cc squid-3.5.0.4/lib/tests/testRFC1035.cc --- squid-3.5.0.3/lib/tests/testRFC1035.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/tests/testRFC1035.cc 2014-12-20 21:11:48.000000000 -0800 @@ -18,8 +18,8 @@ CPPUNIT_TEST_SUITE_REGISTRATION( testRFC1035 ); // TODO Test each function in the Library independently -// Just because we can for global functions. -// It's good for the code too. +// Just because we can for global functions. +// It's good for the code too. void testRFC1035::testHeaderUnpack() { @@ -139,3 +139,4 @@ CPPUNIT_ASSERT(res < 0); CPPUNIT_ASSERT(msg == NULL); } + diff -u -r -N squid-3.5.0.3/lib/tests/testRFC1035.h squid-3.5.0.4/lib/tests/testRFC1035.h --- squid-3.5.0.3/lib/tests/testRFC1035.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/tests/testRFC1035.h 2014-12-20 21:11:48.000000000 -0800 @@ -37,3 +37,4 @@ }; #endif /* SQUID_SRC_TEST_IPADDRESS_H */ + diff -u -r -N squid-3.5.0.3/lib/tests/testRFC1738.cc squid-3.5.0.4/lib/tests/testRFC1738.cc --- squid-3.5.0.3/lib/tests/testRFC1738.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/tests/testRFC1738.cc 2014-12-20 21:11:48.000000000 -0800 @@ -151,3 +151,4 @@ CPPUNIT_ASSERT(memcmp(unescaped_str, "w%%00%rd",9)==0); xfree(unescaped_str); } + diff -u -r -N squid-3.5.0.3/lib/tests/testRFC1738.h squid-3.5.0.4/lib/tests/testRFC1738.h --- squid-3.5.0.3/lib/tests/testRFC1738.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/tests/testRFC1738.h 2014-12-20 21:11:48.000000000 -0800 @@ -34,3 +34,4 @@ }; #endif /* SQUID_LIB_TEST_RFC1738_H */ + diff -u -r -N squid-3.5.0.3/lib/util.c squid-3.5.0.4/lib/util.c --- squid-3.5.0.3/lib/util.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/util.c 2014-12-20 21:11:48.000000000 -0800 @@ -78,7 +78,7 @@ const char * xitoa(int num) { - static char buf[24]; /* 2^64 = 18446744073709551616 */ + static char buf[24]; /* 2^64 = 18446744073709551616 */ snprintf(buf, sizeof(buf), "%d", num); return buf; } @@ -87,7 +87,7 @@ const char * xint64toa(int64_t num) { - static char buf[24]; /* 2^64 = 18446744073709551616 */ + static char buf[24]; /* 2^64 = 18446744073709551616 */ snprintf(buf, sizeof(buf), "%" PRId64, num); return buf; } @@ -154,3 +154,4 @@ { return what * ((num + what -1)/what); } + diff -u -r -N squid-3.5.0.3/lib/uudecode.c squid-3.5.0.4/lib/uudecode.c --- squid-3.5.0.3/lib/uudecode.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/uudecode.c 2014-12-20 21:11:48.000000000 -0800 @@ -70,3 +70,4 @@ bufplain[nbytesdecoded] = '\0'; return bufplain; } + diff -u -r -N squid-3.5.0.3/lib/xusleep.c squid-3.5.0.4/lib/xusleep.c --- squid-3.5.0.3/lib/xusleep.c 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/lib/xusleep.c 2014-12-20 21:11:48.000000000 -0800 @@ -25,3 +25,4 @@ sl.tv_usec = usec % 1000000; return select(0, NULL, NULL, NULL, &sl); } + diff -u -r -N squid-3.5.0.3/RELEASENOTES.html squid-3.5.0.4/RELEASENOTES.html --- squid-3.5.0.3/RELEASENOTES.html 2014-12-09 07:10:00.000000000 -0800 +++ squid-3.5.0.4/RELEASENOTES.html 2014-12-20 21:53:55.000000000 -0800 @@ -2,10 +2,10 @@ - Squid 3.5.0.2 release notes + Squid 3.5.0.4 release notes -

Squid 3.5.0.2 release notes

+

Squid 3.5.0.4 release notes

Squid Developers


@@ -62,12 +62,13 @@

1. Notice

-

The Squid Team are pleased to announce the release of Squid-3.5.0.2 for testing.

+

The Squid Team are pleased to announce the release of Squid-3.5.0.4 for testing.

This new release is available for download from http://www.squid-cache.org/Versions/v3/3.5/ or the mirrors.

-

While this release is not deemed ready for production use, we believe it is ready for wider testing by the community.

+

Some interesting new features adding system flexibility have been added along with general improvements all around. +While this release is not fully bug-free we believe it is ready for use in production on many systems.

We welcome feedback and bug reports. If you find a bug, please see http://wiki.squid-cache.org/SquidFaq/BugReporting @@ -128,7 +129,7 @@

Details at -http://wiki.squid-cache.org/Features/BLAH.

+http://wiki.squid-cache.org/Features/eCAP.

The new libecap version allows Squid to better check the version of the eCAP adapter being loaded as well as the version of the eCAP library @@ -185,6 +186,9 @@

2.4 Upgraded squidclient tool

+

Details at +"http://www.squid-cache.org/Versions/v3/3.5/manuals/squidclient.html">.

+

The squidclient has begun the process of upgrading to support protocols other than HTTP.

@@ -498,6 +502,12 @@ more circumstances than squid-2 idle connections were. They are also spread over all IPs of the peer.

+
configuration_includes_quoted_values
+

Regex pattern values cannot be parsed in parts of squid.conf when this +directive is configured to ON. Instead of quoted strings Squid +now accepts regex \-escaped characters (including escaped spaces) in all +regex patterns.

+
external_acl_type

New format code %ssl::>sni to send SSL client SNI.

New format code %ssl::<cert_subject to send SSL server certificate DN.

diff -u -r -N squid-3.5.0.3/src/AccessLogEntry.cc squid-3.5.0.4/src/AccessLogEntry.cc --- squid-3.5.0.3/src/AccessLogEntry.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/AccessLogEntry.cc 2014-12-20 21:11:48.000000000 -0800 @@ -69,3 +69,4 @@ HTTPMSGUNLOCK(icap.request); #endif } + diff -u -r -N squid-3.5.0.3/src/AccessLogEntry.h squid-3.5.0.4/src/AccessLogEntry.h --- squid-3.5.0.3/src/AccessLogEntry.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/AccessLogEntry.h 2014-12-20 21:11:48.000000000 -0800 @@ -40,7 +40,7 @@ typedef RefCount Pointer; AccessLogEntry() : url(NULL), tcpClient(), reply(NULL), request(NULL), - adapted_request(NULL) {} + adapted_request(NULL) {} ~AccessLogEntry(); /// Fetch the client IP log string into the given buffer. @@ -64,10 +64,10 @@ public: HttpDetails() : method(Http::METHOD_NONE), code(0), content_type(NULL), - timedout(false), - aborted(false), - clientRequestSz(), - clientReplySz() {} + timedout(false), + aborted(false), + clientRequestSz(), + clientReplySz() {} HttpRequestMethod method; int code; @@ -138,16 +138,16 @@ public: CacheDetails() : caddr(), - highOffset(0), - objectSize(0), - code (LOG_TAG_NONE), - msec(0), - rfc931 (NULL), - extuser(NULL), + highOffset(0), + objectSize(0), + code (LOG_TAG_NONE), + msec(0), + rfc931 (NULL), + extuser(NULL), #if USE_OPENSSL - ssluser(NULL), + ssluser(NULL), #endif - port(NULL) + port(NULL) { caddr.setNoAddr(); memset(&start_time, 0, sizeof(start_time)); @@ -178,8 +178,8 @@ public: Headers() : request(NULL), - adapted_request(NULL), - reply(NULL) {} + adapted_request(NULL), + reply(NULL) {} char *request; //< virgin HTTP request headers @@ -230,9 +230,9 @@ { public: IcapLogEntry() : reqMethod(Adaptation::methodNone), bytesSent(0), bytesRead(0), - bodyBytesRead(-1), request(NULL), reply(NULL), - outcome(Adaptation::Icap::xoUnknown), trTime(0), - ioTime(0), resStatus(Http::scNone), processingTime(0) {} + bodyBytesRead(-1), request(NULL), reply(NULL), + outcome(Adaptation::Icap::xoUnknown), trTime(0), + ioTime(0), resStatus(Http::scNone), processingTime(0) {} Ip::Address hostAddr; ///< ICAP server IP address String serviceName; ///< ICAP service name @@ -279,3 +279,4 @@ const char *accessLogTime(time_t); #endif /* SQUID_HTTPACCESSLOGENTRY_H */ + diff -u -r -N squid-3.5.0.3/src/acl/AclAddress.cc squid-3.5.0.4/src/acl/AclAddress.cc --- squid-3.5.0.3/src/acl/AclAddress.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AclAddress.cc 2014-12-20 21:11:48.000000000 -0800 @@ -10,3 +10,4 @@ #include "AclAddress.h" //TODO: fill in + diff -u -r -N squid-3.5.0.3/src/acl/AclAddress.h squid-3.5.0.4/src/acl/AclAddress.h --- squid-3.5.0.3/src/acl/AclAddress.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AclAddress.h 2014-12-20 21:11:48.000000000 -0800 @@ -23,3 +23,4 @@ }; #endif /* ACLADDRESS_H_ */ + diff -u -r -N squid-3.5.0.3/src/acl/Acl.cc squid-3.5.0.4/src/acl/Acl.cc --- squid-3.5.0.3/src/acl/Acl.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Acl.cc 2014-12-20 21:11:48.000000000 -0800 @@ -117,9 +117,9 @@ } ACL::ACL() : - cfgline(NULL), - next(NULL), - registered(false) + cfgline(NULL), + next(NULL), + registered(false) { *name = 0; } @@ -254,7 +254,7 @@ * Here we set AclMatchedName in case we need to use it in a * warning message in aclDomainCompare(). */ - AclMatchedName = A->name; /* ugly */ + AclMatchedName = A->name; /* ugly */ A->flags.parseFlags(); @@ -264,7 +264,7 @@ /* * Clear AclMatchedName from our temporary hack */ - AclMatchedName = NULL; /* ugly */ + AclMatchedName = NULL; /* ugly */ if (!new_acl) return; @@ -301,7 +301,7 @@ /* This is a fatal to ensure that cacheMatchAcl calls are _only_ * made for supported acl types */ fatal("aclCacheMatchAcl: unknown or unexpected ACL type"); - return 0; /* NOTREACHED */ + return 0; /* NOTREACHED */ } /* @@ -454,3 +454,4 @@ a = a->next; } } + diff -u -r -N squid-3.5.0.3/src/acl/AclDenyInfoList.h squid-3.5.0.4/src/acl/AclDenyInfoList.h --- squid-3.5.0.3/src/acl/AclDenyInfoList.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AclDenyInfoList.h 2014-12-20 21:11:48.000000000 -0800 @@ -24,3 +24,4 @@ }; #endif /* SQUID_ACLDENYINFOLIST_H_ */ + diff -u -r -N squid-3.5.0.3/src/acl/Acl.h squid-3.5.0.4/src/acl/Acl.h --- squid-3.5.0.3/src/acl/Acl.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Acl.h 2014-12-20 21:11:48.000000000 -0800 @@ -221,6 +221,7 @@ /// \ingroup ACLAPI /// XXX: find a way to remove or at least use a refcounted ACL pointer -extern const char *AclMatchedName; /* NULL */ +extern const char *AclMatchedName; /* NULL */ #endif /* SQUID_ACL_H */ + diff -u -r -N squid-3.5.0.3/src/acl/AclNameList.h squid-3.5.0.4/src/acl/AclNameList.h --- squid-3.5.0.3/src/acl/AclNameList.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AclNameList.h 2014-12-20 21:11:48.000000000 -0800 @@ -21,3 +21,4 @@ // TODO: convert to a std::list #endif /* SQUID_ACLNAMELIST_H_ */ + diff -u -r -N squid-3.5.0.3/src/acl/AclSizeLimit.h squid-3.5.0.4/src/acl/AclSizeLimit.h --- squid-3.5.0.3/src/acl/AclSizeLimit.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AclSizeLimit.h 2014-12-20 21:11:48.000000000 -0800 @@ -22,3 +22,4 @@ }; #endif /* SQUID_ACLSIZELIMIT_H_ */ + diff -u -r -N squid-3.5.0.3/src/acl/AdaptationService.cc squid-3.5.0.4/src/acl/AdaptationService.cc --- squid-3.5.0.3/src/acl/AdaptationService.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AdaptationService.cc 2014-12-20 21:11:48.000000000 -0800 @@ -40,3 +40,4 @@ } ACLAdaptationServiceStrategy ACLAdaptationServiceStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/AdaptationServiceData.h squid-3.5.0.4/src/acl/AdaptationServiceData.h --- squid-3.5.0.3/src/acl/AdaptationServiceData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AdaptationServiceData.h 2014-12-20 21:11:48.000000000 -0800 @@ -26,3 +26,4 @@ }; #endif /* SQUID_ADAPTATIONSERVICEDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/AdaptationService.h squid-3.5.0.4/src/acl/AdaptationService.h --- squid-3.5.0.3/src/acl/AdaptationService.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AdaptationService.h 2014-12-20 21:11:48.000000000 -0800 @@ -41,3 +41,4 @@ }; #endif /* SQUID_ACLADAPTATIONSERVICE_H */ + diff -u -r -N squid-3.5.0.3/src/acl/AllOf.cc squid-3.5.0.4/src/acl/AllOf.cc --- squid-3.5.0.3/src/acl/AllOf.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AllOf.cc 2014-12-20 21:11:48.000000000 -0800 @@ -88,3 +88,4 @@ whole->add(line); } + diff -u -r -N squid-3.5.0.3/src/acl/AllOf.h squid-3.5.0.4/src/acl/AllOf.h --- squid-3.5.0.3/src/acl/AllOf.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AllOf.h 2014-12-20 21:11:48.000000000 -0800 @@ -40,3 +40,4 @@ } // namespace Acl #endif /* SQUID_ACL_ALL_OF_H */ + diff -u -r -N squid-3.5.0.3/src/acl/AnyOf.cc squid-3.5.0.4/src/acl/AnyOf.cc --- squid-3.5.0.3/src/acl/AnyOf.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AnyOf.cc 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ { lineParse(); } + diff -u -r -N squid-3.5.0.3/src/acl/AnyOf.h squid-3.5.0.4/src/acl/AnyOf.h --- squid-3.5.0.3/src/acl/AnyOf.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AnyOf.h 2014-12-20 21:11:48.000000000 -0800 @@ -34,3 +34,4 @@ } // namespace Acl #endif /* SQUID_ACL_ANY_OF_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Arp.cc squid-3.5.0.4/src/acl/Arp.cc --- squid-3.5.0.3/src/acl/Arp.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Arp.cc 2014-12-20 21:11:48.000000000 -0800 @@ -193,3 +193,4 @@ /* ==== END ARP ACL SUPPORT =============================================== */ #endif /* USE_SQUID_EUI */ + diff -u -r -N squid-3.5.0.3/src/acl/Arp.h squid-3.5.0.4/src/acl/Arp.h --- squid-3.5.0.3/src/acl/Arp.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Arp.h 2014-12-20 21:11:48.000000000 -0800 @@ -47,3 +47,4 @@ MEMPROXY_CLASS_INLINE(ACLARP); #endif /* SQUID_ACLARP_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Asn.cc squid-3.5.0.4/src/acl/Asn.cc --- squid-3.5.0.3/src/acl/Asn.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Asn.cc 2014-12-20 21:11:48.000000000 -0800 @@ -29,7 +29,7 @@ #include "StoreClient.h" #define WHOIS_PORT 43 -#define AS_REQBUF_SZ 4096 +#define AS_REQBUF_SZ 4096 /* BEGIN of definitions for radix tree entries */ @@ -62,7 +62,7 @@ */ struct as_info { CbDataList *as_number; - time_t expires; /* NOTUSED */ + time_t expires; /* NOTUSED */ }; class ASState @@ -86,13 +86,13 @@ CBDATA_CLASS_INIT(ASState); ASState::ASState() : - entry(NULL), - sc(NULL), - request(NULL), - as_number(0), - offset(0), - reqofs(0), - dataRead(false) + entry(NULL), + sc(NULL), + request(NULL), + as_number(0), + offset(0), + reqofs(0), + dataRead(false) { memset(reqbuf, 0, AS_REQBUF_SZ); } @@ -122,8 +122,8 @@ extern "C" { #endif - static int destroyRadixNode(struct squid_radix_node *rn, void *w); - static int printRadixNode(struct squid_radix_node *rn, void *sentry); +static int destroyRadixNode(struct squid_radix_node *rn, void *w); +static int printRadixNode(struct squid_radix_node *rn, void *sentry); #if defined(__cplusplus) } @@ -197,7 +197,7 @@ /* initialize the radix tree structure */ -SQUIDCEXTERN int squid_max_keylen; /* yuck.. this is in lib/radix.c */ +SQUIDCEXTERN int squid_max_keylen; /* yuck.. this is in lib/radix.c */ void asnInit(void) @@ -439,7 +439,7 @@ e->e_info = asinfo; } - if (rn == 0) { /* assert might expand to nothing */ + if (rn == 0) { /* assert might expand to nothing */ xfree(asinfo); delete q; xfree(e); @@ -633,3 +633,4 @@ } ACLDestinationASNStrategy ACLDestinationASNStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/Asn.h squid-3.5.0.4/src/acl/Asn.h --- squid-3.5.0.3/src/acl/Asn.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Asn.h 2014-12-20 21:11:48.000000000 -0800 @@ -50,3 +50,4 @@ MEMPROXY_CLASS_INLINE(ACLASN); #endif /* SQUID_ACLASN_H */ + diff -u -r -N squid-3.5.0.3/src/acl/AtStep.cc squid-3.5.0.4/src/acl/AtStep.cc --- squid-3.5.0.3/src/acl/AtStep.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AtStep.cc 2014-12-20 21:11:48.000000000 -0800 @@ -36,3 +36,4 @@ ACLAtStepStrategy ACLAtStepStrategy::Instance_; #endif /* USE_OPENSSL */ + diff -u -r -N squid-3.5.0.3/src/acl/AtStepData.cc squid-3.5.0.4/src/acl/AtStepData.cc --- squid-3.5.0.3/src/acl/AtStepData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AtStepData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -80,3 +80,4 @@ } #endif /* USE_OPENSSL */ + diff -u -r -N squid-3.5.0.3/src/acl/AtStepData.h squid-3.5.0.4/src/acl/AtStepData.h --- squid-3.5.0.3/src/acl/AtStepData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AtStepData.h 2014-12-20 21:11:48.000000000 -0800 @@ -42,3 +42,4 @@ #endif /* USE_OPENSSL */ #endif /* SQUID_ACLSSL_ERRORDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/AtStep.h squid-3.5.0.4/src/acl/AtStep.h --- squid-3.5.0.3/src/acl/AtStep.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/AtStep.h 2014-12-20 21:11:48.000000000 -0800 @@ -44,3 +44,4 @@ #endif /* USE_OPENSSL */ #endif /* SQUID_ACLATSTEP_H */ + diff -u -r -N squid-3.5.0.3/src/acl/BoolOps.cc squid-3.5.0.4/src/acl/BoolOps.cc --- squid-3.5.0.3/src/acl/BoolOps.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/BoolOps.cc 2014-12-20 21:11:48.000000000 -0800 @@ -141,3 +141,4 @@ // Not implemented: OrNode cannot be configured directly. See Acl::AnyOf. assert(false); } + diff -u -r -N squid-3.5.0.3/src/acl/BoolOps.h squid-3.5.0.4/src/acl/BoolOps.h --- squid-3.5.0.3/src/acl/BoolOps.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/BoolOps.h 2014-12-20 21:11:48.000000000 -0800 @@ -80,3 +80,4 @@ } // namespace Acl #endif /* SQUID_ACL_LOGIC_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Browser.h squid-3.5.0.4/src/acl/Browser.h --- squid-3.5.0.3/src/acl/Browser.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Browser.h 2014-12-20 21:11:48.000000000 -0800 @@ -24,3 +24,4 @@ }; #endif /* SQUID_ACLBROWSER_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Certificate.cc squid-3.5.0.4/src/acl/Certificate.cc --- squid-3.5.0.3/src/acl/Certificate.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Certificate.cc 2014-12-20 21:11:48.000000000 -0800 @@ -44,3 +44,4 @@ ACLCertificateStrategy ACLCertificateStrategy::Instance_; #endif /* USE_OPENSSL */ + diff -u -r -N squid-3.5.0.3/src/acl/CertificateData.cc squid-3.5.0.4/src/acl/CertificateData.cc --- squid-3.5.0.3/src/acl/CertificateData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/CertificateData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -151,3 +151,4 @@ /* Splay trees don't clone yet. */ return new ACLCertificateData(*this); } + diff -u -r -N squid-3.5.0.3/src/acl/CertificateData.h squid-3.5.0.4/src/acl/CertificateData.h --- squid-3.5.0.3/src/acl/CertificateData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/CertificateData.h 2014-12-20 21:11:48.000000000 -0800 @@ -54,3 +54,4 @@ MEMPROXY_CLASS_INLINE(ACLCertificateData); #endif /* SQUID_ACLCERTIFICATEDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Certificate.h squid-3.5.0.4/src/acl/Certificate.h --- squid-3.5.0.3/src/acl/Certificate.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Certificate.h 2014-12-20 21:11:48.000000000 -0800 @@ -46,3 +46,4 @@ }; #endif /* SQUID_ACLCERTIFICATE_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Checklist.cc squid-3.5.0.4/src/acl/Checklist.cc --- squid-3.5.0.3/src/acl/Checklist.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Checklist.cc 2014-12-20 21:11:48.000000000 -0800 @@ -173,16 +173,16 @@ } ACLChecklist::ACLChecklist() : - accessList (NULL), - callback (NULL), - callback_data (NULL), - asyncCaller_(false), - occupied_(false), - finished_(false), - allow_(ACCESS_DENIED), - asyncStage_(asyncNone), - state_(NullState::Instance()), - asyncLoopDepth_(0) + accessList (NULL), + callback (NULL), + callback_data (NULL), + asyncCaller_(false), + occupied_(false), + finished_(false), + allow_(ACCESS_DENIED), + asyncStage_(asyncNone), + state_(NullState::Instance()), + asyncLoopDepth_(0) { } @@ -390,3 +390,4 @@ { return !cbdataReferenceValid(callback_data); } + diff -u -r -N squid-3.5.0.3/src/acl/Checklist.h squid-3.5.0.4/src/acl/Checklist.h --- squid-3.5.0.3/src/acl/Checklist.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Checklist.h 2014-12-20 21:11:48.000000000 -0800 @@ -17,8 +17,8 @@ /** \ingroup ACLAPI Base class for maintaining Squid and transaction state for access checks. - Provides basic ACL checking methods. Its only child, ACLFilledChecklist, - keeps the actual state data. The split is necessary to avoid exposing + Provides basic ACL checking methods. Its only child, ACLFilledChecklist, + keeps the actual state data. The split is necessary to avoid exposing all ACL-related code to virtually Squid data types. */ class ACLChecklist { @@ -220,3 +220,4 @@ }; #endif /* SQUID_ACLCHECKLIST_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Data.h squid-3.5.0.4/src/acl/Data.h --- squid-3.5.0.3/src/acl/Data.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Data.h 2014-12-20 21:11:48.000000000 -0800 @@ -30,3 +30,4 @@ }; #endif /* SQUID_ACLDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/DestinationAsn.h squid-3.5.0.4/src/acl/DestinationAsn.h --- squid-3.5.0.3/src/acl/DestinationAsn.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/DestinationAsn.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,3 +39,4 @@ }; #endif /* SQUID_ACLDESTINATIONASN_H */ + diff -u -r -N squid-3.5.0.3/src/acl/DestinationDomain.cc squid-3.5.0.4/src/acl/DestinationDomain.cc --- squid-3.5.0.3/src/acl/DestinationDomain.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/DestinationDomain.cc 2014-12-20 21:11:48.000000000 -0800 @@ -98,3 +98,4 @@ } ACLDestinationDomainStrategy ACLDestinationDomainStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/DestinationDomain.h squid-3.5.0.4/src/acl/DestinationDomain.h --- squid-3.5.0.3/src/acl/DestinationDomain.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/DestinationDomain.h 2014-12-20 21:11:48.000000000 -0800 @@ -63,3 +63,4 @@ }; #endif /* SQUID_ACLDESTINATIONDOMAIN_H */ + diff -u -r -N squid-3.5.0.3/src/acl/DestinationIp.cc squid-3.5.0.4/src/acl/DestinationIp.cc --- squid-3.5.0.3/src/acl/DestinationIp.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/DestinationIp.cc 2014-12-20 21:11:48.000000000 -0800 @@ -100,3 +100,4 @@ { return new ACLDestinationIP(*this); } + diff -u -r -N squid-3.5.0.3/src/acl/DestinationIp.h squid-3.5.0.4/src/acl/DestinationIp.h --- squid-3.5.0.3/src/acl/DestinationIp.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/DestinationIp.h 2014-12-20 21:11:48.000000000 -0800 @@ -46,3 +46,4 @@ MEMPROXY_CLASS_INLINE(ACLDestinationIP); #endif /* SQUID_ACLDESTINATIONIP_H */ + diff -u -r -N squid-3.5.0.3/src/acl/DomainData.cc squid-3.5.0.4/src/acl/DomainData.cc --- squid-3.5.0.3/src/acl/DomainData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/DomainData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -155,3 +155,4 @@ assert (!domains); return new ACLDomainData; } + diff -u -r -N squid-3.5.0.3/src/acl/DomainData.h squid-3.5.0.4/src/acl/DomainData.h --- squid-3.5.0.3/src/acl/DomainData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/DomainData.h 2014-12-20 21:11:48.000000000 -0800 @@ -33,3 +33,4 @@ MEMPROXY_CLASS_INLINE(ACLDomainData); #endif /* SQUID_ACLDOMAINDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Eui64.cc squid-3.5.0.4/src/acl/Eui64.cc --- squid-3.5.0.3/src/acl/Eui64.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Eui64.cc 2014-12-20 21:11:48.000000000 -0800 @@ -165,3 +165,4 @@ } #endif /* USE_SQUID_EUI */ + diff -u -r -N squid-3.5.0.3/src/acl/Eui64.h squid-3.5.0.4/src/acl/Eui64.h --- squid-3.5.0.3/src/acl/Eui64.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Eui64.h 2014-12-20 21:11:48.000000000 -0800 @@ -47,3 +47,4 @@ MEMPROXY_CLASS_INLINE(ACLEui64); #endif /* SQUID_ACLEUI64_H */ + diff -u -r -N squid-3.5.0.3/src/acl/ExtUser.cc squid-3.5.0.4/src/acl/ExtUser.cc --- squid-3.5.0.3/src/acl/ExtUser.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/ExtUser.cc 2014-12-20 21:11:48.000000000 -0800 @@ -80,3 +80,4 @@ } #endif /* USE_AUTH */ + diff -u -r -N squid-3.5.0.3/src/acl/ExtUser.h squid-3.5.0.4/src/acl/ExtUser.h --- squid-3.5.0.3/src/acl/ExtUser.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/ExtUser.h 2014-12-20 21:11:48.000000000 -0800 @@ -48,3 +48,4 @@ #endif /* USE_AUTH */ #endif /* SQUID_EXTUSER_H */ + diff -u -r -N squid-3.5.0.3/src/acl/FilledChecklist.cc squid-3.5.0.4/src/acl/FilledChecklist.cc --- squid-3.5.0.3/src/acl/FilledChecklist.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/FilledChecklist.cc 2014-12-20 21:11:48.000000000 -0800 @@ -23,23 +23,23 @@ CBDATA_CLASS_INIT(ACLFilledChecklist); ACLFilledChecklist::ACLFilledChecklist() : - dst_peer(NULL), - dst_rdns(NULL), - request (NULL), - reply (NULL), + dst_peer(NULL), + dst_rdns(NULL), + request (NULL), + reply (NULL), #if USE_AUTH - auth_user_request (NULL), + auth_user_request (NULL), #endif #if SQUID_SNMP - snmp_community(NULL), + snmp_community(NULL), #endif #if USE_OPENSSL - sslErrors(NULL), + sslErrors(NULL), #endif - conn_(NULL), - fd_(-1), - destinationDomainChecked_(false), - sourceDomainChecked_(false) + conn_(NULL), + fd_(-1), + destinationDomainChecked_(false), + sourceDomainChecked_(false) { my_addr.setEmpty(); src_addr.setEmpty(); @@ -135,23 +135,23 @@ * checkCallback() will delete the list (i.e., self). */ ACLFilledChecklist::ACLFilledChecklist(const acl_access *A, HttpRequest *http_request, const char *ident): - dst_peer(NULL), - dst_rdns(NULL), - request(NULL), - reply(NULL), + dst_peer(NULL), + dst_rdns(NULL), + request(NULL), + reply(NULL), #if USE_AUTh - auth_user_request(NULL), + auth_user_request(NULL), #endif #if SQUID_SNMP - snmp_community(NULL), + snmp_community(NULL), #endif #if USE_OPENSSL - sslErrors(NULL), + sslErrors(NULL), #endif - conn_(NULL), - fd_(-1), - destinationDomainChecked_(false), - sourceDomainChecked_(false) + conn_(NULL), + fd_(-1), + destinationDomainChecked_(false), + sourceDomainChecked_(false) { my_addr.setEmpty(); src_addr.setEmpty(); @@ -182,3 +182,4 @@ xstrncpy(rfc931, ident, USER_IDENT_SZ); #endif } + diff -u -r -N squid-3.5.0.3/src/acl/FilledChecklist.h squid-3.5.0.4/src/acl/FilledChecklist.h --- squid-3.5.0.3/src/acl/FilledChecklist.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/FilledChecklist.h 2014-12-20 21:11:48.000000000 -0800 @@ -111,3 +111,4 @@ } #endif /* SQUID_ACLFILLED_CHECKLIST_H */ + diff -u -r -N squid-3.5.0.3/src/acl/forward.h squid-3.5.0.4/src/acl/forward.h --- squid-3.5.0.3/src/acl/forward.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/forward.h 2014-12-20 21:11:48.000000000 -0800 @@ -45,3 +45,4 @@ typedef RefCount ExternalACLEntryPointer; #endif /* SQUID_ACL_FORWARD_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Gadgets.cc squid-3.5.0.4/src/acl/Gadgets.cc --- squid-3.5.0.3/src/acl/Gadgets.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Gadgets.cc 2014-12-20 21:11:48.000000000 -0800 @@ -143,7 +143,7 @@ for (B = *head, T = head; B; T = &B->next, B = B->next) - ; /* find the tail */ + ; /* find the tail */ *T = A; } @@ -322,3 +322,4 @@ *list = NULL; } + diff -u -r -N squid-3.5.0.3/src/acl/Gadgets.h squid-3.5.0.4/src/acl/Gadgets.h --- squid-3.5.0.3/src/acl/Gadgets.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Gadgets.h 2014-12-20 21:11:48.000000000 -0800 @@ -63,3 +63,4 @@ void dump_acl_list(StoreEntry * entry, ACLList * head); #endif /* SQUID_ACL_GADGETS_H */ + diff -u -r -N squid-3.5.0.3/src/acl/HierCode.cc squid-3.5.0.4/src/acl/HierCode.cc --- squid-3.5.0.3/src/acl/HierCode.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/HierCode.cc 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ } ACLHierCodeStrategy ACLHierCodeStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/HierCodeData.cc squid-3.5.0.4/src/acl/HierCodeData.cc --- squid-3.5.0.3/src/acl/HierCodeData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/HierCodeData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -78,3 +78,4 @@ { return new ACLHierCodeData(*this); } + diff -u -r -N squid-3.5.0.3/src/acl/HierCodeData.h squid-3.5.0.4/src/acl/HierCodeData.h --- squid-3.5.0.3/src/acl/HierCodeData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/HierCodeData.h 2014-12-20 21:11:48.000000000 -0800 @@ -38,3 +38,4 @@ MEMPROXY_CLASS_INLINE(ACLHierCodeData); #endif /* SQUID_ACLHIERCODEDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/HierCode.h squid-3.5.0.4/src/acl/HierCode.h --- squid-3.5.0.3/src/acl/HierCode.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/HierCode.h 2014-12-20 21:11:48.000000000 -0800 @@ -48,3 +48,4 @@ }; #endif /* SQUID_ACLHIERCODE_H */ + diff -u -r -N squid-3.5.0.3/src/acl/HttpHeaderData.cc squid-3.5.0.4/src/acl/HttpHeaderData.cc --- squid-3.5.0.3/src/acl/HttpHeaderData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/HttpHeaderData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -92,3 +92,4 @@ result->hdrName = hdrName; return result; } + diff -u -r -N squid-3.5.0.3/src/acl/HttpHeaderData.h squid-3.5.0.4/src/acl/HttpHeaderData.h --- squid-3.5.0.3/src/acl/HttpHeaderData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/HttpHeaderData.h 2014-12-20 21:11:48.000000000 -0800 @@ -45,3 +45,4 @@ MEMPROXY_CLASS_INLINE(ACLHTTPHeaderData); #endif /* SQUID_ACLHTTPHEADERDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/HttpRepHeader.h squid-3.5.0.4/src/acl/HttpRepHeader.h --- squid-3.5.0.3/src/acl/HttpRepHeader.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/HttpRepHeader.h 2014-12-20 21:11:48.000000000 -0800 @@ -47,3 +47,4 @@ }; #endif /* SQUID_ACLHTTPREPHEADER_H */ + diff -u -r -N squid-3.5.0.3/src/acl/HttpReqHeader.h squid-3.5.0.4/src/acl/HttpReqHeader.h --- squid-3.5.0.3/src/acl/HttpReqHeader.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/HttpReqHeader.h 2014-12-20 21:11:48.000000000 -0800 @@ -44,3 +44,4 @@ }; #endif /* SQUID_ACLHTTPREQHEADER_H */ + diff -u -r -N squid-3.5.0.3/src/acl/HttpStatus.h squid-3.5.0.4/src/acl/HttpStatus.h --- squid-3.5.0.3/src/acl/HttpStatus.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/HttpStatus.h 2014-12-20 21:11:48.000000000 -0800 @@ -53,3 +53,4 @@ MEMPROXY_CLASS_INLINE(ACLHTTPStatus); #endif /* SQUID_ACLHTTPSTATUS_H */ + diff -u -r -N squid-3.5.0.3/src/acl/InnerNode.cc squid-3.5.0.4/src/acl/InnerNode.cc --- squid-3.5.0.3/src/acl/InnerNode.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/InnerNode.cc 2014-12-20 21:11:48.000000000 -0800 @@ -99,3 +99,4 @@ // merges async and failures (-1) into "not matched" return result == 1; } + diff -u -r -N squid-3.5.0.3/src/acl/InnerNode.h squid-3.5.0.4/src/acl/InnerNode.h --- squid-3.5.0.3/src/acl/InnerNode.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/InnerNode.h 2014-12-20 21:11:48.000000000 -0800 @@ -55,3 +55,4 @@ } // namespace Acl #endif /* SQUID_ACL_INNER_NODE_H */ + diff -u -r -N squid-3.5.0.3/src/acl/IntRange.h squid-3.5.0.4/src/acl/IntRange.h --- squid-3.5.0.3/src/acl/IntRange.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/IntRange.h 2014-12-20 21:11:48.000000000 -0800 @@ -33,3 +33,4 @@ }; #endif /* SQUID_ACLINTRANGE_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Ip.cc squid-3.5.0.4/src/acl/Ip.cc --- squid-3.5.0.3/src/acl/Ip.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Ip.cc 2014-12-20 21:11:48.000000000 -0800 @@ -33,8 +33,8 @@ /** * Writes an IP ACL data into a buffer, then copies the buffer into the wordlist given * - \param ip ACL data structure to display - \param state wordlist structure which is being generated + \param ip ACL data structure to display + \param state wordlist structure which is being generated */ void ACLIP::DumpIpListWalkee(acl_ip_data * const & ip, void *state) @@ -45,8 +45,8 @@ /** * print/format an acl_ip_data structure for debugging output. * - \param buf string buffer to write to - \param len size of the buffer available + \param buf string buffer to write to + \param len size of the buffer available */ void acl_ip_data::toStr(char *buf, int len) const @@ -542,3 +542,4 @@ acl_ip_data::acl_ip_data() :addr1(), addr2(), mask(), next (NULL) {} acl_ip_data::acl_ip_data(Ip::Address const &anAddress1, Ip::Address const &anAddress2, Ip::Address const &aMask, acl_ip_data *aNext) : addr1(anAddress1), addr2(anAddress2), mask(aMask), next(aNext) {} + diff -u -r -N squid-3.5.0.3/src/acl/Ip.h squid-3.5.0.4/src/acl/Ip.h --- squid-3.5.0.3/src/acl/Ip.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Ip.h 2014-12-20 21:11:48.000000000 -0800 @@ -35,7 +35,7 @@ Ip::Address mask; /**< \todo This should perhapse be stored as a CIDR range now instead of a full IP mask. */ - acl_ip_data *next; /**< used for parsing, not for storing */ + acl_ip_data *next; /**< used for parsing, not for storing */ private: @@ -76,3 +76,4 @@ }; #endif /* SQUID_ACLIP_H */ + diff -u -r -N squid-3.5.0.3/src/acl/LocalIp.cc squid-3.5.0.4/src/acl/LocalIp.cc --- squid-3.5.0.3/src/acl/LocalIp.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/LocalIp.cc 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ { return new ACLLocalIP(*this); } + diff -u -r -N squid-3.5.0.3/src/acl/LocalIp.h squid-3.5.0.4/src/acl/LocalIp.h --- squid-3.5.0.3/src/acl/LocalIp.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/LocalIp.h 2014-12-20 21:11:48.000000000 -0800 @@ -31,3 +31,4 @@ MEMPROXY_CLASS_INLINE(ACLLocalIP); #endif /* SQUID_ACLLOCALIP_H */ + diff -u -r -N squid-3.5.0.3/src/acl/LocalPort.cc squid-3.5.0.4/src/acl/LocalPort.cc --- squid-3.5.0.3/src/acl/LocalPort.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/LocalPort.cc 2014-12-20 21:11:48.000000000 -0800 @@ -24,3 +24,4 @@ } ACLLocalPortStrategy ACLLocalPortStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/LocalPort.h squid-3.5.0.4/src/acl/LocalPort.h --- squid-3.5.0.3/src/acl/LocalPort.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/LocalPort.h 2014-12-20 21:11:48.000000000 -0800 @@ -44,3 +44,4 @@ }; #endif /* SQUID_ACLLOCALPORT_H */ + diff -u -r -N squid-3.5.0.3/src/acl/MaxConnection.cc squid-3.5.0.4/src/acl/MaxConnection.cc --- squid-3.5.0.3/src/acl/MaxConnection.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/MaxConnection.cc 2014-12-20 21:11:48.000000000 -0800 @@ -100,3 +100,4 @@ debugs(22, DBG_CRITICAL, "WARNING: 'maxconn' ACL (" << name << ") won't work with client_db disabled"); } + diff -u -r -N squid-3.5.0.3/src/acl/MaxConnection.h squid-3.5.0.4/src/acl/MaxConnection.h --- squid-3.5.0.3/src/acl/MaxConnection.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/MaxConnection.h 2014-12-20 21:11:48.000000000 -0800 @@ -43,3 +43,4 @@ MEMPROXY_CLASS_INLINE(ACLMaxConnection); #endif /* SQUID_ACLMAXCONNECTION_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Method.cc squid-3.5.0.4/src/acl/Method.cc --- squid-3.5.0.3/src/acl/Method.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Method.cc 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ } ACLMethodStrategy ACLMethodStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/MethodData.cc squid-3.5.0.4/src/acl/MethodData.cc --- squid-3.5.0.3/src/acl/MethodData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/MethodData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -85,3 +85,4 @@ assert (!values); return new ACLMethodData(*this); } + diff -u -r -N squid-3.5.0.3/src/acl/MethodData.h squid-3.5.0.4/src/acl/MethodData.h --- squid-3.5.0.3/src/acl/MethodData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/MethodData.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,3 +39,4 @@ MEMPROXY_CLASS_INLINE(ACLMethodData); #endif /* SQUID_ACLMETHODDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Method.h squid-3.5.0.4/src/acl/Method.h --- squid-3.5.0.3/src/acl/Method.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Method.h 2014-12-20 21:11:48.000000000 -0800 @@ -48,3 +48,4 @@ }; #endif /* SQUID_ACLMETHOD_H */ + diff -u -r -N squid-3.5.0.3/src/acl/MyPortName.cc squid-3.5.0.4/src/acl/MyPortName.cc --- squid-3.5.0.3/src/acl/MyPortName.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/MyPortName.cc 2014-12-20 21:11:48.000000000 -0800 @@ -33,3 +33,4 @@ } ACLMyPortNameStrategy ACLMyPortNameStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/MyPortName.h squid-3.5.0.4/src/acl/MyPortName.h --- squid-3.5.0.3/src/acl/MyPortName.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/MyPortName.h 2014-12-20 21:11:48.000000000 -0800 @@ -38,3 +38,4 @@ }; #endif /* SQUID_ACLMYPORTNAME_H */ + diff -u -r -N squid-3.5.0.3/src/acl/NoteData.cc squid-3.5.0.4/src/acl/NoteData.cc --- squid-3.5.0.3/src/acl/NoteData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/NoteData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -93,3 +93,4 @@ result->name = name; return result; } + diff -u -r -N squid-3.5.0.3/src/acl/NoteData.h squid-3.5.0.4/src/acl/NoteData.h --- squid-3.5.0.3/src/acl/NoteData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/NoteData.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,3 +39,4 @@ MEMPROXY_CLASS_INLINE(ACLNoteData); #endif /* SQUID_ACLNOTEDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Note.h squid-3.5.0.4/src/acl/Note.h --- squid-3.5.0.3/src/acl/Note.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Note.h 2014-12-20 21:11:48.000000000 -0800 @@ -45,3 +45,4 @@ }; #endif /* SQUID_ACLNOTE_H */ + diff -u -r -N squid-3.5.0.3/src/acl/PeerName.cc squid-3.5.0.4/src/acl/PeerName.cc --- squid-3.5.0.3/src/acl/PeerName.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/PeerName.cc 2014-12-20 21:11:48.000000000 -0800 @@ -28,3 +28,4 @@ } ACLPeerNameStrategy ACLPeerNameStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/PeerName.h squid-3.5.0.4/src/acl/PeerName.h --- squid-3.5.0.3/src/acl/PeerName.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/PeerName.h 2014-12-20 21:11:48.000000000 -0800 @@ -41,3 +41,4 @@ }; #endif /* SQUID_ACLPEERNAME_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Protocol.cc squid-3.5.0.4/src/acl/Protocol.cc --- squid-3.5.0.3/src/acl/Protocol.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Protocol.cc 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ } ACLProtocolStrategy ACLProtocolStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/ProtocolData.cc squid-3.5.0.4/src/acl/ProtocolData.cc --- squid-3.5.0.3/src/acl/ProtocolData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/ProtocolData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -92,3 +92,4 @@ assert (!values); return new ACLProtocolData(*this); } + diff -u -r -N squid-3.5.0.3/src/acl/ProtocolData.h squid-3.5.0.4/src/acl/ProtocolData.h --- squid-3.5.0.3/src/acl/ProtocolData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/ProtocolData.h 2014-12-20 21:11:48.000000000 -0800 @@ -36,3 +36,4 @@ MEMPROXY_CLASS_INLINE(ACLProtocolData); #endif /* SQUID_ACLPROTOCOLDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Protocol.h squid-3.5.0.4/src/acl/Protocol.h --- squid-3.5.0.3/src/acl/Protocol.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Protocol.h 2014-12-20 21:11:48.000000000 -0800 @@ -42,3 +42,4 @@ }; #endif /* SQUID_ACLPROTOCOL_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Random.cc squid-3.5.0.4/src/acl/Random.cc --- squid-3.5.0.3/src/acl/Random.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Random.cc 2014-12-20 21:11:48.000000000 -0800 @@ -118,3 +118,4 @@ sl.push_back(SBuf(pattern)); return sl; } + diff -u -r -N squid-3.5.0.3/src/acl/Random.h squid-3.5.0.4/src/acl/Random.h --- squid-3.5.0.3/src/acl/Random.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Random.h 2014-12-20 21:11:48.000000000 -0800 @@ -43,3 +43,4 @@ MEMPROXY_CLASS_INLINE(ACLRandom); #endif /* SQUID_ACL_RANDOM_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Referer.h squid-3.5.0.4/src/acl/Referer.h --- squid-3.5.0.3/src/acl/Referer.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Referer.h 2014-12-20 21:11:48.000000000 -0800 @@ -22,3 +22,4 @@ }; #endif /* SQUID_ACLREFERER_H */ + diff -u -r -N squid-3.5.0.3/src/acl/RegexData.cc squid-3.5.0.4/src/acl/RegexData.cc --- squid-3.5.0.3/src/acl/RegexData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/RegexData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -340,3 +340,4 @@ assert (!data); return new ACLRegexData; } + diff -u -r -N squid-3.5.0.3/src/acl/RegexData.h squid-3.5.0.4/src/acl/RegexData.h --- squid-3.5.0.3/src/acl/RegexData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/RegexData.h 2014-12-20 21:11:48.000000000 -0800 @@ -34,3 +34,4 @@ MEMPROXY_CLASS_INLINE(ACLRegexData); #endif /* SQUID_ACLREGEXDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/ReplyHeaderStrategy.h squid-3.5.0.4/src/acl/ReplyHeaderStrategy.h --- squid-3.5.0.3/src/acl/ReplyHeaderStrategy.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/ReplyHeaderStrategy.h 2014-12-20 21:11:48.000000000 -0800 @@ -64,3 +64,4 @@ ACLReplyHeaderStrategy
* ACLReplyHeaderStrategy
::Instance_ = NULL; #endif /* SQUID_REPLYHEADERSTRATEGY_H */ + diff -u -r -N squid-3.5.0.3/src/acl/ReplyMimeType.h squid-3.5.0.4/src/acl/ReplyMimeType.h --- squid-3.5.0.3/src/acl/ReplyMimeType.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/ReplyMimeType.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,3 +39,4 @@ } #endif /* SQUID_ACLREPLYMIMETYPE_H */ + diff -u -r -N squid-3.5.0.3/src/acl/RequestHeaderStrategy.h squid-3.5.0.4/src/acl/RequestHeaderStrategy.h --- squid-3.5.0.3/src/acl/RequestHeaderStrategy.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/RequestHeaderStrategy.h 2014-12-20 21:11:48.000000000 -0800 @@ -62,3 +62,4 @@ ACLRequestHeaderStrategy
* ACLRequestHeaderStrategy
::Instance_ = NULL; #endif /* SQUID_REQUESTHEADERSTRATEGY_H */ + diff -u -r -N squid-3.5.0.3/src/acl/RequestMimeType.h squid-3.5.0.4/src/acl/RequestMimeType.h --- squid-3.5.0.3/src/acl/RequestMimeType.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/RequestMimeType.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,3 +39,4 @@ } #endif /* SQUID_ACLREQUESTMIMETYPE_H */ + diff -u -r -N squid-3.5.0.3/src/acl/ServerCertificate.cc squid-3.5.0.4/src/acl/ServerCertificate.cc --- squid-3.5.0.3/src/acl/ServerCertificate.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/ServerCertificate.cc 2014-12-20 21:11:48.000000000 -0800 @@ -41,3 +41,4 @@ ACLServerCertificateStrategy ACLServerCertificateStrategy::Instance_; #endif /* USE_OPENSSL */ + diff -u -r -N squid-3.5.0.3/src/acl/ServerCertificate.h squid-3.5.0.4/src/acl/ServerCertificate.h --- squid-3.5.0.3/src/acl/ServerCertificate.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/ServerCertificate.h 2014-12-20 21:11:48.000000000 -0800 @@ -42,3 +42,4 @@ }; #endif /* SQUID_ACLSERVERCERTIFICATE_H */ + diff -u -r -N squid-3.5.0.3/src/acl/SourceAsn.h squid-3.5.0.4/src/acl/SourceAsn.h --- squid-3.5.0.3/src/acl/SourceAsn.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/SourceAsn.h 2014-12-20 21:11:48.000000000 -0800 @@ -33,3 +33,4 @@ }; #endif /* SQUID_ACL_SOURCEASN_H */ + diff -u -r -N squid-3.5.0.3/src/acl/SourceDomain.cc squid-3.5.0.4/src/acl/SourceDomain.cc --- squid-3.5.0.3/src/acl/SourceDomain.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/SourceDomain.cc 2014-12-20 21:11:48.000000000 -0800 @@ -65,3 +65,4 @@ } ACLSourceDomainStrategy ACLSourceDomainStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/SourceDomain.h squid-3.5.0.4/src/acl/SourceDomain.h --- squid-3.5.0.3/src/acl/SourceDomain.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/SourceDomain.h 2014-12-20 21:11:48.000000000 -0800 @@ -54,3 +54,4 @@ }; #endif /* SQUID_ACLSOURCEDOMAIN_H */ + diff -u -r -N squid-3.5.0.3/src/acl/SourceIp.cc squid-3.5.0.4/src/acl/SourceIp.cc --- squid-3.5.0.3/src/acl/SourceIp.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/SourceIp.cc 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ { return new ACLSourceIP(*this); } + diff -u -r -N squid-3.5.0.3/src/acl/SourceIp.h squid-3.5.0.4/src/acl/SourceIp.h --- squid-3.5.0.3/src/acl/SourceIp.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/SourceIp.h 2014-12-20 21:11:48.000000000 -0800 @@ -28,3 +28,4 @@ MEMPROXY_CLASS_INLINE(ACLSourceIP); #endif /* SQUID_ACLSOURCEIP_H */ + diff -u -r -N squid-3.5.0.3/src/acl/SslError.cc squid-3.5.0.4/src/acl/SslError.cc --- squid-3.5.0.3/src/acl/SslError.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/SslError.cc 2014-12-20 21:11:48.000000000 -0800 @@ -24,3 +24,4 @@ } ACLSslErrorStrategy ACLSslErrorStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/SslErrorData.cc squid-3.5.0.4/src/acl/SslErrorData.cc --- squid-3.5.0.3/src/acl/SslErrorData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/SslErrorData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -81,3 +81,4 @@ assert (!values); return new ACLSslErrorData(*this); } + diff -u -r -N squid-3.5.0.3/src/acl/SslErrorData.h squid-3.5.0.4/src/acl/SslErrorData.h --- squid-3.5.0.3/src/acl/SslErrorData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/SslErrorData.h 2014-12-20 21:11:48.000000000 -0800 @@ -37,3 +37,4 @@ MEMPROXY_CLASS_INLINE(ACLSslErrorData); #endif /* SQUID_ACLSSL_ERRORDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/SslError.h squid-3.5.0.4/src/acl/SslError.h --- squid-3.5.0.3/src/acl/SslError.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/SslError.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,3 +39,4 @@ }; #endif /* SQUID_ACLSSL_ERROR_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Strategised.cc squid-3.5.0.4/src/acl/Strategised.cc --- squid-3.5.0.3/src/acl/Strategised.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Strategised.cc 2014-12-20 21:11:48.000000000 -0800 @@ -28,3 +28,4 @@ /* ACLLocalPort + ACLSslError */ template class ACLStrategised; + diff -u -r -N squid-3.5.0.3/src/acl/Strategised.h squid-3.5.0.4/src/acl/Strategised.h --- squid-3.5.0.3/src/acl/Strategised.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Strategised.h 2014-12-20 21:11:48.000000000 -0800 @@ -157,3 +157,4 @@ } #endif /* SQUID_ACLSTRATEGISED_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Strategy.h squid-3.5.0.4/src/acl/Strategy.h --- squid-3.5.0.3/src/acl/Strategy.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Strategy.h 2014-12-20 21:11:48.000000000 -0800 @@ -32,3 +32,4 @@ }; #endif /* SQUID_ACLSTRATEGY_H */ + diff -u -r -N squid-3.5.0.3/src/acl/StringData.cc squid-3.5.0.4/src/acl/StringData.cc --- squid-3.5.0.3/src/acl/StringData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/StringData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -103,3 +103,4 @@ assert (!values); return new ACLStringData(*this); } + diff -u -r -N squid-3.5.0.3/src/acl/StringData.h squid-3.5.0.4/src/acl/StringData.h --- squid-3.5.0.3/src/acl/StringData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/StringData.h 2014-12-20 21:11:48.000000000 -0800 @@ -38,3 +38,4 @@ MEMPROXY_CLASS_INLINE(ACLStringData); #endif /* SQUID_ACLSTRINGDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Tag.cc squid-3.5.0.4/src/acl/Tag.cc --- squid-3.5.0.3/src/acl/Tag.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Tag.cc 2014-12-20 21:11:48.000000000 -0800 @@ -27,3 +27,4 @@ } ACLTagStrategy ACLTagStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/Tag.h squid-3.5.0.4/src/acl/Tag.h --- squid-3.5.0.3/src/acl/Tag.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Tag.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,3 +39,4 @@ }; #endif /* SQUID_ACLMYPORTNAME_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Time.cc squid-3.5.0.4/src/acl/Time.cc --- squid-3.5.0.3/src/acl/Time.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Time.cc 2014-12-20 21:11:48.000000000 -0800 @@ -26,3 +26,4 @@ } ACLTimeStrategy ACLTimeStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/TimeData.cc squid-3.5.0.4/src/acl/TimeData.cc --- squid-3.5.0.3/src/acl/TimeData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/TimeData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -232,3 +232,4 @@ { return new ACLTimeData(*this); } + diff -u -r -N squid-3.5.0.3/src/acl/TimeData.h squid-3.5.0.4/src/acl/TimeData.h --- squid-3.5.0.3/src/acl/TimeData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/TimeData.h 2014-12-20 21:11:48.000000000 -0800 @@ -38,3 +38,4 @@ MEMPROXY_CLASS_INLINE(ACLTimeData); #endif /* SQUID_ACLTIMEDATA_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Time.h squid-3.5.0.4/src/acl/Time.h --- squid-3.5.0.3/src/acl/Time.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Time.h 2014-12-20 21:11:48.000000000 -0800 @@ -41,3 +41,4 @@ }; #endif /* SQUID_ACLTIME_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Tree.cc squid-3.5.0.4/src/acl/Tree.cc --- squid-3.5.0.3/src/acl/Tree.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Tree.cc 2014-12-20 21:11:48.000000000 -0800 @@ -80,3 +80,4 @@ } return text; } + diff -u -r -N squid-3.5.0.3/src/acl/Tree.h squid-3.5.0.4/src/acl/Tree.h --- squid-3.5.0.3/src/acl/Tree.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Tree.h 2014-12-20 21:11:48.000000000 -0800 @@ -51,3 +51,4 @@ } // namespace Acl #endif /* SQUID_ACL_TREE_H */ + diff -u -r -N squid-3.5.0.3/src/acl/Url.cc squid-3.5.0.4/src/acl/Url.cc --- squid-3.5.0.3/src/acl/Url.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Url.cc 2014-12-20 21:11:48.000000000 -0800 @@ -32,3 +32,4 @@ } ACLUrlStrategy ACLUrlStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/Url.h squid-3.5.0.4/src/acl/Url.h --- squid-3.5.0.3/src/acl/Url.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/Url.h 2014-12-20 21:11:48.000000000 -0800 @@ -42,3 +42,4 @@ }; #endif /* SQUID_ACLURL_H */ + diff -u -r -N squid-3.5.0.3/src/acl/UrlLogin.cc squid-3.5.0.4/src/acl/UrlLogin.cc --- squid-3.5.0.3/src/acl/UrlLogin.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/UrlLogin.cc 2014-12-20 21:11:48.000000000 -0800 @@ -32,3 +32,4 @@ } ACLUrlLoginStrategy ACLUrlLoginStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/UrlLogin.h squid-3.5.0.4/src/acl/UrlLogin.h --- squid-3.5.0.3/src/acl/UrlLogin.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/UrlLogin.h 2014-12-20 21:11:48.000000000 -0800 @@ -44,3 +44,4 @@ }; #endif /* SQUID_ACLURLLOGIN_H */ + diff -u -r -N squid-3.5.0.3/src/acl/UrlPath.cc squid-3.5.0.4/src/acl/UrlPath.cc --- squid-3.5.0.3/src/acl/UrlPath.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/UrlPath.cc 2014-12-20 21:11:48.000000000 -0800 @@ -35,3 +35,4 @@ } ACLUrlPathStrategy ACLUrlPathStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/UrlPath.h squid-3.5.0.4/src/acl/UrlPath.h --- squid-3.5.0.3/src/acl/UrlPath.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/UrlPath.h 2014-12-20 21:11:48.000000000 -0800 @@ -43,3 +43,4 @@ }; #endif /* SQUID_ACLURLPATH_H */ + diff -u -r -N squid-3.5.0.3/src/acl/UrlPort.cc squid-3.5.0.4/src/acl/UrlPort.cc --- squid-3.5.0.3/src/acl/UrlPort.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/UrlPort.cc 2014-12-20 21:11:48.000000000 -0800 @@ -25,3 +25,4 @@ } ACLUrlPortStrategy ACLUrlPortStrategy::Instance_; + diff -u -r -N squid-3.5.0.3/src/acl/UrlPort.h squid-3.5.0.4/src/acl/UrlPort.h --- squid-3.5.0.3/src/acl/UrlPort.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/UrlPort.h 2014-12-20 21:11:48.000000000 -0800 @@ -40,3 +40,4 @@ }; #endif /* SQUID_ACLURLPORT_H */ + diff -u -r -N squid-3.5.0.3/src/acl/UserData.cc squid-3.5.0.4/src/acl/UserData.cc --- squid-3.5.0.3/src/acl/UserData.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/UserData.cc 2014-12-20 21:11:48.000000000 -0800 @@ -147,3 +147,4 @@ assert (!names); return new ACLUserData; } + diff -u -r -N squid-3.5.0.3/src/acl/UserData.h squid-3.5.0.4/src/acl/UserData.h --- squid-3.5.0.3/src/acl/UserData.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/acl/UserData.h 2014-12-20 21:11:48.000000000 -0800 @@ -36,3 +36,4 @@ MEMPROXY_CLASS_INLINE(ACLUserData); #endif /* SQUID_ACLUSERDATA_H */ + diff -u -r -N squid-3.5.0.3/src/AclRegs.cc squid-3.5.0.4/src/AclRegs.cc --- squid-3.5.0.3/src/AclRegs.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/AclRegs.cc 2014-12-20 21:11:48.000000000 -0800 @@ -217,3 +217,4 @@ ACL::Prototype ACLAdaptationService::RegistryProtoype(&ACLAdaptationService::RegistryEntry_, "adaptation_service"); ACLStrategised ACLAdaptationService::RegistryEntry_(new ACLAdaptationServiceData, ACLAdaptationServiceStrategy::Instance(), "adaptation_service"); #endif + diff -u -r -N squid-3.5.0.3/src/adaptation/AccessCheck.cc squid-3.5.0.4/src/adaptation/AccessCheck.cc --- squid-3.5.0.3/src/adaptation/AccessCheck.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/AccessCheck.cc 2014-12-20 21:11:48.000000000 -0800 @@ -45,9 +45,9 @@ Adaptation::AccessCheck::AccessCheck(const ServiceFilter &aFilter, Adaptation::Initiator *initiator): - AsyncJob("AccessCheck"), filter(aFilter), - theInitiator(initiator), - acl_checklist(NULL) + AsyncJob("AccessCheck"), filter(aFilter), + theInitiator(initiator), + acl_checklist(NULL) { #if ICAP_CLIENT Adaptation::Icap::History::Pointer h = filter.request->icapHistory(); @@ -236,3 +236,4 @@ debugs(93,7,HERE << r.groupId << (wants ? " wants" : " ignores")); return wants; } + diff -u -r -N squid-3.5.0.3/src/adaptation/AccessCheck.h squid-3.5.0.4/src/adaptation/AccessCheck.h --- squid-3.5.0.3/src/adaptation/AccessCheck.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/AccessCheck.h 2014-12-20 21:11:48.000000000 -0800 @@ -75,3 +75,4 @@ } // namespace Adaptation #endif /* SQUID_ADAPTATION__ACCESS_CHECK_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/AccessRule.cc squid-3.5.0.4/src/adaptation/AccessRule.cc --- squid-3.5.0.3/src/adaptation/AccessRule.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/AccessRule.cc 2014-12-20 21:11:48.000000000 -0800 @@ -88,3 +88,4 @@ return NULL; } + diff -u -r -N squid-3.5.0.3/src/adaptation/AccessRule.h squid-3.5.0.4/src/adaptation/AccessRule.h --- squid-3.5.0.3/src/adaptation/AccessRule.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/AccessRule.h 2014-12-20 21:11:48.000000000 -0800 @@ -52,3 +52,4 @@ } // namespace Adaptation #endif /* SQUID_ADAPTATION__ACCESS_RULE_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/Answer.cc squid-3.5.0.4/src/adaptation/Answer.cc --- squid-3.5.0.3/src/adaptation/Answer.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Answer.cc 2014-12-20 21:11:48.000000000 -0800 @@ -48,3 +48,4 @@ Adaptation::Answer::Answer(Kind aKind): final(true), kind(aKind) { } + diff -u -r -N squid-3.5.0.3/src/adaptation/Answer.h squid-3.5.0.4/src/adaptation/Answer.h --- squid-3.5.0.3/src/adaptation/Answer.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Answer.h 2014-12-20 21:11:48.000000000 -0800 @@ -53,3 +53,4 @@ } // namespace Adaptation #endif /* SQUID_ADAPTATION__ANSWER_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/Config.cc squid-3.5.0.4/src/adaptation/Config.cc --- squid-3.5.0.3/src/adaptation/Config.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Config.cc 2014-12-20 21:11:48.000000000 -0800 @@ -293,8 +293,8 @@ } Adaptation::Config::Config() : - onoff(0), service_failure_limit(0), oldest_service_failure(0), - service_revival_delay(0) + onoff(0), service_failure_limit(0), oldest_service_failure(0), + service_revival_delay(0) {} // XXX: this is called for ICAP and eCAP configs, but deals mostly @@ -303,3 +303,4 @@ { freeService(); } + diff -u -r -N squid-3.5.0.3/src/adaptation/Config.h squid-3.5.0.4/src/adaptation/Config.h --- squid-3.5.0.3/src/adaptation/Config.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Config.h 2014-12-20 21:11:48.000000000 -0800 @@ -105,3 +105,4 @@ } // namespace Adaptation #endif /* SQUID_ADAPTATION__CONFIG_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/DynamicGroupCfg.cc squid-3.5.0.4/src/adaptation/DynamicGroupCfg.cc --- squid-3.5.0.3/src/adaptation/DynamicGroupCfg.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/DynamicGroupCfg.cc 2014-12-20 21:11:48.000000000 -0800 @@ -28,3 +28,4 @@ id.clean(); services.clear(); } + diff -u -r -N squid-3.5.0.3/src/adaptation/ecap/Config.h squid-3.5.0.4/src/adaptation/ecap/Config.h --- squid-3.5.0.3/src/adaptation/ecap/Config.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ecap/Config.h 2014-12-20 21:11:48.000000000 -0800 @@ -60,3 +60,4 @@ } // namespace Adaptation #endif /* SQUID_ECAP_CONFIG_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/ecap/Host.cc squid-3.5.0.4/src/adaptation/ecap/Host.cc --- squid-3.5.0.3/src/adaptation/ecap/Host.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ecap/Host.cc 2014-12-20 21:11:48.000000000 -0800 @@ -182,3 +182,4 @@ libecap::RegisterHost(TheHost); } } + diff -u -r -N squid-3.5.0.3/src/adaptation/ecap/Host.h squid-3.5.0.4/src/adaptation/ecap/Host.h --- squid-3.5.0.3/src/adaptation/ecap/Host.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ecap/Host.h 2014-12-20 21:11:48.000000000 -0800 @@ -54,3 +54,4 @@ } // namespace Adaptation #endif /* SQUID_ECAP_HOST_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/ecap/MessageRep.cc squid-3.5.0.4/src/adaptation/ecap/MessageRep.cc --- squid-3.5.0.3/src/adaptation/ecap/MessageRep.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ecap/MessageRep.cc 2014-12-20 21:11:48.000000000 -0800 @@ -25,7 +25,7 @@ /* HeaderRep */ Adaptation::Ecap::HeaderRep::HeaderRep(HttpMsg &aMessage): theHeader(aMessage.header), - theMessage(aMessage) + theMessage(aMessage) { } @@ -200,7 +200,7 @@ /* RequestHeaderRep */ Adaptation::Ecap::RequestLineRep::RequestLineRep(HttpRequest &aMessage): - FirstLineRep(aMessage), theMessage(aMessage) + FirstLineRep(aMessage), theMessage(aMessage) { } @@ -290,7 +290,7 @@ /* ReplyHeaderRep */ Adaptation::Ecap::StatusLineRep::StatusLineRep(HttpReply &aMessage): - FirstLineRep(aMessage), theMessage(aMessage) + FirstLineRep(aMessage), theMessage(aMessage) { } @@ -366,8 +366,8 @@ /* MessageRep */ Adaptation::Ecap::MessageRep::MessageRep(HttpMsg *rawHeader): - theMessage(rawHeader), theFirstLineRep(NULL), - theHeaderRep(NULL), theBodyRep(NULL) + theMessage(rawHeader), theFirstLineRep(NULL), + theHeaderRep(NULL), theBodyRep(NULL) { Must(theMessage.header); // we do not want to represent a missing message @@ -458,3 +458,4 @@ { return theBodyRep; } + diff -u -r -N squid-3.5.0.3/src/adaptation/ecap/MessageRep.h squid-3.5.0.4/src/adaptation/ecap/MessageRep.h --- squid-3.5.0.3/src/adaptation/ecap/MessageRep.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ecap/MessageRep.h 2014-12-20 21:11:48.000000000 -0800 @@ -178,3 +178,4 @@ } // namespace Adaptation #endif /* SQUID__E_CAP__MESSAGE_REP_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/ecap/Registry.h squid-3.5.0.4/src/adaptation/ecap/Registry.h --- squid-3.5.0.3/src/adaptation/ecap/Registry.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ecap/Registry.h 2014-12-20 21:11:48.000000000 -0800 @@ -6,4 +6,5 @@ * Please see the COPYING and CONTRIBUTORS files for details. */ -// TBD +// TBD + diff -u -r -N squid-3.5.0.3/src/adaptation/ecap/ServiceRep.cc squid-3.5.0.4/src/adaptation/ecap/ServiceRep.cc --- squid-3.5.0.3/src/adaptation/ecap/ServiceRep.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ecap/ServiceRep.cc 2014-12-20 21:11:48.000000000 -0800 @@ -152,8 +152,8 @@ /* Adaptation::Ecap::ServiceRep */ Adaptation::Ecap::ServiceRep::ServiceRep(const ServiceConfigPointer &cfg): - /*AsyncJob("Adaptation::Ecap::ServiceRep"),*/ Adaptation::Service(cfg), - isDetached(false) +/*AsyncJob("Adaptation::Ecap::ServiceRep"),*/ Adaptation::Service(cfg), + isDetached(false) { } @@ -343,3 +343,4 @@ "ecap_service config option: " << loaded->second->uri()); } } + diff -u -r -N squid-3.5.0.3/src/adaptation/ecap/ServiceRep.h squid-3.5.0.4/src/adaptation/ecap/ServiceRep.h --- squid-3.5.0.3/src/adaptation/ecap/ServiceRep.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ecap/ServiceRep.h 2014-12-20 21:11:48.000000000 -0800 @@ -67,3 +67,4 @@ } // namespace Adaptation #endif /* SQUID_ECAP_SERVICE_REP_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/ecap/XactionRep.cc squid-3.5.0.4/src/adaptation/ecap/XactionRep.cc --- squid-3.5.0.3/src/adaptation/ecap/XactionRep.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ecap/XactionRep.cc 2014-12-20 21:11:48.000000000 -0800 @@ -47,15 +47,15 @@ Adaptation::Ecap::XactionRep::XactionRep( HttpMsg *virginHeader, HttpRequest *virginCause, AccessLogEntry::Pointer &alp, const Adaptation::ServicePointer &aService): - AsyncJob("Adaptation::Ecap::XactionRep"), - Adaptation::Initiate("Adaptation::Ecap::XactionRep"), - theService(aService), - theVirginRep(virginHeader), theCauseRep(NULL), - makingVb(opUndecided), proxyingAb(opUndecided), - adaptHistoryId(-1), - vbProductionFinished(false), - abProductionFinished(false), abProductionAtEnd(false), - al(alp) + AsyncJob("Adaptation::Ecap::XactionRep"), + Adaptation::Initiate("Adaptation::Ecap::XactionRep"), + theService(aService), + theVirginRep(virginHeader), theCauseRep(NULL), + makingVb(opUndecided), proxyingAb(opUndecided), + adaptHistoryId(-1), + vbProductionFinished(false), + abProductionFinished(false), abProductionAtEnd(false), + al(alp) { if (virginCause) theCauseRep = new MessageRep(virginCause); @@ -732,3 +732,4 @@ return buf.content(); } + diff -u -r -N squid-3.5.0.3/src/adaptation/ecap/XactionRep.h squid-3.5.0.4/src/adaptation/ecap/XactionRep.h --- squid-3.5.0.3/src/adaptation/ecap/XactionRep.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ecap/XactionRep.h 2014-12-20 21:11:48.000000000 -0800 @@ -30,7 +30,7 @@ xaction that Squid communicates with. One eCAP module may register many eCAP xactions. */ class XactionRep : public Adaptation::Initiate, public libecap::host::Xaction, - public BodyConsumer, public BodyProducer + public BodyConsumer, public BodyProducer { public: XactionRep(HttpMsg *virginHeader, HttpRequest *virginCause, AccessLogEntry::Pointer &alp, const Adaptation::ServicePointer &service); @@ -129,3 +129,4 @@ } // namespace Adaptation #endif /* SQUID_ECAP_XACTION_REP_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/Elements.h squid-3.5.0.4/src/adaptation/Elements.h --- squid-3.5.0.3/src/adaptation/Elements.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Elements.h 2014-12-20 21:11:48.000000000 -0800 @@ -25,3 +25,4 @@ } // namespace Adaptation #endif /* SQUID_ADAPTATION_ELEMENTS_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/forward.h squid-3.5.0.4/src/adaptation/forward.h --- squid-3.5.0.3/src/adaptation/forward.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/forward.h 2014-12-20 21:11:48.000000000 -0800 @@ -43,3 +43,4 @@ } // namespace Adaptation #endif /* SQUID_ADAPTATION__FORWARD_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/History.cc squid-3.5.0.4/src/adaptation/History.cc --- squid-3.5.0.3/src/adaptation/History.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/History.cc 2014-12-20 21:11:48.000000000 -0800 @@ -18,12 +18,12 @@ const static char *TheNullServices = ",null,"; Adaptation::History::Entry::Entry(const String &serviceId, const timeval &when): - service(serviceId), start(when), theRptm(-1), retried(false) + service(serviceId), start(when), theRptm(-1), retried(false) { } Adaptation::History::Entry::Entry(): - start(current_time), theRptm(-1), retried(false) + start(current_time), theRptm(-1), retried(false) { } @@ -41,9 +41,9 @@ } Adaptation::History::History(): - lastMeta(hoReply), - allMeta(hoReply), - theNextServices(TheNullServices) + lastMeta(hoReply), + allMeta(hoReply), + theNextServices(TheNullServices) { } @@ -180,3 +180,4 @@ theFutureServices.clear(); return true; } + diff -u -r -N squid-3.5.0.3/src/adaptation/History.h squid-3.5.0.4/src/adaptation/History.h --- squid-3.5.0.3/src/adaptation/History.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/History.h 2014-12-20 21:11:48.000000000 -0800 @@ -108,3 +108,4 @@ } // namespace Adaptation #endif + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/Client.cc squid-3.5.0.4/src/adaptation/icap/Client.cc --- squid-3.5.0.3/src/adaptation/icap/Client.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/Client.cc 2014-12-20 21:11:48.000000000 -0800 @@ -18,3 +18,4 @@ void Adaptation::Icap::CleanModule() { } + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/Client.h squid-3.5.0.4/src/adaptation/icap/Client.h --- squid-3.5.0.3/src/adaptation/icap/Client.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/Client.h 2014-12-20 21:11:48.000000000 -0800 @@ -23,3 +23,4 @@ } // namespace Adaptation #endif /* SQUID_ICAPCLIENT_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/Config.cc squid-3.5.0.4/src/adaptation/icap/Config.cc --- squid-3.5.0.3/src/adaptation/icap/Config.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/Config.cc 2014-12-20 21:11:48.000000000 -0800 @@ -19,11 +19,11 @@ Adaptation::Icap::Config Adaptation::Icap::TheConfig; Adaptation::Icap::Config::Config() : - default_options_ttl(0), - preview_enable(0), preview_size(0), allow206_enable(0), - connect_timeout_raw(0), io_timeout_raw(0), reuse_connections(0), - client_username_header(NULL), client_username_encode(0), repeat(NULL), - repeat_limit(0) + default_options_ttl(0), + preview_enable(0), preview_size(0), allow206_enable(0), + connect_timeout_raw(0), io_timeout_raw(0), reuse_connections(0), + client_username_header(NULL), client_username_encode(0), repeat(NULL), + repeat_limit(0) { } @@ -54,3 +54,4 @@ // can still be bypassed return ::Config.Timeout.read; } + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/Config.h squid-3.5.0.4/src/adaptation/icap/Config.h --- squid-3.5.0.3/src/adaptation/icap/Config.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/Config.h 2014-12-20 21:11:48.000000000 -0800 @@ -57,3 +57,4 @@ } // namespace Adaptation #endif /* SQUID_ICAPCONFIG_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/Elements.cc squid-3.5.0.4/src/adaptation/icap/Elements.cc --- squid-3.5.0.3/src/adaptation/icap/Elements.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/Elements.cc 2014-12-20 21:11:48.000000000 -0800 @@ -27,3 +27,4 @@ } // namespace Icap } // namespace Adaptation + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/Elements.h squid-3.5.0.4/src/adaptation/icap/Elements.h --- squid-3.5.0.3/src/adaptation/icap/Elements.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/Elements.h 2014-12-20 21:11:48.000000000 -0800 @@ -51,3 +51,4 @@ } // namespace Adaptation #endif /* SQUID_ICAPCLIENT_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/History.cc squid-3.5.0.4/src/adaptation/icap/History.cc --- squid-3.5.0.3/src/adaptation/icap/History.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/History.cc 2014-12-20 21:11:48.000000000 -0800 @@ -13,10 +13,10 @@ #include "SquidTime.h" Adaptation::Icap::History::History(): - logType(LOG_TAG_NONE), - req_sz(0), - pastTime(0), - concurrencyLevel(0) + logType(LOG_TAG_NONE), + req_sz(0), + pastTime(0), + concurrencyLevel(0) { memset(¤tStart, 0, sizeof(currentStart)); } @@ -57,3 +57,4 @@ return concurrencyLevel > 0 ? max(0, tvSubMsec(currentStart, current_time)) : 0; } + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/History.h squid-3.5.0.4/src/adaptation/icap/History.h --- squid-3.5.0.3/src/adaptation/icap/History.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/History.h 2014-12-20 21:11:48.000000000 -0800 @@ -56,3 +56,4 @@ } // namespace Adaptation #endif /*SQUID_HISTORY_H*/ + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/icap_log.cc squid-3.5.0.4/src/adaptation/icap/icap_log.cc --- squid-3.5.0.3/src/adaptation/icap/icap_log.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/icap_log.cc 2014-12-20 21:11:48.000000000 -0800 @@ -68,3 +68,4 @@ accessLogLogTo(Config.Log.icaplogs, al, &checklist); } } + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/icap_log.h squid-3.5.0.4/src/adaptation/icap/icap_log.h --- squid-3.5.0.3/src/adaptation/icap/icap_log.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/icap_log.h 2014-12-20 21:11:48.000000000 -0800 @@ -24,3 +24,4 @@ extern int IcapLogfileStatus; #endif /*ICAP_LOG_H_*/ + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/InOut.h squid-3.5.0.4/src/adaptation/icap/InOut.h --- squid-3.5.0.3/src/adaptation/icap/InOut.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/InOut.h 2014-12-20 21:11:48.000000000 -0800 @@ -70,3 +70,4 @@ } // namespace Adaptation #endif /* SQUID_ICAPINOUT_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/Launcher.cc squid-3.5.0.4/src/adaptation/icap/Launcher.cc --- squid-3.5.0.3/src/adaptation/icap/Launcher.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/Launcher.cc 2014-12-20 21:11:48.000000000 -0800 @@ -23,9 +23,9 @@ Adaptation::Icap::Launcher::Launcher(const char *aTypeName, Adaptation::ServicePointer &aService): - AsyncJob(aTypeName), - Adaptation::Initiate(aTypeName), - theService(aService), theXaction(0), theLaunches(0) + AsyncJob(aTypeName), + Adaptation::Initiate(aTypeName), + theService(aService), theXaction(0), theLaunches(0) { } @@ -156,10 +156,10 @@ Adaptation::Icap::XactAbortInfo::XactAbortInfo(HttpRequest *anIcapRequest, HttpReply *anIcapReply, bool beRetriable, bool beRepeatable): - icapRequest(anIcapRequest), - icapReply(anIcapReply), - isRetriable(beRetriable), - isRepeatable(beRepeatable) + icapRequest(anIcapRequest), + icapReply(anIcapReply), + isRetriable(beRetriable), + isRepeatable(beRepeatable) { if (icapRequest) HTTPMSGLOCK(icapRequest); @@ -168,10 +168,10 @@ } Adaptation::Icap::XactAbortInfo::XactAbortInfo(const Adaptation::Icap::XactAbortInfo &i): - icapRequest(i.icapRequest), - icapReply(i.icapReply), - isRetriable(i.isRetriable), - isRepeatable(i.isRepeatable) + icapRequest(i.icapRequest), + icapReply(i.icapReply), + isRetriable(i.isRetriable), + isRepeatable(i.isRepeatable) { if (icapRequest) HTTPMSGLOCK(icapRequest); @@ -184,3 +184,4 @@ HTTPMSGUNLOCK(icapRequest); HTTPMSGUNLOCK(icapReply); } + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/Launcher.h squid-3.5.0.4/src/adaptation/icap/Launcher.h --- squid-3.5.0.3/src/adaptation/icap/Launcher.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/Launcher.h 2014-12-20 21:11:48.000000000 -0800 @@ -111,3 +111,4 @@ } // namespace Adaptation #endif /* SQUID_ICAPLAUNCHER_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/ModXact.cc squid-3.5.0.4/src/adaptation/icap/ModXact.cc --- squid-3.5.0.3/src/adaptation/icap/ModXact.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/ModXact.cc 2014-12-20 21:11:48.000000000 -0800 @@ -51,16 +51,16 @@ Adaptation::Icap::ModXact::ModXact(HttpMsg *virginHeader, HttpRequest *virginCause, AccessLogEntry::Pointer &alp, Adaptation::Icap::ServiceRep::Pointer &aService): - AsyncJob("Adaptation::Icap::ModXact"), - Adaptation::Icap::Xaction("Adaptation::Icap::ModXact", aService), - virginConsumed(0), - bodyParser(NULL), - canStartBypass(false), // too early - protectGroupBypass(true), - replyHttpHeaderSize(-1), - replyHttpBodySize(-1), - adaptHistoryId(-1), - alMaster(alp) + AsyncJob("Adaptation::Icap::ModXact"), + Adaptation::Icap::Xaction("Adaptation::Icap::ModXact", aService), + virginConsumed(0), + bodyParser(NULL), + canStartBypass(false), // too early + protectGroupBypass(true), + replyHttpHeaderSize(-1), + replyHttpBodySize(-1), + adaptHistoryId(-1), + alMaster(alp) { assert(virginHeader); @@ -1809,7 +1809,7 @@ // TODO: Move SizedEstimate and Preview elsewhere Adaptation::Icap::SizedEstimate::SizedEstimate() - : theData(dtUnexpected) + : theData(dtUnexpected) {} void Adaptation::Icap::SizedEstimate::expect(int64_t aSize) @@ -1955,9 +1955,9 @@ /* Adaptation::Icap::ModXactLauncher */ Adaptation::Icap::ModXactLauncher::ModXactLauncher(HttpMsg *virginHeader, HttpRequest *virginCause, AccessLogEntry::Pointer &alp, Adaptation::ServicePointer aService): - AsyncJob("Adaptation::Icap::ModXactLauncher"), - Adaptation::Icap::Launcher("Adaptation::Icap::ModXactLauncher", aService), - al(alp) + AsyncJob("Adaptation::Icap::ModXactLauncher"), + Adaptation::Icap::Launcher("Adaptation::Icap::ModXactLauncher", aService), + al(alp) { virgin.setHeader(virginHeader); virgin.setCause(virginCause); @@ -1995,3 +1995,4 @@ } } } + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/ModXact.h squid-3.5.0.4/src/adaptation/icap/ModXact.h --- squid-3.5.0.3/src/adaptation/icap/ModXact.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/ModXact.h 2014-12-20 21:11:48.000000000 -0800 @@ -346,3 +346,4 @@ } // namespace Adaptation #endif /* SQUID_ICAPMOD_XACT_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/Options.cc squid-3.5.0.4/src/adaptation/icap/Options.cc --- squid-3.5.0.3/src/adaptation/icap/Options.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/Options.cc 2014-12-20 21:11:48.000000000 -0800 @@ -16,13 +16,13 @@ #include "wordlist.h" Adaptation::Icap::Options::Options() : - error("unconfigured"), - max_connections(-1), - allow204(false), - allow206(false), - preview(-1), - theTTL(-1), - theTimestamp(0) + error("unconfigured"), + max_connections(-1), + allow204(false), + allow206(false), + preview(-1), + theTTL(-1), + theTimestamp(0) { theTransfers.preview.name = "Transfer-Preview"; theTransfers.preview.kind = xferPreview; @@ -170,7 +170,7 @@ /* Adaptation::Icap::Options::TransferList */ Adaptation::Icap::Options::TransferList::TransferList(): extensions(NULL), name(NULL), - kind(xferNone) + kind(xferNone) { }; @@ -234,3 +234,4 @@ debugs(93,level, prefix << "no " << name << " extensions"); } } + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/Options.h squid-3.5.0.4/src/adaptation/icap/Options.h --- squid-3.5.0.3/src/adaptation/icap/Options.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/Options.h 2014-12-20 21:11:48.000000000 -0800 @@ -101,3 +101,4 @@ } // namespace Adaptation #endif /* SQUID_ICAPOPTIONS_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/OptXact.cc squid-3.5.0.4/src/adaptation/icap/OptXact.cc --- squid-3.5.0.3/src/adaptation/icap/OptXact.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/OptXact.cc 2014-12-20 21:11:48.000000000 -0800 @@ -24,9 +24,9 @@ CBDATA_NAMESPACED_CLASS_INIT(Adaptation::Icap, OptXactLauncher); Adaptation::Icap::OptXact::OptXact(Adaptation::Icap::ServiceRep::Pointer &aService): - AsyncJob("Adaptation::Icap::OptXact"), - Adaptation::Icap::Xaction("Adaptation::Icap::OptXact", aService), - readAll(false) + AsyncJob("Adaptation::Icap::OptXact"), + Adaptation::Icap::Xaction("Adaptation::Icap::OptXact", aService), + readAll(false) { } @@ -135,8 +135,8 @@ /* Adaptation::Icap::OptXactLauncher */ Adaptation::Icap::OptXactLauncher::OptXactLauncher(Adaptation::ServicePointer aService): - AsyncJob("Adaptation::Icap::OptXactLauncher"), - Adaptation::Icap::Launcher("Adaptation::Icap::OptXactLauncher", aService) + AsyncJob("Adaptation::Icap::OptXactLauncher"), + Adaptation::Icap::Launcher("Adaptation::Icap::OptXactLauncher", aService) { } @@ -147,3 +147,4 @@ Must(s != NULL); return new Adaptation::Icap::OptXact(s); } + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/OptXact.h squid-3.5.0.4/src/adaptation/icap/OptXact.h --- squid-3.5.0.3/src/adaptation/icap/OptXact.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/OptXact.h 2014-12-20 21:11:48.000000000 -0800 @@ -68,3 +68,4 @@ } // namespace Adaptation #endif /* SQUID_ICAPOPTXACT_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/ServiceRep.cc squid-3.5.0.4/src/adaptation/icap/ServiceRep.cc --- squid-3.5.0.3/src/adaptation/icap/ServiceRep.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/ServiceRep.cc 2014-12-20 21:11:48.000000000 -0800 @@ -29,16 +29,16 @@ CBDATA_NAMESPACED_CLASS_INIT(Adaptation::Icap, ServiceRep); Adaptation::Icap::ServiceRep::ServiceRep(const ServiceConfigPointer &svcCfg): - AsyncJob("Adaptation::Icap::ServiceRep"), Adaptation::Service(svcCfg), - theOptions(NULL), theOptionsFetcher(0), theLastUpdate(0), - theBusyConns(0), - theAllWaiters(0), - connOverloadReported(false), - theIdleConns(NULL), - isSuspended(0), notifying(false), - updateScheduled(false), - wasAnnouncedUp(true), // do not announce an "up" service at startup - isDetached(false) + AsyncJob("Adaptation::Icap::ServiceRep"), Adaptation::Service(svcCfg), + theOptions(NULL), theOptionsFetcher(0), theLastUpdate(0), + theBusyConns(0), + theAllWaiters(0), + connOverloadReported(false), + theIdleConns(NULL), + isSuspended(0), notifying(false), + updateScheduled(false), + wasAnnouncedUp(true), // do not announce an "up" service at startup + isDetached(false) { setMaxConnections(); theIdleConns = new IdleConnList("ICAP Service", NULL); @@ -720,7 +720,7 @@ Adaptation::Icap::ConnWaiterDialer::ConnWaiterDialer(const CbcPointer &xact, Adaptation::Icap::ConnWaiterDialer::Parent::Method aHandler): - Parent(xact, aHandler) + Parent(xact, aHandler) { theService = &xact->service(); theService->noteNewWaiter(); @@ -736,3 +736,4 @@ { theService->noteGoneWaiter(); } + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/ServiceRep.h squid-3.5.0.4/src/adaptation/icap/ServiceRep.h --- squid-3.5.0.3/src/adaptation/icap/ServiceRep.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/ServiceRep.h 2014-12-20 21:11:48.000000000 -0800 @@ -57,7 +57,7 @@ */ class ServiceRep : public RefCountable, public Adaptation::Service, - public Adaptation::Initiator + public Adaptation::Initiator { public: @@ -202,3 +202,4 @@ } // namespace Adaptation #endif /* SQUID_ICAPSERVICEREP_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/Xaction.cc squid-3.5.0.4/src/adaptation/icap/Xaction.cc --- squid-3.5.0.3/src/adaptation/icap/Xaction.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/Xaction.cc 2014-12-20 21:11:48.000000000 -0800 @@ -33,28 +33,28 @@ #include "SquidTime.h" Adaptation::Icap::Xaction::Xaction(const char *aTypeName, Adaptation::Icap::ServiceRep::Pointer &aService): - AsyncJob(aTypeName), - Adaptation::Initiate(aTypeName), - icapRequest(NULL), - icapReply(NULL), - attempts(0), - connection(NULL), - theService(aService), - commBuf(NULL), - commBufSize(0), - commEof(false), - reuseConnection(true), - isRetriable(true), - isRepeatable(true), - ignoreLastWrite(false), - stopReason(NULL), - connector(NULL), - reader(NULL), - writer(NULL), - closer(NULL), - alep(new AccessLogEntry), - al(*alep), - cs(NULL) + AsyncJob(aTypeName), + Adaptation::Initiate(aTypeName), + icapRequest(NULL), + icapReply(NULL), + attempts(0), + connection(NULL), + theService(aService), + commBuf(NULL), + commBufSize(0), + commEof(false), + reuseConnection(true), + isRetriable(true), + isRepeatable(true), + ignoreLastWrite(false), + stopReason(NULL), + connector(NULL), + reader(NULL), + writer(NULL), + closer(NULL), + alep(new AccessLogEntry), + al(*alep), + cs(NULL) { debugs(93,3, typeName << " constructed, this=" << this << " [icapx" << id << ']'); // we should not call virtual status() here @@ -453,7 +453,7 @@ const bool parsed = msg->parse(&readBuf, commEof, &error); Must(parsed || !error); // success or need more data - if (!parsed) { // need more data + if (!parsed) { // need more data Must(mayReadMore()); msg->reset(); return false; @@ -634,3 +634,4 @@ { return false; } + diff -u -r -N squid-3.5.0.3/src/adaptation/icap/Xaction.h squid-3.5.0.4/src/adaptation/icap/Xaction.h --- squid-3.5.0.3/src/adaptation/icap/Xaction.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/icap/Xaction.h 2014-12-20 21:11:48.000000000 -0800 @@ -171,3 +171,4 @@ } // namespace Adaptation #endif /* SQUID_ICAPXACTION_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/Initiate.cc squid-3.5.0.4/src/adaptation/Initiate.cc --- squid-3.5.0.3/src/adaptation/Initiate.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Initiate.cc 2014-12-20 21:11:48.000000000 -0800 @@ -24,7 +24,7 @@ { public: AnswerCall(const char *aName, const AnswerDialer &aDialer) : - AsyncCallT(93, 5, aName, aDialer), fired(false) {} + AsyncCallT(93, 5, aName, aDialer), fired(false) {} virtual void fire() { fired = true; AsyncCallT::fire(); @@ -93,3 +93,4 @@ { return AsyncJob::status(); // for now } + diff -u -r -N squid-3.5.0.3/src/adaptation/Initiate.h squid-3.5.0.4/src/adaptation/Initiate.h --- squid-3.5.0.3/src/adaptation/Initiate.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Initiate.h 2014-12-20 21:11:48.000000000 -0800 @@ -58,3 +58,4 @@ } // namespace Adaptation #endif /* SQUID_ADAPTATION__INITIATE_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/Initiator.cc squid-3.5.0.4/src/adaptation/Initiator.cc --- squid-3.5.0.3/src/adaptation/Initiator.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Initiator.cc 2014-12-20 21:11:48.000000000 -0800 @@ -40,3 +40,4 @@ CallJobHere(93, 5, x, Initiate, noteInitiatorAborted); clearAdaptation(x); } + diff -u -r -N squid-3.5.0.3/src/adaptation/Initiator.h squid-3.5.0.4/src/adaptation/Initiator.h --- squid-3.5.0.3/src/adaptation/Initiator.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Initiator.h 2014-12-20 21:11:48.000000000 -0800 @@ -55,3 +55,4 @@ } // namespace Adaptation #endif /* SQUID_ADAPTATION__INITIATOR_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/Iterator.cc squid-3.5.0.4/src/adaptation/Iterator.cc --- squid-3.5.0.3/src/adaptation/Iterator.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Iterator.cc 2014-12-20 21:11:48.000000000 -0800 @@ -24,15 +24,15 @@ HttpMsg *aMsg, HttpRequest *aCause, AccessLogEntry::Pointer &alp, const ServiceGroupPointer &aGroup): - AsyncJob("Iterator"), - Adaptation::Initiate("Iterator"), - theGroup(aGroup), - theMsg(aMsg), - theCause(aCause), - al(alp), - theLauncher(0), - iterations(0), - adapted(false) + AsyncJob("Iterator"), + Adaptation::Initiate("Iterator"), + theGroup(aGroup), + theMsg(aMsg), + theCause(aCause), + al(alp), + theLauncher(0), + iterations(0), + adapted(false) { if (theCause != NULL) HTTPMSGLOCK(theCause); @@ -288,3 +288,4 @@ } CBDATA_NAMESPACED_CLASS_INIT(Adaptation, Iterator); + diff -u -r -N squid-3.5.0.3/src/adaptation/Iterator.h squid-3.5.0.4/src/adaptation/Iterator.h --- squid-3.5.0.3/src/adaptation/Iterator.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Iterator.h 2014-12-20 21:11:48.000000000 -0800 @@ -78,3 +78,4 @@ } // namespace Adaptation #endif /* SQUID_ADAPTATION__ITERATOR_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/Message.cc squid-3.5.0.4/src/adaptation/Message.cc --- squid-3.5.0.3/src/adaptation/Message.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Message.cc 2014-12-20 21:11:48.000000000 -0800 @@ -62,3 +62,4 @@ } dest.set(src.header->clone()); } + diff -u -r -N squid-3.5.0.3/src/adaptation/Message.h squid-3.5.0.4/src/adaptation/Message.h --- squid-3.5.0.3/src/adaptation/Message.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Message.h 2014-12-20 21:11:48.000000000 -0800 @@ -55,3 +55,4 @@ // TODO: replace ICAPInOut with Adaptation::Message (adding one for "cause") #endif /* SQUID__ADAPTATION__MESSAGE_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/Service.cc squid-3.5.0.4/src/adaptation/Service.cc --- squid-3.5.0.3/src/adaptation/Service.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Service.cc 2014-12-20 21:11:48.000000000 -0800 @@ -82,3 +82,4 @@ AllServices().pop_back(); } } + diff -u -r -N squid-3.5.0.3/src/adaptation/ServiceConfig.cc squid-3.5.0.4/src/adaptation/ServiceConfig.cc --- squid-3.5.0.3/src/adaptation/ServiceConfig.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ServiceConfig.cc 2014-12-20 21:11:48.000000000 -0800 @@ -17,9 +17,9 @@ #include Adaptation::ServiceConfig::ServiceConfig(): - port(-1), method(methodNone), point(pointNone), - bypass(false), maxConn(-1), onOverload(srvWait), - routing(false), ipv6(false) + port(-1), method(methodNone), point(pointNone), + bypass(false), maxConn(-1), onOverload(srvWait), + routing(false), ipv6(false) {} const char * @@ -315,3 +315,4 @@ name << '=' << value); return false; } + diff -u -r -N squid-3.5.0.3/src/adaptation/ServiceConfig.h squid-3.5.0.4/src/adaptation/ServiceConfig.h --- squid-3.5.0.3/src/adaptation/ServiceConfig.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ServiceConfig.h 2014-12-20 21:11:48.000000000 -0800 @@ -64,3 +64,4 @@ } // namespace Adaptation #endif /* SQUID_ADAPTATION__SERVICE_CONFIG_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/ServiceFilter.cc squid-3.5.0.4/src/adaptation/ServiceFilter.cc --- squid-3.5.0.3/src/adaptation/ServiceFilter.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ServiceFilter.cc 2014-12-20 21:11:48.000000000 -0800 @@ -13,11 +13,11 @@ #include "HttpRequest.h" Adaptation::ServiceFilter::ServiceFilter(Method aMethod, VectPoint aPoint, HttpRequest *aReq, HttpReply *aRep, AccessLogEntry::Pointer const &alp): - method(aMethod), - point(aPoint), - request(aReq), - reply(aRep), - al(alp) + method(aMethod), + point(aPoint), + request(aReq), + reply(aRep), + al(alp) { if (reply) HTTPMSGLOCK(reply); @@ -28,11 +28,11 @@ } Adaptation::ServiceFilter::ServiceFilter(const ServiceFilter &f): - method(f.method), - point(f.point), - request(f.request), - reply(f.reply), - al(f.al) + method(f.method), + point(f.point), + request(f.request), + reply(f.reply), + al(f.al) { if (request) HTTPMSGLOCK(request); @@ -62,3 +62,4 @@ } return *this; } + diff -u -r -N squid-3.5.0.3/src/adaptation/ServiceFilter.h squid-3.5.0.4/src/adaptation/ServiceFilter.h --- squid-3.5.0.3/src/adaptation/ServiceFilter.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ServiceFilter.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,3 +39,4 @@ } // namespace Adaptation #endif /* SQUID_ADAPTATION__SERVICE_FILTER_H */ + diff -u -r -N squid-3.5.0.3/src/adaptation/ServiceGroups.cc squid-3.5.0.4/src/adaptation/ServiceGroups.cc --- squid-3.5.0.3/src/adaptation/ServiceGroups.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/ServiceGroups.cc 2014-12-20 21:11:48.000000000 -0800 @@ -19,8 +19,8 @@ #include "wordlist.h" Adaptation::ServiceGroup::ServiceGroup(const String &aKind, bool allSame): - kind(aKind), method(methodNone), point(pointNone), - allServicesSame(allSame) + kind(aKind), method(methodNone), point(pointNone), + allServicesSame(allSame) { } @@ -211,7 +211,7 @@ /* SingleService */ Adaptation::SingleService::SingleService(const String &aServiceId): - ServiceGroup("single-service group", false) + ServiceGroup("single-service group", false) { id = aServiceId; services.push_back(aServiceId); @@ -278,7 +278,7 @@ Adaptation::ServicePlan::ServicePlan(const ServiceGroupPointer &g, const ServiceFilter &filter): - group(g), pos(0), atEof(!g || !g->has(pos)) + group(g), pos(0), atEof(!g || !g->has(pos)) { // this will find the first service because starting pos is zero if (!atEof && !group->findService(filter, pos)) @@ -338,3 +338,4 @@ return NULL; } + diff -u -r -N squid-3.5.0.3/src/adaptation/Service.h squid-3.5.0.4/src/adaptation/Service.h --- squid-3.5.0.3/src/adaptation/Service.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/adaptation/Service.h 2014-12-20 21:11:48.000000000 -0800 @@ -79,3 +79,4 @@ } // namespace Adaptation #endif /* SQUID_ADAPTATION__SERVICE_H */ + diff -u -r -N squid-3.5.0.3/src/anyp/PortCfg.cc squid-3.5.0.4/src/anyp/PortCfg.cc --- squid-3.5.0.3/src/anyp/PortCfg.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/anyp/PortCfg.cc 2014-12-20 21:11:48.000000000 -0800 @@ -27,48 +27,48 @@ int HttpSockets[MAXTCPLISTENPORTS]; AnyP::PortCfg::PortCfg() : - next(), - s(), - transport(AnyP::PROTO_HTTP,1,1), // "Squid is an HTTP proxy", etc. - name(NULL), - defaultsite(NULL), - flags(), - allow_direct(false), - vhost(false), - actAsOrigin(false), - ignore_cc(false), - connection_auth_disabled(false), - ftp_track_dirs(false), - vport(0), - disable_pmtu_discovery(0), - listenConn() + next(), + s(), + transport(AnyP::PROTO_HTTP,1,1), // "Squid is an HTTP proxy", etc. + name(NULL), + defaultsite(NULL), + flags(), + allow_direct(false), + vhost(false), + actAsOrigin(false), + ignore_cc(false), + connection_auth_disabled(false), + ftp_track_dirs(false), + vport(0), + disable_pmtu_discovery(0), + listenConn() #if USE_OPENSSL - ,cert(NULL), - key(NULL), - version(0), - cipher(NULL), - options(NULL), - clientca(NULL), - cafile(NULL), - capath(NULL), - crlfile(NULL), - dhfile(NULL), - sslflags(NULL), - sslContextSessionId(NULL), - generateHostCertificates(false), - dynamicCertMemCacheSize(std::numeric_limits::max()), - staticSslContext(), - signingCert(), - signPkey(), - certsToChain(), - untrustedSigningCert(), - untrustedSignPkey(), - clientVerifyCrls(), - clientCA(), - dhParams(), - contextMethod(), - sslContextFlags(0), - sslOptions(0) + ,cert(NULL), + key(NULL), + version(0), + cipher(NULL), + options(NULL), + clientca(NULL), + cafile(NULL), + capath(NULL), + crlfile(NULL), + dhfile(NULL), + sslflags(NULL), + sslContextSessionId(NULL), + generateHostCertificates(false), + dynamicCertMemCacheSize(std::numeric_limits::max()), + staticSslContext(), + signingCert(), + signPkey(), + certsToChain(), + untrustedSigningCert(), + untrustedSignPkey(), + clientVerifyCrls(), + clientCA(), + dhParams(), + contextMethod(), + sslContextFlags(0), + sslOptions(0) #endif { memset(&tcp_keepalive, 0, sizeof(tcp_keepalive)); @@ -196,3 +196,4 @@ } } #endif + diff -u -r -N squid-3.5.0.3/src/anyp/PortCfg.h squid-3.5.0.4/src/anyp/PortCfg.h --- squid-3.5.0.3/src/anyp/PortCfg.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/anyp/PortCfg.h 2014-12-20 21:11:48.000000000 -0800 @@ -122,3 +122,4 @@ extern int HttpSockets[MAXTCPLISTENPORTS]; #endif /* SQUID_ANYP_PORTCFG_H */ + diff -u -r -N squid-3.5.0.3/src/anyp/ProtocolType.h squid-3.5.0.4/src/anyp/ProtocolType.h --- squid-3.5.0.3/src/anyp/ProtocolType.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/anyp/ProtocolType.h 2014-12-20 21:11:48.000000000 -0800 @@ -59,3 +59,4 @@ } // namespace AnyP #endif /* _SQUID_SRC_ANYP_PROTOCOLTYPE_H */ + diff -u -r -N squid-3.5.0.3/src/anyp/ProtocolVersion.h squid-3.5.0.4/src/anyp/ProtocolVersion.h --- squid-3.5.0.3/src/anyp/ProtocolVersion.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/anyp/ProtocolVersion.h 2014-12-20 21:11:48.000000000 -0800 @@ -97,3 +97,4 @@ } #endif /* SQUID_ANYP_PROTOCOLVERSION_H */ + diff -u -r -N squid-3.5.0.3/src/anyp/TrafficMode.h squid-3.5.0.4/src/anyp/TrafficMode.h --- squid-3.5.0.3/src/anyp/TrafficMode.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/anyp/TrafficMode.h 2014-12-20 21:11:48.000000000 -0800 @@ -86,3 +86,4 @@ } // namespace AnyP #endif + diff -u -r -N squid-3.5.0.3/src/anyp/UriScheme.cc squid-3.5.0.4/src/anyp/UriScheme.cc --- squid-3.5.0.3/src/anyp/UriScheme.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/anyp/UriScheme.cc 2014-12-20 21:11:48.000000000 -0800 @@ -28,3 +28,4 @@ out[p] = '\0'; return out; } + diff -u -r -N squid-3.5.0.3/src/anyp/UriScheme.h squid-3.5.0.4/src/anyp/UriScheme.h --- squid-3.5.0.3/src/anyp/UriScheme.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/anyp/UriScheme.h 2014-12-20 21:11:48.000000000 -0800 @@ -54,3 +54,4 @@ } #endif /* SQUID_ANYP_URISCHEME_H */ + diff -u -r -N squid-3.5.0.3/src/AsyncEngine.cc squid-3.5.0.4/src/AsyncEngine.cc --- squid-3.5.0.3/src/AsyncEngine.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/AsyncEngine.cc 2014-12-20 21:11:48.000000000 -0800 @@ -8,3 +8,4 @@ #include "squid.h" #include "AsyncEngine.h" + diff -u -r -N squid-3.5.0.3/src/AsyncEngine.h squid-3.5.0.4/src/AsyncEngine.h --- squid-3.5.0.3/src/AsyncEngine.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/AsyncEngine.h 2014-12-20 21:11:48.000000000 -0800 @@ -56,3 +56,4 @@ }; #endif /* SQUID_ASYNCENGINE_H */ + diff -u -r -N squid-3.5.0.3/src/auth/Acl.cc squid-3.5.0.4/src/auth/Acl.cc --- squid-3.5.0.3/src/auth/Acl.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/Acl.cc 2014-12-20 21:11:48.000000000 -0800 @@ -85,3 +85,4 @@ return ACCESS_DENIED; } } + diff -u -r -N squid-3.5.0.3/src/auth/Acl.h squid-3.5.0.4/src/auth/Acl.h --- squid-3.5.0.3/src/auth/Acl.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/Acl.h 2014-12-20 21:11:48.000000000 -0800 @@ -23,3 +23,4 @@ #endif /* USE_AUTH */ #endif /* SQUID_AUTH_ACL_H */ + diff -u -r -N squid-3.5.0.3/src/auth/AclMaxUserIp.cc squid-3.5.0.4/src/auth/AclMaxUserIp.cc --- squid-3.5.0.3/src/auth/AclMaxUserIp.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/AclMaxUserIp.cc 2014-12-20 21:11:48.000000000 -0800 @@ -21,14 +21,14 @@ ACLFlag ACLMaxUserIP::SupportedFlags[] = {ACL_F_STRICT, ACL_F_END}; ACLMaxUserIP::ACLMaxUserIP(char const *theClass) : - ACL(SupportedFlags), - class_(theClass), - maximum(0) + ACL(SupportedFlags), + class_(theClass), + maximum(0) {} ACLMaxUserIP::ACLMaxUserIP(ACLMaxUserIP const &old) : - class_(old.class_), - maximum(old.maximum) + class_(old.class_), + maximum(old.maximum) { flags = old.flags; } @@ -162,3 +162,4 @@ sl.push_back(s); return sl; } + diff -u -r -N squid-3.5.0.3/src/auth/AclMaxUserIp.h squid-3.5.0.4/src/auth/AclMaxUserIp.h --- squid-3.5.0.3/src/auth/AclMaxUserIp.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/AclMaxUserIp.h 2014-12-20 21:11:48.000000000 -0800 @@ -53,3 +53,4 @@ #endif /* USE_AUTH */ #endif /* SQUID_ACLMAXUSERIP_H */ + diff -u -r -N squid-3.5.0.3/src/auth/AclProxyAuth.cc squid-3.5.0.4/src/auth/AclProxyAuth.cc --- squid-3.5.0.3/src/auth/AclProxyAuth.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/AclProxyAuth.cc 2014-12-20 21:11:48.000000000 -0800 @@ -175,3 +175,4 @@ checklist->auth_user_request = NULL; return result; } + diff -u -r -N squid-3.5.0.3/src/auth/AclProxyAuth.h squid-3.5.0.4/src/auth/AclProxyAuth.h --- squid-3.5.0.3/src/auth/AclProxyAuth.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/AclProxyAuth.h 2014-12-20 21:11:48.000000000 -0800 @@ -64,3 +64,4 @@ #endif /* USE_AUTH */ #endif /* SQUID_ACLPROXYAUTH_H */ + diff -u -r -N squid-3.5.0.3/src/auth/AuthAclState.h squid-3.5.0.4/src/auth/AuthAclState.h --- squid-3.5.0.3/src/auth/AuthAclState.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/AuthAclState.h 2014-12-20 21:11:48.000000000 -0800 @@ -20,3 +20,4 @@ #endif /* USE_AUTH */ #endif /* _SQUID__SRC_AUTH_AUTHACLSTATE_H */ + diff -u -r -N squid-3.5.0.3/src/auth/basic/Config.cc squid-3.5.0.4/src/auth/basic/Config.cc --- squid-3.5.0.3/src/auth/basic/Config.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/basic/Config.cc 2014-12-20 21:11:48.000000000 -0800 @@ -122,9 +122,9 @@ } Auth::Basic::Config::Config() : - credentialsTTL( 2*60*60 ), - casesensitive(0), - utf8(0) + credentialsTTL( 2*60*60 ), + casesensitive(0), + utf8(0) { static const SBuf defaultRealm("Squid proxy-caching web server"); realm = defaultRealm; @@ -301,3 +301,4 @@ "Basic User Authenticator Stats", authenticateBasicStats, 0, 1); } + diff -u -r -N squid-3.5.0.3/src/auth/basic/Config.h squid-3.5.0.4/src/auth/basic/Config.h --- squid-3.5.0.3/src/auth/basic/Config.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/basic/Config.h 2014-12-20 21:11:48.000000000 -0800 @@ -52,3 +52,4 @@ extern helper *basicauthenticators; #endif /* __AUTH_BASIC_H__ */ + diff -u -r -N squid-3.5.0.3/src/auth/basic/Scheme.cc squid-3.5.0.4/src/auth/basic/Scheme.cc --- squid-3.5.0.3/src/auth/basic/Scheme.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/basic/Scheme.cc 2014-12-20 21:11:48.000000000 -0800 @@ -46,3 +46,4 @@ Auth::Basic::Config *newCfg = new Auth::Basic::Config; return dynamic_cast(newCfg); } + diff -u -r -N squid-3.5.0.3/src/auth/basic/Scheme.h squid-3.5.0.4/src/auth/basic/Scheme.h --- squid-3.5.0.3/src/auth/basic/Scheme.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/basic/Scheme.h 2014-12-20 21:11:48.000000000 -0800 @@ -42,3 +42,4 @@ } // namespace Auth #endif /* SQUID_AUTH_BASIC_SCHEME_H */ + diff -u -r -N squid-3.5.0.3/src/auth/basic/User.cc squid-3.5.0.4/src/auth/basic/User.cc --- squid-3.5.0.3/src/auth/basic/User.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/basic/User.cc 2014-12-20 21:11:48.000000000 -0800 @@ -14,10 +14,10 @@ #include "SquidTime.h" Auth::Basic::User::User(Auth::Config *aConfig, const char *aRequestRealm) : - Auth::User(aConfig, aRequestRealm), - passwd(NULL), - queue(NULL), - currentRequest(NULL) + Auth::User(aConfig, aRequestRealm), + passwd(NULL), + queue(NULL), + currentRequest(NULL) {} Auth::Basic::User::~User() diff -u -r -N squid-3.5.0.3/src/auth/basic/User.h squid-3.5.0.4/src/auth/basic/User.h --- squid-3.5.0.3/src/auth/basic/User.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/basic/User.h 2014-12-20 21:11:48.000000000 -0800 @@ -50,3 +50,4 @@ } // namespace Auth #endif /* _SQUID_AUTH_BASIC_USER_H */ + diff -u -r -N squid-3.5.0.3/src/auth/basic/UserRequest.cc squid-3.5.0.4/src/auth/basic/UserRequest.cc --- squid-3.5.0.3/src/auth/basic/UserRequest.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/basic/UserRequest.cc 2014-12-20 21:11:48.000000000 -0800 @@ -208,3 +208,4 @@ delete r; } + diff -u -r -N squid-3.5.0.3/src/auth/basic/UserRequest.h squid-3.5.0.4/src/auth/basic/UserRequest.h --- squid-3.5.0.3/src/auth/basic/UserRequest.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/basic/UserRequest.h 2014-12-20 21:11:48.000000000 -0800 @@ -47,3 +47,4 @@ MEMPROXY_CLASS_INLINE(Auth::Basic::UserRequest); #endif /* _SQUID_SRC_AUTH_BASIC_USERREQUEST_H */ + diff -u -r -N squid-3.5.0.3/src/auth/Config.cc squid-3.5.0.4/src/auth/Config.cc --- squid-3.5.0.3/src/auth/Config.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/Config.cc 2014-12-20 21:11:48.000000000 -0800 @@ -175,3 +175,4 @@ return NULL; } + diff -u -r -N squid-3.5.0.3/src/auth/Config.h squid-3.5.0.4/src/auth/Config.h --- squid-3.5.0.3/src/auth/Config.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/Config.h 2014-12-20 21:11:48.000000000 -0800 @@ -56,8 +56,8 @@ /** * Used by squid to determine whether the auth module has successfully initialised itself with the current configuration. * - \retval true Authentication Module loaded and running. - \retval false No Authentication Module loaded. + \retval true Authentication Module loaded and running. + \retval false No Authentication Module loaded. */ virtual bool active() const = 0; @@ -68,8 +68,8 @@ * linking to a AuthUser object and for storing any needed details to complete * authentication in Auth::UserRequest::authenticate(). * - \param proxy_auth Login Pattern to parse. - \retval * Details needed to authenticate. + \param proxy_auth Login Pattern to parse. + \retval * Details needed to authenticate. */ virtual UserRequest::Pointer decode(char const *proxy_auth, const char *requestRealm) = 0; @@ -86,9 +86,9 @@ * The configured function is used to see if the auth module has been given valid * parameters and is able to handle authentication requests. * - \retval true Authentication Module configured ready for use. - \retval false Not configured or Configuration Error. - * No other module functions except Shutdown/Dump/Parse/FreeConfig will be called by Squid. + \retval true Authentication Module configured ready for use. + \retval false Not configured or Configuration Error. + * No other module functions except Shutdown/Dump/Parse/FreeConfig will be called by Squid. */ virtual bool configured() const = 0; @@ -142,3 +142,4 @@ #endif /* USE_AUTH */ #endif /* SQUID_AUTHCONFIG_H */ + diff -u -r -N squid-3.5.0.3/src/auth/CredentialState.h squid-3.5.0.4/src/auth/CredentialState.h --- squid-3.5.0.3/src/auth/CredentialState.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/CredentialState.h 2014-12-20 21:11:48.000000000 -0800 @@ -25,3 +25,4 @@ } // namespace Auth #endif /* _SQUID_AUTH_CREDENTIALSTATE_H */ + diff -u -r -N squid-3.5.0.3/src/auth/digest/Config.cc squid-3.5.0.4/src/auth/digest/Config.cc --- squid-3.5.0.3/src/auth/digest/Config.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/digest/Config.cc 2014-12-20 21:11:48.000000000 -0800 @@ -590,13 +590,13 @@ } Auth::Digest::Config::Config() : - nonceGCInterval(5*60), - noncemaxduration(30*60), - noncemaxuses(50), - NonceStrictness(0), - CheckNonceCount(1), - PostWorkaround(0), - utf8(0) + nonceGCInterval(5*60), + noncemaxduration(30*60), + noncemaxuses(50), + NonceStrictness(0), + CheckNonceCount(1), + PostWorkaround(0), + utf8(0) {} void @@ -1084,3 +1084,4 @@ return digest_request; } + diff -u -r -N squid-3.5.0.3/src/auth/digest/Config.h squid-3.5.0.4/src/auth/digest/Config.h --- squid-3.5.0.3/src/auth/digest/Config.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/digest/Config.h 2014-12-20 21:11:48.000000000 -0800 @@ -104,3 +104,4 @@ extern helper *digestauthenticators; #endif + diff -u -r -N squid-3.5.0.3/src/auth/digest/Scheme.cc squid-3.5.0.4/src/auth/digest/Scheme.cc --- squid-3.5.0.3/src/auth/digest/Scheme.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/digest/Scheme.cc 2014-12-20 21:11:48.000000000 -0800 @@ -68,3 +68,4 @@ } } } + diff -u -r -N squid-3.5.0.3/src/auth/digest/Scheme.h squid-3.5.0.4/src/auth/digest/Scheme.h --- squid-3.5.0.3/src/auth/digest/Scheme.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/digest/Scheme.h 2014-12-20 21:11:48.000000000 -0800 @@ -50,3 +50,4 @@ } // namespace Auth #endif /* SQUID_AUTH_DIGEST_SCHEME_H */ + diff -u -r -N squid-3.5.0.3/src/auth/digest/User.cc squid-3.5.0.4/src/auth/digest/User.cc --- squid-3.5.0.3/src/auth/digest/User.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/digest/User.cc 2014-12-20 21:11:48.000000000 -0800 @@ -15,8 +15,8 @@ #include "SquidTime.h" Auth::Digest::User::User(Auth::Config *aConfig, const char *aRequestRealm) : - Auth::User(aConfig, aRequestRealm), - HA1created(0) + Auth::User(aConfig, aRequestRealm), + HA1created(0) { memset(HA1, 0, sizeof(HA1)); } @@ -71,3 +71,4 @@ } return nonce; } + diff -u -r -N squid-3.5.0.3/src/auth/digest/User.h squid-3.5.0.4/src/auth/digest/User.h --- squid-3.5.0.3/src/auth/digest/User.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/digest/User.h 2014-12-20 21:11:48.000000000 -0800 @@ -43,3 +43,4 @@ } // namespace Auth #endif /* _SQUID_AUTH_DIGEST_USER_H */ + diff -u -r -N squid-3.5.0.3/src/auth/digest/UserRequest.cc squid-3.5.0.4/src/auth/digest/UserRequest.cc --- squid-3.5.0.3/src/auth/digest/UserRequest.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/digest/UserRequest.cc 2014-12-20 21:11:48.000000000 -0800 @@ -23,16 +23,16 @@ #include "SquidTime.h" Auth::Digest::UserRequest::UserRequest() : - nonceb64(NULL), - cnonce(NULL), - realm(NULL), - pszPass(NULL), - algorithm(NULL), - pszMethod(NULL), - qop(NULL), - uri(NULL), - response(NULL), - nonce(NULL) + nonceb64(NULL), + cnonce(NULL), + realm(NULL), + pszPass(NULL), + algorithm(NULL), + pszMethod(NULL), + qop(NULL), + uri(NULL), + response(NULL), + nonce(NULL) { memset(nc, 0, sizeof(nc)); memset(&flags, 0, sizeof(flags)); @@ -366,11 +366,11 @@ case Helper::TT: debugs(29, DBG_IMPORTANT, "ERROR: Digest auth does not support the result code received. Using the wrong helper program? received: " << reply); - // fall through to next case. Handle this as an ERR response. + // fall through to next case. Handle this as an ERR response. case Helper::BrokenHelper: - // TODO retry the broken lookup on another helper? - // fall through to next case for now. Handle this as an ERR response silently. + // TODO retry the broken lookup on another helper? + // fall through to next case for now. Handle this as an ERR response silently. case Helper::Error: { /* allow this because the digest_request pointer is purely local */ @@ -401,3 +401,4 @@ delete replyData; } + diff -u -r -N squid-3.5.0.3/src/auth/digest/UserRequest.h squid-3.5.0.4/src/auth/digest/UserRequest.h --- squid-3.5.0.3/src/auth/digest/UserRequest.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/digest/UserRequest.h 2014-12-20 21:11:48.000000000 -0800 @@ -72,3 +72,4 @@ MEMPROXY_CLASS_INLINE(Auth::Digest::UserRequest); #endif /* _SQUID_SRC_AUTH_DIGEST_USERREQUEST_H */ + diff -u -r -N squid-3.5.0.3/src/auth/Gadgets.cc squid-3.5.0.4/src/auth/Gadgets.cc --- squid-3.5.0.3/src/auth/Gadgets.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/Gadgets.cc 2014-12-20 21:11:48.000000000 -0800 @@ -115,7 +115,7 @@ } AuthUserHashPointer::AuthUserHashPointer(Auth::User::Pointer anAuth_user): - auth_user(anAuth_user) + auth_user(anAuth_user) { key = (void *)anAuth_user->userKey(); next = NULL; @@ -127,3 +127,4 @@ { return auth_user; } + diff -u -r -N squid-3.5.0.3/src/auth/Gadgets.h squid-3.5.0.4/src/auth/Gadgets.h --- squid-3.5.0.3/src/auth/Gadgets.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/Gadgets.h 2014-12-20 21:11:48.000000000 -0800 @@ -88,3 +88,4 @@ #endif /* USE_AUTH */ #endif /* SQUID_AUTH_GADGETS_H */ + diff -u -r -N squid-3.5.0.3/src/auth/negotiate/Config.cc squid-3.5.0.4/src/auth/negotiate/Config.cc --- squid-3.5.0.3/src/auth/negotiate/Config.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/negotiate/Config.cc 2014-12-20 21:11:48.000000000 -0800 @@ -204,7 +204,7 @@ * tied to it, even if MAYBE the client could handle it - Kinkie */ rep->header.delByName("keep-alive"); request->flags.proxyKeepalive = false; - /* fall through */ + /* fall through */ case Auth::Ok: /* Special case: authentication finished OK but disallowed by ACL. @@ -265,3 +265,4 @@ debugs(29, 9, HERE << "decode Negotiate authentication"); return auth_user_request; } + diff -u -r -N squid-3.5.0.3/src/auth/negotiate/Config.h squid-3.5.0.4/src/auth/negotiate/Config.h --- squid-3.5.0.3/src/auth/negotiate/Config.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/negotiate/Config.h 2014-12-20 21:11:48.000000000 -0800 @@ -46,3 +46,4 @@ extern statefulhelper *negotiateauthenticators; #endif + diff -u -r -N squid-3.5.0.3/src/auth/negotiate/Scheme.cc squid-3.5.0.4/src/auth/negotiate/Scheme.cc --- squid-3.5.0.3/src/auth/negotiate/Scheme.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/negotiate/Scheme.cc 2014-12-20 21:11:48.000000000 -0800 @@ -46,3 +46,4 @@ Auth::Negotiate::Config *negotiateCfg = new Auth::Negotiate::Config; return dynamic_cast(negotiateCfg); } + diff -u -r -N squid-3.5.0.3/src/auth/negotiate/Scheme.h squid-3.5.0.4/src/auth/negotiate/Scheme.h --- squid-3.5.0.3/src/auth/negotiate/Scheme.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/negotiate/Scheme.h 2014-12-20 21:11:48.000000000 -0800 @@ -43,3 +43,4 @@ } // namespace Auth #endif /* SQUID_AUTH_NEGOTIATE_SCHEME_H */ + diff -u -r -N squid-3.5.0.3/src/auth/negotiate/User.cc squid-3.5.0.4/src/auth/negotiate/User.cc --- squid-3.5.0.3/src/auth/negotiate/User.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/negotiate/User.cc 2014-12-20 21:11:48.000000000 -0800 @@ -12,7 +12,7 @@ #include "Debug.h" Auth::Negotiate::User::User(Auth::Config *aConfig, const char *aRequestRealm) : - Auth::User(aConfig, aRequestRealm) + Auth::User(aConfig, aRequestRealm) { } @@ -26,3 +26,4 @@ { return -1; // Negotiate cannot be cached. } + diff -u -r -N squid-3.5.0.3/src/auth/negotiate/User.h squid-3.5.0.4/src/auth/negotiate/User.h --- squid-3.5.0.3/src/auth/negotiate/User.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/negotiate/User.h 2014-12-20 21:11:48.000000000 -0800 @@ -37,3 +37,4 @@ } // namespace Auth #endif /* _SQUID_AUTH_NEGOTIATE_USER_H */ + diff -u -r -N squid-3.5.0.3/src/auth/negotiate/UserRequest.cc squid-3.5.0.4/src/auth/negotiate/UserRequest.cc --- squid-3.5.0.3/src/auth/negotiate/UserRequest.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/negotiate/UserRequest.cc 2014-12-20 21:11:48.000000000 -0800 @@ -360,7 +360,7 @@ case Helper::Unknown: debugs(29, DBG_IMPORTANT, "ERROR: Negotiate Authentication Helper '" << reply.whichServer << "' crashed!."); - /* continue to the next case */ + /* continue to the next case */ case Helper::BrokenHelper: { /* TODO kick off a refresh process. This can occur after a YR or after @@ -408,3 +408,4 @@ safe_free(server_blob); } + diff -u -r -N squid-3.5.0.3/src/auth/negotiate/UserRequest.h squid-3.5.0.4/src/auth/negotiate/UserRequest.h --- squid-3.5.0.3/src/auth/negotiate/UserRequest.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/negotiate/UserRequest.h 2014-12-20 21:11:48.000000000 -0800 @@ -69,3 +69,4 @@ MEMPROXY_CLASS_INLINE(Auth::Negotiate::UserRequest); #endif /* _SQUID_SRC_AUTH_NEGOTIATE_USERREQUEST_H */ + diff -u -r -N squid-3.5.0.3/src/auth/ntlm/Config.cc squid-3.5.0.4/src/auth/ntlm/Config.cc --- squid-3.5.0.3/src/auth/ntlm/Config.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/ntlm/Config.cc 2014-12-20 21:11:48.000000000 -0800 @@ -192,13 +192,13 @@ /* here it makes sense to drop the connection, as auth is * tied to it, even if MAYBE the client could handle it - Kinkie */ request->flags.proxyKeepalive = false; - /* fall through */ + /* fall through */ case Auth::Ok: - /* Special case: authentication finished OK but disallowed by ACL. - * Need to start over to give the client another chance. - */ - /* fall through */ + /* Special case: authentication finished OK but disallowed by ACL. + * Need to start over to give the client another chance. + */ + /* fall through */ case Auth::Unchecked: /* semantic change: do not drop the connection. @@ -245,3 +245,4 @@ debugs(29, 9, HERE << "decode: NTLM authentication"); return auth_user_request; } + diff -u -r -N squid-3.5.0.3/src/auth/ntlm/Config.h squid-3.5.0.4/src/auth/ntlm/Config.h --- squid-3.5.0.3/src/auth/ntlm/Config.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/ntlm/Config.h 2014-12-20 21:11:48.000000000 -0800 @@ -49,3 +49,4 @@ extern statefulhelper *ntlmauthenticators; #endif + diff -u -r -N squid-3.5.0.3/src/auth/ntlm/Scheme.cc squid-3.5.0.4/src/auth/ntlm/Scheme.cc --- squid-3.5.0.3/src/auth/ntlm/Scheme.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/ntlm/Scheme.cc 2014-12-20 21:11:48.000000000 -0800 @@ -46,3 +46,4 @@ Auth::Ntlm::Config *ntlmCfg = new Auth::Ntlm::Config; return dynamic_cast(ntlmCfg); } + diff -u -r -N squid-3.5.0.3/src/auth/ntlm/Scheme.h squid-3.5.0.4/src/auth/ntlm/Scheme.h --- squid-3.5.0.3/src/auth/ntlm/Scheme.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/ntlm/Scheme.h 2014-12-20 21:11:48.000000000 -0800 @@ -47,3 +47,4 @@ } // namespace Auth #endif /* SQUID_AUTH_NTLM_SCHEME_H */ + diff -u -r -N squid-3.5.0.3/src/auth/ntlm/User.cc squid-3.5.0.4/src/auth/ntlm/User.cc --- squid-3.5.0.3/src/auth/ntlm/User.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/ntlm/User.cc 2014-12-20 21:11:48.000000000 -0800 @@ -12,7 +12,7 @@ #include "Debug.h" Auth::Ntlm::User::User(Auth::Config *aConfig, const char *aRequestRealm) : - Auth::User(aConfig, aRequestRealm) + Auth::User(aConfig, aRequestRealm) { } @@ -26,3 +26,4 @@ { return -1; // NTLM credentials cannot be cached. } + diff -u -r -N squid-3.5.0.3/src/auth/ntlm/User.h squid-3.5.0.4/src/auth/ntlm/User.h --- squid-3.5.0.3/src/auth/ntlm/User.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/ntlm/User.h 2014-12-20 21:11:48.000000000 -0800 @@ -38,3 +38,4 @@ } // namespace Auth #endif /* _SQUID_AUTH_NTLM_USER_H */ + diff -u -r -N squid-3.5.0.3/src/auth/ntlm/UserRequest.cc squid-3.5.0.4/src/auth/ntlm/UserRequest.cc --- squid-3.5.0.3/src/auth/ntlm/UserRequest.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/ntlm/UserRequest.cc 2014-12-20 21:11:48.000000000 -0800 @@ -350,7 +350,7 @@ case Helper::Unknown: debugs(29, DBG_IMPORTANT, "ERROR: NTLM Authentication Helper '" << reply.whichServer << "' crashed!."); - /* continue to the next case */ + /* continue to the next case */ case Helper::BrokenHelper: { /* TODO kick off a refresh process. This can occur after a YR or after @@ -380,3 +380,4 @@ r->handler(r->data); delete r; } + diff -u -r -N squid-3.5.0.3/src/auth/ntlm/UserRequest.h squid-3.5.0.4/src/auth/ntlm/UserRequest.h --- squid-3.5.0.3/src/auth/ntlm/UserRequest.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/ntlm/UserRequest.h 2014-12-20 21:11:48.000000000 -0800 @@ -64,3 +64,4 @@ MEMPROXY_CLASS_INLINE(Auth::Ntlm::UserRequest); #endif /* _SQUID_SRC_AUTH_NTLM_USERREQUEST_H */ + diff -u -r -N squid-3.5.0.3/src/auth/QueueNode.h squid-3.5.0.4/src/auth/QueueNode.h --- squid-3.5.0.3/src/auth/QueueNode.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/QueueNode.h 2014-12-20 21:11:48.000000000 -0800 @@ -32,10 +32,10 @@ public: QueueNode(Auth::UserRequest *aRequest, AUTHCB *aHandler, void *aData) : - next(NULL), - auth_user_request(aRequest), - handler(aHandler), - data(cbdataReference(aData)) {} + next(NULL), + auth_user_request(aRequest), + handler(aHandler), + data(cbdataReference(aData)) {} ~QueueNode() { cbdataReferenceDone(data); while (next) { @@ -59,3 +59,4 @@ } // namespace Auth #endif /* SQUID_SRC_AUTH_QUEUENODE_H */ + diff -u -r -N squid-3.5.0.3/src/auth/Scheme.cc squid-3.5.0.4/src/auth/Scheme.cc --- squid-3.5.0.3/src/auth/Scheme.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/Scheme.cc 2014-12-20 21:11:48.000000000 -0800 @@ -67,3 +67,4 @@ scheme->shutdownCleanup(); } } + diff -u -r -N squid-3.5.0.3/src/auth/Scheme.h squid-3.5.0.4/src/auth/Scheme.h --- squid-3.5.0.3/src/auth/Scheme.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/Scheme.h 2014-12-20 21:11:48.000000000 -0800 @@ -16,7 +16,7 @@ #include /** - \defgroup AuthSchemeAPI Authentication Scheme API + \defgroup AuthSchemeAPI Authentication Scheme API \ingroup AuthAPI */ @@ -85,3 +85,4 @@ #endif /* USE_AUTH */ #endif /* SQUID_AUTH_SCHEME_H */ + diff -u -r -N squid-3.5.0.3/src/auth/State.cc squid-3.5.0.4/src/auth/State.cc --- squid-3.5.0.3/src/auth/State.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/State.cc 2014-12-20 21:11:48.000000000 -0800 @@ -13,3 +13,4 @@ CBDATA_NAMESPACED_CLASS_INIT(Auth, StateData); #endif /* USE_AUTH */ + diff -u -r -N squid-3.5.0.3/src/auth/State.h squid-3.5.0.4/src/auth/State.h --- squid-3.5.0.3/src/auth/State.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/State.h 2014-12-20 21:11:48.000000000 -0800 @@ -24,9 +24,9 @@ { public: StateData(const UserRequest::Pointer &r, AUTHCB *h, void *d) : - data(cbdataReference(d)), - auth_user_request(r), - handler(h) {} + data(cbdataReference(d)), + auth_user_request(r), + handler(h) {} ~StateData() { auth_user_request = NULL; @@ -45,3 +45,4 @@ #endif /* USE_AUTH */ #endif /* __AUTH_AUTHENTICATE_STATE_T__ */ + diff -u -r -N squid-3.5.0.3/src/auth/Type.h squid-3.5.0.4/src/auth/Type.h --- squid-3.5.0.3/src/auth/Type.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/Type.h 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ #endif /* USE_AUTH */ #endif + diff -u -r -N squid-3.5.0.3/src/auth/User.cc squid-3.5.0.4/src/auth/User.cc --- squid-3.5.0.3/src/auth/User.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/User.cc 2014-12-20 21:11:48.000000000 -0800 @@ -24,14 +24,14 @@ time_t Auth::User::last_discard = 0; Auth::User::User(Auth::Config *aConfig, const char *aRequestRealm) : - auth_type(Auth::AUTH_UNKNOWN), - config(aConfig), - ipcount(0), - expiretime(0), - notes(), - credentials_state(Auth::Unchecked), - username_(NULL), - requestRealm_(aRequestRealm) + auth_type(Auth::AUTH_UNKNOWN), + config(aConfig), + ipcount(0), + expiretime(0), + notes(), + credentials_state(Auth::Unchecked), + username_(NULL), + requestRealm_(aRequestRealm) { proxy_match_cache.head = proxy_match_cache.tail = NULL; ip_list.head = ip_list.tail = NULL; @@ -371,3 +371,4 @@ safe_free(username_); } } + diff -u -r -N squid-3.5.0.3/src/auth/User.h squid-3.5.0.4/src/auth/User.h --- squid-3.5.0.3/src/auth/User.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/User.h 2014-12-20 21:11:48.000000000 -0800 @@ -131,3 +131,4 @@ #endif /* USE_AUTH */ #endif /* SQUID_AUTH_USER_H */ + diff -u -r -N squid-3.5.0.3/src/auth/UserRequest.cc squid-3.5.0.4/src/auth/UserRequest.cc --- squid-3.5.0.3/src/auth/UserRequest.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/UserRequest.cc 2014-12-20 21:11:48.000000000 -0800 @@ -88,9 +88,9 @@ } Auth::UserRequest::UserRequest(): - _auth_user(NULL), - message(NULL), - lastReply(AUTH_ACL_CANNOT_AUTHENTICATE) + _auth_user(NULL), + message(NULL), + lastReply(AUTH_ACL_CANNOT_AUTHENTICATE) { debugs(29, 5, HERE << "initialised request " << this); } @@ -392,7 +392,7 @@ request->auth_user_request = *auth_user_request; } - /* fallthrough to ERROR case and do the challenge */ + /* fallthrough to ERROR case and do the challenge */ case Auth::CRED_ERROR: /* this ACL check is finished. */ @@ -562,3 +562,4 @@ } return NULL; } + diff -u -r -N squid-3.5.0.3/src/auth/UserRequest.h squid-3.5.0.4/src/auth/UserRequest.h --- squid-3.5.0.3/src/auth/UserRequest.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/auth/UserRequest.h 2014-12-20 21:11:48.000000000 -0800 @@ -97,22 +97,22 @@ /** * Used by squid to determine what the next step in performing authentication for a given scheme is. * - * \retval CRED_ERROR ERROR in the auth module. Cannot determine request direction. - * \retval CRED_LOOKUP The auth module needs to send data to an external helper. - * Squid will prepare for a callback on the request and call the AUTHSSTART function. - * \retval CRED_VALID The auth module has all the information it needs to perform the authentication - * and provide a succeed/fail result. - * \retval CRED_CHALLENGE The auth module needs to send a new challenge to the request originator. - * Squid will return the appropriate status code (401 or 407) and call the registered - * FixError function to allow the auth module to insert it's challenge. + * \retval CRED_ERROR ERROR in the auth module. Cannot determine request direction. + * \retval CRED_LOOKUP The auth module needs to send data to an external helper. + * Squid will prepare for a callback on the request and call the AUTHSSTART function. + * \retval CRED_VALID The auth module has all the information it needs to perform the authentication + * and provide a succeed/fail result. + * \retval CRED_CHALLENGE The auth module needs to send a new challenge to the request originator. + * Squid will return the appropriate status code (401 or 407) and call the registered + * FixError function to allow the auth module to insert it's challenge. */ Direction direction(); /** * Used by squid to determine whether the auth scheme has successfully authenticated the user request. * - \retval true User has successfully been authenticated. - \retval false Timeouts on cached credentials have occurred or for any reason the credentials are not valid. + \retval true User has successfully been authenticated. + \retval false Timeouts on cached credentials have occurred or for any reason the credentials are not valid. */ virtual int authenticated() const = 0; @@ -124,7 +124,7 @@ * \retval false User credentials use an unknown scheme type. * \retval false User credentials are broken for their scheme. * - * \retval true User credentials exist and may be able to authenticate. + * \retval true User credentials exist and may be able to authenticate. */ bool valid() const; @@ -176,8 +176,8 @@ * The given callback will be called when the auth module has performed * it's external activities. * - * \param handler Handler to process the callback when its run - * \param data CBDATA for handler + * \param handler Handler to process the callback when its run + * \param data CBDATA for handler */ void start(HttpRequest *request, AccessLogEntry::Pointer &al, AUTHCB *handler, void *data); @@ -194,8 +194,8 @@ * This function must return a pointer to a NULL terminated string to be used in logging the request. * The string should NOT be allocated each time this function is called. * - \retval NULL No username/usercode is known. - \retval * Null-terminated username string. + \retval NULL No username/usercode is known. + \retval * Null-terminated username string. */ char const *username() const; @@ -255,3 +255,4 @@ #endif /* USE_AUTH */ #endif /* SQUID_AUTHUSERREQUEST_H */ + diff -u -r -N squid-3.5.0.3/src/AuthReg.cc squid-3.5.0.4/src/AuthReg.cc --- squid-3.5.0.3/src/AuthReg.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/AuthReg.cc 2014-12-20 21:11:48.000000000 -0800 @@ -54,3 +54,4 @@ } #endif /* USE_AUTH */ + diff -u -r -N squid-3.5.0.3/src/AuthReg.h squid-3.5.0.4/src/AuthReg.h --- squid-3.5.0.3/src/AuthReg.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/AuthReg.h 2014-12-20 21:11:48.000000000 -0800 @@ -23,3 +23,4 @@ } // namespace Auth #endif /* SQUID_AUTHREG_H_ */ + diff -u -r -N squid-3.5.0.3/src/base/AsyncCall.cc squid-3.5.0.4/src/base/AsyncCall.cc --- squid-3.5.0.3/src/base/AsyncCall.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/AsyncCall.cc 2014-12-20 21:11:48.000000000 -0800 @@ -20,7 +20,7 @@ AsyncCall::AsyncCall(int aDebugSection, int aDebugLevel, const char *aName): name(aName), debugSection(aDebugSection), - debugLevel(aDebugLevel), theNext(0), isCanceled(NULL) + debugLevel(aDebugLevel), theNext(0), isCanceled(NULL) { debugs(debugSection, debugLevel, "The AsyncCall " << name << " constructed, this=" << this << " [" << id << ']'); diff -u -r -N squid-3.5.0.3/src/base/AsyncCall.h squid-3.5.0.4/src/base/AsyncCall.h --- squid-3.5.0.3/src/base/AsyncCall.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/AsyncCall.h 2014-12-20 21:11:48.000000000 -0800 @@ -127,11 +127,11 @@ public: AsyncCallT(int aDebugSection, int aDebugLevel, const char *aName, const Dialer &aDialer): AsyncCall(aDebugSection, aDebugLevel, aName), - dialer(aDialer) {} + dialer(aDialer) {} AsyncCallT(const AsyncCallT &o): - AsyncCall(o.debugSection, o.debugLevel, o.name), - dialer(o.dialer) {} + AsyncCall(o.debugSection, o.debugLevel, o.name), + dialer(o.dialer) {} ~AsyncCallT() {} @@ -166,3 +166,4 @@ #define ScheduleCallHere(call) ScheduleCall(__FILE__, __LINE__, (call)) #endif /* SQUID_ASYNCCALL_H */ + diff -u -r -N squid-3.5.0.3/src/base/AsyncCallQueue.h squid-3.5.0.4/src/base/AsyncCallQueue.h --- squid-3.5.0.3/src/base/AsyncCallQueue.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/AsyncCallQueue.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,3 +39,4 @@ }; #endif /* SQUID_ASYNCCALLQUEUE_H */ + diff -u -r -N squid-3.5.0.3/src/base/AsyncCbdataCalls.h squid-3.5.0.4/src/base/AsyncCbdataCalls.h --- squid-3.5.0.3/src/base/AsyncCbdataCalls.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/AsyncCbdataCalls.h 2014-12-20 21:11:48.000000000 -0800 @@ -21,8 +21,8 @@ typedef void Handler(Argument1 *); UnaryCbdataDialer(Handler *aHandler, Argument1 *aArg) : - arg1(aArg), - handler(aHandler) {} + arg1(aArg), + handler(aHandler) {} virtual bool canDial(AsyncCall &call) { return arg1.valid(); } void dial(AsyncCall &call) { handler(arg1.get()); } @@ -42,3 +42,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/src/base/AsyncJobCalls.h squid-3.5.0.4/src/base/AsyncJobCalls.h --- squid-3.5.0.3/src/base/AsyncJobCalls.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/AsyncJobCalls.h 2014-12-20 21:11:48.000000000 -0800 @@ -91,7 +91,7 @@ public: typedef void (Job::*Method)(); explicit NullaryMemFunT(const CbcPointer &aJob, Method aMethod): - JobDialer(aJob), method(aMethod) {} + JobDialer(aJob), method(aMethod) {} virtual void print(std::ostream &os) const { os << "()"; } @@ -109,7 +109,7 @@ typedef void (Job::*Method)(Argument1); explicit UnaryMemFunT(const CbcPointer &aJob, Method aMethod, const Data &anArg1): JobDialer(aJob), - method(aMethod), arg1(anArg1) {} + method(aMethod), arg1(anArg1) {} virtual void print(std::ostream &os) const { os << '(' << arg1 << ')'; } @@ -182,3 +182,4 @@ } #endif /* SQUID_ASYNCJOBCALLS_H */ + diff -u -r -N squid-3.5.0.3/src/base/AsyncJob.cc squid-3.5.0.4/src/base/AsyncJob.cc --- squid-3.5.0.3/src/base/AsyncJob.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/AsyncJob.cc 2014-12-20 21:11:48.000000000 -0800 @@ -28,7 +28,7 @@ } AsyncJob::AsyncJob(const char *aTypeName) : - stopReason(NULL), typeName(aTypeName), inCall(NULL) + stopReason(NULL), typeName(aTypeName), inCall(NULL) { debugs(93,5, "AsyncJob constructed, this=" << this << " type=" << typeName << " [" << id << ']'); diff -u -r -N squid-3.5.0.3/src/base/AsyncJob.h squid-3.5.0.4/src/base/AsyncJob.h --- squid-3.5.0.3/src/base/AsyncJob.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/AsyncJob.h 2014-12-20 21:11:48.000000000 -0800 @@ -72,3 +72,4 @@ }; #endif /* SQUID_ASYNC_JOB_H */ + diff -u -r -N squid-3.5.0.3/src/base/CbcPointer.h squid-3.5.0.4/src/base/CbcPointer.h --- squid-3.5.0.3/src/base/CbcPointer.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/CbcPointer.h 2014-12-20 21:11:48.000000000 -0800 @@ -167,3 +167,4 @@ } #endif /* SQUID_CBC_POINTER_H */ + diff -u -r -N squid-3.5.0.3/src/base/CharacterSet.cc squid-3.5.0.4/src/base/CharacterSet.cc --- squid-3.5.0.3/src/base/CharacterSet.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/CharacterSet.cc 2014-12-20 21:11:48.000000000 -0800 @@ -66,8 +66,8 @@ } CharacterSet::CharacterSet(const char *label, const char * const c) : - name(label == NULL ? "anonymous" : label), - chars_(Storage(256,0)) + name(label == NULL ? "anonymous" : label), + chars_(Storage(256,0)) { const size_t clen = strlen(c); for (size_t i = 0; i < clen; ++i) @@ -75,8 +75,8 @@ } CharacterSet::CharacterSet(const char *label, unsigned char low, unsigned char high) : - name(label == NULL ? "anonymous" : label), - chars_(Storage(256,0)) + name(label == NULL ? "anonymous" : label), + chars_(Storage(256,0)) { addRange(low,high); } @@ -84,33 +84,34 @@ const CharacterSet // RFC 5234 CharacterSet::ALPHA("ALPHA", "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ"), -CharacterSet::BIT("BIT","01"), -CharacterSet::CR("CR","\r"), + CharacterSet::BIT("BIT","01"), + CharacterSet::CR("CR","\r"), #if __cplusplus == 201103L //CharacterSet::CTL("CTL",{{0x01,0x1f},{0x7f,0x7f}}), #endif -CharacterSet::DIGIT("DIGIT","0123456789"), -CharacterSet::DQUOTE("DQUOTE","\""), -CharacterSet::HEXDIG("HEXDIG","0123456789aAbBcCdDeEfF"), -CharacterSet::HTAB("HTAB","\t"), -CharacterSet::LF("LF","\n"), -CharacterSet::SP("SP"," "), -CharacterSet::VCHAR("VCHAR", 0x21, 0x7e), + CharacterSet::DIGIT("DIGIT","0123456789"), + CharacterSet::DQUOTE("DQUOTE","\""), + CharacterSet::HEXDIG("HEXDIG","0123456789aAbBcCdDeEfF"), + CharacterSet::HTAB("HTAB","\t"), + CharacterSet::LF("LF","\n"), + CharacterSet::SP("SP"," "), + CharacterSet::VCHAR("VCHAR", 0x21, 0x7e), // RFC 7230 -CharacterSet::WSP("WSP"," \t"), + CharacterSet::WSP("WSP"," \t"), #if __cplusplus == 201103L //CharacterSet::CTEXT("ctext",{{0x09,0x09},{0x20,0x20},{0x2a,0x5b},{0x5d,0x7e},{0x80,0xff}}), #endif -CharacterSet::TCHAR("TCHAR","!#$%&'*+-.^_`|~0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ"), -CharacterSet::SPECIAL("SPECIAL","()<>@,;:\\\"/[]?={}"), + CharacterSet::TCHAR("TCHAR","!#$%&'*+-.^_`|~0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ"), + CharacterSet::SPECIAL("SPECIAL","()<>@,;:\\\"/[]?={}"), #if __cplusplus == 201103L //CharacterSet::QDTEXT("QDTEXT",{{0x09,0x09},{0x20,0x21},{0x23,0x5b},{0x5d,0x7e},{0x80,0xff}}), #endif -CharacterSet::OBSTEXT("OBSTEXT",0x80,0xff), + CharacterSet::OBSTEXT("OBSTEXT",0x80,0xff), // RFC 7232 #if __cplusplus == 201103L //CharacterSet::ETAGC("ETAGC",{{0x21,0x21},{0x23,0x7e},{0x80,0xff}}), #endif // RFC 7235 -CharacterSet::TOKEN68C("TOKEN68C","-._~+/0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ") -; + CharacterSet::TOKEN68C("TOKEN68C","-._~+/0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ") + ; + diff -u -r -N squid-3.5.0.3/src/base/CharacterSet.h squid-3.5.0.4/src/base/CharacterSet.h --- squid-3.5.0.3/src/base/CharacterSet.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/CharacterSet.h 2014-12-20 21:11:48.000000000 -0800 @@ -120,3 +120,4 @@ }; #endif /* _SQUID_SRC_PARSER_CHARACTERSET_H */ + diff -u -r -N squid-3.5.0.3/src/base/InstanceId.h squid-3.5.0.4/src/base/InstanceId.h --- squid-3.5.0.3/src/base/InstanceId.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/InstanceId.h 2014-12-20 21:11:48.000000000 -0800 @@ -65,3 +65,4 @@ } #endif /* SQUID_BASE_INSTANCE_ID_H */ + diff -u -r -N squid-3.5.0.3/src/base/Lock.h squid-3.5.0.4/src/base/Lock.h --- squid-3.5.0.3/src/base/Lock.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/Lock.h 2014-12-20 21:11:48.000000000 -0800 @@ -65,3 +65,4 @@ #define RefCountable virtual Lock #endif /* SQUID_SRC_BASE_LOCK_H */ + diff -u -r -N squid-3.5.0.3/src/base/LruMap.h squid-3.5.0.4/src/base/LruMap.h --- squid-3.5.0.3/src/base/LruMap.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/LruMap.h 2014-12-20 21:11:48.000000000 -0800 @@ -216,3 +216,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/src/base/RefCount.h squid-3.5.0.4/src/base/RefCount.h --- squid-3.5.0.3/src/base/RefCount.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/RefCount.h 2014-12-20 21:11:48.000000000 -0800 @@ -98,3 +98,4 @@ } #endif /* SQUID_REFCOUNT_H_ */ + diff -u -r -N squid-3.5.0.3/src/base/RunnersRegistry.cc squid-3.5.0.4/src/base/RunnersRegistry.cc --- squid-3.5.0.3/src/base/RunnersRegistry.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/RunnersRegistry.cc 2014-12-20 21:11:48.000000000 -0800 @@ -51,3 +51,4 @@ { return true; } + diff -u -r -N squid-3.5.0.3/src/base/RunnersRegistry.h squid-3.5.0.4/src/base/RunnersRegistry.h --- squid-3.5.0.3/src/base/RunnersRegistry.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/RunnersRegistry.h 2014-12-20 21:11:48.000000000 -0800 @@ -101,3 +101,4 @@ UseThisStatic(& Who ## _Registered_); #endif /* SQUID_BASE_RUNNERSREGISTRY_H */ + diff -u -r -N squid-3.5.0.3/src/base/Subscription.h squid-3.5.0.4/src/base/Subscription.h --- squid-3.5.0.3/src/base/Subscription.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/Subscription.h 2014-12-20 21:11:48.000000000 -0800 @@ -57,3 +57,4 @@ }; #endif /* _SQUID_BASE_SUBSCRIPTION_H */ + diff -u -r -N squid-3.5.0.3/src/base/testCharacterSet.cc squid-3.5.0.4/src/base/testCharacterSet.cc --- squid-3.5.0.3/src/base/testCharacterSet.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/testCharacterSet.cc 2014-12-20 21:11:48.000000000 -0800 @@ -86,3 +86,4 @@ CPPUNIT_ASSERT_EQUAL(CharacterSet::HEXDIG[j],hex[j]); } } + diff -u -r -N squid-3.5.0.3/src/base/testCharacterSet.h squid-3.5.0.4/src/base/testCharacterSet.h --- squid-3.5.0.3/src/base/testCharacterSet.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/testCharacterSet.h 2014-12-20 21:11:48.000000000 -0800 @@ -30,3 +30,4 @@ }; #endif /* SQUID_BASE_TESTCHARACTERSET_H */ + diff -u -r -N squid-3.5.0.3/src/base/TextException.cc squid-3.5.0.4/src/base/TextException.cc --- squid-3.5.0.3/src/base/TextException.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/TextException.cc 2014-12-20 21:11:48.000000000 -0800 @@ -20,12 +20,12 @@ } TextException::TextException(const TextException& right) : - message((right.message?xstrdup(right.message):NULL)), theFileName(right.theFileName), theLineNo(right.theLineNo), theId(right.theId) + message((right.message?xstrdup(right.message):NULL)), theFileName(right.theFileName), theLineNo(right.theLineNo), theId(right.theId) { } TextException::TextException(const char *aMsg, const char *aFileName, int aLineNo, unsigned int anId): - message(aMsg?xstrdup(aMsg):NULL), theFileName(aFileName), theLineNo(aLineNo), theId(anId) + message(aMsg?xstrdup(aMsg):NULL), theFileName(aFileName), theLineNo(aLineNo), theId(anId) {} TextException::~TextException() throw() @@ -92,3 +92,4 @@ throw TextException(message, fileName, lineNo, id); } + diff -u -r -N squid-3.5.0.3/src/base/TextException.h squid-3.5.0.4/src/base/TextException.h --- squid-3.5.0.3/src/base/TextException.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/TextException.h 2014-12-20 21:11:48.000000000 -0800 @@ -90,3 +90,4 @@ #endif #endif /* SQUID__TEXTEXCEPTION_H */ + diff -u -r -N squid-3.5.0.3/src/base/TidyPointer.h squid-3.5.0.4/src/base/TidyPointer.h --- squid-3.5.0.3/src/base/TidyPointer.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/base/TidyPointer.h 2014-12-20 21:11:48.000000000 -0800 @@ -21,7 +21,7 @@ /// Delete callback. typedef void DCB (T *t); TidyPointer(T *t = NULL) - : raw(t) {} + : raw(t) {} public: bool operator !() const { return !raw; } /// Returns raw and possibly NULL pointer @@ -66,3 +66,4 @@ } #endif // SQUID_BASE_TIDYPOINTER_H + diff -u -r -N squid-3.5.0.3/src/BodyPipe.cc squid-3.5.0.4/src/BodyPipe.cc --- squid-3.5.0.3/src/BodyPipe.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/BodyPipe.cc 2014-12-20 21:11:48.000000000 -0800 @@ -51,7 +51,7 @@ BodyProducerDialer(const BodyProducer::Pointer &aProducer, Parent::Method aHandler, BodyPipe::Pointer bp): - Parent(aProducer, aHandler, bp) {} + Parent(aProducer, aHandler, bp) {} virtual bool canDial(AsyncCall &call); }; @@ -66,7 +66,7 @@ BodyConsumerDialer(const BodyConsumer::Pointer &aConsumer, Parent::Method aHandler, BodyPipe::Pointer bp): - Parent(aConsumer, aHandler, bp) {} + Parent(aConsumer, aHandler, bp) {} virtual bool canDial(AsyncCall &call); }; @@ -128,9 +128,9 @@ /* BodyPipe */ BodyPipe::BodyPipe(Producer *aProducer): theBodySize(-1), - theProducer(aProducer), theConsumer(0), - thePutSize(0), theGetSize(0), - mustAutoConsume(false), abortedConsumption(false), isCheckedOut(false) + theProducer(aProducer), theConsumer(0), + thePutSize(0), theGetSize(0), + mustAutoConsume(false), abortedConsumption(false), isCheckedOut(false) { // TODO: teach MemBuf to start with zero minSize // TODO: limit maxSize by theBodySize, when known? @@ -283,7 +283,7 @@ AsyncCall::Pointer call= asyncCall(91, 7, "BodyProducer::noteBodyConsumerAborted", BodyProducerDialer(theProducer, - &BodyProducer::noteBodyConsumerAborted, this)); + &BodyProducer::noteBodyConsumerAborted, this)); ScheduleCallHere(call); abortedConsumption = true; @@ -383,7 +383,7 @@ AsyncCall::Pointer call= asyncCall(91, 7, "BodyProducer::noteMoreBodySpaceAvailable", BodyProducerDialer(theProducer, - &BodyProducer::noteMoreBodySpaceAvailable, this)); + &BodyProducer::noteMoreBodySpaceAvailable, this)); ScheduleCallHere(call); } } @@ -413,7 +413,7 @@ AsyncCall::Pointer call = asyncCall(91, 7, "BodyConsumer::noteMoreBodyDataAvailable", BodyConsumerDialer(theConsumer, - &BodyConsumer::noteMoreBodyDataAvailable, this)); + &BodyConsumer::noteMoreBodyDataAvailable, this)); ScheduleCallHere(call); } } @@ -426,13 +426,13 @@ AsyncCall::Pointer call = asyncCall(91, 7, "BodyConsumer::noteBodyProductionEnded", BodyConsumerDialer(theConsumer, - &BodyConsumer::noteBodyProductionEnded, this)); + &BodyConsumer::noteBodyProductionEnded, this)); ScheduleCallHere(call); } else { AsyncCall::Pointer call = asyncCall(91, 7, "BodyConsumer::noteBodyProducerAborted", BodyConsumerDialer(theConsumer, - &BodyConsumer::noteBodyProducerAborted, this)); + &BodyConsumer::noteBodyProducerAborted, this)); ScheduleCallHere(call); } } @@ -477,8 +477,8 @@ /* BodyPipeCheckout */ BodyPipeCheckout::BodyPipeCheckout(BodyPipe &aPipe): thePipe(aPipe), - buf(aPipe.checkOut()), offset(aPipe.consumedSize()), - checkedOutSize(buf.contentSize()), checkedIn(false) + buf(aPipe.checkOut()), offset(aPipe.consumedSize()), + checkedOutSize(buf.contentSize()), checkedIn(false) { } @@ -502,8 +502,8 @@ } BodyPipeCheckout::BodyPipeCheckout(const BodyPipeCheckout &c): thePipe(c.thePipe), - buf(c.buf), offset(c.offset), checkedOutSize(c.checkedOutSize), - checkedIn(c.checkedIn) + buf(c.buf), offset(c.offset), checkedOutSize(c.checkedOutSize), + checkedIn(c.checkedIn) { assert(false); // prevent copying } @@ -514,3 +514,4 @@ assert(false); // prevent assignment return *this; } + diff -u -r -N squid-3.5.0.3/src/BodyPipe.h squid-3.5.0.4/src/BodyPipe.h --- squid-3.5.0.3/src/BodyPipe.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/BodyPipe.h 2014-12-20 21:11:48.000000000 -0800 @@ -169,3 +169,4 @@ }; #endif /* SQUID_BODY_PIPE_H */ + diff -u -r -N squid-3.5.0.3/src/cache_cf.cc squid-3.5.0.4/src/cache_cf.cc --- squid-3.5.0.3/src/cache_cf.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/cache_cf.cc 2014-12-20 21:11:48.000000000 -0800 @@ -471,14 +471,14 @@ new_lineno = strtol(token, &file, 0) - 1; if (file == token) - continue; /* Not a valid #line directive, may be a comment */ + continue; /* Not a valid #line directive, may be a comment */ while (*file && xisspace((unsigned char) *file)) ++file; if (*file) { if (*file != '"') - continue; /* Not a valid #line directive, may be a comment */ + continue; /* Not a valid #line directive, may be a comment */ xstrncpy(new_file_name, file + 1, sizeof(new_file_name)); @@ -639,7 +639,7 @@ if (Config.Announce.period > 0) { Config.onoff.announce = 1; } else { - Config.Announce.period = 86400 * 365; /* one year */ + Config.Announce.period = 86400 * 365; /* one year */ Config.onoff.announce = 0; } @@ -992,7 +992,7 @@ d = xatof(token); - m = u; /* default to 'units' if none specified */ + m = u; /* default to 'units' if none specified */ if (0 == d) (void) 0; @@ -1075,7 +1075,7 @@ d = xatof(token); - m = u; /* default to 'units' if none specified */ + m = u; /* default to 'units' if none specified */ if (0.0 == d) (void) 0; @@ -1122,7 +1122,7 @@ d = xatof(token); - m = u; /* default to 'units' if none specified */ + m = u; /* default to 'units' if none specified */ if (0.0 == d) (void) 0; @@ -1169,7 +1169,7 @@ d = xatof(token); - m = u; /* default to 'units' if none specified */ + m = u; /* default to 'units' if none specified */ if (0.0 == d) (void) 0; @@ -1376,7 +1376,7 @@ parse_acl_address(AclAddress ** head) { AclAddress *l; - AclAddress **tail = head; /* sane name below */ + AclAddress **tail = head; /* sane name below */ CBDATA_INIT_TYPE_FREECB(AclAddress, freed_acl_address); l = cbdataAlloc(AclAddress); parse_address(&l->addr); @@ -1428,7 +1428,7 @@ parse_acl_tos(acl_tos ** head) { acl_tos *l; - acl_tos **tail = head; /* sane name below */ + acl_tos **tail = head; /* sane name below */ unsigned int tos; /* Initially uint for strtoui. Casted to tos_t before return */ char *token = ConfigParser::NextToken(); @@ -1505,7 +1505,7 @@ parse_acl_nfmark(acl_nfmark ** head) { acl_nfmark *l; - acl_nfmark **tail = head; /* sane name below */ + acl_nfmark **tail = head; /* sane name below */ nfmark_t mark; char *token = ConfigParser::NextToken(); @@ -1575,7 +1575,7 @@ parse_acl_b_size_t(AclSizeLimit ** head) { AclSizeLimit *l; - AclSizeLimit **tail = head; /* sane name below */ + AclSizeLimit **tail = head; /* sane name below */ CBDATA_INIT_TYPE_FREECB(AclSizeLimit, freed_acl_b_size_t); @@ -2006,7 +2006,7 @@ } /** - \param proto 'tcp' or 'udp' for protocol + \param proto 'tcp' or 'udp' for protocol \returns Port the named service is supposed to be listening on. */ static unsigned short @@ -2514,7 +2514,7 @@ l = static_cast(xcalloc(1, sizeof(CachePeerDomainList))); l->do_ping = true; - if (*domain == '!') { /* check for !.edu */ + if (*domain == '!') { /* check for !.edu */ l->do_ping = false; ++domain; } @@ -2783,7 +2783,7 @@ pattern = xstrdup(token); - i = GetInteger(); /* token: min */ + i = GetInteger(); /* token: min */ /* catch negative and insanely huge values close to 32-bit wrap */ if (i < 0) { @@ -2795,13 +2795,13 @@ i = 60*24*365; } - min = (time_t) (i * 60); /* convert minutes to seconds */ + min = (time_t) (i * 60); /* convert minutes to seconds */ - i = GetPercentage(); /* token: pct */ + i = GetPercentage(); /* token: pct */ pct = (double) i / 100.0; - i = GetInteger(); /* token: max */ + i = GetInteger(); /* token: max */ /* catch negative and insanely huge values close to 32-bit wrap */ if (i < 0) { @@ -2813,7 +2813,7 @@ i = 60*24*365; } - max = (time_t) (i * 60); /* convert minutes to seconds */ + max = (time_t) (i * 60); /* convert minutes to seconds */ /* Options */ while ((token = ConfigParser::NextToken()) != NULL) { @@ -4930,3 +4930,4 @@ ConfigParser::RecognizeQuotedValues = false; ConfigParser::StrictMode = false; } + diff -u -r -N squid-3.5.0.3/src/cache_cf.h squid-3.5.0.4/src/cache_cf.h --- squid-3.5.0.3/src/cache_cf.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/cache_cf.h 2014-12-20 21:11:48.000000000 -0800 @@ -27,3 +27,4 @@ char *strtokFile(void); #endif /* SQUID_CACHE_CF_H_ */ + diff -u -r -N squid-3.5.0.3/src/CacheDigest.cc squid-3.5.0.4/src/CacheDigest.cc --- squid-3.5.0.3/src/CacheDigest.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CacheDigest.cc 2014-12-20 21:11:48.000000000 -0800 @@ -22,10 +22,10 @@ /* local types */ typedef struct { - int bit_count; /* total number of bits */ - int bit_on_count; /* #bits turned on */ - int bseq_len_sum; /* sum of all bit seq length */ - int bseq_count; /* number of bit seqs */ + int bit_count; /* total number of bits */ + int bit_on_count; /* #bits turned on */ + int bseq_len_sum; /* sum of all bit seq length */ + int bseq_count; /* number of bit seqs */ } CacheDigestStats; /* local functions */ @@ -53,7 +53,7 @@ cacheDigestCreate(int capacity, int bpe) { CacheDigest *cd = (CacheDigest *)memAllocate(MEM_CACHE_DIGEST); - assert(SQUID_MD5_DIGEST_LENGTH == 16); /* our hash functions rely on 16 byte keys */ + assert(SQUID_MD5_DIGEST_LENGTH == 16); /* our hash functions rely on 16 byte keys */ cacheDigestInit(cd, capacity, bpe); return cd; } @@ -243,7 +243,7 @@ const int tot_count = true_count + false_count; assert(label); - assert(tot_count == hit_count + miss_count); /* paranoid */ + assert(tot_count == hit_count + miss_count); /* paranoid */ if (!tot_count) { storeAppendPrintf(sentry, "no guess stats for %s available\n", label); @@ -320,3 +320,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/src/CacheDigest.h squid-3.5.0.4/src/CacheDigest.h --- squid-3.5.0.3/src/CacheDigest.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CacheDigest.h 2014-12-20 21:11:48.000000000 -0800 @@ -45,3 +45,4 @@ void cacheDigestReport(CacheDigest * cd, const char *label, StoreEntry * e); #endif /* SQUID_CACHEDIGEST_H_ */ + diff -u -r -N squid-3.5.0.3/src/cache_manager.cc squid-3.5.0.4/src/cache_manager.cc --- squid-3.5.0.3/src/cache_manager.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/cache_manager.cc 2014-12-20 21:11:48.000000000 -0800 @@ -267,9 +267,9 @@ /** \ingroup CacheManagerInternal * - \retval 0 if mgr->password is good or "none" - \retval 1 if mgr->password is "disable" - \retval !0 if mgr->password does not match configured password + \retval 0 if mgr->password is good or "none" + \retval 1 if mgr->password is "disable" + \retval !0 if mgr->password does not match configured password */ int CacheManager::CheckPassword(const Mgr::Command &cmd) @@ -478,3 +478,4 @@ } return instance; } + diff -u -r -N squid-3.5.0.3/src/CacheManager.h squid-3.5.0.4/src/CacheManager.h --- squid-3.5.0.3/src/CacheManager.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CacheManager.h 2014-12-20 21:11:48.000000000 -0800 @@ -77,3 +77,4 @@ }; #endif /* SQUID_CACHEMANAGER_H */ + diff -u -r -N squid-3.5.0.3/src/CachePeerDomainList.h squid-3.5.0.4/src/CachePeerDomainList.h --- squid-3.5.0.3/src/CachePeerDomainList.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CachePeerDomainList.h 2014-12-20 21:11:48.000000000 -0800 @@ -19,3 +19,4 @@ }; #endif /* SQUID_CACHEPEERDOMAINLIST_H_ */ + diff -u -r -N squid-3.5.0.3/src/CachePeer.h squid-3.5.0.4/src/CachePeer.h --- squid-3.5.0.3/src/CachePeer.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CachePeer.h 2014-12-20 21:11:48.000000000 -0800 @@ -198,3 +198,4 @@ }; #endif /* SQUID_CACHEPEER_H_ */ + diff -u -r -N squid-3.5.0.3/src/carp.cc squid-3.5.0.4/src/carp.cc --- squid-3.5.0.3/src/carp.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/carp.cc 2014-12-20 21:11:48.000000000 -0800 @@ -124,11 +124,11 @@ */ K = n_carp_peers; - P_last = 0.0; /* Empty P_0 */ + P_last = 0.0; /* Empty P_0 */ - Xn = 1.0; /* Empty starting point of X_1 * X_2 * ... * X_{x-1} */ + Xn = 1.0; /* Empty starting point of X_1 * X_2 * ... * X_{x-1} */ - X_last = 0.0; /* Empty X_0, nullifies the first pow statement */ + X_last = 0.0; /* Empty X_0, nullifies the first pow statement */ for (k = 1; k <= K; ++k) { double Kk1 = (double) (K - k + 1); @@ -243,3 +243,4 @@ sumfetches ? (double) p->stats.fetches / sumfetches : -1.0); } } + diff -u -r -N squid-3.5.0.3/src/carp.h squid-3.5.0.4/src/carp.h --- squid-3.5.0.3/src/carp.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/carp.h 2014-12-20 21:11:48.000000000 -0800 @@ -18,3 +18,4 @@ CachePeer *carpSelectParent(HttpRequest *); #endif /* SQUID_CARP_H_ */ + diff -u -r -N squid-3.5.0.3/src/cbdata.cc squid-3.5.0.4/src/cbdata.cc --- squid-3.5.0.3/src/cbdata.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/cbdata.cc 2014-12-20 21:11:48.000000000 -0800 @@ -67,7 +67,7 @@ * safe access to data - RBC 20030902 */ public: #if HASHED_CBDATA - hash_link hash; // Must be first + hash_link hash; // Must be first #endif #if USE_CBDATA_DEBUG @@ -487,7 +487,7 @@ cbdata *c; if (p == NULL) - return 1; /* A NULL pointer cannot become invalid */ + return 1; /* A NULL pointer cannot become invalid */ debugs(45, 9, p); @@ -628,3 +628,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/src/cbdata.h squid-3.5.0.4/src/cbdata.h --- squid-3.5.0.3/src/cbdata.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/cbdata.h 2014-12-20 21:11:48.000000000 -0800 @@ -30,172 +30,172 @@ * \section Examples Examples \par - * Here you can find some examples on how to use cbdata, and why. + * Here you can find some examples on how to use cbdata, and why. * \subsection AsyncOpWithoutCBDATA Asynchronous operation without cbdata, showing why cbdata is needed \par - * For a asyncronous operation with callback functions, the normal - * sequence of events in programs NOT using cbdata is as follows: + * For a asyncronous operation with callback functions, the normal + * sequence of events in programs NOT using cbdata is as follows: * \code - // initialization - type_of_data our_data; - ... - our_data = malloc(...); - ... - // Initiate a asyncronous operation, with our_data as callback_data - fooOperationStart(bar, callback_func, our_data); - ... - // The asyncronous operation completes and makes the callback - callback_func(callback_data, ....); - // Some time later we clean up our data - free(our_data); + // initialization + type_of_data our_data; + ... + our_data = malloc(...); + ... + // Initiate a asyncronous operation, with our_data as callback_data + fooOperationStart(bar, callback_func, our_data); + ... + // The asyncronous operation completes and makes the callback + callback_func(callback_data, ....); + // Some time later we clean up our data + free(our_data); \endcode * \par - * However, things become more interesting if we want or need - * to free the callback_data, or otherwise cancel the callback, - * before the operation completes. In constructs like this you - * can quite easily end up with having the memory referenced - * pointed to by callback_data freed before the callback is invoked - * causing a program failure or memory corruption: - * - \code - // initialization - type_of_data our_data; - ... - our_data = malloc(...); - ... - // Initiate a asyncronous operation, with our_data as callback_data - fooOperationStart(bar, callback_func, our_data); - ... - // ouch, something bad happened elsewhere.. try to cleanup - // but the programmer forgot there is a callback pending from - // fooOperationsStart() (an easy thing to forget when writing code - // to deal with errors, especially if there may be many different - // pending operation) - free(our_data); - ... - // The asyncronous operation completes and makes the callback - callback_func(callback_data, ....); - // CRASH, the memory pointer to by callback_data is no longer valid - // at the time of the callback + * However, things become more interesting if we want or need + * to free the callback_data, or otherwise cancel the callback, + * before the operation completes. In constructs like this you + * can quite easily end up with having the memory referenced + * pointed to by callback_data freed before the callback is invoked + * causing a program failure or memory corruption: + * + \code + // initialization + type_of_data our_data; + ... + our_data = malloc(...); + ... + // Initiate a asyncronous operation, with our_data as callback_data + fooOperationStart(bar, callback_func, our_data); + ... + // ouch, something bad happened elsewhere.. try to cleanup + // but the programmer forgot there is a callback pending from + // fooOperationsStart() (an easy thing to forget when writing code + // to deal with errors, especially if there may be many different + // pending operation) + free(our_data); + ... + // The asyncronous operation completes and makes the callback + callback_func(callback_data, ....); + // CRASH, the memory pointer to by callback_data is no longer valid + // at the time of the callback \endcode * \subsection AsyncOpWithCBDATA Asyncronous operation with cbdata * \par - * The callback data allocator lets us do this in a uniform and - * safe manner. The callback data allocator is used to allocate, - * track and free memory pool objects used during callback - * operations. Allocated memory is locked while the asyncronous - * operation executes elsewhere, and is freed when the operation - * completes. The normal sequence of events is: - * - \code - // initialization - type_of_data our_data; - ... - our_data = cbdataAlloc(type_of_data); - ... - // Initiate a asyncronous operation, with our_data as callback_data - fooOperationStart(..., callback_func, our_data); - ... - // foo - void *local_pointer = cbdataReference(callback_data); - .... - // The asyncronous operation completes and makes the callback - void *cbdata; - if (cbdataReferenceValidDone(local_pointer, &cbdata)) - callback_func(...., cbdata); - ... - cbdataFree(our_data); + * The callback data allocator lets us do this in a uniform and + * safe manner. The callback data allocator is used to allocate, + * track and free memory pool objects used during callback + * operations. Allocated memory is locked while the asyncronous + * operation executes elsewhere, and is freed when the operation + * completes. The normal sequence of events is: + * + \code + // initialization + type_of_data our_data; + ... + our_data = cbdataAlloc(type_of_data); + ... + // Initiate a asyncronous operation, with our_data as callback_data + fooOperationStart(..., callback_func, our_data); + ... + // foo + void *local_pointer = cbdataReference(callback_data); + .... + // The asyncronous operation completes and makes the callback + void *cbdata; + if (cbdataReferenceValidDone(local_pointer, &cbdata)) + callback_func(...., cbdata); + ... + cbdataFree(our_data); \endcode * \subsection AsynchronousOpCancelledByCBDATA Asynchronous operation cancelled by cbdata * \par - * With this scheme, nothing bad happens if cbdataFree() gets called - * before fooOperantionComplete(...). + * With this scheme, nothing bad happens if cbdataFree() gets called + * before fooOperantionComplete(...). * - \par Initalization + \par Initalization \code - type_of_data our_data; - ... - our_data = cbdataAlloc(type_of_data); + type_of_data our_data; + ... + our_data = cbdataAlloc(type_of_data); \endcode - * Initiate a asyncronous operation, with our_data as callback_data + * Initiate a asyncronous operation, with our_data as callback_data \code - fooOperationStart(..., callback_func, our_data); + fooOperationStart(..., callback_func, our_data); \endcode - * do some stuff with it + * do some stuff with it \code - void *local_pointer = cbdataReference(callback_data); + void *local_pointer = cbdataReference(callback_data); \endcode - * something bad happened elsewhere.. cleanup + * something bad happened elsewhere.. cleanup \code - cbdataFree(our_data); + cbdataFree(our_data); \endcode - * The asyncronous operation completes and tries to make the callback + * The asyncronous operation completes and tries to make the callback \code - void *cbdata; - if (cbdataReferenceValidDone(local_pointer, &cbdata)) + void *cbdata; + if (cbdataReferenceValidDone(local_pointer, &cbdata)) { \endcode - * won't be called, as the data is no longer valid + * won't be called, as the data is no longer valid \code - callback_func(...., cbdata); - } + callback_func(...., cbdata); + } \endcode * \par - * In this case, when cbdataFree() is called before - * cbdataReferenceValidDone(), the callback_data gets marked as invalid. - * When the callback_data is invalid before executing the callback - * function, cbdataReferenceValidDone() will return 0 and - * callback_func is never executed. + * In this case, when cbdataFree() is called before + * cbdataReferenceValidDone(), the callback_data gets marked as invalid. + * When the callback_data is invalid before executing the callback + * function, cbdataReferenceValidDone() will return 0 and + * callback_func is never executed. * \subsection AddingCBDATAType Adding a new cbdata registered type * \par - * To add new module specific data types to the allocator one uses the - * macros CBDATA_TYPE() and CBDATA_INIT_TYPE(). These creates a local cbdata - * definition (file or block scope). Any cbdataAlloc() calls must be made - * within this scope. However, cbdataFree() might be called from anywhere. + * To add new module specific data types to the allocator one uses the + * macros CBDATA_TYPE() and CBDATA_INIT_TYPE(). These creates a local cbdata + * definition (file or block scope). Any cbdataAlloc() calls must be made + * within this scope. However, cbdataFree() might be called from anywhere. * \par - * First the cbdata type needs to be defined in the module. This - * is usually done at file scope, but it can also be local to a - * function or block.. + * First the cbdata type needs to be defined in the module. This + * is usually done at file scope, but it can also be local to a + * function or block.. \code - CBDATA_TYPE(type_of_data); + CBDATA_TYPE(type_of_data); \endcode - * Then in the code somewhere before the first allocation - * (can be called multiple times with only a minimal overhead) + * Then in the code somewhere before the first allocation + * (can be called multiple times with only a minimal overhead) \code - CBDATA_INIT_TYPE(type_of_data); + CBDATA_INIT_TYPE(type_of_data); \endcode - * Or if a free function is associated with the data type. This - * function is responsible for cleaning up any dependencies etc - * referenced by the structure and is called on cbdataFree() or - * when the last reference is deleted by cbdataReferenceDone() / - * cbdataReferenceValidDone() + * Or if a free function is associated with the data type. This + * function is responsible for cleaning up any dependencies etc + * referenced by the structure and is called on cbdataFree() or + * when the last reference is deleted by cbdataReferenceDone() / + * cbdataReferenceValidDone() \code - CBDATA_INIT_TYPE_FREECB(type_of_data, free_function); + CBDATA_INIT_TYPE_FREECB(type_of_data, free_function); \endcode * \subsection AddingGlobalCBDATATypes Adding a new cbdata registered data type globally * \par - * To add new global data types that can be allocated from anywhere - * within the code one have to add them to the cbdata_type enum in - * enums.h, and a corresponding CREATE_CBDATA() call in - * cbdata.c:cbdataInit(). Or alternatively add a CBDATA_GLOBAL_TYPE() - * definition to globals.h as shown below and use CBDATA_INIT_TYPE() at - * the appropriate location(s) as described above. + * To add new global data types that can be allocated from anywhere + * within the code one have to add them to the cbdata_type enum in + * enums.h, and a corresponding CREATE_CBDATA() call in + * cbdata.c:cbdataInit(). Or alternatively add a CBDATA_GLOBAL_TYPE() + * definition to globals.h as shown below and use CBDATA_INIT_TYPE() at + * the appropriate location(s) as described above. * \code - extern CBDATA_GLOBAL_TYPE(type_of_data); // CBDATA_UNDEF + extern CBDATA_GLOBAL_TYPE(type_of_data); // CBDATA_UNDEF \endcode */ @@ -239,10 +239,10 @@ /** \ingroup CBDATAAPI * - \param p A cbdata entry reference pointer. + \param p A cbdata entry reference pointer. * - \retval 0 A reference is stale. The pointer refers to a entry freed by cbdataFree(). - \retval true The reference is valid and active. + \retval 0 A reference is stale. The pointer refers to a entry freed by cbdataFree(). + \retval true The reference is valid and active. */ int cbdataReferenceValid(const void *p); @@ -251,24 +251,24 @@ /* cbdata macros */ #if USE_CBDATA_DEBUG -#define cbdataAlloc(type) ((type *)cbdataInternalAllocDbg(CBDATA_##type,__FILE__,__LINE__)) -#define cbdataFree(var) do {if (var) {cbdataInternalFreeDbg(var,__FILE__,__LINE__); var = NULL;}} while(0) -#define cbdataInternalLock(a) cbdataInternalLockDbg(a,__FILE__,__LINE__) -#define cbdataInternalUnlock(a) cbdataInternalUnlockDbg(a,__FILE__,__LINE__) +#define cbdataAlloc(type) ((type *)cbdataInternalAllocDbg(CBDATA_##type,__FILE__,__LINE__)) +#define cbdataFree(var) do {if (var) {cbdataInternalFreeDbg(var,__FILE__,__LINE__); var = NULL;}} while(0) +#define cbdataInternalLock(a) cbdataInternalLockDbg(a,__FILE__,__LINE__) +#define cbdataInternalUnlock(a) cbdataInternalUnlockDbg(a,__FILE__,__LINE__) #define cbdataReferenceValidDone(var, ptr) cbdataInternalReferenceDoneValidDbg((void **)&(var), (ptr), __FILE__,__LINE__) -#define CBDATA_CLASS2(type) \ - private: \ - static cbdata_type CBDATA_##type; \ - public: \ - void *operator new(size_t size) { \ - assert(size == sizeof(type)); \ - if (!CBDATA_##type) \ +#define CBDATA_CLASS2(type) \ + private: \ + static cbdata_type CBDATA_##type; \ + public: \ + void *operator new(size_t size) { \ + assert(size == sizeof(type)); \ + if (!CBDATA_##type) \ CBDATA_##type = cbdataInternalAddType(CBDATA_##type, #type, sizeof(type), NULL); \ - return cbdataInternalAllocDbg(CBDATA_##type,__FILE__,__LINE__); \ - } \ - void operator delete (void *address) { \ - if (address) cbdataInternalFreeDbg(address,__FILE__,__LINE__); \ - } \ + return cbdataInternalAllocDbg(CBDATA_##type,__FILE__,__LINE__); \ + } \ + void operator delete (void *address) { \ + if (address) cbdataInternalFreeDbg(address,__FILE__,__LINE__); \ + } \ void *toCbdata() { return this; } #else /* USE_CBDATA_DEBUG */ @@ -287,7 +287,7 @@ * will be freed with the last reference is removed. However, * cbdataReferenceValid() will return false for those references. */ -#define cbdataFree(var) do {if (var) {cbdataInternalFree(var); var = NULL;}} while(0) +#define cbdataFree(var) do {if (var) {cbdataInternalFree(var); var = NULL;}} while(0) /** \ingroup CBDATAAPI @@ -302,8 +302,8 @@ callback(..., cbdata); \endcode * - \param var The reference variable. Will be automatically cleared to NULL. - \param ptr A temporary pointer to the referenced data (if valid). + \param var The reference variable. Will be automatically cleared to NULL. + \param ptr A temporary pointer to the referenced data (if valid). */ #define cbdataReferenceValidDone(var, ptr) cbdataInternalReferenceDoneValid((void **)&(var), (ptr)) @@ -312,19 +312,19 @@ * * This needs to be defined LAST in the class definition. It plays with private/public states in C++. */ -#define CBDATA_CLASS2(type) \ - private: \ - static cbdata_type CBDATA_##type; \ - public: \ - void *operator new(size_t size) { \ - assert(size == sizeof(type)); \ - if (!CBDATA_##type) \ +#define CBDATA_CLASS2(type) \ + private: \ + static cbdata_type CBDATA_##type; \ + public: \ + void *operator new(size_t size) { \ + assert(size == sizeof(type)); \ + if (!CBDATA_##type) \ CBDATA_##type = cbdataInternalAddType(CBDATA_##type, #type, sizeof(type), NULL); \ - return (type *)cbdataInternalAlloc(CBDATA_##type); \ - } \ - void operator delete (void *address) { \ - if (address) cbdataInternalFree(address);\ - } \ + return (type *)cbdataInternalAlloc(CBDATA_##type); \ + } \ + void operator delete (void *address) { \ + if (address) cbdataInternalFree(address);\ + } \ void *toCbdata() { return this; } #endif /* !CBDATA_DEBUG */ @@ -341,13 +341,13 @@ * is quite different. It is best if the reference is thought of * and handled as a "void *". */ -#define cbdataReference(var) (cbdataInternalLock(var), var) +#define cbdataReference(var) (cbdataInternalLock(var), var) /** \ingroup CBDATAAPI * Removes a reference created by cbdataReference(). * - \param var The reference variable. Will be automatically cleared to NULL. + \param var The reference variable. Will be automatically cleared to NULL. */ #define cbdataReferenceDone(var) do {if (var) {cbdataInternalUnlock(var); var = NULL;}} while(0) @@ -364,7 +364,7 @@ * Allocated entries may be referenced or freed anywhere with no * restrictions on scope. */ -#define CBDATA_TYPE(type) static cbdata_type CBDATA_##type = CBDATA_UNKNOWN +#define CBDATA_TYPE(type) static cbdata_type CBDATA_##type = CBDATA_UNKNOWN /** \ingroup CBDATAAPI @@ -381,7 +381,7 @@ * * Should be added to the module main *.cc file. */ -#define CBDATA_GLOBAL_TYPE(type) cbdata_type CBDATA_##type +#define CBDATA_GLOBAL_TYPE(type) cbdata_type CBDATA_##type /** \ingroup CBDATAAPI @@ -391,8 +391,8 @@ \par * Alternative to CBDATA_INIT_TYPE() * - \param type Type being initialized - \param free_func The freehandler called when the last known reference to an allocated entry goes away. + \param type Type being initialized + \param free_func The freehandler called when the last known reference to an allocated entry goes away. */ #define CBDATA_INIT_TYPE_FREECB(type, free_func) do { if (!CBDATA_##type) CBDATA_##type = cbdataInternalAddType(CBDATA_##type, #type, sizeof(type), free_func); } while (false) @@ -404,9 +404,9 @@ \par * Alternative to CBDATA_INIT_TYPE_FREECB() * - \param type Type being initialized + \param type Type being initialized */ -#define CBDATA_INIT_TYPE(type) CBDATA_INIT_TYPE_FREECB(type, NULL) +#define CBDATA_INIT_TYPE(type) CBDATA_INIT_TYPE_FREECB(type, NULL) /** \ingroup CBDATA @@ -440,3 +440,4 @@ }; #endif /* SQUID_CBDATA_H */ + diff -u -r -N squid-3.5.0.3/src/cf_gen.cc squid-3.5.0.4/src/cf_gen.cc --- squid-3.5.0.3/src/cf_gen.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/cf_gen.cc 2014-12-20 21:11:48.000000000 -0800 @@ -9,18 +9,18 @@ /* DEBUG: none Generate squid.conf.default and cf_parser.cci */ /***************************************************************************** - * Abstract: This program parses the input file and generates code and - * files used to configure the variables in squid. - * (ie it creates the squid.conf.default file from the cf.data file) + * Abstract: This program parses the input file and generates code and + * files used to configure the variables in squid. + * (ie it creates the squid.conf.default file from the cf.data file) * - * The output files are as follows: - * cf_parser.cci - this file contains, default_all() which - * initializes variables with the default - * values, parse_line() that parses line from - * squid.conf.default, dump_config that dumps the - * current the values of the variables. - * squid.conf.default - default configuration file given to the server - * administrator. + * The output files are as follows: + * cf_parser.cci - this file contains, default_all() which + * initializes variables with the default + * values, parse_line() that parses line from + * squid.conf.default, dump_config that dumps the + * current the values of the variables. + * squid.conf.default - default configuration file given to the server + * administrator. *****************************************************************************/ /* @@ -44,11 +44,11 @@ #include "cf_gen_defines.cci" -#define MAX_LINE 1024 /* longest configuration line */ -#define _PATH_PARSER "cf_parser.cci" -#define _PATH_SQUID_CONF "squid.conf.documented" -#define _PATH_SQUID_CONF_SHORT "squid.conf.default" -#define _PATH_CF_DEPEND "cf.data.depend" +#define MAX_LINE 1024 /* longest configuration line */ +#define _PATH_PARSER "cf_parser.cci" +#define _PATH_SQUID_CONF "squid.conf.documented" +#define _PATH_SQUID_CONF_SHORT "squid.conf.default" +#define _PATH_CF_DEPEND "cf.data.depend" enum State { sSTART, @@ -88,9 +88,9 @@ { public: Entry(const char *str) : - name(str), alias(),type(), loc(), - defaults(), comment(), ifdef(), doc(), nocomment(), - array_flag(0) {} + name(str), alias(),type(), loc(), + defaults(), comment(), ifdef(), doc(), nocomment(), + array_flag(0) {} ~Entry() {} std::string name; @@ -393,7 +393,7 @@ break; case sEXIT: - assert(0); /* should never get here */ + assert(0); /* should never get here */ break; } @@ -424,13 +424,13 @@ } fout << "/*\n" << - " * Generated automatically from " << input_filename << " by " << - argv[0] << "\n" - " *\n" - " * Abstract: This file contains routines used to configure the\n" - " * variables in the squid server.\n" - " */\n" - "\n"; + " * Generated automatically from " << input_filename << " by " << + argv[0] << "\n" + " *\n" + " * Abstract: This file contains routines used to configure the\n" + " * variables in the squid server.\n" + " */\n" + "\n"; rc = gen_default(entries, fout); @@ -475,19 +475,19 @@ { int rc = 0; fout << "static void" << std::endl << - "default_line(const char *s)" << std::endl << - "{" << std::endl << - " LOCAL_ARRAY(char, tmp_line, BUFSIZ);" << std::endl << - " xstrncpy(tmp_line, s, BUFSIZ);" << std::endl << - " xstrncpy(config_input_line, s, BUFSIZ);" << std::endl << - " config_lineno++;" << std::endl << - " parse_line(tmp_line);" << std::endl << - "}" << std::endl << std::endl; + "default_line(const char *s)" << std::endl << + "{" << std::endl << + " LOCAL_ARRAY(char, tmp_line, BUFSIZ);" << std::endl << + " xstrncpy(tmp_line, s, BUFSIZ);" << std::endl << + " xstrncpy(config_input_line, s, BUFSIZ);" << std::endl << + " config_lineno++;" << std::endl << + " parse_line(tmp_line);" << std::endl << + "}" << std::endl << std::endl; fout << "static void" << std::endl << - "default_all(void)" << std::endl << - "{" << std::endl << - " cfg_filename = \"Default Configuration\";" << std::endl << - " config_lineno = 0;" << std::endl; + "default_all(void)" << std::endl << + "{" << std::endl << + " cfg_filename = \"Default Configuration\";" << std::endl << + " config_lineno = 0;" << std::endl; for (EntryList::const_iterator entry = head.begin(); entry != head.end(); ++entry) { assert(entry->name.size()); @@ -526,7 +526,7 @@ } fout << " cfg_filename = NULL;" << std::endl << - "}" << std::endl << std::endl; + "}" << std::endl << std::endl; return rc; } @@ -534,10 +534,10 @@ gen_default_if_none(const EntryList &head, std::ostream &fout) { fout << "static void" << std::endl << - "defaults_if_none(void)" << std::endl << - "{" << std::endl << - " cfg_filename = \"Default Configuration (if absent)\";" << std::endl << - " config_lineno = 0;" << std::endl; + "defaults_if_none(void)" << std::endl << + "{" << std::endl << + " cfg_filename = \"Default Configuration (if absent)\";" << std::endl << + " config_lineno = 0;" << std::endl; for (EntryList::const_iterator entry = head.begin(); entry != head.end(); ++entry) { assert(entry->name.size()); @@ -566,7 +566,7 @@ } fout << " cfg_filename = NULL;" << std::endl << - "}" << std::endl << std::endl; + "}" << std::endl << std::endl; } /// append configuration options specified by POSTSCRIPTUM lines @@ -574,10 +574,10 @@ gen_default_postscriptum(const EntryList &head, std::ostream &fout) { fout << "static void" << std::endl << - "defaults_postscriptum(void)" << std::endl << - "{" << std::endl << - " cfg_filename = \"Default Configuration (postscriptum)\";" << std::endl << - " config_lineno = 0;" << std::endl; + "defaults_postscriptum(void)" << std::endl << + "{" << std::endl << + " cfg_filename = \"Default Configuration (postscriptum)\";" << std::endl << + " config_lineno = 0;" << std::endl; for (EntryList::const_iterator entry = head.begin(); entry != head.end(); ++entry) { assert(entry->name.size()); @@ -599,7 +599,7 @@ } fout << " cfg_filename = NULL;" << std::endl << - "}" << std::endl << std::endl; + "}" << std::endl << std::endl; } void @@ -626,9 +626,9 @@ fout << " cfg_directive = NULL;" << std::endl; if (ifdef.size()) { fout << - "#else" << std::endl << - " debugs(0, DBG_PARSE_NOTE(DBG_IMPORTANT), \"ERROR: '" << name << "' requires " << available_if(ifdef) << "\");" << std::endl << - "#endif" << std::endl; + "#else" << std::endl << + " debugs(0, DBG_PARSE_NOTE(DBG_IMPORTANT), \"ERROR: '" << name << "' requires " << available_if(ifdef) << "\");" << std::endl << + "#endif" << std::endl; } fout << " return 1;" << std::endl; fout << " };" << std::endl; @@ -653,19 +653,19 @@ gen_parse(const EntryList &head, std::ostream &fout) { fout << - "static int\n" - "parse_line(char *buff)\n" - "{\n" - "\tchar\t*token;\n" - "\tif ((token = strtok(buff, w_space)) == NULL) \n" - "\t\treturn 1;\t/* ignore empty lines */\n" - "\tConfigParser::SetCfgLine(strtok(NULL, \"\"));\n"; + "static int\n" + "parse_line(char *buff)\n" + "{\n" + "\tchar\t*token;\n" + "\tif ((token = strtok(buff, w_space)) == NULL) \n" + "\t\treturn 1;\t/* ignore empty lines */\n" + "\tConfigParser::SetCfgLine(strtok(NULL, \"\"));\n"; for (EntryList::const_iterator e = head.begin(); e != head.end(); ++e) e->genParse(fout); fout << "\treturn 0; /* failure */\n" - "}\n\n"; + "}\n\n"; } @@ -673,10 +673,10 @@ gen_dump(const EntryList &head, std::ostream &fout) { fout << - "static void" << std::endl << - "dump_config(StoreEntry *entry)" << std::endl << - "{" << std::endl << - " debugs(5, 4, HERE);" << std::endl; + "static void" << std::endl << + "dump_config(StoreEntry *entry)" << std::endl << + "{" << std::endl << + " debugs(5, 4, HERE);" << std::endl; for (EntryList::const_iterator e = head.begin(); e != head.end(); ++e) { @@ -702,10 +702,10 @@ gen_free(const EntryList &head, std::ostream &fout) { fout << - "static void" << std::endl << - "free_all(void)" << std::endl << - "{" << std::endl << - " debugs(5, 4, HERE);" << std::endl; + "static void" << std::endl << + "free_all(void)" << std::endl << + "{" << std::endl << + " debugs(5, 4, HERE);" << std::endl; for (EntryList::const_iterator e = head.begin(); e != head.end(); ++e) { if (!e->loc.size() || e->loc.compare("none") == 0) @@ -779,8 +779,8 @@ if (!isDefined(entry->ifdef)) { if (verbose_output) { fout << "# Note: This option is only available if Squid is rebuilt with the" << std::endl << - "# " << available_if(entry->ifdef) << std::endl << - "#" << std::endl; + "# " << available_if(entry->ifdef) << std::endl << + "#" << std::endl; } enabled = 0; } @@ -860,3 +860,4 @@ return esc.c_str(); } + diff -u -r -N squid-3.5.0.3/src/ChunkedCodingParser.cc squid-3.5.0.4/src/ChunkedCodingParser.cc --- squid-3.5.0.3/src/ChunkedCodingParser.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ChunkedCodingParser.cc 2014-12-20 21:11:48.000000000 -0800 @@ -308,3 +308,4 @@ theIn->consume(crlfEnd); theStep = theChunkSize ? psChunkBody : psTrailer; } + diff -u -r -N squid-3.5.0.3/src/ChunkedCodingParser.h squid-3.5.0.4/src/ChunkedCodingParser.h --- squid-3.5.0.3/src/ChunkedCodingParser.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ChunkedCodingParser.h 2014-12-20 21:11:48.000000000 -0800 @@ -81,3 +81,4 @@ }; #endif /* SQUID_CHUNKEDCODINGPARSER_H */ + diff -u -r -N squid-3.5.0.3/src/client_db.cc squid-3.5.0.4/src/client_db.cc --- squid-3.5.0.3/src/client_db.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/client_db.cc 2014-12-20 21:11:48.000000000 -0800 @@ -573,3 +573,4 @@ } #endif /*SQUID_SNMP */ + diff -u -r -N squid-3.5.0.3/src/client_db.h squid-3.5.0.4/src/client_db.h --- squid-3.5.0.3/src/client_db.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/client_db.h 2014-12-20 21:11:48.000000000 -0800 @@ -40,3 +40,4 @@ #endif #endif /* SQUID_CLIENT_DB_H_ */ + diff -u -r -N squid-3.5.0.3/src/ClientDelayConfig.cc squid-3.5.0.4/src/ClientDelayConfig.cc --- squid-3.5.0.3/src/ClientDelayConfig.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ClientDelayConfig.cc 2014-12-20 21:11:48.000000000 -0800 @@ -100,3 +100,4 @@ aclDestroyAccessList(&pools[i].access); } } + diff -u -r -N squid-3.5.0.3/src/ClientDelayConfig.h squid-3.5.0.4/src/ClientDelayConfig.h --- squid-3.5.0.3/src/ClientDelayConfig.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ClientDelayConfig.h 2014-12-20 21:11:48.000000000 -0800 @@ -23,7 +23,7 @@ { public: ClientDelayPool() - : access(NULL), rate(0), highwatermark(0) {} + : access(NULL), rate(0), highwatermark(0) {} void dump (StoreEntry * entry, unsigned int poolNumberMinusOne) const; acl_access *access; int rate; @@ -37,7 +37,7 @@ { public: ClientDelayConfig() - : initial(50) {} + : initial(50) {} void freePoolCount(); void dumpPoolCount(StoreEntry * entry, const char *name) const; /* parsing of client_delay_pools - number of pools */ @@ -57,3 +57,4 @@ }; #endif // SQUID_CLIENTDELAYCONFIG_H + diff -u -r -N squid-3.5.0.3/src/ClientInfo.h squid-3.5.0.4/src/ClientInfo.h --- squid-3.5.0.3/src/ClientInfo.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ClientInfo.h 2014-12-20 21:11:48.000000000 -0800 @@ -114,3 +114,4 @@ #endif /* USE_DELAY_POOLS */ #endif + diff -u -r -N squid-3.5.0.3/src/ClientRequestContext.h squid-3.5.0.4/src/ClientRequestContext.h --- squid-3.5.0.3/src/ClientRequestContext.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ClientRequestContext.h 2014-12-20 21:11:48.000000000 -0800 @@ -95,3 +95,4 @@ }; #endif /* SQUID_CLIENTREQUESTCONTEXT_H */ + diff -u -r -N squid-3.5.0.3/src/clients/Client.cc squid-3.5.0.4/src/clients/Client.cc --- squid-3.5.0.3/src/clients/Client.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/clients/Client.cc 2014-12-20 21:11:48.000000000 -0800 @@ -38,19 +38,19 @@ void purgeEntriesByUrl(HttpRequest * req, const char *url); Client::Client(FwdState *theFwdState): AsyncJob("Client"), - completed(false), - currentOffset(0), - responseBodyBuffer(NULL), - fwd(theFwdState), - requestSender(NULL), -#if USE_ADAPTATION - adaptedHeadSource(NULL), - adaptationAccessCheckPending(false), - startedAdaptation(false), -#endif - receivedWholeRequestBody(false), - theVirginReply(NULL), - theFinalReply(NULL) + completed(false), + currentOffset(0), + responseBodyBuffer(NULL), + fwd(theFwdState), + requestSender(NULL), +#if USE_ADAPTATION + adaptedHeadSource(NULL), + adaptationAccessCheckPending(false), + startedAdaptation(false), +#endif + receivedWholeRequestBody(false), + theVirginReply(NULL), + theFinalReply(NULL) { entry = fwd->entry; entry->lock("Client"); @@ -974,7 +974,7 @@ } size_t Client::replyBodySpace(const MemBuf &readBuf, - const size_t minSpace) const + const size_t minSpace) const { size_t space = readBuf.spaceSize(); // available space w/o heroic measures if (space < minSpace) { @@ -984,7 +984,7 @@ #if USE_ADAPTATION if (responseBodyBuffer) { - return 0; // Stop reading if already overflowed waiting for ICAP to catch up + return 0; // Stop reading if already overflowed waiting for ICAP to catch up } if (virginBodyDestination != NULL) { @@ -1013,3 +1013,4 @@ return space; } + diff -u -r -N squid-3.5.0.3/src/clients/Client.h squid-3.5.0.4/src/clients/Client.h --- squid-3.5.0.3/src/clients/Client.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/clients/Client.h 2014-12-20 21:11:48.000000000 -0800 @@ -30,10 +30,10 @@ */ class Client: #if USE_ADAPTATION - public Adaptation::Initiator, - public BodyProducer, + public Adaptation::Initiator, + public BodyProducer, #endif - public BodyConsumer + public BodyConsumer { public: @@ -148,8 +148,8 @@ void adjustBodyBytesRead(const int64_t delta); // These should be private - int64_t currentOffset; /**< Our current offset in the StoreEntry */ - MemBuf *responseBodyBuffer; /**< Data temporarily buffered for ICAP */ + int64_t currentOffset; /**< Our current offset in the StoreEntry */ + MemBuf *responseBodyBuffer; /**< Data temporarily buffered for ICAP */ public: // should not be StoreEntry *entry; @@ -179,3 +179,4 @@ }; #endif /* SQUID_SRC_CLIENTS_CLIENT_H */ + diff -u -r -N squid-3.5.0.3/src/clients/forward.h squid-3.5.0.4/src/clients/forward.h --- squid-3.5.0.3/src/clients/forward.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/clients/forward.h 2014-12-20 21:11:48.000000000 -0800 @@ -40,3 +40,4 @@ } // namespace Ftp #endif /* SQUID_CLIENTS_FORWARD_H */ + diff -u -r -N squid-3.5.0.3/src/clients/FtpClient.cc squid-3.5.0.4/src/clients/FtpClient.cc --- squid-3.5.0.3/src/clients/FtpClient.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/clients/FtpClient.cc 2014-12-20 21:11:48.000000000 -0800 @@ -114,13 +114,13 @@ /* Ftp::CtrlChannel */ Ftp::CtrlChannel::CtrlChannel(): - buf(NULL), - size(0), - offset(0), - message(NULL), - last_command(NULL), - last_reply(NULL), - replycode(0) + buf(NULL), + size(0), + offset(0), + message(NULL), + last_command(NULL), + last_reply(NULL), + replycode(0) { buf = static_cast(memAllocBuf(4096, &size)); } @@ -137,10 +137,10 @@ /* Ftp::DataChannel */ Ftp::DataChannel::DataChannel(): - readBuf(NULL), - host(NULL), - port(0), - read_pending(false) + readBuf(NULL), + host(NULL), + port(0), + read_pending(false) { } @@ -162,14 +162,14 @@ /* Ftp::Client */ Ftp::Client::Client(FwdState *fwdState): - AsyncJob("Ftp::Client"), - ::Client(fwdState), - ctrl(), - data(), - state(BEGIN), - old_request(NULL), - old_reply(NULL), - shortenReadTimeout(false) + AsyncJob("Ftp::Client"), + ::Client(fwdState), + ctrl(), + data(), + state(BEGIN), + old_request(NULL), + old_reply(NULL), + shortenReadTimeout(false) { ++statCounter.server.all.requests; ++statCounter.server.ftp.requests; @@ -652,7 +652,7 @@ state = SENT_EPSV_2; break; } - // else fall through to skip EPSV 2 + // else fall through to skip EPSV 2 case SENT_EPSV_2: /* EPSV IPv6 failed. Try EPSV IPv4 */ if (ctrl.conn->local.isIPv4()) { @@ -665,7 +665,7 @@ failed(ERR_FTP_FAILURE, 0); return false; } - // else fall through to skip EPSV 1 + // else fall through to skip EPSV 1 case SENT_EPSV_1: /* EPSV options exhausted. Try PASV now. */ debugs(9, 5, "FTP Channel (" << ctrl.conn->remote << ") rejects EPSV connection attempts. Trying PASV instead."); @@ -1129,3 +1129,4 @@ } }; // namespace Ftp + diff -u -r -N squid-3.5.0.3/src/clients/FtpClient.h squid-3.5.0.4/src/clients/FtpClient.h --- squid-3.5.0.3/src/clients/FtpClient.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/clients/FtpClient.h 2014-12-20 21:11:48.000000000 -0800 @@ -196,3 +196,4 @@ } // namespace Ftp #endif /* SQUID_FTP_CLIENT_H */ + diff -u -r -N squid-3.5.0.3/src/clients/FtpGateway.cc squid-3.5.0.4/src/clients/FtpGateway.cc --- squid-3.5.0.3/src/clients/FtpGateway.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/clients/FtpGateway.cc 2014-12-20 21:11:48.000000000 -0800 @@ -116,7 +116,7 @@ String cwd_message; char *old_filepath; char typecode; - MemBuf listing; ///< FTP directory listing in HTML format. + MemBuf listing; ///< FTP directory listing in HTML format. GatewayFlags flags; @@ -188,9 +188,9 @@ char *link; } ftpListParts; -#define FTP_LOGIN_ESCAPED 1 +#define FTP_LOGIN_ESCAPED 1 -#define FTP_LOGIN_NOT_ESCAPED 0 +#define FTP_LOGIN_NOT_ESCAPED 0 #define CTRL_BUFLEN 1024 static char cbuf[CTRL_BUFLEN]; @@ -246,73 +246,73 @@ /************************************************ ** Debugs Levels used here ** ************************************************* -0 CRITICAL Events -1 IMPORTANT Events - Protocol and Transmission failures. -2 FTP Protocol Chatter -3 Logic Flows -4 Data Parsing Flows -5 Data Dumps -7 ?? +0 CRITICAL Events +1 IMPORTANT Events + Protocol and Transmission failures. +2 FTP Protocol Chatter +3 Logic Flows +4 Data Parsing Flows +5 Data Dumps +7 ?? ************************************************/ /************************************************ ** State Machine Description (excluding hacks) ** ************************************************* -From To +From To --------------------------------------- -Welcome User -User Pass -Pass Type -Type TraverseDirectory / GetFile -TraverseDirectory Cwd / GetFile / ListDir -Cwd TraverseDirectory / Mkdir -GetFile Mdtm -Mdtm Size -Size Epsv -ListDir Epsv -Epsv FileOrList -FileOrList Rest / Retr / Nlst / List / Mkdir (PUT /xxx;type=d) -Rest Retr -Retr / Nlst / List DataRead* (on datachannel) -DataRead* ReadTransferDone -ReadTransferDone DataTransferDone -Stor DataWrite* (on datachannel) -DataWrite* RequestPutBody** (from client) -RequestPutBody** DataWrite* / WriteTransferDone -WriteTransferDone DataTransferDone -DataTransferDone Quit -Quit - +Welcome User +User Pass +Pass Type +Type TraverseDirectory / GetFile +TraverseDirectory Cwd / GetFile / ListDir +Cwd TraverseDirectory / Mkdir +GetFile Mdtm +Mdtm Size +Size Epsv +ListDir Epsv +Epsv FileOrList +FileOrList Rest / Retr / Nlst / List / Mkdir (PUT /xxx;type=d) +Rest Retr +Retr / Nlst / List DataRead* (on datachannel) +DataRead* ReadTransferDone +ReadTransferDone DataTransferDone +Stor DataWrite* (on datachannel) +DataWrite* RequestPutBody** (from client) +RequestPutBody** DataWrite* / WriteTransferDone +WriteTransferDone DataTransferDone +DataTransferDone Quit +Quit - ************************************************/ FTPSM *FTP_SM_FUNCS[] = { - ftpReadWelcome, /* BEGIN */ - ftpReadUser, /* SENT_USER */ - ftpReadPass, /* SENT_PASS */ - ftpReadType, /* SENT_TYPE */ - ftpReadMdtm, /* SENT_MDTM */ - ftpReadSize, /* SENT_SIZE */ - ftpReadEPRT, /* SENT_EPRT */ - ftpReadPORT, /* SENT_PORT */ - ftpReadEPSV, /* SENT_EPSV_ALL */ - ftpReadEPSV, /* SENT_EPSV_1 */ - ftpReadEPSV, /* SENT_EPSV_2 */ - ftpReadPasv, /* SENT_PASV */ - ftpReadCwd, /* SENT_CWD */ - ftpReadList, /* SENT_LIST */ - ftpReadList, /* SENT_NLST */ - ftpReadRest, /* SENT_REST */ - ftpReadRetr, /* SENT_RETR */ - ftpReadStor, /* SENT_STOR */ - ftpReadQuit, /* SENT_QUIT */ - ftpReadTransferDone, /* READING_DATA (RETR,LIST,NLST) */ - ftpWriteTransferDone, /* WRITING_DATA (STOR) */ - ftpReadMkdir, /* SENT_MKDIR */ - NULL, /* SENT_FEAT */ - NULL, /* SENT_PWD */ - NULL, /* SENT_CDUP*/ - NULL, /* SENT_DATA_REQUEST */ - NULL /* SENT_COMMAND */ + ftpReadWelcome, /* BEGIN */ + ftpReadUser, /* SENT_USER */ + ftpReadPass, /* SENT_PASS */ + ftpReadType, /* SENT_TYPE */ + ftpReadMdtm, /* SENT_MDTM */ + ftpReadSize, /* SENT_SIZE */ + ftpReadEPRT, /* SENT_EPRT */ + ftpReadPORT, /* SENT_PORT */ + ftpReadEPSV, /* SENT_EPSV_ALL */ + ftpReadEPSV, /* SENT_EPSV_1 */ + ftpReadEPSV, /* SENT_EPSV_2 */ + ftpReadPasv, /* SENT_PASV */ + ftpReadCwd, /* SENT_CWD */ + ftpReadList, /* SENT_LIST */ + ftpReadList, /* SENT_NLST */ + ftpReadRest, /* SENT_REST */ + ftpReadRetr, /* SENT_RETR */ + ftpReadStor, /* SENT_STOR */ + ftpReadQuit, /* SENT_QUIT */ + ftpReadTransferDone, /* READING_DATA (RETR,LIST,NLST) */ + ftpWriteTransferDone, /* WRITING_DATA (STOR) */ + ftpReadMkdir, /* SENT_MKDIR */ + NULL, /* SENT_FEAT */ + NULL, /* SENT_PWD */ + NULL, /* SENT_CDUP*/ + NULL, /* SENT_DATA_REQUEST */ + NULL /* SENT_COMMAND */ }; /// handler called by Comm when FTP data channel is closed unexpectedly @@ -330,23 +330,23 @@ } Ftp::Gateway::Gateway(FwdState *fwdState): - AsyncJob("FtpStateData"), - Ftp::Client(fwdState), - password_url(0), - reply_hdr(NULL), - reply_hdr_state(0), - conn_att(0), - login_att(0), - mdtm(-1), - theSize(-1), - pathcomps(NULL), - filepath(NULL), - dirpath(NULL), - restart_offset(0), - proxy_host(NULL), - list_width(0), - old_filepath(NULL), - typecode('\0') + AsyncJob("FtpStateData"), + Ftp::Client(fwdState), + password_url(0), + reply_hdr(NULL), + reply_hdr_state(0), + conn_att(0), + login_att(0), + mdtm(-1), + theSize(-1), + pathcomps(NULL), + filepath(NULL), + dirpath(NULL), + restart_offset(0), + proxy_host(NULL), + list_width(0), + old_filepath(NULL), + typecode('\0') { debugs(9, 3, entry->url()); @@ -596,7 +596,7 @@ if (regexec(&scan_ftp_integer, day, 0, NULL, 0) != 0) continue; - if (regexec(&scan_ftp_time, year, 0, NULL, 0) != 0) /* Yr | hh:mm */ + if (regexec(&scan_ftp_time, year, 0, NULL, 0) != 0) /* Yr | hh:mm */ continue; snprintf(tbuf, 128, "%s %2s %5s", @@ -703,7 +703,7 @@ tm = (time_t) strtol(ct + 1, &tmp, 0); if (tmp != ct + 1) - break; /* not a valid integer */ + break; /* not a valid integer */ p->date = xstrdup(ctime(&tm)); @@ -752,7 +752,7 @@ xfree(tokens[i]); if (!p->name) - ftpListPartsFree(&p); /* cleanup */ + ftpListPartsFree(&p); /* cleanup */ return p; } @@ -821,7 +821,7 @@ snprintf(icon, 2048, "\"%-6s\"", mimeGetIconURL("internal-dir"), "[DIR]"); - strcat(href, "/"); /* margin is allocated above */ + strcat(href, "/"); /* margin is allocated above */ break; case 'l': @@ -898,7 +898,7 @@ Ftp::Gateway::parseListing() { char *buf = data.readBuf->content(); - char *sbuf; /* NULL-terminated copy of termedBuf */ + char *sbuf; /* NULL-terminated copy of termedBuf */ char *end; char *line; char *s; @@ -1041,8 +1041,8 @@ * TODO: we might be able to do something about locating username from other sources: * ie, external ACL user=* tag or ident lookup * - \retval 1 if we have everything needed to complete this request. - \retval 0 if something is missing. + \retval 1 if we have everything needed to complete this request. + \retval 0 if something is missing. */ int Ftp::Gateway::checkAuth(const HttpHeader * req_hdr) @@ -1085,7 +1085,7 @@ } } - return 0; /* different username */ + return 0; /* different username */ } static String str_type_eq; @@ -1111,7 +1111,7 @@ if (!l) { flags.isdir = 1; flags.root_dir = 1; - flags.need_base_href = 1; /* Work around broken browsers */ + flags.need_base_href = 1; /* Work around broken browsers */ } else if (!request->urlpath.cmp("/%2f/")) { /* UNIX root directory */ flags.isdir = 1; @@ -1590,9 +1590,9 @@ debugs(9, 3, HERE << "path " << path << ", code " << code); - if (code == 257) { /* success */ + if (code == 257) { /* success */ ftpSendCwd(ftpState); - } else if (code == 550) { /* dir exists */ + } else if (code == 550) { /* dir exists */ if (ftpState->flags.put_mkdir) { ftpState->flags.put_mkdir = 1; @@ -2036,9 +2036,9 @@ ftpState->flags.isdir = 1; if (ftpState->flags.put) { - ftpSendMkdir(ftpState); /* PUT name;type=d */ + ftpSendMkdir(ftpState); /* PUT name;type=d */ } else { - ftpSendNlst(ftpState); /* GET name;type=d sec 3.2.2 of RFC 1738 */ + ftpSendNlst(ftpState); /* GET name;type=d sec 3.2.2 of RFC 1738 */ } } else if (ftpState->flags.put) { ftpSendStor(ftpState); @@ -2318,7 +2318,7 @@ /* QUIT operation handles sending the reply to client */ } ftpSendQuit(ftpState); - } else { /* != 226 */ + } else { /* != 226 */ debugs(9, DBG_IMPORTANT, HERE << "Got code " << code << " after reading data"); ftpState->failed(ERR_FTP_FAILURE, 0); /* failed closes ctrl.conn and frees ftpState */ @@ -2347,7 +2347,7 @@ return; } - ftpState->entry->timestampsSet(); /* XXX Is this needed? */ + ftpState->entry->timestampsSet(); /* XXX Is this needed? */ ftpSendReply(ftpState); } @@ -2445,10 +2445,10 @@ "slashhack=" << (ftpState->request->urlpath.caseCmp("/%2f", 4)==0? "T":"F") ); /* Try the / hack to support "Netscape" FTP URL's for retreiving files */ - if (!ftpState->flags.isdir && /* Not a directory */ - !ftpState->flags.try_slash_hack && /* Not in slash hack */ - ftpState->mdtm <= 0 && ftpState->theSize < 0 && /* Not known as a file */ - ftpState->request->urlpath.caseCmp("/%2f", 4) != 0) { /* No slash encoded */ + if (!ftpState->flags.isdir && /* Not a directory */ + !ftpState->flags.try_slash_hack && /* Not in slash hack */ + ftpState->mdtm <= 0 && ftpState->theSize < 0 && /* Not known as a file */ + ftpState->request->urlpath.caseCmp("/%2f", 4) != 0) { /* No slash encoded */ switch (ftpState->state) { @@ -2570,7 +2570,7 @@ EBIT_CLR(entry->flags, ENTRY_FWD_HDR_WAIT); - entry->buffer(); /* released when done processing current data payload */ + entry->buffer(); /* released when done processing current data payload */ filename = (t = urlpath.rpos('/')) ? t + 1 : urlpath.termedBuf(); @@ -2710,7 +2710,7 @@ * A hack to ensure we do not double-complete on the forward entry. * \todo Ftp::Gateway logic should probably be rewritten to avoid - * double-completion or FwdState should be rewritten to allow it. + * double-completion or FwdState should be rewritten to allow it. */ void Ftp::Gateway::completeForwarding() @@ -2729,8 +2729,8 @@ /** * Have we lost the FTP server control channel? * - \retval true The server control channel is available. - \retval false The server control channel is not available. + \retval true The server control channel is available. + \retval false The server control channel is not available. */ bool Ftp::Gateway::haveControlChannel(const char *caller_name) const @@ -2760,3 +2760,4 @@ { return AsyncJob::Start(new Ftp::Gateway(fwdState)); } + diff -u -r -N squid-3.5.0.3/src/clients/FtpRelay.cc squid-3.5.0.4/src/clients/FtpRelay.cc --- squid-3.5.0.3/src/clients/FtpRelay.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/clients/FtpRelay.cc 2014-12-20 21:11:48.000000000 -0800 @@ -135,10 +135,10 @@ }; Ftp::Relay::Relay(FwdState *const fwdState): - AsyncJob("Ftp::Relay"), - Ftp::Client(fwdState), - thePreliminaryCb(NULL), - forwardingCompleted(false) + AsyncJob("Ftp::Relay"), + Ftp::Client(fwdState), + thePreliminaryCb(NULL), + forwardingCompleted(false) { savedReply.message = NULL; savedReply.lastCommand = NULL; @@ -703,3 +703,4 @@ { return AsyncJob::Start(new Ftp::Relay(fwdState)); } + diff -u -r -N squid-3.5.0.3/src/client_side.cc squid-3.5.0.4/src/client_side.cc --- squid-3.5.0.3/src/client_side.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/client_side.cc 2014-12-20 21:11:48.000000000 -0800 @@ -147,11 +147,11 @@ public: typedef void (*Handler)(AnyP::PortCfgPointer &portCfg, const Ipc::FdNoteId note, const Subscription::Pointer &sub); ListeningStartedDialer(Handler aHandler, AnyP::PortCfgPointer &aPortCfg, const Ipc::FdNoteId note, const Subscription::Pointer &aSub): - handler(aHandler), portCfg(aPortCfg), portTypeNote(note), sub(aSub) {} + handler(aHandler), portCfg(aPortCfg), portTypeNote(note), sub(aSub) {} virtual void print(std::ostream &os) const { startPrint(os) << - ", " << FdNote(portTypeNote) << " port=" << (void*)&portCfg << ')'; + ", " << FdNote(portTypeNote) << " port=" << (void*)&portCfg << ')'; } virtual bool canDial(AsyncCall &) const { return true; } @@ -314,13 +314,13 @@ } ClientSocketContext::ClientSocketContext(const Comm::ConnectionPointer &aConn, ClientHttpRequest *aReq) : - clientConnection(aConn), - http(aReq), - reply(NULL), - next(NULL), - writtenToSocket(0), - mayUseConnection_ (false), - connRegistered_ (false) + clientConnection(aConn), + http(aReq), + reply(NULL), + next(NULL), + writtenToSocket(0), + mayUseConnection_ (false), + connRegistered_ (false) { assert(http != NULL); memset (reqbuf, '\0', sizeof (reqbuf)); @@ -816,7 +816,7 @@ { debugs(33, 2, HERE << clientConnection); flags.readMore = false; - clientdbEstablished(clientConnection->remote, -1); /* decrement */ + clientdbEstablished(clientConnection->remote, -1); /* decrement */ assert(areAllContextsForThisConnection()); freeAllContexts(); @@ -903,7 +903,7 @@ { if (Config.maxRequestBodySize && bodyLength > Config.maxRequestBodySize) - return 1; /* too large */ + return 1; /* too large */ return 0; } @@ -1114,9 +1114,9 @@ if (http->multipartRangeRequest() && i->debt() == i->currentSpec()->length) { assert(http->memObject()); clientPackRangeHdr( - http->memObject()->getReply(), /* original reply */ - i->currentSpec(), /* current range */ - i->boundary, /* boundary, the same for all */ + http->memObject()->getReply(), /* original reply */ + i->currentSpec(), /* current range */ + i->boundary, /* boundary, the same for all */ mb); } @@ -1230,11 +1230,11 @@ (rep_tag.str ? rep_tag.str : "")); if (!rep_tag.str) - return 0; /* entity has no etag to compare with! */ + return 0; /* entity has no etag to compare with! */ if (spec.tag.weak || rep_tag.weak) { debugs(33, DBG_IMPORTANT, "clientIfRangeMatch: Weak ETags are not allowed in If-Range: " << spec.tag.str << " ? " << rep_tag.str); - return 0; /* must use strong validator for sub-range requests */ + return 0; /* must use strong validator for sub-range requests */ } return etagIsStrongEqual(rep_tag, spec.tag); @@ -1245,7 +1245,7 @@ return http->storeEntry()->lastmod <= spec.time; } - assert(0); /* should not happen */ + assert(0); /* should not happen */ return 0; } @@ -1285,7 +1285,7 @@ else if (rep->content_length < 0) range_err = "unknown length"; else if (rep->content_length != http->memObject()->getReply()->content_length) - range_err = "INCONSISTENT length"; /* a bug? */ + range_err = "INCONSISTENT length"; /* a bug? */ /* hits only - upstream CachePeer determines correct behaviour on misses, and client_side_reply determines * hits candidates @@ -1680,7 +1680,7 @@ /* filter out data according to range specs */ assert (canPackMoreRanges()); { - int64_t start; /* offset of still missing data */ + int64_t start; /* offset of still missing data */ assert(http->range_iter.currentSpec()); start = http->range_iter.currentSpec()->offset + http->range_iter.currentSpec()->length - http->range_iter.debt(); debugs(33, 3, "clientPackMoreRanges: in: offset: " << http->out.offset); @@ -1692,7 +1692,7 @@ " len: " << http->range_iter.currentSpec()->length << " debt: " << http->range_iter.debt()); if (http->range_iter.currentSpec()->length != -1) - assert(http->out.offset <= start); /* we did not miss it */ + assert(http->out.offset <= start); /* we did not miss it */ return start; } @@ -2273,7 +2273,7 @@ #if THIS_VIOLATES_HTTP_SPECS_ON_URL_TRANSFORMATION - if ((t = strchr(url, '#'))) /* remove HTML anchors */ + if ((t = strchr(url, '#'))) /* remove HTML anchors */ *t = '\0'; #endif @@ -3274,7 +3274,7 @@ /* Continue to process previously read data */ break; - // case Comm::COMM_ERROR: + // case Comm::COMM_ERROR: default: // no other flags should ever occur debugs(33, 2, io.conn << ": got flag " << rd.flag << "; " << xstrerr(rd.xerrno)); notifyAllContexts(rd.xerrno); @@ -3491,19 +3491,19 @@ } ConnStateData::ConnStateData(const MasterXaction::Pointer &xact) : - AsyncJob("ConnStateData"), // kids overwrite - nrequests(0), + AsyncJob("ConnStateData"), // kids overwrite + nrequests(0), #if USE_OPENSSL - sslBumpMode(Ssl::bumpEnd), + sslBumpMode(Ssl::bumpEnd), #endif - needProxyProtocolHeader_(false), + needProxyProtocolHeader_(false), #if USE_OPENSSL - switchedToHttps_(false), - sslServerBump(NULL), - signAlgorithm(Ssl::algSignTrusted), + switchedToHttps_(false), + sslServerBump(NULL), + signAlgorithm(Ssl::algSignTrusted), #endif - stoppedSending_(NULL), - stoppedReceiving_(NULL) + stoppedSending_(NULL), + stoppedReceiving_(NULL) { flags.readMore = true; // kids may overwrite flags.swanSang = false; @@ -3859,26 +3859,25 @@ if (answer == ACCESS_ALLOWED && (answer.kind != Ssl::bumpNone && answer.kind != Ssl::bumpSplice)) { debugs(33, 2, "sslBump needed for " << connState->clientConnection << " method " << answer.kind); connState->sslBumpMode = static_cast(answer.kind); - httpsEstablish(connState, NULL, (Ssl::BumpMode)answer.kind); } else { debugs(33, 2, HERE << "sslBump not needed for " << connState->clientConnection); connState->sslBumpMode = Ssl::bumpNone; + } - // fake a CONNECT request to force connState to tunnel - static char ip[MAX_IPSTRLEN]; - connState->clientConnection->local.toUrl(ip, sizeof(ip)); - // Pre-pend this fake request to the TLS bits already in the buffer - SBuf retStr; - retStr.append("CONNECT ").append(ip).append(" HTTP/1.1\r\nHost: ").append(ip).append("\r\n\r\n"); - connState->in.buf = retStr.append(connState->in.buf); - bool ret = connState->handleReadData(); - if (ret) - ret = connState->clientParseRequests(); - - if (!ret) { - debugs(33, 2, HERE << "Failed to start fake CONNECT request for ssl bumped connection: " << connState->clientConnection); - connState->clientConnection->close(); - } + // fake a CONNECT request to force connState to tunnel + static char ip[MAX_IPSTRLEN]; + connState->clientConnection->local.toUrl(ip, sizeof(ip)); + // Pre-pend this fake request to the TLS bits already in the buffer + SBuf retStr; + retStr.append("CONNECT ").append(ip).append(" HTTP/1.1\r\nHost: ").append(ip).append("\r\n\r\n"); + connState->in.buf = retStr.append(connState->in.buf); + bool ret = connState->handleReadData(); + if (ret) + ret = connState->clientParseRequests(); + + if (!ret) { + debugs(33, 2, "Failed to start fake CONNECT request for SSL bumped connection: " << connState->clientConnection); + connState->clientConnection->close(); } } @@ -4544,7 +4543,7 @@ AsyncCall::Pointer listenCall = asyncCall(33, 2, "clientListenerConnectionOpened", ListeningStartedDialer(&clientListenerConnectionOpened, - s, Ipc::fdnHttpsSocket, sub)); + s, Ipc::fdnHttpsSocket, sub)); Ipc::StartListening(SOCK_STREAM, IPPROTO_TCP, s->listenConn, Ipc::fdnHttpsSocket, listenCall); HttpSockets[NHttpSockets] = -1; ++NHttpSockets; @@ -4837,8 +4836,8 @@ } ConnStateData::In::In() : - bodyParser(NULL), - buf() + bodyParser(NULL), + buf() {} ConnStateData::In::~In() @@ -5048,3 +5047,4 @@ /* NOTE: pinning.pinned should be kept. This combined with fd == -1 at the end of a request indicates that the host * connection has gone away */ } + diff -u -r -N squid-3.5.0.3/src/client_side.h squid-3.5.0.4/src/client_side.h --- squid-3.5.0.3/src/client_side.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/client_side.h 2014-12-20 21:11:48.000000000 -0800 @@ -77,7 +77,7 @@ void keepaliveNextRequest(); Comm::ConnectionPointer clientConnection; /// details about the client connection socket. - ClientHttpRequest *http; /* we pretend to own that job */ + ClientHttpRequest *http; /* we pretend to own that job */ HttpReply *reply; char reqbuf[HTTP_REQBUF_SZ]; Pointer next; @@ -495,3 +495,4 @@ void clientPostHttpsAccept(ConnStateData *connState); #endif /* SQUID_CLIENTSIDE_H */ + diff -u -r -N squid-3.5.0.3/src/client_side_reply.cc squid-3.5.0.4/src/client_side_reply.cc --- squid-3.5.0.3/src/client_side_reply.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/client_side_reply.cc 2014-12-20 21:11:48.000000000 -0800 @@ -1194,7 +1194,7 @@ if (http->storeEntry() == NULL) { debugs(88, 5, "clientReplyStatus: no storeEntry"); - return STREAM_FAILED; /* yuck, but what can we do? */ + return STREAM_FAILED; /* yuck, but what can we do? */ } if (EBIT_TEST(http->storeEntry()->flags, ENTRY_ABORTED)) { @@ -2252,3 +2252,4 @@ return err; } + diff -u -r -N squid-3.5.0.3/src/client_side_reply.h squid-3.5.0.4/src/client_side_reply.h --- squid-3.5.0.3/src/client_side_reply.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/client_side_reply.h 2014-12-20 21:11:48.000000000 -0800 @@ -77,25 +77,25 @@ ClientHttpRequest *http; int headers_sz; - store_client *sc; /* The store_client we're using */ - StoreIOBuffer tempBuffer; /* For use in validating requests via IMS */ - int old_reqsize; /* ... again, for the buffer */ + store_client *sc; /* The store_client we're using */ + StoreIOBuffer tempBuffer; /* For use in validating requests via IMS */ + int old_reqsize; /* ... again, for the buffer */ size_t reqsize; size_t reqofs; - char tempbuf[HTTP_REQBUF_SZ]; /* a temporary buffer if we need working storage */ + char tempbuf[HTTP_REQBUF_SZ]; /* a temporary buffer if we need working storage */ #if USE_CACHE_DIGESTS - const char *lookup_type; /* temporary hack: storeGet() result: HIT/MISS/NONE */ + const char *lookup_type; /* temporary hack: storeGet() result: HIT/MISS/NONE */ #endif struct { unsigned storelogiccomplete:1; - unsigned complete:1; /* we have read all we can from upstream */ + unsigned complete:1; /* we have read all we can from upstream */ bool headersSent; } flags; - clientStreamNode *ourNode; /* This will go away if/when this file gets refactored some more */ + clientStreamNode *ourNode; /* This will go away if/when this file gets refactored some more */ private: clientStreamNode *getNextNode() const; @@ -130,10 +130,11 @@ void sendNotModifiedOrPreconditionFailedError(); StoreEntry *old_entry; - store_client *old_sc; /* ... for entry to be validated */ + store_client *old_sc; /* ... for entry to be validated */ bool deleting; CBDATA_CLASS2(clientReplyContext); }; #endif /* SQUID_CLIENTSIDEREPLY_H */ + diff -u -r -N squid-3.5.0.3/src/client_side_request.cc squid-3.5.0.4/src/client_side_request.cc --- squid-3.5.0.3/src/client_side_request.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/client_side_request.cc 2014-12-20 21:11:48.000000000 -0800 @@ -20,6 +20,7 @@ #include "acl/FilledChecklist.h" #include "acl/Gadgets.h" #include "anyp/PortCfg.h" +#include "base/AsyncJobCalls.h" #include "client_side.h" #include "client_side_reply.h" #include "client_side_request.h" @@ -134,9 +135,9 @@ ClientHttpRequest::ClientHttpRequest(ConnStateData * aConn) : #if USE_ADAPTATION - AsyncJob("ClientHttpRequest"), + AsyncJob("ClientHttpRequest"), #endif - loggingEntry_(NULL) + loggingEntry_(NULL) { setConn(aConn); al = new AccessLogEntry; @@ -238,7 +239,7 @@ hit_only_mode_until = squid_curtime + FAILURE_MODE_TIME; - request_failure_ratio = 0.8; /* reset to something less than 1.0 */ + request_failure_ratio = 0.8; /* reset to something less than 1.0 */ } ClientHttpRequest::~ClientHttpRequest() @@ -364,7 +365,7 @@ request->indirect_client_addr.setNoAddr(); #endif /* FOLLOW_X_FORWARDED_FOR */ - request->my_addr.setNoAddr(); /* undefined for internal requests */ + request->my_addr.setNoAddr(); /* undefined for internal requests */ request->my_addr.port(0); @@ -1417,6 +1418,7 @@ if (bumpMode != Ssl::bumpEnd) { debugs(85, 5, HERE << "SslBump already decided (" << bumpMode << "), " << "ignoring ssl_bump for " << http->getConn()); + http->sslBumpNeed(bumpMode); // for processRequest() to bump if needed http->al->ssl.bumpMode = bumpMode; // inherited from bumped connection return false; } @@ -1572,12 +1574,21 @@ "-bumped CONNECT tunnel on FD " << getConn()->clientConnection); getConn()->sslBumpMode = sslBumpNeed_; + AsyncCall::Pointer bumpCall = commCbCall(85, 5, "ClientSocketContext::sslBumpEstablish", + CommIoCbPtrFun(&SslBumpEstablish, this)); + + if (request->flags.interceptTproxy || request->flags.intercepted) { + CommIoCbParams ¶ms = GetCommParams(bumpCall); + params.flag = Comm::OK; + params.conn = getConn()->clientConnection; + ScheduleCallHere(bumpCall); + return; + } + // send an HTTP 200 response to kick client SSL negotiation // TODO: Unify with tunnel.cc and add a Server(?) header static const char *const conn_established = "HTTP/1.1 200 Connection established\r\n\r\n"; - AsyncCall::Pointer call = commCbCall(85, 5, "ClientSocketContext::sslBumpEstablish", - CommIoCbPtrFun(&SslBumpEstablish, this)); - Comm::Write(getConn()->clientConnection, conn_established, strlen(conn_established), call, NULL); + Comm::Write(getConn()->clientConnection, conn_established, strlen(conn_established), bumpCall, NULL); } #endif @@ -1781,6 +1792,8 @@ StoreEntry *e= storeCreateEntry(storeUri, storeUri, request->flags, request->method); #if USE_OPENSSL if (sslBumpNeeded()) { + // We have to serve an error, so bump the client first. + sslBumpNeed(Ssl::bumpClientFirst); // set final error but delay sending until we bump Ssl::ServerBump *srvBump = new Ssl::ServerBump(request, e); errorAppendEntry(e, calloutContext->error); @@ -1847,7 +1860,7 @@ void ClientHttpRequest::noteAdaptationAnswer(const Adaptation::Answer &answer) { - assert(cbdataReferenceValid(this)); // indicates bug + assert(cbdataReferenceValid(this)); // indicates bug clearAdaptation(virginHeadSource); assert(!adaptedBodySource); @@ -2064,3 +2077,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/src/client_side_request.cci squid-3.5.0.4/src/client_side_request.cci --- squid-3.5.0.3/src/client_side_request.cci 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/client_side_request.cci 2014-12-20 21:11:48.000000000 -0800 @@ -50,3 +50,4 @@ { return loggingEntry_; } + diff -u -r -N squid-3.5.0.3/src/client_side_request.h squid-3.5.0.4/src/client_side_request.h --- squid-3.5.0.3/src/client_side_request.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/client_side_request.h 2014-12-20 21:11:48.000000000 -0800 @@ -31,8 +31,8 @@ class ClientHttpRequest #if USE_ADAPTATION - : public Adaptation::Initiator, // to start adaptation transactions - public BodyConsumer // to receive reply bodies in request satisf. mode + : public Adaptation::Initiator, // to start adaptation transactions + public BodyConsumer // to receive reply bodies in request satisf. mode #endif { @@ -66,7 +66,7 @@ */ Comm::ConnectionPointer clientConnection; - HttpRequest *request; /* Parsed URL ... */ + HttpRequest *request; /* Parsed URL ... */ char *uri; char *log_uri; String store_id; /* StoreID for transactions where the request member is nil */ @@ -77,8 +77,8 @@ size_t headers_sz; } out; - HttpHdrRangeIter range_iter; /* data for iterating thru range specs */ - size_t req_sz; /* raw request size on input, not current request size */ + HttpHdrRangeIter range_iter; /* data for iterating thru range specs */ + size_t req_sz; /* raw request size on input, not current request size */ /// the processing tags associated with this request transaction. // NP: still an enum so each stage altering it must take care when replacing it. @@ -188,3 +188,4 @@ #endif #endif /* SQUID_CLIENTSIDEREQUEST_H */ + diff -u -r -N squid-3.5.0.3/src/clientStream.cc squid-3.5.0.4/src/clientStream.cc --- squid-3.5.0.3/src/clientStream.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/clientStream.cc 2014-12-20 21:11:48.000000000 -0800 @@ -167,9 +167,9 @@ \ingroup ClientStreamInternal * Call the previous node in the chain to read some data * - \param thisObject ?? - \param http ?? - \param readBuffer ?? + \param thisObject ?? + \param http ?? + \param readBuffer ?? */ void clientStreamRead(clientStreamNode * thisObject, ClientHttpRequest * http, @@ -190,8 +190,8 @@ \ingroup ClientStreamInternal * Detach from the stream - only allowed for terminal members * - \param thisObject ?? - \param http ?? + \param thisObject ?? + \param http ?? */ void clientStreamDetach(clientStreamNode * thisObject, ClientHttpRequest * http) @@ -233,8 +233,8 @@ \ingroup ClientStreamInternal * Abort the stream - detach every node in the pipeline. * - \param thisObject ?? - \param http ?? + \param thisObject ?? + \param http ?? */ void clientStreamAbort(clientStreamNode * thisObject, ClientHttpRequest * http) @@ -255,8 +255,8 @@ \ingroup ClientStreamInternal * Call the upstream node to find it's status * - \param thisObject ?? - \param http ?? + \param thisObject ?? + \param http ?? */ clientStream_status_t clientStreamStatus(clientStreamNode * thisObject, ClientHttpRequest * http) @@ -307,3 +307,4 @@ else return NULL; } + diff -u -r -N squid-3.5.0.3/src/clientStreamForward.h squid-3.5.0.4/src/clientStreamForward.h --- squid-3.5.0.3/src/clientStreamForward.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/clientStreamForward.h 2014-12-20 21:11:48.000000000 -0800 @@ -35,3 +35,4 @@ typedef clientStream_status_t CSS(clientStreamNode *, ClientHttpRequest *); #endif /* SQUID_CLIENTSTREAM_FORWARD_H */ + diff -u -r -N squid-3.5.0.3/src/clientStream.h squid-3.5.0.4/src/clientStream.h --- squid-3.5.0.3/src/clientStream.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/clientStream.h 2014-12-20 21:11:48.000000000 -0800 @@ -60,17 +60,17 @@ * \todo ClientStreams: These details should really be codified as a class which all ClientStream nodes inherit from. * - \par Each node must have: - \li read method - to allow loose coupling in the pipeline. (The reader may + \par Each node must have: + \li read method - to allow loose coupling in the pipeline. (The reader may therefore change if the pipeline is altered, even mid-flow). - \li callback method - likewise. - \li status method - likewise. - \li detach method - used to ensure all resources are cleaned up properly. - \li dlink head pointer - to allow list inserts and deletes from within a node. - \li context data - to allow the called back nodes to maintain their private information. - \li read request parameters - For two reasons: - \li To allow a node to determine the requested data offset, length and target buffer dynamically. Again, this is to promote loose coupling. - \li Because of the callback nature of squid, every node would have to keep these parameters in their context anyway, so this reduces programmer overhead. + \li callback method - likewise. + \li status method - likewise. + \li detach method - used to ensure all resources are cleaned up properly. + \li dlink head pointer - to allow list inserts and deletes from within a node. + \li context data - to allow the called back nodes to maintain their private information. + \li read request parameters - For two reasons: + \li To allow a node to determine the requested data offset, length and target buffer dynamically. Again, this is to promote loose coupling. + \li Because of the callback nature of squid, every node would have to keep these parameters in their context anyway, so this reduces programmer overhead. */ /// \ingroup ClientStreamAPI @@ -82,13 +82,13 @@ clientStreamNode *next() const; void removeFromStream(); dlink_node node; - dlink_list *head; /* sucks I know, but hey, the interface is limited */ + dlink_list *head; /* sucks I know, but hey, the interface is limited */ CSR *readfunc; CSCB *callback; - CSD *detach; /* tell this node the next one downstream wants no more data */ + CSD *detach; /* tell this node the next one downstream wants no more data */ CSS *status; - ClientStreamData data; /* Context for the node */ - StoreIOBuffer readBuffer; /* what, where and how much this node wants */ + ClientStreamData data; /* Context for the node */ + StoreIOBuffer readBuffer; /* what, where and how much this node wants */ }; /// \ingroup ClientStreamAPI @@ -107,11 +107,11 @@ * Return data to the next node in the stream. * The data may be returned immediately, or may be delayed for a later scheduling cycle. * - \param thisObject 'this' reference for the client stream - \param http Superset of request data, being winnowed down over time. MUST NOT be NULL. - \param rep Not NULL on the first call back only. Ownership is passed down the pipeline. - Each node may alter the reply if appropriate. - \param replyBuffer - buffer, length - where and how much. + \param thisObject 'this' reference for the client stream + \param http Superset of request data, being winnowed down over time. MUST NOT be NULL. + \param rep Not NULL on the first call back only. Ownership is passed down the pipeline. + Each node may alter the reply if appropriate. + \param replyBuffer - buffer, length - where and how much. */ void clientStreamCallback(clientStreamNode *thisObject, ClientHttpRequest *http, HttpReply *rep, StoreIOBuffer replyBuffer); @@ -122,9 +122,9 @@ * metainformation and (if appropriate) the offset,length and buffer * parameters. * - \param thisObject 'this' reference for the client stream - \param http Superset of request data, being winnowed down over time. MUST NOT be NULL. - \param readBuffer - offset, length, buffer - what, how much and where. + \param thisObject 'this' reference for the client stream + \param http Superset of request data, being winnowed down over time. MUST NOT be NULL. + \param readBuffer - offset, length, buffer - what, how much and where. */ void clientStreamRead(clientStreamNode *thisObject, ClientHttpRequest *http, StoreIOBuffer readBuffer); @@ -135,8 +135,8 @@ * This node MUST have cleaned up all context data, UNLESS scheduled callbacks will take care of that. * Informs the prev node in the list of this nodes detachment. * - \param thisObject 'this' reference for the client stream - \param http MUST NOT be NULL. + \param thisObject 'this' reference for the client stream + \param http MUST NOT be NULL. */ void clientStreamDetach(clientStreamNode *thisObject, ClientHttpRequest *http); @@ -146,8 +146,8 @@ * Detachs the tail of the stream. CURRENTLY DOES NOT clean up the tail node data - * this must be done separately. Thus Abort may ONLY be called by the tail node. * - \param thisObject 'this' reference for the client stream - \param http MUST NOT be NULL. + \param thisObject 'this' reference for the client stream + \param http MUST NOT be NULL. */ void clientStreamAbort(clientStreamNode *thisObject, ClientHttpRequest *http); @@ -155,14 +155,15 @@ \ingroup ClientStreamAPI * * Allows nodes to query the upstream nodes for : - \li stream ABORTS - request cancelled for some reason. upstream will not accept further reads(). - \li stream COMPLETION - upstream has completed and will not accept further reads(). - \li stream UNPLANNED COMPLETION - upstream has completed, but not at a pre-planned location (used for keepalive checking), and will not accept further reads(). - \li stream NONE - no special status, further reads permitted. + \li stream ABORTS - request cancelled for some reason. upstream will not accept further reads(). + \li stream COMPLETION - upstream has completed and will not accept further reads(). + \li stream UNPLANNED COMPLETION - upstream has completed, but not at a pre-planned location (used for keepalive checking), and will not accept further reads(). + \li stream NONE - no special status, further reads permitted. * - \param thisObject 'this' reference for the client stream - \param http MUST NOT be NULL. + \param thisObject 'this' reference for the client stream + \param http MUST NOT be NULL. */ clientStream_status_t clientStreamStatus(clientStreamNode *thisObject, ClientHttpRequest *http); #endif /* SQUID_CLIENTSTREAM_H */ + diff -u -r -N squid-3.5.0.3/src/CollapsedForwarding.cc squid-3.5.0.4/src/CollapsedForwarding.cc --- squid-3.5.0.3/src/CollapsedForwarding.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CollapsedForwarding.cc 2014-12-20 21:11:48.000000000 -0800 @@ -165,3 +165,4 @@ { delete owner; } + diff -u -r -N squid-3.5.0.3/src/CollapsedForwarding.h squid-3.5.0.4/src/CollapsedForwarding.h --- squid-3.5.0.3/src/CollapsedForwarding.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CollapsedForwarding.h 2014-12-20 21:11:48.000000000 -0800 @@ -44,3 +44,4 @@ }; #endif /* SQUID_COLLAPSED_FORWARDING_H */ + diff -u -r -N squid-3.5.0.3/src/comm/AcceptLimiter.cc squid-3.5.0.4/src/comm/AcceptLimiter.cc --- squid-3.5.0.3/src/comm/AcceptLimiter.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/AcceptLimiter.cc 2014-12-20 21:11:48.000000000 -0800 @@ -65,3 +65,4 @@ } } } + diff -u -r -N squid-3.5.0.3/src/comm/AcceptLimiter.h squid-3.5.0.4/src/comm/AcceptLimiter.h --- squid-3.5.0.3/src/comm/AcceptLimiter.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/AcceptLimiter.h 2014-12-20 21:11:48.000000000 -0800 @@ -62,3 +62,4 @@ }; // namepace Comm #endif /* _SQUID_SRC_COMM_ACCEPT_LIMITER_H */ + diff -u -r -N squid-3.5.0.3/src/comm/comm_internal.h squid-3.5.0.4/src/comm/comm_internal.h --- squid-3.5.0.3/src/comm/comm_internal.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/comm_internal.h 2014-12-20 21:11:48.000000000 -0800 @@ -23,3 +23,4 @@ void commStopHalfClosedMonitor(int fd); #endif + diff -u -r -N squid-3.5.0.3/src/comm/Connection.cc squid-3.5.0.4/src/comm/Connection.cc --- squid-3.5.0.3/src/comm/Connection.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/Connection.cc 2014-12-20 21:11:48.000000000 -0800 @@ -23,15 +23,15 @@ } Comm::Connection::Connection() : - local(), - remote(), - peerType(HIER_NONE), - fd(-1), - tos(0), - nfmark(0), - flags(COMM_NONBLOCKING), - peer_(NULL), - startTime_(squid_curtime) + local(), + remote(), + peerType(HIER_NONE), + fd(-1), + tos(0), + nfmark(0), + flags(COMM_NONBLOCKING), + peer_(NULL), + startTime_(squid_curtime) { *rfc931 = 0; // quick init the head. the rest does not matter. } @@ -101,3 +101,4 @@ peer_ = cbdataReference(p); } } + diff -u -r -N squid-3.5.0.3/src/comm/Connection.h squid-3.5.0.4/src/comm/Connection.h --- squid-3.5.0.3/src/comm/Connection.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/Connection.h 2014-12-20 21:11:48.000000000 -0800 @@ -174,3 +174,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/src/comm/ConnOpener.cc squid-3.5.0.4/src/comm/ConnOpener.cc --- squid-3.5.0.3/src/comm/ConnOpener.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/ConnOpener.cc 2014-12-20 21:11:48.000000000 -0800 @@ -31,14 +31,14 @@ CBDATA_NAMESPACED_CLASS_INIT(Comm, ConnOpener); Comm::ConnOpener::ConnOpener(Comm::ConnectionPointer &c, AsyncCall::Pointer &handler, time_t ctimeout) : - AsyncJob("Comm::ConnOpener"), - host_(NULL), - temporaryFd_(-1), - conn_(c), - callback_(handler), - totalTries_(0), - failRetries_(0), - deadline_(squid_curtime + static_cast(ctimeout)) + AsyncJob("Comm::ConnOpener"), + host_(NULL), + temporaryFd_(-1), + conn_(c), + callback_(handler), + totalTries_(0), + failRetries_(0), + deadline_(squid_curtime + static_cast(ctimeout)) {} Comm::ConnOpener::~ConnOpener() @@ -479,3 +479,4 @@ } delete ptr; } + diff -u -r -N squid-3.5.0.3/src/comm/ConnOpener.h squid-3.5.0.4/src/comm/ConnOpener.h --- squid-3.5.0.3/src/comm/ConnOpener.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/ConnOpener.h 2014-12-20 21:11:48.000000000 -0800 @@ -92,3 +92,4 @@ }; // namespace Comm #endif /* _SQUID_SRC_COMM_CONNOPENER_H */ + diff -u -r -N squid-3.5.0.3/src/comm/Flag.h squid-3.5.0.4/src/comm/Flag.h --- squid-3.5.0.3/src/comm/Flag.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/Flag.h 2014-12-20 21:11:48.000000000 -0800 @@ -31,3 +31,4 @@ } // namespace Comm #endif /* _SQUID_SRC_COMM_FLAG_H */ + diff -u -r -N squid-3.5.0.3/src/comm/forward.h squid-3.5.0.4/src/comm/forward.h --- squid-3.5.0.3/src/comm/forward.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/forward.h 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ }; // namespace Comm #endif /* _SQUID_COMM_FORWARD_H */ + diff -u -r -N squid-3.5.0.3/src/comm/IoCallback.cc squid-3.5.0.4/src/comm/IoCallback.cc --- squid-3.5.0.3/src/comm/IoCallback.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/IoCallback.cc 2014-12-20 21:11:48.000000000 -0800 @@ -139,3 +139,4 @@ /* Reset for next round. */ reset(); } + diff -u -r -N squid-3.5.0.3/src/comm/IoCallback.h squid-3.5.0.4/src/comm/IoCallback.h --- squid-3.5.0.3/src/comm/IoCallback.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/IoCallback.h 2014-12-20 21:11:48.000000000 -0800 @@ -82,3 +82,4 @@ } // namespace Comm #endif /* _SQUID_COMM_IOCALLBACK_H */ + diff -u -r -N squid-3.5.0.3/src/comm/Loops.h squid-3.5.0.4/src/comm/Loops.h --- squid-3.5.0.3/src/comm/Loops.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/Loops.h 2014-12-20 21:11:48.000000000 -0800 @@ -73,3 +73,4 @@ } // namespace Comm #endif /* _SQUID_SRC_COMM_LOOPS_H */ + diff -u -r -N squid-3.5.0.3/src/comm/ModDevPoll.cc squid-3.5.0.4/src/comm/ModDevPoll.cc --- squid-3.5.0.3/src/comm/ModDevPoll.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/ModDevPoll.cc 2014-12-20 21:11:48.000000000 -0800 @@ -51,8 +51,8 @@ #define DEBUG_DEVPOLL 0 // OPEN_MAX is defined in -#define DEVPOLL_UPDATESIZE OPEN_MAX -#define DEVPOLL_QUERYSIZE OPEN_MAX +#define DEVPOLL_UPDATESIZE OPEN_MAX +#define DEVPOLL_QUERYSIZE OPEN_MAX /* TYPEDEFS */ typedef short pollfd_events_t; /* type of pollfd.events from sys/poll.h */ @@ -442,3 +442,4 @@ } #endif /* USE_DEVPOLL */ + diff -u -r -N squid-3.5.0.3/src/comm/ModEpoll.cc squid-3.5.0.4/src/comm/ModEpoll.cc --- squid-3.5.0.3/src/comm/ModEpoll.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/ModEpoll.cc 2014-12-20 21:11:48.000000000 -0800 @@ -255,7 +255,7 @@ statCounter.select_fds_hist.count(num); if (num == 0) - return Comm::TIMEOUT; /* No error.. */ + return Comm::TIMEOUT; /* No error.. */ PROF_start(comm_handle_ready_fd); @@ -312,3 +312,4 @@ } #endif /* USE_EPOLL */ + diff -u -r -N squid-3.5.0.3/src/comm/ModKqueue.cc squid-3.5.0.4/src/comm/ModKqueue.cc --- squid-3.5.0.3/src/comm/ModKqueue.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/ModKqueue.cc 2014-12-20 21:11:48.000000000 -0800 @@ -258,7 +258,7 @@ getCurrentTime(); if (num == 0) - return Comm::OK; /* No error.. */ + return Comm::OK; /* No error.. */ for (i = 0; i < num; ++i) { int fd = (int) ke[i].ident; @@ -307,3 +307,4 @@ } #endif /* USE_KQUEUE */ + diff -u -r -N squid-3.5.0.3/src/comm/ModPoll.cc squid-3.5.0.4/src/comm/ModPoll.cc --- squid-3.5.0.3/src/comm/ModPoll.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/ModPoll.cc 2014-12-20 21:11:48.000000000 -0800 @@ -40,7 +40,7 @@ #endif #endif -static int MAX_POLL_TIME = 1000; /* see also Comm::QuickPollRequired() */ +static int MAX_POLL_TIME = 1000; /* see also Comm::QuickPollRequired() */ #ifndef howmany #define howmany(x, y) (((x)+((y)-1))/(y)) @@ -649,3 +649,4 @@ } #endif /* USE_POLL */ + diff -u -r -N squid-3.5.0.3/src/comm/ModSelect.cc squid-3.5.0.4/src/comm/ModSelect.cc --- squid-3.5.0.3/src/comm/ModSelect.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/ModSelect.cc 2014-12-20 21:11:48.000000000 -0800 @@ -30,7 +30,7 @@ #include #endif -static int MAX_POLL_TIME = 1000; /* see also Comm::QuickPollRequired() */ +static int MAX_POLL_TIME = 1000; /* see also Comm::QuickPollRequired() */ #ifndef howmany #define howmany(x, y) (((x)+((y)-1))/(y)) @@ -388,7 +388,7 @@ for (j = 0; j < maxindex; ++j) { if ((tmask = fdsp[j]) == 0) - continue; /* no bits here */ + continue; /* no bits here */ for (k = 0; k < FD_MASK_BITS; ++k) { if (!EBIT_TEST(tmask, k)) @@ -472,11 +472,11 @@ for (j = 0; j < maxindex; ++j) { if ((tmask = (fdsp[j] | pfdsp[j])) == 0) - continue; /* no bits here */ + continue; /* no bits here */ for (k = 0; k < FD_MASK_BITS; ++k) { if (tmask == 0) - break; /* no more bits left */ + break; /* no more bits left */ if (!EBIT_TEST(tmask, k)) continue; @@ -484,7 +484,7 @@ /* Found a set bit */ fd = (j * FD_MASK_BITS) + k; - EBIT_CLR(tmask, k); /* this will be done */ + EBIT_CLR(tmask, k); /* this will be done */ #if DEBUG_FDBITS @@ -537,11 +537,11 @@ for (j = 0; j < maxindex; ++j) { if ((tmask = fdsp[j]) == 0) - continue; /* no bits here */ + continue; /* no bits here */ for (k = 0; k < FD_MASK_BITS; ++k) { if (tmask == 0) - break; /* no more bits left */ + break; /* no more bits left */ if (!EBIT_TEST(tmask, k)) continue; @@ -549,7 +549,7 @@ /* Found a set bit */ fd = (j * FD_MASK_BITS) + k; - EBIT_CLR(tmask, k); /* this will be done */ + EBIT_CLR(tmask, k); /* this will be done */ #if DEBUG_FDBITS @@ -791,3 +791,4 @@ } #endif /* USE_SELECT */ + diff -u -r -N squid-3.5.0.3/src/comm/ModSelectWin32.cc squid-3.5.0.4/src/comm/ModSelectWin32.cc --- squid-3.5.0.3/src/comm/ModSelectWin32.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/ModSelectWin32.cc 2014-12-20 21:11:48.000000000 -0800 @@ -24,7 +24,7 @@ #include -static int MAX_POLL_TIME = 1000; /* see also Comm::QuickPollRequired() */ +static int MAX_POLL_TIME = 1000; /* see also Comm::QuickPollRequired() */ #ifndef howmany #define howmany(x, y) (((x)+((y)-1))/(y)) @@ -805,3 +805,4 @@ } #endif /* USE_SELECT_WIN32 */ + diff -u -r -N squid-3.5.0.3/src/comm/Read.cc squid-3.5.0.4/src/comm/Read.cc --- squid-3.5.0.3/src/comm/Read.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/Read.cc 2014-12-20 21:11:48.000000000 -0800 @@ -239,3 +239,4 @@ /* And the IO event */ Comm::SetSelect(fd, COMM_SELECT_READ, NULL, NULL, 0); } + diff -u -r -N squid-3.5.0.3/src/comm/Read.h squid-3.5.0.4/src/comm/Read.h --- squid-3.5.0.3/src/comm/Read.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/Read.h 2014-12-20 21:11:48.000000000 -0800 @@ -60,3 +60,4 @@ void comm_read_cancel(int fd, IOCB *callback, void *data); #endif /* _SQUID_COMM_READ_H */ + diff -u -r -N squid-3.5.0.3/src/comm/TcpAcceptor.cc squid-3.5.0.4/src/comm/TcpAcceptor.cc --- squid-3.5.0.3/src/comm/TcpAcceptor.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/TcpAcceptor.cc 2014-12-20 21:11:48.000000000 -0800 @@ -39,21 +39,21 @@ CBDATA_NAMESPACED_CLASS_INIT(Comm, TcpAcceptor); Comm::TcpAcceptor::TcpAcceptor(const Comm::ConnectionPointer &newConn, const char *note, const Subscription::Pointer &aSub) : - AsyncJob("Comm::TcpAcceptor"), - errcode(0), - isLimited(0), - theCallSub(aSub), - conn(newConn), - listenPort_() + AsyncJob("Comm::TcpAcceptor"), + errcode(0), + isLimited(0), + theCallSub(aSub), + conn(newConn), + listenPort_() {} Comm::TcpAcceptor::TcpAcceptor(const AnyP::PortCfgPointer &p, const char *note, const Subscription::Pointer &aSub) : - AsyncJob("Comm::TcpAcceptor"), - errcode(0), - isLimited(0), - theCallSub(aSub), - conn(p->listenConn), - listenPort_(p) + AsyncJob("Comm::TcpAcceptor"), + errcode(0), + isLimited(0), + theCallSub(aSub), + conn(p->listenConn), + listenPort_(p) {} void @@ -421,3 +421,4 @@ PROF_stop(comm_accept); return Comm::OK; } + diff -u -r -N squid-3.5.0.3/src/comm/TcpAcceptor.h squid-3.5.0.4/src/comm/TcpAcceptor.h --- squid-3.5.0.3/src/comm/TcpAcceptor.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/TcpAcceptor.h 2014-12-20 21:11:48.000000000 -0800 @@ -109,3 +109,4 @@ } // namespace Comm #endif /* SQUID_COMM_TCPACCEPTOR_H */ + diff -u -r -N squid-3.5.0.3/src/comm/UdpOpenDialer.h squid-3.5.0.4/src/comm/UdpOpenDialer.h --- squid-3.5.0.3/src/comm/UdpOpenDialer.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/UdpOpenDialer.h 2014-12-20 21:11:48.000000000 -0800 @@ -16,7 +16,7 @@ /// dials a UDP port-opened call class UdpOpenDialer: public CallDialer, - public Ipc::StartListeningCb + public Ipc::StartListeningCb { public: typedef void (*Handler)(const Comm::ConnectionPointer &conn, int errNo); @@ -33,3 +33,4 @@ } // namespace Comm #endif /* SQUID_COMM_UDPOPENDIALER_H */ + diff -u -r -N squid-3.5.0.3/src/comm/Write.cc squid-3.5.0.4/src/comm/Write.cc --- squid-3.5.0.3/src/comm/Write.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/Write.cc 2014-12-20 21:11:48.000000000 -0800 @@ -160,3 +160,4 @@ PROF_stop(commHandleWrite); } + diff -u -r -N squid-3.5.0.3/src/comm/Write.h squid-3.5.0.4/src/comm/Write.h --- squid-3.5.0.3/src/comm/Write.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm/Write.h 2014-12-20 21:11:48.000000000 -0800 @@ -40,3 +40,4 @@ } // namespace Comm #endif /* _SQUID_COMM_IOWRITE_H */ + diff -u -r -N squid-3.5.0.3/src/CommCalls.cc squid-3.5.0.4/src/CommCalls.cc --- squid-3.5.0.3/src/CommCalls.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CommCalls.cc 2014-12-20 21:11:48.000000000 -0800 @@ -16,12 +16,12 @@ /* CommCommonCbParams */ CommCommonCbParams::CommCommonCbParams(void *aData): - data(cbdataReference(aData)), conn(), flag(Comm::OK), xerrno(0), fd(-1) + data(cbdataReference(aData)), conn(), flag(Comm::OK), xerrno(0), fd(-1) { } CommCommonCbParams::CommCommonCbParams(const CommCommonCbParams &p): - data(cbdataReference(p.data)), conn(p.conn), flag(p.flag), xerrno(p.xerrno), fd(p.fd) + data(cbdataReference(p.data)), conn(p.conn), flag(p.flag), xerrno(p.xerrno), fd(p.fd) { } @@ -49,7 +49,7 @@ /* CommAcceptCbParams */ CommAcceptCbParams::CommAcceptCbParams(void *aData): - CommCommonCbParams(aData), xaction() + CommCommonCbParams(aData), xaction() { } @@ -65,7 +65,7 @@ /* CommConnectCbParams */ CommConnectCbParams::CommConnectCbParams(void *aData): - CommCommonCbParams(aData) + CommCommonCbParams(aData) { } @@ -84,7 +84,7 @@ /* CommIoCbParams */ CommIoCbParams::CommIoCbParams(void *aData): CommCommonCbParams(aData), - buf(NULL), size(0) + buf(NULL), size(0) { } @@ -113,21 +113,21 @@ /* CommCloseCbParams */ CommCloseCbParams::CommCloseCbParams(void *aData): - CommCommonCbParams(aData) + CommCommonCbParams(aData) { } /* CommTimeoutCbParams */ CommTimeoutCbParams::CommTimeoutCbParams(void *aData): - CommCommonCbParams(aData) + CommCommonCbParams(aData) { } /* FdeCbParams */ FdeCbParams::FdeCbParams(void *aData): - CommCommonCbParams(aData) + CommCommonCbParams(aData) { } @@ -135,14 +135,14 @@ CommAcceptCbPtrFun::CommAcceptCbPtrFun(IOACB *aHandler, const CommAcceptCbParams &aParams): - CommDialerParamsT(aParams), - handler(aHandler) + CommDialerParamsT(aParams), + handler(aHandler) { } CommAcceptCbPtrFun::CommAcceptCbPtrFun(const CommAcceptCbPtrFun &o): - CommDialerParamsT(o.params), - handler(o.handler) + CommDialerParamsT(o.params), + handler(o.handler) { } @@ -164,8 +164,8 @@ CommConnectCbPtrFun::CommConnectCbPtrFun(CNCB *aHandler, const CommConnectCbParams &aParams): - CommDialerParamsT(aParams), - handler(aHandler) + CommDialerParamsT(aParams), + handler(aHandler) { } @@ -186,8 +186,8 @@ /* CommIoCbPtrFun */ CommIoCbPtrFun::CommIoCbPtrFun(IOCB *aHandler, const CommIoCbParams &aParams): - CommDialerParamsT(aParams), - handler(aHandler) + CommDialerParamsT(aParams), + handler(aHandler) { } @@ -209,8 +209,8 @@ CommCloseCbPtrFun::CommCloseCbPtrFun(CLCB *aHandler, const CommCloseCbParams &aParams): - CommDialerParamsT(aParams), - handler(aHandler) + CommDialerParamsT(aParams), + handler(aHandler) { } @@ -232,8 +232,8 @@ CommTimeoutCbPtrFun::CommTimeoutCbPtrFun(CTCB *aHandler, const CommTimeoutCbParams &aParams): - CommDialerParamsT(aParams), - handler(aHandler) + CommDialerParamsT(aParams), + handler(aHandler) { } @@ -254,8 +254,8 @@ /* FdeCbPtrFun */ FdeCbPtrFun::FdeCbPtrFun(FDECB *aHandler, const FdeCbParams &aParams) : - CommDialerParamsT(aParams), - handler(aHandler) + CommDialerParamsT(aParams), + handler(aHandler) { } @@ -272,3 +272,4 @@ params.print(os); os << ')'; } + diff -u -r -N squid-3.5.0.3/src/CommCalls.h squid-3.5.0.4/src/CommCalls.h --- squid-3.5.0.3/src/CommCalls.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CommCalls.h 2014-12-20 21:11:48.000000000 -0800 @@ -184,8 +184,8 @@ typedef void (C::*Method)(const Params &io); CommCbMemFunT(const CbcPointer &aJob, Method aMeth): JobDialer(aJob), - CommDialerParamsT(aJob->toCbdata()), - method(aMeth) {} + CommDialerParamsT(aJob->toCbdata()), + method(aMeth) {} virtual bool canDial(AsyncCall &c) { return JobDialer::canDial(c) && @@ -207,7 +207,7 @@ // accept (IOACB) dialer class CommAcceptCbPtrFun: public CallDialer, - public CommDialerParamsT + public CommDialerParamsT { public: typedef CommAcceptCbParams Params; @@ -226,7 +226,7 @@ // connect (CNCB) dialer class CommConnectCbPtrFun: public CallDialer, - public CommDialerParamsT + public CommDialerParamsT { public: typedef CommConnectCbParams Params; @@ -242,7 +242,7 @@ // read/write (IOCB) dialer class CommIoCbPtrFun: public CallDialer, - public CommDialerParamsT + public CommDialerParamsT { public: typedef CommIoCbParams Params; @@ -258,7 +258,7 @@ // close (CLCB) dialer class CommCloseCbPtrFun: public CallDialer, - public CommDialerParamsT + public CommDialerParamsT { public: typedef CommCloseCbParams Params; @@ -273,7 +273,7 @@ }; class CommTimeoutCbPtrFun:public CallDialer, - public CommDialerParamsT + public CommDialerParamsT { public: typedef CommTimeoutCbParams Params; @@ -289,7 +289,7 @@ /// FD event (FDECB) dialer class FdeCbPtrFun: public CallDialer, - public CommDialerParamsT + public CommDialerParamsT { public: typedef FdeCbParams Params; @@ -317,8 +317,8 @@ const char *callName, const Dialer &aDialer); inline CommCbFunPtrCallT(const CommCbFunPtrCallT &o) : - AsyncCall(o.debugSection, o.debugLevel, o.name), - dialer(o.dialer) {} + AsyncCall(o.debugSection, o.debugLevel, o.name), + dialer(o.dialer) {} ~CommCbFunPtrCallT() {} @@ -353,8 +353,8 @@ template CommCbFunPtrCallT::CommCbFunPtrCallT(int aDebugSection, int aDebugLevel, const char *callName, const Dialer &aDialer): - AsyncCall(aDebugSection, aDebugLevel, callName), - dialer(aDialer) + AsyncCall(aDebugSection, aDebugLevel, callName), + dialer(aDialer) { } @@ -385,3 +385,4 @@ } #endif /* SQUID_COMMCALLS_H */ + diff -u -r -N squid-3.5.0.3/src/comm.cc squid-3.5.0.4/src/comm.cc --- squid-3.5.0.3/src/comm.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm.cc 2014-12-20 21:11:48.000000000 -0800 @@ -840,7 +840,7 @@ F->dynamicSslContext = NULL; } #endif - fd_close(params.fd); /* update fdstat */ + fd_close(params.fd); /* update fdstat */ close(params.fd); ++ statCounter.syscalls.sock.closes; @@ -1017,7 +1017,7 @@ typedef CommCloseCbParams Params; const Params ¶ms = GetCommParams(p); if (call->dialer.handler == handler && params.data == data) - break; /* This is our handler */ + break; /* This is our handler */ } // comm_close removes all close handlers so our handler may be gone @@ -1048,7 +1048,7 @@ { struct linger L; - L.l_onoff = 0; /* off */ + L.l_onoff = 0; /* off */ L.l_linger = 0; if (setsockopt(fd, SOL_SOCKET, SO_LINGER, (char *) &L, sizeof(L)) < 0) @@ -1439,7 +1439,7 @@ } CommQuotaQueue::CommQuotaQueue(ClientInfo *info): clientInfo(info), - ins(0), outs(0) + ins(0), outs(0) { assert(clientInfo); } @@ -1521,7 +1521,7 @@ if (F->type != FD_SOCKET) continue; - if (F->flags.ipc) /* don't close inter-process sockets */ + if (F->flags.ipc) /* don't close inter-process sockets */ continue; if (F->timeoutHandler != NULL) { @@ -1695,7 +1695,7 @@ CommRead::CommRead() : conn(NULL), buf(NULL), len(0), callback(NULL) {} CommRead::CommRead(const Comm::ConnectionPointer &c, char *buf_, int len_, AsyncCall::Pointer &callback_) - : conn(c), buf(buf_), len(len_), callback(callback_) {} + : conn(c), buf(buf_), len(len_), callback(callback_) {} DeferredRead::DeferredRead () : theReader(NULL), theContext(NULL), theRead(), cancelled(false) {} @@ -1951,3 +1951,4 @@ return new_socket; } + diff -u -r -N squid-3.5.0.3/src/comm.h squid-3.5.0.4/src/comm.h --- squid-3.5.0.3/src/comm.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/comm.h 2014-12-20 21:11:48.000000000 -0800 @@ -110,3 +110,4 @@ }; #endif + diff -u -r -N squid-3.5.0.3/src/CommRead.h squid-3.5.0.4/src/CommRead.h --- squid-3.5.0.3/src/CommRead.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CommRead.h 2014-12-20 21:11:48.000000000 -0800 @@ -62,3 +62,4 @@ }; #endif /* COMMREAD_H */ + diff -u -r -N squid-3.5.0.3/src/CompletionDispatcher.cc squid-3.5.0.4/src/CompletionDispatcher.cc --- squid-3.5.0.3/src/CompletionDispatcher.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CompletionDispatcher.cc 2014-12-20 21:11:48.000000000 -0800 @@ -8,3 +8,4 @@ #include "squid.h" #include "CompletionDispatcher.h" + diff -u -r -N squid-3.5.0.3/src/CompletionDispatcher.h squid-3.5.0.4/src/CompletionDispatcher.h --- squid-3.5.0.3/src/CompletionDispatcher.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CompletionDispatcher.h 2014-12-20 21:11:48.000000000 -0800 @@ -28,3 +28,4 @@ }; #endif /* SQUID_COMPLETIONDISPATCHER_H */ + diff -u -r -N squid-3.5.0.3/src/CompositePoolNode.h squid-3.5.0.4/src/CompositePoolNode.h --- squid-3.5.0.3/src/CompositePoolNode.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CompositePoolNode.h 2014-12-20 21:11:48.000000000 -0800 @@ -61,3 +61,4 @@ #endif /* USE_DELAY_POOLS */ #endif /* COMPOSITEPOOLNODE_H */ + diff -u -r -N squid-3.5.0.3/src/ConfigOption.cc squid-3.5.0.4/src/ConfigOption.cc --- squid-3.5.0.3/src/ConfigOption.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ConfigOption.cc 2014-12-20 21:11:48.000000000 -0800 @@ -41,3 +41,4 @@ i != options.end(); ++i) (*i)->dump(e); } + diff -u -r -N squid-3.5.0.3/src/ConfigOption.h squid-3.5.0.4/src/ConfigOption.h --- squid-3.5.0.3/src/ConfigOption.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ConfigOption.h 2014-12-20 21:11:48.000000000 -0800 @@ -61,3 +61,4 @@ }; #endif /* SQUID_CONFIGOPTION_H */ + diff -u -r -N squid-3.5.0.3/src/ConfigParser.cc squid-3.5.0.4/src/ConfigParser.cc --- squid-3.5.0.3/src/ConfigParser.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ConfigParser.cc 2014-12-20 21:11:48.000000000 -0800 @@ -36,18 +36,18 @@ std::ostringstream message; CfgFile *f = CfgFiles.top(); message << "Bungled " << f->filePath << " line " << f->lineNo << - ": " << f->currentLine << std::endl; + ": " << f->currentLine << std::endl; CfgFiles.pop(); delete f; while (!CfgFiles.empty()) { f = CfgFiles.top(); message << " included from " << f->filePath << " line " << - f->lineNo << ": " << f->currentLine << std::endl; + f->lineNo << ": " << f->currentLine << std::endl; CfgFiles.pop(); delete f; } message << " included from " << cfg_filename << " line " << - config_lineno << ": " << config_input_line << std::endl; + config_lineno << ": " << config_input_line << std::endl; std::string msg = message.str(); fatalf("%s", msg.c_str()); } else @@ -273,8 +273,8 @@ while (ConfigParser::RecognizeQuotedPair_ && *nextToken == '\\') { // NP: do not permit \0 terminator to be escaped. if (*(nextToken+1) && *(nextToken+1) != '\r' && *(nextToken+1) != '\n') { - nextToken += 2; // skip the quoted-pair (\-escaped) character - nextToken += strcspn(nextToken, sep); + nextToken += 2; // skip the quoted-pair (\-escaped) character + nextToken += strcspn(nextToken, sep); } else { debugs(3, DBG_CRITICAL, "FATAL: Unescaped '\' character in regex pattern: " << tokenStart); self_destruct(); @@ -567,3 +567,4 @@ if (wordFile) fclose(wordFile); } + diff -u -r -N squid-3.5.0.3/src/ConfigParser.h squid-3.5.0.4/src/ConfigParser.h --- squid-3.5.0.3/src/ConfigParser.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ConfigParser.h 2014-12-20 21:11:48.000000000 -0800 @@ -24,7 +24,7 @@ * The config parser read mechanism can cope, but the other systems * receiving the data from its buffers on such lines may not. */ -#define CONFIG_LINE_LIMIT 2048 +#define CONFIG_LINE_LIMIT 2048 /** * A configuration file Parser. Instances of this class track @@ -208,3 +208,4 @@ int parseConfigFile(const char *file_name); #endif /* SQUID_CONFIGPARSER_H */ + diff -u -r -N squid-3.5.0.3/src/CpuAffinity.cc squid-3.5.0.4/src/CpuAffinity.cc --- squid-3.5.0.3/src/CpuAffinity.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CpuAffinity.cc 2014-12-20 21:11:48.000000000 -0800 @@ -63,3 +63,4 @@ } } } + diff -u -r -N squid-3.5.0.3/src/CpuAffinity.h squid-3.5.0.4/src/CpuAffinity.h --- squid-3.5.0.3/src/CpuAffinity.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CpuAffinity.h 2014-12-20 21:11:48.000000000 -0800 @@ -19,3 +19,4 @@ void CpuAffinityCheck(); #endif // SQUID_CPU_AFFINITY_H + diff -u -r -N squid-3.5.0.3/src/CpuAffinityMap.cc squid-3.5.0.4/src/CpuAffinityMap.cc --- squid-3.5.0.3/src/CpuAffinityMap.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CpuAffinityMap.cc 2014-12-20 21:11:48.000000000 -0800 @@ -58,3 +58,4 @@ } return cpuAffinitySet; } + diff -u -r -N squid-3.5.0.3/src/CpuAffinityMap.h squid-3.5.0.4/src/CpuAffinityMap.h --- squid-3.5.0.3/src/CpuAffinityMap.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CpuAffinityMap.h 2014-12-20 21:11:48.000000000 -0800 @@ -35,3 +35,4 @@ }; #endif // SQUID_CPU_AFFINITY_MAP_H + diff -u -r -N squid-3.5.0.3/src/CpuAffinitySet.cc squid-3.5.0.4/src/CpuAffinitySet.cc --- squid-3.5.0.3/src/CpuAffinitySet.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CpuAffinitySet.cc 2014-12-20 21:11:48.000000000 -0800 @@ -79,3 +79,4 @@ { memcpy(&theCpuSet, &aCpuSet, sizeof(theCpuSet)); } + diff -u -r -N squid-3.5.0.3/src/CpuAffinitySet.h squid-3.5.0.4/src/CpuAffinitySet.h --- squid-3.5.0.3/src/CpuAffinitySet.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/CpuAffinitySet.h 2014-12-20 21:11:48.000000000 -0800 @@ -35,3 +35,4 @@ }; #endif // SQUID_CPU_AFFINITY_SET_H + diff -u -r -N squid-3.5.0.3/src/debug.cc squid-3.5.0.4/src/debug.cc --- squid-3.5.0.3/src/debug.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/debug.cc 2014-12-20 21:11:48.000000000 -0800 @@ -217,7 +217,7 @@ if (debug_log_file) xfree(debug_log_file); - debug_log_file = xstrdup(logfile); /* keep a static copy */ + debug_log_file = xstrdup(logfile); /* keep a static copy */ if (debug_log && debug_log != stderr) fclose(debug_log); @@ -709,6 +709,8 @@ int Debug::TheDepth = 0; +Debug::OutStream *Debug::CurrentDebug(NULL); + std::ostream & Debug::getDebugOut() { @@ -719,7 +721,7 @@ *CurrentDebug << std::endl << "reentrant debuging " << TheDepth << "-{"; } else { assert(!CurrentDebug); - CurrentDebug = new std::ostringstream(); + CurrentDebug = new Debug::OutStream; // set default formatting flags CurrentDebug->setf(std::ios::fixed); CurrentDebug->precision(2); @@ -751,13 +753,11 @@ if (CurrentDebug) { *CurrentDebug << "assertion failed: " << file << ":" << line << - ": \"" << msg << "\""; + ": \"" << msg << "\""; } abort(); } -std::ostringstream (*Debug::CurrentDebug)(NULL); - size_t BuildPrefixInit() { @@ -803,3 +803,4 @@ return os; } + diff -u -r -N squid-3.5.0.3/src/Debug.h squid-3.5.0.4/src/Debug.h --- squid-3.5.0.3/src/Debug.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/Debug.h 2014-12-20 21:11:48.000000000 -0800 @@ -38,10 +38,10 @@ #define MAX_DEBUG_SECTIONS 100 /* defined names for Debug Levels */ -#define DBG_CRITICAL 0 /**< critical messages always shown when they occur */ -#define DBG_IMPORTANT 1 /**< important messages always shown when their section is being checked */ +#define DBG_CRITICAL 0 /**< critical messages always shown when they occur */ +#define DBG_IMPORTANT 1 /**< important messages always shown when their section is being checked */ /* levels 2-8 are still being discussed amongst the developers */ -#define DBG_DATA 9 /**< output is a large data dump only necessary for advanced debugging */ +#define DBG_DATA 9 /**< output is a large data dump only necessary for advanced debugging */ #define DBG_PARSE_NOTE(x) (opt_parse_cfg_only?0:(x)) /**< output is always to be displayed on '-k parse' but at level-x normally. */ @@ -67,7 +67,19 @@ // Hack: replaces global ::xassert() to debug debugging assertions static void xassert(const char *msg, const char *file, int line); - static std::ostringstream *CurrentDebug; + /// Wrapper class to prevent SquidNew.h overrides getting confused + /// with the libc++6 std::ostringstream definitions + class OutStream : public std::ostringstream + { + // XXX: use MEMPROXY_CLASS() once that no longer pulls in typedefs.h and enums.h and globals.h + public: + void *operator new(size_t size) throw(std::bad_alloc) {return xmalloc(size);} + void operator delete(void *address) throw() {xfree(address);} + void *operator new[] (size_t size) throw(std::bad_alloc) ; //{return xmalloc(size);} + void operator delete[] (void *address) throw() ; // {xfree(address);} + }; + + static OutStream *CurrentDebug; static int TheDepth; // level of nested debugging calls }; @@ -139,7 +151,7 @@ { public: Raw(const char *label, const char *data, const size_t size): - level(-1), label_(label), data_(data), size_(size) {} + level(-1), label_(label), data_(data), size_(size) {} /// limit data printing to at least the given debugging level Raw &minLevel(const int aLevel) { level = aLevel; return *this; } @@ -170,3 +182,4 @@ } #endif /* SQUID_DEBUG_H */ + diff -u -r -N squid-3.5.0.3/src/defines.h squid-3.5.0.4/src/defines.h --- squid-3.5.0.3/src/defines.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/defines.h 2014-12-20 21:11:48.000000000 -0800 @@ -22,15 +22,15 @@ #define BROWSERNAMELEN 128 -#define ACL_SUNDAY 0x01 -#define ACL_MONDAY 0x02 -#define ACL_TUESDAY 0x04 -#define ACL_WEDNESDAY 0x08 -#define ACL_THURSDAY 0x10 -#define ACL_FRIDAY 0x20 -#define ACL_SATURDAY 0x40 -#define ACL_ALLWEEK 0x7F -#define ACL_WEEKDAYS 0x3E +#define ACL_SUNDAY 0x01 +#define ACL_MONDAY 0x02 +#define ACL_TUESDAY 0x04 +#define ACL_WEDNESDAY 0x08 +#define ACL_THURSDAY 0x10 +#define ACL_FRIDAY 0x20 +#define ACL_SATURDAY 0x40 +#define ACL_ALLWEEK 0x7F +#define ACL_WEEKDAYS 0x3E /* Select types. */ #define COMM_SELECT_READ (0x1) @@ -43,26 +43,26 @@ #define DNS_INBUF_SZ 4096 -#define FD_DESC_SZ 64 +#define FD_DESC_SZ 64 -#define FQDN_LOOKUP_IF_MISS 0x01 +#define FQDN_LOOKUP_IF_MISS 0x01 #define FQDN_MAX_NAMES 5 #define HTTP_REPLY_FIELD_SZ 128 -#define BUF_TYPE_8K 1 +#define BUF_TYPE_8K 1 #define BUF_TYPE_MALLOC 2 -#define ANONYMIZER_NONE 0 -#define ANONYMIZER_STANDARD 1 -#define ANONYMIZER_PARANOID 2 +#define ANONYMIZER_NONE 0 +#define ANONYMIZER_STANDARD 1 +#define ANONYMIZER_PARANOID 2 #define USER_IDENT_SZ 64 #define IDENT_NONE 0 #define IDENT_PENDING 1 #define IDENT_DONE 2 -#define IP_LOOKUP_IF_MISS 0x01 +#define IP_LOOKUP_IF_MISS 0x01 #define MAX_MIME 4096 @@ -73,9 +73,9 @@ #define ICP_FLAG_SRC_RTT 0x40000000ul /* Version */ -#define ICP_VERSION_2 2 -#define ICP_VERSION_3 3 -#define ICP_VERSION_CURRENT ICP_VERSION_2 +#define ICP_VERSION_2 2 +#define ICP_VERSION_3 3 +#define ICP_VERSION_CURRENT ICP_VERSION_2 #define DIRECT_UNKNOWN 0 #define DIRECT_NO 1 @@ -104,16 +104,16 @@ #define SM_PAGE_SIZE 4096 #define MAX_CLIENT_BUF_SZ 4096 -#define EBIT_SET(flag, bit) ((void)((flag) |= ((1L<<(bit))))) -#define EBIT_CLR(flag, bit) ((void)((flag) &= ~((1L<<(bit))))) -#define EBIT_TEST(flag, bit) ((flag) & ((1L<<(bit)))) +#define EBIT_SET(flag, bit) ((void)((flag) |= ((1L<<(bit))))) +#define EBIT_CLR(flag, bit) ((void)((flag) &= ~((1L<<(bit))))) +#define EBIT_TEST(flag, bit) ((flag) & ((1L<<(bit)))) /* bit opearations on a char[] mask of unlimited length */ #define CBIT_BIT(bit) (1<<((bit)%8)) #define CBIT_BIN(mask, bit) (mask)[(bit)>>3] -#define CBIT_SET(mask, bit) ((void)(CBIT_BIN(mask, bit) |= CBIT_BIT(bit))) -#define CBIT_CLR(mask, bit) ((void)(CBIT_BIN(mask, bit) &= ~CBIT_BIT(bit))) -#define CBIT_TEST(mask, bit) (CBIT_BIN(mask, bit) & CBIT_BIT(bit)) +#define CBIT_SET(mask, bit) ((void)(CBIT_BIN(mask, bit) |= CBIT_BIT(bit))) +#define CBIT_CLR(mask, bit) ((void)(CBIT_BIN(mask, bit) &= ~CBIT_BIT(bit))) +#define CBIT_TEST(mask, bit) (CBIT_BIN(mask, bit) & CBIT_BIT(bit)) #define MAX_FILES_PER_DIR (1<<20) @@ -122,7 +122,7 @@ #define PEER_MAX_ADDRESSES 10 #define RTT_AV_FACTOR 50 -#define RTT_BACKGROUND_AV_FACTOR 25 /* Background pings need a smaller factor since they are sent less frequently */ +#define RTT_BACKGROUND_AV_FACTOR 25 /* Background pings need a smaller factor since they are sent less frequently */ #define PEER_DEAD 0 #define PEER_ALIVE 1 @@ -215,20 +215,21 @@ #define FILE_MODE(x) ((x)&(O_RDONLY|O_WRONLY|O_RDWR)) #endif -#define HTTP_REQBUF_SZ 4096 +#define HTTP_REQBUF_SZ 4096 /* CygWin & Windows NT Port */ #if _SQUID_WINDOWS_ #define _WIN_SQUID_SERVICE_CONTROL_STOP SERVICE_CONTROL_STOP #define _WIN_SQUID_SERVICE_CONTROL_SHUTDOWN SERVICE_CONTROL_SHUTDOWN #define _WIN_SQUID_SERVICE_CONTROL_INTERROGATE SERVICE_CONTROL_INTERROGATE -#define _WIN_SQUID_SERVICE_CONTROL_ROTATE 128 -#define _WIN_SQUID_SERVICE_CONTROL_RECONFIGURE 129 -#define _WIN_SQUID_SERVICE_CONTROL_DEBUG 130 -#define _WIN_SQUID_SERVICE_CONTROL_INTERRUPT 131 -#define _WIN_SQUID_SERVICE_OPTION "--ntservice" -#define _WIN_SQUID_RUN_MODE_INTERACTIVE 0 -#define _WIN_SQUID_RUN_MODE_SERVICE 1 +#define _WIN_SQUID_SERVICE_CONTROL_ROTATE 128 +#define _WIN_SQUID_SERVICE_CONTROL_RECONFIGURE 129 +#define _WIN_SQUID_SERVICE_CONTROL_DEBUG 130 +#define _WIN_SQUID_SERVICE_CONTROL_INTERRUPT 131 +#define _WIN_SQUID_SERVICE_OPTION "--ntservice" +#define _WIN_SQUID_RUN_MODE_INTERACTIVE 0 +#define _WIN_SQUID_RUN_MODE_SERVICE 1 #endif #endif /* SQUID_DEFINES_H */ + diff -u -r -N squid-3.5.0.3/src/DelayBucket.cc squid-3.5.0.4/src/DelayBucket.cc --- squid-3.5.0.3/src/DelayBucket.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayBucket.cc 2014-12-20 21:11:48.000000000 -0800 @@ -51,3 +51,4 @@ } #endif /* USE_DELAY_POOLS */ + diff -u -r -N squid-3.5.0.3/src/DelayBucket.h squid-3.5.0.4/src/DelayBucket.h --- squid-3.5.0.3/src/DelayBucket.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayBucket.h 2014-12-20 21:11:48.000000000 -0800 @@ -36,3 +36,4 @@ }; #endif /* SQUID_DELAYBUCKET_H */ + diff -u -r -N squid-3.5.0.3/src/DelayConfig.cc squid-3.5.0.4/src/DelayConfig.cc --- squid-3.5.0.3/src/DelayConfig.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayConfig.cc 2014-12-20 21:11:48.000000000 -0800 @@ -113,3 +113,4 @@ } #endif /* USE_DELAY_POOLS */ + diff -u -r -N squid-3.5.0.3/src/DelayConfig.h squid-3.5.0.4/src/DelayConfig.h --- squid-3.5.0.3/src/DelayConfig.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayConfig.h 2014-12-20 21:11:48.000000000 -0800 @@ -30,3 +30,4 @@ }; #endif /* SQUID_DELAYCONFIG_H */ + diff -u -r -N squid-3.5.0.3/src/DelayId.cc squid-3.5.0.4/src/DelayId.cc --- squid-3.5.0.3/src/DelayId.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayId.cc 2014-12-20 21:11:48.000000000 -0800 @@ -27,7 +27,7 @@ {} DelayId::DelayId (unsigned short aPool) : - pool_ (aPool), compositeId (NULL), markedAsNoDelay (false) + pool_ (aPool), compositeId (NULL), markedAsNoDelay (false) { debugs(77, 3, "DelayId::DelayId: Pool " << aPool << "u"); } @@ -169,3 +169,4 @@ } #endif /* USE_DELAY_POOLS */ + diff -u -r -N squid-3.5.0.3/src/DelayIdComposite.h squid-3.5.0.4/src/DelayIdComposite.h --- squid-3.5.0.3/src/DelayIdComposite.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayIdComposite.h 2014-12-20 21:11:48.000000000 -0800 @@ -32,3 +32,4 @@ #endif /* USE_DELAY_POOLS */ #endif /* DELAYIDCOMPOSITE_H */ + diff -u -r -N squid-3.5.0.3/src/DelayId.h squid-3.5.0.4/src/DelayId.h --- squid-3.5.0.3/src/DelayId.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayId.h 2014-12-20 21:11:48.000000000 -0800 @@ -42,3 +42,4 @@ #endif /* USE_DELAY_POOLS */ #endif /* SQUID_DELAYID_H */ + diff -u -r -N squid-3.5.0.3/src/DelayPool.cc squid-3.5.0.4/src/DelayPool.cc --- squid-3.5.0.3/src/DelayPool.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayPool.cc 2014-12-20 21:11:48.000000000 -0800 @@ -91,3 +91,4 @@ } #endif /* USE_DELAY_POOLS */ + diff -u -r -N squid-3.5.0.3/src/DelayPool.h squid-3.5.0.4/src/DelayPool.h --- squid-3.5.0.3/src/DelayPool.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayPool.h 2014-12-20 21:11:48.000000000 -0800 @@ -43,3 +43,4 @@ #endif /* USE_DELAY_POOLS */ #endif /* DELAYPOOL_H */ + diff -u -r -N squid-3.5.0.3/src/delay_pools.cc squid-3.5.0.4/src/delay_pools.cc --- squid-3.5.0.3/src/delay_pools.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/delay_pools.cc 2014-12-20 21:11:48.000000000 -0800 @@ -1008,3 +1008,4 @@ } #endif /* USE_DELAY_POOLS */ + diff -u -r -N squid-3.5.0.3/src/DelayPools.h squid-3.5.0.4/src/DelayPools.h --- squid-3.5.0.3/src/DelayPools.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayPools.h 2014-12-20 21:11:48.000000000 -0800 @@ -57,3 +57,4 @@ }; #endif /* SQUID_DELAYPOOLS_H */ + diff -u -r -N squid-3.5.0.3/src/DelaySpec.cc squid-3.5.0.4/src/DelaySpec.cc --- squid-3.5.0.3/src/DelaySpec.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelaySpec.cc 2014-12-20 21:11:48.000000000 -0800 @@ -69,3 +69,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/src/DelaySpec.h squid-3.5.0.4/src/DelaySpec.h --- squid-3.5.0.3/src/DelaySpec.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelaySpec.h 2014-12-20 21:11:48.000000000 -0800 @@ -25,3 +25,4 @@ }; #endif /* SQUID_DELAYSPEC_H */ + diff -u -r -N squid-3.5.0.3/src/DelayTagged.cc squid-3.5.0.4/src/DelayTagged.cc --- squid-3.5.0.3/src/DelayTagged.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayTagged.cc 2014-12-20 21:11:48.000000000 -0800 @@ -209,3 +209,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/src/DelayTagged.h squid-3.5.0.4/src/DelayTagged.h --- squid-3.5.0.3/src/DelayTagged.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayTagged.h 2014-12-20 21:11:48.000000000 -0800 @@ -81,3 +81,4 @@ #endif /* USE_DELAY_POOLS */ #endif /* DELAYTAGGED_H */ + diff -u -r -N squid-3.5.0.3/src/DelayUser.cc squid-3.5.0.4/src/DelayUser.cc --- squid-3.5.0.3/src/DelayUser.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayUser.cc 2014-12-20 21:11:48.000000000 -0800 @@ -209,3 +209,4 @@ } #endif /* USE_DELAY_POOLS && USE_AUTH */ + diff -u -r -N squid-3.5.0.3/src/DelayUser.h squid-3.5.0.4/src/DelayUser.h --- squid-3.5.0.3/src/DelayUser.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayUser.h 2014-12-20 21:11:48.000000000 -0800 @@ -81,3 +81,4 @@ #endif /* USE_DELAY_POOLS && USE_AUTH */ #endif /* DELAYUSER_H */ + diff -u -r -N squid-3.5.0.3/src/DelayVector.cc squid-3.5.0.4/src/DelayVector.cc --- squid-3.5.0.3/src/DelayVector.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayVector.cc 2014-12-20 21:11:48.000000000 -0800 @@ -160,3 +160,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/src/DelayVector.h squid-3.5.0.4/src/DelayVector.h --- squid-3.5.0.3/src/DelayVector.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DelayVector.h 2014-12-20 21:11:48.000000000 -0800 @@ -63,3 +63,4 @@ #endif /* USE_DELAY_POOLS */ #endif /* SQUID_DELAYVECTOR_H */ + diff -u -r -N squid-3.5.0.3/src/DescriptorSet.cc squid-3.5.0.4/src/DescriptorSet.cc --- squid-3.5.0.3/src/DescriptorSet.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DescriptorSet.cc 2014-12-20 21:11:48.000000000 -0800 @@ -14,7 +14,7 @@ // pre-allocates descriptor store and index for Squid_MaxFD descriptors DescriptorSet::DescriptorSet(): descriptors_(NULL), index_(NULL), - capacity_(0), size_(0) + capacity_(0), size_(0) { // we allocate once and never realloc, at least for now capacity_ = Squid_MaxFD; @@ -100,3 +100,4 @@ // \todo add "name" if the set is used for more than just half-closed FDs os << size_ << " FDs"; } + diff -u -r -N squid-3.5.0.3/src/disk.cc squid-3.5.0.4/src/disk.cc --- squid-3.5.0.3/src/disk.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/disk.cc 2014-12-20 21:11:48.000000000 -0800 @@ -422,7 +422,7 @@ { #endif debugs(6, 3, "diskHandleRead: FD " << fd << " seeking to offset " << ctrl_dat->offset); - lseek(fd, ctrl_dat->offset, SEEK_SET); /* XXX ignore return? */ + lseek(fd, ctrl_dat->offset, SEEK_SET); /* XXX ignore return? */ ++ statCounter.syscalls.disk.seeks; F->disk.offset = ctrl_dat->offset; } diff -u -r -N squid-3.5.0.3/src/disk.h squid-3.5.0.4/src/disk.h --- squid-3.5.0.3/src/disk.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/disk.h 2014-12-20 21:11:48.000000000 -0800 @@ -60,3 +60,4 @@ int xrename(const char *from, const char *to); //disk.cc #endif /* SQUID_DISK_H_ */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/AIO/AIODiskFile.cc squid-3.5.0.4/src/DiskIO/AIO/AIODiskFile.cc --- squid-3.5.0.3/src/DiskIO/AIO/AIODiskFile.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/AIO/AIODiskFile.cc 2014-12-20 21:11:48.000000000 -0800 @@ -241,3 +241,4 @@ { return false; } + diff -u -r -N squid-3.5.0.3/src/DiskIO/AIO/AIODiskFile.h squid-3.5.0.4/src/DiskIO/AIO/AIODiskFile.h --- squid-3.5.0.3/src/DiskIO/AIO/AIODiskFile.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/AIO/AIODiskFile.h 2014-12-20 21:11:48.000000000 -0800 @@ -58,3 +58,4 @@ #endif /* USE_DISKIO_AIO */ #endif /* SQUID_AIODISKFILE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/AIO/AIODiskIOModule.cc squid-3.5.0.4/src/DiskIO/AIO/AIODiskIOModule.cc --- squid-3.5.0.3/src/DiskIO/AIO/AIODiskIOModule.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/AIO/AIODiskIOModule.cc 2014-12-20 21:11:48.000000000 -0800 @@ -43,3 +43,4 @@ { return "AIO"; } + diff -u -r -N squid-3.5.0.3/src/DiskIO/AIO/AIODiskIOModule.h squid-3.5.0.4/src/DiskIO/AIO/AIODiskIOModule.h --- squid-3.5.0.3/src/DiskIO/AIO/AIODiskIOModule.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/AIO/AIODiskIOModule.h 2014-12-20 21:11:48.000000000 -0800 @@ -30,3 +30,4 @@ #endif /* USE_DISKIO_AIO */ #endif /* SQUID_AIODISKIOMODULE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/AIO/AIODiskIOStrategy.cc squid-3.5.0.4/src/DiskIO/AIO/AIODiskIOStrategy.cc --- squid-3.5.0.3/src/DiskIO/AIO/AIODiskIOStrategy.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/AIO/AIODiskIOStrategy.cc 2014-12-20 21:11:48.000000000 -0800 @@ -26,7 +26,7 @@ #include "DiskIO/WriteRequest.h" AIODiskIOStrategy::AIODiskIOStrategy() : - fd(-1) + fd(-1) { aq.aq_state = AQ_STATE_NONE; aq.aq_numpending = 0; @@ -211,3 +211,4 @@ /* found nothing */ return -1; } + diff -u -r -N squid-3.5.0.3/src/DiskIO/AIO/AIODiskIOStrategy.h squid-3.5.0.4/src/DiskIO/AIO/AIODiskIOStrategy.h --- squid-3.5.0.3/src/DiskIO/AIO/AIODiskIOStrategy.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/AIO/AIODiskIOStrategy.h 2014-12-20 21:11:48.000000000 -0800 @@ -53,3 +53,4 @@ #endif /* USE_DISKIO_AIO */ #endif /* SQUID_AIODISKIOSTRATEGY_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/AIO/aio_win32.cc squid-3.5.0.4/src/DiskIO/AIO/aio_win32.cc --- squid-3.5.0.3/src/DiskIO/AIO/aio_win32.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/AIO/aio_win32.cc 2014-12-20 21:11:48.000000000 -0800 @@ -284,13 +284,13 @@ else dwCreationDisposition = (mode & O_CREAT) ? OPEN_ALWAYS : OPEN_EXISTING; - if ((hndl = CreateFile(path, /* file name */ - dwDesiredAccess, /* access mode */ - 0, /* share mode */ - NULL, /* SD */ - dwCreationDisposition, /* how to create */ - FILE_FLAG_OVERLAPPED, /* file attributes */ - NULL /* handle to template file */ + if ((hndl = CreateFile(path, /* file name */ + dwDesiredAccess, /* access mode */ + 0, /* share mode */ + NULL, /* SD */ + dwCreationDisposition, /* how to create */ + FILE_FLAG_OVERLAPPED, /* file attributes */ + NULL /* handle to template file */ )) != INVALID_HANDLE_VALUE) { ++ statCounter.syscalls.disk.opens; fd = _open_osfhandle((long) hndl, 0); @@ -322,3 +322,4 @@ return aiocbp->aio_sigevent.sigev_signo; } #endif /* _SQUID_WINDOWS_ */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/AIO/aio_win32.h squid-3.5.0.4/src/DiskIO/AIO/aio_win32.h --- squid-3.5.0.3/src/DiskIO/AIO/aio_win32.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/AIO/aio_win32.h 2014-12-20 21:11:48.000000000 -0800 @@ -12,7 +12,7 @@ #if USE_DISKIO_AIO #ifndef off64_t -typedef int64_t off64_t; +typedef int64_t off64_t; #endif #if _SQUID_WINDOWS_ @@ -80,3 +80,4 @@ #endif /* _SQUID_WINDOWS_ */ #endif /* USE_DISKIO_AIO */ #endif /* __WIN32_AIO_H__ */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/AIO/async_io.h squid-3.5.0.4/src/DiskIO/AIO/async_io.h --- squid-3.5.0.3/src/DiskIO/AIO/async_io.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/AIO/async_io.h 2014-12-20 21:11:48.000000000 -0800 @@ -22,11 +22,11 @@ /* for FREE* */ #include "typedefs.h" -#define MAX_ASYNCOP 128 +#define MAX_ASYNCOP 128 typedef enum { - AQ_STATE_NONE, /* Not active/uninitialised */ - AQ_STATE_SETUP /* Initialised */ + AQ_STATE_NONE, /* Not active/uninitialised */ + AQ_STATE_SETUP /* Initialised */ } async_queue_state_t; typedef enum { @@ -69,9 +69,10 @@ struct _async_queue { async_queue_state_t aq_state; - async_queue_entry_t aq_queue[MAX_ASYNCOP]; /* queued ops */ - int aq_numpending; /* Num of pending ops */ + async_queue_entry_t aq_queue[MAX_ASYNCOP]; /* queued ops */ + int aq_numpending; /* Num of pending ops */ }; #endif /* USE_DISKIO_AIO */ #endif /* __ASYNC_IO_H_ */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/Blocking/BlockingDiskIOModule.cc squid-3.5.0.4/src/DiskIO/Blocking/BlockingDiskIOModule.cc --- squid-3.5.0.3/src/DiskIO/Blocking/BlockingDiskIOModule.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/Blocking/BlockingDiskIOModule.cc 2014-12-20 21:11:48.000000000 -0800 @@ -42,3 +42,4 @@ { return "Blocking"; } + diff -u -r -N squid-3.5.0.3/src/DiskIO/Blocking/BlockingDiskIOModule.h squid-3.5.0.4/src/DiskIO/Blocking/BlockingDiskIOModule.h --- squid-3.5.0.3/src/DiskIO/Blocking/BlockingDiskIOModule.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/Blocking/BlockingDiskIOModule.h 2014-12-20 21:11:48.000000000 -0800 @@ -27,3 +27,4 @@ }; #endif /* SQUID_BLOCKINGDISKIOMODULE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/Blocking/BlockingFile.cc squid-3.5.0.4/src/DiskIO/Blocking/BlockingFile.cc --- squid-3.5.0.3/src/DiskIO/Blocking/BlockingFile.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/Blocking/BlockingFile.cc 2014-12-20 21:11:48.000000000 -0800 @@ -161,7 +161,7 @@ } if (errflag == DISK_EOF) - errflag = DISK_OK; /* EOF is signalled by len == 0, not errors... */ + errflag = DISK_OK; /* EOF is signalled by len == 0, not errors... */ ReadRequest::Pointer result = readRequest; diff -u -r -N squid-3.5.0.3/src/DiskIO/Blocking/BlockingFile.h squid-3.5.0.4/src/DiskIO/Blocking/BlockingFile.h --- squid-3.5.0.3/src/DiskIO/Blocking/BlockingFile.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/Blocking/BlockingFile.h 2014-12-20 21:11:48.000000000 -0800 @@ -51,3 +51,4 @@ }; #endif /* SQUID_BLOCKINGFILE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/Blocking/BlockingIOStrategy.cc squid-3.5.0.4/src/DiskIO/Blocking/BlockingIOStrategy.cc --- squid-3.5.0.3/src/DiskIO/Blocking/BlockingIOStrategy.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/Blocking/BlockingIOStrategy.cc 2014-12-20 21:11:48.000000000 -0800 @@ -43,3 +43,4 @@ { unlinkdUnlink(path); } + diff -u -r -N squid-3.5.0.3/src/DiskIO/Blocking/BlockingIOStrategy.h squid-3.5.0.4/src/DiskIO/Blocking/BlockingIOStrategy.h --- squid-3.5.0.3/src/DiskIO/Blocking/BlockingIOStrategy.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/Blocking/BlockingIOStrategy.h 2014-12-20 21:11:48.000000000 -0800 @@ -24,3 +24,4 @@ }; #endif /* SQUID_BLOCKINGIOSTRATEGY_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskDaemon/diomsg.h squid-3.5.0.4/src/DiskIO/DiskDaemon/diomsg.h --- squid-3.5.0.3/src/DiskIO/DiskDaemon/diomsg.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskDaemon/diomsg.h 2014-12-20 21:11:48.000000000 -0800 @@ -42,3 +42,4 @@ }; #endif /* SQUID_DIOMSG_H__ */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskdAction.cc squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskdAction.cc --- squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskdAction.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskdAction.cc 2014-12-20 21:11:48.000000000 -0800 @@ -63,7 +63,7 @@ } DiskdAction::DiskdAction(const Mgr::CommandPointer &aCmd): - Action(aCmd), data() + Action(aCmd), data() { debugs(79, 5, HERE); } @@ -150,3 +150,4 @@ hdrMsg.checkType(Ipc::mtCacheMgrResponse); hdrMsg.getPod(data); } + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskdAction.h squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskdAction.h --- squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskdAction.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskdAction.h 2014-12-20 21:11:48.000000000 -0800 @@ -72,3 +72,4 @@ }; #endif /* SQUID_DISKD_ACTION_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskDaemonDiskIOModule.cc squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskDaemonDiskIOModule.cc --- squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskDaemonDiskIOModule.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskDaemonDiskIOModule.cc 2014-12-20 21:11:48.000000000 -0800 @@ -74,3 +74,4 @@ { return "DiskDaemon"; } + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskDaemonDiskIOModule.h squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskDaemonDiskIOModule.h --- squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskDaemonDiskIOModule.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskDaemonDiskIOModule.h 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ }; #endif /* SQUID_DISKDAEMONDISKIOMODULE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskDaemon/diskd.cc squid-3.5.0.4/src/DiskIO/DiskDaemon/diskd.cc --- squid-3.5.0.3/src/DiskIO/DiskDaemon/diskd.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskDaemon/diskd.cc 2014-12-20 21:11:48.000000000 -0800 @@ -418,3 +418,4 @@ return 0; } + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskdFile.cc squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskdFile.cc --- squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskdFile.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskdFile.cc 2014-12-20 21:11:48.000000000 -0800 @@ -31,10 +31,10 @@ CBDATA_CLASS_INIT(DiskdFile); DiskdFile::DiskdFile(char const *aPath, DiskdIOStrategy *anIO) : - errorOccured(false), - IO(anIO), - mode(0), - inProgressIOs(0) + errorOccured(false), + IO(anIO), + mode(0), + inProgressIOs(0) { assert(aPath); debugs(79, 3, "DiskdFile::DiskdFile: " << aPath); @@ -394,3 +394,4 @@ { return inProgressIOs != 0; } + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskdFile.h squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskdFile.h --- squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskdFile.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskdFile.h 2014-12-20 21:11:48.000000000 -0800 @@ -63,3 +63,4 @@ }; #endif + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskdIOStrategy.cc squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskdIOStrategy.cc --- squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskdIOStrategy.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskdIOStrategy.cc 2014-12-20 21:11:48.000000000 -0800 @@ -125,7 +125,7 @@ if (x < 0) { debugs(79, DBG_IMPORTANT, "storeDiskdSend UNLINK: " << xstrerror()); - ::unlink(buf); /* XXX EWW! */ + ::unlink(buf); /* XXX EWW! */ // shm.put (shm_offset); } @@ -538,7 +538,7 @@ } while (1) { -#ifdef ALWAYS_ZERO_BUFFERS +#ifdef ALWAYS_ZERO_BUFFERS memset(&M, '\0', sizeof(M)); #endif @@ -554,7 +554,7 @@ ++diskd_stats.recv_count; --away; handle(&M); - retval = 1; /* Return that we've actually done some work */ + retval = 1; /* Return that we've actually done some work */ if (M.shm_offset > -1) shm.put ((off_t) M.shm_offset); @@ -568,3 +568,4 @@ { storeAppendPrintf(&sentry, "Pending operations: %d\n", away); } + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskdIOStrategy.h squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskdIOStrategy.h --- squid-3.5.0.3/src/DiskIO/DiskDaemon/DiskdIOStrategy.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskDaemon/DiskdIOStrategy.h 2014-12-20 21:11:48.000000000 -0800 @@ -124,3 +124,4 @@ extern diskd_stats_t diskd_stats; #endif + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskFile.h squid-3.5.0.4/src/DiskIO/DiskFile.h --- squid-3.5.0.3/src/DiskIO/DiskFile.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskFile.h 2014-12-20 21:11:48.000000000 -0800 @@ -59,3 +59,4 @@ }; #endif /* SQUID_DISKFILE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskIOModule.cc squid-3.5.0.4/src/DiskIO/DiskIOModule.cc --- squid-3.5.0.3/src/DiskIO/DiskIOModule.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskIOModule.cc 2014-12-20 21:11:48.000000000 -0800 @@ -99,3 +99,4 @@ result = Find("Blocking"); return result; } + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskIOModule.h squid-3.5.0.4/src/DiskIO/DiskIOModule.h --- squid-3.5.0.3/src/DiskIO/DiskIOModule.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskIOModule.h 2014-12-20 21:11:48.000000000 -0800 @@ -60,3 +60,4 @@ }; #endif /* SQUID_DISKIOMODULE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskIOStrategy.h squid-3.5.0.4/src/DiskIO/DiskIOStrategy.h --- squid-3.5.0.3/src/DiskIO/DiskIOStrategy.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskIOStrategy.h 2014-12-20 21:11:48.000000000 -0800 @@ -87,3 +87,4 @@ }; #endif /* SQUID_DISKIOSTRATEGY_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskThreads/aiops.cc squid-3.5.0.4/src/DiskIO/DiskThreads/aiops.cc --- squid-3.5.0.3/src/DiskIO/DiskThreads/aiops.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskThreads/aiops.cc 2014-12-20 21:11:48.000000000 -0800 @@ -29,7 +29,7 @@ #include #endif -#define RIDICULOUS_LENGTH 4096 +#define RIDICULOUS_LENGTH 4096 enum _squidaio_thread_status { _THREAD_STARTING = 0, @@ -68,7 +68,7 @@ squidaio_request_t *volatile head; squidaio_request_t *volatile *volatile tailp; unsigned long requests; - unsigned long blocked; /* main failed to lock the queue */ + unsigned long blocked; /* main failed to lock the queue */ } squidaio_request_queue_t; typedef struct squidaio_thread_t squidaio_thread_t; @@ -101,16 +101,16 @@ static int squidaio_initialised = 0; #define AIO_LARGE_BUFS 16384 -#define AIO_MEDIUM_BUFS AIO_LARGE_BUFS >> 1 -#define AIO_SMALL_BUFS AIO_LARGE_BUFS >> 2 -#define AIO_TINY_BUFS AIO_LARGE_BUFS >> 3 -#define AIO_MICRO_BUFS 128 - -static MemAllocator *squidaio_large_bufs = NULL; /* 16K */ -static MemAllocator *squidaio_medium_bufs = NULL; /* 8K */ -static MemAllocator *squidaio_small_bufs = NULL; /* 4K */ -static MemAllocator *squidaio_tiny_bufs = NULL; /* 2K */ -static MemAllocator *squidaio_micro_bufs = NULL; /* 128K */ +#define AIO_MEDIUM_BUFS AIO_LARGE_BUFS >> 1 +#define AIO_SMALL_BUFS AIO_LARGE_BUFS >> 2 +#define AIO_TINY_BUFS AIO_LARGE_BUFS >> 3 +#define AIO_MICRO_BUFS 128 + +static MemAllocator *squidaio_large_bufs = NULL; /* 16K */ +static MemAllocator *squidaio_medium_bufs = NULL; /* 8K */ +static MemAllocator *squidaio_small_bufs = NULL; /* 4K */ +static MemAllocator *squidaio_tiny_bufs = NULL; /* 2K */ +static MemAllocator *squidaio_micro_bufs = NULL; /* 128K */ static int request_queue_len = 0; static MemAllocator *squidaio_request_pool = NULL; @@ -424,7 +424,7 @@ squidaio_do_unlink(request); break; -#if AIO_OPENDIR /* Opendir not implemented yet */ +#if AIO_OPENDIR /* Opendir not implemented yet */ case _AIO_OP_OPENDIR: squidaio_do_opendir(request); @@ -440,7 +440,7 @@ request->err = EINVAL; break; } - } else { /* cancelled */ + } else { /* cancelled */ request->ret = -1; request->err = EINTR; } @@ -453,10 +453,10 @@ pthread_mutex_unlock(&done_queue.mutex); CommIO::NotifyIOCompleted(); ++ threadp->requests; - } /* while forever */ + } /* while forever */ return NULL; -} /* squidaio_thread_loop */ +} /* squidaio_thread_loop */ static void squidaio_queue_request(squidaio_request_t * request) @@ -550,7 +550,7 @@ squidaio_sync(); debugs(43, DBG_CRITICAL, "squidaio_queue_request: Synced"); } -} /* squidaio_queue_request */ +} /* squidaio_queue_request */ static void squidaio_cleanup_request(squidaio_request_t * requestp) @@ -613,7 +613,7 @@ } squidaio_request_pool->freeOne(requestp); -} /* squidaio_cleanup_request */ +} /* squidaio_cleanup_request */ int squidaio_cancel(squidaio_result_t * resultp) @@ -630,7 +630,7 @@ } return 1; -} /* squidaio_cancel */ +} /* squidaio_cancel */ int squidaio_open(const char *path, int oflag, mode_t mode, squidaio_result_t * resultp) @@ -937,7 +937,7 @@ goto AIO_REPOLL; return resultp; -} /* squidaio_poll_done */ +} /* squidaio_poll_done */ int squidaio_operations_pending(void) @@ -1013,3 +1013,4 @@ threadp = threadp->next; } } + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskThreads/aiops_win32.cc squid-3.5.0.4/src/DiskIO/DiskThreads/aiops_win32.cc --- squid-3.5.0.3/src/DiskIO/DiskThreads/aiops_win32.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskThreads/aiops_win32.cc 2014-12-20 21:11:48.000000000 -0800 @@ -22,7 +22,7 @@ #include #include -#define RIDICULOUS_LENGTH 4096 +#define RIDICULOUS_LENGTH 4096 enum _squidaio_thread_status { _THREAD_STARTING = 0, @@ -62,7 +62,7 @@ squidaio_request_t *volatile head; squidaio_request_t *volatile *volatile tailp; unsigned long requests; - unsigned long blocked; /* main failed to lock the queue */ + unsigned long blocked; /* main failed to lock the queue */ } squidaio_request_queue_t; typedef struct squidaio_thread_t squidaio_thread_t; @@ -97,16 +97,16 @@ static int squidaio_initialised = 0; #define AIO_LARGE_BUFS 16384 -#define AIO_MEDIUM_BUFS AIO_LARGE_BUFS >> 1 -#define AIO_SMALL_BUFS AIO_LARGE_BUFS >> 2 -#define AIO_TINY_BUFS AIO_LARGE_BUFS >> 3 -#define AIO_MICRO_BUFS 128 - -static MemAllocator *squidaio_large_bufs = NULL; /* 16K */ -static MemAllocator *squidaio_medium_bufs = NULL; /* 8K */ -static MemAllocator *squidaio_small_bufs = NULL; /* 4K */ -static MemAllocator *squidaio_tiny_bufs = NULL; /* 2K */ -static MemAllocator *squidaio_micro_bufs = NULL; /* 128K */ +#define AIO_MEDIUM_BUFS AIO_LARGE_BUFS >> 1 +#define AIO_SMALL_BUFS AIO_LARGE_BUFS >> 2 +#define AIO_TINY_BUFS AIO_LARGE_BUFS >> 3 +#define AIO_MICRO_BUFS 128 + +static MemAllocator *squidaio_large_bufs = NULL; /* 16K */ +static MemAllocator *squidaio_medium_bufs = NULL; /* 8K */ +static MemAllocator *squidaio_small_bufs = NULL; /* 4K */ +static MemAllocator *squidaio_tiny_bufs = NULL; /* 2K */ +static MemAllocator *squidaio_micro_bufs = NULL; /* 128K */ static int request_queue_len = 0; static MemAllocator *squidaio_request_pool = NULL; @@ -485,7 +485,7 @@ squidaio_do_unlink(request); break; -#if AIO_OPENDIR /* Opendir not implemented yet */ +#if AIO_OPENDIR /* Opendir not implemented yet */ case _AIO_OP_OPENDIR: squidaio_do_opendir(request); @@ -501,7 +501,7 @@ request->err = EINVAL; break; } - } else { /* cancelled */ + } else { /* cancelled */ request->ret = -1; request->err = EINTR; } @@ -526,12 +526,12 @@ CommIO::NotifyIOCompleted(); Sleep(0); ++ threadp->requests; - } /* while forever */ + } /* while forever */ CloseHandle(cond); return 0; -} /* squidaio_thread_loop */ +} /* squidaio_thread_loop */ static void squidaio_queue_request(squidaio_request_t * request) @@ -631,7 +631,7 @@ squidaio_sync(); debugs(43, DBG_CRITICAL, "squidaio_queue_request: Synced"); } -} /* squidaio_queue_request */ +} /* squidaio_queue_request */ static void squidaio_cleanup_request(squidaio_request_t * requestp) @@ -694,7 +694,7 @@ } squidaio_request_pool->freeOne(requestp); -} /* squidaio_cleanup_request */ +} /* squidaio_cleanup_request */ int squidaio_cancel(squidaio_result_t * resultp) @@ -711,7 +711,7 @@ } return 1; -} /* squidaio_cancel */ +} /* squidaio_cancel */ int squidaio_open(const char *path, int oflag, mode_t mode, squidaio_result_t * resultp) @@ -1044,7 +1044,7 @@ goto AIO_REPOLL; return resultp; -} /* squidaio_poll_done */ +} /* squidaio_poll_done */ int squidaio_operations_pending(void) @@ -1120,3 +1120,4 @@ threadp = threadp->next; } } + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskThreads/async_io.cc squid-3.5.0.4/src/DiskIO/DiskThreads/async_io.cc --- squid-3.5.0.3/src/DiskIO/DiskThreads/async_io.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskThreads/async_io.cc 2014-12-20 21:11:48.000000000 -0800 @@ -129,7 +129,7 @@ ctrlp->result.data = ctrlp; squidaio_write(fd, bufp, len, offset, seekmode, &ctrlp->result); dlinkAdd(ctrlp, &ctrlp->node, &used_list); -} /* aioWrite */ +} /* aioWrite */ void aioRead(int fd, off_t offset, size_t len, AIOCB * callback, void *callback_data) @@ -158,7 +158,7 @@ squidaio_read(fd, ctrlp->bufp, len, offset, seekmode, &ctrlp->result); dlinkAdd(ctrlp, &ctrlp->node, &used_list); return; -} /* aioRead */ +} /* aioRead */ void @@ -177,7 +177,7 @@ squidaio_stat(path, sb, &ctrlp->result); dlinkAdd(ctrlp, &ctrlp->node, &used_list); return; -} /* aioStat */ +} /* aioStat */ void aioUnlink(const char *path, AIOCB * callback, void *callback_data) @@ -193,10 +193,11 @@ ctrlp->result.data = ctrlp; squidaio_unlink(path, &ctrlp->result); dlinkAdd(ctrlp, &ctrlp->node, &used_list); -} /* aioUnlink */ +} /* aioUnlink */ int aioQueueSize(void) { return DiskThreadsIOStrategy::Instance.squidaio_ctrl_pool->inUseCount(); } + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskThreads/CommIO.cc squid-3.5.0.4/src/DiskIO/DiskThreads/CommIO.cc --- squid-3.5.0.3/src/DiskIO/DiskThreads/CommIO.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskThreads/CommIO.cc 2014-12-20 21:11:48.000000000 -0800 @@ -73,3 +73,4 @@ DoneSignalled = false; } } + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskThreads/CommIO.h squid-3.5.0.4/src/DiskIO/DiskThreads/CommIO.h --- squid-3.5.0.3/src/DiskIO/DiskThreads/CommIO.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskThreads/CommIO.h 2014-12-20 21:11:48.000000000 -0800 @@ -45,3 +45,4 @@ }; #endif /* SQUID_SRC_DISKIO_DISKTHREADS_COMMIO_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreadsDiskFile.cc squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreadsDiskFile.cc --- squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreadsDiskFile.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreadsDiskFile.cc 2014-12-20 21:11:48.000000000 -0800 @@ -27,7 +27,7 @@ CBDATA_CLASS_INIT(DiskThreadsDiskFile); DiskThreadsDiskFile::DiskThreadsDiskFile(char const *aPath, DiskThreadsIOStrategy *anIO):fd(-1), errorOccured (false), IO(anIO), - inProgressIOs (0) + inProgressIOs (0) { assert(aPath); debugs(79, 3, "UFSFile::UFSFile: " << aPath); @@ -274,7 +274,7 @@ #else if (errflag == DISK_EOF) - errflag = DISK_OK; /* EOF is signalled by len == 0, not errors... */ + errflag = DISK_OK; /* EOF is signalled by len == 0, not errors... */ #endif @@ -329,3 +329,4 @@ template cbdata_type IoResult::CBDATA_IoResult = CBDATA_UNKNOWN; /** \endcond */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreadsDiskFile.h squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreadsDiskFile.h --- squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreadsDiskFile.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreadsDiskFile.h 2014-12-20 21:11:48.000000000 -0800 @@ -85,3 +85,4 @@ IOResult(RefCount aRequest, RefCount aFile) { return IoResult(aFile, aRequest);} #endif /* SQUID_DISKTHREADSDISKFILE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreadsDiskIOModule.cc squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreadsDiskIOModule.cc --- squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreadsDiskIOModule.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreadsDiskIOModule.cc 2014-12-20 21:11:48.000000000 -0800 @@ -45,3 +45,4 @@ { return "DiskThreads"; } + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreadsDiskIOModule.h squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreadsDiskIOModule.h --- squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreadsDiskIOModule.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreadsDiskIOModule.h 2014-12-20 21:11:48.000000000 -0800 @@ -28,3 +28,4 @@ }; #endif /* SQUID_DISKTHREADSDISKIOMODULE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreads.h squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreads.h --- squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreads.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreads.h 2014-12-20 21:11:48.000000000 -0800 @@ -60,8 +60,8 @@ int aio_return; int aio_errno; enum _squidaio_request_type result_type; - void *_data; /* Internal housekeeping */ - void *data; /* Available to the caller */ + void *_data; /* Internal housekeeping */ + void *data; /* Available to the caller */ }; struct squidaio_ctrl_t { @@ -134,3 +134,4 @@ extern dlink_list used_list; #endif + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreadsIOStrategy.cc squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreadsIOStrategy.cc --- squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreadsIOStrategy.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreadsIOStrategy.cc 2014-12-20 21:11:48.000000000 -0800 @@ -108,7 +108,7 @@ } if (ctrlp == NULL) - continue; /* XXX Should not happen */ + continue; /* XXX Should not happen */ dlinkDelete(&ctrlp->node, &used_list); @@ -118,7 +118,7 @@ ctrlp->done_handler = NULL; if (cbdataReferenceValidDone(ctrlp->done_handler_data, &cbdata)) { - retval = 1; /* Return that we've actually done some work */ + retval = 1; /* Return that we've actually done some work */ done_callback(ctrlp->fd, cbdata, ctrlp->bufp, ctrlp->result.aio_return, ctrlp->result.aio_errno); } else { @@ -151,7 +151,7 @@ DiskThreadsIOStrategy::sync() { if (!initialised) - return; /* nothing to do then */ + return; /* nothing to do then */ /* Flush all pending operations */ debugs(32, 2, "aioSync: flushing pending I/O operations"); @@ -164,8 +164,8 @@ } DiskThreadsIOStrategy::DiskThreadsIOStrategy() : - initialised(false), - squidaio_ctrl_pool(NULL) + initialised(false), + squidaio_ctrl_pool(NULL) {} void @@ -243,3 +243,4 @@ ++statCounter.syscalls.disk.unlinks; aioUnlink(path, NULL, NULL); } + diff -u -r -N squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreadsIOStrategy.h squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreadsIOStrategy.h --- squid-3.5.0.3/src/DiskIO/DiskThreads/DiskThreadsIOStrategy.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/DiskThreads/DiskThreadsIOStrategy.h 2014-12-20 21:11:48.000000000 -0800 @@ -11,13 +11,13 @@ #ifndef __STORE_DISKTHREADEDIOSTRATEGY_H__ #define __STORE_DISKTHREADEDIOSTRATEGY_H__ -#define _AIO_OPEN 0 -#define _AIO_READ 1 -#define _AIO_WRITE 2 -#define _AIO_CLOSE 3 -#define _AIO_UNLINK 4 -#define _AIO_OPENDIR 5 -#define _AIO_STAT 6 +#define _AIO_OPEN 0 +#define _AIO_READ 1 +#define _AIO_WRITE 2 +#define _AIO_CLOSE 3 +#define _AIO_UNLINK 4 +#define _AIO_OPENDIR 5 +#define _AIO_STAT 6 #include "DiskIO/DiskIOStrategy.h" class DiskThreadsIOStrategy : public DiskIOStrategy @@ -45,3 +45,4 @@ }; #endif + diff -u -r -N squid-3.5.0.3/src/DiskIO/IORequestor.h squid-3.5.0.4/src/DiskIO/IORequestor.h --- squid-3.5.0.3/src/DiskIO/IORequestor.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/IORequestor.h 2014-12-20 21:11:48.000000000 -0800 @@ -27,3 +27,4 @@ }; #endif /* SQUID_IOREQUESTOR_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/IpcIo/IpcIoDiskIOModule.cc squid-3.5.0.4/src/DiskIO/IpcIo/IpcIoDiskIOModule.cc --- squid-3.5.0.3/src/DiskIO/IpcIo/IpcIoDiskIOModule.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/IpcIo/IpcIoDiskIOModule.cc 2014-12-20 21:11:48.000000000 -0800 @@ -42,3 +42,4 @@ { return "IpcIo"; } + diff -u -r -N squid-3.5.0.3/src/DiskIO/IpcIo/IpcIoDiskIOModule.h squid-3.5.0.4/src/DiskIO/IpcIo/IpcIoDiskIOModule.h --- squid-3.5.0.3/src/DiskIO/IpcIo/IpcIoDiskIOModule.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/IpcIo/IpcIoDiskIOModule.h 2014-12-20 21:11:48.000000000 -0800 @@ -27,3 +27,4 @@ }; #endif /* SQUID_IPC_IODISKIOMODULE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/IpcIo/IpcIoFile.cc squid-3.5.0.4/src/DiskIO/IpcIo/IpcIoFile.cc --- squid-3.5.0.3/src/DiskIO/IpcIo/IpcIoFile.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/IpcIo/IpcIoFile.cc 2014-12-20 21:11:48.000000000 -0800 @@ -55,7 +55,7 @@ /// IpcIo wrapper for debugs() streams; XXX: find a better class name struct SipcIo { SipcIo(int aWorker, const IpcIoMsg &aMsg, int aDisker): - worker(aWorker), msg(aMsg), disker(aDisker) {} + worker(aWorker), msg(aMsg), disker(aDisker) {} int worker; const IpcIoMsg &msg; @@ -70,9 +70,9 @@ } IpcIoFile::IpcIoFile(char const *aDb): - dbName(aDb), diskId(-1), error_(false), lastRequestId(0), - olderRequests(&requestMap1), newerRequests(&requestMap2), - timeoutCheckScheduled(false) + dbName(aDb), diskId(-1), error_(false), lastRequestId(0), + olderRequests(&requestMap1), newerRequests(&requestMap2), + timeoutCheckScheduled(false) { } @@ -610,11 +610,11 @@ /* IpcIoMsg */ IpcIoMsg::IpcIoMsg(): - requestId(0), - offset(0), - len(0), - command(IpcIo::cmdNone), - xerrno(0) + requestId(0), + offset(0), + len(0), + command(IpcIo::cmdNone), + xerrno(0) { start.tv_sec = 0; start.tv_usec = 0; @@ -623,7 +623,7 @@ /* IpcIoPendingRequest */ IpcIoPendingRequest::IpcIoPendingRequest(const IpcIoFile::Pointer &aFile): - file(aFile), readRequest(NULL), writeRequest(NULL) + file(aFile), readRequest(NULL), writeRequest(NULL) { } @@ -971,3 +971,4 @@ { delete owner; } + diff -u -r -N squid-3.5.0.3/src/DiskIO/IpcIo/IpcIoFile.h squid-3.5.0.4/src/DiskIO/IpcIo/IpcIoFile.h --- squid-3.5.0.3/src/DiskIO/IpcIo/IpcIoFile.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/IpcIo/IpcIoFile.h 2014-12-20 21:11:48.000000000 -0800 @@ -167,3 +167,4 @@ }; #endif /* SQUID_IPC_IOFILE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/IpcIo/IpcIoIOStrategy.cc squid-3.5.0.4/src/DiskIO/IpcIo/IpcIoIOStrategy.cc --- squid-3.5.0.3/src/DiskIO/IpcIo/IpcIoIOStrategy.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/IpcIo/IpcIoIOStrategy.cc 2014-12-20 21:11:48.000000000 -0800 @@ -43,3 +43,4 @@ { unlinkdUnlink(path); } + diff -u -r -N squid-3.5.0.3/src/DiskIO/IpcIo/IpcIoIOStrategy.h squid-3.5.0.4/src/DiskIO/IpcIo/IpcIoIOStrategy.h --- squid-3.5.0.3/src/DiskIO/IpcIo/IpcIoIOStrategy.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/IpcIo/IpcIoIOStrategy.h 2014-12-20 21:11:48.000000000 -0800 @@ -22,3 +22,4 @@ }; #endif /* SQUID_IPC_IOIOSTRATEGY_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/Mmapped/MmappedDiskIOModule.cc squid-3.5.0.4/src/DiskIO/Mmapped/MmappedDiskIOModule.cc --- squid-3.5.0.3/src/DiskIO/Mmapped/MmappedDiskIOModule.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/Mmapped/MmappedDiskIOModule.cc 2014-12-20 21:11:48.000000000 -0800 @@ -42,3 +42,4 @@ { return "Mmapped"; } + diff -u -r -N squid-3.5.0.3/src/DiskIO/Mmapped/MmappedDiskIOModule.h squid-3.5.0.4/src/DiskIO/Mmapped/MmappedDiskIOModule.h --- squid-3.5.0.3/src/DiskIO/Mmapped/MmappedDiskIOModule.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/Mmapped/MmappedDiskIOModule.h 2014-12-20 21:11:48.000000000 -0800 @@ -27,3 +27,4 @@ }; #endif /* SQUID_MMAPPEDDISKIOMODULE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/Mmapped/MmappedFile.cc squid-3.5.0.4/src/DiskIO/Mmapped/MmappedFile.cc --- squid-3.5.0.3/src/DiskIO/Mmapped/MmappedFile.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/Mmapped/MmappedFile.cc 2014-12-20 21:11:48.000000000 -0800 @@ -54,7 +54,7 @@ }; MmappedFile::MmappedFile(char const *aPath): fd(-1), - minOffset(0), maxOffset(-1), error_(false) + minOffset(0), maxOffset(-1), error_(false) { assert(aPath); path_ = xstrdup(aPath); @@ -217,8 +217,8 @@ } Mmapping::Mmapping(int aFd, size_t aLength, int aProt, int aFlags, off_t anOffset): - fd(aFd), length(aLength), prot(aProt), flags(aFlags), offset(anOffset), - delta(-1), buf(NULL) + fd(aFd), length(aLength), prot(aProt), flags(aFlags), offset(anOffset), + delta(-1), buf(NULL) { } @@ -269,3 +269,4 @@ } // TODO: check MAP_NORESERVE, consider MAP_POPULATE and MAP_FIXED + diff -u -r -N squid-3.5.0.3/src/DiskIO/Mmapped/MmappedFile.h squid-3.5.0.4/src/DiskIO/Mmapped/MmappedFile.h --- squid-3.5.0.3/src/DiskIO/Mmapped/MmappedFile.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/Mmapped/MmappedFile.h 2014-12-20 21:11:48.000000000 -0800 @@ -50,3 +50,4 @@ }; #endif /* SQUID_MMAPPEDFILE_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/Mmapped/MmappedIOStrategy.cc squid-3.5.0.4/src/DiskIO/Mmapped/MmappedIOStrategy.cc --- squid-3.5.0.3/src/DiskIO/Mmapped/MmappedIOStrategy.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/Mmapped/MmappedIOStrategy.cc 2014-12-20 21:11:48.000000000 -0800 @@ -43,3 +43,4 @@ { unlinkdUnlink(path); } + diff -u -r -N squid-3.5.0.3/src/DiskIO/Mmapped/MmappedIOStrategy.h squid-3.5.0.4/src/DiskIO/Mmapped/MmappedIOStrategy.h --- squid-3.5.0.3/src/DiskIO/Mmapped/MmappedIOStrategy.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/Mmapped/MmappedIOStrategy.h 2014-12-20 21:11:48.000000000 -0800 @@ -22,3 +22,4 @@ }; #endif /* SQUID_MMAPPEDIOSTRATEGY_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/ReadRequest.cc squid-3.5.0.4/src/DiskIO/ReadRequest.cc --- squid-3.5.0.3/src/DiskIO/ReadRequest.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/ReadRequest.cc 2014-12-20 21:11:48.000000000 -0800 @@ -12,3 +12,4 @@ CBDATA_CLASS_INIT(ReadRequest); ReadRequest::ReadRequest(char *aBuf, off_t anOffset, size_t aLen) : buf (aBuf), offset(anOffset), len(aLen) {} + diff -u -r -N squid-3.5.0.3/src/DiskIO/ReadRequest.h squid-3.5.0.4/src/DiskIO/ReadRequest.h --- squid-3.5.0.3/src/DiskIO/ReadRequest.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/ReadRequest.h 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ }; #endif /* SQUID_READREQUEST_H */ + diff -u -r -N squid-3.5.0.3/src/DiskIO/WriteRequest.cc squid-3.5.0.4/src/DiskIO/WriteRequest.cc --- squid-3.5.0.3/src/DiskIO/WriteRequest.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/WriteRequest.cc 2014-12-20 21:11:48.000000000 -0800 @@ -12,3 +12,4 @@ CBDATA_CLASS_INIT(WriteRequest); WriteRequest::WriteRequest(char const *aBuf, off_t anOffset, size_t aLen, FREE *aFree) : buf (aBuf), offset(anOffset), len(aLen), free_func(aFree) {} + diff -u -r -N squid-3.5.0.3/src/DiskIO/WriteRequest.h squid-3.5.0.4/src/DiskIO/WriteRequest.h --- squid-3.5.0.3/src/DiskIO/WriteRequest.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DiskIO/WriteRequest.h 2014-12-20 21:11:48.000000000 -0800 @@ -30,3 +30,4 @@ }; #endif /* SQUID_WRITEREQUEST_H */ + diff -u -r -N squid-3.5.0.3/src/dlink.cc squid-3.5.0.4/src/dlink.cc --- squid-3.5.0.3/src/dlink.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/dlink.cc 2014-12-20 21:11:48.000000000 -0800 @@ -102,3 +102,4 @@ m->next = m->prev = NULL; } + diff -u -r -N squid-3.5.0.3/src/dlink.h squid-3.5.0.4/src/dlink.h --- squid-3.5.0.3/src/dlink.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/dlink.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,3 +39,4 @@ dlink_node *dlinkNodeNew(void); #endif /* SQUID_DLINK_H */ + diff -u -r -N squid-3.5.0.3/src/dns_internal.cc squid-3.5.0.4/src/dns_internal.cc --- squid-3.5.0.3/src/dns_internal.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/dns_internal.cc 2014-12-20 21:11:48.000000000 -0800 @@ -1149,9 +1149,9 @@ #if WHEN_EDNS_RESPONSES_ARE_PARSED // TODO: actually gr the message right here. -// pull out the DNS meta data we need (A records, AAAA records and EDNS OPT) and store in q -// this is overall better than force-feeding A response with AAAA an section later anyway. -// AND allows us to merge AN+AR sections from both responses (one day) +// pull out the DNS meta data we need (A records, AAAA records and EDNS OPT) and store in q +// this is overall better than force-feeding A response with AAAA an section later anyway. +// AND allows us to merge AN+AR sections from both responses (one day) if (q->edns_seen >= 0) { if (max_shared_edns == nameservers[from_ns].last_seen_edns && max_shared_edns < q->edns_seen) { @@ -1854,3 +1854,4 @@ } #endif /*SQUID_SNMP */ + diff -u -r -N squid-3.5.0.3/src/DnsLookupDetails.cc squid-3.5.0.4/src/DnsLookupDetails.cc --- squid-3.5.0.3/src/DnsLookupDetails.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DnsLookupDetails.cc 2014-12-20 21:11:48.000000000 -0800 @@ -16,7 +16,7 @@ } DnsLookupDetails::DnsLookupDetails(const String &e, int w): - error(e), wait(w) + error(e), wait(w) { } @@ -29,3 +29,4 @@ os << " lookup_err=" << error; return os; } + diff -u -r -N squid-3.5.0.3/src/DnsLookupDetails.h squid-3.5.0.4/src/DnsLookupDetails.h --- squid-3.5.0.3/src/DnsLookupDetails.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/DnsLookupDetails.h 2014-12-20 21:11:48.000000000 -0800 @@ -34,3 +34,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/src/enums.h squid-3.5.0.4/src/enums.h --- squid-3.5.0.3/src/enums.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/enums.h 2014-12-20 21:11:48.000000000 -0800 @@ -114,8 +114,8 @@ * its status */ typedef enum { - STREAM_NONE, /* No particular status */ - STREAM_COMPLETE, /* All data has been flushed, no more reads allowed */ + STREAM_NONE, /* No particular status */ + STREAM_COMPLETE, /* All data has been flushed, no more reads allowed */ /* an unpredicted end has occured, no more * reads occured, but no need to tell * downstream that an error occured @@ -283,3 +283,4 @@ #endif /* USE_HTCP */ #endif /* SQUID_ENUMS_H */ + diff -u -r -N squid-3.5.0.3/src/err_detail_type.h squid-3.5.0.4/src/err_detail_type.h --- squid-3.5.0.3/src/err_detail_type.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/err_detail_type.h 2014-12-20 21:11:48.000000000 -0800 @@ -49,3 +49,4 @@ } #endif + diff -u -r -N squid-3.5.0.3/src/errorpage.cc squid-3.5.0.4/src/errorpage.cc --- squid-3.5.0.3/src/errorpage.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/errorpage.cc 2014-12-20 21:11:48.000000000 -0800 @@ -76,7 +76,7 @@ * automagically to give you more control on the format */ static const struct { - int type; /* and page_id */ + int type; /* and page_id */ const char *text; } @@ -538,13 +538,13 @@ const char * errorPageName(int pageId) { - if (pageId >= ERR_NONE && pageId < ERR_MAX) /* common case */ + if (pageId >= ERR_NONE && pageId < ERR_MAX) /* common case */ return err_type_str[pageId]; if (pageId >= ERR_MAX && pageId - ERR_MAX < (ssize_t)ErrorDynamicPages.size()) return ErrorDynamicPages[pageId - ERR_MAX]->page_name; - return "ERR_UNKNOWN"; /* should not happen */ + return "ERR_UNKNOWN"; /* should not happen */ } ErrorState * @@ -557,29 +557,29 @@ } ErrorState::ErrorState(err_type t, Http::StatusCode status, HttpRequest * req) : - type(t), - page_id(t), - err_language(NULL), - httpStatus(status), + type(t), + page_id(t), + err_language(NULL), + httpStatus(status), #if USE_AUTH - auth_user_request (NULL), + auth_user_request (NULL), #endif - request(NULL), - url(NULL), - xerrno(0), - port(0), - dnsError(), - ttl(0), - src_addr(), - redirect_url(NULL), - callback(NULL), - callback_data(NULL), - request_hdrs(NULL), - err_msg(NULL), + request(NULL), + url(NULL), + xerrno(0), + port(0), + dnsError(), + ttl(0), + src_addr(), + redirect_url(NULL), + callback(NULL), + callback_data(NULL), + request_hdrs(NULL), + err_msg(NULL), #if USE_OPENSSL - detail(NULL), + detail(NULL), #endif - detailCode(ERR_DETAIL_NONE) + detailCode(ERR_DETAIL_NONE) { memset(&ftp, 0, sizeof(ftp)); @@ -716,7 +716,7 @@ str.Printf("Err: [none]\r\n"); } #if USE_AUTH - if (auth_user_request->denyMessage()) + if (auth_user_request.getRaw() && auth_user_request->denyMessage()) str.Printf("Auth ErrMsg: %s\r\n", auth_user_request->denyMessage()); #endif if (dnsError.size() > 0) @@ -779,7 +779,7 @@ ErrorState::Convert(char token, bool building_deny_info_url, bool allowRecursion) { static MemBuf mb; - const char *p = NULL; /* takes priority over mb if set */ + const char *p = NULL; /* takes priority over mb if set */ int do_quote = 1; int no_urlescape = 0; /* if true then item is NOT to be further URL-encoded */ char ntoabuf[MAX_IPSTRLEN]; @@ -1091,7 +1091,7 @@ } if (!p) - p = mb.buf; /* do not use mb after this assignment! */ + p = mb.buf; /* do not use mb after this assignment! */ assert(p); @@ -1276,14 +1276,14 @@ content->init(); while ((p = strchr(m, '%'))) { - content->append(m, p - m); /* copy */ - const char *t = Convert(*++p, false, allowRecursion); /* convert */ - content->Printf("%s", t); /* copy */ - m = p + 1; /* advance */ + content->append(m, p - m); /* copy */ + const char *t = Convert(*++p, false, allowRecursion); /* convert */ + content->Printf("%s", t); /* copy */ + m = p + 1; /* advance */ } if (*m) - content->Printf("%s", m); /* copy tail */ + content->Printf("%s", m); /* copy tail */ content->terminate(); @@ -1291,3 +1291,4 @@ return content; } + diff -u -r -N squid-3.5.0.3/src/errorpage.h squid-3.5.0.4/src/errorpage.h --- squid-3.5.0.3/src/errorpage.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/errorpage.h 2014-12-20 21:11:48.000000000 -0800 @@ -304,3 +304,4 @@ bool strHdrAcptLangGetItem(const String &hdr, char *lang, int langLen, size_t &pos); #endif /* SQUID_ERRORPAGE_H */ + diff -u -r -N squid-3.5.0.3/src/err_type.h squid-3.5.0.4/src/err_type.h --- squid-3.5.0.3/src/err_type.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/err_type.h 2014-12-20 21:11:48.000000000 -0800 @@ -82,3 +82,4 @@ extern const char *err_type_str[]; #endif /* _SQUID_ERR_TYPE_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Assign.cc squid-3.5.0.4/src/esi/Assign.cc --- squid-3.5.0.3/src/esi/Assign.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Assign.cc 2014-12-20 21:11:48.000000000 -0800 @@ -173,3 +173,4 @@ } #endif /* USE_SQUID_ESI == 1 */ + diff -u -r -N squid-3.5.0.3/src/esi/Assign.h squid-3.5.0.4/src/esi/Assign.h --- squid-3.5.0.3/src/esi/Assign.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Assign.h 2014-12-20 21:11:48.000000000 -0800 @@ -64,3 +64,4 @@ MEMPROXY_CLASS_INLINE(ESIAssign); #endif /* SQUID_ESIASSIGN_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Attempt.h squid-3.5.0.4/src/esi/Attempt.h --- squid-3.5.0.3/src/esi/Attempt.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Attempt.h 2014-12-20 21:11:48.000000000 -0800 @@ -23,3 +23,4 @@ }; #endif /* SQUID_ESIATTEMPT_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Context.cc squid-3.5.0.4/src/esi/Context.cc --- squid-3.5.0.3/src/esi/Context.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Context.cc 2014-12-20 21:11:48.000000000 -0800 @@ -89,3 +89,4 @@ } #endif /* USE_SQUID_ESI == 1 */ + diff -u -r -N squid-3.5.0.3/src/esi/Context.h squid-3.5.0.4/src/esi/Context.h --- squid-3.5.0.3/src/esi/Context.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Context.h 2014-12-20 21:11:48.000000000 -0800 @@ -26,19 +26,19 @@ public: typedef RefCount Pointer; ESIContext() : - thisNode(NULL), - http(NULL), - errorpage(ERR_NONE), - errorstatus(Http::scNone), - errormessage(NULL), - rep(NULL), - outbound_offset(0), - readpos(0), - pos(0), - varState(NULL), - cachedASTInUse(false), - reading_(true), - processing(false) { + thisNode(NULL), + http(NULL), + errorpage(ERR_NONE), + errorstatus(Http::scNone), + errormessage(NULL), + rep(NULL), + outbound_offset(0), + readpos(0), + pos(0), + varState(NULL), + cachedASTInUse(false), + reading_(true), + processing(false) { memset(&flags, 0, sizeof(flags)); } @@ -160,3 +160,4 @@ }; #endif /* SQUID_ESICONTEXT_H */ + diff -u -r -N squid-3.5.0.3/src/esi/CustomParser.cc squid-3.5.0.4/src/esi/CustomParser.cc --- squid-3.5.0.3/src/esi/CustomParser.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/CustomParser.cc 2014-12-20 21:11:48.000000000 -0800 @@ -48,8 +48,8 @@ } ESICustomParser::ESICustomParser(ESIParserClient *aClient) : - theClient(aClient), - lastTag(ESITAG) + theClient(aClient), + lastTag(ESITAG) {} ESICustomParser::~ESICustomParser() @@ -295,3 +295,4 @@ else return "Parsing error strings not implemented"; } + diff -u -r -N squid-3.5.0.3/src/esi/CustomParser.h squid-3.5.0.4/src/esi/CustomParser.h --- squid-3.5.0.3/src/esi/CustomParser.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/CustomParser.h 2014-12-20 21:11:48.000000000 -0800 @@ -52,3 +52,4 @@ }; #endif /* SQUID_ESICUSTOMPARSER_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Element.h squid-3.5.0.4/src/esi/Element.h --- squid-3.5.0.3/src/esi/Element.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Element.h 2014-12-20 21:11:48.000000000 -0800 @@ -84,3 +84,4 @@ }; #endif /* SQUID_ESIELEMENT_H */ + diff -u -r -N squid-3.5.0.3/src/esi/ElementList.h squid-3.5.0.4/src/esi/ElementList.h --- squid-3.5.0.3/src/esi/ElementList.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/ElementList.h 2014-12-20 21:11:48.000000000 -0800 @@ -38,3 +38,4 @@ }; #endif /* SQUID_ELEMENTLIST_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Esi.cc squid-3.5.0.4/src/esi/Esi.cc --- squid-3.5.0.3/src/esi/Esi.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Esi.cc 2014-12-20 21:11:48.000000000 -0800 @@ -411,9 +411,9 @@ switch (context->kick ()) { case ESIContext::ESI_KICK_FAILED: - /* this can not happen - processing can't fail until we have data, - * and when we come here we have sent data to the client - */ + /* this can not happen - processing can't fail until we have data, + * and when we come here we have sent data to the client + */ case ESIContext::ESI_KICK_SENT: @@ -930,9 +930,9 @@ } ESIContext::ParserState::ParserState() : - stackdepth(0), - parsing(0), - inited_(false) + stackdepth(0), + parsing(0), + inited_(false) {} bool @@ -1574,7 +1574,7 @@ } esiLiteral::esiLiteral(esiLiteral const &old) : buffer (old.buffer->cloneList()), - varState (NULL) + varState (NULL) { flags.donevars = 0; } @@ -1671,8 +1671,8 @@ } esiTry::esiTry(esiTreeParentPtr aParent) : - parent(aParent), - exceptbuffer(NULL) + parent(aParent), + exceptbuffer(NULL) { memset(&flags, 0, sizeof(flags)); } @@ -2296,10 +2296,10 @@ /* esiWhen */ esiWhen::esiWhen(esiTreeParentPtr aParent, int attrcount, const char **attr,ESIVarState *aVar) : - esiSequence(aParent), - testValue(false), - unevaluatedExpression(NULL), - varState(NULL) + esiSequence(aParent), + testValue(false), + unevaluatedExpression(NULL), + varState(NULL) { char const *expression = NULL; @@ -2355,10 +2355,10 @@ } esiWhen::esiWhen(esiWhen const &old) : - esiSequence(old), - testValue(false), - unevaluatedExpression(NULL), - varState(NULL) + esiSequence(old), + testValue(false), + unevaluatedExpression(NULL), + varState(NULL) { if (old.unevaluatedExpression) unevaluatedExpression = xstrdup(old.unevaluatedExpression); @@ -2428,3 +2428,4 @@ } #endif /* USE_SQUID_ESI == 1 */ + diff -u -r -N squid-3.5.0.3/src/esi/Esi.h squid-3.5.0.4/src/esi/Esi.h --- squid-3.5.0.3/src/esi/Esi.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Esi.h 2014-12-20 21:11:48.000000000 -0800 @@ -19,3 +19,4 @@ int esiEnableProcessing (HttpReply *); #endif /* SQUID_ESI_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Except.h squid-3.5.0.4/src/esi/Except.h --- squid-3.5.0.3/src/esi/Except.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Except.h 2014-12-20 21:11:48.000000000 -0800 @@ -26,3 +26,4 @@ }; #endif /* SQUID_ESIEXCEPT_H */ + diff -u -r -N squid-3.5.0.3/src/esi/ExpatParser.cc squid-3.5.0.4/src/esi/ExpatParser.cc --- squid-3.5.0.3/src/esi/ExpatParser.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/ExpatParser.cc 2014-12-20 21:11:48.000000000 -0800 @@ -84,3 +84,4 @@ } #endif /* USE_SQUID_ESI */ + diff -u -r -N squid-3.5.0.3/src/esi/ExpatParser.h squid-3.5.0.4/src/esi/ExpatParser.h --- squid-3.5.0.3/src/esi/ExpatParser.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/ExpatParser.h 2014-12-20 21:11:48.000000000 -0800 @@ -24,7 +24,7 @@ ESIExpatParser(ESIParserClient *); ~ESIExpatParser(); - /** \retval true on success */ + /** \retval true on success */ bool parse(char const *dataToParse, size_t const lengthOfData, bool const endOfStream); long int lineNumber() const; @@ -47,3 +47,4 @@ #endif /* USE_SQUID_ESI */ #endif /* SQUID_ESIEXPATPARSER_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Expression.cc squid-3.5.0.4/src/esi/Expression.cc --- squid-3.5.0.3/src/esi/Expression.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Expression.cc 2014-12-20 21:11:48.000000000 -0800 @@ -51,7 +51,7 @@ ESI_EXPR_LESSEQ, ESI_EXPR_MORE, ESI_EXPR_MOREEQ, - ESI_EXPR_EXPR /* the result of an expr PRI 1 */ + ESI_EXPR_EXPR /* the result of an expr PRI 1 */ } evaltype; typedef enum { @@ -503,11 +503,11 @@ /* invalid comparison */ return 1; - stackpop(stack, depth); /* arg rhs */ + stackpop(stack, depth); /* arg rhs */ - stackpop(stack, depth); /* me */ + stackpop(stack, depth); /* me */ - stackpop(stack, depth); /* arg lhs */ + stackpop(stack, depth); /* arg lhs */ srv.valuetype = ESI_EXPR_EXPR; @@ -552,11 +552,11 @@ /* invalid comparison */ return 1; - stackpop(stack, depth); /* arg rhs */ + stackpop(stack, depth); /* arg rhs */ - stackpop(stack, depth); /* me */ + stackpop(stack, depth); /* me */ - stackpop(stack, depth); /* arg lhs */ + stackpop(stack, depth); /* arg lhs */ srv.valuetype = ESI_EXPR_EXPR; @@ -599,11 +599,11 @@ /* invalid comparison */ return 1; - stackpop(stack, depth); /* arg rhs */ + stackpop(stack, depth); /* arg rhs */ - stackpop(stack, depth); /* me */ + stackpop(stack, depth); /* me */ - stackpop(stack, depth); /* arg lhs */ + stackpop(stack, depth); /* arg lhs */ srv.valuetype = ESI_EXPR_EXPR; @@ -672,7 +672,7 @@ char const *origs = s; /* trim whitespace */ s = trim(s); - rv.eval = NULL; /* A literal */ + rv.eval = NULL; /* A literal */ rv.valuetype = ESI_EXPR_INVALID; rv.valuestored = ESI_LITERAL_INVALID; rv.precedence = 1; /* A literal */ @@ -1034,3 +1034,4 @@ return stack[0].value.integral ? 1 : 0; } + diff -u -r -N squid-3.5.0.3/src/esi/Expression.h squid-3.5.0.4/src/esi/Expression.h --- squid-3.5.0.3/src/esi/Expression.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Expression.h 2014-12-20 21:11:48.000000000 -0800 @@ -19,3 +19,4 @@ }; #endif /* SQUID_ESIEXPRESSION_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Include.cc squid-3.5.0.4/src/esi/Include.cc --- squid-3.5.0.3/src/esi/Include.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Include.cc 2014-12-20 21:11:48.000000000 -0800 @@ -260,12 +260,12 @@ } ESIInclude::ESIInclude(ESIInclude const &old) : - varState(NULL), - srcurl(NULL), - alturl(NULL), - parent(NULL), - started(false), - sent(false) + varState(NULL), + srcurl(NULL), + alturl(NULL), + parent(NULL), + started(false), + sent(false) { memset(&flags, 0, sizeof(flags)); flags.onerrorcontinue = old.flags.onerrorcontinue; @@ -310,12 +310,12 @@ } ESIInclude::ESIInclude(esiTreeParentPtr aParent, int attrcount, char const **attr, ESIContext *aContext) : - varState(NULL), - srcurl(NULL), - alturl(NULL), - parent(aParent), - started(false), - sent(false) + varState(NULL), + srcurl(NULL), + alturl(NULL), + parent(aParent), + started(false), + sent(false) { assert (aContext); memset(&flags, 0, sizeof(flags)); @@ -563,3 +563,4 @@ } #endif /* USE_SQUID_ESI == 1 */ + diff -u -r -N squid-3.5.0.3/src/esi/Include.h squid-3.5.0.4/src/esi/Include.h --- squid-3.5.0.3/src/esi/Include.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Include.h 2014-12-20 21:11:48.000000000 -0800 @@ -79,3 +79,4 @@ MEMPROXY_CLASS_INLINE(ESIInclude); #endif /* SQUID_ESIINCLUDE_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Libxml2Parser.cc squid-3.5.0.4/src/esi/Libxml2Parser.cc --- squid-3.5.0.3/src/esi/Libxml2Parser.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Libxml2Parser.cc 2014-12-20 21:11:48.000000000 -0800 @@ -127,3 +127,4 @@ } #endif /* USE_SQUID_ESI */ + diff -u -r -N squid-3.5.0.3/src/esi/Libxml2Parser.h squid-3.5.0.4/src/esi/Libxml2Parser.h --- squid-3.5.0.3/src/esi/Libxml2Parser.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Libxml2Parser.h 2014-12-20 21:11:48.000000000 -0800 @@ -62,3 +62,4 @@ #endif /* USE_SQUID_ESI */ #endif /* SQUID_ESILIBXML2PARSER_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Literal.h squid-3.5.0.4/src/esi/Literal.h --- squid-3.5.0.3/src/esi/Literal.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Literal.h 2014-12-20 21:11:48.000000000 -0800 @@ -44,3 +44,4 @@ MEMPROXY_CLASS_INLINE(esiLiteral); #endif /* SQUID_ESILITERAL_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Module.cc squid-3.5.0.4/src/esi/Module.cc --- squid-3.5.0.3/src/esi/Module.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Module.cc 2014-12-20 21:11:48.000000000 -0800 @@ -54,3 +54,4 @@ delete prCustom; prCustom = NULL; } + diff -u -r -N squid-3.5.0.3/src/esi/Module.h squid-3.5.0.4/src/esi/Module.h --- squid-3.5.0.3/src/esi/Module.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Module.h 2014-12-20 21:11:48.000000000 -0800 @@ -18,3 +18,4 @@ } // namespace Esi #endif /* SQUID_ESI_MODULE_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Parser.cc squid-3.5.0.4/src/esi/Parser.cc --- squid-3.5.0.3/src/esi/Parser.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Parser.cc 2014-12-20 21:11:48.000000000 -0800 @@ -44,3 +44,4 @@ assert(ESIParser::Parsers == this); ESIParser::Parsers = next; } + diff -u -r -N squid-3.5.0.3/src/esi/Parser.h squid-3.5.0.4/src/esi/Parser.h --- squid-3.5.0.3/src/esi/Parser.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Parser.h 2014-12-20 21:11:48.000000000 -0800 @@ -65,10 +65,11 @@ #define EsiParserDefinition(ThisClass) \ ESIParser::Pointer ThisClass::NewParser(ESIParserClient *aClient) \ { \ - return new ThisClass (aClient); \ + return new ThisClass (aClient); \ } #define EsiParserDeclaration \ static ESIParser::Pointer NewParser(ESIParserClient *aClient) #endif /* SQUID_ESIPARSER_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Segment.cc squid-3.5.0.4/src/esi/Segment.cc --- squid-3.5.0.3/src/esi/Segment.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Segment.cc 2014-12-20 21:11:48.000000000 -0800 @@ -214,3 +214,4 @@ temp.limitInit(buf, len); debugs(86, 9, "ESISegment::dumpOne: \"" << temp << "\""); } + diff -u -r -N squid-3.5.0.3/src/esi/Segment.h squid-3.5.0.4/src/esi/Segment.h --- squid-3.5.0.3/src/esi/Segment.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Segment.h 2014-12-20 21:11:48.000000000 -0800 @@ -53,3 +53,4 @@ void ESISegmentFreeList (ESISegment::Pointer &head); #endif /* SQUID_ESISEGMENT_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Sequence.cc squid-3.5.0.4/src/esi/Sequence.cc --- squid-3.5.0.3/src/esi/Sequence.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Sequence.cc 2014-12-20 21:11:48.000000000 -0800 @@ -30,15 +30,15 @@ } esiSequence::esiSequence(esiTreeParentPtr aParent, bool incrementalFlag) : - elements(), - processedcount(0), - parent(aParent), - mayFail_(true), - failed(false), - provideIncrementalData(incrementalFlag), - processing(false), - processingResult(ESI_PROCESS_COMPLETE), - nextElementToProcess_(0) + elements(), + processedcount(0), + parent(aParent), + mayFail_(true), + failed(false), + provideIncrementalData(incrementalFlag), + processing(false), + processingResult(ESI_PROCESS_COMPLETE), + nextElementToProcess_(0) { memset(&flags, 0, sizeof(flags)); } @@ -318,14 +318,14 @@ } esiSequence::esiSequence(esiSequence const &old) : - processedcount(0), - parent(NULL), - mayFail_(old.mayFail_), - failed(old.failed), - provideIncrementalData(old.provideIncrementalData), - processing(false), - processingResult(ESI_PROCESS_COMPLETE), - nextElementToProcess_(0) + processedcount(0), + parent(NULL), + mayFail_(old.mayFail_), + failed(old.failed), + provideIncrementalData(old.provideIncrementalData), + processing(false), + processingResult(ESI_PROCESS_COMPLETE), + nextElementToProcess_(0) { flags.dovars = old.flags.dovars; } @@ -391,3 +391,4 @@ } #endif /* USE_SQUID_ESI == 1 */ + diff -u -r -N squid-3.5.0.3/src/esi/Sequence.h squid-3.5.0.4/src/esi/Sequence.h --- squid-3.5.0.3/src/esi/Sequence.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Sequence.h 2014-12-20 21:11:48.000000000 -0800 @@ -68,3 +68,4 @@ MEMPROXY_CLASS_INLINE(esiSequence); #endif /* SQUID_ESISEQUENCE_H */ + diff -u -r -N squid-3.5.0.3/src/esi/Var.h squid-3.5.0.4/src/esi/Var.h --- squid-3.5.0.3/src/esi/Var.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/Var.h 2014-12-20 21:11:48.000000000 -0800 @@ -28,3 +28,4 @@ }; #endif /* SQUID_ESIVAR_H */ + diff -u -r -N squid-3.5.0.3/src/esi/VarState.cc squid-3.5.0.4/src/esi/VarState.cc --- squid-3.5.0.3/src/esi/VarState.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/VarState.cc 2014-12-20 21:11:48.000000000 -0800 @@ -270,8 +270,8 @@ } ESIVarState::ESIVarState(HttpHeader const *aHeader, char const *uri) : - output(NULL), - hdr(hoReply) + output(NULL), + hdr(hoReply) { memset(&flags, 0, sizeof(flags)); @@ -636,9 +636,9 @@ #define LOOKFORSTART 0 ESIVariableProcessor::ESIVariableProcessor(char *aString, ESISegment::Pointer &aSegment, Trie &aTrie, ESIVarState *aState) : - string(aString), output (aSegment), variables(aTrie), varState (aState), - state(LOOKFORSTART), pos(0), var_pos(0), done_pos(0), found_subref (NULL), - found_default (NULL), currentFunction(NULL) + string(aString), output (aSegment), variables(aTrie), varState (aState), + state(LOOKFORSTART), pos(0), var_pos(0), done_pos(0), found_subref (NULL), + found_default (NULL), currentFunction(NULL) { len = strlen (string); vartype = varState->GetVar("",0); diff -u -r -N squid-3.5.0.3/src/esi/VarState.h squid-3.5.0.4/src/esi/VarState.h --- squid-3.5.0.3/src/esi/VarState.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/esi/VarState.h 2014-12-20 21:11:48.000000000 -0800 @@ -171,3 +171,4 @@ }; #endif /* SQUID_ESIVARSTATE_H */ + diff -u -r -N squid-3.5.0.3/src/ETag.cc squid-3.5.0.4/src/ETag.cc --- squid-3.5.0.3/src/ETag.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ETag.cc 2014-12-20 21:11:48.000000000 -0800 @@ -56,3 +56,4 @@ { return etagStringsMatch(tag1, tag2); } + diff -u -r -N squid-3.5.0.3/src/ETag.h squid-3.5.0.4/src/ETag.h --- squid-3.5.0.3/src/ETag.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ETag.h 2014-12-20 21:11:48.000000000 -0800 @@ -29,3 +29,4 @@ bool etagIsWeakEqual(const ETag &tag1, const ETag &tag2); #endif /* _SQUIDETAG_H */ + diff -u -r -N squid-3.5.0.3/src/eui/Config.cc squid-3.5.0.4/src/eui/Config.cc --- squid-3.5.0.3/src/eui/Config.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/eui/Config.cc 2014-12-20 21:11:48.000000000 -0800 @@ -10,3 +10,4 @@ #include "eui/Config.h" Eui::EuiConfig Eui::TheConfig; + diff -u -r -N squid-3.5.0.3/src/eui/Config.h squid-3.5.0.4/src/eui/Config.h --- squid-3.5.0.3/src/eui/Config.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/eui/Config.h 2014-12-20 21:11:48.000000000 -0800 @@ -23,3 +23,4 @@ } // namespace Eui #endif /* SQUID_EUI_CONFIG_H */ + diff -u -r -N squid-3.5.0.3/src/eui/Eui48.cc squid-3.5.0.4/src/eui/Eui48.cc --- squid-3.5.0.3/src/eui/Eui48.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/eui/Eui48.cc 2014-12-20 21:11:48.000000000 -0800 @@ -101,7 +101,7 @@ if (sscanf(asc, "%x:%x:%x:%x:%x:%x", &a1, &a2, &a3, &a4, &a5, &a6) != 6) { debugs(28, DBG_CRITICAL, "Decode EUI-48: Invalid ethernet address '" << asc << "'"); clear(); - return false; /* This is not valid address */ + return false; /* This is not valid address */ } eui[0] = (u_char) a1; @@ -521,3 +521,4 @@ /* ==== END EUI LOOKUP SUPPORT =============================================== */ #endif /* USE_SQUID_EUI */ + diff -u -r -N squid-3.5.0.3/src/eui/Eui48.h squid-3.5.0.4/src/eui/Eui48.h --- squid-3.5.0.3/src/eui/Eui48.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/eui/Eui48.h 2014-12-20 21:11:48.000000000 -0800 @@ -75,3 +75,4 @@ #endif /* USE_SQUID_EUI */ #endif /* _SQUID_EUI_EUI48_H */ + diff -u -r -N squid-3.5.0.3/src/eui/Eui64.cc squid-3.5.0.4/src/eui/Eui64.cc --- squid-3.5.0.3/src/eui/Eui64.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/eui/Eui64.cc 2014-12-20 21:11:48.000000000 -0800 @@ -93,3 +93,4 @@ } #endif /* USE_SQUID_EUI */ + diff -u -r -N squid-3.5.0.3/src/eui/Eui64.h squid-3.5.0.4/src/eui/Eui64.h --- squid-3.5.0.3/src/eui/Eui64.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/eui/Eui64.h 2014-12-20 21:11:48.000000000 -0800 @@ -88,3 +88,4 @@ #endif /* USE_SQUID_EUI */ #endif /* _SQUID_EUI_EUI64_H */ + diff -u -r -N squid-3.5.0.3/src/event.cc squid-3.5.0.4/src/event.cc --- squid-3.5.0.3/src/event.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/event.cc 2014-12-20 21:11:48.000000000 -0800 @@ -47,14 +47,14 @@ }; EventDialer::EventDialer(EVH *aHandler, void *anArg, bool lockedArg): - theHandler(aHandler), theArg(anArg), isLockedArg(lockedArg) + theHandler(aHandler), theArg(anArg), isLockedArg(lockedArg) { if (isLockedArg) (void)cbdataReference(theArg); } EventDialer::EventDialer(const EventDialer &d): - theHandler(d.theHandler), theArg(d.theArg), isLockedArg(d.isLockedArg) + theHandler(d.theHandler), theArg(d.theArg), isLockedArg(d.isLockedArg) { if (isLockedArg) (void)cbdataReference(theArg); @@ -90,8 +90,8 @@ ev_entry::ev_entry(char const * aName, EVH * aFunction, void * aArgument, double evWhen, int aWeight, bool haveArgument) : name(aName), func(aFunction), - arg(haveArgument ? cbdataReference(aArgument) : aArgument), when(evWhen), weight(aWeight), - cbdata(haveArgument) + arg(haveArgument ? cbdataReference(aArgument) : aArgument), when(evWhen), weight(aWeight), + cbdata(haveArgument) { } @@ -284,7 +284,7 @@ while (e != NULL) { storeAppendPrintf(sentry, "%-25s\t%0.3f sec\t%5d\t %s\n", e->name, e->when ? e->when - current_dtime : 0, e->weight, - (e->arg && e->cbdata) ? cbdataReferenceValid(e->arg) ? "yes" : "no" : "N/A"); + (e->arg && e->cbdata) ? cbdataReferenceValid(e->arg) ? "yes" : "no" : "N/A"); e = e->next; } } @@ -330,3 +330,4 @@ event->next = *E; *E = event; } + diff -u -r -N squid-3.5.0.3/src/event.h squid-3.5.0.4/src/event.h --- squid-3.5.0.3/src/event.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/event.h 2014-12-20 21:11:48.000000000 -0800 @@ -73,3 +73,4 @@ }; #endif /* SQUID_EVENT_H */ + diff -u -r -N squid-3.5.0.3/src/EventLoop.cc squid-3.5.0.4/src/EventLoop.cc --- squid-3.5.0.3/src/EventLoop.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/EventLoop.cc 2014-12-20 21:11:48.000000000 -0800 @@ -18,10 +18,10 @@ EventLoop *EventLoop::Running = NULL; EventLoop::EventLoop() : errcount(0), last_loop(false), timeService(NULL), - primaryEngine(NULL), - loop_delay(EVENT_LOOP_TIMEOUT), - error(false), - runOnceResult(false) + primaryEngine(NULL), + loop_delay(EVENT_LOOP_TIMEOUT), + error(false), + runOnceResult(false) {} void @@ -168,3 +168,4 @@ { last_loop = true; } + diff -u -r -N squid-3.5.0.3/src/EventLoop.h squid-3.5.0.4/src/EventLoop.h --- squid-3.5.0.3/src/EventLoop.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/EventLoop.h 2014-12-20 21:11:48.000000000 -0800 @@ -11,7 +11,7 @@ #include -#define EVENT_LOOP_TIMEOUT 1000 /* 1s timeout */ +#define EVENT_LOOP_TIMEOUT 1000 /* 1s timeout */ class AsyncEngine; class TimeEngine; @@ -92,3 +92,4 @@ }; #endif /* SQUID_EVENTLOOP_H */ + diff -u -r -N squid-3.5.0.3/src/external_acl.cc squid-3.5.0.4/src/external_acl.cc --- squid-3.5.0.3/src/external_acl.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/external_acl.cc 2014-12-20 21:11:48.000000000 -0800 @@ -1280,10 +1280,10 @@ * * user= The users name (login) * message= Message describing the reason - * tag= A string tag to be applied to the request that triggered the acl match. - * applies to both OK and ERR responses. - * Won't override existing request tags. - * log= A string to be used in access logging + * tag= A string tag to be applied to the request that triggered the acl match. + * applies to both OK and ERR responses. + * Won't override existing request tags. + * log= A string to be used in access logging * * Other keywords may be added to the protocol later * @@ -1588,3 +1588,4 @@ return false; #endif } + diff -u -r -N squid-3.5.0.3/src/ExternalACLEntry.cc squid-3.5.0.4/src/ExternalACLEntry.cc --- squid-3.5.0.3/src/ExternalACLEntry.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ExternalACLEntry.cc 2014-12-20 21:11:48.000000000 -0800 @@ -17,7 +17,7 @@ */ ExternalACLEntry::ExternalACLEntry() : - notes() + notes() { lru.next = lru.prev = NULL; result = ACCESS_DENIED; @@ -48,3 +48,4 @@ tag = someData.tag; log = someData.log; } + diff -u -r -N squid-3.5.0.3/src/ExternalACLEntry.h squid-3.5.0.4/src/ExternalACLEntry.h --- squid-3.5.0.3/src/ExternalACLEntry.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ExternalACLEntry.h 2014-12-20 21:11:48.000000000 -0800 @@ -80,3 +80,4 @@ MEMPROXY_CLASS_INLINE(ExternalACLEntry); #endif + diff -u -r -N squid-3.5.0.3/src/ExternalACL.h squid-3.5.0.4/src/ExternalACL.h --- squid-3.5.0.3/src/ExternalACL.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ExternalACL.h 2014-12-20 21:11:48.000000000 -0800 @@ -81,3 +81,4 @@ void externalAclShutdown(void); #endif /* SQUID_EXTERNALACL_H */ + diff -u -r -N squid-3.5.0.3/src/FadingCounter.cc squid-3.5.0.4/src/FadingCounter.cc --- squid-3.5.0.3/src/FadingCounter.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/FadingCounter.cc 2014-12-20 21:11:48.000000000 -0800 @@ -14,7 +14,7 @@ #include FadingCounter::FadingCounter(): horizon(-1), precision(10), delta(-1), - lastTime(0), total(0) + lastTime(0), total(0) { counters.reserve(precision); while (counters.size() < static_cast(precision)) @@ -73,3 +73,4 @@ return total; } + diff -u -r -N squid-3.5.0.3/src/FadingCounter.h squid-3.5.0.4/src/FadingCounter.h --- squid-3.5.0.3/src/FadingCounter.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/FadingCounter.h 2014-12-20 21:11:48.000000000 -0800 @@ -38,3 +38,4 @@ }; #endif /* SQUID_FADING_COUNTER_H */ + diff -u -r -N squid-3.5.0.3/src/fatal.h squid-3.5.0.4/src/fatal.h --- squid-3.5.0.3/src/fatal.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fatal.h 2014-12-20 21:11:48.000000000 -0800 @@ -14,3 +14,4 @@ void fatal_dump(const char *message); #endif /* SQUID_FATAL_H */ + diff -u -r -N squid-3.5.0.3/src/fd.cc squid-3.5.0.4/src/fd.cc --- squid-3.5.0.3/src/fd.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fd.cc 2014-12-20 21:11:48.000000000 -0800 @@ -350,3 +350,4 @@ " due to failures (" << (Squid_MaxFD - newReserve) << "/" << Squid_MaxFD << " file descriptors available)"); RESERVED_FD = newReserve; } + diff -u -r -N squid-3.5.0.3/src/fde.cc squid-3.5.0.4/src/fde.cc --- squid-3.5.0.3/src/fde.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fde.cc 2014-12-20 21:11:48.000000000 -0800 @@ -103,3 +103,4 @@ { ++ pconn.uses; } + diff -u -r -N squid-3.5.0.3/src/fde.h squid-3.5.0.4/src/fde.h --- squid-3.5.0.3/src/fde.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fde.h 2014-12-20 21:11:48.000000000 -0800 @@ -181,3 +181,4 @@ #define FD_WRITE_METHOD(fd, buf, len) (*fd_table[fd].write_method)(fd, buf, len) #endif /* SQUID_FDE_H */ + diff -u -r -N squid-3.5.0.3/src/fd.h squid-3.5.0.4/src/fd.h --- squid-3.5.0.3/src/fd.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fd.h 2014-12-20 21:11:48.000000000 -0800 @@ -22,3 +22,4 @@ int default_write_method(int, const char *, int); #endif /* SQUID_FD_H_ */ + diff -u -r -N squid-3.5.0.3/src/filemap.cc squid-3.5.0.4/src/filemap.cc --- squid-3.5.0.3/src/filemap.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/filemap.cc 2014-12-20 21:11:48.000000000 -0800 @@ -33,8 +33,8 @@ #define FM_INITIAL_NUMBER (1<<14) FileMap::FileMap() : - capacity_(FM_INITIAL_NUMBER), usedSlots_(0), - nwords(capacity_ >> LONG_BIT_SHIFT) + capacity_(FM_INITIAL_NUMBER), usedSlots_(0), + nwords(capacity_ >> LONG_BIT_SHIFT) { debugs(8, 3, HERE << "creating space for " << capacity_ << " files"); debugs(8, 5, "--> " << nwords << " words of " << sizeof(*bitmap) << " bytes each"); @@ -47,7 +47,7 @@ int old_sz = nwords * sizeof(*bitmap); void *old_map = bitmap; capacity_ <<= 1; - assert(capacity_ <= (1 << 24)); /* swap_filen is 25 bits, signed */ + assert(capacity_ <= (1 << 24)); /* swap_filen is 25 bits, signed */ nwords = capacity_ >> LONG_BIT_SHIFT; debugs(8, 3, HERE << " creating space for " << capacity_ << " files"); debugs(8, 5, "--> " << nwords << " words of " << sizeof(*bitmap) << " bytes each"); @@ -136,3 +136,4 @@ { safe_free(bitmap); } + diff -u -r -N squid-3.5.0.3/src/FileMap.h squid-3.5.0.4/src/FileMap.h --- squid-3.5.0.3/src/FileMap.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/FileMap.h 2014-12-20 21:11:48.000000000 -0800 @@ -77,3 +77,4 @@ }; #endif /* FILEMAP_H_ */ + diff -u -r -N squid-3.5.0.3/src/format/ByteCode.h squid-3.5.0.4/src/format/ByteCode.h --- squid-3.5.0.3/src/format/ByteCode.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/format/ByteCode.h 2014-12-20 21:11:48.000000000 -0800 @@ -28,7 +28,7 @@ * Bytecodes for the configureable format stuff */ typedef enum { - LFT_NONE, /* dummy */ + LFT_NONE, /* dummy */ /* arbitrary string between tokens */ LFT_STRING, @@ -220,7 +220,7 @@ #endif LFT_NOTE, - LFT_PERCENT, /* special string cases for escaped chars */ + LFT_PERCENT, /* special string cases for escaped chars */ // TODO assign better bytecode names and Token strings for these LFT_EXT_ACL_USER_CERT_RAW, @@ -246,3 +246,4 @@ } // namespace Format #endif /* _SQUID_FMT_BYTECODE_H */ + diff -u -r -N squid-3.5.0.3/src/format/Config.cc squid-3.5.0.4/src/format/Config.cc --- squid-3.5.0.3/src/format/Config.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/format/Config.cc 2014-12-20 21:11:48.000000000 -0800 @@ -51,3 +51,4 @@ else debugs(0, DBG_CRITICAL, "BUG: format tokens for '" << nsName << "' missing!"); } + diff -u -r -N squid-3.5.0.3/src/format/Config.h squid-3.5.0.4/src/format/Config.h --- squid-3.5.0.3/src/format/Config.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/format/Config.h 2014-12-20 21:11:48.000000000 -0800 @@ -82,3 +82,4 @@ #define dump_format(E,N,D) (D).dumpFormats((E),(N)) #endif + diff -u -r -N squid-3.5.0.3/src/format/Format.cc squid-3.5.0.4/src/format/Format.cc --- squid-3.5.0.3/src/format/Format.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/format/Format.cc 2014-12-20 21:11:48.000000000 -0800 @@ -32,8 +32,8 @@ #define strOrNull(s) ((s)==NULL||(s)[0]=='\0'?NULL:(s)) Format::Format::Format(const char *n) : - format(NULL), - next(NULL) + format(NULL), + next(NULL) { name = xstrdup(n); } @@ -106,7 +106,7 @@ ByteCode_t type = t->type; switch (type) { - /* special cases */ + /* special cases */ case LFT_STRING: break; @@ -315,7 +315,7 @@ char tmp[1024]; String sb; - for (Token *fmt = format; fmt != NULL; fmt = fmt->next) { /* for each token */ + for (Token *fmt = format; fmt != NULL; fmt = fmt->next) { /* for each token */ const char *out = NULL; int quote = 0; long int outint = 0; @@ -835,11 +835,11 @@ out = strOrNull(al->cache.extuser); break; - /* case LFT_USER_REALM: */ - /* case LFT_USER_SCHEME: */ + /* case LFT_USER_REALM: */ + /* case LFT_USER_SCHEME: */ - // the fmt->type can not be LFT_HTTP_SENT_STATUS_CODE_OLD_30 - // but compiler complains if ommited + // the fmt->type can not be LFT_HTTP_SENT_STATUS_CODE_OLD_30 + // but compiler complains if ommited case LFT_HTTP_SENT_STATUS_CODE_OLD_30: case LFT_HTTP_SENT_STATUS_CODE: outint = al->http.code; @@ -856,11 +856,11 @@ doint = 1; } break; - /* case LFT_HTTP_STATUS: - * out = statusline->text; - * quote = 1; - * break; - */ + /* case LFT_HTTP_STATUS: + * out = statusline->text; + * quote = 1; + * break; + */ case LFT_HTTP_BODY_BYTES_READ: if (al->hier.bodyBytesRead >= 0) { outoff = al->hier.bodyBytesRead; @@ -1063,8 +1063,8 @@ dooff =1; break; - /*case LFT_REQUEST_SIZE_BODY: */ - /*case LFT_REQUEST_SIZE_BODY_NO_TE: */ + /*case LFT_REQUEST_SIZE_BODY: */ + /*case LFT_REQUEST_SIZE_BODY_NO_TE: */ case LFT_ADAPTED_REPLY_SIZE_TOTAL: outoff = al->http.clientReplySz.messageTotal(); @@ -1090,14 +1090,14 @@ doint = 1; break; - /*case LFT_REPLY_SIZE_BODY: */ - /*case LFT_REPLY_SIZE_BODY_NO_TE: */ + /*case LFT_REPLY_SIZE_BODY: */ + /*case LFT_REPLY_SIZE_BODY_NO_TE: */ case LFT_CLIENT_IO_SIZE_TOTAL: outint = al->http.clientRequestSz.messageTotal() + al->http.clientReplySz.messageTotal(); doint = 1; break; - /*case LFT_SERVER_IO_SIZE_TOTAL: */ + /*case LFT_SERVER_IO_SIZE_TOTAL: */ case LFT_TAG: if (al->request) @@ -1212,10 +1212,10 @@ out = "%"; break; - // XXX: external_acl_type format tokens which are not output by logformat. - // They are listed here because the switch requires - // every ByteCode_t to be explicitly enumerated. - // But do not output due to lack of access to the values. + // XXX: external_acl_type format tokens which are not output by logformat. + // They are listed here because the switch requires + // every ByteCode_t to be explicitly enumerated. + // But do not output due to lack of access to the values. case LFT_EXT_ACL_USER_CERT_RAW: case LFT_EXT_ACL_USER_CERTCHAIN_RAW: case LFT_EXT_ACL_USER_CERT: @@ -1308,3 +1308,4 @@ safe_free(out); } } + diff -u -r -N squid-3.5.0.3/src/format/Format.h squid-3.5.0.4/src/format/Format.h --- squid-3.5.0.3/src/format/Format.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/format/Format.h 2014-12-20 21:11:48.000000000 -0800 @@ -61,3 +61,4 @@ } // namespace Format #endif /* _SQUID_FORMAT_FORMAT_H */ + diff -u -r -N squid-3.5.0.3/src/format/Quoting.cc squid-3.5.0.4/src/format/Quoting.cc --- squid-3.5.0.3/src/format/Quoting.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/format/Quoting.cc 2014-12-20 21:11:48.000000000 -0800 @@ -121,3 +121,4 @@ *buf_cursor = '\0'; return buf; } + diff -u -r -N squid-3.5.0.3/src/format/Quoting.h squid-3.5.0.4/src/format/Quoting.h --- squid-3.5.0.3/src/format/Quoting.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/format/Quoting.h 2014-12-20 21:11:48.000000000 -0800 @@ -25,3 +25,4 @@ }; // namespace Format #endif /* _SQUID_FORMAT_QUOTING_H */ + diff -u -r -N squid-3.5.0.3/src/format/Token.cc squid-3.5.0.4/src/format/Token.cc --- squid-3.5.0.3/src/format/Token.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/format/Token.cc 2014-12-20 21:11:48.000000000 -0800 @@ -39,7 +39,7 @@ {"%", LFT_PERCENT}, - {NULL, LFT_NONE} /* this must be last */ + {NULL, LFT_NONE} /* this must be last */ }; /// 2-char tokens @@ -97,7 +97,7 @@ {">rv", LFT_CLIENT_REQ_VERSION}, {"rm", LFT_REQUEST_METHOD}, - {"ru", LFT_REQUEST_URI}, /* doesn't include the query-string */ + {"ru", LFT_REQUEST_URI}, /* doesn't include the query-string */ {"rp", LFT_REQUEST_URLPATH_OLD_31}, /* { "rq", LFT_REQUEST_QUERY }, * / / * the query-string, INCLUDING the leading ? */ {"rv", LFT_REQUEST_VERSION}, @@ -131,7 +131,7 @@ {"ea", LFT_EXT_LOG}, {"sn", LFT_SEQUENCE_NUMBER}, - {NULL, LFT_NONE} /* this must be last */ + {NULL, LFT_NONE} /* this must be last */ }; /// Miscellaneous >2 byte tokens @@ -145,7 +145,7 @@ {"err_detail", LFT_SQUID_ERROR_DETAIL }, {"note", LFT_NOTE }, {"credentials", LFT_CREDENTIALS}, - {NULL, LFT_NONE} /* this must be last */ + {NULL, LFT_NONE} /* this must be last */ }; #if USE_ADAPTATION @@ -562,15 +562,15 @@ } Format::Token::Token() : type(LFT_NONE), - label(NULL), - widthMin(-1), - widthMax(-1), - quote(LOG_QUOTE_NONE), - left(false), - space(false), - zero(false), - divisor(1), - next(NULL) + label(NULL), + widthMin(-1), + widthMax(-1), + quote(LOG_QUOTE_NONE), + left(false), + space(false), + zero(false), + divisor(1), + next(NULL) { data.string = NULL; data.header.header = NULL; diff -u -r -N squid-3.5.0.3/src/format/Token.h squid-3.5.0.4/src/format/Token.h --- squid-3.5.0.3/src/format/Token.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/format/Token.h 2014-12-20 21:11:48.000000000 -0800 @@ -65,7 +65,7 @@ bool space; bool zero; int divisor; // class invariant: MUST NOT be zero. - Token *next; /* todo: move from linked list to array */ + Token *next; /* todo: move from linked list to array */ private: const char *scanForToken(TokenTableEntry const table[], const char *cur); @@ -74,3 +74,4 @@ } // namespace Format #endif /* _SQUID_FORMAT_TOKEN_H */ + diff -u -r -N squid-3.5.0.3/src/format/TokenTableEntry.h squid-3.5.0.4/src/format/TokenTableEntry.h --- squid-3.5.0.3/src/format/TokenTableEntry.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/format/TokenTableEntry.h 2014-12-20 21:11:48.000000000 -0800 @@ -44,3 +44,4 @@ } // namespace Format #endif /* _SQUID_FORMAT_TOKENTABLEENTRY_H */ + diff -u -r -N squid-3.5.0.3/src/fqdncache.cc squid-3.5.0.4/src/fqdncache.cc --- squid-3.5.0.3/src/fqdncache.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fqdncache.cc 2014-12-20 21:11:48.000000000 -0800 @@ -79,7 +79,7 @@ class fqdncache_entry { public: - hash_link hash; /* must be first */ + hash_link hash; /* must be first */ time_t lastref; time_t expires; unsigned char name_count; @@ -168,7 +168,7 @@ /** \ingroup FQDNCacheInternal - \param name FQDN hash string. + \param name FQDN hash string. \retval Match for given name */ static fqdncache_entry * @@ -239,8 +239,8 @@ fqdncache_entry *t; while (m) { - if (i != NULL) { /* need to delay deletion */ - fqdncacheRelease(i); /* we just override locks */ + if (i != NULL) { /* need to delay deletion */ + fqdncacheRelease(i); /* we just override locks */ i = NULL; } @@ -408,12 +408,12 @@ /** \ingroup FQDNCacheAPI * - \param addr IP address of domain to resolve. - \param handler A pointer to the function to be called when - * the reply from the FQDN cache - * (or the DNS if the FQDN cache misses) - \param handlerData Information that is passed to the handler - * and does not affect the FQDN cache. + \param addr IP address of domain to resolve. + \param handler A pointer to the function to be called when + * the reply from the FQDN cache + * (or the DNS if the FQDN cache misses) + \param handlerData Information that is passed to the handler + * and does not affect the FQDN cache. */ void fqdncache_nbgethostbyaddr(const Ip::Address &addr, FQDNH * handler, void *handlerData) @@ -478,8 +478,8 @@ * DNS, unless this is requested, by setting the flags * to FQDN_LOOKUP_IF_MISS. * - \param addr address of the FQDN being resolved - \param flags values are NULL or FQDN_LOOKUP_IF_MISS. default is NULL. + \param addr address of the FQDN being resolved + \param flags values are NULL or FQDN_LOOKUP_IF_MISS. default is NULL. * */ const char * @@ -653,8 +653,8 @@ * The worldist is to be managed by the caller, * including pointed-to strings * - \param addr FQDN name to be added. - \param hostnames ?? + \param addr FQDN name to be added. + \param hostnames ?? */ void fqdncacheAddEntryFromHosts(char *addr, wordlist * hostnames) @@ -686,7 +686,7 @@ } fce->name_count = j; - fce->names[j] = NULL; /* it's safe */ + fce->names[j] = NULL; /* it's safe */ fce->flags.fromhosts = true; fqdncacheAddEntry(fce); fqdncacheLockEntry(fce); @@ -804,3 +804,4 @@ } #endif /*SQUID_SNMP */ + diff -u -r -N squid-3.5.0.3/src/fqdncache.h squid-3.5.0.4/src/fqdncache.h --- squid-3.5.0.3/src/fqdncache.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fqdncache.h 2014-12-20 21:11:48.000000000 -0800 @@ -28,3 +28,4 @@ void fqdncache_nbgethostbyaddr(const Ip::Address &, FQDNH *, void *); #endif /* SQUID_FQDNCACHE_H_ */ + diff -u -r -N squid-3.5.0.3/src/fs/aufs/StoreFSaufs.cc squid-3.5.0.4/src/fs/aufs/StoreFSaufs.cc --- squid-3.5.0.3/src/fs/aufs/StoreFSaufs.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/aufs/StoreFSaufs.cc 2014-12-20 21:11:48.000000000 -0800 @@ -20,3 +20,4 @@ */ /* Unused variable: */ + diff -u -r -N squid-3.5.0.3/src/fs/diskd/StoreFSdiskd.cc squid-3.5.0.4/src/fs/diskd/StoreFSdiskd.cc --- squid-3.5.0.3/src/fs/diskd/StoreFSdiskd.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/diskd/StoreFSdiskd.cc 2014-12-20 21:11:48.000000000 -0800 @@ -21,3 +21,4 @@ /* Unused variable: */ Fs::Ufs::StoreFSufs *DiskdInstance_foo = NULL; + diff -u -r -N squid-3.5.0.3/src/fs/Module.cc squid-3.5.0.4/src/fs/Module.cc --- squid-3.5.0.3/src/fs/Module.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/Module.cc 2014-12-20 21:11:48.000000000 -0800 @@ -70,3 +70,4 @@ #endif } + diff -u -r -N squid-3.5.0.3/src/fs/Module.h squid-3.5.0.4/src/fs/Module.h --- squid-3.5.0.3/src/fs/Module.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/Module.h 2014-12-20 21:11:48.000000000 -0800 @@ -18,3 +18,4 @@ } // namespace Fs #endif /* SQUID_FS_MODULE_H */ + diff -u -r -N squid-3.5.0.3/src/fs/rock/RockDbCell.cc squid-3.5.0.4/src/fs/rock/RockDbCell.cc --- squid-3.5.0.3/src/fs/rock/RockDbCell.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockDbCell.cc 2014-12-20 21:11:48.000000000 -0800 @@ -15,3 +15,4 @@ { memset(this, 0, sizeof(*this)); } + diff -u -r -N squid-3.5.0.3/src/fs/rock/RockDbCell.h squid-3.5.0.4/src/fs/rock/RockDbCell.h --- squid-3.5.0.3/src/fs/rock/RockDbCell.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockDbCell.h 2014-12-20 21:11:48.000000000 -0800 @@ -49,3 +49,4 @@ } // namespace Rock #endif /* SQUID_FS_ROCK_DB_CELL_H */ + diff -u -r -N squid-3.5.0.3/src/fs/rock/RockForward.h squid-3.5.0.4/src/fs/rock/RockForward.h --- squid-3.5.0.3/src/fs/rock/RockForward.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockForward.h 2014-12-20 21:11:48.000000000 -0800 @@ -39,3 +39,4 @@ } #endif /* SQUID_FS_ROCK_FORWARD_H */ + diff -u -r -N squid-3.5.0.3/src/fs/rock/RockIoRequests.cc squid-3.5.0.4/src/fs/rock/RockIoRequests.cc --- squid-3.5.0.3/src/fs/rock/RockIoRequests.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockIoRequests.cc 2014-12-20 21:11:48.000000000 -0800 @@ -16,17 +16,18 @@ Rock::ReadRequest::ReadRequest(const ::ReadRequest &base, const IoState::Pointer &anSio): - ::ReadRequest(base), - sio(anSio) + ::ReadRequest(base), + sio(anSio) { } Rock::WriteRequest::WriteRequest(const ::WriteRequest &base, const IoState::Pointer &anSio): - ::WriteRequest(base), - sio(anSio), - sidCurrent(-1), - sidNext(-1), - eof(false) + ::WriteRequest(base), + sio(anSio), + sidCurrent(-1), + sidNext(-1), + eof(false) { } + diff -u -r -N squid-3.5.0.3/src/fs/rock/RockIoRequests.h squid-3.5.0.4/src/fs/rock/RockIoRequests.h --- squid-3.5.0.3/src/fs/rock/RockIoRequests.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockIoRequests.h 2014-12-20 21:11:48.000000000 -0800 @@ -52,3 +52,4 @@ } // namespace Rock #endif /* SQUID_FS_ROCK_IO_REQUESTS_H */ + diff -u -r -N squid-3.5.0.3/src/fs/rock/RockIoState.cc squid-3.5.0.4/src/fs/rock/RockIoState.cc --- squid-3.5.0.3/src/fs/rock/RockIoState.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockIoState.cc 2014-12-20 21:11:48.000000000 -0800 @@ -28,13 +28,13 @@ StoreIOState::STFNCB *cbFile, StoreIOState::STIOCB *cbIo, void *data): - readableAnchor_(NULL), - writeableAnchor_(NULL), - sidCurrent(-1), - dir(aDir), - slotSize(dir->slotSize), - objOffset(0), - theBuf(dir->slotSize) + readableAnchor_(NULL), + writeableAnchor_(NULL), + sidCurrent(-1), + dir(aDir), + slotSize(dir->slotSize), + objOffset(0), + theBuf(dir->slotSize) { e = anEntry; e->lock("rock I/O"); @@ -352,20 +352,20 @@ { public: StoreIOStateCb(StoreIOState::STIOCB *cb, void *data, int err, const Rock::IoState::Pointer &anSio): - callback(NULL), - callback_data(NULL), - errflag(err), - sio(anSio) { + callback(NULL), + callback_data(NULL), + errflag(err), + sio(anSio) { callback = cb; callback_data = cbdataReference(data); } StoreIOStateCb(const StoreIOStateCb &cb): - callback(NULL), - callback_data(NULL), - errflag(cb.errflag), - sio(cb.sio) { + callback(NULL), + callback_data(NULL), + errflag(cb.errflag), + sio(cb.sio) { callback = cb.callback; callback_data = cbdataReference(cb.callback_data); diff -u -r -N squid-3.5.0.3/src/fs/rock/RockIoState.h squid-3.5.0.4/src/fs/rock/RockIoState.h --- squid-3.5.0.3/src/fs/rock/RockIoState.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockIoState.h 2014-12-20 21:11:48.000000000 -0800 @@ -79,3 +79,4 @@ } // namespace Rock #endif /* SQUID_FS_ROCK_IO_STATE_H */ + diff -u -r -N squid-3.5.0.3/src/fs/rock/RockRebuild.cc squid-3.5.0.4/src/fs/rock/RockRebuild.cc --- squid-3.5.0.3/src/fs/rock/RockRebuild.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockRebuild.cc 2014-12-20 21:11:48.000000000 -0800 @@ -81,7 +81,7 @@ { public: LoadingEntry(): size(0), version(0), state(leEmpty), anchored(0), - mapped(0), freed(0), more(-1) {} + mapped(0), freed(0), more(-1) {} /* store entry-level information indexed by sfileno */ uint64_t size; ///< payload seen so far @@ -102,16 +102,16 @@ } /* namespace Rock */ Rock::Rebuild::Rebuild(SwapDir *dir): AsyncJob("Rock::Rebuild"), - sd(dir), - entries(NULL), - dbSize(0), - dbSlotSize(0), - dbSlotLimit(0), - dbEntryLimit(0), - fd(-1), - dbOffset(0), - loadingPos(0), - validationPos(0) + sd(dir), + entries(NULL), + dbSize(0), + dbSlotSize(0), + dbSlotLimit(0), + dbEntryLimit(0), + fd(-1), + dbOffset(0), + loadingPos(0), + validationPos(0) { assert(sd); memset(&counts, 0, sizeof(counts)); @@ -687,3 +687,4 @@ } } } + diff -u -r -N squid-3.5.0.3/src/fs/rock/RockRebuild.h squid-3.5.0.4/src/fs/rock/RockRebuild.h --- squid-3.5.0.3/src/fs/rock/RockRebuild.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockRebuild.h 2014-12-20 21:11:48.000000000 -0800 @@ -83,3 +83,4 @@ } // namespace Rock #endif /* SQUID_FS_ROCK_REBUILD_H */ + diff -u -r -N squid-3.5.0.3/src/fs/rock/RockStoreFileSystem.cc squid-3.5.0.4/src/fs/rock/RockStoreFileSystem.cc --- squid-3.5.0.3/src/fs/rock/RockStoreFileSystem.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockStoreFileSystem.cc 2014-12-20 21:11:48.000000000 -0800 @@ -55,3 +55,4 @@ { assert(false); // XXX: implement } + diff -u -r -N squid-3.5.0.3/src/fs/rock/RockStoreFileSystem.h squid-3.5.0.4/src/fs/rock/RockStoreFileSystem.h --- squid-3.5.0.3/src/fs/rock/RockStoreFileSystem.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockStoreFileSystem.h 2014-12-20 21:11:48.000000000 -0800 @@ -41,3 +41,4 @@ } // namespace Rock #endif /* SQUID_FS_ROCK_FS_H */ + diff -u -r -N squid-3.5.0.3/src/fs/rock/RockSwapDir.cc squid-3.5.0.4/src/fs/rock/RockSwapDir.cc --- squid-3.5.0.3/src/fs/rock/RockSwapDir.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockSwapDir.cc 2014-12-20 21:11:48.000000000 -0800 @@ -39,8 +39,8 @@ const int64_t Rock::SwapDir::HeaderSize = 16*1024; Rock::SwapDir::SwapDir(): ::SwapDir("rock"), - slotSize(HeaderSize), filePath(NULL), map(NULL), io(NULL), - waitingForPage(NULL) + slotSize(HeaderSize), filePath(NULL), map(NULL), io(NULL), + waitingForPage(NULL) { } @@ -95,7 +95,7 @@ sfileno filen; const Ipc::StoreMapAnchor *const slot = map->openForReading( - reinterpret_cast(collapsed.key), filen); + reinterpret_cast(collapsed.key), filen); if (!slot) return false; @@ -1067,3 +1067,4 @@ delete freeSlotsOwners[i]; } } + diff -u -r -N squid-3.5.0.3/src/fs/rock/RockSwapDir.h squid-3.5.0.4/src/fs/rock/RockSwapDir.h --- squid-3.5.0.3/src/fs/rock/RockSwapDir.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/rock/RockSwapDir.h 2014-12-20 21:11:48.000000000 -0800 @@ -160,3 +160,4 @@ } // namespace Rock #endif /* SQUID_FS_ROCK_SWAP_DIR_H */ + diff -u -r -N squid-3.5.0.3/src/fs/ufs/RebuildState.cc squid-3.5.0.4/src/fs/ufs/RebuildState.cc --- squid-3.5.0.3/src/fs/ufs/RebuildState.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/RebuildState.cc 2014-12-20 21:11:48.000000000 -0800 @@ -29,7 +29,7 @@ CBDATA_NAMESPACED_CLASS_INIT(Fs::Ufs,RebuildState); Fs::Ufs::RebuildState::RebuildState(RefCount aSwapDir) : - sd (aSwapDir), LogParser(NULL), e(NULL), fromLog(true), _done (false) + sd (aSwapDir), LogParser(NULL), e(NULL), fromLog(true), _done (false) { /* * If the swap.state file exists in the cache_dir, then @@ -542,3 +542,4 @@ { return currentEntry(); } + diff -u -r -N squid-3.5.0.3/src/fs/ufs/RebuildState.h squid-3.5.0.4/src/fs/ufs/RebuildState.h --- squid-3.5.0.3/src/fs/ufs/RebuildState.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/RebuildState.h 2014-12-20 21:11:48.000000000 -0800 @@ -79,3 +79,4 @@ } /* namespace Fs */ #endif /* SQUID_FS_UFS_REBUILDSTATE_H */ + diff -u -r -N squid-3.5.0.3/src/fs/ufs/StoreFSufs.cc squid-3.5.0.4/src/fs/ufs/StoreFSufs.cc --- squid-3.5.0.3/src/fs/ufs/StoreFSufs.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/StoreFSufs.cc 2014-12-20 21:11:48.000000000 -0800 @@ -16,3 +16,4 @@ /* Unused variable: */ Fs::Ufs::StoreFSufs *UfsInstance_foo = NULL; + diff -u -r -N squid-3.5.0.3/src/fs/ufs/StoreFSufs.h squid-3.5.0.4/src/fs/ufs/StoreFSufs.h --- squid-3.5.0.3/src/fs/ufs/StoreFSufs.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/StoreFSufs.h 2014-12-20 21:11:48.000000000 -0800 @@ -10,7 +10,7 @@ #define SQUID_STOREFSUFS_H /** - \defgroup UFS UFS Storage Filesystem + \defgroup UFS UFS Storage Filesystem \ingroup FileSystems */ @@ -92,3 +92,4 @@ } /* namespace Fs */ #endif /* SQUID_STOREFSUFS_H */ + diff -u -r -N squid-3.5.0.3/src/fs/ufs/StoreSearchUFS.cc squid-3.5.0.4/src/fs/ufs/StoreSearchUFS.cc --- squid-3.5.0.3/src/fs/ufs/StoreSearchUFS.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/StoreSearchUFS.cc 2014-12-20 21:11:48.000000000 -0800 @@ -16,8 +16,8 @@ CBDATA_NAMESPACED_CLASS_INIT(Fs::Ufs,StoreSearchUFS); Fs::Ufs::StoreSearchUFS::StoreSearchUFS(RefCount aSwapDir) : - sd(aSwapDir), walker (sd->repl->WalkInit(sd->repl)), - current (NULL), _done (false) + sd(aSwapDir), walker (sd->repl->WalkInit(sd->repl)), + current (NULL), _done (false) {} Fs::Ufs::StoreSearchUFS::~StoreSearchUFS() @@ -66,3 +66,4 @@ { return current; } + diff -u -r -N squid-3.5.0.3/src/fs/ufs/StoreSearchUFS.h squid-3.5.0.4/src/fs/ufs/StoreSearchUFS.h --- squid-3.5.0.3/src/fs/ufs/StoreSearchUFS.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/StoreSearchUFS.h 2014-12-20 21:11:48.000000000 -0800 @@ -60,3 +60,4 @@ } //namespace Ufs } //namespace Fs #endif /* SQUID_FS_UFS_STORESEARCHUFS_H */ + diff -u -r -N squid-3.5.0.3/src/fs/ufs/UFSStoreState.cc squid-3.5.0.4/src/fs/ufs/UFSStoreState.cc --- squid-3.5.0.3/src/fs/ufs/UFSStoreState.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/UFSStoreState.cc 2014-12-20 21:11:48.000000000 -0800 @@ -316,7 +316,7 @@ * us that the file has been closed. This must be the last line, * as theFile may be the only object holding us in memory. */ - theFile = NULL; // refcounted + theFile = NULL; // refcounted } /* ============= THE REAL UFS CODE ================ */ @@ -438,7 +438,7 @@ /* * DPW 2006-05-24 - * This blows. DiskThreadsDiskFile::close() won't actually do the close + * This blows. DiskThreadsDiskFile::close() won't actually do the close * if ioInProgress() is true. So we have to check it here. Maybe someday * DiskThreadsDiskFile::close() will be modified to have a return value, * or will remember to do the close for us. diff -u -r -N squid-3.5.0.3/src/fs/ufs/UFSStoreState.h squid-3.5.0.4/src/fs/ufs/UFSStoreState.h --- squid-3.5.0.3/src/fs/ufs/UFSStoreState.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/UFSStoreState.h 2014-12-20 21:11:48.000000000 -0800 @@ -106,3 +106,4 @@ } //namespace Fs #endif /* SQUID_FS_UFS_UFSSTORESTATE_H */ + diff -u -r -N squid-3.5.0.3/src/fs/ufs/UFSStrategy.cc squid-3.5.0.4/src/fs/ufs/UFSStrategy.cc --- squid-3.5.0.3/src/fs/ufs/UFSStrategy.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/UFSStrategy.cc 2014-12-20 21:11:48.000000000 -0800 @@ -160,3 +160,4 @@ { io->statfs(sentry); } + diff -u -r -N squid-3.5.0.3/src/fs/ufs/UFSStrategy.h squid-3.5.0.4/src/fs/ufs/UFSStrategy.h --- squid-3.5.0.3/src/fs/ufs/UFSStrategy.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/UFSStrategy.h 2014-12-20 21:11:48.000000000 -0800 @@ -67,3 +67,4 @@ } //namespace Fs #endif /* SQUID_FS_UFS_UFSSTRATEGY_H */ + diff -u -r -N squid-3.5.0.3/src/fs/ufs/UFSSwapDir.cc squid-3.5.0.4/src/fs/ufs/UFSSwapDir.cc --- squid-3.5.0.3/src/fs/ufs/UFSSwapDir.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/UFSSwapDir.cc 2014-12-20 21:11:48.000000000 -0800 @@ -62,8 +62,8 @@ }; UFSCleanLog::UFSCleanLog(SwapDir *aSwapDir) : - cur(NULL), newLog(NULL), cln(NULL), outbuf(NULL), - outbuf_offset(0), fd(-1),walker(NULL), sd(aSwapDir) + cur(NULL), newLog(NULL), cln(NULL), outbuf(NULL), + outbuf_offset(0), fd(-1),walker(NULL), sd(aSwapDir) {} const StoreEntry * @@ -305,18 +305,18 @@ } Fs::Ufs::UFSSwapDir::UFSSwapDir(char const *aType, const char *anIOType) : - SwapDir(aType), - IO(NULL), - fsdata(NULL), - map(new FileMap()), - suggest(0), - l1(16), - l2(256), - swaplog_fd(-1), - currentIOOptions(new ConfigOptionVector()), - ioType(xstrdup(anIOType)), - cur_size(0), - n_disk_objects(0) + SwapDir(aType), + IO(NULL), + fsdata(NULL), + map(new FileMap()), + suggest(0), + l1(16), + l2(256), + swaplog_fd(-1), + currentIOOptions(new ConfigOptionVector()), + ioType(xstrdup(anIOType)), + cur_size(0), + n_disk_objects(0) { /* modulename is only set to disk modules that are built, by configure, * so the Find call should never return NULL here. @@ -1326,3 +1326,4 @@ debugs(36, 3, HERE << "Cleaned " << k << " unused files from " << p1); return k; } + diff -u -r -N squid-3.5.0.3/src/fs/ufs/UFSSwapDir.h squid-3.5.0.4/src/fs/ufs/UFSSwapDir.h --- squid-3.5.0.3/src/fs/ufs/UFSSwapDir.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/UFSSwapDir.h 2014-12-20 21:11:48.000000000 -0800 @@ -169,3 +169,4 @@ } //namespace Ufs } //namespace Fs #endif /* SQUID_FS_UFS_UFSSWAPDIR_H */ + diff -u -r -N squid-3.5.0.3/src/fs/ufs/UFSSwapLogParser.cc squid-3.5.0.4/src/fs/ufs/UFSSwapLogParser.cc --- squid-3.5.0.3/src/fs/ufs/UFSSwapLogParser.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/UFSSwapLogParser.cc 2014-12-20 21:11:48.000000000 -0800 @@ -181,3 +181,4 @@ return 0; } + diff -u -r -N squid-3.5.0.3/src/fs/ufs/UFSSwapLogParser.h squid-3.5.0.4/src/fs/ufs/UFSSwapLogParser.h --- squid-3.5.0.3/src/fs/ufs/UFSSwapLogParser.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/fs/ufs/UFSSwapLogParser.h 2014-12-20 21:11:48.000000000 -0800 @@ -42,3 +42,4 @@ } //namespace Ufs } //namespace Fs #endif /* SQUID_FS_UFS_UFSSWAPLOGPARSER_H */ + diff -u -r -N squid-3.5.0.3/src/ftp/Elements.cc squid-3.5.0.4/src/ftp/Elements.cc --- squid-3.5.0.3/src/ftp/Elements.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ftp/Elements.cc 2014-12-20 21:11:48.000000000 -0800 @@ -191,3 +191,4 @@ static const SBuf cmd("USER"); return cmd; } + diff -u -r -N squid-3.5.0.3/src/ftp/Elements.h squid-3.5.0.4/src/ftp/Elements.h --- squid-3.5.0.3/src/ftp/Elements.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ftp/Elements.h 2014-12-20 21:11:48.000000000 -0800 @@ -53,3 +53,4 @@ } // namespace Ftp #endif /* SQUID_FTP_ELEMENTS_H */ + diff -u -r -N squid-3.5.0.3/src/ftp/Parsing.cc squid-3.5.0.4/src/ftp/Parsing.cc --- squid-3.5.0.3/src/ftp/Parsing.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ftp/Parsing.cc 2014-12-20 21:11:48.000000000 -0800 @@ -112,3 +112,4 @@ } return path.content(); } + diff -u -r -N squid-3.5.0.3/src/ftp/Parsing.h squid-3.5.0.4/src/ftp/Parsing.h --- squid-3.5.0.3/src/ftp/Parsing.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/ftp/Parsing.h 2014-12-20 21:11:48.000000000 -0800 @@ -27,3 +27,4 @@ } // namespace Ftp #endif /* SQUID_FTP_PARSING_H */ + diff -u -r -N squid-3.5.0.3/src/FwdState.cc squid-3.5.0.4/src/FwdState.cc --- squid-3.5.0.3/src/FwdState.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/FwdState.cc 2014-12-20 21:11:48.000000000 -0800 @@ -81,7 +81,7 @@ typedef void (FwdState::*Method)(Ssl::PeerConnectorAnswer &); FwdStatePeerAnswerDialer(Method method, FwdState *fwd): - method_(method), fwd_(fwd), answer_() {} + method_(method), fwd_(fwd), answer_() {} /* CallDialer API */ virtual bool canDial(AsyncCall &call) { return fwd_.valid(); } @@ -127,7 +127,7 @@ /**** PUBLIC INTERFACE ********************************************************/ FwdState::FwdState(const Comm::ConnectionPointer &client, StoreEntry * e, HttpRequest * r, const AccessLogEntryPointer &alp): - al(alp) + al(alp) { debugs(17, 2, HERE << "Forwarding client request " << client << ", url=" << e->url() ); entry = e; @@ -320,7 +320,7 @@ page_id = ERR_FORWARDING_DENIED; ErrorState *anErr = new ErrorState(page_id, Http::scForbidden, request); - errorAppendEntry(entry, anErr); // frees anErr + errorAppendEntry(entry, anErr); // frees anErr return; } } @@ -340,7 +340,7 @@ if (shutting_down) { /* more yuck */ ErrorState *anErr = new ErrorState(ERR_SHUTTING_DOWN, Http::scServiceUnavailable, request); - errorAppendEntry(entry, anErr); // frees anErr + errorAppendEntry(entry, anErr); // frees anErr return; } @@ -630,7 +630,7 @@ errorAppendEntry(entry, anErr); } - self = NULL; // refcounted + self = NULL; // refcounted } // If the Server quits before nibbling at the request body, the body sender @@ -996,7 +996,7 @@ whoisStart(this); break; - case AnyP::PROTO_WAIS: /* Not implemented */ + case AnyP::PROTO_WAIS: /* Not implemented */ default: debugs(17, DBG_IMPORTANT, "WARNING: Cannot retrieve '" << entry->url() << "'."); @@ -1303,3 +1303,4 @@ conn.nfmark = 0; #endif } + diff -u -r -N squid-3.5.0.3/src/FwdState.h squid-3.5.0.4/src/FwdState.h --- squid-3.5.0.3/src/FwdState.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/FwdState.h 2014-12-20 21:11:48.000000000 -0800 @@ -161,3 +161,4 @@ void getOutgoingAddress(HttpRequest * request, Comm::ConnectionPointer conn); #endif /* SQUID_FORWARD_H */ + diff -u -r -N squid-3.5.0.3/src/Generic.h squid-3.5.0.4/src/Generic.h --- squid-3.5.0.3/src/Generic.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/Generic.h 2014-12-20 21:11:48.000000000 -0800 @@ -94,3 +94,4 @@ }; #endif /* SQUID_GENERIC_H */ + diff -u -r -N squid-3.5.0.3/src/globals.h squid-3.5.0.4/src/globals.h --- squid-3.5.0.3/src/globals.h 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/globals.h 2014-12-20 21:11:48.000000000 -0800 @@ -17,7 +17,7 @@ #include "rfc2181.h" #include "SBuf.h" -extern char *ConfigFile; /* NULL */ +extern char *ConfigFile; /* NULL */ extern char *IcpOpcodeStr[]; extern char tmp_error_buf[ERROR_BUF_SZ]; extern char ThisCache[RFC2181_MAXHOSTNAMELEN << 1]; @@ -25,12 +25,12 @@ extern char config_input_line[BUFSIZ]; /// During parsing, the name of the current squid.conf directive being parsed. extern const char *cfg_directive; /* NULL */ -extern const char *DefaultConfigFile; /* DEFAULT_CONFIG_FILE */ -extern const char *cfg_filename; /* NULL */ -extern const char *dash_str; /* "-" */ -extern const char *null_string; /* "" */ -extern const char *version_string; /* VERSION */ -extern const char *appname_string; /* PACKAGE */ +extern const char *DefaultConfigFile; /* DEFAULT_CONFIG_FILE */ +extern const char *cfg_filename; /* NULL */ +extern const char *dash_str; /* "-" */ +extern const char *null_string; /* "" */ +extern const char *version_string; /* VERSION */ +extern const char *appname_string; /* PACKAGE */ extern char const *visible_appname_string; /* NULL */ extern const char *fdTypeStr[]; extern const char *hier_strings[]; @@ -38,72 +38,72 @@ extern const char *pingStatusStr[]; extern const char *storeStatusStr[]; extern const char *swapStatusStr[]; -extern int Biggest_FD; /* -1 */ -extern int Number_FD; /* 0 */ -extern int Opening_FD; /* 0 */ -extern int NDnsServersAlloc; /* 0 */ +extern int Biggest_FD; /* -1 */ +extern int Number_FD; /* 0 */ +extern int Opening_FD; /* 0 */ +extern int NDnsServersAlloc; /* 0 */ extern int RESERVED_FD; -extern int Squid_MaxFD; /* SQUID_MAXFD */ -extern int config_lineno; /* 0 */ -extern int opt_reuseaddr; /* 1 */ -extern int neighbors_do_private_keys; /* 1 */ -extern int opt_catch_signals; /* 1 */ -extern int opt_foreground_rebuild; /* 0 */ -extern char *opt_forwarded_for; /* NULL */ -extern int opt_reload_hit_only; /* 0 */ - -extern int opt_udp_hit_obj; /* 0 */ -extern int opt_create_swap_dirs; /* 0 */ -extern int opt_store_doublecheck; /* 0 */ -extern int syslog_enable; /* 0 */ -extern int DnsSocketA; /* -1 */ -extern int DnsSocketB; /* -1 */ -extern int n_disk_objects; /* 0 */ +extern int Squid_MaxFD; /* SQUID_MAXFD */ +extern int config_lineno; /* 0 */ +extern int opt_reuseaddr; /* 1 */ +extern int neighbors_do_private_keys; /* 1 */ +extern int opt_catch_signals; /* 1 */ +extern int opt_foreground_rebuild; /* 0 */ +extern char *opt_forwarded_for; /* NULL */ +extern int opt_reload_hit_only; /* 0 */ + +extern int opt_udp_hit_obj; /* 0 */ +extern int opt_create_swap_dirs; /* 0 */ +extern int opt_store_doublecheck; /* 0 */ +extern int syslog_enable; /* 0 */ +extern int DnsSocketA; /* -1 */ +extern int DnsSocketB; /* -1 */ +extern int n_disk_objects; /* 0 */ extern IoStats IOStats; -extern AclDenyInfoList *DenyInfoList; /* NULL */ +extern AclDenyInfoList *DenyInfoList; /* NULL */ extern struct timeval squid_start; -extern int starting_up; /* 1 */ -extern int shutting_down; /* 0 */ -extern int reconfiguring; /* 0 */ -extern time_t hit_only_mode_until; /* 0 */ -extern double request_failure_ratio; /* 0.0 */ -extern int store_hash_buckets; /* 0 */ -extern hash_table *store_table; /* NULL */ -extern int hot_obj_count; /* 0 */ -extern int CacheDigestHashFuncCount; /* 4 */ -extern CacheDigest *store_digest; /* NULL */ -extern const char *StoreDigestFileName; /* "store_digest" */ -extern const char *StoreDigestMimeStr; /* "application/cache-digest" */ +extern int starting_up; /* 1 */ +extern int shutting_down; /* 0 */ +extern int reconfiguring; /* 0 */ +extern time_t hit_only_mode_until; /* 0 */ +extern double request_failure_ratio; /* 0.0 */ +extern int store_hash_buckets; /* 0 */ +extern hash_table *store_table; /* NULL */ +extern int hot_obj_count; /* 0 */ +extern int CacheDigestHashFuncCount; /* 4 */ +extern CacheDigest *store_digest; /* NULL */ +extern const char *StoreDigestFileName; /* "store_digest" */ +extern const char *StoreDigestMimeStr; /* "application/cache-digest" */ -extern const char *MultipartMsgBoundaryStr; /* "Unique-Squid-Separator" */ +extern const char *MultipartMsgBoundaryStr; /* "Unique-Squid-Separator" */ #if USE_HTTP_VIOLATIONS -extern int refresh_nocache_hack; /* 0 */ +extern int refresh_nocache_hack; /* 0 */ #endif -extern int store_open_disk_fd; /* 0 */ +extern int store_open_disk_fd; /* 0 */ extern const char *SwapDirType[]; -extern int store_swap_low; /* 0 */ -extern int store_swap_high; /* 0 */ -extern size_t store_pages_max; /* 0 */ -extern int64_t store_maxobjsize; /* 0 */ -extern hash_table *proxy_auth_username_cache; /* NULL */ +extern int store_swap_low; /* 0 */ +extern int store_swap_high; /* 0 */ +extern size_t store_pages_max; /* 0 */ +extern int64_t store_maxobjsize; /* 0 */ +extern hash_table *proxy_auth_username_cache; /* NULL */ extern int incoming_sockets_accepted; #if _SQUID_WINDOWS_ -extern unsigned int WIN32_Socks_initialized; /* 0 */ +extern unsigned int WIN32_Socks_initialized; /* 0 */ #endif #if _SQUID_WINDOWS_ -extern unsigned int WIN32_OS_version; /* 0 */ +extern unsigned int WIN32_OS_version; /* 0 */ extern char *WIN32_OS_string; /* NULL */ extern char *WIN32_Command_Line; /* NULL */ extern char *WIN32_Service_Command_Line; /* NULL */ extern unsigned int WIN32_run_mode; /* _WIN_SQUID_RUN_MODE_INTERACTIVE */ #endif -extern int ssl_ex_index_server; /* -1 */ +extern int ssl_ex_index_server; /* -1 */ extern int ssl_ctx_ex_index_dont_verify_domain; /* -1 */ -extern int ssl_ex_index_cert_error_check; /* -1 */ +extern int ssl_ex_index_cert_error_check; /* -1 */ extern int ssl_ex_index_ssl_error_detail; /* -1 */ extern int ssl_ex_index_ssl_peeked_cert; /* -1 */ extern int ssl_ex_index_ssl_errors; /* -1 */ @@ -111,7 +111,7 @@ extern int ssl_ex_index_ssl_validation_counter; /* -1 */ extern const char *external_acl_message; /* NULL */ -extern int opt_send_signal; /* -1 */ +extern int opt_send_signal; /* -1 */ extern int opt_no_daemon; /* 0 */ extern int opt_parse_cfg_only; /* 0 */ @@ -120,3 +120,4 @@ extern int KidIdentifier; /* 0 */ #endif /* SQUID_GLOBALS_H */ + diff -u -r -N squid-3.5.0.3/src/gopher.cc squid-3.5.0.4/src/gopher.cc --- squid-3.5.0.3/src/gopher.cc 2014-12-09 06:10:01.000000000 -0800 +++ squid-3.5.0.4/src/gopher.cc 2014-12-20 21:11:48.000000000 -0800 @@ -72,7 +72,7 @@ #define GOPHER_IMAGE 'I' /// \ingroup ServerProtocolGopherInternal -#define GOPHER_HTML 'h' /* HTML */ +#define GOPHER_HTML 'h' /* HTML */ /// \ingroup ServerProtocolGopherInternal #define GOPHER_INFO 'i' /** @@ -118,7 +118,7 @@ char request[MAX_URL]; int cso_recno; int len; - char *buf; /* pts to a 4k page */ + char *buf; /* pts to a 4k page */ Comm::ConnectionPointer serverConn; HttpRequest *req; FwdState::Pointer fwd; @@ -158,7 +158,7 @@ HTTPMSGUNLOCK(gopherState->req); - gopherState->fwd = NULL; // refcounted + gopherState->fwd = NULL; // refcounted memFree(gopherState->buf, MEM_4K_BUF); gopherState->buf = NULL; @@ -277,9 +277,9 @@ \ingroup ServerProtocolGopherAPI * Parse the request to determine whether it is cachable. * - \param req Request data. - \retval 0 Not cachable. - \retval 1 Cachable. + \param req Request data. + \retval 0 Not cachable. + \retval 1 Cachable. */ int gopherCachable(const HttpRequest * req) @@ -496,22 +496,22 @@ junk = strchr(host, TAB); if (junk) - *junk++ = 0; /* Chop port */ + *junk++ = 0; /* Chop port */ else { junk = strchr(host, '\r'); if (junk) - *junk++ = 0; /* Chop port */ + *junk++ = 0; /* Chop port */ else { junk = strchr(host, '\n'); if (junk) - *junk++ = 0; /* Chop port */ + *junk++ = 0; /* Chop port */ } } if ((port[1] == '0') && (!port[2])) - port[0] = 0; /* 0 means none */ + port[0] = 0; /* 0 means none */ } /* escape a selector here */ @@ -616,7 +616,7 @@ } break; - } /* HTML_DIR, HTML_INDEX_RESULT */ + } /* HTML_DIR, HTML_INDEX_RESULT */ case gopher_ds::HTML_CSO_RESULT: { if (line[0] == '-') { @@ -666,11 +666,11 @@ break; } - case 102: /* Number of matches */ + case 102: /* Number of matches */ - case 501: /* No Match */ + case 501: /* No Match */ - case 502: { /* Too Many Matches */ + case 502: { /* Too Many Matches */ /* Print the message the server returns */ snprintf(tmpbuf, TEMP_BUF_SIZE, "

%s

\n
", html_quote(result));
                     outbuf.append(tmpbuf);
@@ -680,14 +680,14 @@
                 }
             }
 
-        }			/* HTML_CSO_RESULT */
+            }           /* HTML_CSO_RESULT */
 
         default:
-            break;		/* do nothing */
+            break;      /* do nothing */
 
-        }			/* switch */
+        }           /* switch */
 
-    }				/* while loop */
+    }               /* while loop */
 
     if (outbuf.size() > 0) {
         entry->append(outbuf.rawBuf(), outbuf.size());
@@ -842,7 +842,7 @@
         gopherState->serverConn->close();
 
         if (buf)
-            memFree(buf, MEM_4K_BUF);	/* Allocated by gopherSendRequest. */
+            memFree(buf, MEM_4K_BUF);   /* Allocated by gopherSendRequest. */
 
         return;
     }
@@ -887,7 +887,7 @@
     entry->delayAwareRead(conn, gopherState->replybuf, BUFSIZ, call);
 
     if (buf)
-        memFree(buf, MEM_4K_BUF);	/* Allocated by gopherSendRequest. */
+        memFree(buf, MEM_4K_BUF);   /* Allocated by gopherSendRequest. */
 }
 
 /**
@@ -904,7 +904,7 @@
         const char *t = strchr(gopherState->request, '?');
 
         if (t != NULL)
-            ++t;		/* skip the ? */
+            ++t;        /* skip the ? */
         else
             t = "";
 
@@ -985,3 +985,4 @@
                                      CommTimeoutCbPtrFun(gopherTimeout, gopherState));
     commSetConnTimeout(fwd->serverConnection(), Config.Timeout.read, timeoutCall);
 }
+
diff -u -r -N squid-3.5.0.3/src/gopher.h squid-3.5.0.4/src/gopher.h
--- squid-3.5.0.3/src/gopher.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/gopher.h	2014-12-20 21:11:48.000000000 -0800
@@ -26,3 +26,4 @@
 int gopherCachable(const HttpRequest *);
 
 #endif /* SQUID_GOPHER_H_ */
+
diff -u -r -N squid-3.5.0.3/src/helper/ChildConfig.cc squid-3.5.0.4/src/helper/ChildConfig.cc
--- squid-3.5.0.3/src/helper/ChildConfig.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/helper/ChildConfig.cc	2014-12-20 21:11:48.000000000 -0800
@@ -17,21 +17,21 @@
 #include 
 
 Helper::ChildConfig::ChildConfig():
-        n_max(0),
-        n_startup(0),
-        n_idle(1),
-        concurrency(0),
-        n_running(0),
-        n_active(0)
+    n_max(0),
+    n_startup(0),
+    n_idle(1),
+    concurrency(0),
+    n_running(0),
+    n_active(0)
 {}
 
 Helper::ChildConfig::ChildConfig(const unsigned int m):
-        n_max(m),
-        n_startup(0),
-        n_idle(1),
-        concurrency(0),
-        n_running(0),
-        n_active(0)
+    n_max(m),
+    n_startup(0),
+    n_idle(1),
+    concurrency(0),
+    n_running(0),
+    n_active(0)
 {}
 
 Helper::ChildConfig &
@@ -105,3 +105,4 @@
         n_idle = n_max;
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/helper/ChildConfig.h squid-3.5.0.4/src/helper/ChildConfig.h
--- squid-3.5.0.3/src/helper/ChildConfig.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/helper/ChildConfig.h	2014-12-20 21:11:48.000000000 -0800
@@ -94,3 +94,4 @@
 #define free_HelperChildConfig(dummy)  // NO.
 
 #endif /* _SQUID_SRC_HELPER_CHILDCONFIG_H */
+
diff -u -r -N squid-3.5.0.3/src/helper/forward.h squid-3.5.0.4/src/helper/forward.h
--- squid-3.5.0.3/src/helper/forward.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/helper/forward.h	2014-12-20 21:11:48.000000000 -0800
@@ -27,3 +27,4 @@
 typedef void HLPCB(void *, const Helper::Reply &);
 
 #endif /* SQUID_SRC_HELPER_FORWARD_H */
+
diff -u -r -N squid-3.5.0.3/src/helper/Reply.cc squid-3.5.0.4/src/helper/Reply.cc
--- squid-3.5.0.3/src/helper/Reply.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/helper/Reply.cc	2014-12-20 21:11:48.000000000 -0800
@@ -17,8 +17,8 @@
 #include "SquidString.h"
 
 Helper::Reply::Reply(char *buf, size_t len) :
-        result(Helper::Unknown),
-        whichServer(NULL)
+    result(Helper::Unknown),
+    whichServer(NULL)
 {
     parse(buf,len);
 }
@@ -222,3 +222,4 @@
 
     return os;
 }
+
diff -u -r -N squid-3.5.0.3/src/helper/Reply.h squid-3.5.0.4/src/helper/Reply.h
--- squid-3.5.0.3/src/helper/Reply.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/helper/Reply.h	2014-12-20 21:11:48.000000000 -0800
@@ -82,3 +82,4 @@
 std::ostream &operator <<(std::ostream &os, const Helper::Reply &r);
 
 #endif /* _SQUID_SRC_HELPER_REPLY_H */
+
diff -u -r -N squid-3.5.0.3/src/helper/Request.h squid-3.5.0.4/src/helper/Request.h
--- squid-3.5.0.3/src/helper/Request.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/helper/Request.h	2014-12-20 21:11:48.000000000 -0800
@@ -18,10 +18,10 @@
 {
 public:
     Request(HLPCB *c, void *d, const char *b) :
-            buf(b ? xstrdup(b) : NULL),
-            callback(c),
-            data(cbdataReference(d)),
-            placeholder(b == NULL)
+        buf(b ? xstrdup(b) : NULL),
+        callback(c),
+        data(cbdataReference(d)),
+        placeholder(b == NULL)
     {
         memset(&dispatch_time, 0, sizeof(dispatch_time));
     }
@@ -45,3 +45,4 @@
 MEMPROXY_CLASS_INLINE(Helper::Request);
 
 #endif /* _SQUID_SRC_HELPER_REQUEST_H */
+
diff -u -r -N squid-3.5.0.3/src/helper/ResultCode.h squid-3.5.0.4/src/helper/ResultCode.h
--- squid-3.5.0.3/src/helper/ResultCode.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/helper/ResultCode.h	2014-12-20 21:11:48.000000000 -0800
@@ -27,3 +27,4 @@
 } // namespace Helper
 
 #endif /* _SQUID_SRC_HELPER_RESULTCODE_H */
+
diff -u -r -N squid-3.5.0.3/src/helper.cc squid-3.5.0.4/src/helper.cc
--- squid-3.5.0.3/src/helper.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/helper.cc	2014-12-20 21:11:48.000000000 -0800
@@ -549,9 +549,9 @@
                           srv->flags.reserved ? 'R' : ' ',
                           srv->flags.shutdown ? 'S' : ' ',
                           srv->request ? (srv->request->placeholder ? 'P' : ' ') : ' ',
-                                  tt < 0.0 ? 0.0 : tt,
-                                  (int) srv->roffset,
-                                  srv->request ? Format::QuoteMimeBlob(srv->request->buf) : "(none)");
+                          tt < 0.0 ? 0.0 : tt,
+                          (int) srv->roffset,
+                          srv->request ? Format::QuoteMimeBlob(srv->request->buf) : "(none)");
     }
 
     storeAppendPrintf(sentry, "\nFlags key:\n\n");
@@ -579,7 +579,7 @@
 
         assert(hlp->childs.n_active > 0);
         -- hlp->childs.n_active;
-        srv->flags.shutdown = true;	/* request it to shut itself down */
+        srv->flags.shutdown = true; /* request it to shut itself down */
 
         if (srv->flags.closing) {
             debugs(84, 3, "helperShutdown: " << hlp->id_name << " #" << srv->index << " is CLOSING.");
@@ -616,7 +616,7 @@
 
         assert(hlp->childs.n_active > 0);
         -- hlp->childs.n_active;
-        srv->flags.shutdown = true;	/* request it to shut itself down */
+        srv->flags.shutdown = true; /* request it to shut itself down */
 
         if (srv->stats.pending) {
             debugs(84, 3, "helperStatefulShutdown: " << hlp->id_name << " #" << srv->index << " is BUSY.");
@@ -1413,3 +1413,4 @@
 
     return true;
 }
+
diff -u -r -N squid-3.5.0.3/src/helper.h squid-3.5.0.4/src/helper.h
--- squid-3.5.0.3/src/helper.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/helper.h	2014-12-20 21:11:48.000000000 -0800
@@ -24,12 +24,12 @@
 {
 public:
     inline helper(const char *name) :
-            cmdline(NULL),
-            id_name(name),
-            ipc_type(0),
-            last_queue_warn(0),
-            last_restart(0),
-            eom('\n') {
+        cmdline(NULL),
+        id_name(name),
+        ipc_type(0),
+        last_queue_warn(0),
+        last_restart(0),
+        eom('\n') {
         memset(&stats, 0, sizeof(stats));
     }
     ~helper();
@@ -152,7 +152,7 @@
     statefulhelper *parent;
     Helper::Request *request;
 
-    void *data;			/* State data used by the calling routines */
+    void *data;         /* State data used by the calling routines */
 
 private:
     CBDATA_CLASS2(helper_stateful_server);
@@ -171,3 +171,4 @@
 void *helperStatefulServerGetData(helper_stateful_server * srv);
 
 #endif /* SQUID_HELPER_H */
+
diff -u -r -N squid-3.5.0.3/src/HierarchyLogEntry.h squid-3.5.0.4/src/HierarchyLogEntry.h
--- squid-3.5.0.3/src/HierarchyLogEntry.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HierarchyLogEntry.h	2014-12-20 21:11:48.000000000 -0800
@@ -43,10 +43,10 @@
     hier_code code;
     char host[SQUIDHOSTNAMELEN];
     ping_data ping;
-    char cd_host[SQUIDHOSTNAMELEN];	/* the host of selected by cd peer */
-    lookup_t cd_lookup;		/* cd prediction: none, miss, hit */
-    int n_choices;		/* #peers we selected from (cd only) */
-    int n_ichoices;		/* #peers with known rtt we selected from (cd only) */
+    char cd_host[SQUIDHOSTNAMELEN]; /* the host of selected by cd peer */
+    lookup_t cd_lookup;     /* cd prediction: none, miss, hit */
+    int n_choices;      /* #peers we selected from (cd only) */
+    int n_ichoices;     /* #peers with known rtt we selected from (cd only) */
 
     struct timeval peer_select_start;
 
@@ -64,3 +64,4 @@
 };
 
 #endif /* SQUID_HTTPHIERARCHYLOGENTRY_H */
+
diff -u -r -N squid-3.5.0.3/src/hier_code.h squid-3.5.0.4/src/hier_code.h
--- squid-3.5.0.3/src/hier_code.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/hier_code.h	2014-12-20 21:11:48.000000000 -0800
@@ -43,3 +43,4 @@
 inline hier_code operator++(hier_code &i) { return i = (hier_code)(1+(int)i); }
 
 #endif /* SQUID__HIER_CODE_H */
+
diff -u -r -N squid-3.5.0.3/src/htcp.cc squid-3.5.0.4/src/htcp.cc
--- squid-3.5.0.3/src/htcp.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/htcp.cc	2014-12-20 21:11:48.000000000 -0800
@@ -422,9 +422,9 @@
         debugs(31, 3, "htcpBuildTstOpData: RR_RESPONSE");
         debugs(31, 3, "htcpBuildTstOpData: F1 = " << stuff->f1);
 
-        if (stuff->f1)		/* cache miss */
+        if (stuff->f1)      /* cache miss */
             return 0;
-        else			/* cache hit */
+        else            /* cache hit */
             return htcpBuildDetail(buf, buflen, stuff);
 
     default:
@@ -489,7 +489,7 @@
     if (buflen < hdr_sz)
         return -1;
 
-    off += hdr_sz;		/* skip! */
+    off += hdr_sz;      /* skip! */
 
     op_data_sz = htcpBuildOpData(buf + off, buflen - off, stuff);
 
@@ -1066,7 +1066,7 @@
 }
 
 HtcpReplyData::HtcpReplyData() :
-        hit(0), hdr(hoHtcpReply), msg_id(0), version(0.0)
+    hit(0), hdr(hoHtcpReply), msg_id(0), version(0.0)
 {
     memset(&cto, 0, sizeof(cto));
 }
@@ -1192,10 +1192,10 @@
 htcpSpecifier::checkedHit(StoreEntry *e)
 {
     if (e) {
-        htcpTstReply(dhdr, e, this, from);		/* hit */
+        htcpTstReply(dhdr, e, this, from);      /* hit */
         htcpLogHtcp(from, dhdr->opcode, LOG_UDP_HIT, uri);
     } else {
-        htcpTstReply(dhdr, NULL, NULL, from);	/* cache miss */
+        htcpTstReply(dhdr, NULL, NULL, from);   /* cache miss */
         htcpLogHtcp(from, dhdr->opcode, LOG_UDP_MISS, uri);
     }
 
@@ -1266,12 +1266,12 @@
     switch (htcpClrStore(s)) {
 
     case 1:
-        htcpClrReply(hdr, 1, from);	/* hit */
+        htcpClrReply(hdr, 1, from); /* hit */
         htcpLogHtcp(from, hdr->opcode, LOG_UDP_HIT, s->uri);
         break;
 
     case 0:
-        htcpClrReply(hdr, 0, from);	/* miss */
+        htcpClrReply(hdr, 0, from); /* miss */
         htcpLogHtcp(from, hdr->opcode, LOG_UDP_MISS, s->uri);
         break;
 
@@ -1716,3 +1716,4 @@
     al->cache.msec = 0;
     accessLogLog(al, NULL);
 }
+
diff -u -r -N squid-3.5.0.3/src/htcp.h squid-3.5.0.4/src/htcp.h
--- squid-3.5.0.3/src/htcp.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/htcp.h	2014-12-20 21:11:48.000000000 -0800
@@ -52,7 +52,7 @@
  * \param p
  * \retval 1    Successfully sent request.
  * \retval 0    Unable to send request at this time. HTCP may be shutting down or starting up.
- * 		Don't wait for a reply or count in stats as sent.
+ *      Don't wait for a reply or count in stats as sent.
  * \retval -1   Error sending request.
  */
 int htcpQuery(StoreEntry * e, HttpRequest * req, CachePeer * p);
@@ -69,3 +69,4 @@
 #endif /* USE_HTCP */
 
 #endif /* SQUID_HTCP_H */
+
diff -u -r -N squid-3.5.0.3/src/http/MethodType.h squid-3.5.0.4/src/http/MethodType.h
--- squid-3.5.0.3/src/http/MethodType.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/http/MethodType.h	2014-12-20 21:11:48.000000000 -0800
@@ -107,3 +107,4 @@
 }; // namespace Http
 
 #endif /* SQUID_SRC_HTTP_METHODTYPE_H */
+
diff -u -r -N squid-3.5.0.3/src/http/ProtocolVersion.h squid-3.5.0.4/src/http/ProtocolVersion.h
--- squid-3.5.0.3/src/http/ProtocolVersion.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/http/ProtocolVersion.h	2014-12-20 21:11:48.000000000 -0800
@@ -32,3 +32,4 @@
 }; // namespace Http
 
 #endif /* SQUID_HTTP_PROTOCOLVERSION_H */
+
diff -u -r -N squid-3.5.0.3/src/http/StatusCode.cc squid-3.5.0.4/src/http/StatusCode.cc
--- squid-3.5.0.3/src/http/StatusCode.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/http/StatusCode.cc	2014-12-20 21:11:48.000000000 -0800
@@ -15,12 +15,12 @@
 {
     switch (status) {
 
-        // 000
+    // 000
     case Http::scNone:
-        return "Init";		/* we init .status with code 0 */
+        return "Init";      /* we init .status with code 0 */
         break;
 
-        // 100-199
+    // 100-199
     case Http::scContinue:
         return "Continue";
         break;
@@ -33,7 +33,7 @@
         return "Processing";
         break;
 
-        // 200-299
+    // 200-299
     case Http::scOkay:
         return "OK";
         break;
@@ -74,7 +74,7 @@
         return "IM Used";
         break;
 
-        // 300-399
+    // 300-399
     case Http::scMultipleChoices:
         return "Multiple Choices";
         break;
@@ -107,7 +107,7 @@
         return "Permanent Redirect";
         break;
 
-        // 400-499
+    // 400-499
     case Http::scBadRequest:
         return "Bad Request";
         break;
@@ -212,7 +212,7 @@
         return "Request Header Fields Too Large";
         break;
 
-        // 500-599
+    // 500-599
     case Http::scInternalServerError:
         return "Internal Server Error";
         break;
@@ -257,13 +257,14 @@
         return "Network Authentication Required";
         break;
 
-        // 600+
+    // 600+
     case Http::scInvalidHeader:
     case Http::scHeaderTooLarge:
-        // fall through to default.
+    // fall through to default.
 
     default:
         debugs(57, 3, "Unassigned HTTP status code: " << status);
     }
     return "Unassigned";
 }
+
diff -u -r -N squid-3.5.0.3/src/http/StatusCode.h squid-3.5.0.4/src/http/StatusCode.h
--- squid-3.5.0.3/src/http/StatusCode.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/http/StatusCode.h	2014-12-20 21:11:48.000000000 -0800
@@ -90,3 +90,4 @@
 } // namespace Http
 
 #endif /* _SQUID_SRC_HTTP_STATUSCODE_H */
+
diff -u -r -N squid-3.5.0.3/src/http/StatusLine.cc squid-3.5.0.4/src/http/StatusLine.cc
--- squid-3.5.0.3/src/http/StatusLine.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/http/StatusLine.cc	2014-12-20 21:11:48.000000000 -0800
@@ -74,7 +74,7 @@
 bool
 Http::StatusLine::parse(const String &protoPrefix, const char *start, const char *end)
 {
-    status_ = Http::scInvalidHeader;	/* Squid header parsing error */
+    status_ = Http::scInvalidHeader;    /* Squid header parsing error */
 
     // XXX: HttpMsg::parse() has a similar check but is using
     // casesensitive comparison (which is required by HTTP errata?)
@@ -110,5 +110,6 @@
 
     /* we ignore 'reason-phrase' */
     /* Should assert start < end ? */
-    return true;			/* success */
+    return true;            /* success */
 }
+
diff -u -r -N squid-3.5.0.3/src/http/StatusLine.h squid-3.5.0.4/src/http/StatusLine.h
--- squid-3.5.0.3/src/http/StatusLine.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/http/StatusLine.h	2014-12-20 21:11:48.000000000 -0800
@@ -76,3 +76,4 @@
 } // namespace Http
 
 #endif /* SQUID_HTTP_STATUSLINE_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpBody.cc squid-3.5.0.4/src/HttpBody.cc
--- squid-3.5.0.3/src/HttpBody.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpBody.cc	2014-12-20 21:11:48.000000000 -0800
@@ -35,7 +35,7 @@
      * as MemBuf doesn't have a copy-constructor. If such a constructor
      * is ever added, add such protection here.
      */
-    mb = mb_;		/* absorb */
+    mb = mb_;       /* absorb */
 }
 
 void
@@ -46,3 +46,4 @@
     if (mb->contentSize())
         packerAppend(p, mb->content(), mb->contentSize());
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpBody.h squid-3.5.0.4/src/HttpBody.h
--- squid-3.5.0.3/src/HttpBody.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpBody.h	2014-12-20 21:11:48.000000000 -0800
@@ -52,3 +52,4 @@
 };
 
 #endif /* HTTPBODY_H_ */
+
diff -u -r -N squid-3.5.0.3/src/http.cc squid-3.5.0.4/src/http.cc
--- squid-3.5.0.3/src/http.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/http.cc	2014-12-20 21:11:48.000000000 -0800
@@ -65,11 +65,11 @@
 
 #define SQUID_ENTER_THROWING_CODE() try {
 #define SQUID_EXIT_THROWING_CODE(status) \
-  	status = true; \
+    status = true; \
     } \
     catch (const std::exception &e) { \
-	debugs (11, 1, "Exception error:" << e.what()); \
-	status = false; \
+    debugs (11, 1, "Exception error:" << e.what()); \
+    status = false; \
     }
 
 CBDATA_CLASS_INIT(HttpStateData);
@@ -83,8 +83,8 @@
 void httpHdrAdd(HttpHeader *heads, HttpRequest *request, const AccessLogEntryPointer &al, HeaderWithAclList &headers_add);
 
 HttpStateData::HttpStateData(FwdState *theFwdState) : AsyncJob("HttpStateData"), Client(theFwdState),
-        lastChunk(0), header_bytes_read(0), reply_bytes_read(0),
-        body_bytes_truncated(0), httpChunkDecoder(NULL)
+    lastChunk(0), header_bytes_read(0), reply_bytes_read(0),
+    body_bytes_truncated(0), httpChunkDecoder(NULL)
 {
     debugs(11,5,HERE << "HttpStateData " << this << " created");
     ignoreCacheControl = false;
@@ -446,7 +446,7 @@
         }
 
     switch (rep->sline.status()) {
-        /* Responses that are cacheable */
+    /* Responses that are cacheable */
 
     case Http::scOkay:
 
@@ -473,7 +473,7 @@
         /* NOTREACHED */
         break;
 
-        /* Responses that only are cacheable if the server says so */
+    /* Responses that only are cacheable if the server says so */
 
     case Http::scFound:
     case Http::scTemporaryRedirect:
@@ -491,7 +491,7 @@
         /* NOTREACHED */
         break;
 
-        /* Errors can be negatively cached */
+    /* Errors can be negatively cached */
 
     case Http::scNoContent:
 
@@ -524,9 +524,9 @@
         /* NOTREACHED */
         break;
 
-        /* Some responses can never be cached */
+    /* Some responses can never be cached */
 
-    case Http::scPartialContent:	/* Not yet supported */
+    case Http::scPartialContent:    /* Not yet supported */
 
     case Http::scSeeOther:
 
@@ -536,7 +536,7 @@
 
     case Http::scProxyAuthenticationRequired:
 
-    case Http::scInvalidHeader:	/* Squid header parsing error */
+    case Http::scInvalidHeader: /* Squid header parsing error */
 
     case Http::scHeaderTooLarge:
 
@@ -1885,7 +1885,7 @@
 
     switch (e->id) {
 
-        /** \par RFC 2616 sect 13.5.1 - Hop-by-Hop headers which Squid should not pass on. */
+    /** \par RFC 2616 sect 13.5.1 - Hop-by-Hop headers which Squid should not pass on. */
 
     case HDR_PROXY_AUTHORIZATION:
         /** \par Proxy-Authorization:
@@ -1900,7 +1900,7 @@
         }
         break;
 
-        /** \par RFC 2616 sect 13.5.1 - Hop-by-Hop headers which Squid does not pass on. */
+    /** \par RFC 2616 sect 13.5.1 - Hop-by-Hop headers which Squid does not pass on. */
 
     case HDR_CONNECTION:          /** \par Connection: */
     case HDR_TE:                  /** \par TE: */
@@ -1911,7 +1911,7 @@
     case HDR_TRANSFER_ENCODING:   /** \par Transfer-Encoding: */
         break;
 
-        /** \par OTHER headers I haven't bothered to track down yet. */
+    /** \par OTHER headers I haven't bothered to track down yet. */
 
     case HDR_AUTHORIZATION:
         /** \par WWW-Authorization:
@@ -2424,3 +2424,4 @@
     fwd->handleUnregisteredServerEnd();
     mustStop("HttpStateData::abortTransaction");
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpControlMsg.h squid-3.5.0.4/src/HttpControlMsg.h
--- squid-3.5.0.3/src/HttpControlMsg.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpControlMsg.h	2014-12-20 21:11:48.000000000 -0800
@@ -40,7 +40,7 @@
     typedef AsyncCall::Pointer Callback;
 
     HttpControlMsg(const HttpReply::Pointer &aReply, const Callback &aCallback):
-            reply(aReply), cbSuccess(aCallback) {}
+        reply(aReply), cbSuccess(aCallback) {}
 
 public:
     HttpReply::Pointer reply; ///< the 1xx message being forwarded
@@ -58,3 +58,4 @@
 }
 
 #endif /* SQUID_HTTP_CONTROL_MSG_H */
+
diff -u -r -N squid-3.5.0.3/src/http.h squid-3.5.0.4/src/http.h
--- squid-3.5.0.3/src/http.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/http.h	2014-12-20 21:11:48.000000000 -0800
@@ -41,13 +41,13 @@
     // Determine whether the response is a cacheable representation
     int cacheableReply();
 
-    CachePeer *_peer;		/* CachePeer request made to */
-    int eof;			/* reached end-of-object? */
-    int lastChunk;		/* reached last chunk of a chunk-encoded reply */
+    CachePeer *_peer;       /* CachePeer request made to */
+    int eof;            /* reached end-of-object? */
+    int lastChunk;      /* reached last chunk of a chunk-encoded reply */
     HttpStateFlags flags;
     size_t read_sz;
-    int header_bytes_read;	// to find end of response,
-    int64_t reply_bytes_read;	// without relying on StoreEntry
+    int header_bytes_read;  // to find end of response,
+    int64_t reply_bytes_read;   // without relying on StoreEntry
     int body_bytes_truncated; // positive when we read more than we wanted
     MemBuf *readBuf;
     bool ignoreCacheControl;
@@ -119,3 +119,4 @@
 const char *httpMakeVaryMark(HttpRequest * request, HttpReply const * reply);
 
 #endif /* SQUID_HTTP_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpHdrCc.cc squid-3.5.0.4/src/HttpHdrCc.cc
--- squid-3.5.0.3/src/HttpHdrCc.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHdrCc.cc	2014-12-20 21:11:48.000000000 -0800
@@ -88,7 +88,7 @@
 HttpHdrCc::parse(const String & str)
 {
     const char *item;
-    const char *p;		/* '=' parameter */
+    const char *p;      /* '=' parameter */
     const char *pos = NULL;
     http_hdr_cc_type type;
     int ilen;
@@ -300,7 +300,7 @@
 void
 httpHdrCcStatDumper(StoreEntry * sentry, int idx, double val, double size, int count)
 {
-    extern const HttpHeaderStat *dump_stat;	/* argh! */
+    extern const HttpHeaderStat *dump_stat; /* argh! */
     const int id = (int) val;
     const int valid_id = id >= 0 && id < CC_ENUM_END;
     const char *name = valid_id ? CcAttrs[id].name : "INVALID";
@@ -313,3 +313,4 @@
 #if !_USE_INLINE_
 #include "HttpHdrCc.cci"
 #endif
+
diff -u -r -N squid-3.5.0.3/src/HttpHdrCc.cci squid-3.5.0.4/src/HttpHdrCc.cci
--- squid-3.5.0.3/src/HttpHdrCc.cci	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHdrCc.cci	2014-12-20 21:11:48.000000000 -0800
@@ -45,3 +45,4 @@
     value=new_value;
     setMask(hdr,setting);
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpHdrCc.h squid-3.5.0.4/src/HttpHdrCc.h
--- squid-3.5.0.3/src/HttpHdrCc.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHdrCc.h	2014-12-20 21:11:48.000000000 -0800
@@ -33,9 +33,9 @@
     static const int32_t MIN_FRESH_UNKNOWN=-1; //min_fresh is unset
 
     HttpHdrCc() :
-            mask(0), max_age(MAX_AGE_UNKNOWN), s_maxage(S_MAXAGE_UNKNOWN),
-            max_stale(MAX_STALE_UNKNOWN), stale_if_error(STALE_IF_ERROR_UNKNOWN),
-            min_fresh(MIN_FRESH_UNKNOWN) {}
+        mask(0), max_age(MAX_AGE_UNKNOWN), s_maxage(S_MAXAGE_UNKNOWN),
+        max_stale(MAX_STALE_UNKNOWN), stale_if_error(STALE_IF_ERROR_UNKNOWN),
+        min_fresh(MIN_FRESH_UNKNOWN) {}
 
     /// reset data-members to default state
     void clear();
@@ -188,3 +188,4 @@
 #endif
 
 #endif /* SQUID_HTTPHDRCC_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpHdrContRange.cc squid-3.5.0.4/src/HttpHdrContRange.cc
--- squid-3.5.0.3/src/HttpHdrContRange.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHdrContRange.cc	2014-12-20 21:11:48.000000000 -0800
@@ -221,3 +221,4 @@
     cr->spec = spec;
     cr->elength = ent_len;
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpHdrContRange.h squid-3.5.0.4/src/HttpHdrContRange.h
--- squid-3.5.0.3/src/HttpHdrContRange.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHdrContRange.h	2014-12-20 21:11:48.000000000 -0800
@@ -20,7 +20,7 @@
 
 public:
     HttpHdrRangeSpec spec;
-    int64_t elength;		/**< entity length, not content length */
+    int64_t elength;        /**< entity length, not content length */
 };
 
 /** \todo CLEANUP: Move httpHdrContRange* functions into the class methods */
@@ -37,3 +37,4 @@
 void httpHeaderAddContRange(HttpHeader *, HttpHdrRangeSpec, int64_t);
 
 #endif /* SQUID_HTTPHDRCONTRANGE_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpHdrRange.cc squid-3.5.0.4/src/HttpHdrRange.cc
--- squid-3.5.0.3/src/HttpHdrRange.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHdrRange.cc	2014-12-20 21:11:48.000000000 -0800
@@ -107,11 +107,11 @@
 void
 HttpHdrRangeSpec::packInto(Packer * packer) const
 {
-    if (!known_spec(offset))	/* suffix */
+    if (!known_spec(offset))    /* suffix */
         packerPrintf(packer, "-%" PRId64,  length);
-    else if (!known_spec(length))		/* trailer */
+    else if (!known_spec(length))       /* trailer */
         packerPrintf(packer, "%" PRId64 "-", offset);
-    else			/* range */
+    else            /* range */
         packerPrintf(packer, "%" PRId64 "-%" PRId64,
                      offset, offset + length - 1);
 }
@@ -134,10 +134,10 @@
     outputInfo ("have");
     HttpRange object(0, clen);
 
-    if (!known_spec(offset)) {	/* suffix */
+    if (!known_spec(offset)) {  /* suffix */
         assert(known_spec(length));
         offset = object.intersection(HttpRange (clen - length, clen)).start;
-    } else if (!known_spec(length)) {	/* trailer */
+    } else if (!known_spec(length)) {   /* trailer */
         assert(known_spec(offset));
         HttpRange newRange = object.intersection(HttpRange (offset, clen));
         length = newRange.size();
@@ -164,8 +164,8 @@
     bool merged (false);
 #if MERGING_BREAKS_NOTHING
     /* Note: this code works, but some clients may not like its effects */
-    int64_t rhs = offset + length;		/* no -1 ! */
-    const int64_t donor_rhs = donor->offset + donor->length;	/* no -1 ! */
+    int64_t rhs = offset + length;      /* no -1 ! */
+    const int64_t donor_rhs = donor->offset + donor->length;    /* no -1 ! */
     assert(known_spec(offset));
     assert(known_spec(donor->offset));
     assert(length > 0);
@@ -173,13 +173,13 @@
     /* do we have a left hand side overlap? */
 
     if (donor->offset < offset && offset <= donor_rhs) {
-        offset = donor->offset;	/* decrease left offset */
+        offset = donor->offset; /* decrease left offset */
         merged = 1;
     }
 
     /* do we have a right hand side overlap? */
     if (donor->offset <= rhs && rhs < donor_rhs) {
-        rhs = donor_rhs;	/* increase right offset */
+        rhs = donor_rhs;    /* increase right offset */
         merged = 1;
     }
 
@@ -267,8 +267,8 @@
 }
 
 HttpHdrRange::HttpHdrRange(HttpHdrRange const &old) :
-        specs(),
-        clen(HttpHdrRangeSpec::UnknownPosition)
+    specs(),
+    clen(HttpHdrRangeSpec::UnknownPosition)
 {
     specs.reserve(old.specs.size());
 
@@ -333,11 +333,11 @@
             /* merged with current so get rid of the prev one */
             delete specs.back();
             specs.pop_back();
-            continue;	/* re-iterate */
+            continue;   /* re-iterate */
         }
 
         specs.push_back (*i);
-        ++i;			/* progress */
+        ++i;            /* progress */
     }
 
     debugs(64, 3, "HttpHdrRange::merge: had " << basis.size() <<
@@ -433,7 +433,7 @@
     int64_t offset = 0;
 
     for (const_iterator pos (begin()); pos != end(); ++pos) {
-        if (!known_spec((*pos)->offset))	/* ignore unknowns */
+        if (!known_spec((*pos)->offset))    /* ignore unknowns */
             continue;
 
         /* Ensure typecasts is safe */
@@ -444,7 +444,7 @@
 
         offset = (*pos)->offset;
 
-        if (known_spec((*pos)->length))	/* avoid  unknowns */
+        if (known_spec((*pos)->length)) /* avoid  unknowns */
             offset += (*pos)->length;
     }
 
@@ -491,7 +491,7 @@
 
         if (!known_spec(current)) {
             if ((*pos)->length > size || !known_spec((*pos)->length))
-                return 0;	/* Unknown. Assume start of file */
+                return 0;   /* Unknown. Assume start of file */
 
             current = size - (*pos)->length;
         }
@@ -584,3 +584,4 @@
     debugs(64, 3, "HttpHdrRangeIter::debt: was " << debt_size << " now " << newDebt);
     debt_size = newDebt;
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpHdrSc.cc squid-3.5.0.4/src/HttpHdrSc.cc
--- squid-3.5.0.3/src/HttpHdrSc.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHdrSc.cc	2014-12-20 21:11:48.000000000 -0800
@@ -35,7 +35,7 @@
     {"no-store-remote", (http_hdr_type)SC_NO_STORE_REMOTE},
     {"max-age", (http_hdr_type)SC_MAX_AGE},
     {"content", (http_hdr_type)SC_CONTENT},
-    {"Other,", (http_hdr_type)SC_OTHER}	/* ',' will protect from matches */
+    {"Other,", (http_hdr_type)SC_OTHER} /* ',' will protect from matches */
 };
 
 HttpHeaderFieldInfo *ScFieldsInfo = NULL;
@@ -89,7 +89,7 @@
 {
     HttpHdrSc * sc=this;
     const char *item;
-    const char *p;		/* '=' parameter */
+    const char *p;      /* '=' parameter */
     const char *pos = NULL;
     const char *target = NULL; /* ;foo */
     const char *temp = NULL; /* temp buffer */
@@ -317,7 +317,7 @@
 void
 httpHdrScStatDumper(StoreEntry * sentry, int idx, double val, double size, int count)
 {
-    extern const HttpHeaderStat *dump_stat;	/* argh! */
+    extern const HttpHeaderStat *dump_stat; /* argh! */
     const int id = (int) val;
     const int valid_id = id >= 0 && id < SC_ENUM_END;
     const char *name = valid_id ? ScFieldsInfo[id].name.termedBuf() : "INVALID";
@@ -367,3 +367,4 @@
 
     return NULL;
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpHdrSc.h squid-3.5.0.4/src/HttpHdrSc.h
--- squid-3.5.0.3/src/HttpHdrSc.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHdrSc.h	2014-12-20 21:11:48.000000000 -0800
@@ -52,3 +52,4 @@
 void httpHdrScSetMaxAge(HttpHdrSc *, char const *, int);
 
 #endif /* SQUID_HTTPHDRSURROGATECONTROL_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpHdrScTarget.cc squid-3.5.0.4/src/HttpHdrScTarget.cc
--- squid-3.5.0.3/src/HttpHdrScTarget.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHdrScTarget.cc	2014-12-20 21:11:48.000000000 -0800
@@ -47,3 +47,4 @@
         if (isSet(c))
             hist->count(c);
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpHdrScTarget.h squid-3.5.0.4/src/HttpHdrScTarget.h
--- squid-3.5.0.3/src/HttpHdrScTarget.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHdrScTarget.h	2014-12-20 21:11:48.000000000 -0800
@@ -32,12 +32,12 @@
     static const int MAX_STALE_UNSET=0; //max-stale is unset
 
     HttpHdrScTarget(const char *target_):
-            mask(0), max_age(MAX_AGE_UNSET), max_stale(MAX_STALE_UNSET),target(target_) {}
+        mask(0), max_age(MAX_AGE_UNSET), max_stale(MAX_STALE_UNSET),target(target_) {}
     HttpHdrScTarget(const String &target_):
-            mask(0), max_age(MAX_AGE_UNSET), max_stale(MAX_STALE_UNSET),target(target_) {}
+        mask(0), max_age(MAX_AGE_UNSET), max_stale(MAX_STALE_UNSET),target(target_) {}
     HttpHdrScTarget(const HttpHdrScTarget &t):
-            mask(t.mask), max_age(t.max_age), max_stale(t.max_stale),
-            content_(t.content_), target(t.target) {}
+        mask(t.mask), max_age(t.max_age), max_stale(t.max_stale),
+        content_(t.content_), target(t.target) {}
 
     bool hasNoStore() const {return isSet(SC_NO_STORE); }
     void noStore(bool v) { setMask(SC_NO_STORE,v); }
@@ -108,3 +108,4 @@
 void httpHdrScTargetStatDumper(StoreEntry * sentry, int idx, double val, double size, int count);
 
 #endif /* SQUID_HTTPHDRSURROGATECONTROLTARGET_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpHeader.cc squid-3.5.0.4/src/HttpHeader.cc
--- squid-3.5.0.3/src/HttpHeader.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHeader.cc	2014-12-20 21:11:48.000000000 -0800
@@ -73,7 +73,7 @@
     {"Age", HDR_AGE, ftInt},
     {"Allow", HDR_ALLOW, ftStr},
     {"Alternate-Protocol", HDR_ALTERNATE_PROTOCOL, ftStr},
-    {"Authorization", HDR_AUTHORIZATION, ftStr},	/* for now */
+    {"Authorization", HDR_AUTHORIZATION, ftStr},    /* for now */
     {"Cache-Control", HDR_CACHE_CONTROL, ftPCc},
     {"Connection", HDR_CONNECTION, ftStr},
     {"Content-Base", HDR_CONTENT_BASE, ftStr},
@@ -82,7 +82,7 @@
     {"Content-Language", HDR_CONTENT_LANGUAGE, ftStr},
     {"Content-Length", HDR_CONTENT_LENGTH, ftInt64},
     {"Content-Location", HDR_CONTENT_LOCATION, ftStr},
-    {"Content-MD5", HDR_CONTENT_MD5, ftStr},	/* for now */
+    {"Content-MD5", HDR_CONTENT_MD5, ftStr},    /* for now */
     {"Content-Range", HDR_CONTENT_RANGE, ftPContRange},
     {"Content-Type", HDR_CONTENT_TYPE, ftStr},
     {"Cookie", HDR_COOKIE, ftStr},
@@ -95,9 +95,9 @@
     {"From", HDR_FROM, ftStr},
     {"Host", HDR_HOST, ftStr},
     {"HTTP2-Settings", HDR_HTTP2_SETTINGS, ftStr}, /* for now */
-    {"If-Match", HDR_IF_MATCH, ftStr},	/* for now */
+    {"If-Match", HDR_IF_MATCH, ftStr},  /* for now */
     {"If-Modified-Since", HDR_IF_MODIFIED_SINCE, ftDate_1123},
-    {"If-None-Match", HDR_IF_NONE_MATCH, ftStr},	/* for now */
+    {"If-None-Match", HDR_IF_NONE_MATCH, ftStr},    /* for now */
     {"If-Range", HDR_IF_RANGE, ftDate_1123_or_ETag},
     {"If-Unmodified-Since", HDR_IF_UNMODIFIED_SINCE, ftDate_1123},
     {"Keep-Alive", HDR_KEEP_ALIVE, ftStr},
@@ -106,7 +106,7 @@
     {"Link", HDR_LINK, ftStr},
     {"Location", HDR_LOCATION, ftStr},
     {"Max-Forwards", HDR_MAX_FORWARDS, ftInt64},
-    {"Mime-Version", HDR_MIME_VERSION, ftStr},	/* for now */
+    {"Mime-Version", HDR_MIME_VERSION, ftStr},  /* for now */
     {"Negotiate", HDR_NEGOTIATE, ftStr},
     {"Origin", HDR_ORIGIN, ftStr},
     {"Pragma", HDR_PRAGMA, ftStr},
@@ -118,8 +118,8 @@
     {"Public", HDR_PUBLIC, ftStr},
     {"Range", HDR_RANGE, ftPRange},
     {"Referer", HDR_REFERER, ftStr},
-    {"Request-Range", HDR_REQUEST_RANGE, ftPRange},	/* usually matches HDR_RANGE */
-    {"Retry-After", HDR_RETRY_AFTER, ftStr},	/* for now (ftDate_1123 or ftInt!) */
+    {"Request-Range", HDR_REQUEST_RANGE, ftPRange}, /* usually matches HDR_RANGE */
+    {"Retry-After", HDR_RETRY_AFTER, ftStr},    /* for now (ftDate_1123 or ftInt!) */
     {"Server", HDR_SERVER, ftStr},
     {"Set-Cookie", HDR_SET_COOKIE, ftStr},
     {"Set-Cookie2", HDR_SET_COOKIE2, ftStr},
@@ -127,13 +127,13 @@
     {"Title", HDR_TITLE, ftStr},
     {"Trailer", HDR_TRAILER, ftStr},
     {"Transfer-Encoding", HDR_TRANSFER_ENCODING, ftStr},
-    {"Translate", HDR_TRANSLATE, ftStr},	/* for now. may need to crop */
+    {"Translate", HDR_TRANSLATE, ftStr},    /* for now. may need to crop */
     {"Unless-Modified-Since", HDR_UNLESS_MODIFIED_SINCE, ftStr},  /* for now ignore. may need to crop */
-    {"Upgrade", HDR_UPGRADE, ftStr},	/* for now */
+    {"Upgrade", HDR_UPGRADE, ftStr},    /* for now */
     {"User-Agent", HDR_USER_AGENT, ftStr},
-    {"Vary", HDR_VARY, ftStr},	/* for now */
-    {"Via", HDR_VIA, ftStr},	/* for now */
-    {"Warning", HDR_WARNING, ftStr},	/* for now */
+    {"Vary", HDR_VARY, ftStr},  /* for now */
+    {"Via", HDR_VIA, ftStr},    /* for now */
+    {"Warning", HDR_WARNING, ftStr},    /* for now */
     {"WWW-Authenticate", HDR_WWW_AUTHENTICATE, ftStr},
     {"Authentication-Info", HDR_AUTHENTICATION_INFO, ftStr},
     {"X-Cache", HDR_X_CACHE, ftStr},
@@ -155,7 +155,7 @@
     {"FTP-Pre", HDR_FTP_PRE, ftStr},
     {"FTP-Status", HDR_FTP_STATUS, ftInt},
     {"FTP-Reason", HDR_FTP_REASON, ftStr},
-    {"Other:", HDR_OTHER, ftStr}	/* ':' will not allow matches */
+    {"Other:", HDR_OTHER, ftStr}    /* ':' will not allow matches */
 };
 
 static HttpHeaderFieldInfo *Headers = NULL;
@@ -171,7 +171,7 @@
  * headers with field values defined as #(values) in HTTP/1.1
  * Headers that are currently not recognized, are commented out.
  */
-static HttpHeaderMask ListHeadersMask;	/* set run-time using  ListHeadersArr */
+static HttpHeaderMask ListHeadersMask;  /* set run-time using  ListHeadersArr */
 static http_hdr_type ListHeadersArr[] = {
     HDR_ACCEPT,
     HDR_ACCEPT_CHARSET,
@@ -247,7 +247,7 @@
 };
 
 /* request-only headers */
-static HttpHeaderMask RequestHeadersMask;	/* set run-time using RequestHeaders */
+static HttpHeaderMask RequestHeadersMask;   /* set run-time using RequestHeaders */
 static http_hdr_type RequestHeadersArr[] = {
     HDR_ACCEPT,
     HDR_ACCEPT_CHARSET,
@@ -275,7 +275,7 @@
 };
 
 /* reply-only headers */
-static HttpHeaderMask ReplyHeadersMask;		/* set run-time using ReplyHeaders */
+static HttpHeaderMask ReplyHeadersMask;     /* set run-time using ReplyHeaders */
 static http_hdr_type ReplyHeadersArr[] = {
     HDR_ACCEPT_ENCODING,
     HDR_ACCEPT_RANGES,
@@ -425,7 +425,7 @@
     assert(label);
     memset(hs, 0, sizeof(HttpHeaderStat));
     hs->label = label;
-    hs->hdrUCountDistr.enumInit(32);	/* not a real enum */
+    hs->hdrUCountDistr.enumInit(32);    /* not a real enum */
     hs->fieldTypeDistr.enumInit(HDR_ENUM_END);
     hs->ccTypeDistr.enumInit(CC_ENUM_END);
     hs->scTypeDistr.enumInit(SC_ENUM_END);
@@ -621,10 +621,10 @@
 
             field_end = field_ptr;
 
-            ++field_ptr;	/* Move to next line */
+            ++field_ptr;    /* Move to next line */
 
             if (field_end > this_line && field_end[-1] == '\r') {
-                --field_end;	/* Ignore CR LF */
+                --field_end;    /* Ignore CR LF */
 
                 if (owner == hoRequest && field_end > this_line) {
                     bool cr_only = true;
@@ -648,7 +648,7 @@
                        getStringPrefix(field_start, field_end) << "}");
 
                 if (Config.onoff.relaxed_header_parser) {
-                    char *p = (char *) this_line;	/* XXX Warning! This destroys original header content and violates specifications somewhat */
+                    char *p = (char *) this_line;   /* XXX Warning! This destroys original header content and violates specifications somewhat */
 
                     while ((p = (char *)memchr(p, '\r', field_end - p)) != NULL) {
                         *p = ' ';
@@ -676,7 +676,7 @@
                 return reset();
             }
 
-            break;		/* terminating blank line */
+            break;      /* terminating blank line */
         }
 
         if ((e = HttpHeaderEntry::parse(field_start, field_end)) == NULL) {
@@ -748,7 +748,7 @@
     }
 
     PROF_stop(HttpHeaderParse);
-    return 1;			/* even if no fields where found, it is a valid header */
+    return 1;           /* even if no fields where found, it is a valid header */
 }
 
 /* packs all the entries using supplied packer */
@@ -837,7 +837,7 @@
     /* hm.. we thought it was there, but it was not found */
     assert(0);
 
-    return NULL;		/* not reached */
+    return NULL;        /* not reached */
 }
 
 /*
@@ -863,7 +863,7 @@
             result = e;
     }
 
-    assert(result);		/* must be there! */
+    assert(result);     /* must be there! */
     return result;
 }
 
@@ -876,7 +876,7 @@
     int count = 0;
     HttpHeaderPos pos = HttpHeaderInitPos;
     HttpHeaderEntry *e;
-    httpHeaderMaskInit(&mask, 0);	/* temporal inconsistency */
+    httpHeaderMaskInit(&mask, 0);   /* temporal inconsistency */
     debugs(55, 9, "deleting '" << name << "' fields in hdr " << this);
 
     while ((e = getEntry(&pos))) {
@@ -898,7 +898,7 @@
     HttpHeaderEntry *e;
     debugs(55, 8, this << " del-by-id " << id);
     assert_eid(id);
-    assert(id != HDR_OTHER);		/* does not make sense */
+    assert(id != HDR_OTHER);        /* does not make sense */
 
     if (!CBIT_TEST(mask, id))
         return 0;
@@ -1197,7 +1197,7 @@
 HttpHeader::putInt(http_hdr_type id, int number)
 {
     assert_eid(id);
-    assert(Headers[id].type == ftInt);	/* must be of an appropriate type */
+    assert(Headers[id].type == ftInt);  /* must be of an appropriate type */
     assert(number >= 0);
     addEntry(new HttpHeaderEntry(id, NULL, xitoa(number)));
 }
@@ -1206,7 +1206,7 @@
 HttpHeader::putInt64(http_hdr_type id, int64_t number)
 {
     assert_eid(id);
-    assert(Headers[id].type == ftInt64);	/* must be of an appropriate type */
+    assert(Headers[id].type == ftInt64);    /* must be of an appropriate type */
     assert(number >= 0);
     addEntry(new HttpHeaderEntry(id, NULL, xint64toa(number)));
 }
@@ -1215,7 +1215,7 @@
 HttpHeader::putTime(http_hdr_type id, time_t htime)
 {
     assert_eid(id);
-    assert(Headers[id].type == ftDate_1123);	/* must be of an appropriate type */
+    assert(Headers[id].type == ftDate_1123);    /* must be of an appropriate type */
     assert(htime >= 0);
     addEntry(new HttpHeaderEntry(id, NULL, mkrfc1123(htime)));
 }
@@ -1224,7 +1224,7 @@
 HttpHeader::insertTime(http_hdr_type id, time_t htime)
 {
     assert_eid(id);
-    assert(Headers[id].type == ftDate_1123);	/* must be of an appropriate type */
+    assert(Headers[id].type == ftDate_1123);    /* must be of an appropriate type */
     assert(htime >= 0);
     insertEntry(new HttpHeaderEntry(id, NULL, mkrfc1123(htime)));
 }
@@ -1233,7 +1233,7 @@
 HttpHeader::putStr(http_hdr_type id, const char *str)
 {
     assert_eid(id);
-    assert(Headers[id].type == ftStr);	/* must be of an appropriate type */
+    assert(Headers[id].type == ftStr);  /* must be of an appropriate type */
     assert(str);
     addEntry(new HttpHeaderEntry(id, NULL, str));
 }
@@ -1342,7 +1342,7 @@
 HttpHeader::getInt(http_hdr_type id) const
 {
     assert_eid(id);
-    assert(Headers[id].type == ftInt);	/* must be of an appropriate type */
+    assert(Headers[id].type == ftInt);  /* must be of an appropriate type */
     HttpHeaderEntry *e;
 
     if ((e = findEntry(id)))
@@ -1355,7 +1355,7 @@
 HttpHeader::getInt64(http_hdr_type id) const
 {
     assert_eid(id);
-    assert(Headers[id].type == ftInt64);	/* must be of an appropriate type */
+    assert(Headers[id].type == ftInt64);    /* must be of an appropriate type */
     HttpHeaderEntry *e;
 
     if ((e = findEntry(id)))
@@ -1370,7 +1370,7 @@
     HttpHeaderEntry *e;
     time_t value = -1;
     assert_eid(id);
-    assert(Headers[id].type == ftDate_1123);	/* must be of an appropriate type */
+    assert(Headers[id].type == ftDate_1123);    /* must be of an appropriate type */
 
     if ((e = findEntry(id))) {
         value = parse_rfc1123(e->value.termedBuf());
@@ -1386,10 +1386,10 @@
 {
     HttpHeaderEntry *e;
     assert_eid(id);
-    assert(Headers[id].type == ftStr);	/* must be of an appropriate type */
+    assert(Headers[id].type == ftStr);  /* must be of an appropriate type */
 
     if ((e = findEntry(id))) {
-        httpHeaderNoteParsedEntry(e->id, e->value, 0);	/* no errors are possible */
+        httpHeaderNoteParsedEntry(e->id, e->value, 0);  /* no errors are possible */
         return e->value.termedBuf();
     }
 
@@ -1402,10 +1402,10 @@
 {
     HttpHeaderEntry *e;
     assert_eid(id);
-    assert(Headers[id].type == ftStr);	/* must be of an appropriate type */
+    assert(Headers[id].type == ftStr);  /* must be of an appropriate type */
 
     if ((e = findLastEntry(id))) {
-        httpHeaderNoteParsedEntry(e->id, e->value, 0);	/* no errors are possible */
+        httpHeaderNoteParsedEntry(e->id, e->value, 0);  /* no errors are possible */
         return e->value.termedBuf();
     }
 
@@ -1504,23 +1504,23 @@
     assert(auth_scheme);
     field = getStr(id);
 
-    if (!field)			/* no authorization field */
+    if (!field)         /* no authorization field */
         return NULL;
 
     l = strlen(auth_scheme);
 
-    if (!l || strncasecmp(field, auth_scheme, l))	/* wrong scheme */
+    if (!l || strncasecmp(field, auth_scheme, l))   /* wrong scheme */
         return NULL;
 
     field += l;
 
-    if (!xisspace(*field))	/* wrong scheme */
+    if (!xisspace(*field))  /* wrong scheme */
         return NULL;
 
     /* skip white space */
     for (; field && xisspace(*field); ++field);
 
-    if (!*field)		/* no authorization cookie */
+    if (!*field)        /* no authorization cookie */
         return NULL;
 
     static char decodedAuthToken[8192];
@@ -1534,7 +1534,7 @@
 {
     ETag etag = {NULL, -1};
     HttpHeaderEntry *e;
-    assert(Headers[id].type == ftETag);		/* must be of an appropriate type */
+    assert(Headers[id].type == ftETag);     /* must be of an appropriate type */
 
     if ((e = findEntry(id)))
         etagParseInit(&etag, e->value.termedBuf());
@@ -1547,7 +1547,7 @@
 {
     TimeOrTag tot;
     HttpHeaderEntry *e;
-    assert(Headers[id].type == ftDate_1123_or_ETag);	/* must be of an appropriate type */
+    assert(Headers[id].type == ftDate_1123_or_ETag);    /* must be of an appropriate type */
     memset(&tot, 0, sizeof(tot));
 
     if ((e = findEntry(id))) {
@@ -1565,7 +1565,7 @@
         }
     }
 
-    assert(tot.time < 0 || !tot.tag.str);	/* paranoid */
+    assert(tot.time < 0 || !tot.tag.str);   /* paranoid */
     return tot;
 }
 
@@ -1615,7 +1615,7 @@
     /* note: name_start == field_start */
     const char *name_end = (const char *)memchr(field_start, ':', field_end - field_start);
     int name_len = name_end ? name_end - field_start :0;
-    const char *value_start = field_start + name_len + 1;	/* skip ':' */
+    const char *value_start = field_start + name_len + 1;   /* skip ':' */
     /* note: value_end == field_end */
 
     ++ HeaderEntryParsedCount;
@@ -1751,7 +1751,7 @@
  */
 
 /* tmp variable used to pass stat info to dumpers */
-extern const HttpHeaderStat *dump_stat;		/* argh! */
+extern const HttpHeaderStat *dump_stat;     /* argh! */
 const HttpHeaderStat *dump_stat = NULL;
 
 void
@@ -1977,3 +1977,4 @@
             refreshMask();
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpHeaderFieldInfo.h squid-3.5.0.4/src/HttpHeaderFieldInfo.h
--- squid-3.5.0.3/src/HttpHeaderFieldInfo.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHeaderFieldInfo.h	2014-12-20 21:11:48.000000000 -0800
@@ -25,3 +25,4 @@
 };
 
 #endif /* SQUID_HTTPHEADERFIELDINFO_H_ */
+
diff -u -r -N squid-3.5.0.3/src/HttpHeaderFieldStat.h squid-3.5.0.4/src/HttpHeaderFieldStat.h
--- squid-3.5.0.3/src/HttpHeaderFieldStat.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHeaderFieldStat.h	2014-12-20 21:11:48.000000000 -0800
@@ -23,3 +23,4 @@
 };
 
 #endif /* SQUID_HTTPHEADERFIELDSTAT_H_ */
+
diff -u -r -N squid-3.5.0.3/src/HttpHeader.h squid-3.5.0.4/src/HttpHeader.h
--- squid-3.5.0.3/src/HttpHeader.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHeader.h	2014-12-20 21:11:48.000000000 -0800
@@ -139,7 +139,7 @@
 
 /** possible types for http header fields */
 typedef enum {
-    ftInvalid = HDR_ENUM_END,	/**< to catch nasty errors with hdr_id<->fld_type clashes */
+    ftInvalid = HDR_ENUM_END,   /**< to catch nasty errors with hdr_id<->fld_type clashes */
     ftInt,
     ftInt64,
     ftStr,
@@ -269,10 +269,10 @@
     inline bool chunked() const; ///< whether message uses chunked Transfer-Encoding
 
     /* protected, do not use these, use interface functions instead */
-    std::vector entries;		/**< parsed fields in raw format */
-    HttpHeaderMask mask;	/**< bit set <=> entry present */
-    http_hdr_owner_type owner;	/**< request or reply */
-    int len;			/**< length when packed, not counting terminating null-byte */
+    std::vector entries;     /**< parsed fields in raw format */
+    HttpHeaderMask mask;    /**< bit set <=> entry present */
+    http_hdr_owner_type owner;  /**< request or reply */
+    int len;            /**< length when packed, not counting terminating null-byte */
 
 protected:
     /** \deprecated Public access replaced by removeHopByHopEntries() */
@@ -302,3 +302,4 @@
 void httpHeaderCleanModule(void);
 
 #endif /* SQUID_HTTPHEADER_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpHeaderMask.h squid-3.5.0.4/src/HttpHeaderMask.h
--- squid-3.5.0.3/src/HttpHeaderMask.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHeaderMask.h	2014-12-20 21:11:48.000000000 -0800
@@ -15,3 +15,4 @@
 void httpHeaderMaskInit(HttpHeaderMask * mask, int value);
 
 #endif /* SQUID_HTTPHEADERMASK_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpHeaderRange.h squid-3.5.0.4/src/HttpHeaderRange.h
--- squid-3.5.0.3/src/HttpHeaderRange.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHeaderRange.h	2014-12-20 21:11:48.000000000 -0800
@@ -104,9 +104,10 @@
     void updateSpec();
     int64_t debt() const;
     void debt(int64_t);
-    int64_t debt_size;		/* bytes left to send from the current spec */
-    String boundary;		/* boundary for multipart responses */
+    int64_t debt_size;      /* bytes left to send from the current spec */
+    String boundary;        /* boundary for multipart responses */
     bool valid;
 };
 
 #endif /* SQUID_HTTPHEADERRANGE_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpHeaderStat.h squid-3.5.0.4/src/HttpHeaderStat.h
--- squid-3.5.0.3/src/HttpHeaderStat.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHeaderStat.h	2014-12-20 21:11:48.000000000 -0800
@@ -31,3 +31,4 @@
 };
 
 #endif /* HTTPHEADERSTAT_H_ */
+
diff -u -r -N squid-3.5.0.3/src/HttpHeaderTools.cc squid-3.5.0.4/src/HttpHeaderTools.cc
--- squid-3.5.0.3/src/HttpHeaderTools.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHeaderTools.cc	2014-12-20 21:11:48.000000000 -0800
@@ -54,7 +54,7 @@
         /* sanity checks */
         assert(id >= 0 && id < count);
         assert(attrs[i].name);
-        assert(info->id == HDR_ACCEPT && info->type == ftInvalid);	/* was not set before */
+        assert(info->id == HDR_ACCEPT && info->type == ftInvalid);  /* was not set before */
         /* copy and init fields */
         info->id = id;
         info->type = attrs[i].type;
@@ -89,10 +89,10 @@
     size_t i;
     const int * enums = (const int *) http_hdr_type_enums;
     assert(mask && enums);
-    assert(count < sizeof(*mask) * 8);	/* check for overflow */
+    assert(count < sizeof(*mask) * 8);  /* check for overflow */
 
     for (i = 0; i < count; ++i) {
-        assert(!CBIT_TEST(*mask, enums[i]));	/* check for duplicates */
+        assert(!CBIT_TEST(*mask, enums[i]));    /* check for duplicates */
         CBIT_SET(*mask, enums[i]);
     }
 }
@@ -193,7 +193,7 @@
 {
     errno = 0;
     int64_t res = strtoll(start, NULL, 10);
-    if (!res && EINVAL == errno)	/* maybe not portable? */
+    if (!res && EINVAL == errno)    /* maybe not portable? */
         return 0;
     *value = res;
     return 1;
@@ -546,3 +546,4 @@
         }
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpHeaderTools.h squid-3.5.0.4/src/HttpHeaderTools.h
--- squid-3.5.0.3/src/HttpHeaderTools.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpHeaderTools.h	2014-12-20 21:11:48.000000000 -0800
@@ -129,3 +129,4 @@
 void httpHdrMangleList(HttpHeader *, HttpRequest *, int req_or_rep);
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/HttpMsg.cc squid-3.5.0.4/src/HttpMsg.cc
--- squid-3.5.0.3/src/HttpMsg.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpMsg.cc	2014-12-20 21:11:48.000000000 -0800
@@ -18,8 +18,8 @@
 #include "SquidConfig.h"
 
 HttpMsg::HttpMsg(http_hdr_owner_type owner): header(owner),
-        cache_control(NULL), hdr_sz(0), content_length(0),
-        pstate(psReadyToParseStartLine)
+    cache_control(NULL), hdr_sz(0), content_length(0),
+    pstate(psReadyToParseStartLine)
 {}
 
 HttpMsg::~HttpMsg()
@@ -69,7 +69,7 @@
      * NOT point to a CR or NL character, then return failure
      */
     if (**parse_start != '\r' && **parse_start != '\n')
-        return 0;		/* failure */
+        return 0;       /* failure */
 
     /*
      * If we didn't find the end of headers, and parse_start does point
@@ -335,3 +335,4 @@
     packFirstLineInto(&p, true);
     packerClean(&p);
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpMsg.h squid-3.5.0.4/src/HttpMsg.h
--- squid-3.5.0.3/src/HttpMsg.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpMsg.h	2014-12-20 21:11:48.000000000 -0800
@@ -104,3 +104,4 @@
 #define HTTPMSGLOCK(a) (a)->lock()
 
 #endif /* SQUID_HTTPMSG_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpParser.h squid-3.5.0.4/src/HttpParser.h
--- squid-3.5.0.3/src/HttpParser.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpParser.h	2014-12-20 21:11:48.000000000 -0800
@@ -102,3 +102,4 @@
 #endif
 
 #endif /*  _SQUID_SRC_HTTPPARSER_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpReply.cc squid-3.5.0.4/src/HttpReply.cc
--- squid-3.5.0.3/src/HttpReply.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpReply.cc	2014-12-20 21:11:48.000000000 -0800
@@ -59,8 +59,8 @@
 }
 
 HttpReply::HttpReply() : HttpMsg(hoReply), date (0), last_modified (0),
-        expires (0), surrogate_control (NULL), content_range (NULL), keep_alive (0),
-        protoPrefix("HTTP/"), bodySizeMax(-2)
+    expires (0), surrogate_control (NULL), content_range (NULL), keep_alive (0),
+    protoPrefix("HTTP/"), bodySizeMax(-2)
 {
     init();
 }
@@ -198,7 +198,7 @@
     if (expiresTime >= 0)
         hdr->putTime(HDR_EXPIRES, expiresTime);
 
-    if (lmt > 0)		/* this used to be lmt != 0 @?@ */
+    if (lmt > 0)        /* this used to be lmt != 0 @?@ */
         hdr->putTime(HDR_LAST_MODIFIED, lmt);
 
     date = squid_curtime;
@@ -393,7 +393,7 @@
     else if (method.id() == Http::METHOD_HEAD)
         return 0;
     else if (sline.status() == Http::scOkay)
-        (void) 0;		/* common case, continue */
+        (void) 0;       /* common case, continue */
     else if (sline.status() == Http::scNoContent)
         return 0;
     else if (sline.status() == Http::scNotModified)
@@ -657,3 +657,4 @@
 
     return newValue;
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpReply.h squid-3.5.0.4/src/HttpReply.h
--- squid-3.5.0.3/src/HttpReply.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpReply.h	2014-12-20 21:11:48.000000000 -0800
@@ -59,7 +59,7 @@
     /** \par public, writable, but use httpReply* interfaces when possible */
     Http::StatusLine sline;
 
-    HttpBody body;		/**< for small constant memory-resident text bodies only */
+    HttpBody body;      /**< for small constant memory-resident text bodies only */
 
     String protoPrefix;         /**< e.g., "HTTP/"  */
 
@@ -147,3 +147,4 @@
 MEMPROXY_CLASS_INLINE(HttpReply);
 
 #endif /* SQUID_HTTPREPLY_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpRequest.cc squid-3.5.0.4/src/HttpRequest.cc
--- squid-3.5.0.3/src/HttpRequest.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpRequest.cc	2014-12-20 21:11:48.000000000 -0800
@@ -35,13 +35,13 @@
 #endif
 
 HttpRequest::HttpRequest() :
-        HttpMsg(hoRequest)
+    HttpMsg(hoRequest)
 {
     init();
 }
 
 HttpRequest::HttpRequest(const HttpRequestMethod& aMethod, AnyP::ProtocolType aProtocol, const char *aUrlpath) :
-        HttpMsg(hoRequest)
+    HttpMsg(hoRequest)
 {
     static unsigned int id = 1;
     debugs(93,7, HERE << "constructed, this=" << this << " id=" << ++id);
@@ -89,8 +89,8 @@
     dnsWait = -1;
     errType = ERR_NONE;
     errDetail = ERR_DETAIL_NONE;
-    peer_login = NULL;		// not allocated/deallocated by this class
-    peer_domain = NULL;		// not allocated/deallocated by this class
+    peer_login = NULL;      // not allocated/deallocated by this class
+    peer_domain = NULL;     // not allocated/deallocated by this class
     peer_host = NULL;
     vary_headers = NULL;
     myportname = null_string;
@@ -590,7 +590,7 @@
     case AnyP::PROTO_CACHE_OBJECT:
         return false;
 
-        //case AnyP::PROTO_FTP:
+    //case AnyP::PROTO_FTP:
     default:
         break;
     }
@@ -690,3 +690,4 @@
 
     return urlCanonical(this);
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpRequest.h squid-3.5.0.4/src/HttpRequest.h
--- squid-3.5.0.3/src/HttpRequest.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpRequest.h	2014-12-20 21:11:48.000000000 -0800
@@ -173,29 +173,29 @@
     err_type errType;
     int errDetail; ///< errType-specific detail about the transaction error
 
-    char *peer_login;		/* Configured peer login:password */
+    char *peer_login;       /* Configured peer login:password */
 
     char *peer_host;           /* Selected peer host*/
 
-    time_t lastmod;		/* Used on refreshes */
+    time_t lastmod;     /* Used on refreshes */
 
-    const char *vary_headers;	/* Used when varying entities are detected. Changes how the store key is calculated */
+    const char *vary_headers;   /* Used when varying entities are detected. Changes how the store key is calculated */
 
-    char *peer_domain;		/* Configured peer forceddomain */
+    char *peer_domain;      /* Configured peer forceddomain */
 
     String myportname; // Internal tag name= value from port this requests arrived in.
 
     NotePairs::Pointer notes; ///< annotations added by the note directive and helpers
 
-    String tag;			/* Internal tag for this request */
+    String tag;         /* Internal tag for this request */
 
-    String extacl_user;		/* User name returned by extacl lookup */
+    String extacl_user;     /* User name returned by extacl lookup */
 
-    String extacl_passwd;	/* Password returned by extacl lookup */
+    String extacl_passwd;   /* Password returned by extacl lookup */
 
-    String extacl_log;		/* String to be used for access.log purposes */
+    String extacl_log;      /* String to be used for access.log purposes */
 
-    String extacl_message;	/* String to be used for error page purposes */
+    String extacl_message;  /* String to be used for error page purposes */
 
 #if FOLLOW_X_FORWARDED_FOR
     String x_forwarded_for_iterator; /* XXX a list of IP addresses */
@@ -266,3 +266,4 @@
 MEMPROXY_CLASS_INLINE(HttpRequest);
 
 #endif /* SQUID_HTTPREQUEST_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpRequestMethod.cc squid-3.5.0.4/src/HttpRequestMethod.cc
--- squid-3.5.0.3/src/HttpRequestMethod.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpRequestMethod.cc	2014-12-20 21:11:48.000000000 -0800
@@ -88,25 +88,25 @@
     // checking and adding. If only to say it is known to define none.
 
     switch (theMethod) {
-        // RFC 2068 - none
+    // RFC 2068 - none
 
-        // RFC 2616 section 9.1.1
+    // RFC 2616 section 9.1.1
     case Http::METHOD_GET:
     case Http::METHOD_HEAD:
     case Http::METHOD_OPTIONS:
 
-        // RFC 3253 section 3.6
+    // RFC 3253 section 3.6
     case Http::METHOD_REPORT:
 
-        // RFC 3648 - none
-        // RFC 3744 - none
-        // RFC 4437 - none
-        // RFC 4791 - none
+    // RFC 3648 - none
+    // RFC 3744 - none
+    // RFC 4437 - none
+    // RFC 4791 - none
 
-        // RFC 4918 section 9.1
+    // RFC 4918 section 9.1
     case Http::METHOD_PROPFIND:
 
-        // RFC 5323 section 2
+    // RFC 5323 section 2
     case Http::METHOD_SEARCH:
 
         // RFC 5789 - none
@@ -130,9 +130,9 @@
     // checking and adding. If only to say it is known to define none.
 
     switch (theMethod) {
-        // RFC 2068 - TODO check LINK/UNLINK definition
+    // RFC 2068 - TODO check LINK/UNLINK definition
 
-        // RFC 2616 section 9.1.2
+    // RFC 2616 section 9.1.2
     case Http::METHOD_GET:
     case Http::METHOD_HEAD:
     case Http::METHOD_PUT:
@@ -140,13 +140,13 @@
     case Http::METHOD_OPTIONS:
     case Http::METHOD_TRACE:
 
-        // RFC 3253 - TODO check
-        // RFC 3648 - TODO check
-        // RFC 3744 - TODO check
-        // RFC 4437 - TODO check
-        // RFC 4791 - TODO check
+    // RFC 3253 - TODO check
+    // RFC 3648 - TODO check
+    // RFC 3744 - TODO check
+    // RFC 4437 - TODO check
+    // RFC 4791 - TODO check
 
-        // RFC 4918 section 9
+    // RFC 4918 section 9
     case Http::METHOD_PROPFIND:
     case Http::METHOD_PROPPATCH:
     case Http::METHOD_MKCOL:
@@ -171,7 +171,7 @@
     // Only a few methods are defined as cacheable.
     // All other methods from the below RFC are "MUST NOT cache"
     switch (theMethod) {
-        // RFC 2616 section 9
+    // RFC 2616 section 9
     case Http::METHOD_GET:
     case Http::METHOD_HEAD:
         return true;
@@ -212,9 +212,9 @@
         return ??;
 #endif
 
-        // Special Squid method tokens are not cacheable.
-        // RFC 2616 defines all unregistered or unspecified methods as non-cacheable
-        // until such time as an RFC defines them cacheable.
+    // Special Squid method tokens are not cacheable.
+    // RFC 2616 defines all unregistered or unspecified methods as non-cacheable
+    // until such time as an RFC defines them cacheable.
     default:
         return false;
     }
@@ -224,22 +224,22 @@
 HttpRequestMethod::shouldInvalidate() const
 {
     switch (theMethod) {
-        /* RFC 2616 section 13.10 - "MUST invalidate" */
+    /* RFC 2616 section 13.10 - "MUST invalidate" */
     case Http::METHOD_POST:
     case Http::METHOD_PUT:
     case Http::METHOD_DELETE:
         return true;
 
-        /* Squid extension to force invalidation */
+    /* Squid extension to force invalidation */
     case Http::METHOD_PURGE:
         return true;
 
-        /*
-         * RFC 2616 sayeth, in section 13.10, final paragraph:
-         * A cache that passes through requests for methods it does not
-         * understand SHOULD invalidate any entities referred to by the
-         * Request-URI.
-         */
+    /*
+     * RFC 2616 sayeth, in section 13.10, final paragraph:
+     * A cache that passes through requests for methods it does not
+     * understand SHOULD invalidate any entities referred to by the
+     * Request-URI.
+     */
     case Http::METHOD_OTHER:
         return true;
 
@@ -256,7 +256,7 @@
         return true;
 
     switch (theMethod) {
-        /* common sense suggests purging is not required? */
+    /* common sense suggests purging is not required? */
     case Http::METHOD_GET:     // XXX: but we do purge HEAD on successful GET
     case Http::METHOD_HEAD:
     case Http::METHOD_NONE:
@@ -274,3 +274,4 @@
         return true;
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/HttpRequestMethod.h squid-3.5.0.4/src/HttpRequestMethod.h
--- squid-3.5.0.3/src/HttpRequestMethod.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpRequestMethod.h	2014-12-20 21:11:48.000000000 -0800
@@ -131,3 +131,4 @@
 }
 
 #endif /* SQUID_HTTPREQUESTMETHOD_H */
+
diff -u -r -N squid-3.5.0.3/src/HttpStateFlags.h squid-3.5.0.4/src/HttpStateFlags.h
--- squid-3.5.0.3/src/HttpStateFlags.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/HttpStateFlags.h	2014-12-20 21:11:48.000000000 -0800
@@ -31,3 +31,4 @@
 };
 
 #endif /* SQUID_HTTPSTATEFLAGS_H_ */
+
diff -u -r -N squid-3.5.0.3/src/icmp/Icmp4.cc squid-3.5.0.4/src/icmp/Icmp4.cc
--- squid-3.5.0.3/src/icmp/Icmp4.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/Icmp4.cc	2014-12-20 21:11:48.000000000 -0800
@@ -253,3 +253,4 @@
 }
 
 #endif /* USE_ICMP */
+
diff -u -r -N squid-3.5.0.3/src/icmp/Icmp4.h squid-3.5.0.4/src/icmp/Icmp4.h
--- squid-3.5.0.3/src/icmp/Icmp4.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/Icmp4.h	2014-12-20 21:11:48.000000000 -0800
@@ -152,3 +152,4 @@
 #endif /* USE_ICMP && SQUID_HELPER */
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/icmp/Icmp6.cc squid-3.5.0.4/src/icmp/Icmp6.cc
--- squid-3.5.0.3/src/icmp/Icmp6.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/Icmp6.cc	2014-12-20 21:11:48.000000000 -0800
@@ -34,11 +34,11 @@
 {
     // NP: LowPktStr is for codes 0-127
     static const char *icmp6LowPktStr[] = {
-        "ICMPv6 0",			// 0
-        "Destination Unreachable",	// 1 - RFC2463
-        "Packet Too Big", 		// 2 - RFC2463
-        "Time Exceeded",		// 3 - RFC2463
-        "Parameter Problem",		// 4 - RFC2463
+        "ICMPv6 0",         // 0
+        "Destination Unreachable",  // 1 - RFC2463
+        "Packet Too Big",       // 2 - RFC2463
+        "Time Exceeded",        // 3 - RFC2463
+        "Parameter Problem",        // 4 - RFC2463
     };
 
     // low codes 1-4 registered
@@ -47,32 +47,32 @@
 
     // NP: HighPktStr is for codes 128-255
     static const char *icmp6HighPktStr[] = {
-        "Echo Request",					// 128 - RFC2463
-        "Echo Reply",					// 129 - RFC2463
-        "Multicast Listener Query",			// 130 - RFC2710
-        "Multicast Listener Report",			// 131 - RFC2710
-        "Multicast Listener Done",			// 132 - RFC2710
-        "Router Solicitation",				// 133 - RFC4861
-        "Router Advertisement",				// 134 - RFC4861
-        "Neighbor Solicitation",			// 135 - RFC4861
-        "Neighbor Advertisement",			// 136 - RFC4861
-        "Redirect Message",				// 137 - RFC4861
-        "Router Renumbering",				// 138 - Crawford
-        "ICMP Node Information Query",			// 139 - RFC4620
-        "ICMP Node Information Response",		// 140 - RFC4620
-        "Inverse Neighbor Discovery Solicitation",	// 141 - RFC3122
-        "Inverse Neighbor Discovery Advertisement",	// 142 - RFC3122
-        "Version 2 Multicast Listener Report",		// 143 - RFC3810
-        "Home Agent Address Discovery Request",		// 144 - RFC3775
-        "Home Agent Address Discovery Reply",		// 145 - RFC3775
-        "Mobile Prefix Solicitation",			// 146 - RFC3775
-        "Mobile Prefix Advertisement",			// 147 - RFC3775
-        "Certification Path Solicitation",		// 148 - RFC3971
-        "Certification Path Advertisement",		// 149 - RFC3971
-        "ICMP Experimental (150)",			// 150 - RFC4065
-        "Multicast Router Advertisement",		// 151 - RFC4286
-        "Multicast Router Solicitation",		// 152 - RFC4286
-        "Multicast Router Termination",			// 153 - [RFC4286]
+        "Echo Request",                 // 128 - RFC2463
+        "Echo Reply",                   // 129 - RFC2463
+        "Multicast Listener Query",         // 130 - RFC2710
+        "Multicast Listener Report",            // 131 - RFC2710
+        "Multicast Listener Done",          // 132 - RFC2710
+        "Router Solicitation",              // 133 - RFC4861
+        "Router Advertisement",             // 134 - RFC4861
+        "Neighbor Solicitation",            // 135 - RFC4861
+        "Neighbor Advertisement",           // 136 - RFC4861
+        "Redirect Message",             // 137 - RFC4861
+        "Router Renumbering",               // 138 - Crawford
+        "ICMP Node Information Query",          // 139 - RFC4620
+        "ICMP Node Information Response",       // 140 - RFC4620
+        "Inverse Neighbor Discovery Solicitation",  // 141 - RFC3122
+        "Inverse Neighbor Discovery Advertisement", // 142 - RFC3122
+        "Version 2 Multicast Listener Report",      // 143 - RFC3810
+        "Home Agent Address Discovery Request",     // 144 - RFC3775
+        "Home Agent Address Discovery Reply",       // 145 - RFC3775
+        "Mobile Prefix Solicitation",           // 146 - RFC3775
+        "Mobile Prefix Advertisement",          // 147 - RFC3775
+        "Certification Path Solicitation",      // 148 - RFC3971
+        "Certification Path Advertisement",     // 149 - RFC3971
+        "ICMP Experimental (150)",          // 150 - RFC4065
+        "Multicast Router Advertisement",       // 151 - RFC4286
+        "Multicast Router Solicitation",        // 152 - RFC4286
+        "Multicast Router Termination",         // 153 - [RFC4286]
     };
 
     // high codes 127-153 registered
@@ -242,27 +242,27 @@
 // FIXME INET6 : The IPv6 Header (ip6_hdr) is not availble directly >:-(
 //
 // TTL still has to come from the IP header somewhere.
-//	still need to strip and process it properly.
-//	probably have to rely on RTT as given by timestamp in data sent and current.
+//  still need to strip and process it properly.
+//  probably have to rely on RTT as given by timestamp in data sent and current.
     /* IPv6 Header Structures (linux)
     struct ip6_hdr
 
     // fields (via simple define)
-    #define ip6_vfc		// N.A
-    #define ip6_flow	// N/A
-    #define ip6_plen	// payload length.
-    #define ip6_nxt		// expect to be type 0x3a - ICMPv6
-    #define ip6_hlim	// MAX hops  (always 64, but no guarantee)
-    #define ip6_hops	// HOPS!!!  (can it be true??)
+    #define ip6_vfc     // N.A
+    #define ip6_flow    // N/A
+    #define ip6_plen    // payload length.
+    #define ip6_nxt     // expect to be type 0x3a - ICMPv6
+    #define ip6_hlim    // MAX hops  (always 64, but no guarantee)
+    #define ip6_hops    // HOPS!!!  (can it be true??)
 
         ip = (struct ip6_hdr *) pkt;
         pkt += sizeof(ip6_hdr);
 
     debugs(42, DBG_CRITICAL, HERE << "ip6_nxt=" << ip->ip6_nxt <<
-    		", ip6_plen=" << ip->ip6_plen <<
-    		", ip6_hlim=" << ip->ip6_hlim <<
-    		", ip6_hops=" << ip->ip6_hops	<<
-    		" ::: 40 == sizef(ip6_hdr) == " << sizeof(ip6_hdr)
+            ", ip6_plen=" << ip->ip6_plen <<
+            ", ip6_hlim=" << ip->ip6_hlim <<
+            ", ip6_hops=" << ip->ip6_hops   <<
+            " ::: 40 == sizef(ip6_hdr) == " << sizeof(ip6_hdr)
     );
     */
 
@@ -303,7 +303,7 @@
     /*
      * FIXME INET6: Without access to the IPv6-Hops header we must rely on the total RTT
      *      and could caculate the hops from that, but it produces some weird value mappings using ipHops
-     *	for now everything is 1 v6 hop away with variant RTT
+     *  for now everything is 1 v6 hop away with variant RTT
      * WANT:    preply.hops = ip->ip6_hops; // ipHops(ip->ip_hops);
      */
     preply.hops = 1;
@@ -329,3 +329,4 @@
 }
 
 #endif /* USE_ICMP */
+
diff -u -r -N squid-3.5.0.3/src/icmp/Icmp6.h squid-3.5.0.4/src/icmp/Icmp6.h
--- squid-3.5.0.3/src/icmp/Icmp6.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/Icmp6.h	2014-12-20 21:11:48.000000000 -0800
@@ -63,3 +63,4 @@
 
 #endif /* USE_ICMP && SQUID_HELPER */
 #endif /* _INCLUDE_ICMPV6_H */
+
diff -u -r -N squid-3.5.0.3/src/icmp/Icmp.cc squid-3.5.0.4/src/icmp/Icmp.cc
--- squid-3.5.0.3/src/icmp/Icmp.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/Icmp.cc	2014-12-20 21:11:48.000000000 -0800
@@ -96,3 +96,4 @@
 }
 
 #endif /* USE_ICMP */
+
diff -u -r -N squid-3.5.0.3/src/icmp/IcmpConfig.h squid-3.5.0.4/src/icmp/IcmpConfig.h
--- squid-3.5.0.3/src/icmp/IcmpConfig.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/IcmpConfig.h	2014-12-20 21:11:48.000000000 -0800
@@ -40,3 +40,4 @@
 };
 
 #endif /* ICMPCONFIG_H */
+
diff -u -r -N squid-3.5.0.3/src/icmp/Icmp.h squid-3.5.0.4/src/icmp/Icmp.h
--- squid-3.5.0.3/src/icmp/Icmp.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/Icmp.h	2014-12-20 21:11:48.000000000 -0800
@@ -13,7 +13,7 @@
 
 #include "ip/Address.h"
 
-#define PINGER_PAYLOAD_SZ	8192
+#define PINGER_PAYLOAD_SZ   8192
 
 #define MAX_PAYLOAD 256 // WAS: SQUIDHOSTNAMELEN
 #define MAX_PKT4_SZ (MAX_PAYLOAD + sizeof(struct timeval) + sizeof (char) + sizeof(struct icmphdr) + 1)
@@ -98,13 +98,13 @@
     /**
      * Translate TTL to a hop distance
      *
-     \param ttl	negative     : n > 33
-     \param ttl	n(0...32)    : 32 >= n >= 1
-     \param ttl	n(33...62)   : 32 >= n >= 1
-     \param ttl	n(63...64)   : 2 >= n >= 1
-     \param ttl	n(65...128)  : 64 >= n >= 1
-     \param ttl	n(129...192) : 64 >= n >= 1
-     \param ttl	n(193...)    : n < 255
+     \param ttl negative     : n > 33
+     \param ttl n(0...32)    : 32 >= n >= 1
+     \param ttl n(33...62)   : 32 >= n >= 1
+     \param ttl n(63...64)   : 2 >= n >= 1
+     \param ttl n(65...128)  : 64 >= n >= 1
+     \param ttl n(129...192) : 64 >= n >= 1
+     \param ttl n(193...)    : n < 255
      *
      \bug BUG? ttl<0 can produce high hop values
      \bug BUG? ttl>255 can produce zero or negative hop values
@@ -121,3 +121,4 @@
 };
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/icmp/IcmpPinger.cc squid-3.5.0.4/src/icmp/IcmpPinger.cc
--- squid-3.5.0.3/src/icmp/IcmpPinger.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/IcmpPinger.cc	2014-12-20 21:11:48.000000000 -0800
@@ -218,3 +218,4 @@
 }
 
 #endif /* USE_ICMP */
+
diff -u -r -N squid-3.5.0.3/src/icmp/IcmpPinger.h squid-3.5.0.4/src/icmp/IcmpPinger.h
--- squid-3.5.0.3/src/icmp/IcmpPinger.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/IcmpPinger.h	2014-12-20 21:11:48.000000000 -0800
@@ -56,3 +56,4 @@
 #endif
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/icmp/IcmpSquid.cc squid-3.5.0.4/src/icmp/IcmpSquid.cc
--- squid-3.5.0.3/src/icmp/IcmpSquid.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/IcmpSquid.cc	2014-12-20 21:11:48.000000000 -0800
@@ -282,3 +282,4 @@
 
 #endif
 }
+
diff -u -r -N squid-3.5.0.3/src/icmp/IcmpSquid.h squid-3.5.0.4/src/icmp/IcmpSquid.h
--- squid-3.5.0.3/src/icmp/IcmpSquid.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/IcmpSquid.h	2014-12-20 21:11:48.000000000 -0800
@@ -42,3 +42,4 @@
 extern IcmpSquid icmpEngine;
 
 #endif /* _INCLUDE_ICMPSQUID_H */
+
diff -u -r -N squid-3.5.0.3/src/icmp/net_db.cc squid-3.5.0.4/src/icmp/net_db.cc
--- squid-3.5.0.3/src/icmp/net_db.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/net_db.cc	2014-12-20 21:11:48.000000000 -0800
@@ -51,7 +51,7 @@
 #include "ipcache.h"
 #include "StoreClient.h"
 
-#define	NETDB_REQBUF_SZ	4096
+#define NETDB_REQBUF_SZ 4096
 
 typedef enum {
     STATE_NONE,
@@ -569,7 +569,7 @@
         if (! (addr = q) )
             continue;
 
-        if (netdbLookupAddr(addr) != NULL)	/* no dups! */
+        if (netdbLookupAddr(addr) != NULL)  /* no dups! */
             continue;
 
         if ((q = strtok(NULL, w_space)) == NULL)
@@ -617,7 +617,7 @@
         netdbHashInsert(n, addr);
 
         while ((q = strtok(NULL, w_space)) != NULL) {
-            if (netdbLookupHost(q) != NULL)	/* no dups! */
+            if (netdbLookupHost(q) != NULL) /* no dups! */
                 continue;
 
             netdbHostInsert(n, q);
@@ -1149,7 +1149,7 @@
 
     p->hops = hops;
 
-    p->expires = squid_curtime + 3600;	/* XXX ? */
+    p->expires = squid_curtime + 3600;  /* XXX ? */
 
     if (n->n_peers < 2)
         return;
@@ -1207,7 +1207,7 @@
         if (0.0 == n->rtt)
             continue;
 
-        if (n->rtt > 60000)	/* RTT > 1 MIN probably bogus */
+        if (n->rtt > 60000) /* RTT > 1 MIN probably bogus */
             continue;
 
         if (! (addr = n->network) )
@@ -1305,7 +1305,7 @@
     tempBuffer.data = ex->buf;
     storeClientCopy(ex->sc, ex->e, tempBuffer,
                     netdbExchangeHandleReply, ex);
-    ex->r->flags.loopDetected = true;	/* cheat! -- force direct */
+    ex->r->flags.loopDetected = true;   /* cheat! -- force direct */
 
     if (p->login)
         xstrncpy(ex->r->login, p->login, MAX_LOGIN_SZ);
@@ -1358,13 +1358,13 @@
 
         p = peerFindByName(h->peername);
 
-        if (NULL == p)		/* not found */
+        if (NULL == p)      /* not found */
             continue;
 
         if (neighborType(p, request) != PEER_PARENT)
             continue;
 
-        if (!peerHTTPOkay(p, request))	/* not allowed */
+        if (!peerHTTPOkay(p, request))  /* not allowed */
             continue;
 
         return p;
@@ -1373,3 +1373,4 @@
 #endif
     return NULL;
 }
+
diff -u -r -N squid-3.5.0.3/src/icmp/net_db.h squid-3.5.0.4/src/icmp/net_db.h
--- squid-3.5.0.3/src/icmp/net_db.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/net_db.h	2014-12-20 21:11:48.000000000 -0800
@@ -78,3 +78,4 @@
 void netdbHostData(const char *host, int *samp, int *rtt, int *hops);
 
 #endif /* ICMP_NET_DB_H */
+
diff -u -r -N squid-3.5.0.3/src/icmp/pinger.cc squid-3.5.0.4/src/icmp/pinger.cc
--- squid-3.5.0.3/src/icmp/pinger.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/pinger.cc	2014-12-20 21:11:48.000000000 -0800
@@ -82,9 +82,9 @@
 #define PINGER_TIMEOUT 10
 
 /* non-windows use STDOUT for feedback to squid */
-#define LINK_TO_SQUID	1
+#define LINK_TO_SQUID   1
 
-#endif	/* _SQUID_WINDOWS_ */
+#endif  /* _SQUID_WINDOWS_ */
 
 // ICMP Engines are declared global here so they can call each other easily.
 IcmpPinger control;
@@ -234,3 +234,4 @@
 }
 
 #endif /* USE_ICMP */
+
diff -u -r -N squid-3.5.0.3/src/icmp/testIcmp.cc squid-3.5.0.4/src/icmp/testIcmp.cc
--- squid-3.5.0.3/src/icmp/testIcmp.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/testIcmp.cc	2014-12-20 21:11:48.000000000 -0800
@@ -115,3 +115,4 @@
 }
 
 #endif /* USE_ICMP */
+
diff -u -r -N squid-3.5.0.3/src/icmp/testIcmp.h squid-3.5.0.4/src/icmp/testIcmp.h
--- squid-3.5.0.3/src/icmp/testIcmp.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icmp/testIcmp.h	2014-12-20 21:11:48.000000000 -0800
@@ -55,3 +55,4 @@
 };
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/ICP.h squid-3.5.0.4/src/ICP.h
--- squid-3.5.0.3/src/ICP.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ICP.h	2014-12-20 21:11:48.000000000 -0800
@@ -44,7 +44,7 @@
     uint32_t shostid;
 
 /// \todo I don't believe this header is included in non-c++ code anywhere
-///		the struct should become a public POD class and kill these ifdef.
+///     the struct should become a public POD class and kill these ifdef.
 #ifdef __cplusplus
 
     _icp_common_t();
@@ -159,3 +159,4 @@
 const cache_key *icpGetCacheKey(const char *url, int reqnum);
 
 #endif /* SQUID_ICP_H */
+
diff -u -r -N squid-3.5.0.3/src/icp_opcode.h squid-3.5.0.4/src/icp_opcode.h
--- squid-3.5.0.3/src/icp_opcode.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icp_opcode.h	2014-12-20 21:11:48.000000000 -0800
@@ -41,3 +41,4 @@
 extern const char *icp_opcode_str[];
 
 #endif /* _SQUID_ICP_OPCODE_H */
+
diff -u -r -N squid-3.5.0.3/src/icp_v2.cc squid-3.5.0.4/src/icp_v2.cc
--- squid-3.5.0.3/src/icp_v2.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icp_v2.cc	2014-12-20 21:11:48.000000000 -0800
@@ -72,12 +72,12 @@
 
 /* icp_common_t */
 _icp_common_t::_icp_common_t() :
-        opcode(ICP_INVALID), version(0), length(0), reqnum(0),
-        flags(0), pad(0), shostid(0)
+    opcode(ICP_INVALID), version(0), length(0), reqnum(0),
+    flags(0), pad(0), shostid(0)
 {}
 
 _icp_common_t::_icp_common_t(char *buf, unsigned int len) :
-        opcode(ICP_INVALID), version(0), reqnum(0), flags(0), pad(0), shostid(0)
+    opcode(ICP_INVALID), version(0), reqnum(0), flags(0), pad(0), shostid(0)
 {
     if (len < sizeof(_icp_common_t)) {
         /* mark as invalid */
@@ -107,10 +107,10 @@
 /* ICPState */
 
 ICPState::ICPState(icp_common_t &aHeader, HttpRequest *aRequest):
-        header(aHeader),
-        request(aRequest),
-        fd(-1),
-        url(NULL)
+    header(aHeader),
+    request(aRequest),
+    fd(-1),
+    url(NULL)
 {
     HTTPMSGLOCK(request);
 }
@@ -131,7 +131,7 @@
 
 public:
     ICP2State(icp_common_t & aHeader, HttpRequest *aRequest):
-            ICPState(aHeader, aRequest),rtt(0),src_rtt(0),flags(0) {}
+        ICPState(aHeader, aRequest),rtt(0),src_rtt(0),flags(0) {}
 
     ~ICP2State();
     void created(StoreEntry * newEntry);
@@ -630,7 +630,7 @@
             break;
         }
 
-        icp_version = (int) buf[1];	/* cheat! */
+        icp_version = (int) buf[1]; /* cheat! */
 
         if (icpOutgoingConn->local == from)
             // ignore ICP packets which loop back (multicast usually)
@@ -831,3 +831,4 @@
 
     return storeKeyPublic(url, Http::METHOD_GET);
 }
+
diff -u -r -N squid-3.5.0.3/src/icp_v3.cc squid-3.5.0.4/src/icp_v3.cc
--- squid-3.5.0.3/src/icp_v3.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/icp_v3.cc	2014-12-20 21:11:48.000000000 -0800
@@ -24,7 +24,7 @@
 
 public:
     ICP3State(icp_common_t &aHeader, HttpRequest *aRequest) :
-            ICPState(aHeader, aRequest) {}
+        ICPState(aHeader, aRequest) {}
 
     ~ICP3State();
     void created (StoreEntry *newEntry);
@@ -126,3 +126,4 @@
         break;
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/ident/AclIdent.cc squid-3.5.0.4/src/ident/AclIdent.cc
--- squid-3.5.0.3/src/ident/AclIdent.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ident/AclIdent.cc	2014-12-20 21:11:48.000000000 -0800
@@ -138,3 +138,4 @@
 }
 
 #endif /* USE_IDENT */
+
diff -u -r -N squid-3.5.0.3/src/ident/AclIdent.h squid-3.5.0.4/src/ident/AclIdent.h
--- squid-3.5.0.3/src/ident/AclIdent.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ident/AclIdent.h	2014-12-20 21:11:48.000000000 -0800
@@ -63,3 +63,4 @@
 
 #endif /* USE_IDENT */
 #endif /* SQUID_IDENT_ACLIDENT_H */
+
diff -u -r -N squid-3.5.0.3/src/ident/Config.h squid-3.5.0.4/src/ident/Config.h
--- squid-3.5.0.3/src/ident/Config.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ident/Config.h	2014-12-20 21:11:48.000000000 -0800
@@ -29,3 +29,4 @@
 
 #endif /* USE_IDENT */
 #endif /* SQUID_IDENT_CONFIG_H */
+
diff -u -r -N squid-3.5.0.3/src/ident/Ident.cc squid-3.5.0.4/src/ident/Ident.cc
--- squid-3.5.0.3/src/ident/Ident.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ident/Ident.cc	2014-12-20 21:11:48.000000000 -0800
@@ -46,7 +46,7 @@
     /// notify all waiting IdentClient callbacks
     void notify(const char *result);
 
-    hash_link hash;		/* must be first */
+    hash_link hash;     /* must be first */
     Comm::ConnectionPointer conn;
     MemBuf queryMsg;  ///< the lookup message sent to IDENT server
     IdentClient *clients;
@@ -286,3 +286,4 @@
 }
 
 #endif /* USE_IDENT */
+
diff -u -r -N squid-3.5.0.3/src/ident/Ident.h squid-3.5.0.4/src/ident/Ident.h
--- squid-3.5.0.3/src/ident/Ident.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ident/Ident.h	2014-12-20 21:11:48.000000000 -0800
@@ -38,3 +38,4 @@
 
 #endif /* USE_IDENT */
 #endif /* SQUID_IDENT_H */
+
diff -u -r -N squid-3.5.0.3/src/int.cc squid-3.5.0.4/src/int.cc
--- squid-3.5.0.3/src/int.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/int.cc	2014-12-20 21:11:48.000000000 -0800
@@ -22,3 +22,4 @@
 
     return 1;
 }
+
diff -u -r -N squid-3.5.0.3/src/internal.cc squid-3.5.0.4/src/internal.cc
--- squid-3.5.0.3/src/internal.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/internal.cc	2014-12-20 21:11:48.000000000 -0800
@@ -160,3 +160,4 @@
 
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/src/internal.h squid-3.5.0.4/src/internal.h
--- squid-3.5.0.3/src/internal.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/internal.h	2014-12-20 21:11:48.000000000 -0800
@@ -27,3 +27,4 @@
 int internalHostnameIs(const char *);
 
 #endif /* SQUID_INTERNAL_H_ */
+
diff -u -r -N squid-3.5.0.3/src/int.h squid-3.5.0.4/src/int.h
--- squid-3.5.0.3/src/int.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/int.h	2014-12-20 21:11:48.000000000 -0800
@@ -14,3 +14,4 @@
 int isPowTen(int); //int.cc
 
 #endif /* SQUID_INT_H_ */
+
diff -u -r -N squid-3.5.0.3/src/IoStats.h squid-3.5.0.4/src/IoStats.h
--- squid-3.5.0.3/src/IoStats.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/IoStats.h	2014-12-20 21:11:48.000000000 -0800
@@ -26,3 +26,4 @@
 };
 
 #endif /* SQUID_IOSTATS_H_ */
+
diff -u -r -N squid-3.5.0.3/src/ip/Address.cc squid-3.5.0.4/src/ip/Address.cc
--- squid-3.5.0.3/src/ip/Address.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ip/Address.cc	2014-12-20 21:11:48.000000000 -0800
@@ -34,13 +34,13 @@
 
 /* Debugging only. Dump the address content when a fatal assert is encountered. */
 #define IASSERT(a,b)  \
-	if(!(b)){	printf("assert \"%s\" at line %d\n", a, __LINE__); \
-		printf("Ip::Address invalid? with isIPv4()=%c, isIPv6()=%c\n",(isIPv4()?'T':'F'),(isIPv6()?'T':'F')); \
-		printf("ADDRESS:"); \
-		for(unsigned int i = 0; i < sizeof(mSocketAddr_.sin6_addr); ++i) { \
-			printf(" %x", mSocketAddr_.sin6_addr.s6_addr[i]); \
-		} printf("\n"); assert(b); \
-	}
+    if(!(b)){   printf("assert \"%s\" at line %d\n", a, __LINE__); \
+        printf("Ip::Address invalid? with isIPv4()=%c, isIPv6()=%c\n",(isIPv4()?'T':'F'),(isIPv6()?'T':'F')); \
+        printf("ADDRESS:"); \
+        for(unsigned int i = 0; i < sizeof(mSocketAddr_.sin6_addr); ++i) { \
+            printf(" %x", mSocketAddr_.sin6_addr.s6_addr[i]); \
+        } printf("\n"); assert(b); \
+    }
 
 int
 Ip::Address::cidr() const
@@ -189,17 +189,29 @@
 const struct in6_addr Ip::Address::v4_noaddr = {{{ 0x00000000, 0x00000000, 0x0000ffff, 0xffffffff }}};
 const struct in6_addr Ip::Address::v6_noaddr = {{{ 0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff }}};
 #else
-const struct in6_addr Ip::Address::v4_localhost = {{{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
-            0x00, 0x00, 0xff, 0xff, 0x7f, 0x00, 0x00, 0x01 }}
+const struct in6_addr Ip::Address::v4_localhost = {{{
+            0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
+            0x00, 0x00, 0xff, 0xff, 0x7f, 0x00, 0x00, 0x01
+        }
+    }
 };
-const struct in6_addr Ip::Address::v4_anyaddr = {{{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
-            0x00, 0x00, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00 }}
+const struct in6_addr Ip::Address::v4_anyaddr = {{{
+            0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
+            0x00, 0x00, 0xff, 0xff, 0x00, 0x00, 0x00, 0x00
+        }
+    }
 };
-const struct in6_addr Ip::Address::v4_noaddr = {{{ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
-            0x00, 0x00, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff }}
+const struct in6_addr Ip::Address::v4_noaddr = {{{
+            0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
+            0x00, 0x00, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff
+        }
+    }
 };
-const struct in6_addr Ip::Address::v6_noaddr = {{{ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
-            0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff }}
+const struct in6_addr Ip::Address::v6_noaddr = {{{
+            0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff,
+            0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff
+        }
+    }
 };
 #endif
 
@@ -1000,3 +1012,4 @@
     assert(false);
     return false;
 }
+
diff -u -r -N squid-3.5.0.3/src/ip/Address.h squid-3.5.0.4/src/ip/Address.h
--- squid-3.5.0.3/src/ip/Address.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ip/Address.h	2014-12-20 21:11:48.000000000 -0800
@@ -171,8 +171,8 @@
 
     /** Require an IPv4-only address for this usage.
      *  Converts the object to prefer only IPv4 output.
-     \retval true	Content can be IPv4
-     \retval false	Content CANNOT be IPv4
+     \retval true   Content can be IPv4
+     \retval false  Content CANNOT be IPv4
      */
     bool setIPv4();
 
@@ -286,8 +286,8 @@
     /**
      *  Lookup a Host by Name. Equivalent to system call gethostbyname(char*)
      \param s The textual FQDN of the host being located.
-     \retval true	lookup was successful and an IPA was located.
-     \retval false	lookup failed or FQDN has no IP associated.
+     \retval true   lookup was successful and an IPA was located.
+     \retval false  lookup failed or FQDN has no IP associated.
      */
     bool GetHostByName(const char *s);
 
@@ -365,3 +365,4 @@
 void parse_IpAddress_list_token(Ip::Address_list **, char *);
 
 #endif /* _SQUID_SRC_IP_ADDRESS_H */
+
diff -u -r -N squid-3.5.0.3/src/ip/forward.h squid-3.5.0.4/src/ip/forward.h
--- squid-3.5.0.3/src/ip/forward.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ip/forward.h	2014-12-20 21:11:48.000000000 -0800
@@ -18,3 +18,4 @@
 class Address;
 }
 #endif /* _SQUID_IP_FORWARD_H */
+
diff -u -r -N squid-3.5.0.3/src/ip/Intercept.cc squid-3.5.0.4/src/ip/Intercept.cc
--- squid-3.5.0.3/src/ip/Intercept.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ip/Intercept.cc	2014-12-20 21:11:48.000000000 -0800
@@ -84,7 +84,7 @@
 #include 
 #endif
 #if !defined(IP6T_SO_ORIGINAL_DST)
-#define IP6T_SO_ORIGINAL_DST	80	// stolen with prejudice from the above file.
+#define IP6T_SO_ORIGINAL_DST    80  // stolen with prejudice from the above file.
 #endif
 #endif /* LINUX_NETFILTER required headers */
 
@@ -463,3 +463,4 @@
         leave_suid();
     return false;
 }
+
diff -u -r -N squid-3.5.0.3/src/ip/Intercept.h squid-3.5.0.4/src/ip/Intercept.h
--- squid-3.5.0.3/src/ip/Intercept.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ip/Intercept.h	2014-12-20 21:11:48.000000000 -0800
@@ -48,7 +48,7 @@
     bool ProbeForTproxy(Address &test);
 
     /**
-     \retval 0	Full transparency is disabled.
+     \retval 0  Full transparency is disabled.
      \retval 1  Full transparency is enabled and active.
      */
     inline int TransparentActive() { return transparentActive_; };
@@ -69,7 +69,7 @@
     void StopTransparency(const char *str);
 
     /**
-     \retval 0	IP Interception is disabled.
+     \retval 0  IP Interception is disabled.
      \retval 1  IP Interception is enabled and active.
      */
     inline int InterceptActive() { return interceptActive_; };
@@ -156,3 +156,4 @@
 } // namespace Ip
 
 #endif /* SQUID_IP_IPINTERCEPT_H */
+
diff -u -r -N squid-3.5.0.3/src/ip/Qos.cci squid-3.5.0.4/src/ip/Qos.cci
--- squid-3.5.0.3/src/ip/Qos.cci	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ip/Qos.cci	2014-12-20 21:11:48.000000000 -0800
@@ -125,3 +125,4 @@
 
     return false;
 }
+
diff -u -r -N squid-3.5.0.3/src/ip/QosConfig.cc squid-3.5.0.4/src/ip/QosConfig.cc
--- squid-3.5.0.3/src/ip/QosConfig.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ip/QosConfig.cc	2014-12-20 21:11:48.000000000 -0800
@@ -190,12 +190,12 @@
 Ip::Qos::Config Ip::Qos::TheConfig;
 
 Ip::Qos::Config::Config() : tosLocalHit(0), tosSiblingHit(0), tosParentHit(0),
-        tosMiss(0), tosMissMask(0), preserveMissTos(false),
-        preserveMissTosMask(0xFF), markLocalHit(0), markSiblingHit(0),
-        markParentHit(0), markMiss(0), markMissMask(0),
-        preserveMissMark(false), preserveMissMarkMask(0xFFFFFFFF),
-        tosToServer(NULL), tosToClient(NULL), nfmarkToServer(NULL),
-        nfmarkToClient(NULL)
+    tosMiss(0), tosMissMask(0), preserveMissTos(false),
+    preserveMissTosMask(0xFF), markLocalHit(0), markSiblingHit(0),
+    markParentHit(0), markMiss(0), markMissMask(0),
+    preserveMissMark(false), preserveMissMarkMask(0xFFFFFFFF),
+    tosToServer(NULL), tosToClient(NULL), nfmarkToServer(NULL),
+    nfmarkToClient(NULL)
 {
 }
 
@@ -436,3 +436,4 @@
 #if !_USE_INLINE_
 #include "Qos.cci"
 #endif
+
diff -u -r -N squid-3.5.0.3/src/ip/QosConfig.h squid-3.5.0.4/src/ip/QosConfig.h
--- squid-3.5.0.3/src/ip/QosConfig.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ip/QosConfig.h	2014-12-20 21:11:48.000000000 -0800
@@ -222,13 +222,13 @@
 extern Config TheConfig;
 
 /* legacy parser access wrappers */
-#define parse_QosConfig(X)	(X)->parseConfigLine()
+#define parse_QosConfig(X)  (X)->parseConfigLine()
 #define free_QosConfig(X)
 #define dump_QosConfig(e,n,X) do { \
-		char temp[256]; /* random number. change as needed. max config line length. */ \
-		(X).dumpConfigLine(temp,n); \
-	        storeAppendPrintf(e, "%s", temp); \
-	} while(0);
+        char temp[256]; /* random number. change as needed. max config line length. */ \
+        (X).dumpConfigLine(temp,n); \
+            storeAppendPrintf(e, "%s", temp); \
+    } while(0);
 
 } // namespace Qos
 
@@ -239,3 +239,4 @@
 #endif
 
 #endif /* SQUID_QOSCONFIG_H */
+
diff -u -r -N squid-3.5.0.3/src/ip/testAddress.cc squid-3.5.0.4/src/ip/testAddress.cc
--- squid-3.5.0.3/src/ip/testAddress.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ip/testAddress.cc	2014-12-20 21:11:48.000000000 -0800
@@ -784,3 +784,4 @@
     CPPUNIT_ASSERT( memcmp( &expectval, &outval, sizeof(struct in_addr)) == 0 );
 
 }
+
diff -u -r -N squid-3.5.0.3/src/ip/testAddress.h squid-3.5.0.4/src/ip/testAddress.h
--- squid-3.5.0.3/src/ip/testAddress.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ip/testAddress.h	2014-12-20 21:11:48.000000000 -0800
@@ -68,3 +68,4 @@
 };
 
 #endif /* SQUID_SRC_TEST_IPADDRESS_H */
+
diff -u -r -N squid-3.5.0.3/src/ip/tools.cc squid-3.5.0.4/src/ip/tools.cc
--- squid-3.5.0.3/src/ip/tools.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ip/tools.cc	2014-12-20 21:11:48.000000000 -0800
@@ -64,3 +64,4 @@
     EnableIpv6 = IPV6_OFF;
 #endif
 }
+
diff -u -r -N squid-3.5.0.3/src/ip/tools.h squid-3.5.0.4/src/ip/tools.h
--- squid-3.5.0.3/src/ip/tools.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ip/tools.h	2014-12-20 21:11:48.000000000 -0800
@@ -27,3 +27,4 @@
 } // namespace Ip
 
 #endif /* _SQUID_SRC_IP_TOOLS_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/AtomicWord.cc squid-3.5.0.4/src/ipc/AtomicWord.cc
--- squid-3.5.0.3/src/ipc/AtomicWord.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/AtomicWord.cc	2014-12-20 21:11:48.000000000 -0800
@@ -20,3 +20,4 @@
     return !UsingSmp();
 #endif
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/AtomicWord.h squid-3.5.0.4/src/ipc/AtomicWord.h
--- squid-3.5.0.3/src/ipc/AtomicWord.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/AtomicWord.h	2014-12-20 21:11:48.000000000 -0800
@@ -102,3 +102,4 @@
 } // namespace Ipc
 
 #endif // SQUID_IPC_ATOMIC_WORD_H
+
diff -u -r -N squid-3.5.0.3/src/ipc/Coordinator.cc squid-3.5.0.4/src/ipc/Coordinator.cc
--- squid-3.5.0.3/src/ipc/Coordinator.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Coordinator.cc	2014-12-20 21:11:48.000000000 -0800
@@ -32,7 +32,7 @@
 Ipc::Coordinator* Ipc::Coordinator::TheInstance = NULL;
 
 Ipc::Coordinator::Coordinator():
-        Port(Ipc::Port::CoordinatorAddr())
+    Port(Ipc::Port::CoordinatorAddr())
 {
 }
 
@@ -303,3 +303,4 @@
 {
     return strands_;
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/Coordinator.h squid-3.5.0.4/src/ipc/Coordinator.h
--- squid-3.5.0.3/src/ipc/Coordinator.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Coordinator.h	2014-12-20 21:11:48.000000000 -0800
@@ -84,3 +84,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_COORDINATOR_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/FdNotes.cc squid-3.5.0.4/src/ipc/FdNotes.cc
--- squid-3.5.0.3/src/ipc/FdNotes.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/FdNotes.cc	2014-12-20 21:11:48.000000000 -0800
@@ -34,3 +34,4 @@
     debugs(54, DBG_IMPORTANT, HERE << "salvaged bug: wrong fd_note ID: " << fdNoteId);
     return FdNotes[fdnNone];
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/FdNotes.h squid-3.5.0.4/src/ipc/FdNotes.h
--- squid-3.5.0.3/src/ipc/FdNotes.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/FdNotes.h	2014-12-20 21:11:48.000000000 -0800
@@ -29,3 +29,4 @@
 } // namespace Ipc;
 
 #endif /* SQUID_IPC_FD_NOTES_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/Forwarder.cc squid-3.5.0.4/src/ipc/Forwarder.cc
--- squid-3.5.0.3/src/ipc/Forwarder.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Forwarder.cc	2014-12-20 21:11:48.000000000 -0800
@@ -24,8 +24,8 @@
 unsigned int Ipc::Forwarder::LastRequestId = 0;
 
 Ipc::Forwarder::Forwarder(Request::Pointer aRequest, double aTimeout):
-        AsyncJob("Ipc::Forwarder"),
-        request(aRequest), timeout(aTimeout)
+    AsyncJob("Ipc::Forwarder"),
+    request(aRequest), timeout(aTimeout)
 {
     debugs(54, 5, HERE);
 }
@@ -182,3 +182,4 @@
     if (call != NULL)
         ScheduleCallHere(call);
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/Forwarder.h squid-3.5.0.4/src/ipc/Forwarder.h
--- squid-3.5.0.3/src/ipc/Forwarder.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Forwarder.h	2014-12-20 21:11:48.000000000 -0800
@@ -71,3 +71,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_FORWARDER_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/forward.h squid-3.5.0.4/src/ipc/forward.h
--- squid-3.5.0.3/src/ipc/forward.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/forward.h	2014-12-20 21:11:48.000000000 -0800
@@ -26,3 +26,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_FORWARD_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/Inquirer.cc squid-3.5.0.4/src/ipc/Inquirer.cc
--- squid-3.5.0.3/src/ipc/Inquirer.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Inquirer.cc	2014-12-20 21:11:48.000000000 -0800
@@ -32,8 +32,8 @@
 
 Ipc::Inquirer::Inquirer(Request::Pointer aRequest, const StrandCoords& coords,
                         double aTimeout):
-        AsyncJob("Ipc::Inquirer"),
-        request(aRequest), strands(coords), pos(strands.begin()), timeout(aTimeout)
+    AsyncJob("Ipc::Inquirer"),
+    request(aRequest), strands(coords), pos(strands.begin()), timeout(aTimeout)
 {
     debugs(54, 5, HERE);
 
@@ -207,3 +207,4 @@
     buf.terminate();
     return buf.content();
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/Inquirer.h squid-3.5.0.4/src/ipc/Inquirer.h
--- squid-3.5.0.3/src/ipc/Inquirer.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Inquirer.h	2014-12-20 21:11:48.000000000 -0800
@@ -85,3 +85,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_INQUIRER_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/Kid.cc squid-3.5.0.4/src/ipc/Kid.cc
--- squid-3.5.0.3/src/ipc/Kid.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Kid.cc	2014-12-20 21:11:48.000000000 -0800
@@ -20,21 +20,21 @@
 int TheProcessKind = pkOther;
 
 Kid::Kid():
-        badFailures(0),
-        pid(-1),
-        startTime(0),
-        isRunning(false),
-        status(0)
+    badFailures(0),
+    pid(-1),
+    startTime(0),
+    isRunning(false),
+    status(0)
 {
 }
 
 Kid::Kid(const String& kid_name):
-        theName(kid_name),
-        badFailures(0),
-        pid(-1),
-        startTime(0),
-        isRunning(false),
-        status(0)
+    theName(kid_name),
+    badFailures(0),
+    pid(-1),
+    startTime(0),
+    isRunning(false),
+    status(0)
 {
 }
 
@@ -145,3 +145,4 @@
 {
     return theName;
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/Kid.h squid-3.5.0.4/src/ipc/Kid.h
--- squid-3.5.0.3/src/ipc/Kid.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Kid.h	2014-12-20 21:11:48.000000000 -0800
@@ -102,3 +102,4 @@
 extern int TheProcessKind;
 
 #endif /* SQUID_IPC_KID_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/Kids.cc squid-3.5.0.4/src/ipc/Kids.cc
--- squid-3.5.0.3/src/ipc/Kids.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Kids.cc	2014-12-20 21:11:48.000000000 -0800
@@ -127,3 +127,4 @@
 {
     return storage.size();
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/Kids.h squid-3.5.0.4/src/ipc/Kids.h
--- squid-3.5.0.3/src/ipc/Kids.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Kids.h	2014-12-20 21:11:48.000000000 -0800
@@ -61,3 +61,4 @@
 extern KidName TheKidName; ///< current Squid process name
 
 #endif /* SQUID_IPC_KIDS_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/mem/FlexibleArray.h squid-3.5.0.4/src/ipc/mem/FlexibleArray.h
--- squid-3.5.0.3/src/ipc/mem/FlexibleArray.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/mem/FlexibleArray.h	2014-12-20 21:11:48.000000000 -0800
@@ -48,3 +48,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_MEM_FLEXIBLE_ARRAY_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/mem/Page.cc squid-3.5.0.4/src/ipc/mem/Page.cc
--- squid-3.5.0.3/src/ipc/mem/Page.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/mem/Page.cc	2014-12-20 21:11:48.000000000 -0800
@@ -17,3 +17,4 @@
 {
     return os << "sh_page" << page.pool << '.' << page.number;
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/mem/Page.h squid-3.5.0.4/src/ipc/mem/Page.h
--- squid-3.5.0.3/src/ipc/mem/Page.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/mem/Page.h	2014-12-20 21:11:48.000000000 -0800
@@ -46,3 +46,4 @@
 } // namespace Ipc
 
 #endif // SQUID_IPC_MEM_PAGE_H
+
diff -u -r -N squid-3.5.0.3/src/ipc/mem/PagePool.cc squid-3.5.0.4/src/ipc/mem/PagePool.cc
--- squid-3.5.0.3/src/ipc/mem/PagePool.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/mem/PagePool.cc	2014-12-20 21:11:48.000000000 -0800
@@ -25,11 +25,11 @@
 }
 
 Ipc::Mem::PagePool::PagePool(const char *const id):
-        pageIndex(shm_old(PageStack)(id)),
-        theLevels(reinterpret_cast(
-                      reinterpret_cast(pageIndex.getRaw()) +
-                      pageIndex->stackSize())),
-        theBuf(reinterpret_cast(theLevels + PageId::maxPurpose))
+    pageIndex(shm_old(PageStack)(id)),
+    theLevels(reinterpret_cast(
+                  reinterpret_cast(pageIndex.getRaw()) +
+                  pageIndex->stackSize())),
+    theBuf(reinterpret_cast(theLevels + PageId::maxPurpose))
 {
 }
 
@@ -70,3 +70,4 @@
     Must(pageIndex->pageIdIsValid(page));
     return theBuf + pageSize() * (page.number - 1);
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/mem/PagePool.h squid-3.5.0.4/src/ipc/mem/PagePool.h
--- squid-3.5.0.3/src/ipc/mem/PagePool.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/mem/PagePool.h	2014-12-20 21:11:48.000000000 -0800
@@ -59,3 +59,4 @@
 } // namespace Ipc
 
 #endif // SQUID_IPC_MEM_PAGE_POOL_H
+
diff -u -r -N squid-3.5.0.3/src/ipc/mem/Pages.cc squid-3.5.0.4/src/ipc/mem/Pages.cc
--- squid-3.5.0.3/src/ipc/mem/Pages.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/mem/Pages.cc	2014-12-20 21:11:48.000000000 -0800
@@ -139,3 +139,4 @@
     ThePagePool = NULL;
     delete owner;
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/mem/Pages.h squid-3.5.0.4/src/ipc/mem/Pages.h
--- squid-3.5.0.3/src/ipc/mem/Pages.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/mem/Pages.h	2014-12-20 21:11:48.000000000 -0800
@@ -61,3 +61,4 @@
 } // namespace Ipc
 
 #endif // SQUID_IPC_MEM_PAGES_H
+
diff -u -r -N squid-3.5.0.3/src/ipc/mem/PageStack.cc squid-3.5.0.4/src/ipc/mem/PageStack.cc
--- squid-3.5.0.3/src/ipc/mem/PageStack.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/mem/PageStack.cc	2014-12-20 21:11:48.000000000 -0800
@@ -19,10 +19,10 @@
 const Ipc::Mem::PageStack::Value Writable = 0;
 
 Ipc::Mem::PageStack::PageStack(const uint32_t aPoolId, const unsigned int aCapacity, const size_t aPageSize):
-        thePoolId(aPoolId), theCapacity(aCapacity), thePageSize(aPageSize),
-        theSize(theCapacity),
-        theLastReadable(prev(theSize)), theFirstWritable(next(theLastReadable)),
-        theItems(aCapacity)
+    thePoolId(aPoolId), theCapacity(aCapacity), thePageSize(aPageSize),
+    theSize(theCapacity),
+    theLastReadable(prev(theSize)), theFirstWritable(next(theLastReadable)),
+    theItems(aCapacity)
 {
     // initially, all pages are free
     for (Offset i = 0; i < theSize; ++i)
@@ -137,3 +137,4 @@
 {
     return StackSize(theCapacity);
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/mem/PageStack.h squid-3.5.0.4/src/ipc/mem/PageStack.h
--- squid-3.5.0.3/src/ipc/mem/PageStack.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/mem/PageStack.h	2014-12-20 21:11:48.000000000 -0800
@@ -79,3 +79,4 @@
 } // namespace Ipc
 
 #endif // SQUID_IPC_MEM_PAGE_STACK_H
+
diff -u -r -N squid-3.5.0.3/src/ipc/mem/Pointer.h squid-3.5.0.4/src/ipc/mem/Pointer.h
--- squid-3.5.0.3/src/ipc/mem/Pointer.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/mem/Pointer.h	2014-12-20 21:11:48.000000000 -0800
@@ -94,7 +94,7 @@
 
 template 
 Owner::Owner(const char *const id, const off_t sharedSize):
-        theSegment(id), theObject(NULL)
+    theSegment(id), theObject(NULL)
 {
     theSegment.create(sharedSize);
     Must(theSegment.mem());
@@ -184,3 +184,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_MEM_POINTER_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/mem/Segment.cc squid-3.5.0.4/src/ipc/mem/Segment.cc
--- squid-3.5.0.3/src/ipc/mem/Segment.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/mem/Segment.cc	2014-12-20 21:11:48.000000000 -0800
@@ -59,8 +59,8 @@
 #if HAVE_SHM
 
 Ipc::Mem::Segment::Segment(const char *const id):
-        theFD(-1), theName(GenerateName(id)), theMem(NULL),
-        theSize(0), theReserved(0), doUnlink(false)
+    theFD(-1), theName(GenerateName(id)), theMem(NULL),
+    theSize(0), theReserved(0), doUnlink(false)
 {
 }
 
@@ -232,7 +232,7 @@
 static SegmentMap Segments;
 
 Ipc::Mem::Segment::Segment(const char *const id):
-        theName(id), theMem(NULL), theSize(0), theReserved(0), doUnlink(false)
+    theName(id), theMem(NULL), theSize(0), theReserved(0), doUnlink(false)
 {
 }
 
@@ -320,3 +320,4 @@
     if (!InDaemonMode() || !IamMasterProcess())
         open();
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/mem/Segment.h squid-3.5.0.4/src/ipc/mem/Segment.h
--- squid-3.5.0.3/src/ipc/mem/Segment.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/mem/Segment.h	2014-12-20 21:11:48.000000000 -0800
@@ -97,3 +97,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_MEM_SEGMENT_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/MemMap.cc squid-3.5.0.4/src/ipc/MemMap.cc
--- squid-3.5.0.3/src/ipc/MemMap.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/MemMap.cc	2014-12-20 21:11:48.000000000 -0800
@@ -14,9 +14,9 @@
 #include "tools.h"
 
 Ipc::MemMap::MemMap(const char *const aPath) :
-        cleaner(NULL),
-        path(aPath),
-        shared(shm_old(Shared)(aPath))
+    cleaner(NULL),
+    path(aPath),
+    shared(shm_old(Shared)(aPath))
 {
     assert(shared->limit > 0); // we should not be created otherwise
     debugs(54, 5, "attached map [" << path << "] created: " <<
@@ -281,8 +281,8 @@
 
 /* Ipc::MemMapSlot */
 Ipc::MemMapSlot::MemMapSlot() :
-        pSize(0),
-        expire(0)
+    pSize(0),
+    expire(0)
 {
     memset(key, 0, sizeof(key));
     memset(p, 0, sizeof(p));
@@ -317,7 +317,7 @@
 /* Ipc::MemMap::Shared */
 
 Ipc::MemMap::Shared::Shared(const int aLimit, const size_t anExtrasSize):
-        limit(aLimit), extrasSize(anExtrasSize), count(0), slots(aLimit)
+    limit(aLimit), extrasSize(anExtrasSize), count(0), slots(aLimit)
 {
 }
 
@@ -336,3 +336,4 @@
 {
     return sizeof(Shared) + limit * (sizeof(Slot) + extrasSize);
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/MemMap.h squid-3.5.0.4/src/ipc/MemMap.h
--- squid-3.5.0.3/src/ipc/MemMap.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/MemMap.h	2014-12-20 21:11:48.000000000 -0800
@@ -146,3 +146,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_STORE_MAP_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/Messages.h squid-3.5.0.4/src/ipc/Messages.h
--- squid-3.5.0.3/src/ipc/Messages.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Messages.h	2014-12-20 21:11:48.000000000 -0800
@@ -32,3 +32,4 @@
 } // namespace Ipc;
 
 #endif /* SQUID_IPC_MESSAGES_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/Port.cc squid-3.5.0.4/src/ipc/Port.cc
--- squid-3.5.0.3/src/ipc/Port.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Port.cc	2014-12-20 21:11:48.000000000 -0800
@@ -21,7 +21,7 @@
 const char Ipc::strandAddrLabel[] =  "-kid";
 
 Ipc::Port::Port(const String& aListenAddr):
-        UdsOp(aListenAddr)
+    UdsOp(aListenAddr)
 {
     setOptions(COMM_NONBLOCKING | COMM_DOBIND);
 }
@@ -85,3 +85,4 @@
 
     doListen();
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/Port.h squid-3.5.0.4/src/ipc/Port.h
--- squid-3.5.0.3/src/ipc/Port.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Port.h	2014-12-20 21:11:48.000000000 -0800
@@ -50,3 +50,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_PORT_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/Queue.cc squid-3.5.0.4/src/ipc/Queue.cc
--- squid-3.5.0.3/src/ipc/Queue.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Queue.cc	2014-12-20 21:11:48.000000000 -0800
@@ -45,7 +45,7 @@
 InstanceIdDefinitions(Ipc::QueueReader, "ipcQR");
 
 Ipc::QueueReader::QueueReader(): popBlocked(1), popSignal(0),
-        rateLimit(0), balance(0)
+    rateLimit(0), balance(0)
 {
     debugs(54, 7, HERE << "constructed " << id);
 }
@@ -53,7 +53,7 @@
 /* QueueReaders */
 
 Ipc::QueueReaders::QueueReaders(const int aCapacity): theCapacity(aCapacity),
-        theReaders(theCapacity)
+    theReaders(theCapacity)
 {
     Must(theCapacity > 0);
 }
@@ -73,8 +73,8 @@
 // OneToOneUniQueue
 
 Ipc::OneToOneUniQueue::OneToOneUniQueue(const unsigned int aMaxItemSize, const int aCapacity):
-        theIn(0), theOut(0), theSize(0), theMaxItemSize(aMaxItemSize),
-        theCapacity(aCapacity)
+    theIn(0), theOut(0), theSize(0), theMaxItemSize(aMaxItemSize),
+    theCapacity(aCapacity)
 {
     Must(theMaxItemSize > 0);
     Must(theCapacity > 0);
@@ -131,8 +131,8 @@
 // BaseMultiQueue
 
 Ipc::BaseMultiQueue::BaseMultiQueue(const int aLocalProcessId):
-        theLocalProcessId(aLocalProcessId),
-        theLastPopProcessId(std::numeric_limits::max() - 1)
+    theLocalProcessId(aLocalProcessId),
+    theLastPopProcessId(std::numeric_limits::max() - 1)
 {
 }
 
@@ -205,11 +205,11 @@
 }
 
 Ipc::FewToFewBiQueue::FewToFewBiQueue(const String &id, const Group aLocalGroup, const int aLocalProcessId):
-        BaseMultiQueue(aLocalProcessId),
-        metadata(shm_old(Metadata)(MetadataId(id).termedBuf())),
-        queues(shm_old(OneToOneUniQueues)(QueuesId(id).termedBuf())),
-        readers(shm_old(QueueReaders)(ReadersId(id).termedBuf())),
-        theLocalGroup(aLocalGroup)
+    BaseMultiQueue(aLocalProcessId),
+    metadata(shm_old(Metadata)(MetadataId(id).termedBuf())),
+    queues(shm_old(OneToOneUniQueues)(QueuesId(id).termedBuf())),
+    readers(shm_old(QueueReaders)(ReadersId(id).termedBuf())),
+    theLocalGroup(aLocalGroup)
 {
     Must(queues->theCapacity == metadata->theGroupASize * metadata->theGroupBSize * 2);
     Must(readers->theCapacity == metadata->theGroupASize + metadata->theGroupBSize);
@@ -315,17 +315,17 @@
 }
 
 Ipc::FewToFewBiQueue::Metadata::Metadata(const int aGroupASize, const int aGroupAIdOffset, const int aGroupBSize, const int aGroupBIdOffset):
-        theGroupASize(aGroupASize), theGroupAIdOffset(aGroupAIdOffset),
-        theGroupBSize(aGroupBSize), theGroupBIdOffset(aGroupBIdOffset)
+    theGroupASize(aGroupASize), theGroupAIdOffset(aGroupAIdOffset),
+    theGroupBSize(aGroupBSize), theGroupBIdOffset(aGroupBIdOffset)
 {
     Must(theGroupASize > 0);
     Must(theGroupBSize > 0);
 }
 
 Ipc::FewToFewBiQueue::Owner::Owner(const String &id, const int groupASize, const int groupAIdOffset, const int groupBSize, const int groupBIdOffset, const unsigned int maxItemSize, const int capacity):
-        metadataOwner(shm_new(Metadata)(MetadataId(id).termedBuf(), groupASize, groupAIdOffset, groupBSize, groupBIdOffset)),
-        queuesOwner(shm_new(OneToOneUniQueues)(QueuesId(id).termedBuf(), groupASize*groupBSize*2, maxItemSize, capacity)),
-        readersOwner(shm_new(QueueReaders)(ReadersId(id).termedBuf(), groupASize+groupBSize))
+    metadataOwner(shm_new(Metadata)(MetadataId(id).termedBuf(), groupASize, groupAIdOffset, groupBSize, groupBIdOffset)),
+    queuesOwner(shm_new(OneToOneUniQueues)(QueuesId(id).termedBuf(), groupASize*groupBSize*2, maxItemSize, capacity)),
+    readersOwner(shm_new(QueueReaders)(ReadersId(id).termedBuf(), groupASize+groupBSize))
 {
 }
 
@@ -345,10 +345,10 @@
 }
 
 Ipc::MultiQueue::MultiQueue(const String &id, const int localProcessId):
-        BaseMultiQueue(localProcessId),
-        metadata(shm_old(Metadata)(MetadataId(id).termedBuf())),
-        queues(shm_old(OneToOneUniQueues)(QueuesId(id).termedBuf())),
-        readers(shm_old(QueueReaders)(ReadersId(id).termedBuf()))
+    BaseMultiQueue(localProcessId),
+    metadata(shm_old(Metadata)(MetadataId(id).termedBuf())),
+    queues(shm_old(OneToOneUniQueues)(QueuesId(id).termedBuf())),
+    readers(shm_old(QueueReaders)(ReadersId(id).termedBuf()))
 {
     Must(queues->theCapacity == metadata->theProcessCount * metadata->theProcessCount);
     Must(readers->theCapacity == metadata->theProcessCount);
@@ -419,15 +419,15 @@
 }
 
 Ipc::MultiQueue::Metadata::Metadata(const int aProcessCount, const int aProcessIdOffset):
-        theProcessCount(aProcessCount), theProcessIdOffset(aProcessIdOffset)
+    theProcessCount(aProcessCount), theProcessIdOffset(aProcessIdOffset)
 {
     Must(theProcessCount > 0);
 }
 
 Ipc::MultiQueue::Owner::Owner(const String &id, const int processCount, const int processIdOffset, const unsigned int maxItemSize, const int capacity):
-        metadataOwner(shm_new(Metadata)(MetadataId(id).termedBuf(), processCount, processIdOffset)),
-        queuesOwner(shm_new(OneToOneUniQueues)(QueuesId(id).termedBuf(), processCount*processCount, maxItemSize, capacity)),
-        readersOwner(shm_new(QueueReaders)(ReadersId(id).termedBuf(), processCount))
+    metadataOwner(shm_new(Metadata)(MetadataId(id).termedBuf(), processCount, processIdOffset)),
+    queuesOwner(shm_new(OneToOneUniQueues)(QueuesId(id).termedBuf(), processCount*processCount, maxItemSize, capacity)),
+    readersOwner(shm_new(QueueReaders)(ReadersId(id).termedBuf(), processCount))
 {
 }
 
@@ -437,3 +437,4 @@
     delete queuesOwner;
     delete readersOwner;
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/Queue.h squid-3.5.0.4/src/ipc/Queue.h
--- squid-3.5.0.3/src/ipc/Queue.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Queue.h	2014-12-20 21:11:48.000000000 -0800
@@ -500,3 +500,4 @@
 } // namespace Ipc
 
 #endif // SQUID_IPC_QUEUE_H
+
diff -u -r -N squid-3.5.0.3/src/ipc/ReadWriteLock.cc squid-3.5.0.4/src/ipc/ReadWriteLock.cc
--- squid-3.5.0.3/src/ipc/ReadWriteLock.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/ReadWriteLock.cc	2014-12-20 21:11:48.000000000 -0800
@@ -118,3 +118,4 @@
                           appenders, appPerc);
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/ReadWriteLock.h squid-3.5.0.4/src/ipc/ReadWriteLock.h
--- squid-3.5.0.3/src/ipc/ReadWriteLock.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/ReadWriteLock.h	2014-12-20 21:11:48.000000000 -0800
@@ -68,3 +68,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_READ_WRITE_LOCK_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/Request.h squid-3.5.0.4/src/ipc/Request.h
--- squid-3.5.0.3/src/ipc/Request.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Request.h	2014-12-20 21:11:48.000000000 -0800
@@ -25,7 +25,7 @@
 
 public:
     Request(int aRequestorId, unsigned int aRequestId):
-            requestorId(aRequestorId), requestId(aRequestId) {}
+        requestorId(aRequestorId), requestId(aRequestId) {}
 
     virtual void pack(TypedMsgHdr& msg) const = 0; ///< prepare for sendmsg()
     virtual Pointer clone() const = 0; ///< returns a copy of this
@@ -42,3 +42,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_REQUEST_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/Response.h squid-3.5.0.4/src/ipc/Response.h
--- squid-3.5.0.3/src/ipc/Response.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Response.h	2014-12-20 21:11:48.000000000 -0800
@@ -25,7 +25,7 @@
 
 public:
     explicit Response(unsigned int aRequestId):
-            requestId(aRequestId) {}
+        requestId(aRequestId) {}
 
     virtual void pack(TypedMsgHdr& msg) const = 0; ///< prepare for sendmsg()
     virtual Pointer clone() const = 0; ///< returns a copy of this
@@ -48,3 +48,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_RESPONSE_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/SharedListen.cc squid-3.5.0.4/src/ipc/SharedListen.cc
--- squid-3.5.0.3/src/ipc/SharedListen.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/SharedListen.cc	2014-12-20 21:11:48.000000000 -0800
@@ -86,12 +86,12 @@
 }
 
 Ipc::SharedListenResponse::SharedListenResponse(int aFd, int anErrNo, int aMapId):
-        fd(aFd), errNo(anErrNo), mapId(aMapId)
+    fd(aFd), errNo(anErrNo), mapId(aMapId)
 {
 }
 
 Ipc::SharedListenResponse::SharedListenResponse(const TypedMsgHdr &hdrMsg):
-        fd(-1), errNo(0), mapId(-1)
+    fd(-1), errNo(0), mapId(-1)
 {
     hdrMsg.checkType(mtSharedListenResponse);
     hdrMsg.getPod(*this);
@@ -159,3 +159,4 @@
     cbd->handlerSubscription = por.params.handlerSubscription;
     ScheduleCallHere(por.callback);
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/SharedListen.h squid-3.5.0.4/src/ipc/SharedListen.h
--- squid-3.5.0.3/src/ipc/SharedListen.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/SharedListen.h	2014-12-20 21:11:48.000000000 -0800
@@ -82,3 +82,4 @@
 } // namespace Ipc;
 
 #endif /* SQUID_IPC_SHARED_LISTEN_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/StartListening.cc squid-3.5.0.4/src/ipc/StartListening.cc
--- squid-3.5.0.3/src/ipc/StartListening.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/StartListening.cc	2014-12-20 21:11:48.000000000 -0800
@@ -58,3 +58,4 @@
     debugs(54, 3, HERE << "opened listen " << cbd->conn);
     ScheduleCallHere(callback);
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/StartListening.h squid-3.5.0.4/src/ipc/StartListening.h
--- squid-3.5.0.3/src/ipc/StartListening.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/StartListening.h	2014-12-20 21:11:48.000000000 -0800
@@ -46,3 +46,4 @@
 } // namespace Ipc;
 
 #endif /* SQUID_IPC_START_LISTENING_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/StoreMap.cc squid-3.5.0.4/src/ipc/StoreMap.cc
--- squid-3.5.0.3/src/ipc/StoreMap.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/StoreMap.cc	2014-12-20 21:11:48.000000000 -0800
@@ -40,8 +40,8 @@
 }
 
 Ipc::StoreMap::StoreMap(const SBuf &aPath): cleaner(NULL), path(aPath),
-        anchors(shm_old(Anchors)(StoreMapAnchorsId(path).c_str())),
-        slices(shm_old(Slices)(StoreMapSlicesId(path).c_str()))
+    anchors(shm_old(Anchors)(StoreMapAnchorsId(path).c_str())),
+    slices(shm_old(Slices)(StoreMapSlicesId(path).c_str()))
 {
     debugs(54, 5, "attached " << path << " with " <<
            anchors->capacity << '+' << slices->capacity);
@@ -520,10 +520,10 @@
 /* Ipc::StoreMapAnchors */
 
 Ipc::StoreMapAnchors::StoreMapAnchors(const int aCapacity):
-        count(0),
-        victim(0),
-        capacity(aCapacity),
-        items(aCapacity)
+    count(0),
+    victim(0),
+    capacity(aCapacity),
+    items(aCapacity)
 {
 }
 
diff -u -r -N squid-3.5.0.3/src/ipc/StoreMap.h squid-3.5.0.4/src/ipc/StoreMap.h
--- squid-3.5.0.3/src/ipc/StoreMap.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/StoreMap.h	2014-12-20 21:11:48.000000000 -0800
@@ -259,3 +259,4 @@
 // resulting in sfilenos that are pointing beyond the database.
 
 #endif /* SQUID_IPC_STORE_MAP_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/Strand.cc squid-3.5.0.4/src/ipc/Strand.cc
--- squid-3.5.0.3/src/ipc/Strand.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Strand.cc	2014-12-20 21:11:48.000000000 -0800
@@ -37,8 +37,8 @@
 CBDATA_NAMESPACED_CLASS_INIT(Ipc, Strand);
 
 Ipc::Strand::Strand():
-        Port(MakeAddr(strandAddrLabel, KidIdentifier)),
-        isRegistered(false)
+    Port(MakeAddr(strandAddrLabel, KidIdentifier)),
+    isRegistered(false)
 {
 }
 
@@ -164,3 +164,4 @@
     if (!isRegistered)
         fatalf("kid%d registration timed out", KidIdentifier);
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/StrandCoord.cc squid-3.5.0.4/src/ipc/StrandCoord.cc
--- squid-3.5.0.3/src/ipc/StrandCoord.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/StrandCoord.cc	2014-12-20 21:11:48.000000000 -0800
@@ -38,7 +38,7 @@
 }
 
 Ipc::HereIamMessage::HereIamMessage(const StrandCoord &aStrand):
-        strand(aStrand)
+    strand(aStrand)
 {
 }
 
@@ -53,3 +53,4 @@
     hdrMsg.setType(mtRegistration);
     strand.pack(hdrMsg);
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/StrandCoord.h squid-3.5.0.4/src/ipc/StrandCoord.h
--- squid-3.5.0.3/src/ipc/StrandCoord.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/StrandCoord.h	2014-12-20 21:11:48.000000000 -0800
@@ -47,3 +47,4 @@
 } // namespace Ipc;
 
 #endif /* SQUID_IPC_STRAND_COORD_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/StrandCoords.h squid-3.5.0.4/src/ipc/StrandCoords.h
--- squid-3.5.0.3/src/ipc/StrandCoords.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/StrandCoords.h	2014-12-20 21:11:48.000000000 -0800
@@ -21,3 +21,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_STRAND_COORDS_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/Strand.h squid-3.5.0.4/src/ipc/Strand.h
--- squid-3.5.0.3/src/ipc/Strand.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/Strand.h	2014-12-20 21:11:48.000000000 -0800
@@ -58,3 +58,4 @@
 }
 
 #endif /* SQUID_IPC_STRAND_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/StrandSearch.cc squid-3.5.0.4/src/ipc/StrandSearch.cc
--- squid-3.5.0.3/src/ipc/StrandSearch.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/StrandSearch.cc	2014-12-20 21:11:48.000000000 -0800
@@ -18,7 +18,7 @@
 }
 
 Ipc::StrandSearchRequest::StrandSearchRequest(const TypedMsgHdr &hdrMsg):
-        requestorId(-1)
+    requestorId(-1)
 {
     hdrMsg.checkType(mtStrandSearchRequest);
     hdrMsg.getPod(requestorId);
@@ -35,7 +35,7 @@
 /* StrandSearchResponse */
 
 Ipc::StrandSearchResponse::StrandSearchResponse(const Ipc::StrandCoord &aStrand):
-        strand(aStrand)
+    strand(aStrand)
 {
 }
 
@@ -50,3 +50,4 @@
     hdrMsg.setType(mtStrandSearchResponse);
     strand.pack(hdrMsg);
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/StrandSearch.h squid-3.5.0.4/src/ipc/StrandSearch.h
--- squid-3.5.0.3/src/ipc/StrandSearch.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/StrandSearch.h	2014-12-20 21:11:48.000000000 -0800
@@ -44,3 +44,4 @@
 } // namespace Ipc;
 
 #endif /* SQUID_IPC_STRAND_SEARCH_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/TypedMsgHdr.cc squid-3.5.0.4/src/ipc/TypedMsgHdr.cc
--- squid-3.5.0.3/src/ipc/TypedMsgHdr.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/TypedMsgHdr.cc	2014-12-20 21:11:48.000000000 -0800
@@ -256,3 +256,4 @@
     msg_control = &ctrl;
     msg_controllen = sizeof(ctrl);
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/TypedMsgHdr.h squid-3.5.0.4/src/ipc/TypedMsgHdr.h
--- squid-3.5.0.3/src/ipc/TypedMsgHdr.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/TypedMsgHdr.h	2014-12-20 21:11:48.000000000 -0800
@@ -106,3 +106,4 @@
 } // namespace Ipc
 
 #endif /* SQUID_IPC_TYPED_MSG_HDR_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc/UdsOp.cc squid-3.5.0.4/src/ipc/UdsOp.cc
--- squid-3.5.0.3/src/ipc/UdsOp.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/UdsOp.cc	2014-12-20 21:11:48.000000000 -0800
@@ -17,9 +17,9 @@
 #include "ipc/UdsOp.h"
 
 Ipc::UdsOp::UdsOp(const String& pathAddr):
-        AsyncJob("Ipc::UdsOp"),
-        address(PathToAddress(pathAddr)),
-        options(COMM_NONBLOCKING)
+    AsyncJob("Ipc::UdsOp"),
+    address(PathToAddress(pathAddr)),
+    options(COMM_NONBLOCKING)
 {
     debugs(54, 5, HERE << '[' << this << "] pathAddr=" << pathAddr);
 }
@@ -82,12 +82,12 @@
 CBDATA_NAMESPACED_CLASS_INIT(Ipc, UdsSender);
 
 Ipc::UdsSender::UdsSender(const String& pathAddr, const TypedMsgHdr& aMessage):
-        UdsOp(pathAddr),
-        message(aMessage),
-        retries(10), // TODO: make configurable?
-        timeout(10), // TODO: make configurable?
-        sleeping(false),
-        writing(false)
+    UdsOp(pathAddr),
+    message(aMessage),
+    retries(10), // TODO: make configurable?
+    timeout(10), // TODO: make configurable?
+    sleeping(false),
+    writing(false)
 {
     message.address(address);
 }
@@ -209,3 +209,4 @@
     }
     return conn;
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc/UdsOp.h squid-3.5.0.4/src/ipc/UdsOp.h
--- squid-3.5.0.3/src/ipc/UdsOp.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc/UdsOp.h	2014-12-20 21:11:48.000000000 -0800
@@ -105,3 +105,4 @@
 }
 
 #endif /* SQUID_IPC_ASYNCUDSOP_H */
+
diff -u -r -N squid-3.5.0.3/src/ipcache.cc squid-3.5.0.4/src/ipcache.cc
--- squid-3.5.0.3/src/ipcache.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipcache.cc	2014-12-20 21:11:48.000000000 -0800
@@ -50,8 +50,8 @@
  \defgroup IPCacheInternal IP Cache Internals
  \ingroup IPCacheAPI
  \todo  when IP cache is provided as a class. These sub-groups will be obsolete
- *	for now they are used to seperate the public and private functions.
- *	with the private ones all being in IPCachInternal and public in IPCacheAPI
+ *  for now they are used to seperate the public and private functions.
+ *  with the private ones all being in IPCachInternal and public in IPCacheAPI
  *
  \section InternalOperation Internal Operation
  *
@@ -80,7 +80,7 @@
 class ipcache_entry
 {
 public:
-    hash_link hash;		/* must be first */
+    hash_link hash;     /* must be first */
     time_t lastref;
     time_t expires;
     ipcache_addrs addrs;
@@ -249,8 +249,8 @@
     ipcache_entry *i = NULL, *t;
 
     while (m) {
-        if (i != NULL) {	/* need to delay deletion */
-            ipcacheRelease(i);	/* we just override locks */
+        if (i != NULL) {    /* need to delay deletion */
+            ipcacheRelease(i);  /* we just override locks */
             i = NULL;
         }
 
@@ -479,10 +479,10 @@
 /**
  \ingroup IPCacheAPI
  *
- \param name		Host to resolve.
- \param handler		Pointer to the function to be called when the reply
- *			from the IP cache (or the DNS if the IP cache misses)
- \param handlerData	Information that is passed to the handler and does not affect the IP cache.
+ \param name        Host to resolve.
+ \param handler     Pointer to the function to be called when the reply
+ *          from the IP cache (or the DNS if the IP cache misses)
+ \param handlerData Information that is passed to the handler and does not affect the IP cache.
  *
  * XXX: on hits and some errors, the handler is called immediately instead
  * of scheduling an async call. This reentrant behavior means that the
@@ -602,13 +602,13 @@
  * if an entry exists in the cache and does not by default contact the DNS,
  * unless this is requested, by setting the flags.
  *
- \param name		Host name to resolve.
- \param flags		Default is NULL, set to IP_LOOKUP_IF_MISS
- *			to explicitly perform DNS lookups.
+ \param name        Host name to resolve.
+ \param flags       Default is NULL, set to IP_LOOKUP_IF_MISS
+ *          to explicitly perform DNS lookups.
  *
- \retval NULL	An error occured during lookup
- \retval NULL	No results available in cache and no lookup specified
- \retval *	Pointer to the ipcahce_addrs structure containing the lookup results
+ \retval NULL   An error occured during lookup
+ \retval NULL   No results available in cache and no lookup specified
+ \retval *  Pointer to the ipcahce_addrs structure containing the lookup results
  */
 const ipcache_addrs *
 ipcache_gethostbyname(const char *name, int flags)
@@ -892,8 +892,8 @@
 /**
  \ingroup IPCacheAPI
  *
- \param name	domain name to have an IP marked bad
- \param addr	specific addres to be marked bad
+ \param name    domain name to have an IP marked bad
+ \param addr    specific addres to be marked bad
  */
 void
 ipcacheMarkBadAddr(const char *name, const Ip::Address &addr)
@@ -968,10 +968,10 @@
             break;
     }
 
-    if (k == (int) ia->count)	/* not found */
+    if (k == (int) ia->count)   /* not found */
         return;
 
-    if (!ia->bad_mask[k])	/* already OK */
+    if (!ia->bad_mask[k])   /* already OK */
         return;
 
     ia->bad_mask[k] = FALSE;
@@ -1024,11 +1024,11 @@
  *
  * Adds a "static" entry from /etc/hosts
  *
- \param name	Hostname to be linked with IP
- \param ipaddr	IP Address to be cached.
+ \param name    Hostname to be linked with IP
+ \param ipaddr  IP Address to be cached.
  *
- \retval 0	Success.
- \retval 1	IP address is invalid or other error.
+ \retval 0  Success.
+ \retval 1  IP address is invalid or other error.
  */
 int
 ipcacheAddEntryFromHosts(const char *name, const char *ipaddr)
@@ -1147,3 +1147,4 @@
 }
 
 #endif /*SQUID_SNMP */
+
diff -u -r -N squid-3.5.0.3/src/ipcache.h squid-3.5.0.4/src/ipcache.h
--- squid-3.5.0.3/src/ipcache.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipcache.h	2014-12-20 21:11:48.000000000 -0800
@@ -42,3 +42,4 @@
 int ipcacheAddEntryFromHosts(const char *name, const char *ipaddr);
 
 #endif /* _SQUID_IPCACHE_H */
+
diff -u -r -N squid-3.5.0.3/src/ipc.cc squid-3.5.0.4/src/ipc.cc
--- squid-3.5.0.3/src/ipc.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc.cc	2014-12-20 21:11:48.000000000 -0800
@@ -98,9 +98,9 @@
                                 COMM_NOCLOEXEC,
                                 name);
         prfd = pwfd = comm_open(SOCK_STREAM,
-                                0,			/* protocol */
+                                0,          /* protocol */
                                 local_addr,
-                                0,			/* blocking */
+                                0,          /* blocking */
                                 name);
         IPC_CHECK_FAIL(crfd, "child read", "TCP " << local_addr);
         IPC_CHECK_FAIL(prfd, "parent read", "TCP " << local_addr);
@@ -230,7 +230,7 @@
         return ipcCloseAllFD(prfd, pwfd, crfd, cwfd);
     }
 
-    if (pid > 0) {		/* parent */
+    if (pid > 0) {      /* parent */
         /* close shared socket with child */
         comm_close(crfd);
 
@@ -290,7 +290,7 @@
 
     /* child */
     TheProcessKind = pkHelper;
-    no_suid();			/* give up extra priviliges */
+    no_suid();          /* give up extra priviliges */
 
     /* close shared socket with parent */
     close(prfd);
@@ -391,3 +391,4 @@
 
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/src/ipc_win32.cc squid-3.5.0.4/src/ipc_win32.cc
--- squid-3.5.0.3/src/ipc_win32.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ipc_win32.cc	2014-12-20 21:11:48.000000000 -0800
@@ -134,9 +134,9 @@
                                 COMM_NOCLOEXEC,
                                 name);
         prfd = pwfd = comm_open(SOCK_STREAM,
-                                IPPROTO_TCP,	/* protocol */
+                                IPPROTO_TCP,    /* protocol */
                                 local_addr,
-                                0,			/* blocking */
+                                0,          /* blocking */
                                 name);
     } else if (type == IPC_UDP_SOCKET) {
         crfd = cwfd = comm_open(SOCK_DGRAM,
@@ -503,7 +503,7 @@
             ipcSend(cwfd, err_string, strlen(err_string));
             goto cleanup;
         }
-    }				/* IPC_UDP_SOCKET */
+    }               /* IPC_UDP_SOCKET */
 
     t1 = dup(0);
 
@@ -654,7 +654,7 @@
         x = recv(prfd_ipc, (void *)(buf1 + 200), bufSz -1 - 200, 0);
         assert((size_t) x == strlen(ok_string)
                && !strncmp(ok_string, buf1 + 200, strlen(ok_string)));
-    }				/* IPC_UDP_SOCKET */
+    }               /* IPC_UDP_SOCKET */
 
     snprintf(buf1, bufSz-1, "%s(%ld) CHILD socket", prog, (long int) pid);
 
@@ -839,3 +839,4 @@
     xfree(buf2);
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/src/LeakFinder.cc squid-3.5.0.4/src/LeakFinder.cc
--- squid-3.5.0.3/src/LeakFinder.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/LeakFinder.cc	2014-12-20 21:11:48.000000000 -0800
@@ -23,9 +23,9 @@
 /* ========================================================================= */
 
 LeakFinderPtr::LeakFinderPtr(void *p , const char *f, const int l) :
-        file(f),
-        line(l),
-        when(squid_curtime)
+    file(f),
+    line(l),
+    when(squid_curtime)
 {
     // XXX: these bits should be done by hash_link()
     key = p;
@@ -35,8 +35,8 @@
 /* ========================================================================= */
 
 LeakFinder::LeakFinder() :
-        count(0),
-        last_dump(0)
+    count(0),
+    last_dump(0)
 {
     debugs(45, 3, "LeakFinder constructed");
     table = hash_create(cmp, 1 << 8, hash);
@@ -123,3 +123,4 @@
 }
 
 #endif /* USE_LEAKFINDER */
+
diff -u -r -N squid-3.5.0.3/src/LeakFinder.h squid-3.5.0.4/src/LeakFinder.h
--- squid-3.5.0.3/src/LeakFinder.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/LeakFinder.h	2014-12-20 21:11:48.000000000 -0800
@@ -65,3 +65,4 @@
 #endif /* USE_LEAKFINDER */
 
 #endif /* SQUID_LEAKFINDER_H */
+
diff -u -r -N squid-3.5.0.3/src/LoadableModule.cc squid-3.5.0.4/src/LoadableModule.cc
--- squid-3.5.0.3/src/LoadableModule.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/LoadableModule.cc	2014-12-20 21:11:48.000000000 -0800
@@ -28,21 +28,21 @@
 
 LoadableModule::LoadableModule(const String &aName): theName(aName), theHandle(0)
 {
-#	if XSTD_USE_LIBLTDL
+#   if XSTD_USE_LIBLTDL
     // Initialise preloaded symbol lookup table.
     LTDL_SET_PRELOADED_SYMBOLS();
     if (lt_dlinit() != 0)
         throw TexcHere("internal error: cannot initialize libtool module loader");
-#	endif
+#   endif
 }
 
 LoadableModule::~LoadableModule()
 {
     if (loaded())
         unload();
-#	if XSTD_USE_LIBLTDL
+#   if XSTD_USE_LIBLTDL
     assert(lt_dlexit() == 0); // XXX: replace with a warning
-#	endif
+#   endif
 }
 
 bool LoadableModule::loaded() const
@@ -74,29 +74,30 @@
 
 void *LoadableModule::openModule(int mode)
 {
-#	if XSTD_USE_LIBLTDL
+#   if XSTD_USE_LIBLTDL
     return lt_dlopen(theName.termedBuf());
-#	else
+#   else
     return dlopen(theName.termedBuf(),
                   mode == lmNow ? RTLD_NOW : RTLD_LAZY);
-#	endif
+#   endif
 }
 
 bool LoadableModule::closeModule()
 {
-#	if XSTD_USE_LIBLTDL
+#   if XSTD_USE_LIBLTDL
     // we cast to avoid including ltdl.h in LoadableModule.h
     return lt_dlclose(static_cast(theHandle)) == 0;
-#	else
+#   else
     return dlclose(theHandle) == 0;
-#	endif
+#   endif
 }
 
 const char *LoadableModule::errorMsg()
 {
-#	if XSTD_USE_LIBLTDL
+#   if XSTD_USE_LIBLTDL
     return lt_dlerror();
-#	else
+#   else
     return dlerror();
-#	endif
+#   endif
 }
+
diff -u -r -N squid-3.5.0.3/src/LoadableModule.h squid-3.5.0.4/src/LoadableModule.h
--- squid-3.5.0.3/src/LoadableModule.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/LoadableModule.h	2014-12-20 21:11:48.000000000 -0800
@@ -40,3 +40,4 @@
 };
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/LoadableModules.cc squid-3.5.0.4/src/LoadableModules.cc
--- squid-3.5.0.3/src/LoadableModules.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/LoadableModules.cc	2014-12-20 21:11:48.000000000 -0800
@@ -32,3 +32,4 @@
         LoadModule(i->key);
     debugs(1, DBG_IMPORTANT, "Squid plugin modules loaded: " << count);
 }
+
diff -u -r -N squid-3.5.0.3/src/LoadableModules.h squid-3.5.0.4/src/LoadableModules.h
--- squid-3.5.0.3/src/LoadableModules.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/LoadableModules.h	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 void LoadableModulesConfigure(const wordlist *names);
 
 #endif /* SQUID_LOADABLE_MODULES_H */
+
diff -u -r -N squid-3.5.0.3/src/log/access_log.cc squid-3.5.0.4/src/log/access_log.cc
--- squid-3.5.0.3/src/log/access_log.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/access_log.cc	2014-12-20 21:11:48.000000000 -0800
@@ -227,15 +227,15 @@
 }
 
 HierarchyLogEntry::HierarchyLogEntry() :
-        code(HIER_NONE),
-        cd_lookup(LOOKUP_NONE),
-        n_choices(0),
-        n_ichoices(0),
-        peer_reply_status(Http::scNone),
-        peer_response_time(-1),
-        tcpServer(NULL),
-        bodyBytesRead(-1),
-        totalResponseTime_(-1)
+    code(HIER_NONE),
+    cd_lookup(LOOKUP_NONE),
+    n_choices(0),
+    n_ichoices(0),
+    peer_reply_status(Http::scNone),
+    peer_response_time(-1),
+    tcpServer(NULL),
+    bodyBytesRead(-1),
+    totalResponseTime_(-1)
 {
     memset(host, '\0', SQUIDHOSTNAMELEN);
     memset(cd_host, '\0', SQUIDHOSTNAMELEN);
@@ -587,3 +587,4 @@
 }
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/log/access_log.h squid-3.5.0.4/src/log/access_log.h
--- squid-3.5.0.3/src/log/access_log.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/access_log.h	2014-12-20 21:11:48.000000000 -0800
@@ -22,3 +22,4 @@
 #endif
 
 #endif /* SQUID_LOG_ACCESS_LOG_H_ */
+
diff -u -r -N squid-3.5.0.3/src/log/Config.cc squid-3.5.0.4/src/log/Config.cc
--- squid-3.5.0.3/src/log/Config.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/Config.cc	2014-12-20 21:11:48.000000000 -0800
@@ -42,3 +42,4 @@
     nlf->next = logformats;
     logformats = nlf;
 }
+
diff -u -r -N squid-3.5.0.3/src/log/Config.h squid-3.5.0.4/src/log/Config.h
--- squid-3.5.0.3/src/log/Config.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/Config.h	2014-12-20 21:11:48.000000000 -0800
@@ -49,3 +49,4 @@
 #define dump_logformat(E,N,D) (D).dumpFormats((E),(N))
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/log/CustomLog.h squid-3.5.0.4/src/log/CustomLog.h
--- squid-3.5.0.3/src/log/CustomLog.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/CustomLog.h	2014-12-20 21:11:48.000000000 -0800
@@ -36,3 +36,4 @@
 };
 
 #endif /* SQUID_CUSTOMLOG_H_ */
+
diff -u -r -N squid-3.5.0.3/src/log/File.cc squid-3.5.0.4/src/log/File.cc
--- squid-3.5.0.3/src/log/File.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/File.cc	2014-12-20 21:11:48.000000000 -0800
@@ -135,3 +135,4 @@
 {
     lf->f_flush(lf);
 }
+
diff -u -r -N squid-3.5.0.3/src/log/File.h squid-3.5.0.4/src/log/File.h
--- squid-3.5.0.3/src/log/File.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/File.h	2014-12-20 21:11:48.000000000 -0800
@@ -68,3 +68,4 @@
 void logfileLineEnd(Logfile * lf);
 
 #endif /* SQUID_SRC_LOG_FILE_H */
+
diff -u -r -N squid-3.5.0.3/src/log/FormatHttpdCombined.cc squid-3.5.0.4/src/log/FormatHttpdCombined.cc
--- squid-3.5.0.3/src/log/FormatHttpdCombined.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/FormatHttpdCombined.cc	2014-12-20 21:11:48.000000000 -0800
@@ -80,3 +80,4 @@
         safe_free(erep);
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/log/FormatHttpdCommon.cc squid-3.5.0.4/src/log/FormatHttpdCommon.cc
--- squid-3.5.0.3/src/log/FormatHttpdCommon.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/FormatHttpdCommon.cc	2014-12-20 21:11:48.000000000 -0800
@@ -65,3 +65,4 @@
         safe_free(erep);
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/log/Formats.h squid-3.5.0.4/src/log/Formats.h
--- squid-3.5.0.3/src/log/Formats.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/Formats.h	2014-12-20 21:11:48.000000000 -0800
@@ -62,3 +62,4 @@
 }; // namespace Log
 
 #endif /* _SQUID_LOG_FORMATS_H */
+
diff -u -r -N squid-3.5.0.3/src/log/FormatSquidCustom.cc squid-3.5.0.4/src/log/FormatSquidCustom.cc
--- squid-3.5.0.3/src/log/FormatSquidCustom.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/FormatSquidCustom.cc	2014-12-20 21:11:48.000000000 -0800
@@ -27,3 +27,4 @@
 
     logfilePrintf(log->logfile, "%s\n", mb.buf);
 }
+
diff -u -r -N squid-3.5.0.3/src/log/FormatSquidIcap.cc squid-3.5.0.4/src/log/FormatSquidIcap.cc
--- squid-3.5.0.3/src/log/FormatSquidIcap.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/FormatSquidIcap.cc	2014-12-20 21:11:48.000000000 -0800
@@ -71,3 +71,4 @@
     safe_free(user);
 }
 #endif
+
diff -u -r -N squid-3.5.0.3/src/log/FormatSquidNative.cc squid-3.5.0.4/src/log/FormatSquidNative.cc
--- squid-3.5.0.3/src/log/FormatSquidNative.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/FormatSquidNative.cc	2014-12-20 21:11:48.000000000 -0800
@@ -82,3 +82,4 @@
         safe_free(erep);
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/log/FormatSquidReferer.cc squid-3.5.0.4/src/log/FormatSquidReferer.cc
--- squid-3.5.0.3/src/log/FormatSquidReferer.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/FormatSquidReferer.cc	2014-12-20 21:11:48.000000000 -0800
@@ -35,3 +35,4 @@
                   referer,
                   al->url ? al->url : "-");
 }
+
diff -u -r -N squid-3.5.0.3/src/log/FormatSquidUseragent.cc squid-3.5.0.4/src/log/FormatSquidUseragent.cc
--- squid-3.5.0.3/src/log/FormatSquidUseragent.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/FormatSquidUseragent.cc	2014-12-20 21:11:48.000000000 -0800
@@ -34,3 +34,4 @@
                   Time::FormatHttpd(squid_curtime),
                   agent);
 }
+
diff -u -r -N squid-3.5.0.3/src/log/ModDaemon.cc squid-3.5.0.4/src/log/ModDaemon.cc
--- squid-3.5.0.3/src/log/ModDaemon.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/ModDaemon.cc	2014-12-20 21:11:48.000000000 -0800
@@ -23,16 +23,16 @@
 #include 
 
 /* How many buffers to keep before we say we've buffered too much */
-#define	LOGFILE_MAXBUFS		128
+#define LOGFILE_MAXBUFS     128
 
 /* Size of the logfile buffer */
 /*
  * For optimal performance this should match LOGFILE_BUFSIZ in logfile-daemon.c
  */
-#define	LOGFILE_BUFSZ		32768
+#define LOGFILE_BUFSZ       32768
 
 /* How many seconds between warnings */
-#define	LOGFILE_WARN_TIME	30
+#define LOGFILE_WARN_TIME   30
 
 static LOGWRITE logfile_mod_daemon_writeline;
 static LOGLINESTART logfile_mod_daemon_linestart;
@@ -344,3 +344,4 @@
         return;
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/log/ModDaemon.h squid-3.5.0.4/src/log/ModDaemon.h
--- squid-3.5.0.3/src/log/ModDaemon.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/ModDaemon.h	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 int logfile_mod_daemon_open(Logfile * lf, const char *path, size_t bufsz, int fatal_flag);
 
 #endif /* _SQUID_SRC_LOG_MODDAEMON_H */
+
diff -u -r -N squid-3.5.0.3/src/log/ModStdio.cc squid-3.5.0.4/src/log/ModStdio.cc
--- squid-3.5.0.3/src/log/ModStdio.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/ModStdio.cc	2014-12-20 21:11:48.000000000 -0800
@@ -133,7 +133,7 @@
     /* Rotate the current log to .0 */
     logfileFlush(lf);
 
-    file_close(ll->fd);		/* always close */
+    file_close(ll->fd);     /* always close */
 
     if (Config.Log.rotateNumber > 0) {
         snprintf(to, MAXPATHLEN, "%s.%d", realpath, 0);
@@ -205,3 +205,4 @@
     }
     return 1;
 }
+
diff -u -r -N squid-3.5.0.3/src/log/ModStdio.h squid-3.5.0.4/src/log/ModStdio.h
--- squid-3.5.0.3/src/log/ModStdio.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/ModStdio.h	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 int logfile_mod_stdio_open(Logfile * lf, const char *path, size_t bufsz, int fatal_flag);
 
 #endif /* _SQUID_SRC_LOG_MODSTDIO_H */
+
diff -u -r -N squid-3.5.0.3/src/log/ModSyslog.cc squid-3.5.0.4/src/log/ModSyslog.cc
--- squid-3.5.0.3/src/log/ModSyslog.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/ModSyslog.cc	2014-12-20 21:11:48.000000000 -0800
@@ -168,3 +168,4 @@
     return 1;
 }
 #endif
+
diff -u -r -N squid-3.5.0.3/src/log/ModSyslog.h squid-3.5.0.4/src/log/ModSyslog.h
--- squid-3.5.0.3/src/log/ModSyslog.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/ModSyslog.h	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 int logfile_mod_syslog_open(Logfile * lf, const char *path, size_t bufsz, int fatal_flag);
 
 #endif /* _SQUID_SRC_LOG_MODSYSLOG_H */
+
diff -u -r -N squid-3.5.0.3/src/log/ModUdp.cc squid-3.5.0.4/src/log/ModUdp.cc
--- squid-3.5.0.3/src/log/ModUdp.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/ModUdp.cc	2014-12-20 21:11:48.000000000 -0800
@@ -210,3 +210,4 @@
 
     return 1;
 }
+
diff -u -r -N squid-3.5.0.3/src/log/ModUdp.h squid-3.5.0.4/src/log/ModUdp.h
--- squid-3.5.0.3/src/log/ModUdp.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/ModUdp.h	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 int logfile_mod_udp_open(Logfile * lf, const char *path, size_t bufsz, int fatal_flag);
 
 #endif /* _SQUID_SRC_LOG_MODUDP_H */
+
diff -u -r -N squid-3.5.0.3/src/log/TcpLogger.cc squid-3.5.0.4/src/log/TcpLogger.cc
--- squid-3.5.0.3/src/log/TcpLogger.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/TcpLogger.cc	2014-12-20 21:11:48.000000000 -0800
@@ -34,18 +34,18 @@
 CBDATA_NAMESPACED_CLASS_INIT(Log, TcpLogger);
 
 Log::TcpLogger::TcpLogger(size_t bufCap, bool dieOnErr, Ip::Address them):
-        AsyncJob("TcpLogger"),
-        dieOnError(dieOnErr),
-        bufferCapacity(bufCap),
-        bufferedSize(0),
-        flushDebt(0),
-        quitOnEmpty(false),
-        reconnectScheduled(false),
-        writeScheduled(false),
-        conn(NULL),
-        remote(them),
-        connectFailures(0),
-        drops(0)
+    AsyncJob("TcpLogger"),
+    dieOnError(dieOnErr),
+    bufferCapacity(bufCap),
+    bufferedSize(0),
+    flushDebt(0),
+    quitOnEmpty(false),
+    reconnectScheduled(false),
+    writeScheduled(false),
+    conn(NULL),
+    remote(them),
+    connectFailures(0),
+    drops(0)
 {
     if (bufferCapacity < BufferCapacityMin) {
         debugs(MY_DEBUG_SECTION, DBG_IMPORTANT,
@@ -477,3 +477,4 @@
 
     return 1;
 }
+
diff -u -r -N squid-3.5.0.3/src/log/TcpLogger.h squid-3.5.0.4/src/log/TcpLogger.h
--- squid-3.5.0.3/src/log/TcpLogger.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/log/TcpLogger.h	2014-12-20 21:11:48.000000000 -0800
@@ -110,3 +110,4 @@
 } // namespace Log
 
 #endif /* _SQUID_SRC_LOG_TCPLOGGER_H */
+
diff -u -r -N squid-3.5.0.3/src/LogTags.h squid-3.5.0.4/src/LogTags.h
--- squid-3.5.0.3/src/LogTags.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/LogTags.h	2014-12-20 21:11:48.000000000 -0800
@@ -69,3 +69,4 @@
 }
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/lookup_t.h squid-3.5.0.4/src/lookup_t.h
--- squid-3.5.0.3/src/lookup_t.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/lookup_t.h	2014-12-20 21:11:48.000000000 -0800
@@ -18,3 +18,4 @@
 extern const char *lookup_t_str[];
 
 #endif /* _SQUID_LOOKUP_T_H */
+
diff -u -r -N squid-3.5.0.3/src/main.cc squid-3.5.0.4/src/main.cc
--- squid-3.5.0.3/src/main.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/main.cc	2014-12-20 21:11:48.000000000 -0800
@@ -141,7 +141,7 @@
 
 static int opt_signal_service = FALSE;
 static char *opt_syslog_facility = NULL;
-static int icpPortNumOverride = 1;	/* Want to detect "-u 0" */
+static int icpPortNumOverride = 1;  /* Want to detect "-u 0" */
 static int configured_once = 0;
 #if MALLOC_DBG
 static int malloc_debug_level = 0;
@@ -458,7 +458,7 @@
 
             else if (!strncmp(optarg, "check", strlen(optarg)))
                 /** \li On check send 0 / SIGNULL. */
-                opt_send_signal = 0;	/* SIGNULL */
+                opt_send_signal = 0;    /* SIGNULL */
             else if (!strncmp(optarg, "parse", strlen(optarg)))
                 /** \li On parse set global flag to re-parse the config file only. */
                 opt_parse_cfg_only = 1;
@@ -563,7 +563,7 @@
 
             exit(0);
 
-            /* NOTREACHED */
+        /* NOTREACHED */
 
         case 'z':
             /** \par z
@@ -765,7 +765,7 @@
     debugs(1, 3, "finishing reconfiguring");
 
     errorClean();
-    enter_suid();		/* root to read config file */
+    enter_suid();       /* root to read config file */
 
     // we may have disabled the need for PURGE
     if (Config2.onoff.enable_purge)
@@ -794,10 +794,10 @@
     Mem::Report();
     setEffectiveUser();
     _db_init(Debug::cache_log, Debug::debugOptions);
-    ipcache_restart();		/* clear stuck entries */
-    fqdncache_restart();	/* sigh, fqdncache too */
+    ipcache_restart();      /* clear stuck entries */
+    fqdncache_restart();    /* sigh, fqdncache too */
     parseEtcHosts();
-    errorInitialize();		/* reload error pages */
+    errorInitialize();      /* reload error pages */
     accessLogInit();
 
 #if USE_LOADABLE_MODULES
@@ -870,7 +870,7 @@
             eventDelete(start_announce, NULL);
     }
 
-    writePidFile();		/* write PID file */
+    writePidFile();     /* write PID file */
 
     reconfiguring = 0;
 }
@@ -885,10 +885,10 @@
 #endif
     externalAclShutdown();
 
-    _db_rotate_log();		/* cache.log */
+    _db_rotate_log();       /* cache.log */
     storeDirWriteCleanLogs(1);
-    storeLogRotate();		/* store.log */
-    accessLogRotate();		/* access.log */
+    storeLogRotate();       /* store.log */
+    accessLogRotate();      /* access.log */
 #if ICAP_CLIENT
     icapLogRotate();               /*icap.log*/
 #endif
@@ -904,7 +904,7 @@
 setEffectiveUser(void)
 {
     keepCapabilities();
-    leave_suid();		/* Run as non privilegied user */
+    leave_suid();       /* Run as non privilegied user */
 #if _SQUID_OS2_
 
     return;
@@ -1016,7 +1016,7 @@
 #endif
 
     if (!configured_once)
-        disk_init();		/* disk_init must go before ipcache_init() */
+        disk_init();        /* disk_init must go before ipcache_init() */
 
     ipcache_init();
 
@@ -1044,9 +1044,9 @@
 #endif
     externalAclInit();
 
-    httpHeaderInitModule();	/* must go before any header processing (e.g. the one in errorInitialize) */
+    httpHeaderInitModule(); /* must go before any header processing (e.g. the one in errorInitialize) */
 
-    httpReplyInitModule();	/* must go before accepting replies */
+    httpReplyInitModule();  /* must go before accepting replies */
 
     errorInitialize();
 
@@ -1122,7 +1122,7 @@
         no_suid();
 
     if (!configured_once)
-        writePidFile();		/* write PID file */
+        writePidFile();     /* write PID file */
 
 #if defined(_SQUID_LINUX_THREADS_)
 
@@ -1365,7 +1365,7 @@
 
         Mem::Init();
 
-        storeFsInit();		/* required for config parsing */
+        storeFsInit();      /* required for config parsing */
 
         /* TODO: call the FS::Clean() in shutdown to do Fs cleanups */
         Fs::Init();
@@ -1871,15 +1871,15 @@
 
     Store::Root().sync(); /* Flush pending object writes/unlinks */
 
-    unlinkdClose();	  /* after sync/flush. NOP if !USE_UNLINKD */
+    unlinkdClose();   /* after sync/flush. NOP if !USE_UNLINKD */
 
     storeDirWriteCleanLogs(0);
     PrintRusage();
     dumpMallocStats();
-    Store::Root().sync();		/* Flush log writes */
+    Store::Root().sync();       /* Flush log writes */
     storeLogClose();
     accessLogClose();
-    Store::Root().sync();		/* Flush log close */
+    Store::Root().sync();       /* Flush log close */
     StoreFileSystem::FreeAllFs();
     DiskIOModule::FreeAllModules();
 #if LEAK_CHECK_MODE && 0 /* doesn't work at the moment */
diff -u -r -N squid-3.5.0.3/src/MasterXaction.cc squid-3.5.0.4/src/MasterXaction.cc
--- squid-3.5.0.3/src/MasterXaction.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/MasterXaction.cc	2014-12-20 21:11:48.000000000 -0800
@@ -10,3 +10,4 @@
 #include "MasterXaction.h"
 
 InstanceIdDefinitions(MasterXaction, "MXID_");
+
diff -u -r -N squid-3.5.0.3/src/MasterXaction.h squid-3.5.0.4/src/MasterXaction.h
--- squid-3.5.0.3/src/MasterXaction.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/MasterXaction.h	2014-12-20 21:11:48.000000000 -0800
@@ -51,3 +51,4 @@
 };
 
 #endif /* SQUID_SRC_MASTERXACTION_H */
+
diff -u -r -N squid-3.5.0.3/src/MemBlob.cc squid-3.5.0.4/src/MemBlob.cc
--- squid-3.5.0.3/src/MemBlob.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/MemBlob.cc	2014-12-20 21:11:48.000000000 -0800
@@ -38,19 +38,19 @@
 MemBlobStats::dump(std::ostream &os) const
 {
     os <<
-    "MemBlob created: " << alloc <<
-    "\nMemBlob alive: " << live <<
-    "\nMemBlob append calls: " << append <<
-    "\nMemBlob currently allocated size: " << liveBytes <<
-    "\nlive MemBlob mean current allocation size: " <<
-    (static_cast(liveBytes)/(live?live:1)) << std::endl;
+       "MemBlob created: " << alloc <<
+       "\nMemBlob alive: " << live <<
+       "\nMemBlob append calls: " << append <<
+       "\nMemBlob currently allocated size: " << liveBytes <<
+       "\nlive MemBlob mean current allocation size: " <<
+       (static_cast(liveBytes)/(live?live:1)) << std::endl;
     return os;
 }
 
 /* MemBlob */
 
 MemBlob::MemBlob(const MemBlob::size_type reserveSize) :
-        mem(NULL), capacity(0), size(0) // will be set by memAlloc
+    mem(NULL), capacity(0), size(0) // will be set by memAlloc
 {
     debugs(MEMBLOB_DEBUGSECTION,9, HERE << "constructed, this="
            << static_cast(this) << " id=" << id
@@ -59,7 +59,7 @@
 }
 
 MemBlob::MemBlob(const char *buffer, const MemBlob::size_type bufSize) :
-        mem(NULL), capacity(0), size(0) // will be set by memAlloc
+    mem(NULL), capacity(0), size(0) // will be set by memAlloc
 {
     debugs(MEMBLOB_DEBUGSECTION,9, HERE << "constructed, this="
            << static_cast(this) << " id=" << id
@@ -135,9 +135,10 @@
 MemBlob::dump(std::ostream &os) const
 {
     os << "id @" << (void *)this
-    << "mem:" << static_cast(mem)
-    << ",capacity:" << capacity
-    << ",size:" << size
-    << ",refs:" << LockCount() << "; ";
+       << "mem:" << static_cast(mem)
+       << ",capacity:" << capacity
+       << ",size:" << size
+       << ",refs:" << LockCount() << "; ";
     return os;
 }
+
diff -u -r -N squid-3.5.0.3/src/MemBlob.h squid-3.5.0.4/src/MemBlob.h
--- squid-3.5.0.3/src/MemBlob.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/MemBlob.h	2014-12-20 21:11:48.000000000 -0800
@@ -123,3 +123,4 @@
 MEMPROXY_CLASS_INLINE(MemBlob);
 
 #endif /* SQUID_MEMBLOB_H_ */
+
diff -u -r -N squid-3.5.0.3/src/MemBuf.cc squid-3.5.0.4/src/MemBuf.cc
--- squid-3.5.0.3/src/MemBuf.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/MemBuf.cc	2014-12-20 21:11:48.000000000 -0800
@@ -125,7 +125,7 @@
         // nothing to do
     } else {
         assert(buf);
-        assert(!stolen);	/* not frozen */
+        assert(!stolen);    /* not frozen */
 
         memFreeBuf(capacity, buf);
         buf = NULL;
@@ -143,7 +143,7 @@
     if (isNull()) {
         init();
     } else {
-        assert(!stolen);	/* not frozen */
+        assert(!stolen);    /* not frozen */
         /* reset */
         memset(buf, 0, capacity);
         size = 0;
@@ -157,9 +157,9 @@
 MemBuf::isNull()
 {
     if (!buf && !max_capacity && !capacity && !size)
-        return 1;		/* is null (not initialized) */
+        return 1;       /* is null (not initialized) */
 
-    assert(buf && max_capacity && capacity);	/* paranoid */
+    assert(buf && max_capacity && capacity);    /* paranoid */
 
     return 0;
 }
@@ -285,7 +285,7 @@
     int sz = 0;
     assert(fmt);
     assert(buf);
-    assert(!stolen);	/* not frozen */
+    assert(!stolen);    /* not frozen */
     /* assert in Grow should quit first, but we do not want to have a scary infinite loop */
 
     while (capacity <= max_capacity) {
@@ -339,10 +339,10 @@
 {
     FREE *ff;
     assert(buf);
-    assert(!stolen);	/* not frozen */
+    assert(!stolen);    /* not frozen */
 
     ff = memFreeBufFunc((size_t) capacity);
-    stolen = 1;		/* freeze */
+    stolen = 1;     /* freeze */
     return ff;
 }
 
@@ -366,7 +366,7 @@
         new_cap = 64 * 1024;
 
         while (new_cap < (size_t) min_cap)
-            new_cap += 64 * 1024;	/* increase in reasonable steps */
+            new_cap += 64 * 1024;   /* increase in reasonable steps */
     } else {
         new_cap = (size_t) min_cap;
     }
@@ -375,9 +375,9 @@
     if (new_cap > (size_t) max_capacity)
         new_cap = (size_t) max_capacity;
 
-    assert(new_cap <= (size_t) max_capacity);	/* no overflow */
+    assert(new_cap <= (size_t) max_capacity);   /* no overflow */
 
-    assert(new_cap > (size_t) capacity);	/* progress */
+    assert(new_cap > (size_t) capacity);    /* progress */
 
     buf_cap = (size_t) capacity;
 
@@ -403,3 +403,4 @@
 #if !_USE_INLINE_
 #include "MemBuf.cci"
 #endif
+
diff -u -r -N squid-3.5.0.3/src/MemBuf.cci squid-3.5.0.4/src/MemBuf.cci
--- squid-3.5.0.3/src/MemBuf.cci	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/MemBuf.cci	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
     if (!stolen && buf)
         clean();
 }
+
diff -u -r -N squid-3.5.0.3/src/MemBuf.h squid-3.5.0.4/src/MemBuf.h
--- squid-3.5.0.3/src/MemBuf.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/MemBuf.h	2014-12-20 21:11:48.000000000 -0800
@@ -35,8 +35,8 @@
 
     /**
      * Whether the buffer contains any data.
-     \retval true	if data exists in the buffer
-     \retval false	if data exists in the buffer
+     \retval true   if data exists in the buffer
+     \retval false  if data exists in the buffer
      */
     bool hasContent() const { return size > 0; }
 
@@ -53,8 +53,8 @@
 
     /**
      * Whether the buffer contains any data space available.
-     \retval true	if data can be added to the buffer
-     \retval false	if the buffer is full
+     \retval true   if data can be added to the buffer
+     \retval false  if the buffer is full
      */
     bool hasSpace() const { return size+1 < capacity; }
 
@@ -142,11 +142,11 @@
      */
     mb_size_t capacity;
 
-    unsigned stolen:1;		/* the buffer has been stolen for use by someone else */
+    unsigned stolen:1;      /* the buffer has been stolen for use by someone else */
 
 #if 0
 
-    unsigned valid:1;		/* to be used for debugging only! */
+    unsigned valid:1;       /* to be used for debugging only! */
 #endif
 
 private:
@@ -163,3 +163,4 @@
 void packerToMemInit(Packer * p, MemBuf * mb);
 
 #endif /* SQUID_MEM_H */
+
diff -u -r -N squid-3.5.0.3/src/mem.cc squid-3.5.0.4/src/mem.cc
--- squid-3.5.0.3/src/mem.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mem.cc	2014-12-20 21:11:48.000000000 -0800
@@ -70,10 +70,10 @@
 
     {
         "Short Strings", MemAllocator::RoundedSize(36),
-    },				/* to fit rfc1123 and similar */
+    },              /* to fit rfc1123 and similar */
     {
         "Medium Strings", MemAllocator::RoundedSize(128),
-    },				/* to fit most urls */
+    },              /* to fit most urls */
     {
         "Long Strings", MemAllocator::RoundedSize(512),
     },
@@ -136,8 +136,8 @@
 memBufStats(std::ostream & stream)
 {
     stream << "Large buffers: " <<
-    HugeBufCountMeter.level << " (" <<
-    HugeBufVolumeMeter.level / 1024 << " KB)\n";
+           HugeBufCountMeter.level << " (" <<
+           HugeBufVolumeMeter.level / 1024 << " KB)\n";
 }
 
 void
@@ -356,7 +356,7 @@
     }
 }
 
-static double clean_interval = 15.0;	/* time to live of idle chunk before release */
+static double clean_interval = 15.0;    /* time to live of idle chunk before release */
 
 void
 Mem::CleanIdlePools(void *unused)
@@ -716,22 +716,22 @@
     stream << "Current memory usage:\n";
     /* heading */
     stream << "Pool\t Obj Size\t"
-    "Chunks\t\t\t\t\t\t\t"
-    "Allocated\t\t\t\t\t"
-    "In Use\t\t\t\t\t"
-    "Idle\t\t\t"
-    "Allocations Saved\t\t\t"
-    "Rate\t"
-    "\n"
-    " \t (bytes)\t"
-    "KB/ch\t obj/ch\t"
-    "(#)\t used\t free\t part\t %Frag\t "
-    "(#)\t (KB)\t high (KB)\t high (hrs)\t %Tot\t"
-    "(#)\t (KB)\t high (KB)\t high (hrs)\t %alloc\t"
-    "(#)\t (KB)\t high (KB)\t"
-    "(#)\t %cnt\t %vol\t"
-    "(#)/sec\t"
-    "\n";
+           "Chunks\t\t\t\t\t\t\t"
+           "Allocated\t\t\t\t\t"
+           "In Use\t\t\t\t\t"
+           "Idle\t\t\t"
+           "Allocations Saved\t\t\t"
+           "Rate\t"
+           "\n"
+           " \t (bytes)\t"
+           "KB/ch\t obj/ch\t"
+           "(#)\t used\t free\t part\t %Frag\t "
+           "(#)\t (KB)\t high (KB)\t high (hrs)\t %Tot\t"
+           "(#)\t (KB)\t high (KB)\t high (hrs)\t %alloc\t"
+           "(#)\t (KB)\t high (KB)\t"
+           "(#)\t %cnt\t %vol\t"
+           "(#)/sec\t"
+           "\n";
     xm_deltat = current_dtime - xm_time;
     xm_time = current_dtime;
 
@@ -747,7 +747,7 @@
     while ((pool = memPoolIterateNext(iter))) {
         pool->getStats(&mp_stats);
 
-        if (!mp_stats.pool)	/* pool destroyed */
+        if (!mp_stats.pool) /* pool destroyed */
             continue;
 
         if (mp_stats.pool->getMeter().gb_allocated.count > 0) {
@@ -790,7 +790,7 @@
     stream << "Cumulative allocated volume: "<< double_to_str(buf, 64, mp_total.TheMeter->gb_allocated.bytes) << "\n";
     /* overhead */
     stream << "Current overhead: " << mp_total.tot_overhead << " bytes (" <<
-    std::setprecision(3) << xpercent(mp_total.tot_overhead, mp_total.TheMeter->inuse.level) << "%)\n";
+           std::setprecision(3) << xpercent(mp_total.tot_overhead, mp_total.TheMeter->inuse.level) << "%)\n";
     /* limits */
     if (mp_total.mem_idle_limit >= 0)
         stream << "Idle pool limit: " << std::setprecision(2) << toMB(mp_total.mem_idle_limit) << " MB\n";
@@ -799,3 +799,4 @@
     stream << "Pools ever used:     " << mp_total.tot_pools_alloc - not_used << " (shown above)\n";
     stream << "Currently in use:    " << mp_total.tot_pools_inuse << "\n";
 }
+
diff -u -r -N squid-3.5.0.3/src/Mem.h squid-3.5.0.4/src/Mem.h
--- squid-3.5.0.3/src/Mem.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/Mem.h	2014-12-20 21:11:48.000000000 -0800
@@ -57,3 +57,4 @@
 void memConfigure(void);
 
 #endif /* SQUID_MEM */
+
diff -u -r -N squid-3.5.0.3/src/mem_node.cc squid-3.5.0.4/src/mem_node.cc
--- squid-3.5.0.3/src/mem_node.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mem_node.cc	2014-12-20 21:11:48.000000000 -0800
@@ -41,8 +41,8 @@
 }
 
 mem_node::mem_node(int64_t offset) :
-        nodeBuffer(0,offset,data),
-        write_pending(false)
+    nodeBuffer(0,offset,data),
+    write_pending(false)
 {
     *data = 0;
 }
@@ -111,3 +111,4 @@
 {
     return start() < rhs.start();
 }
+
diff -u -r -N squid-3.5.0.3/src/mem_node.h squid-3.5.0.4/src/mem_node.h
--- squid-3.5.0.3/src/mem_node.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mem_node.h	2014-12-20 21:11:48.000000000 -0800
@@ -50,3 +50,4 @@
 void memNodeWriteComplete(void *);
 
 #endif /* SQUID_MEM_NODE_H */
+
diff -u -r -N squid-3.5.0.3/src/MemObject.cc squid-3.5.0.4/src/MemObject.cc
--- squid-3.5.0.3/src/MemObject.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/MemObject.cc	2014-12-20 21:11:48.000000000 -0800
@@ -403,7 +403,7 @@
         new_mem_lo = on_disk - 1;
 
     if (new_mem_lo == -1)
-        new_mem_lo = 0;	/* the above might become -1 */
+        new_mem_lo = 0; /* the above might become -1 */
 
     data_hdr.freeDataUpto(new_mem_lo);
 
@@ -510,3 +510,4 @@
 {
     return endOffset() - swapout.queue_offset;
 }
+
diff -u -r -N squid-3.5.0.3/src/MemObject.h squid-3.5.0.4/src/MemObject.h
--- squid-3.5.0.3/src/MemObject.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/MemObject.h	2014-12-20 21:11:48.000000000 -0800
@@ -187,3 +187,4 @@
 extern RemovalPolicy *mem_policy;
 
 #endif /* SQUID_MEMOBJECT_H */
+
diff -u -r -N squid-3.5.0.3/src/MemStore.cc squid-3.5.0.4/src/MemStore.cc
--- squid-3.5.0.3/src/MemStore.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/MemStore.cc	2014-12-20 21:11:48.000000000 -0800
@@ -235,7 +235,7 @@
 
     sfileno index;
     const Ipc::StoreMapAnchor *const slot = map->openForReading(
-                                                reinterpret_cast(collapsed.key), index);
+            reinterpret_cast(collapsed.key), index);
     if (!slot)
         return false;
 
@@ -853,3 +853,4 @@
     delete mapOwner;
     delete spaceOwner;
 }
+
diff -u -r -N squid-3.5.0.3/src/MemStore.h squid-3.5.0.4/src/MemStore.h
--- squid-3.5.0.3/src/MemStore.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/MemStore.h	2014-12-20 21:11:48.000000000 -0800
@@ -113,3 +113,4 @@
 // would hurt because we can support synchronous get/put, unlike the disks.
 
 #endif /* SQUID_MEMSTORE_H */
+
diff -u -r -N squid-3.5.0.3/src/MessageSizes.h squid-3.5.0.4/src/MessageSizes.h
--- squid-3.5.0.3/src/MessageSizes.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/MessageSizes.h	2014-12-20 21:11:48.000000000 -0800
@@ -30,3 +30,4 @@
 };
 
 #endif  /* SQUID_SRC_MESSAGESIZES_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/Action.cc squid-3.5.0.4/src/mgr/Action.cc
--- squid-3.5.0.3/src/mgr/Action.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Action.cc	2014-12-20 21:11:48.000000000 -0800
@@ -123,3 +123,4 @@
     if (atomic())
         entry->complete();
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/ActionCreator.h squid-3.5.0.4/src/mgr/ActionCreator.h
--- squid-3.5.0.3/src/mgr/ActionCreator.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/ActionCreator.h	2014-12-20 21:11:48.000000000 -0800
@@ -34,3 +34,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_ACTION_CREATOR_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/Action.h squid-3.5.0.4/src/mgr/Action.h
--- squid-3.5.0.3/src/mgr/Action.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Action.h	2014-12-20 21:11:48.000000000 -0800
@@ -92,3 +92,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_ACTION_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/ActionParams.cc squid-3.5.0.4/src/mgr/ActionParams.cc
--- squid-3.5.0.3/src/mgr/ActionParams.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/ActionParams.cc	2014-12-20 21:11:48.000000000 -0800
@@ -48,3 +48,4 @@
     msg.putString(password);
     queryParams.pack(msg);
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/ActionParams.h squid-3.5.0.4/src/mgr/ActionParams.h
--- squid-3.5.0.3/src/mgr/ActionParams.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/ActionParams.h	2014-12-20 21:11:48.000000000 -0800
@@ -47,3 +47,4 @@
 std::ostream &operator <<(std::ostream &os, const Mgr::ActionParams ¶ms);
 
 #endif /* SQUID_MGR_ACTION_PARAMS_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/ActionPasswordList.cc squid-3.5.0.4/src/mgr/ActionPasswordList.cc
--- squid-3.5.0.3/src/mgr/ActionPasswordList.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/ActionPasswordList.cc	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
     wordlistDestroy(&actions);
     delete next;
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/ActionPasswordList.h squid-3.5.0.4/src/mgr/ActionPasswordList.h
--- squid-3.5.0.3/src/mgr/ActionPasswordList.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/ActionPasswordList.h	2014-12-20 21:11:48.000000000 -0800
@@ -29,3 +29,4 @@
 } //namespace Mgr
 
 #endif /* SQUID_MGR_CACHEMGRPASSWD_H_ */
+
diff -u -r -N squid-3.5.0.3/src/mgr/ActionProfile.h squid-3.5.0.4/src/mgr/ActionProfile.h
--- squid-3.5.0.3/src/mgr/ActionProfile.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/ActionProfile.h	2014-12-20 21:11:48.000000000 -0800
@@ -26,8 +26,8 @@
 public:
     ActionProfile(const char* aName, const char* aDesc, bool aPwReq,
                   bool anAtomic, const ActionCreatorPointer &aCreator):
-            name(aName), desc(aDesc), isPwReq(aPwReq), isAtomic(anAtomic),
-            creator(aCreator) {
+        name(aName), desc(aDesc), isPwReq(aPwReq), isAtomic(anAtomic),
+        creator(aCreator) {
     }
 
 public:
@@ -47,3 +47,4 @@
 }
 
 #endif /* SQUID_MGR_ACTION_PROFILE_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/ActionWriter.cc squid-3.5.0.4/src/mgr/ActionWriter.cc
--- squid-3.5.0.3/src/mgr/ActionWriter.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/ActionWriter.cc	2014-12-20 21:11:48.000000000 -0800
@@ -17,8 +17,8 @@
 CBDATA_NAMESPACED_CLASS_INIT(Mgr, ActionWriter);
 
 Mgr::ActionWriter::ActionWriter(const Action::Pointer &anAction, const Comm::ConnectionPointer &conn):
-        StoreToCommWriter(conn, anAction->createStoreEntry()),
-        action(anAction)
+    StoreToCommWriter(conn, anAction->createStoreEntry()),
+    action(anAction)
 {
     debugs(16, 5, HERE << conn << " action: " << action);
 }
@@ -32,3 +32,4 @@
     StoreToCommWriter::start();
     action->fillEntry(entry, false);
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/ActionWriter.h squid-3.5.0.4/src/mgr/ActionWriter.h
--- squid-3.5.0.3/src/mgr/ActionWriter.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/ActionWriter.h	2014-12-20 21:11:48.000000000 -0800
@@ -38,3 +38,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_ACTION_WRITER_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/BasicActions.cc squid-3.5.0.4/src/mgr/BasicActions.cc
--- squid-3.5.0.3/src/mgr/BasicActions.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/BasicActions.cc	2014-12-20 21:11:48.000000000 -0800
@@ -88,7 +88,7 @@
 }
 
 Mgr::ReconfigureAction::ReconfigureAction(const Command::Pointer &aCmd):
-        Action(aCmd)
+    Action(aCmd)
 {
     debugs(16, 5, HERE);
 }
@@ -131,7 +131,7 @@
 }
 
 Mgr::OfflineToggleAction::OfflineToggleAction(const Command::Pointer &aCmd):
-        Action(aCmd)
+    Action(aCmd)
 {
     debugs(16, 5, HERE);
 }
@@ -156,3 +156,4 @@
     RegisterAction("reconfigure", "Reconfigure Squid", &Mgr::ReconfigureAction::Create, 1, 1);
     RegisterAction("rotate", "Rotate Squid Logs", &Mgr::RotateAction::Create, 1, 1);
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/BasicActions.h squid-3.5.0.4/src/mgr/BasicActions.h
--- squid-3.5.0.3/src/mgr/BasicActions.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/BasicActions.h	2014-12-20 21:11:48.000000000 -0800
@@ -99,3 +99,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_BASIC_ACTIONS_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/Command.cc squid-3.5.0.4/src/mgr/Command.cc
--- squid-3.5.0.3/src/mgr/Command.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Command.cc	2014-12-20 21:11:48.000000000 -0800
@@ -19,3 +19,4 @@
         return os << *cmd.profile;
     return os << "undef";
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/Command.h squid-3.5.0.4/src/mgr/Command.h
--- squid-3.5.0.3/src/mgr/Command.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Command.h	2014-12-20 21:11:48.000000000 -0800
@@ -33,3 +33,4 @@
 std::ostream &operator <<(std::ostream &os, const Mgr::Command &cmd);
 
 #endif /* SQUID_MGR_COMMAND_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/CountersAction.cc squid-3.5.0.4/src/mgr/CountersAction.cc
--- squid-3.5.0.3/src/mgr/CountersAction.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/CountersAction.cc	2014-12-20 21:11:48.000000000 -0800
@@ -96,7 +96,7 @@
 }
 
 Mgr::CountersAction::CountersAction(const CommandPointer &aCmd):
-        Action(aCmd), data()
+    Action(aCmd), data()
 {
     debugs(16, 5, HERE);
 }
@@ -136,3 +136,4 @@
     msg.checkType(Ipc::mtCacheMgrResponse);
     msg.getPod(data);
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/CountersAction.h squid-3.5.0.4/src/mgr/CountersAction.h
--- squid-3.5.0.3/src/mgr/CountersAction.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/CountersAction.h	2014-12-20 21:11:48.000000000 -0800
@@ -107,3 +107,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_COUNTERS_ACTION_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/Filler.cc squid-3.5.0.4/src/mgr/Filler.cc
--- squid-3.5.0.3/src/mgr/Filler.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Filler.cc	2014-12-20 21:11:48.000000000 -0800
@@ -19,9 +19,9 @@
 
 Mgr::Filler::Filler(const Action::Pointer &anAction, const Comm::ConnectionPointer &conn,
                     unsigned int aRequestId):
-        StoreToCommWriter(conn, anAction->createStoreEntry()),
-        action(anAction),
-        requestId(aRequestId)
+    StoreToCommWriter(conn, anAction->createStoreEntry()),
+    action(anAction),
+    requestId(aRequestId)
 {
     debugs(16, 5, HERE << conn << " action: " << action);
 }
@@ -44,3 +44,4 @@
     action->sendResponse(requestId);
     StoreToCommWriter::swanSong();
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/Filler.h squid-3.5.0.4/src/mgr/Filler.h
--- squid-3.5.0.3/src/mgr/Filler.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Filler.h	2014-12-20 21:11:48.000000000 -0800
@@ -40,3 +40,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_FILLER_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/Forwarder.cc squid-3.5.0.4/src/mgr/Forwarder.cc
--- squid-3.5.0.3/src/mgr/Forwarder.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Forwarder.cc	2014-12-20 21:11:48.000000000 -0800
@@ -27,8 +27,8 @@
 
 Mgr::Forwarder::Forwarder(const Comm::ConnectionPointer &aConn, const ActionParams &aParams,
                           HttpRequest* aRequest, StoreEntry* anEntry):
-        Ipc::Forwarder(new Request(KidIdentifier, 0, aConn, aParams), 10),
-        httpRequest(aRequest), entry(anEntry), conn(aConn)
+    Ipc::Forwarder(new Request(KidIdentifier, 0, aConn, aParams), 10),
+    httpRequest(aRequest), entry(anEntry), conn(aConn)
 {
     debugs(16, 5, HERE << conn);
     Must(Comm::IsConnOpen(conn));
@@ -130,3 +130,4 @@
     entry->flush();
     entry->complete();
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/Forwarder.h squid-3.5.0.4/src/mgr/Forwarder.h
--- squid-3.5.0.3/src/mgr/Forwarder.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Forwarder.h	2014-12-20 21:11:48.000000000 -0800
@@ -58,3 +58,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_FORWARDER_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/forward.h squid-3.5.0.4/src/mgr/forward.h
--- squid-3.5.0.3/src/mgr/forward.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/forward.h	2014-12-20 21:11:48.000000000 -0800
@@ -36,3 +36,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_FORWARD_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/FunAction.cc squid-3.5.0.4/src/mgr/FunAction.cc
--- squid-3.5.0.3/src/mgr/FunAction.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/FunAction.cc	2014-12-20 21:11:48.000000000 -0800
@@ -27,7 +27,7 @@
 }
 
 Mgr::FunAction::FunAction(const Command::Pointer &aCmd, OBJH* aHandler):
-        Action(aCmd), handler(aHandler)
+    Action(aCmd), handler(aHandler)
 {
     Must(handler != NULL);
     debugs(16, 5, HERE);
@@ -54,3 +54,4 @@
     if (atomic() && UsingSmp())
         storeAppendPrintf(entry, "} by kid%d\n\n", KidIdentifier);
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/FunAction.h squid-3.5.0.4/src/mgr/FunAction.h
--- squid-3.5.0.3/src/mgr/FunAction.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/FunAction.h	2014-12-20 21:11:48.000000000 -0800
@@ -58,3 +58,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_FUN_ACTION_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/InfoAction.cc squid-3.5.0.4/src/mgr/InfoAction.cc
--- squid-3.5.0.3/src/mgr/InfoAction.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/InfoAction.cc	2014-12-20 21:11:48.000000000 -0800
@@ -113,7 +113,7 @@
 }
 
 Mgr::InfoAction::InfoAction(const CommandPointer &aCmd):
-        Action(aCmd), data()
+    Action(aCmd), data()
 {
     debugs(16, 5, HERE);
 }
@@ -171,3 +171,4 @@
     msg.checkType(Ipc::mtCacheMgrResponse);
     msg.getPod(data);
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/InfoAction.h squid-3.5.0.4/src/mgr/InfoAction.h
--- squid-3.5.0.3/src/mgr/InfoAction.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/InfoAction.h	2014-12-20 21:11:48.000000000 -0800
@@ -117,3 +117,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_INFO_ACTION_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/Inquirer.cc squid-3.5.0.4/src/mgr/Inquirer.cc
--- squid-3.5.0.3/src/mgr/Inquirer.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Inquirer.cc	2014-12-20 21:11:48.000000000 -0800
@@ -32,8 +32,8 @@
 
 Mgr::Inquirer::Inquirer(Action::Pointer anAction,
                         const Request &aCause, const Ipc::StrandCoords &coords):
-        Ipc::Inquirer(aCause.clone(), applyQueryParams(coords, aCause.params.queryParams), anAction->atomic() ? 10 : 100),
-        aggrAction(anAction)
+    Ipc::Inquirer(aCause.clone(), applyQueryParams(coords, aCause.params.queryParams), anAction->atomic() ? 10 : 100),
+    aggrAction(anAction)
 {
     conn = aCause.conn;
     Ipc::ImportFdIntoComm(conn, SOCK_STREAM, IPPROTO_TCP, Ipc::fdnHttpSocket);
@@ -191,3 +191,4 @@
 
     return sc;
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/Inquirer.h squid-3.5.0.4/src/mgr/Inquirer.h
--- squid-3.5.0.3/src/mgr/Inquirer.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Inquirer.h	2014-12-20 21:11:48.000000000 -0800
@@ -59,3 +59,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_INQUIRER_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/IntervalAction.cc squid-3.5.0.4/src/mgr/IntervalAction.cc
--- squid-3.5.0.3/src/mgr/IntervalAction.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/IntervalAction.cc	2014-12-20 21:11:48.000000000 -0800
@@ -121,7 +121,7 @@
 }
 
 Mgr::IntervalAction::IntervalAction(const CommandPointer &aCmd, int aMinutes, int aHours):
-        Action(aCmd), minutes(aMinutes), hours(aHours), data()
+    Action(aCmd), minutes(aMinutes), hours(aHours), data()
 {
     debugs(16, 5, HERE);
 }
@@ -160,3 +160,4 @@
     msg.checkType(Ipc::mtCacheMgrResponse);
     msg.getPod(data);
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/IntervalAction.h squid-3.5.0.4/src/mgr/IntervalAction.h
--- squid-3.5.0.3/src/mgr/IntervalAction.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/IntervalAction.h	2014-12-20 21:11:48.000000000 -0800
@@ -129,3 +129,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_INTERVAL_ACTION_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/IntParam.cc squid-3.5.0.4/src/mgr/IntParam.cc
--- squid-3.5.0.3/src/mgr/IntParam.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/IntParam.cc	2014-12-20 21:11:48.000000000 -0800
@@ -14,12 +14,12 @@
 #include "mgr/IntParam.h"
 
 Mgr::IntParam::IntParam():
-        QueryParam(QueryParam::ptInt), array()
+    QueryParam(QueryParam::ptInt), array()
 {
 }
 
 Mgr::IntParam::IntParam(const std::vector& anArray):
-        QueryParam(QueryParam::ptInt), array(anArray)
+    QueryParam(QueryParam::ptInt), array(anArray)
 {
 }
 
@@ -48,3 +48,4 @@
 {
     return array;
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/IntParam.h squid-3.5.0.4/src/mgr/IntParam.h
--- squid-3.5.0.3/src/mgr/IntParam.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/IntParam.h	2014-12-20 21:11:48.000000000 -0800
@@ -35,3 +35,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_INT_PARAM_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/IoAction.cc squid-3.5.0.4/src/mgr/IoAction.cc
--- squid-3.5.0.3/src/mgr/IoAction.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/IoAction.cc	2014-12-20 21:11:48.000000000 -0800
@@ -49,7 +49,7 @@
 }
 
 Mgr::IoAction::IoAction(const CommandPointer &aCmd):
-        Action(aCmd), data()
+    Action(aCmd), data()
 {
     debugs(16, 5, HERE);
 }
@@ -88,3 +88,4 @@
     msg.checkType(Ipc::mtCacheMgrResponse);
     msg.getPod(data);
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/IoAction.h squid-3.5.0.4/src/mgr/IoAction.h
--- squid-3.5.0.3/src/mgr/IoAction.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/IoAction.h	2014-12-20 21:11:48.000000000 -0800
@@ -58,3 +58,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_IO_ACTION_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/QueryParam.h squid-3.5.0.4/src/mgr/QueryParam.h
--- squid-3.5.0.3/src/mgr/QueryParam.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/QueryParam.h	2014-12-20 21:11:48.000000000 -0800
@@ -40,3 +40,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_QUERY_PARAM_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/QueryParams.cc squid-3.5.0.4/src/mgr/QueryParams.cc
--- squid-3.5.0.3/src/mgr/QueryParams.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/QueryParams.cc	2014-12-20 21:11:48.000000000 -0800
@@ -138,3 +138,4 @@
     }
     return NULL;
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/QueryParams.h squid-3.5.0.4/src/mgr/QueryParams.h
--- squid-3.5.0.3/src/mgr/QueryParams.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/QueryParams.h	2014-12-20 21:11:48.000000000 -0800
@@ -49,3 +49,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_QUERY_PARAMS_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/Registration.cc squid-3.5.0.4/src/mgr/Registration.cc
--- squid-3.5.0.3/src/mgr/Registration.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Registration.cc	2014-12-20 21:11:48.000000000 -0800
@@ -29,3 +29,4 @@
     CacheManager::GetInstance()->registerProfile(action, desc, handler,
             pw_req_flag, atomic);
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/Registration.h squid-3.5.0.4/src/mgr/Registration.h
--- squid-3.5.0.3/src/mgr/Registration.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Registration.h	2014-12-20 21:11:48.000000000 -0800
@@ -28,3 +28,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_REGISTRATION_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/Request.cc squid-3.5.0.4/src/mgr/Request.cc
--- squid-3.5.0.3/src/mgr/Request.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Request.cc	2014-12-20 21:11:48.000000000 -0800
@@ -18,21 +18,21 @@
 
 Mgr::Request::Request(int aRequestorId, unsigned int aRequestId, const Comm::ConnectionPointer &aConn,
                       const ActionParams &aParams):
-        Ipc::Request(aRequestorId, aRequestId),
-        conn(aConn),
-        params(aParams)
+    Ipc::Request(aRequestorId, aRequestId),
+    conn(aConn),
+    params(aParams)
 {
     Must(requestorId > 0);
 }
 
 Mgr::Request::Request(const Request& request):
-        Ipc::Request(request.requestorId, request.requestId),
-        conn(request.conn), params(request.params)
+    Ipc::Request(request.requestorId, request.requestId),
+    conn(request.conn), params(request.params)
 {
 }
 
 Mgr::Request::Request(const Ipc::TypedMsgHdr& msg):
-        Ipc::Request(0, 0)
+    Ipc::Request(0, 0)
 {
     msg.checkType(Ipc::mtCacheMgrRequest);
     msg.getPod(requestorId);
@@ -61,3 +61,4 @@
 {
     return new Request(*this);
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/Request.h squid-3.5.0.4/src/mgr/Request.h
--- squid-3.5.0.3/src/mgr/Request.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Request.h	2014-12-20 21:11:48.000000000 -0800
@@ -42,3 +42,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_REQUEST_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/Response.cc squid-3.5.0.4/src/mgr/Response.cc
--- squid-3.5.0.3/src/mgr/Response.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Response.cc	2014-12-20 21:11:48.000000000 -0800
@@ -18,18 +18,18 @@
 #include "mgr/Response.h"
 
 Mgr::Response::Response(unsigned int aRequestId, Action::Pointer anAction):
-        Ipc::Response(aRequestId), action(anAction)
+    Ipc::Response(aRequestId), action(anAction)
 {
     Must(!action || action->name()); // if there is an action, it must be named
 }
 
 Mgr::Response::Response(const Response& response):
-        Ipc::Response(response.requestId), action(response.action)
+    Ipc::Response(response.requestId), action(response.action)
 {
 }
 
 Mgr::Response::Response(const Ipc::TypedMsgHdr& msg):
-        Ipc::Response(0)
+    Ipc::Response(0)
 {
     msg.checkType(Ipc::mtCacheMgrResponse);
     msg.getPod(requestId);
@@ -74,3 +74,4 @@
     Must(hasAction());
     return *action;
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/Response.h squid-3.5.0.4/src/mgr/Response.h
--- squid-3.5.0.3/src/mgr/Response.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/Response.h	2014-12-20 21:11:48.000000000 -0800
@@ -44,3 +44,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_RESPONSE_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/ServiceTimesAction.cc squid-3.5.0.4/src/mgr/ServiceTimesAction.cc
--- squid-3.5.0.3/src/mgr/ServiceTimesAction.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/ServiceTimesAction.cc	2014-12-20 21:11:48.000000000 -0800
@@ -61,7 +61,7 @@
 }
 
 Mgr::ServiceTimesAction::ServiceTimesAction(const CommandPointer &aCmd):
-        Action(aCmd), data()
+    Action(aCmd), data()
 {
     debugs(16, 5, HERE);
 }
@@ -101,3 +101,4 @@
     msg.checkType(Ipc::mtCacheMgrResponse);
     msg.getPod(data);
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/ServiceTimesAction.h squid-3.5.0.4/src/mgr/ServiceTimesAction.h
--- squid-3.5.0.3/src/mgr/ServiceTimesAction.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/ServiceTimesAction.h	2014-12-20 21:11:48.000000000 -0800
@@ -69,3 +69,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_SERVICE_TIMES_ACTION_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/StoreIoAction.cc squid-3.5.0.4/src/mgr/StoreIoAction.cc
--- squid-3.5.0.3/src/mgr/StoreIoAction.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/StoreIoAction.cc	2014-12-20 21:11:48.000000000 -0800
@@ -39,7 +39,7 @@
 }
 
 Mgr::StoreIoAction::StoreIoAction(const CommandPointer &aCmd):
-        Action(aCmd), data()
+    Action(aCmd), data()
 {
     debugs(16, 5, HERE);
 }
@@ -85,3 +85,4 @@
     msg.checkType(Ipc::mtCacheMgrResponse);
     msg.getPod(data);
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/StoreIoAction.h squid-3.5.0.4/src/mgr/StoreIoAction.h
--- squid-3.5.0.3/src/mgr/StoreIoAction.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/StoreIoAction.h	2014-12-20 21:11:48.000000000 -0800
@@ -55,3 +55,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_STORE_IO_ACTION_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/StoreToCommWriter.cc squid-3.5.0.4/src/mgr/StoreToCommWriter.cc
--- squid-3.5.0.3/src/mgr/StoreToCommWriter.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/StoreToCommWriter.cc	2014-12-20 21:11:48.000000000 -0800
@@ -21,8 +21,8 @@
 CBDATA_NAMESPACED_CLASS_INIT(Mgr, StoreToCommWriter);
 
 Mgr::StoreToCommWriter::StoreToCommWriter(const Comm::ConnectionPointer &conn, StoreEntry* anEntry):
-        AsyncJob("Mgr::StoreToCommWriter"),
-        clientConnection(conn), entry(anEntry), sc(NULL), writeOffset(0), closer(NULL)
+    AsyncJob("Mgr::StoreToCommWriter"),
+    clientConnection(conn), entry(anEntry), sc(NULL), writeOffset(0), closer(NULL)
 {
     debugs(16, 6, HERE << clientConnection);
     closer = asyncCall(16, 5, "Mgr::StoreToCommWriter::noteCommClosed",
@@ -164,3 +164,4 @@
     if (Comm::IsConnOpen(mgrWriter->clientConnection))
         mgrWriter->clientConnection->close();
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/StoreToCommWriter.h squid-3.5.0.4/src/mgr/StoreToCommWriter.h
--- squid-3.5.0.3/src/mgr/StoreToCommWriter.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/StoreToCommWriter.h	2014-12-20 21:11:48.000000000 -0800
@@ -71,3 +71,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_STORE_TO_COMM_WRITER_H */
+
diff -u -r -N squid-3.5.0.3/src/mgr/StringParam.cc squid-3.5.0.4/src/mgr/StringParam.cc
--- squid-3.5.0.3/src/mgr/StringParam.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/StringParam.cc	2014-12-20 21:11:48.000000000 -0800
@@ -13,12 +13,12 @@
 #include "mgr/StringParam.h"
 
 Mgr::StringParam::StringParam():
-        QueryParam(QueryParam::ptString), str()
+    QueryParam(QueryParam::ptString), str()
 {
 }
 
 Mgr::StringParam::StringParam(const String& aString):
-        QueryParam(QueryParam::ptString), str(aString)
+    QueryParam(QueryParam::ptString), str(aString)
 {
 }
 
@@ -40,3 +40,4 @@
 {
     return str;
 }
+
diff -u -r -N squid-3.5.0.3/src/mgr/StringParam.h squid-3.5.0.4/src/mgr/StringParam.h
--- squid-3.5.0.3/src/mgr/StringParam.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mgr/StringParam.h	2014-12-20 21:11:48.000000000 -0800
@@ -35,3 +35,4 @@
 } // namespace Mgr
 
 #endif /* SQUID_MGR_STRING_PARAM_H */
+
diff -u -r -N squid-3.5.0.3/src/mime.cc squid-3.5.0.4/src/mime.cc
--- squid-3.5.0.3/src/mime.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mime.cc	2014-12-20 21:11:48.000000000 -0800
@@ -117,7 +117,7 @@
 }
 
 MimeIcon::MimeIcon(const char *aName) :
-        icon_(xstrdup(aName))
+    icon_(xstrdup(aName))
 {
     url_ = xstrdup(internalLocalUri("/squid-internal-static/icons/", icon_));
 }
@@ -435,13 +435,13 @@
                      const char *aContentType, const char *aContentEncoding,
                      const char *aTransferMode, bool optionViewEnable,
                      bool optionDownloadEnable, const char *anIconName) :
-        pattern(xstrdup(aPattern)),
-        compiled_pattern(compiledPattern),
-        content_type(xstrdup(aContentType)),
-        content_encoding(xstrdup(aContentEncoding)),
-        view_option(optionViewEnable),
-        download_option(optionViewEnable),
-        theIcon(anIconName), next(NULL)
+    pattern(xstrdup(aPattern)),
+    compiled_pattern(compiledPattern),
+    content_type(xstrdup(aContentType)),
+    content_encoding(xstrdup(aContentEncoding)),
+    view_option(optionViewEnable),
+    download_option(optionViewEnable),
+    theIcon(anIconName), next(NULL)
 {
     if (!strcasecmp(aTransferMode, "ascii"))
         transfer_mode = 'A';
@@ -450,3 +450,4 @@
     else
         transfer_mode = 'I';
 }
+
diff -u -r -N squid-3.5.0.3/src/mime.h squid-3.5.0.4/src/mime.h
--- squid-3.5.0.3/src/mime.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mime.h	2014-12-20 21:11:48.000000000 -0800
@@ -20,3 +20,4 @@
 bool mimeGetViewOption(const char *fn);
 
 #endif /* SQUID_MIME_H_ */
+
diff -u -r -N squid-3.5.0.3/src/mime_header.cc squid-3.5.0.4/src/mime_header.cc
--- squid-3.5.0.3/src/mime_header.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mime_header.cc	2014-12-20 21:11:48.000000000 -0800
@@ -143,3 +143,4 @@
 
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/src/mime_header.h squid-3.5.0.4/src/mime_header.h
--- squid-3.5.0.3/src/mime_header.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/mime_header.h	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 size_t headersEnd(const char *, size_t);
 
 #endif /* SQUID_MIME_HEADER_H_ */
+
diff -u -r -N squid-3.5.0.3/src/multicast.cc squid-3.5.0.4/src/multicast.cc
--- squid-3.5.0.3/src/multicast.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/multicast.cc	2014-12-20 21:11:48.000000000 -0800
@@ -64,3 +64,4 @@
 
 #endif
 }
+
diff -u -r -N squid-3.5.0.3/src/multicast.h squid-3.5.0.4/src/multicast.h
--- squid-3.5.0.3/src/multicast.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/multicast.h	2014-12-20 21:11:48.000000000 -0800
@@ -17,3 +17,4 @@
 extern IPH mcastJoinGroups;
 
 #endif /* SQUID_MULTICAST_H_ */
+
diff -u -r -N squid-3.5.0.3/src/neighbors.cc squid-3.5.0.4/src/neighbors.cc
--- squid-3.5.0.3/src/neighbors.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/neighbors.cc	2014-12-20 21:11:48.000000000 -0800
@@ -408,7 +408,7 @@
  * period. The larger the number of requests between cycled resets the
  * more balanced the operations.
  *
- \param data	unused.
+ \param data    unused.
  \todo Make the reset timing a selectable parameter in squid.conf
  */
 static void
@@ -626,7 +626,7 @@
         debugs(15, 5, "neighborsUdpPing: Peer " << p->host);
 
         if (!peerWouldBePinged(p, request))
-            continue;		/* next CachePeer */
+            continue;       /* next CachePeer */
 
         ++peers_pinged;
 
@@ -735,7 +735,7 @@
             else
                 *timeout = 2 * sibling_timeout / sibling_exprep;
         } else
-            *timeout = 2000;	/* 2 seconds */
+            *timeout = 2000;    /* 2 seconds */
 
         if (Config.Timeout.icp_query_max)
             if (*timeout > Config.Timeout.icp_query_max)
@@ -837,7 +837,7 @@
             best_p = p;
             best_rtt = p_rtt;
 
-            if (p_rtt)		/* informative choice (aka educated guess) */
+            if (p_rtt)      /* informative choice (aka educated guess) */
                 ++ichoice_count;
 
             debugs(15, 4, "neighborsDigestSelect: peer " << p->host << " leads with rtt " << best_rtt);
@@ -1800,3 +1800,4 @@
 }
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/neighbors.h squid-3.5.0.4/src/neighbors.h
--- squid-3.5.0.3/src/neighbors.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/neighbors.h	2014-12-20 21:11:48.000000000 -0800
@@ -69,3 +69,4 @@
 CachePeer *whichPeer(const Ip::Address &from);
 
 #endif /* SQUID_NEIGHBORS_H_ */
+
diff -u -r -N squid-3.5.0.3/src/NeighborTypeDomainList.h squid-3.5.0.4/src/NeighborTypeDomainList.h
--- squid-3.5.0.3/src/NeighborTypeDomainList.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/NeighborTypeDomainList.h	2014-12-20 21:11:48.000000000 -0800
@@ -19,3 +19,4 @@
 };
 
 #endif /* SQUID_NEIGHBORTYPEDOMAINLIST_H_ */
+
diff -u -r -N squid-3.5.0.3/src/Notes.cc squid-3.5.0.4/src/Notes.cc
--- squid-3.5.0.3/src/Notes.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/Notes.cc	2014-12-20 21:11:48.000000000 -0800
@@ -274,3 +274,4 @@
         request.notes = new NotePairs;
     request.notes->replaceOrAdd(&helperNotes);
 }
+
diff -u -r -N squid-3.5.0.3/src/Notes.h squid-3.5.0.4/src/Notes.h
--- squid-3.5.0.3/src/Notes.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/Notes.h	2014-12-20 21:11:48.000000000 -0800
@@ -201,7 +201,7 @@
      */
     bool empty() const {return entries.empty();}
 
-    std::vector entries;	  ///< The key/value pair entries
+    std::vector entries;      ///< The key/value pair entries
 
 private:
     NotePairs &operator = (NotePairs const &); // Not implemented
@@ -222,3 +222,4 @@
  */
 void UpdateRequestNotes(ConnStateData *csd, HttpRequest &request, NotePairs const ¬es);
 #endif
+
diff -u -r -N squid-3.5.0.3/src/NullDelayId.cc squid-3.5.0.4/src/NullDelayId.cc
--- squid-3.5.0.3/src/NullDelayId.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/NullDelayId.cc	2014-12-20 21:11:48.000000000 -0800
@@ -29,3 +29,4 @@
 }
 
 #endif /* USE_DELAY_POOLS */
+
diff -u -r -N squid-3.5.0.3/src/NullDelayId.h squid-3.5.0.4/src/NullDelayId.h
--- squid-3.5.0.3/src/NullDelayId.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/NullDelayId.h	2014-12-20 21:11:48.000000000 -0800
@@ -27,3 +27,4 @@
 };
 #endif
 #endif /* NULLDELAYID_H */
+
diff -u -r -N squid-3.5.0.3/src/OutOfBoundsException.h squid-3.5.0.4/src/OutOfBoundsException.h
--- squid-3.5.0.3/src/OutOfBoundsException.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/OutOfBoundsException.h	2014-12-20 21:11:48.000000000 -0800
@@ -28,3 +28,4 @@
 };
 
 #endif /* _SQUID_SRC_OUTOFBOUNDSEXCEPTION_H */
+
diff -u -r -N squid-3.5.0.3/src/Packer.cc squid-3.5.0.4/src/Packer.cc
--- squid-3.5.0.3/src/Packer.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/Packer.cc	2014-12-20 21:11:48.000000000 -0800
@@ -138,3 +138,4 @@
     p->packer_vprintf(p->real_handler, fmt, args);
     va_end(args);
 }
+
diff -u -r -N squid-3.5.0.3/src/Packer.h squid-3.5.0.4/src/Packer.h
--- squid-3.5.0.3/src/Packer.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/Packer.h	2014-12-20 21:11:48.000000000 -0800
@@ -26,7 +26,7 @@
     /* protected, use interface functions instead */
     append_f append;
     vprintf_f packer_vprintf;
-    void *real_handler;		/* first parameter to real append and vprintf */
+    void *real_handler;     /* first parameter to real append and vprintf */
 };
 
 void packerClean(Packer * p);
@@ -34,3 +34,4 @@
 void packerPrintf(Packer * p, const char *fmt,...) PRINTF_FORMAT_ARG2;
 
 #endif /* SQUID_PACKER_H */
+
diff -u -r -N squid-3.5.0.3/src/parser/testTokenizer.cc squid-3.5.0.4/src/parser/testTokenizer.cc
--- squid-3.5.0.3/src/parser/testTokenizer.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/parser/testTokenizer.cc	2014-12-20 21:11:48.000000000 -0800
@@ -246,3 +246,4 @@
 
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/parser/testTokenizer.h squid-3.5.0.4/src/parser/testTokenizer.h
--- squid-3.5.0.3/src/parser/testTokenizer.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/parser/testTokenizer.h	2014-12-20 21:11:48.000000000 -0800
@@ -30,3 +30,4 @@
 };
 
 #endif /* SQUID_TESTTOKENIZER_H_ */
+
diff -u -r -N squid-3.5.0.3/src/parser/Tokenizer.cc squid-3.5.0.4/src/parser/Tokenizer.cc
--- squid-3.5.0.3/src/parser/Tokenizer.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/parser/Tokenizer.cc	2014-12-20 21:11:48.000000000 -0800
@@ -186,3 +186,4 @@
     result = acc;
     return success(s - buf_.rawContent() - 1);
 }
+
diff -u -r -N squid-3.5.0.3/src/parser/Tokenizer.h squid-3.5.0.4/src/parser/Tokenizer.h
--- squid-3.5.0.3/src/parser/Tokenizer.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/parser/Tokenizer.h	2014-12-20 21:11:48.000000000 -0800
@@ -120,3 +120,4 @@
 } /* namespace Parser */
 
 #endif /* SQUID_PARSER_TOKENIZER_H_ */
+
diff -u -r -N squid-3.5.0.3/src/Parsing.cc squid-3.5.0.4/src/Parsing.cc
--- squid-3.5.0.3/src/Parsing.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/Parsing.cc	2014-12-20 21:11:48.000000000 -0800
@@ -290,3 +290,4 @@
 
     return true;
 }
+
diff -u -r -N squid-3.5.0.3/src/Parsing.h squid-3.5.0.4/src/Parsing.h
--- squid-3.5.0.3/src/Parsing.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/Parsing.h	2014-12-20 21:11:48.000000000 -0800
@@ -56,3 +56,4 @@
 bool GetHostWithPort(char *token, Ip::Address *ipa);
 
 #endif /* SQUID_PARSING_H */
+
diff -u -r -N squid-3.5.0.3/src/pconn.cc squid-3.5.0.4/src/pconn.cc
--- squid-3.5.0.3/src/pconn.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/pconn.cc	2014-12-20 21:11:48.000000000 -0800
@@ -23,7 +23,7 @@
 #include "SquidConfig.h"
 #include "Store.h"
 
-#define PCONN_FDS_SZ	8	/* pconn set size, increase for better memcache hit rate */
+#define PCONN_FDS_SZ    8   /* pconn set size, increase for better memcache hit rate */
 
 //TODO: re-attach to MemPools. WAS: static MemAllocator *pconn_fds_pool = NULL;
 PconnModule * PconnModule::instance = NULL;
@@ -32,9 +32,9 @@
 /* ========== IdleConnList ============================================ */
 
 IdleConnList::IdleConnList(const char *key, PconnPool *thePool) :
-        capacity_(PCONN_FDS_SZ),
-        size_(0),
-        parent_(thePool)
+    capacity_(PCONN_FDS_SZ),
+    size_(0),
+    parent_(thePool)
 {
     hash.key = xstrdup(key);
     theList_ = new Comm::ConnectionPointer[capacity_];
@@ -364,9 +364,9 @@
 /* ========== PconnPool PUBLIC FUNCTIONS ============================================ */
 
 PconnPool::PconnPool(const char *aDescr, const CbcPointer &aMgr):
-        table(NULL), descr(aDescr),
-        mgr(aMgr),
-        theCount(0)
+    table(NULL), descr(aDescr),
+    mgr(aMgr),
+    theCount(0)
 {
     int i;
     table = hash_create((HASHCMP *) strcmp, 229, hash_string);
@@ -559,3 +559,4 @@
 {
     PconnModule::GetInstance()->dump(e);
 }
+
diff -u -r -N squid-3.5.0.3/src/pconn.h squid-3.5.0.4/src/pconn.h
--- squid-3.5.0.3/src/pconn.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/pconn.h	2014-12-20 21:11:48.000000000 -0800
@@ -191,3 +191,4 @@
 };
 
 #endif /* SQUID_PCONN_H */
+
diff -u -r -N squid-3.5.0.3/src/peer_digest.cc squid-3.5.0.4/src/peer_digest.cc
--- squid-3.5.0.3/src/peer_digest.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/peer_digest.cc	2014-12-20 21:11:48.000000000 -0800
@@ -58,13 +58,13 @@
 #define StoreDigestCBlockSize sizeof(StoreDigestCBlock)
 
 /* min interval for requesting digests from a given peer */
-static const time_t PeerDigestReqMinGap = 5 * 60;	/* seconds */
+static const time_t PeerDigestReqMinGap = 5 * 60;   /* seconds */
 /* min interval for requesting digests (cumulative request stream) */
-static const time_t GlobDigestReqMinGap = 1 * 60;	/* seconds */
+static const time_t GlobDigestReqMinGap = 1 * 60;   /* seconds */
 
 /* local vars */
 
-static time_t pd_last_req_time = 0;	/* last call to Check */
+static time_t pd_last_req_time = 0; /* last call to Check */
 
 /* initialize peer digest */
 static void
@@ -144,7 +144,7 @@
 
     pd->flags.needed = true;
     pd->times.needed = squid_curtime;
-    peerDigestSetCheck(pd, 0);	/* check asap */
+    peerDigestSetCheck(pd, 0);  /* check asap */
 }
 
 /* currently we do not have a reason to disable without destroying */
@@ -155,7 +155,7 @@
 {
     debugs(72, 2, "peerDigestDisable: peer " << pd->host.buf() << " disabled for good");
     pd->times.disabled = squid_curtime;
-    pd->times.next_check = -1;	/* never */
+    pd->times.next_check = -1;  /* never */
     pd->flags.usable = 0;
 
     if (pd->cd) {
@@ -174,8 +174,8 @@
 {
     assert(pd);
     return pd->times.retry_delay > 0 ?
-           2 * pd->times.retry_delay :	/* exponential backoff */
-           PeerDigestReqMinGap;	/* minimal delay */
+           2 * pd->times.retry_delay :  /* exponential backoff */
+           PeerDigestReqMinGap; /* minimal delay */
 }
 
 /* artificially increases Expires: setting to avoid race conditions
@@ -226,7 +226,7 @@
 
     assert(!pd->flags.requested);
 
-    pd->times.next_check = 0;	/* unknown */
+    pd->times.next_check = 0;   /* unknown */
 
     if (!cbdataReferenceValid(pd->peer)) {
         peerDigestNotePeerGone(pd);
@@ -264,7 +264,7 @@
     }
 
     if (req_time <= squid_curtime)
-        peerDigestRequest(pd);	/* will set pd->flags.requested */
+        peerDigestRequest(pd);  /* will set pd->flags.requested */
     else
         peerDigestSetCheck(pd, req_time - squid_curtime);
 }
@@ -561,7 +561,7 @@
         } else {
             /* some kind of a bug */
             peerDigestFetchAbort(fetch, buf, reply->sline.reason());
-            return -1;		/* XXX -1 will abort stuff in ReadReply! */
+            return -1;      /* XXX -1 will abort stuff in ReadReply! */
         }
 
         /* must have a ready-to-use store entry if we got here */
@@ -612,7 +612,7 @@
         }
 
         fetch->state = DIGEST_READ_CBLOCK;
-        return hdr_size;	/* Say how much data we read */
+        return hdr_size;    /* Say how much data we read */
     } else {
         /* need more data, do we have space? */
 
@@ -620,7 +620,7 @@
             peerDigestFetchAbort(fetch, buf, "stored header too big");
             return -1;
         } else {
-            return 0;		/* We need to read more to parse .. */
+            return 0;       /* We need to read more to parse .. */
         }
     }
 
@@ -661,7 +661,7 @@
             peerDigestFetchAbort(fetch, buf, "digest cblock too big");
             return -1;
         } else {
-            return 0;		/* We need more data */
+            return 0;       /* We need more data */
         }
     }
 
@@ -696,7 +696,7 @@
                fetch->mask_offset << ", expected " << pd->cd->mask_size);
         assert(fetch->mask_offset == pd->cd->mask_size);
         assert(peerDigestFetchedEnough(fetch, NULL, 0, "peerDigestSwapInMask"));
-        return -1;		/* XXX! */
+        return -1;      /* XXX! */
     } else {
         /* We always read everything, so return so */
         return size;
@@ -710,9 +710,9 @@
 peerDigestFetchedEnough(DigestFetchState * fetch, char *buf, ssize_t size, const char *step_name)
 {
     PeerDigest *pd = NULL;
-    const char *host = "";	/* peer host */
-    const char *reason = NULL;	/* reason for completion */
-    const char *no_bug = NULL;	/* successful completion if set */
+    const char *host = ""; /* peer host */
+    const char *reason = NULL;  /* reason for completion */
+    const char *no_bug = NULL;  /* successful completion if set */
     const int pdcb_valid = cbdataReferenceValid(fetch->pd);
     const int pcb_valid = cbdataReferenceValid(fetch->pd->peer);
 
@@ -723,7 +723,7 @@
         if (!(pd = fetch->pd))
             reason = "peer digest disappeared?!";
 
-#if DONT			/* WHY NOT? /HNO */
+#if DONT            /* WHY NOT? /HNO */
 
         else if (!cbdataReferenceValid(pd))
             reason = "invalidated peer digest?!";
@@ -1110,3 +1110,4 @@
 }
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/PeerDigest.h squid-3.5.0.4/src/PeerDigest.h
--- squid-3.5.0.3/src/PeerDigest.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/PeerDigest.h	2014-12-20 21:11:48.000000000 -0800
@@ -18,8 +18,8 @@
 class Version
 {
 public:
-    short int current;		/* current version */
-    short int required;		/* minimal version that can safely handle current version */
+    short int current;      /* current version */
+    short int required;     /* minimal version that can safely handle current version */
 };
 
 /* digest control block; used for transmission and storage */
@@ -85,14 +85,14 @@
 
     struct {
         /* all times are absolute unless augmented with _delay */
-        time_t initialized;	/* creation */
-        time_t needed;		/* first lookup/use by a peer */
-        time_t next_check;	/* next scheduled check/refresh event */
-        time_t retry_delay;	/* delay before re-checking _invalid_ digest */
-        time_t requested;	/* requested a fresh copy of a digest */
-        time_t req_delay;	/* last request response time */
-        time_t received;	/* received the current copy of a digest */
-        time_t disabled;	/* disabled for good */
+        time_t initialized; /* creation */
+        time_t needed;      /* first lookup/use by a peer */
+        time_t next_check;  /* next scheduled check/refresh event */
+        time_t retry_delay; /* delay before re-checking _invalid_ digest */
+        time_t requested;   /* requested a fresh copy of a digest */
+        time_t req_delay;   /* last request response time */
+        time_t received;    /* received the current copy of a digest */
+        time_t disabled;    /* disabled for good */
     } times;
 
     struct {
@@ -119,3 +119,4 @@
 #endif /* USE_CACHE_DIGESTS */
 
 #endif /* SQUID_PEERDIGEST_H */
+
diff -u -r -N squid-3.5.0.3/src/PeerPoolMgr.cc squid-3.5.0.4/src/PeerPoolMgr.cc
--- squid-3.5.0.3/src/PeerPoolMgr.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/PeerPoolMgr.cc	2014-12-20 21:11:48.000000000 -0800
@@ -31,11 +31,11 @@
 #if USE_OPENSSL
 /// Gives Ssl::PeerConnector access to Answer in the PeerPoolMgr callback dialer.
 class MyAnswerDialer: public UnaryMemFunT,
-        public Ssl::PeerConnector::CbDialer
+    public Ssl::PeerConnector::CbDialer
 {
 public:
     MyAnswerDialer(const JobPointer &aJob, Method aMethod):
-            UnaryMemFunT(aJob, aMethod, Ssl::PeerConnectorAnswer()) {}
+        UnaryMemFunT(aJob, aMethod, Ssl::PeerConnectorAnswer()) {}
 
     /* Ssl::PeerConnector::CbDialer API */
     virtual Ssl::PeerConnectorAnswer &answer() { return arg1; }
@@ -43,12 +43,12 @@
 #endif
 
 PeerPoolMgr::PeerPoolMgr(CachePeer *aPeer): AsyncJob("PeerPoolMgr"),
-        peer(cbdataReference(aPeer)),
-        request(),
-        opener(),
-        securer(),
-        closer(),
-        addrUsed(0)
+    peer(cbdataReference(aPeer)),
+    request(),
+    opener(),
+    securer(),
+    closer(),
+    addrUsed(0)
 {
 }
 
@@ -297,3 +297,4 @@
         }
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/PeerPoolMgr.h squid-3.5.0.4/src/PeerPoolMgr.h
--- squid-3.5.0.3/src/PeerPoolMgr.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/PeerPoolMgr.h	2014-12-20 21:11:48.000000000 -0800
@@ -75,3 +75,4 @@
 };
 
 #endif /* SQUID_PEERPOOLMGR_H */
+
diff -u -r -N squid-3.5.0.3/src/peer_proxy_negotiate_auth.cc squid-3.5.0.4/src/peer_proxy_negotiate_auth.cc
--- squid-3.5.0.3/src/peer_proxy_negotiate_auth.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/peer_proxy_negotiate_auth.cc	2014-12-20 21:11:48.000000000 -0800
@@ -24,13 +24,13 @@
 
 #if HAVE_PROFILE_H
 #include 
-#endif				/* HAVE_PROFILE_H */
+#endif              /* HAVE_PROFILE_H */
 #if HAVE_KRB5_H
 #if HAVE_BROKEN_SOLARIS_KRB5_H
 #if defined(__cplusplus)
 #define KRB5INT_BEGIN_DECLS     extern "C" {
 #define KRB5INT_END_DECLS
-    KRB5INT_BEGIN_DECLS
+KRB5INT_BEGIN_DECLS
 #endif
 #endif
 #include 
@@ -39,24 +39,24 @@
 #endif                          /* HAVE_COM_ERR_H */
 #if HAVE_COM_ERR_H
 #include 
-#endif				/* HAVE_COM_ERR_H */
+#endif              /* HAVE_COM_ERR_H */
 
 #if HAVE_GSSAPI_GSSAPI_H
 #include 
 #elif HAVE_GSSAPI_H
 #include 
-#endif				/* HAVE_GSSAPI_H */
+#endif              /* HAVE_GSSAPI_H */
 #if !USE_HEIMDAL_KRB5
 #if HAVE_GSSAPI_GSSAPI_EXT_H
 #include 
-#endif				/* HAVE_GSSAPI_GSSAPI_EXT_H */
+#endif              /* HAVE_GSSAPI_GSSAPI_EXT_H */
 #if HAVE_GSSAPI_GSSAPI_KRB5_H
 #include 
-#endif				/* HAVE_GSSAPI_GSSAPI_KRB5_H */
+#endif              /* HAVE_GSSAPI_GSSAPI_KRB5_H */
 #if HAVE_GSSAPI_GSSAPI_GENERIC_H
 #include 
-#endif				/* HAVE_GSSAPI_GSSAPI_GENERIC_H */
-#endif				/* !USE_HEIMDAL_KRB5 */
+#endif              /* HAVE_GSSAPI_GSSAPI_GENERIC_H */
+#endif              /* !USE_HEIMDAL_KRB5 */
 
 #ifndef gss_nt_service_name
 #define gss_nt_service_name GSS_C_NT_HOSTBASED_SERVICE
@@ -67,508 +67,510 @@
 #elif !HAVE_ERROR_MESSAGE && HAVE_KRB5_GET_ERR_TEXT
 #define error_message(code) krb5_get_err_text(kparam.context,code)
 #elif !HAVE_ERROR_MESSAGE
-    static char err_code[17];
-    const char *KRB5_CALLCONV 
-    error_message(long code) {
-        snprintf(err_code,16,"%ld",code);
-        return err_code;
-    }
+static char err_code[17];
+const char *KRB5_CALLCONV
+error_message(long code) {
+    snprintf(err_code,16,"%ld",code);
+    return err_code;
+}
 #endif
 
 #ifndef gss_mech_spnego
-    static gss_OID_desc _gss_mech_spnego =
-        { 6, (void *) "\x2b\x06\x01\x05\x05\x02" };
-    gss_OID gss_mech_spnego = &_gss_mech_spnego;
+static gss_OID_desc _gss_mech_spnego =
+{ 6, (void *) "\x2b\x06\x01\x05\x05\x02" };
+gss_OID gss_mech_spnego = &_gss_mech_spnego;
 #endif
 
 #if USE_IBM_KERBEROS
 #include 
-    const char *KRB5_CALLCONV error_message(long code) {
-        char *msg = NULL;
-        krb5_svc_get_msg(code, &msg);
-        return msg;
-    }
+const char *KRB5_CALLCONV error_message(long code) {
+    char *msg = NULL;
+    krb5_svc_get_msg(code, &msg);
+    return msg;
+}
 #endif
 
-    /*
-     * Kerberos context and cache structure
-     * Caches authentication details to reduce
-     * number of authentication requests to kdc
-     */
-    static struct kstruct {
-        krb5_context context;
-        krb5_ccache cc;
-    } kparam = {
-        NULL, NULL};
-
-    /*
-     * krb5_create_cache creates a Kerberos file credential cache or a memory
-     * credential cache if supported. The initial key for the principal
-     * principal_name is extracted from the keytab keytab_filename.
-     *
-     * If keytab_filename is NULL the default will be used.
-     * If principal_name is NULL the first working entry of the keytab will be used.
-     */
-    int krb5_create_cache(char *keytab_filename, char *principal_name);
-
-    /*
-     * krb5_cleanup clears used Keberos memory
-     */
-    void krb5_cleanup(void);
-
-    /*
-     * check_gss_err checks for gssapi error codes, extracts the error message
-     * and prints it.
-     */
-    int check_gss_err(OM_uint32 major_status, OM_uint32 minor_status,
-                      const char *function);
-
-    int check_gss_err(OM_uint32 major_status, OM_uint32 minor_status,
-                      const char *function) {
-        if (GSS_ERROR(major_status)) {
-            OM_uint32 maj_stat, min_stat;
-            OM_uint32 msg_ctx = 0;
-            gss_buffer_desc status_string;
-            char buf[1024];
-            size_t len;
-
-            len = 0;
-            msg_ctx = 0;
-            while (!msg_ctx) {
-                /* convert major status code (GSS-API error) to text */
-                maj_stat = gss_display_status(&min_stat, major_status,
-                                              GSS_C_GSS_CODE, GSS_C_NULL_OID, &msg_ctx, &status_string);
-                if (maj_stat == GSS_S_COMPLETE) {
-                    if (sizeof(buf) > len + status_string.length + 1) {
-                        memcpy(buf + len, status_string.value,
-                               status_string.length);
-                        len += status_string.length;
-                    }
-                    gss_release_buffer(&min_stat, &status_string);
-                    break;
+/*
+ * Kerberos context and cache structure
+ * Caches authentication details to reduce
+ * number of authentication requests to kdc
+ */
+static struct kstruct {
+    krb5_context context;
+    krb5_ccache cc;
+} kparam = {
+    NULL, NULL
+};
+
+/*
+ * krb5_create_cache creates a Kerberos file credential cache or a memory
+ * credential cache if supported. The initial key for the principal
+ * principal_name is extracted from the keytab keytab_filename.
+ *
+ * If keytab_filename is NULL the default will be used.
+ * If principal_name is NULL the first working entry of the keytab will be used.
+ */
+int krb5_create_cache(char *keytab_filename, char *principal_name);
+
+/*
+ * krb5_cleanup clears used Keberos memory
+ */
+void krb5_cleanup(void);
+
+/*
+ * check_gss_err checks for gssapi error codes, extracts the error message
+ * and prints it.
+ */
+int check_gss_err(OM_uint32 major_status, OM_uint32 minor_status,
+                  const char *function);
+
+int check_gss_err(OM_uint32 major_status, OM_uint32 minor_status,
+                  const char *function) {
+    if (GSS_ERROR(major_status)) {
+        OM_uint32 maj_stat, min_stat;
+        OM_uint32 msg_ctx = 0;
+        gss_buffer_desc status_string;
+        char buf[1024];
+        size_t len;
+
+        len = 0;
+        msg_ctx = 0;
+        while (!msg_ctx) {
+            /* convert major status code (GSS-API error) to text */
+            maj_stat = gss_display_status(&min_stat, major_status,
+                                          GSS_C_GSS_CODE, GSS_C_NULL_OID, &msg_ctx, &status_string);
+            if (maj_stat == GSS_S_COMPLETE) {
+                if (sizeof(buf) > len + status_string.length + 1) {
+                    memcpy(buf + len, status_string.value,
+                           status_string.length);
+                    len += status_string.length;
                 }
                 gss_release_buffer(&min_stat, &status_string);
+                break;
             }
-            if (sizeof(buf) > len + 2) {
-                strcpy(buf + len, ". ");
-                len += 2;
-            }
-            msg_ctx = 0;
-            while (!msg_ctx) {
-                /* convert minor status code (underlying routine error) to text */
-                maj_stat = gss_display_status(&min_stat, minor_status,
-                                              GSS_C_MECH_CODE, GSS_C_NULL_OID, &msg_ctx, &status_string);
-                if (maj_stat == GSS_S_COMPLETE) {
-                    if (sizeof(buf) > len + status_string.length) {
-                        memcpy(buf + len, status_string.value,
-                               status_string.length);
-                        len += status_string.length;
-                    }
-                    gss_release_buffer(&min_stat, &status_string);
-                    break;
+            gss_release_buffer(&min_stat, &status_string);
+        }
+        if (sizeof(buf) > len + 2) {
+            strcpy(buf + len, ". ");
+            len += 2;
+        }
+        msg_ctx = 0;
+        while (!msg_ctx) {
+            /* convert minor status code (underlying routine error) to text */
+            maj_stat = gss_display_status(&min_stat, minor_status,
+                                          GSS_C_MECH_CODE, GSS_C_NULL_OID, &msg_ctx, &status_string);
+            if (maj_stat == GSS_S_COMPLETE) {
+                if (sizeof(buf) > len + status_string.length) {
+                    memcpy(buf + len, status_string.value,
+                           status_string.length);
+                    len += status_string.length;
                 }
                 gss_release_buffer(&min_stat, &status_string);
+                break;
             }
-            debugs(11, 5, HERE << function << "failed: " << buf);
-            return (1);
+            gss_release_buffer(&min_stat, &status_string);
         }
-        return (0);
+        debugs(11, 5, HERE << function << "failed: " << buf);
+        return (1);
     }
+    return (0);
+}
 
-    void krb5_cleanup() {
-        debugs(11, 5, HERE << "Cleanup kerberos context");
-        if (kparam.context) {
-            if (kparam.cc)
-                krb5_cc_destroy(kparam.context, kparam.cc);
-            kparam.cc = NULL;
-            krb5_free_context(kparam.context);
-            kparam.context = NULL;
-        }
+void krb5_cleanup() {
+    debugs(11, 5, HERE << "Cleanup kerberos context");
+    if (kparam.context) {
+        if (kparam.cc)
+            krb5_cc_destroy(kparam.context, kparam.cc);
+        kparam.cc = NULL;
+        krb5_free_context(kparam.context);
+        kparam.context = NULL;
     }
+}
 
-    int krb5_create_cache(char *kf, char *pn) {
+int krb5_create_cache(char *kf, char *pn) {
 
 #define KT_PATH_MAX 256
 #define MAX_RENEW_TIME "365d"
 #define DEFAULT_SKEW (krb5_deltat) 600
 
-        static char *keytab_filename = NULL, *principal_name = NULL;
-        static krb5_keytab keytab = 0;
-        static krb5_keytab_entry entry;
-        static krb5_kt_cursor cursor;
-        static krb5_creds *creds = NULL;
+    static char *keytab_filename = NULL, *principal_name = NULL;
+    static krb5_keytab keytab = 0;
+    static krb5_keytab_entry entry;
+    static krb5_kt_cursor cursor;
+    static krb5_creds *creds = NULL;
 #if USE_HEIMDAL_KRB5 && !HAVE_KRB5_GET_RENEWED_CREDS
-        static krb5_creds creds2;
+    static krb5_creds creds2;
 #endif
-        static krb5_principal principal = NULL;
-        static krb5_deltat skew;
+    static krb5_principal principal = NULL;
+    static krb5_deltat skew;
 
 #if HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC
-        krb5_get_init_creds_opt *options;
+    krb5_get_init_creds_opt *options;
 #else
-        krb5_get_init_creds_opt options;
+    krb5_get_init_creds_opt options;
 #endif
-        krb5_error_code code = 0;
-        krb5_deltat rlife;
+    krb5_error_code code = 0;
+    krb5_deltat rlife;
 #if HAVE_PROFILE_H && HAVE_KRB5_GET_PROFILE && HAVE_PROFILE_GET_INTEGER && HAVE_PROFILE_RELEASE
-        profile_t profile;
+    profile_t profile;
 #endif
 #if USE_HEIMDAL_KRB5 && !HAVE_KRB5_GET_RENEWED_CREDS
-        krb5_kdc_flags flags;
+    krb5_kdc_flags flags;
 #if HAVE_KRB5_PRINCIPAL_GET_REALM
-        const char *client_realm;
+    const char *client_realm;
 #else
-        krb5_realm client_realm;
+    krb5_realm client_realm;
 #endif
 #endif
-        char *mem_cache;
+    char *mem_cache;
 
 restart:
-        /*
-         * Check if credentials need to be renewed
-         */
-        if (creds &&
-                (creds->times.endtime - time(0) > skew) &&
-                (creds->times.renew_till - time(0) > 2 * skew)) {
-            if (creds->times.endtime - time(0) < 2 * skew) {
+    /*
+     * Check if credentials need to be renewed
+     */
+    if (creds &&
+            (creds->times.endtime - time(0) > skew) &&
+            (creds->times.renew_till - time(0) > 2 * skew)) {
+        if (creds->times.endtime - time(0) < 2 * skew) {
 #if HAVE_KRB5_GET_RENEWED_CREDS
-                /* renew ticket */
-                code =
-                    krb5_get_renewed_creds(kparam.context, creds, principal,
-                                           kparam.cc, NULL);
+            /* renew ticket */
+            code =
+                krb5_get_renewed_creds(kparam.context, creds, principal,
+                                       kparam.cc, NULL);
 #else
-                /* renew ticket */
-                flags.i = 0;
-                flags.b.renewable = flags.b.renew = 1;
-
-                code =
-                    krb5_cc_get_principal(kparam.context, kparam.cc,
-                                          &creds2.client);
-                if (code) {
-                    debugs(11, 5,
-                           HERE <<
-                           "Error while getting principal from credential cache : "
-                           << error_message(code));
-                    return (1);
-                }
+            /* renew ticket */
+            flags.i = 0;
+            flags.b.renewable = flags.b.renew = 1;
+
+            code =
+                krb5_cc_get_principal(kparam.context, kparam.cc,
+                                      &creds2.client);
+            if (code) {
+                debugs(11, 5,
+                       HERE <<
+                       "Error while getting principal from credential cache : "
+                       << error_message(code));
+                return (1);
+            }
 #if HAVE_KRB5_PRINCIPAL_GET_REALM
-                client_realm = krb5_principal_get_realm(kparam.context, principal);
+            client_realm = krb5_principal_get_realm(kparam.context, principal);
 #else
-                client_realm = krb5_princ_realm(kparam.context, creds2.client);
+            client_realm = krb5_princ_realm(kparam.context, creds2.client);
 #endif
-                code =
-                    krb5_make_principal(kparam.context, &creds2.server,
-                                        (krb5_const_realm)&client_realm, KRB5_TGS_NAME,
-                                        (krb5_const_realm)&client_realm, NULL);
-                if (code) {
-                    debugs(11, 5,
-                           HERE << "Error while getting krbtgt principal : " <<
-                           error_message(code));
-                    return (1);
-                }
-                code =
-                    krb5_get_kdc_cred(kparam.context, kparam.cc, flags, NULL,
-                                      NULL, &creds2, &creds);
-                krb5_free_creds(kparam.context, &creds2);
-#endif
-                if (code) {
-                    if (code == KRB5KRB_AP_ERR_TKT_EXPIRED) {
-                        krb5_free_creds(kparam.context, creds);
-                        creds = NULL;
-                        /* this can happen because of clock skew */
-                        goto restart;
-                    }
-                    debugs(11, 5,
-                           HERE << "Error while get credentials : " <<
-                           error_message(code));
-                    return (1);
-                }
-            }
-        } else {
-            /* reinit */
-            if (!kparam.context) {
-                code = krb5_init_context(&kparam.context);
-                if (code) {
-                    debugs(11, 5,
-                           HERE << "Error while initialising Kerberos library : "
-                           << error_message(code));
-                    return (1);
-                }
-            }
-#if HAVE_PROFILE_H && HAVE_KRB5_GET_PROFILE && HAVE_PROFILE_GET_INTEGER && HAVE_PROFILE_RELEASE
-            code = krb5_get_profile(kparam.context, &profile);
+            code =
+                krb5_make_principal(kparam.context, &creds2.server,
+                                    (krb5_const_realm)&client_realm, KRB5_TGS_NAME,
+                                    (krb5_const_realm)&client_realm, NULL);
             if (code) {
-                if (profile)
-                    profile_release(profile);
                 debugs(11, 5,
-                       HERE << "Error while getting profile : " <<
+                       HERE << "Error while getting krbtgt principal : " <<
                        error_message(code));
                 return (1);
             }
             code =
-                profile_get_integer(profile, "libdefaults", "clockskew", 0,
-                                    5 * 60, &skew);
-            if (profile)
-                profile_release(profile);
+                krb5_get_kdc_cred(kparam.context, kparam.cc, flags, NULL,
+                                  NULL, &creds2, &creds);
+            krb5_free_creds(kparam.context, &creds2);
+#endif
             if (code) {
+                if (code == KRB5KRB_AP_ERR_TKT_EXPIRED) {
+                    krb5_free_creds(kparam.context, creds);
+                    creds = NULL;
+                    /* this can happen because of clock skew */
+                    goto restart;
+                }
                 debugs(11, 5,
-                       HERE << "Error while getting clockskew : " <<
+                       HERE << "Error while get credentials : " <<
                        error_message(code));
                 return (1);
             }
-#elif USE_HEIMDAL_KRB5 && HAVE_KRB5_GET_MAX_TIME_SKEW
-            skew = krb5_get_max_time_skew(kparam.context);
-#elif USE_HEIMDAL_KRB5 && HAVE_MAX_SKEW_IN_KRB5_CONTEXT
-            skew = kparam.context->max_skew;
-#else
-            skew = DEFAULT_SKEW;
-#endif
-
-            if (!kf) {
-                char buf[KT_PATH_MAX], *p;
-
-                krb5_kt_default_name(kparam.context, buf, KT_PATH_MAX);
-                p = strchr(buf, ':');
-                if (p)
-                    ++p;
-                xfree(keytab_filename);
-                keytab_filename = xstrdup(p ? p : buf);
-            } else {
-                keytab_filename = xstrdup(kf);
-            }
-
-            code = krb5_kt_resolve(kparam.context, keytab_filename, &keytab);
+        }
+    } else {
+        /* reinit */
+        if (!kparam.context) {
+            code = krb5_init_context(&kparam.context);
             if (code) {
                 debugs(11, 5,
-                       HERE << "Error while resolving keytab filename " <<
-                       keytab_filename << " : " << error_message(code));
+                       HERE << "Error while initialising Kerberos library : "
+                       << error_message(code));
                 return (1);
             }
-
-            if (!pn) {
-                code = krb5_kt_start_seq_get(kparam.context, keytab, &cursor);
-                if (code) {
-                    debugs(11, 5,
-                           HERE << "Error while starting keytab scan : " <<
-                           error_message(code));
-                    return (1);
-                }
-                code =
-                    krb5_kt_next_entry(kparam.context, keytab, &entry, &cursor);
-                krb5_copy_principal(kparam.context, entry.principal,
-                                    &principal);
-                if (code && code != KRB5_KT_END) {
-                    debugs(11, 5,
-                           HERE << "Error while scanning keytab : " <<
-                           error_message(code));
-                    return (1);
-                }
-
-                code = krb5_kt_end_seq_get(kparam.context, keytab, &cursor);
-                if (code) {
-                    debugs(11, 5,
-                           HERE << "Error while ending keytab scan : " <<
-                           error_message(code));
-                    return (1);
-                }
-#if USE_HEIMDAL_KRB5 || ( HAVE_KRB5_KT_FREE_ENTRY && HAVE_DECL_KRB5_KT_FREE_ENTRY)
-                code = krb5_kt_free_entry(kparam.context, &entry);
+        }
+#if HAVE_PROFILE_H && HAVE_KRB5_GET_PROFILE && HAVE_PROFILE_GET_INTEGER && HAVE_PROFILE_RELEASE
+        code = krb5_get_profile(kparam.context, &profile);
+        if (code) {
+            if (profile)
+                profile_release(profile);
+            debugs(11, 5,
+                   HERE << "Error while getting profile : " <<
+                   error_message(code));
+            return (1);
+        }
+        code =
+            profile_get_integer(profile, "libdefaults", "clockskew", 0,
+                                5 * 60, &skew);
+        if (profile)
+            profile_release(profile);
+        if (code) {
+            debugs(11, 5,
+                   HERE << "Error while getting clockskew : " <<
+                   error_message(code));
+            return (1);
+        }
+#elif USE_HEIMDAL_KRB5 && HAVE_KRB5_GET_MAX_TIME_SKEW
+        skew = krb5_get_max_time_skew(kparam.context);
+#elif USE_HEIMDAL_KRB5 && HAVE_MAX_SKEW_IN_KRB5_CONTEXT
+        skew = kparam.context->max_skew;
 #else
-                code = krb5_free_keytab_entry_contents(kparam.context, &entry);
+        skew = DEFAULT_SKEW;
 #endif
-                if (code) {
-                    debugs(11, 5,
-                           HERE << "Error while freeing keytab entry : " <<
-                           error_message(code));
-                    return (1);
-                }
 
-            } else {
-                principal_name = xstrdup(pn);
-            }
+        if (!kf) {
+            char buf[KT_PATH_MAX], *p;
 
-            if (!principal) {
-                code =
-                    krb5_parse_name(kparam.context, principal_name, &principal);
-                if (code) {
-                    debugs(11, 5,
-                           HERE << "Error while parsing principal name " <<
-                           principal_name << " : " << error_message(code));
-                    return (1);
-                }
-            }
+            krb5_kt_default_name(kparam.context, buf, KT_PATH_MAX);
+            p = strchr(buf, ':');
+            if (p)
+                ++p;
+            xfree(keytab_filename);
+            keytab_filename = xstrdup(p ? p : buf);
+        } else {
+            keytab_filename = xstrdup(kf);
+        }
 
-            creds = (krb5_creds *) xmalloc(sizeof(*creds));
-            memset(creds, 0, sizeof(*creds));
-#if HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC
-            krb5_get_init_creds_opt_alloc(kparam.context, &options);
-#else
-            krb5_get_init_creds_opt_init(&options);
-#endif
-            code = krb5_string_to_deltat((char *) MAX_RENEW_TIME, &rlife);
-            if (code != 0 || rlife == 0) {
+        code = krb5_kt_resolve(kparam.context, keytab_filename, &keytab);
+        if (code) {
+            debugs(11, 5,
+                   HERE << "Error while resolving keytab filename " <<
+                   keytab_filename << " : " << error_message(code));
+            return (1);
+        }
+
+        if (!pn) {
+            code = krb5_kt_start_seq_get(kparam.context, keytab, &cursor);
+            if (code) {
                 debugs(11, 5,
-                       HERE << "Error bad lifetime value " << MAX_RENEW_TIME <<
-                       " : " << error_message(code));
+                       HERE << "Error while starting keytab scan : " <<
+                       error_message(code));
                 return (1);
             }
-#if HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC
-            krb5_get_init_creds_opt_set_renew_life(options, rlife);
-            code =
-                krb5_get_init_creds_keytab(kparam.context, creds, principal,
-                                           keytab, 0, NULL, options);
-#if HAVE_KRB5_GET_INIT_CREDS_FREE_CONTEXT
-            krb5_get_init_creds_opt_free(kparam.context, options);
-#else
-            krb5_get_init_creds_opt_free(options);
-#endif
-#else
-            krb5_get_init_creds_opt_set_renew_life(&options, rlife);
             code =
-                krb5_get_init_creds_keytab(kparam.context, creds, principal,
-                                           keytab, 0, NULL, &options);
-#endif
-            if (code) {
+                krb5_kt_next_entry(kparam.context, keytab, &entry, &cursor);
+            krb5_copy_principal(kparam.context, entry.principal,
+                                &principal);
+            if (code && code != KRB5_KT_END) {
                 debugs(11, 5,
-                       HERE <<
-                       "Error while initializing credentials from keytab : " <<
+                       HERE << "Error while scanning keytab : " <<
                        error_message(code));
                 return (1);
             }
-#if !HAVE_KRB5_MEMORY_CACHE
-            mem_cache =
-                (char *) xmalloc(strlen("FILE:/tmp/peer_proxy_negotiate_auth_")
-                                 + 16);
-            if (!mem_cache) {
-                debugs(11, 5, "Error while allocating memory");
-                return(1);
-            }
-            snprintf(mem_cache,
-                     strlen("FILE:/tmp/peer_proxy_negotiate_auth_") + 16,
-                     "FILE:/tmp/peer_proxy_negotiate_auth_%d", (int) getpid());
-#else
-            mem_cache =
-                (char *) xmalloc(strlen("MEMORY:peer_proxy_negotiate_auth_") +
-                                 16);
-            if (!mem_cache) {
-                debugs(11, 5, "Error while allocating memory");
-                return(1);
-            }
-            snprintf(mem_cache,
-                     strlen("MEMORY:peer_proxy_negotiate_auth_") + 16,
-                     "MEMORY:peer_proxy_negotiate_auth_%d", (int) getpid());
-#endif
 
-            setenv("KRB5CCNAME", mem_cache, 1);
-            code = krb5_cc_resolve(kparam.context, mem_cache, &kparam.cc);
-            xfree(mem_cache);
+            code = krb5_kt_end_seq_get(kparam.context, keytab, &cursor);
             if (code) {
                 debugs(11, 5,
-                       HERE << "Error while resolving memory credential cache : "
-                       << error_message(code));
+                       HERE << "Error while ending keytab scan : " <<
+                       error_message(code));
                 return (1);
             }
-            code = krb5_cc_initialize(kparam.context, kparam.cc, principal);
+#if USE_HEIMDAL_KRB5 || ( HAVE_KRB5_KT_FREE_ENTRY && HAVE_DECL_KRB5_KT_FREE_ENTRY)
+            code = krb5_kt_free_entry(kparam.context, &entry);
+#else
+            code = krb5_free_keytab_entry_contents(kparam.context, &entry);
+#endif
             if (code) {
                 debugs(11, 5,
-                       HERE <<
-                       "Error while initializing memory credential cache : " <<
+                       HERE << "Error while freeing keytab entry : " <<
                        error_message(code));
                 return (1);
             }
-            code = krb5_cc_store_cred(kparam.context, kparam.cc, creds);
+
+        } else {
+            principal_name = xstrdup(pn);
+        }
+
+        if (!principal) {
+            code =
+                krb5_parse_name(kparam.context, principal_name, &principal);
             if (code) {
                 debugs(11, 5,
-                       HERE << "Error while storing credentials : " <<
-                       error_message(code));
+                       HERE << "Error while parsing principal name " <<
+                       principal_name << " : " << error_message(code));
                 return (1);
             }
-
-            if (!creds->times.starttime)
-                creds->times.starttime = creds->times.authtime;
         }
-        return (0);
-    }
 
-    /*
-     * peer_proxy_negotiate_auth gets a GSSAPI token for principal_name
-     * and base64 encodes it.
-     */
-    char *peer_proxy_negotiate_auth(char *principal_name, char *proxy) {
-        int rc = 0;
-        OM_uint32 major_status, minor_status;
-        gss_ctx_id_t gss_context = GSS_C_NO_CONTEXT;
-        gss_name_t server_name = GSS_C_NO_NAME;
-        gss_buffer_desc service = GSS_C_EMPTY_BUFFER;
-        gss_buffer_desc input_token = GSS_C_EMPTY_BUFFER;
-        gss_buffer_desc output_token = GSS_C_EMPTY_BUFFER;
-        char *token = NULL;
-
-        setbuf(stdout, NULL);
-        setbuf(stdin, NULL);
-
-        if (!proxy) {
-            debugs(11, 5, HERE << "Error : No proxy server name");
-            return NULL;
+        creds = (krb5_creds *) xmalloc(sizeof(*creds));
+        memset(creds, 0, sizeof(*creds));
+#if HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC
+        krb5_get_init_creds_opt_alloc(kparam.context, &options);
+#else
+        krb5_get_init_creds_opt_init(&options);
+#endif
+        code = krb5_string_to_deltat((char *) MAX_RENEW_TIME, &rlife);
+        if (code != 0 || rlife == 0) {
+            debugs(11, 5,
+                   HERE << "Error bad lifetime value " << MAX_RENEW_TIME <<
+                   " : " << error_message(code));
+            return (1);
         }
+#if HAVE_KRB5_GET_INIT_CREDS_OPT_ALLOC
+        krb5_get_init_creds_opt_set_renew_life(options, rlife);
+        code =
+            krb5_get_init_creds_keytab(kparam.context, creds, principal,
+                                       keytab, 0, NULL, options);
+#if HAVE_KRB5_GET_INIT_CREDS_FREE_CONTEXT
+        krb5_get_init_creds_opt_free(kparam.context, options);
+#else
+        krb5_get_init_creds_opt_free(options);
+#endif
+#else
+        krb5_get_init_creds_opt_set_renew_life(&options, rlife);
+        code =
+            krb5_get_init_creds_keytab(kparam.context, creds, principal,
+                                       keytab, 0, NULL, &options);
+#endif
+        if (code) {
+            debugs(11, 5,
+                   HERE <<
+                   "Error while initializing credentials from keytab : " <<
+                   error_message(code));
+            return (1);
+        }
+#if !HAVE_KRB5_MEMORY_CACHE
+        mem_cache =
+            (char *) xmalloc(strlen("FILE:/tmp/peer_proxy_negotiate_auth_")
+                             + 16);
+        if (!mem_cache) {
+            debugs(11, 5, "Error while allocating memory");
+            return(1);
+        }
+        snprintf(mem_cache,
+                 strlen("FILE:/tmp/peer_proxy_negotiate_auth_") + 16,
+                 "FILE:/tmp/peer_proxy_negotiate_auth_%d", (int) getpid());
+#else
+        mem_cache =
+            (char *) xmalloc(strlen("MEMORY:peer_proxy_negotiate_auth_") +
+                             16);
+        if (!mem_cache) {
+            debugs(11, 5, "Error while allocating memory");
+            return(1);
+        }
+        snprintf(mem_cache,
+                 strlen("MEMORY:peer_proxy_negotiate_auth_") + 16,
+                 "MEMORY:peer_proxy_negotiate_auth_%d", (int) getpid());
+#endif
 
-        if (principal_name)
+        setenv("KRB5CCNAME", mem_cache, 1);
+        code = krb5_cc_resolve(kparam.context, mem_cache, &kparam.cc);
+        xfree(mem_cache);
+        if (code) {
             debugs(11, 5,
-                   HERE << "Creating credential cache for " << principal_name);
-        else
-            debugs(11, 5, HERE << "Creating credential cache");
-        rc = krb5_create_cache(NULL, principal_name);
-        if (rc) {
-            debugs(11, 5, HERE << "Error : Failed to create Kerberos cache");
-            krb5_cleanup();
-            return NULL;
-        }
-
-        service.value = (void *) xmalloc(strlen("HTTP") + strlen(proxy) + 2);
-        snprintf((char *) service.value, strlen("HTTP") + strlen(proxy) + 2,
-                 "%s@%s", "HTTP", proxy);
-        service.length = strlen((char *) service.value);
-
-        debugs(11, 5, HERE << "Import gss name");
-        major_status = gss_import_name(&minor_status, &service,
-                                       gss_nt_service_name, &server_name);
-
-        if (check_gss_err(major_status, minor_status, "gss_import_name()"))
-            goto cleanup;
-
-        debugs(11, 5, HERE << "Initialize gss security context");
-        major_status = gss_init_sec_context(&minor_status,
-                                            GSS_C_NO_CREDENTIAL,
-                                            &gss_context,
-                                            server_name,
-                                            gss_mech_spnego,
-                                            0,
-                                            0,
-                                            GSS_C_NO_CHANNEL_BINDINGS,
-                                            &input_token, NULL, &output_token, NULL, NULL);
-
-        if (check_gss_err(major_status, minor_status, "gss_init_sec_context()"))
-            goto cleanup;
-
-        debugs(11, 5, HERE << "Got token with length " << output_token.length);
-        if (output_token.length) {
-
-            token =
-                (char *) base64_encode_bin((const char *) output_token.value,
-                                           output_token.length);
+                   HERE << "Error while resolving memory credential cache : "
+                   << error_message(code));
+            return (1);
+        }
+        code = krb5_cc_initialize(kparam.context, kparam.cc, principal);
+        if (code) {
+            debugs(11, 5,
+                   HERE <<
+                   "Error while initializing memory credential cache : " <<
+                   error_message(code));
+            return (1);
+        }
+        code = krb5_cc_store_cred(kparam.context, kparam.cc, creds);
+        if (code) {
+            debugs(11, 5,
+                   HERE << "Error while storing credentials : " <<
+                   error_message(code));
+            return (1);
         }
 
-cleanup:
-        gss_delete_sec_context(&minor_status, &gss_context, NULL);
-        gss_release_buffer(&minor_status, &service);
-        gss_release_buffer(&minor_status, &input_token);
-        gss_release_buffer(&minor_status, &output_token);
-        gss_release_name(&minor_status, &server_name);
+        if (!creds->times.starttime)
+            creds->times.starttime = creds->times.authtime;
+    }
+    return (0);
+}
 
-        return token;
+/*
+ * peer_proxy_negotiate_auth gets a GSSAPI token for principal_name
+ * and base64 encodes it.
+ */
+char *peer_proxy_negotiate_auth(char *principal_name, char *proxy) {
+    int rc = 0;
+    OM_uint32 major_status, minor_status;
+    gss_ctx_id_t gss_context = GSS_C_NO_CONTEXT;
+    gss_name_t server_name = GSS_C_NO_NAME;
+    gss_buffer_desc service = GSS_C_EMPTY_BUFFER;
+    gss_buffer_desc input_token = GSS_C_EMPTY_BUFFER;
+    gss_buffer_desc output_token = GSS_C_EMPTY_BUFFER;
+    char *token = NULL;
+
+    setbuf(stdout, NULL);
+    setbuf(stdin, NULL);
+
+    if (!proxy) {
+        debugs(11, 5, HERE << "Error : No proxy server name");
+        return NULL;
     }
 
+    if (principal_name)
+        debugs(11, 5,
+               HERE << "Creating credential cache for " << principal_name);
+    else
+        debugs(11, 5, HERE << "Creating credential cache");
+    rc = krb5_create_cache(NULL, principal_name);
+    if (rc) {
+        debugs(11, 5, HERE << "Error : Failed to create Kerberos cache");
+        krb5_cleanup();
+        return NULL;
+    }
+
+    service.value = (void *) xmalloc(strlen("HTTP") + strlen(proxy) + 2);
+    snprintf((char *) service.value, strlen("HTTP") + strlen(proxy) + 2,
+             "%s@%s", "HTTP", proxy);
+    service.length = strlen((char *) service.value);
+
+    debugs(11, 5, HERE << "Import gss name");
+    major_status = gss_import_name(&minor_status, &service,
+                                   gss_nt_service_name, &server_name);
+
+    if (check_gss_err(major_status, minor_status, "gss_import_name()"))
+        goto cleanup;
+
+    debugs(11, 5, HERE << "Initialize gss security context");
+    major_status = gss_init_sec_context(&minor_status,
+                                        GSS_C_NO_CREDENTIAL,
+                                        &gss_context,
+                                        server_name,
+                                        gss_mech_spnego,
+                                        0,
+                                        0,
+                                        GSS_C_NO_CHANNEL_BINDINGS,
+                                        &input_token, NULL, &output_token, NULL, NULL);
+
+    if (check_gss_err(major_status, minor_status, "gss_init_sec_context()"))
+        goto cleanup;
+
+    debugs(11, 5, HERE << "Got token with length " << output_token.length);
+    if (output_token.length) {
+
+        token =
+            (char *) base64_encode_bin((const char *) output_token.value,
+                                       output_token.length);
+    }
+
+cleanup:
+    gss_delete_sec_context(&minor_status, &gss_context, NULL);
+    gss_release_buffer(&minor_status, &service);
+    gss_release_buffer(&minor_status, &input_token);
+    gss_release_buffer(&minor_status, &output_token);
+    gss_release_name(&minor_status, &server_name);
+
+    return token;
+}
+
 #ifdef __cplusplus
 }
 #endif
 #endif /* HAVE_KRB5 && HAVE_GSSAPI */
+
diff -u -r -N squid-3.5.0.3/src/peer_proxy_negotiate_auth.h squid-3.5.0.4/src/peer_proxy_negotiate_auth.h
--- squid-3.5.0.3/src/peer_proxy_negotiate_auth.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/peer_proxy_negotiate_auth.h	2014-12-20 21:11:48.000000000 -0800
@@ -15,3 +15,4 @@
 #endif
 
 #endif /* SQUID_PEER_PROXY_NEGOTIATE_AUTH_H_ */
+
diff -u -r -N squid-3.5.0.3/src/peer_select.cc squid-3.5.0.4/src/peer_select.cc
--- squid-3.5.0.3/src/peer_select.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/peer_select.cc	2014-12-20 21:11:48.000000000 -0800
@@ -264,11 +264,12 @@
     // due to the allocation method of fs, we must deallocate each manually.
     // TODO: use a std::list so we can get the size and abort adding whenever the selection loops reach Config.forward_max_tries
     if (fs && psstate->paths->size() >= (unsigned int)Config.forward_max_tries) {
+        assert(fs == psstate->servers);
         while (fs) {
-            FwdServer *next = fs->next;
+            psstate->servers = fs->next;
             cbdataReferenceDone(fs->_peer);
             memFree(fs, MEM_FWD_SERVER);
-            fs = next;
+            fs = psstate->servers;
         }
     }
 
@@ -949,19 +950,19 @@
 }
 
 ps_state::ps_state() : request (NULL),
-        entry (NULL),
-        always_direct(Config.accessList.AlwaysDirect?ACCESS_DUNNO:ACCESS_DENIED),
-        never_direct(Config.accessList.NeverDirect?ACCESS_DUNNO:ACCESS_DENIED),
-        direct(DIRECT_UNKNOWN),
-        callback (NULL),
-        callback_data (NULL),
-        lastError(NULL),
-        servers (NULL),
-        first_parent_miss(),
-        closest_parent_miss(),
-        hit(NULL),
-        hit_type(PEER_NONE),
-        acl_checklist (NULL)
+    entry (NULL),
+    always_direct(Config.accessList.AlwaysDirect?ACCESS_DUNNO:ACCESS_DENIED),
+    never_direct(Config.accessList.NeverDirect?ACCESS_DUNNO:ACCESS_DENIED),
+    direct(DIRECT_UNKNOWN),
+    callback (NULL),
+    callback_data (NULL),
+    lastError(NULL),
+    servers (NULL),
+    first_parent_miss(),
+    closest_parent_miss(),
+    hit(NULL),
+    hit_type(PEER_NONE),
+    acl_checklist (NULL)
 {
     ; // no local defaults.
 }
@@ -979,16 +980,17 @@
 }
 
 ping_data::ping_data() :
-        n_sent(0),
-        n_recv(0),
-        n_replies_expected(0),
-        timeout(0),
-        timedout(0),
-        w_rtt(0),
-        p_rtt(0)
+    n_sent(0),
+    n_recv(0),
+    n_replies_expected(0),
+    timeout(0),
+    timedout(0),
+    w_rtt(0),
+    p_rtt(0)
 {
     start.tv_sec = 0;
     start.tv_usec = 0;
     stop.tv_sec = 0;
     stop.tv_usec = 0;
 }
+
diff -u -r -N squid-3.5.0.3/src/PeerSelectState.h squid-3.5.0.4/src/PeerSelectState.h
--- squid-3.5.0.3/src/PeerSelectState.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/PeerSelectState.h	2014-12-20 21:11:48.000000000 -0800
@@ -91,3 +91,4 @@
 };
 
 #endif /* SQUID_PEERSELECTSTATE_H */
+
diff -u -r -N squid-3.5.0.3/src/peer_sourcehash.cc squid-3.5.0.4/src/peer_sourcehash.cc
--- squid-3.5.0.3/src/peer_sourcehash.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/peer_sourcehash.cc	2014-12-20 21:11:48.000000000 -0800
@@ -115,11 +115,11 @@
      */
     K = n_sourcehash_peers;
 
-    P_last = 0.0;		/* Empty P_0 */
+    P_last = 0.0;       /* Empty P_0 */
 
-    Xn = 1.0;			/* Empty starting point of X_1 * X_2 * ... * X_{x-1} */
+    Xn = 1.0;           /* Empty starting point of X_1 * X_2 * ... * X_{x-1} */
 
-    X_last = 0.0;		/* Empty X_0, nullifies the first pow statement */
+    X_last = 0.0;       /* Empty X_0, nullifies the first pow statement */
 
     for (k = 1; k <= K; ++k) {
         double Kk1 = (double) (K - k + 1);
@@ -210,3 +210,4 @@
                           sumfetches ? (double) p->stats.fetches / sumfetches : -1.0);
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/peer_sourcehash.h squid-3.5.0.4/src/peer_sourcehash.h
--- squid-3.5.0.3/src/peer_sourcehash.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/peer_sourcehash.h	2014-12-20 21:11:48.000000000 -0800
@@ -18,3 +18,4 @@
 CachePeer * peerSourceHashSelectParent(HttpRequest * request);
 
 #endif /* SQUID_PEER_SOURCEHASH_H_ */
+
diff -u -r -N squid-3.5.0.3/src/peer_userhash.cc squid-3.5.0.4/src/peer_userhash.cc
--- squid-3.5.0.3/src/peer_userhash.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/peer_userhash.cc	2014-12-20 21:11:48.000000000 -0800
@@ -120,11 +120,11 @@
      */
     K = n_userhash_peers;
 
-    P_last = 0.0;		/* Empty P_0 */
+    P_last = 0.0;       /* Empty P_0 */
 
-    Xn = 1.0;			/* Empty starting point of X_1 * X_2 * ... * X_{x-1} */
+    Xn = 1.0;           /* Empty starting point of X_1 * X_2 * ... * X_{x-1} */
 
-    X_last = 0.0;		/* Empty X_0, nullifies the first pow statement */
+    X_last = 0.0;       /* Empty X_0, nullifies the first pow statement */
 
     for (k = 1; k <= K; ++k) {
         double Kk1 = (double) (K - k + 1);
@@ -220,3 +220,4 @@
 }
 
 #endif /* USE_AUTH */
+
diff -u -r -N squid-3.5.0.3/src/peer_userhash.h squid-3.5.0.4/src/peer_userhash.h
--- squid-3.5.0.3/src/peer_userhash.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/peer_userhash.h	2014-12-20 21:11:48.000000000 -0800
@@ -18,3 +18,4 @@
 CachePeer * peerUserHashSelectParent(HttpRequest * request);
 
 #endif /* SQUID_PEER_USERHASH_H_ */
+
diff -u -r -N squid-3.5.0.3/src/PingData.h squid-3.5.0.4/src/PingData.h
--- squid-3.5.0.3/src/PingData.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/PingData.h	2014-12-20 21:11:48.000000000 -0800
@@ -21,10 +21,11 @@
     int n_sent;
     int n_recv;
     int n_replies_expected;
-    int timeout;		/* msec */
+    int timeout;        /* msec */
     int timedout;
     int w_rtt;
     int p_rtt;
 };
 
 #endif /* SQUID_PINGDATA_H */
+
diff -u -r -N squid-3.5.0.3/src/ProfStats.cc squid-3.5.0.4/src/ProfStats.cc
--- squid-3.5.0.3/src/ProfStats.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ProfStats.cc	2014-12-20 21:11:48.000000000 -0800
@@ -172,7 +172,7 @@
     for (i = 0; i < XPROF_LAST; ++i) {
         hist[i]->name = head[i]->name;
         hist[i]->accu.summ += head[i]->accu.summ;
-        hist[i]->accu.count += head[i]->accu.count;	/* accumulate multisec */
+        hist[i]->accu.count += head[i]->accu.count; /* accumulate multisec */
 
         if (!hist[i]->accu.best)
             hist[i]->accu.best = head[i]->accu.best;
@@ -305,3 +305,4 @@
 }
 
 #endif /* USE_XPROF_STATS */
+
diff -u -r -N squid-3.5.0.3/src/protos.h squid-3.5.0.4/src/protos.h
--- squid-3.5.0.3/src/protos.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/protos.h	2014-12-20 21:11:48.000000000 -0800
@@ -14,3 +14,4 @@
 void reconfigure(int);
 
 #endif /* SQUID_PROTOS_H */
+
diff -u -r -N squid-3.5.0.3/src/recv-announce.cc squid-3.5.0.4/src/recv-announce.cc
--- squid-3.5.0.3/src/recv-announce.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/recv-announce.cc	2014-12-20 21:11:48.000000000 -0800
@@ -107,3 +107,4 @@
 
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/src/redirect.cc squid-3.5.0.4/src/redirect.cc
--- squid-3.5.0.3/src/redirect.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/redirect.cc	2014-12-20 21:11:48.000000000 -0800
@@ -65,9 +65,9 @@
 CBDATA_CLASS_INIT(RedirectStateData);
 
 RedirectStateData::RedirectStateData(const char *url) :
-        data(NULL),
-        orig_url(url),
-        handler(NULL)
+    data(NULL),
+    orig_url(url),
+    handler(NULL)
 {
 }
 
@@ -412,3 +412,4 @@
     delete storeIdExtrasFmt;
     storeIdExtrasFmt = NULL;
 }
+
diff -u -r -N squid-3.5.0.3/src/redirect.h squid-3.5.0.4/src/redirect.h
--- squid-3.5.0.3/src/redirect.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/redirect.h	2014-12-20 21:11:48.000000000 -0800
@@ -21,3 +21,4 @@
 void storeIdStart(ClientHttpRequest *, HLPCB *, void *);
 
 #endif /* SQUID_REDIRECT_H_ */
+
diff -u -r -N squid-3.5.0.3/src/refresh.cc squid-3.5.0.4/src/refresh.cc
--- squid-3.5.0.3/src/refresh.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/refresh.cc	2014-12-20 21:11:48.000000000 -0800
@@ -9,7 +9,7 @@
 /* DEBUG: section 22    Refresh Calculation */
 
 #ifndef USE_POSIX_REGEX
-#define USE_POSIX_REGEX		/* put before includes; always use POSIX */
+#define USE_POSIX_REGEX     /* put before includes; always use POSIX */
 #endif
 
 #include "squid.h"
@@ -84,9 +84,9 @@
  *      PCT     20%
  *      MAX     3 days
  */
-#define REFRESH_DEFAULT_MIN	(time_t)0
-#define REFRESH_DEFAULT_PCT	0.20
-#define REFRESH_DEFAULT_MAX	(time_t)259200
+#define REFRESH_DEFAULT_MIN (time_t)0
+#define REFRESH_DEFAULT_PCT 0.20
+#define REFRESH_DEFAULT_MAX (time_t)259200
 
 static const RefreshPattern *refreshUncompiledPattern(const char *);
 static OBJH refreshStats;
@@ -758,3 +758,4 @@
 
     refreshRegisterWithCacheManager();
 }
+
diff -u -r -N squid-3.5.0.3/src/refresh.h squid-3.5.0.4/src/refresh.h
--- squid-3.5.0.3/src/refresh.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/refresh.h	2014-12-20 21:11:48.000000000 -0800
@@ -24,3 +24,4 @@
 const RefreshPattern *refreshLimits(const char *url);
 
 #endif /* SQUID_REFRESH_H_ */
+
diff -u -r -N squid-3.5.0.3/src/RefreshPattern.h squid-3.5.0.4/src/RefreshPattern.h
--- squid-3.5.0.3/src/RefreshPattern.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/RefreshPattern.h	2014-12-20 21:11:48.000000000 -0800
@@ -41,3 +41,4 @@
 };
 
 #endif /* SQUID_REFRESHPATTERN_H_ */
+
diff -u -r -N squid-3.5.0.3/src/RegexList.h squid-3.5.0.4/src/RegexList.h
--- squid-3.5.0.3/src/RegexList.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/RegexList.h	2014-12-20 21:11:48.000000000 -0800
@@ -20,3 +20,4 @@
 };
 
 #endif /* SQUID_REGEXLIST_H_ */
+
diff -u -r -N squid-3.5.0.3/src/RemovalPolicy.cc squid-3.5.0.4/src/RemovalPolicy.cc
--- squid-3.5.0.3/src/RemovalPolicy.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/RemovalPolicy.cc	2014-12-20 21:11:48.000000000 -0800
@@ -14,3 +14,4 @@
 CBDATA_CLASS_INIT(RemovalPolicy);
 CBDATA_CLASS_INIT(RemovalPolicyWalker);
 CBDATA_CLASS_INIT(RemovalPurgeWalker);
+
diff -u -r -N squid-3.5.0.3/src/RemovalPolicy.h squid-3.5.0.4/src/RemovalPolicy.h
--- squid-3.5.0.3/src/RemovalPolicy.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/RemovalPolicy.h	2014-12-20 21:11:48.000000000 -0800
@@ -78,3 +78,4 @@
 typedef RemovalPolicy *REMOVALPOLICYCREATE(wordlist * args);
 
 #endif /* SQUID_REMOVALPOLICY_H */
+
diff -u -r -N squid-3.5.0.3/src/repl/heap/store_heap_replacement.cc squid-3.5.0.4/src/repl/heap/store_heap_replacement.cc
--- squid-3.5.0.3/src/repl/heap/store_heap_replacement.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/repl/heap/store_heap_replacement.cc	2014-12-20 21:11:48.000000000 -0800
@@ -129,3 +129,4 @@
 
     return (heap_key) e->lastref;
 }
+
diff -u -r -N squid-3.5.0.3/src/repl/heap/store_heap_replacement.h squid-3.5.0.4/src/repl/heap/store_heap_replacement.h
--- squid-3.5.0.3/src/repl/heap/store_heap_replacement.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/repl/heap/store_heap_replacement.h	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 heap_key HeapKeyGen_StoreEntry_LRU(void *entry, double age);
 
 #endif /* _SQUIDINC_STORE_HEAP_REPLACEMENT_H */
+
diff -u -r -N squid-3.5.0.3/src/repl/heap/store_repl_heap.cc squid-3.5.0.4/src/repl/heap/store_repl_heap.cc
--- squid-3.5.0.3/src/repl/heap/store_repl_heap.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/repl/heap/store_repl_heap.cc	2014-12-20 21:11:48.000000000 -0800
@@ -83,7 +83,7 @@
     assert(!node->data);
 
     if (EBIT_TEST(entry->flags, ENTRY_SPECIAL))
-        return;			/* We won't manage these.. they messes things up */
+        return;         /* We won't manage these.. they messes things up */
 
     node->data = heap_insert(h->theHeap, entry);
 
@@ -143,7 +143,7 @@
     StoreEntry *entry;
 
     if (heap_walk->current >= heap_nodes(h->theHeap))
-        return NULL;		/* done */
+        return NULL;        /* done */
 
     entry = (StoreEntry *) heap_peep(h->theHeap, heap_walk->current++);
 
@@ -200,7 +200,7 @@
 try_again:
 
     if (heap_empty(h->theHeap))
-        return NULL;		/* done */
+        return NULL;        /* done */
 
     age = heap_peepminkey(h->theHeap);
 
@@ -346,3 +346,4 @@
 
     return policy;
 }
+
diff -u -r -N squid-3.5.0.3/src/repl/lru/store_repl_lru.cc squid-3.5.0.4/src/repl/lru/store_repl_lru.cc
--- squid-3.5.0.3/src/repl/lru/store_repl_lru.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/repl/lru/store_repl_lru.cc	2014-12-20 21:11:48.000000000 -0800
@@ -343,3 +343,4 @@
 
     return policy;
 }
+
diff -u -r -N squid-3.5.0.3/src/repl_modules.h squid-3.5.0.4/src/repl_modules.h
--- squid-3.5.0.3/src/repl_modules.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/repl_modules.h	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 void storeReplSetup(void);
 
 #endif /* SQUID_REPL_MODULES_H_ */
+
diff -u -r -N squid-3.5.0.3/src/RequestFlags.cc squid-3.5.0.4/src/RequestFlags.cc
--- squid-3.5.0.3/src/RequestFlags.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/RequestFlags.cc	2014-12-20 21:11:48.000000000 -0800
@@ -22,3 +22,4 @@
     // are flags that are different, they should be cleared in the clone.
     return *this;
 }
+
diff -u -r -N squid-3.5.0.3/src/RequestFlags.h squid-3.5.0.4/src/RequestFlags.h
--- squid-3.5.0.3/src/RequestFlags.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/RequestFlags.h	2014-12-20 21:11:48.000000000 -0800
@@ -131,3 +131,4 @@
 };
 
 #endif /* SQUID_REQUESTFLAGS_H_ */
+
diff -u -r -N squid-3.5.0.3/src/SBufAlgos.h squid-3.5.0.4/src/SBufAlgos.h
--- squid-3.5.0.3/src/SBufAlgos.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SBufAlgos.h	2014-12-20 21:11:48.000000000 -0800
@@ -19,7 +19,7 @@
 {
 public:
     explicit SBufEqual(const SBuf &reference, SBufCaseSensitive sensitivity = caseSensitive) :
-            reference_(reference), sensitivity_(sensitivity) {}
+        reference_(reference), sensitivity_(sensitivity) {}
     bool operator() (const SBuf & checking) { return checking.compare(reference_,sensitivity_) == 0; }
 private:
     SBuf reference_;
@@ -31,7 +31,7 @@
 {
 public:
     explicit SBufStartsWith(const SBuf &prefix, SBufCaseSensitive sensitivity = caseSensitive) :
-            prefix_(prefix), sensitivity_(sensitivity) {}
+        prefix_(prefix), sensitivity_(sensitivity) {}
     bool operator() (const SBuf & checking) { return checking.startsWith(prefix_,sensitivity_); }
 private:
     SBuf prefix_;
@@ -46,7 +46,7 @@
 {
 public:
     explicit SBufAddLength(const SBuf &separator) :
-            separatorLen_(separator.length()) {}
+        separatorLen_(separator.length()) {}
     SBuf::size_type operator()(const SBuf::size_type sz, const SBuf & item) {
         return sz + item.length() + separatorLen_;
     }
@@ -82,3 +82,4 @@
 }
 
 #endif /* SQUID_SBUFALGOS_H_ */
+
diff -u -r -N squid-3.5.0.3/src/SBuf.cc squid-3.5.0.4/src/SBuf.cc
--- squid-3.5.0.3/src/SBuf.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SBuf.cc	2014-12-20 21:11:48.000000000 -0800
@@ -36,11 +36,11 @@
 const SBuf::size_type SBuf::maxSize;
 
 SBufStats::SBufStats()
-        : alloc(0), allocCopy(0), allocFromString(0), allocFromCString(0),
-        assignFast(0), clear(0), append(0), toStream(0), setChar(0),
-        getChar(0), compareSlow(0), compareFast(0), copyOut(0),
-        rawAccess(0), nulTerminate(0), chop(0), trim(0), find(0), scanf(0),
-        caseChange(0), cowFast(0), cowSlow(0), live(0)
+    : alloc(0), allocCopy(0), allocFromString(0), allocFromCString(0),
+      assignFast(0), clear(0), append(0), toStream(0), setChar(0),
+      getChar(0), compareSlow(0), compareFast(0), copyOut(0),
+      rawAccess(0), nulTerminate(0), chop(0), trim(0), find(0), scanf(0),
+      caseChange(0), cowFast(0), cowSlow(0), live(0)
 {}
 
 SBufStats&
@@ -74,7 +74,7 @@
 }
 
 SBuf::SBuf()
-        : store_(GetStorePrototype()), off_(0), len_(0)
+    : store_(GetStorePrototype()), off_(0), len_(0)
 {
     debugs(24, 8, id << " created");
     ++stats.alloc;
@@ -82,7 +82,7 @@
 }
 
 SBuf::SBuf(const SBuf &S)
-        : store_(S.store_), off_(S.off_), len_(S.len_)
+    : store_(S.store_), off_(S.off_), len_(S.len_)
 {
     debugs(24, 8, id << " created from id " << S.id);
     ++stats.alloc;
@@ -91,7 +91,7 @@
 }
 
 SBuf::SBuf(const String &S)
-        : store_(GetStorePrototype()), off_(0), len_(0)
+    : store_(GetStorePrototype()), off_(0), len_(0)
 {
     debugs(24, 8, id << " created from string");
     assign(S.rawBuf(), S.size());
@@ -101,7 +101,7 @@
 }
 
 SBuf::SBuf(const std::string &s)
-        : store_(GetStorePrototype()), off_(0), len_(0)
+    : store_(GetStorePrototype()), off_(0), len_(0)
 {
     debugs(24, 8, id << " created from std::string");
     lowAppend(s.data(),s.length());
@@ -111,7 +111,7 @@
 }
 
 SBuf::SBuf(const char *S, size_type n)
-        : store_(GetStorePrototype()), off_(0), len_(0)
+    : store_(GetStorePrototype()), off_(0), len_(0)
 {
     append(S,n);
     ++stats.alloc;
@@ -317,21 +317,21 @@
 SBuf::dump(std::ostream &os) const
 {
     os << id
-    << ": ";
+       << ": ";
     store_->dump(os);
     os << ", offset:" << off_
-    << ", len:" << len_
-    << ") : '";
+       << ", len:" << len_
+       << ") : '";
     print(os);
     os << '\'' << std::endl;
     return os;
 # if 0
     // alternate implementation, based on Raw() API.
     os << Raw("SBuf", buf(), length()) <<
-    ". id: " << id <<
-    ", offset:" << off_ <<
-    ", len:" << len_ <<
-    ", store: ";
+       ". id: " << id <<
+       ", offset:" << off_ <<
+       ", len:" << len_ <<
+       ", store: ";
     store_->dump(os);
     os << std::endl;
     return os;
@@ -791,32 +791,32 @@
 {
     MemBlobStats ststats = MemBlob::GetStats();
     os <<
-    "SBuf stats:\nnumber of allocations: " << alloc <<
-    "\ncopy-allocations: " << allocCopy <<
-    "\ncopy-allocations from SquidString: " << allocFromString <<
-    "\ncopy-allocations from C String: " << allocFromCString <<
-    "\nlive references: " << live <<
-    "\nno-copy assignments: " << assignFast <<
-    "\nclearing operations: " << clear <<
-    "\nappend operations: " << append <<
-    "\ndump-to-ostream: " << toStream <<
-    "\nset-char: " << setChar <<
-    "\nget-char: " << getChar <<
-    "\ncomparisons with data-scan: " << compareSlow <<
-    "\ncomparisons not requiring data-scan: " << compareFast <<
-    "\ncopy-out ops: " << copyOut <<
-    "\nraw access to memory: " << rawAccess <<
-    "\nNULL terminate C string: " << nulTerminate <<
-    "\nchop operations: " << chop <<
-    "\ntrim operations: " << trim <<
-    "\nfind: " << find <<
-    "\nscanf: " << scanf <<
-    "\ncase-change ops: " << caseChange <<
-    "\nCOW not actually requiring a copy: " << cowFast <<
-    "\nCOW: " << cowSlow <<
-    "\naverage store share factor: " <<
-    (ststats.live != 0 ? static_cast(live)/ststats.live : 0) <<
-    std::endl;
+       "SBuf stats:\nnumber of allocations: " << alloc <<
+       "\ncopy-allocations: " << allocCopy <<
+       "\ncopy-allocations from SquidString: " << allocFromString <<
+       "\ncopy-allocations from C String: " << allocFromCString <<
+       "\nlive references: " << live <<
+       "\nno-copy assignments: " << assignFast <<
+       "\nclearing operations: " << clear <<
+       "\nappend operations: " << append <<
+       "\ndump-to-ostream: " << toStream <<
+       "\nset-char: " << setChar <<
+       "\nget-char: " << getChar <<
+       "\ncomparisons with data-scan: " << compareSlow <<
+       "\ncomparisons not requiring data-scan: " << compareFast <<
+       "\ncopy-out ops: " << copyOut <<
+       "\nraw access to memory: " << rawAccess <<
+       "\nNULL terminate C string: " << nulTerminate <<
+       "\nchop operations: " << chop <<
+       "\ntrim operations: " << trim <<
+       "\nfind: " << find <<
+       "\nscanf: " << scanf <<
+       "\ncase-change ops: " << caseChange <<
+       "\nCOW not actually requiring a copy: " << cowFast <<
+       "\nCOW: " << cowSlow <<
+       "\naverage store share factor: " <<
+       (ststats.live != 0 ? static_cast(live)/ststats.live : 0) <<
+       std::endl;
     return os;
 }
 
@@ -918,3 +918,4 @@
     }
     reAlloc(newsize);
 }
+
diff -u -r -N squid-3.5.0.3/src/SBufDetailedStats.cc squid-3.5.0.4/src/SBufDetailedStats.cc
--- squid-3.5.0.3/src/SBufDetailedStats.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SBufDetailedStats.cc	2014-12-20 21:11:48.000000000 -0800
@@ -53,3 +53,4 @@
 {
     return &memblobDestructTimeStats;
 }
+
diff -u -r -N squid-3.5.0.3/src/SBufDetailedStats.h squid-3.5.0.4/src/SBufDetailedStats.h
--- squid-3.5.0.3/src/SBufDetailedStats.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SBufDetailedStats.h	2014-12-20 21:11:48.000000000 -0800
@@ -32,3 +32,4 @@
 const StatHist * collectMemBlobDestructTimeStats();
 
 #endif /* SQUID_SBUFDETAILEDSTATS_H */
+
diff -u -r -N squid-3.5.0.3/src/SBufExceptions.cc squid-3.5.0.4/src/SBufExceptions.cc
--- squid-3.5.0.3/src/SBufExceptions.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SBufExceptions.cc	2014-12-20 21:11:48.000000000 -0800
@@ -14,9 +14,9 @@
 OutOfBoundsException::OutOfBoundsException(const SBuf &throwingBuf,
         SBuf::size_type &pos,
         const char *aFileName, int aLineNo)
-        : TextException(NULL, aFileName, aLineNo),
-        theThrowingBuf(throwingBuf),
-        accessedPosition(pos)
+    : TextException(NULL, aFileName, aLineNo),
+      theThrowingBuf(throwingBuf),
+      accessedPosition(pos)
 {
     SBuf explanatoryText("OutOfBoundsException");
     if (aLineNo != -1)
@@ -34,9 +34,10 @@
 { }
 
 InvalidParamException::InvalidParamException(const char *aFilename, int aLineNo)
-        : TextException("Invalid parameter", aFilename, aLineNo)
+    : TextException("Invalid parameter", aFilename, aLineNo)
 { }
 
 SBufTooBigException::SBufTooBigException(const char *aFilename, int aLineNo)
-        : TextException("Trying to create an oversize SBuf", aFilename, aLineNo)
+    : TextException("Trying to create an oversize SBuf", aFilename, aLineNo)
 { }
+
diff -u -r -N squid-3.5.0.3/src/SBufExceptions.h squid-3.5.0.4/src/SBufExceptions.h
--- squid-3.5.0.3/src/SBufExceptions.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SBufExceptions.h	2014-12-20 21:11:48.000000000 -0800
@@ -31,3 +31,4 @@
 };
 
 #endif /* SQUID_SBUFEXCEPTIONS_H */
+
diff -u -r -N squid-3.5.0.3/src/SBuf.h squid-3.5.0.4/src/SBuf.h
--- squid-3.5.0.3/src/SBuf.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SBuf.h	2014-12-20 21:11:48.000000000 -0800
@@ -620,3 +620,4 @@
 }
 
 #endif /* SQUID_SBUF_H */
+
diff -u -r -N squid-3.5.0.3/src/SBufList.cc squid-3.5.0.4/src/SBufList.cc
--- squid-3.5.0.3/src/SBufList.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SBufList.cc	2014-12-20 21:11:48.000000000 -0800
@@ -15,3 +15,4 @@
 {
     return std::find_if(sl.begin(), sl.end(), SBufEqual(S,case_sensitive)) != sl.end();
 }
+
diff -u -r -N squid-3.5.0.3/src/SBufList.h squid-3.5.0.4/src/SBufList.h
--- squid-3.5.0.3/src/SBufList.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SBufList.h	2014-12-20 21:11:48.000000000 -0800
@@ -23,3 +23,4 @@
 bool IsMember(const SBufList &, const SBuf &, const SBufCaseSensitive isCaseSensitive = caseSensitive);
 
 #endif /* SQUID_SBUFLIST_H */
+
diff -u -r -N squid-3.5.0.3/src/SBufStatsAction.cc squid-3.5.0.4/src/SBufStatsAction.cc
--- squid-3.5.0.3/src/SBufStatsAction.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SBufStatsAction.cc	2014-12-20 21:11:48.000000000 -0800
@@ -15,7 +15,7 @@
 #include "StoreEntryStream.h"
 
 SBufStatsAction::SBufStatsAction(const Mgr::CommandPointer &cmd_):
-        Action(cmd_)
+    Action(cmd_)
 { } //default constructor is OK for data member
 
 SBufStatsAction::Pointer
@@ -55,8 +55,8 @@
 {
     StoreEntryStream ses(entry);
     ses << "\n\n\nThese statistics are experimental; their format and contents "
-    "should not be relied upon, they are bound to change as "
-    "the SBuf feature is evolved\n";
+        "should not be relied upon, they are bound to change as "
+        "the SBuf feature is evolved\n";
     sbdata.dump(ses);
     mbdata.dump(ses);
     ses << "\n";
@@ -85,3 +85,4 @@
 static const bool Registered = (Mgr::RegisterAction("sbuf",
                                 "String-Buffer statistics", &SBufStatsAction::Create, 0 , 1),
                                 true);
+
diff -u -r -N squid-3.5.0.3/src/SBufStatsAction.h squid-3.5.0.4/src/SBufStatsAction.h
--- squid-3.5.0.3/src/SBufStatsAction.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SBufStatsAction.h	2014-12-20 21:11:48.000000000 -0800
@@ -41,3 +41,4 @@
 };
 
 #endif /* SQUID_SBUFSTATSACTION_H */
+
diff -u -r -N squid-3.5.0.3/src/SBufStream.h squid-3.5.0.4/src/SBufStream.h
--- squid-3.5.0.3/src/SBufStream.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SBufStream.h	2014-12-20 21:11:48.000000000 -0800
@@ -119,3 +119,4 @@
 };
 
 #endif /* SQUID_SBUFSTREAM_H */
+
diff -u -r -N squid-3.5.0.3/src/send-announce.cc squid-3.5.0.4/src/send-announce.cc
--- squid-3.5.0.3/src/send-announce.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/send-announce.cc	2014-12-20 21:11:48.000000000 -0800
@@ -98,3 +98,4 @@
     if (comm_udp_sendto(icpOutgoingConn->fd, S, sndbuf, strlen(sndbuf) + 1) < 0)
         debugs(27, DBG_IMPORTANT, "ERROR: Failed to announce to " << S << " from " << icpOutgoingConn->local << ": " << xstrerror());
 }
+
diff -u -r -N squid-3.5.0.3/src/send-announce.h squid-3.5.0.4/src/send-announce.h
--- squid-3.5.0.3/src/send-announce.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/send-announce.h	2014-12-20 21:11:48.000000000 -0800
@@ -14,3 +14,4 @@
 void start_announce(void *unused);
 
 #endif /* SQUID_SEND_ANNOUNCE_H_ */
+
diff -u -r -N squid-3.5.0.3/src/servers/forward.h squid-3.5.0.4/src/servers/forward.h
--- squid-3.5.0.3/src/servers/forward.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/servers/forward.h	2014-12-20 21:11:48.000000000 -0800
@@ -42,3 +42,4 @@
 } // namespace Ftp
 
 #endif /* SQUID_SERVERS_FORWARD_H */
+
diff -u -r -N squid-3.5.0.3/src/servers/FtpServer.cc squid-3.5.0.4/src/servers/FtpServer.cc
--- squid-3.5.0.3/src/servers/FtpServer.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/servers/FtpServer.cc	2014-12-20 21:11:48.000000000 -0800
@@ -47,19 +47,19 @@
 };
 
 Ftp::Server::Server(const MasterXaction::Pointer &xact):
-        AsyncJob("Ftp::Server"),
-        ConnStateData(xact),
-        master(new MasterState),
-        uri(),
-        host(),
-        gotEpsvAll(false),
-        onDataAcceptCall(),
-        dataListenConn(),
-        dataConn(),
-        uploadAvailSize(0),
-        listener(),
-        connector(),
-        reader()
+    AsyncJob("Ftp::Server"),
+    ConnStateData(xact),
+    master(new MasterState),
+    uri(),
+    host(),
+    gotEpsvAll(false),
+    onDataAcceptCall(),
+    dataListenConn(),
+    dataConn(),
+    uploadAvailSize(0),
+    listener(),
+    connector(),
+    reader()
 {
     flags.readMore = false; // we need to announce ourselves first
     *uploadBuf = 0;
@@ -266,7 +266,7 @@
         typedef CommCbFunPtrCallT AcceptCall;
         RefCount subCall = commCbCall(5, 5, "Ftp::Server::AcceptCtrlConnection",
                                        CommAcceptCbPtrFun(Ftp::Server::AcceptCtrlConnection,
-                                                          CommAcceptCbParams(NULL)));
+                                               CommAcceptCbParams(NULL)));
         clientStartListeningOn(s, subCall, Ipc::fdnFtpSocket);
     }
 }
diff -u -r -N squid-3.5.0.3/src/servers/FtpServer.h squid-3.5.0.4/src/servers/FtpServer.h
--- squid-3.5.0.3/src/servers/FtpServer.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/servers/FtpServer.h	2014-12-20 21:11:48.000000000 -0800
@@ -173,3 +173,4 @@
 } // namespace Ftp
 
 #endif /* SQUID_SERVERS_FTP_SERVER_H */
+
diff -u -r -N squid-3.5.0.3/src/servers/HttpServer.cc squid-3.5.0.4/src/servers/HttpServer.cc
--- squid-3.5.0.3/src/servers/HttpServer.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/servers/HttpServer.cc	2014-12-20 21:11:48.000000000 -0800
@@ -62,9 +62,9 @@
 CBDATA_NAMESPACED_CLASS_INIT(Http, Server);
 
 Http::Server::Server(const MasterXaction::Pointer &xact, bool beHttpsServer):
-        AsyncJob("Http::Server"),
-        ConnStateData(xact),
-        isHttpsServer(beHttpsServer)
+    AsyncJob("Http::Server"),
+    ConnStateData(xact),
+    isHttpsServer(beHttpsServer)
 {
 }
 
@@ -195,3 +195,4 @@
 {
     return new Http::Server(xact, true);
 }
+
diff -u -r -N squid-3.5.0.3/src/snmp/Forwarder.cc squid-3.5.0.4/src/snmp/Forwarder.cc
--- squid-3.5.0.3/src/snmp/Forwarder.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Forwarder.cc	2014-12-20 21:11:48.000000000 -0800
@@ -23,8 +23,8 @@
 
 Snmp::Forwarder::Forwarder(const Pdu& aPdu, const Session& aSession, int aFd,
                            const Ip::Address& anAddress):
-        Ipc::Forwarder(new Request(KidIdentifier, 0, aPdu, aSession, aFd, anAddress), 2),
-        fd(aFd)
+    Ipc::Forwarder(new Request(KidIdentifier, 0, aPdu, aSession, aFd, anAddress), 2),
+    fd(aFd)
 {
     debugs(49, 5, HERE << "FD " << aFd);
     Must(fd >= 0);
@@ -108,3 +108,4 @@
     response.pack(message);
     Ipc::SendMessage(Ipc::Port::CoordinatorAddr(), message);
 }
+
diff -u -r -N squid-3.5.0.3/src/snmp/Forwarder.h squid-3.5.0.4/src/snmp/Forwarder.h
--- squid-3.5.0.3/src/snmp/Forwarder.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Forwarder.h	2014-12-20 21:11:48.000000000 -0800
@@ -52,3 +52,4 @@
 } // namespace Snmp
 
 #endif /* SQUID_SNMPX_FORWARDER_H */
+
diff -u -r -N squid-3.5.0.3/src/snmp/forward.h squid-3.5.0.4/src/snmp/forward.h
--- squid-3.5.0.3/src/snmp/forward.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/forward.h	2014-12-20 21:11:48.000000000 -0800
@@ -23,3 +23,4 @@
 } // namespace Snmp
 
 #endif /* SQUID_SNMPX_FORWARD_H */
+
diff -u -r -N squid-3.5.0.3/src/snmp/Inquirer.cc squid-3.5.0.4/src/snmp/Inquirer.cc
--- squid-3.5.0.3/src/snmp/Inquirer.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Inquirer.cc	2014-12-20 21:11:48.000000000 -0800
@@ -22,8 +22,8 @@
 CBDATA_NAMESPACED_CLASS_INIT(Snmp, Inquirer);
 
 Snmp::Inquirer::Inquirer(const Request& aRequest, const Ipc::StrandCoords& coords):
-        Ipc::Inquirer(aRequest.clone(), coords, 2),
-        aggrPdu(aRequest.pdu)
+    Ipc::Inquirer(aRequest.clone(), coords, 2),
+    aggrPdu(aRequest.pdu)
 {
     conn = new Comm::Connection;
     conn->fd = aRequest.fd;
@@ -110,3 +110,4 @@
     snmp_build(&req.session, &aggrPdu, buffer, &len);
     comm_udp_sendto(conn->fd, req.address, buffer, len);
 }
+
diff -u -r -N squid-3.5.0.3/src/snmp/Inquirer.h squid-3.5.0.4/src/snmp/Inquirer.h
--- squid-3.5.0.3/src/snmp/Inquirer.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Inquirer.h	2014-12-20 21:11:48.000000000 -0800
@@ -55,3 +55,4 @@
 } // namespace Snmp
 
 #endif /* SQUID_SNMPX_INQUIRER_H */
+
diff -u -r -N squid-3.5.0.3/src/snmp/Pdu.cc squid-3.5.0.4/src/snmp/Pdu.cc
--- squid-3.5.0.3/src/snmp/Pdu.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Pdu.cc	2014-12-20 21:11:48.000000000 -0800
@@ -237,3 +237,4 @@
     }
     aggrCount = 0;
 }
+
diff -u -r -N squid-3.5.0.3/src/snmp/Pdu.h squid-3.5.0.4/src/snmp/Pdu.h
--- squid-3.5.0.3/src/snmp/Pdu.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Pdu.h	2014-12-20 21:11:48.000000000 -0800
@@ -49,3 +49,4 @@
 } // namespace Snmp
 
 #endif /* SQUID_SNMPX_PDU_H */
+
diff -u -r -N squid-3.5.0.3/src/snmp/Request.cc squid-3.5.0.4/src/snmp/Request.cc
--- squid-3.5.0.3/src/snmp/Request.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Request.cc	2014-12-20 21:11:48.000000000 -0800
@@ -16,20 +16,20 @@
 Snmp::Request::Request(int aRequestorId, unsigned int aRequestId,
                        const Pdu& aPdu, const Session& aSession,
                        int aFd, const Ip::Address& anAddress):
-        Ipc::Request(aRequestorId, aRequestId),
-        pdu(aPdu), session(aSession), fd(aFd), address(anAddress)
+    Ipc::Request(aRequestorId, aRequestId),
+    pdu(aPdu), session(aSession), fd(aFd), address(anAddress)
 {
 }
 
 Snmp::Request::Request(const Request& request):
-        Ipc::Request(request.requestorId, request.requestId),
-        pdu(request.pdu), session(request.session),
-        fd(request.fd), address(request.address)
+    Ipc::Request(request.requestorId, request.requestId),
+    pdu(request.pdu), session(request.session),
+    fd(request.fd), address(request.address)
 {
 }
 
 Snmp::Request::Request(const Ipc::TypedMsgHdr& msg):
-        Ipc::Request(0, 0)
+    Ipc::Request(0, 0)
 {
     msg.checkType(Ipc::mtSnmpRequest);
     msg.getPod(requestorId);
@@ -62,3 +62,4 @@
 {
     return new Request(*this);
 }
+
diff -u -r -N squid-3.5.0.3/src/snmp/Request.h squid-3.5.0.4/src/snmp/Request.h
--- squid-3.5.0.3/src/snmp/Request.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Request.h	2014-12-20 21:11:48.000000000 -0800
@@ -45,3 +45,4 @@
 } // namespace Snmp
 
 #endif /* SQUID_SNMPX_REQUEST_H */
+
diff -u -r -N squid-3.5.0.3/src/snmp/Response.cc squid-3.5.0.4/src/snmp/Response.cc
--- squid-3.5.0.3/src/snmp/Response.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Response.cc	2014-12-20 21:11:48.000000000 -0800
@@ -21,17 +21,17 @@
 }
 
 Snmp::Response::Response(unsigned int aRequestId):
-        Ipc::Response(aRequestId), pdu()
+    Ipc::Response(aRequestId), pdu()
 {
 }
 
 Snmp::Response::Response(const Response& response):
-        Ipc::Response(response.requestId), pdu(response.pdu)
+    Ipc::Response(response.requestId), pdu(response.pdu)
 {
 }
 
 Snmp::Response::Response(const Ipc::TypedMsgHdr& msg):
-        Ipc::Response(0)
+    Ipc::Response(0)
 {
     msg.checkType(Ipc::mtSnmpResponse);
     msg.getPod(requestId);
@@ -51,3 +51,4 @@
 {
     return new Response(*this);
 }
+
diff -u -r -N squid-3.5.0.3/src/snmp/Response.h squid-3.5.0.4/src/snmp/Response.h
--- squid-3.5.0.3/src/snmp/Response.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Response.h	2014-12-20 21:11:48.000000000 -0800
@@ -41,3 +41,4 @@
 } // namespace Snmp
 
 #endif /* SQUID_SNMPX_RESPONSE_H */
+
diff -u -r -N squid-3.5.0.3/src/snmp/Session.cc squid-3.5.0.4/src/snmp/Session.cc
--- squid-3.5.0.3/src/snmp/Session.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Session.cc	2014-12-20 21:11:48.000000000 -0800
@@ -112,3 +112,4 @@
     msg.getPod(remote_port);
     msg.getPod(local_port);
 }
+
diff -u -r -N squid-3.5.0.3/src/snmp/Session.h squid-3.5.0.4/src/snmp/Session.h
--- squid-3.5.0.3/src/snmp/Session.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Session.h	2014-12-20 21:11:48.000000000 -0800
@@ -39,3 +39,4 @@
 } // namespace Snmp
 
 #endif /* SQUID_SNMPX_SESSION_H */
+
diff -u -r -N squid-3.5.0.3/src/snmp/Var.cc squid-3.5.0.4/src/snmp/Var.cc
--- squid-3.5.0.3/src/snmp/Var.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Var.cc	2014-12-20 21:11:48.000000000 -0800
@@ -359,3 +359,4 @@
         msg.getFixed(val.string, val_len);
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/snmp/Var.h squid-3.5.0.4/src/snmp/Var.h
--- squid-3.5.0.3/src/snmp/Var.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp/Var.h	2014-12-20 21:11:48.000000000 -0800
@@ -71,3 +71,4 @@
 } // namespace Snmp
 
 #endif /* SQUID_SNMPX_VAR_H */
+
diff -u -r -N squid-3.5.0.3/src/snmp_agent.cc squid-3.5.0.4/src/snmp_agent.cc
--- squid-3.5.0.3/src/snmp_agent.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp_agent.cc	2014-12-20 21:11:48.000000000 -0800
@@ -430,7 +430,7 @@
 
     switch (Var->name[LEN_SQ_PRF + 1]) {
 
-    case PERF_PROTOSTAT_AGGR:	/* cacheProtoAggregateStats */
+    case PERF_PROTOSTAT_AGGR:   /* cacheProtoAggregateStats */
 
         switch (Var->name[LEN_SQ_PRF + 2]) {
 
@@ -612,3 +612,4 @@
     *ErrP = SNMP_ERR_NOSUCHNAME;
     return NULL;
 }
+
diff -u -r -N squid-3.5.0.3/src/snmp_agent.h squid-3.5.0.4/src/snmp_agent.h
--- squid-3.5.0.3/src/snmp_agent.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp_agent.h	2014-12-20 21:11:48.000000000 -0800
@@ -27,3 +27,4 @@
 
 #endif /* SQUID_SNMP */
 #endif /* SQUID_SNMP_AGENT_H_ */
+
diff -u -r -N squid-3.5.0.3/src/snmp_core.cc squid-3.5.0.4/src/snmp_core.cc
--- squid-3.5.0.3/src/snmp_core.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp_core.cc	2014-12-20 21:11:48.000000000 -0800
@@ -1175,3 +1175,4 @@
 }
 
 ACLSNMPCommunityStrategy ACLSNMPCommunityStrategy::Instance_;
+
diff -u -r -N squid-3.5.0.3/src/snmp_core.h squid-3.5.0.4/src/snmp_core.h
--- squid-3.5.0.3/src/snmp_core.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/snmp_core.h	2014-12-20 21:11:48.000000000 -0800
@@ -55,3 +55,4 @@
 void oid2addr(oid *Dest, Ip::Address &addr, u_int code);
 
 #endif /* SQUID_SNMP_CORE_H */
+
diff -u -r -N squid-3.5.0.3/src/SnmpRequest.h squid-3.5.0.4/src/SnmpRequest.h
--- squid-3.5.0.3/src/SnmpRequest.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SnmpRequest.h	2014-12-20 21:11:48.000000000 -0800
@@ -35,3 +35,4 @@
 #endif /* SQUID_SNMP */
 
 #endif /* SQUID_SNMPREQUEST_H_ */
+
diff -u -r -N squid-3.5.0.3/src/SquidConfig.h squid-3.5.0.4/src/SquidConfig.h
--- squid-3.5.0.3/src/SquidConfig.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SquidConfig.h	2014-12-20 21:11:48.000000000 -0800
@@ -550,3 +550,4 @@
 extern SquidConfig2 Config2;
 
 #endif /* SQUID_SQUIDCONFIG_H_ */
+
diff -u -r -N squid-3.5.0.3/src/SquidDns.h squid-3.5.0.4/src/SquidDns.h
--- squid-3.5.0.3/src/SquidDns.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SquidDns.h	2014-12-20 21:11:48.000000000 -0800
@@ -23,3 +23,4 @@
 void idnsPTRLookup(const Ip::Address &, IDNSCB *, void *);
 
 #endif /* SQUID_DNS_H */
+
diff -u -r -N squid-3.5.0.3/src/SquidIpc.h squid-3.5.0.4/src/SquidIpc.h
--- squid-3.5.0.3/src/SquidIpc.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SquidIpc.h	2014-12-20 21:11:48.000000000 -0800
@@ -25,3 +25,4 @@
                 void **hIpc);
 
 #endif /* SQUID_SQUIDIPC_H_ */
+
diff -u -r -N squid-3.5.0.3/src/SquidList.h squid-3.5.0.4/src/SquidList.h
--- squid-3.5.0.3/src/SquidList.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SquidList.h	2014-12-20 21:11:48.000000000 -0800
@@ -22,3 +22,4 @@
 void *linklistShift(link_list **);
 
 #endif /* SQUID_SQUIDLIST_H_ */
+
diff -u -r -N squid-3.5.0.3/src/SquidMath.cc squid-3.5.0.4/src/SquidMath.cc
--- squid-3.5.0.3/src/SquidMath.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SquidMath.cc	2014-12-20 21:11:48.000000000 -0800
@@ -44,3 +44,4 @@
 
     return (cur * (n - 1) + newI) / n;
 }
+
diff -u -r -N squid-3.5.0.3/src/SquidMath.h squid-3.5.0.4/src/SquidMath.h
--- squid-3.5.0.3/src/SquidMath.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SquidMath.h	2014-12-20 21:11:48.000000000 -0800
@@ -22,3 +22,4 @@
 } // namespace Math
 
 #endif /* _SQUID_SRC_SQUIDMATH_H */
+
diff -u -r -N squid-3.5.0.3/src/SquidNew.cc squid-3.5.0.4/src/SquidNew.cc
--- squid-3.5.0.3/src/SquidNew.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SquidNew.cc	2014-12-20 21:11:48.000000000 -0800
@@ -33,3 +33,4 @@
 }
 
 #endif /* __SUNPRO_CC */
+
diff -u -r -N squid-3.5.0.3/src/SquidString.h squid-3.5.0.4/src/SquidString.h
--- squid-3.5.0.3/src/SquidString.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SquidString.h	2014-12-20 21:11:48.000000000 -0800
@@ -38,7 +38,7 @@
 
     /**
      * Retrieve a single character in the string.
-     \param pos	Position of character to retrieve.
+     \param pos Position of character to retrieve.
      */
     _SQUID_INLINE_ char operator [](unsigned int pos) const;
 
@@ -120,3 +120,4 @@
 char *strwordtok(char *buf, char **t);
 
 #endif /* SQUID_STRING_H */
+
diff -u -r -N squid-3.5.0.3/src/SquidTime.h squid-3.5.0.4/src/SquidTime.h
--- squid-3.5.0.3/src/SquidTime.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SquidTime.h	2014-12-20 21:11:48.000000000 -0800
@@ -57,3 +57,4 @@
 } // namespace Time
 
 #endif /* SQUID_TIME_H */
+
diff -u -r -N squid-3.5.0.3/src/ssl/bio.cc squid-3.5.0.4/src/ssl/bio.cc
--- squid-3.5.0.3/src/ssl/bio.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/bio.cc	2014-12-20 21:11:48.000000000 -0800
@@ -606,16 +606,16 @@
         }
         return 0;
 
-        /*  we may also need to implement these:
-            case BIO_CTRL_RESET:
-            case BIO_C_FILE_SEEK:
-            case BIO_C_FILE_TELL:
-            case BIO_CTRL_INFO:
-            case BIO_CTRL_GET_CLOSE:
-            case BIO_CTRL_SET_CLOSE:
-            case BIO_CTRL_PENDING:
-            case BIO_CTRL_WPENDING:
-        */
+    /*  we may also need to implement these:
+        case BIO_CTRL_RESET:
+        case BIO_C_FILE_SEEK:
+        case BIO_C_FILE_TELL:
+        case BIO_CTRL_INFO:
+        case BIO_CTRL_GET_CLOSE:
+        case BIO_CTRL_SET_CLOSE:
+        case BIO_CTRL_PENDING:
+        case BIO_CTRL_WPENDING:
+    */
     default:
         return 0;
 
@@ -936,3 +936,4 @@
 }
 
 #endif /* USE_SSL */
+
diff -u -r -N squid-3.5.0.3/src/ssl/bio.h squid-3.5.0.4/src/ssl/bio.h
--- squid-3.5.0.3/src/ssl/bio.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/bio.h	2014-12-20 21:11:48.000000000 -0800
@@ -200,3 +200,4 @@
 } // namespace Ssl
 
 #endif /* SQUID_SSL_BIO_H */
+
diff -u -r -N squid-3.5.0.3/src/ssl/certificate_db.cc squid-3.5.0.4/src/ssl/certificate_db.cc
--- squid-3.5.0.3/src/ssl/certificate_db.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/certificate_db.cc	2014-12-20 21:11:48.000000000 -0800
@@ -25,11 +25,11 @@
 #define HERE "(ssl_crtd) " << __FILE__ << ':' << __LINE__ << ": "
 
 Ssl::Lock::Lock(std::string const &aFilename) :
-        filename(aFilename),
+    filename(aFilename),
 #if _SQUID_WINDOWS_
-        hFile(INVALID_HANDLE_VALUE)
+    hFile(INVALID_HANDLE_VALUE)
 #else
-        fd(-1)
+    fd(-1)
 #endif
 {
 }
@@ -89,7 +89,7 @@
 }
 
 Ssl::Locker::Locker(Lock &aLock, const char *aFileName, int aLineNo):
-        weLocked(false), lock(aLock), fileName(aFileName), lineNo(aLineNo)
+    weLocked(false), lock(aLock), fileName(aFileName), lineNo(aLineNo)
 {
     if (!lock.locked()) {
         lock.lock();
@@ -104,7 +104,7 @@
 }
 
 Ssl::CertificateDb::Row::Row()
-        :   width(cnlNumber)
+    :   width(cnlNumber)
 {
     row = (char **)OPENSSL_malloc(sizeof(char *) * (width + 1));
     for (size_t i = 0; i < width + 1; ++i)
@@ -200,7 +200,7 @@
 
     Row row(rrow, cnlNumber); // row wrapper used to free the rrow
 
-    const Columns db_indexes[]={cnlSerial, cnlName};
+    const Columns db_indexes[]= {cnlSerial, cnlName};
     for (unsigned int i = 0; i < countof(db_indexes); ++i) {
         void *data = NULL;
 #if SQUID_SSLTXTDB_PSTRINGDATA
@@ -242,15 +242,15 @@
 const std::string Ssl::CertificateDb::size_file("size");
 
 Ssl::CertificateDb::CertificateDb(std::string const & aDb_path, size_t aMax_db_size, size_t aFs_block_size)
-        :  db_path(aDb_path),
-        db_full(aDb_path + "/" + db_file),
-        cert_full(aDb_path + "/" + cert_dir),
-        size_full(aDb_path + "/" + size_file),
-        db(NULL),
-        max_db_size(aMax_db_size),
-        fs_block_size((aFs_block_size ? aFs_block_size : 2048)),
-        dbLock(db_full),
-        enabled_disk_store(true) {
+    :  db_path(aDb_path),
+       db_full(aDb_path + "/" + db_file),
+       cert_full(aDb_path + "/" + cert_dir),
+       size_full(aDb_path + "/" + size_file),
+       db(NULL),
+       max_db_size(aMax_db_size),
+       fs_block_size((aFs_block_size ? aFs_block_size : 2048)),
+       dbLock(db_full),
+       enabled_disk_store(true) {
     if (db_path.empty() && !max_db_size)
         enabled_disk_store = false;
     else if ((db_path.empty() && max_db_size) || (!db_path.empty() && !max_db_size))
@@ -408,7 +408,7 @@
 #endif
         const std::string filename(cert_full + "/" + current_row[cnlSerial] + ".pem");
         const size_t fSize = getFileSize(filename);
-        dbSize += fSize;        
+        dbSize += fSize;
     }
     writeSize(dbSize);
     return dbSize;
@@ -607,3 +607,4 @@
 bool Ssl::CertificateDb::IsEnabledDiskStore() const {
     return enabled_disk_store;
 }
+
diff -u -r -N squid-3.5.0.3/src/ssl/certificate_db.h squid-3.5.0.4/src/ssl/certificate_db.h
--- squid-3.5.0.3/src/ssl/certificate_db.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/certificate_db.h	2014-12-20 21:11:48.000000000 -0800
@@ -185,3 +185,4 @@
 
 } // namespace Ssl
 #endif // SQUID_SSL_CERTIFICATE_DB_H
+
diff -u -r -N squid-3.5.0.3/src/ssl/cert_validate_message.cc squid-3.5.0.4/src/ssl/cert_validate_message.cc
--- squid-3.5.0.3/src/ssl/cert_validate_message.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/cert_validate_message.cc	2014-12-20 21:11:48.000000000 -0800
@@ -239,3 +239,4 @@
 const std::string Ssl::CertValidationMsg::param_error_cert("error_cert_");
 const std::string Ssl::CertValidationMsg::param_proto_version("proto_version");
 const std::string Ssl::CertValidationMsg::param_cipher("cipher");
+
diff -u -r -N squid-3.5.0.3/src/ssl/cert_validate_message.h squid-3.5.0.4/src/ssl/cert_validate_message.h
--- squid-3.5.0.3/src/ssl/cert_validate_message.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/cert_validate_message.h	2014-12-20 21:11:48.000000000 -0800
@@ -122,3 +122,4 @@
 }//namespace Ssl
 
 #endif // SQUID_SSL_CERT_VALIDATE_MESSAGE_H
+
diff -u -r -N squid-3.5.0.3/src/ssl/Config.cc squid-3.5.0.4/src/ssl/Config.cc
--- squid-3.5.0.3/src/ssl/Config.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/Config.cc	2014-12-20 21:11:48.000000000 -0800
@@ -13,9 +13,9 @@
 
 Ssl::Config::Config():
 #if USE_SSL_CRTD
-        ssl_crtd(NULL),
+    ssl_crtd(NULL),
 #endif
-        ssl_crt_validator(NULL)
+    ssl_crt_validator(NULL)
 {
     ssl_crt_validator_Children.concurrency = 1;
 }
@@ -27,3 +27,4 @@
 #endif
     xfree(ssl_crt_validator);
 }
+
diff -u -r -N squid-3.5.0.3/src/ssl/Config.h squid-3.5.0.4/src/ssl/Config.h
--- squid-3.5.0.3/src/ssl/Config.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/Config.h	2014-12-20 21:11:48.000000000 -0800
@@ -35,3 +35,4 @@
 
 } // namespace Ssl
 #endif
+
diff -u -r -N squid-3.5.0.3/src/ssl/context_storage.cc squid-3.5.0.4/src/ssl/context_storage.cc
--- squid-3.5.0.3/src/ssl/context_storage.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/context_storage.cc	2014-12-20 21:11:48.000000000 -0800
@@ -18,7 +18,7 @@
 #endif
 
 Ssl::CertificateStorageAction::CertificateStorageAction(const Mgr::Command::Pointer &aCmd)
-        :   Mgr::Action(aCmd)
+    :   Mgr::Action(aCmd)
 {}
 
 Ssl::CertificateStorageAction::Pointer
@@ -54,7 +54,7 @@
 ///////////////////////////////////////////////////////
 
 Ssl::GlobalContextStorage::GlobalContextStorage()
-        :   reconfiguring(true)
+    :   reconfiguring(true)
 {
     RegisterAction("cached_ssl_cert", "Statistic of cached generated ssl certificates", &CertificateStorageAction::Create, 0, 1);
 }
@@ -115,3 +115,4 @@
 }
 
 Ssl::GlobalContextStorage Ssl::TheGlobalContextStorage;
+
diff -u -r -N squid-3.5.0.3/src/ssl/context_storage.h squid-3.5.0.4/src/ssl/context_storage.h
--- squid-3.5.0.3/src/ssl/context_storage.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/context_storage.h	2014-12-20 21:11:48.000000000 -0800
@@ -78,3 +78,4 @@
 #endif // USE_OPENSSL
 
 #endif // SQUID_SSL_CONTEXT_STORAGE_H
+
diff -u -r -N squid-3.5.0.3/src/ssl/crtd_message.cc squid-3.5.0.4/src/ssl/crtd_message.cc
--- squid-3.5.0.3/src/ssl/crtd_message.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/crtd_message.cc	2014-12-20 21:11:48.000000000 -0800
@@ -15,7 +15,7 @@
 #include 
 
 Ssl::CrtdMessage::CrtdMessage(MessageKind kind)
-        :   body_size(0), state(kind == REPLY ? BEFORE_LENGTH: BEFORE_CODE)
+    :   body_size(0), state(kind == REPLY ? BEFORE_LENGTH: BEFORE_CODE)
 {}
 
 Ssl::CrtdMessage::ParseResult Ssl::CrtdMessage::parse(const char * buffer, size_t len)
@@ -268,3 +268,4 @@
 const std::string Ssl::CrtdMessage::param_SetCommonName(Ssl::CertAdaptAlgorithmStr[algSetCommonName]);
 const std::string Ssl::CrtdMessage::param_Sign("Sign");
 const std::string Ssl::CrtdMessage::param_SignHash("SignHash");
+
diff -u -r -N squid-3.5.0.3/src/ssl/crtd_message.h squid-3.5.0.4/src/ssl/crtd_message.h
--- squid-3.5.0.3/src/ssl/crtd_message.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/crtd_message.h	2014-12-20 21:11:48.000000000 -0800
@@ -106,3 +106,4 @@
 } //namespace Ssl
 
 #endif // SQUID_SSL_CRTD_MESSAGE_H
+
diff -u -r -N squid-3.5.0.3/src/ssl/ErrorDetail.cc squid-3.5.0.4/src/ssl/ErrorDetail.cc
--- squid-3.5.0.3/src/ssl/ErrorDetail.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/ErrorDetail.cc	2014-12-20 21:11:48.000000000 -0800
@@ -24,76 +24,111 @@
 SslErrors TheSslErrors;
 
 static SslErrorEntry TheSslErrorArray[] = {
-    {SQUID_X509_V_ERR_INFINITE_VALIDATION,
-        "SQUID_X509_V_ERR_INFINITE_VALIDATION"},
-    {SQUID_X509_V_ERR_CERT_CHANGE,
-     "SQUID_X509_V_ERR_CERT_CHANGE"},
-    {SQUID_ERR_SSL_HANDSHAKE,
-     "SQUID_ERR_SSL_HANDSHAKE"},
-    {SQUID_X509_V_ERR_DOMAIN_MISMATCH,
-     "SQUID_X509_V_ERR_DOMAIN_MISMATCH"},
-    {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT,
-     "X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT"},
-    {X509_V_ERR_UNABLE_TO_GET_CRL,
-     "X509_V_ERR_UNABLE_TO_GET_CRL"},
-    {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE,
-     "X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE"},
-    {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE,
-     "X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE"},
-    {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY,
-     "X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY"},
-    {X509_V_ERR_CERT_SIGNATURE_FAILURE,
-     "X509_V_ERR_CERT_SIGNATURE_FAILURE"},
-    {X509_V_ERR_CRL_SIGNATURE_FAILURE,
-     "X509_V_ERR_CRL_SIGNATURE_FAILURE"},
-    {X509_V_ERR_CERT_NOT_YET_VALID,
-     "X509_V_ERR_CERT_NOT_YET_VALID"},
-    {X509_V_ERR_CERT_HAS_EXPIRED,
-     "X509_V_ERR_CERT_HAS_EXPIRED"},
-    {X509_V_ERR_CRL_NOT_YET_VALID,
-     "X509_V_ERR_CRL_NOT_YET_VALID"},
-    {X509_V_ERR_CRL_HAS_EXPIRED,
-     "X509_V_ERR_CRL_HAS_EXPIRED"},
-    {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD,
-     "X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD"},
-    {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD,
-     "X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD"},
-    {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD,
-     "X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD"},
-    {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD,
-     "X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD"},
-    {X509_V_ERR_OUT_OF_MEM,
-     "X509_V_ERR_OUT_OF_MEM"},
-    {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT,
-     "X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT"},
-    {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN,
-     "X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN"},
-    {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY,
-     "X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY"},
-    {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE,
-     "X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE"},
-    {X509_V_ERR_CERT_CHAIN_TOO_LONG,
-     "X509_V_ERR_CERT_CHAIN_TOO_LONG"},
-    {X509_V_ERR_CERT_REVOKED,
-     "X509_V_ERR_CERT_REVOKED"},
-    {X509_V_ERR_INVALID_CA,
-     "X509_V_ERR_INVALID_CA"},
-    {X509_V_ERR_PATH_LENGTH_EXCEEDED,
-     "X509_V_ERR_PATH_LENGTH_EXCEEDED"},
-    {X509_V_ERR_INVALID_PURPOSE,
-     "X509_V_ERR_INVALID_PURPOSE"},
-    {X509_V_ERR_CERT_UNTRUSTED,
-     "X509_V_ERR_CERT_UNTRUSTED"},
-    {X509_V_ERR_CERT_REJECTED,
-     "X509_V_ERR_CERT_REJECTED"},
-    {X509_V_ERR_SUBJECT_ISSUER_MISMATCH,
-     "X509_V_ERR_SUBJECT_ISSUER_MISMATCH"},
-    {X509_V_ERR_AKID_SKID_MISMATCH,
-     "X509_V_ERR_AKID_SKID_MISMATCH"},
-    {X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH,
-     "X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH"},
-    {X509_V_ERR_KEYUSAGE_NO_CERTSIGN,
-     "X509_V_ERR_KEYUSAGE_NO_CERTSIGN"},
+    {   SQUID_X509_V_ERR_INFINITE_VALIDATION,
+        "SQUID_X509_V_ERR_INFINITE_VALIDATION"
+    },
+    {   SQUID_X509_V_ERR_CERT_CHANGE,
+        "SQUID_X509_V_ERR_CERT_CHANGE"
+    },
+    {   SQUID_ERR_SSL_HANDSHAKE,
+        "SQUID_ERR_SSL_HANDSHAKE"
+    },
+    {   SQUID_X509_V_ERR_DOMAIN_MISMATCH,
+        "SQUID_X509_V_ERR_DOMAIN_MISMATCH"
+    },
+    {   X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT,
+        "X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT"
+    },
+    {   X509_V_ERR_UNABLE_TO_GET_CRL,
+        "X509_V_ERR_UNABLE_TO_GET_CRL"
+    },
+    {   X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE,
+        "X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE"
+    },
+    {   X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE,
+        "X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE"
+    },
+    {   X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY,
+        "X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY"
+    },
+    {   X509_V_ERR_CERT_SIGNATURE_FAILURE,
+        "X509_V_ERR_CERT_SIGNATURE_FAILURE"
+    },
+    {   X509_V_ERR_CRL_SIGNATURE_FAILURE,
+        "X509_V_ERR_CRL_SIGNATURE_FAILURE"
+    },
+    {   X509_V_ERR_CERT_NOT_YET_VALID,
+        "X509_V_ERR_CERT_NOT_YET_VALID"
+    },
+    {   X509_V_ERR_CERT_HAS_EXPIRED,
+        "X509_V_ERR_CERT_HAS_EXPIRED"
+    },
+    {   X509_V_ERR_CRL_NOT_YET_VALID,
+        "X509_V_ERR_CRL_NOT_YET_VALID"
+    },
+    {   X509_V_ERR_CRL_HAS_EXPIRED,
+        "X509_V_ERR_CRL_HAS_EXPIRED"
+    },
+    {   X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD,
+        "X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD"
+    },
+    {   X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD,
+        "X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD"
+    },
+    {   X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD,
+        "X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD"
+    },
+    {   X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD,
+        "X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD"
+    },
+    {   X509_V_ERR_OUT_OF_MEM,
+        "X509_V_ERR_OUT_OF_MEM"
+    },
+    {   X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT,
+        "X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT"
+    },
+    {   X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN,
+        "X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN"
+    },
+    {   X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY,
+        "X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY"
+    },
+    {   X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE,
+        "X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE"
+    },
+    {   X509_V_ERR_CERT_CHAIN_TOO_LONG,
+        "X509_V_ERR_CERT_CHAIN_TOO_LONG"
+    },
+    {   X509_V_ERR_CERT_REVOKED,
+        "X509_V_ERR_CERT_REVOKED"
+    },
+    {   X509_V_ERR_INVALID_CA,
+        "X509_V_ERR_INVALID_CA"
+    },
+    {   X509_V_ERR_PATH_LENGTH_EXCEEDED,
+        "X509_V_ERR_PATH_LENGTH_EXCEEDED"
+    },
+    {   X509_V_ERR_INVALID_PURPOSE,
+        "X509_V_ERR_INVALID_PURPOSE"
+    },
+    {   X509_V_ERR_CERT_UNTRUSTED,
+        "X509_V_ERR_CERT_UNTRUSTED"
+    },
+    {   X509_V_ERR_CERT_REJECTED,
+        "X509_V_ERR_CERT_REJECTED"
+    },
+    {   X509_V_ERR_SUBJECT_ISSUER_MISMATCH,
+        "X509_V_ERR_SUBJECT_ISSUER_MISMATCH"
+    },
+    {   X509_V_ERR_AKID_SKID_MISMATCH,
+        "X509_V_ERR_AKID_SKID_MISMATCH"
+    },
+    {   X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH,
+        "X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH"
+    },
+    {   X509_V_ERR_KEYUSAGE_NO_CERTSIGN,
+        "X509_V_ERR_KEYUSAGE_NO_CERTSIGN"
+    },
 #if defined(X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER)
     {
         X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, //33
@@ -220,8 +255,9 @@
         "X509_V_ERR_CRL_PATH_VALIDATION_ERROR"
     },
 #endif
-    {X509_V_ERR_APPLICATION_VERIFICATION,
-     "X509_V_ERR_APPLICATION_VERIFICATION"},
+    {   X509_V_ERR_APPLICATION_VERIFICATION,
+        "X509_V_ERR_APPLICATION_VERIFICATION"
+    },
     { SSL_ERROR_NONE, "SSL_ERROR_NONE"},
     {SSL_ERROR_NONE, NULL}
 };
@@ -260,11 +296,11 @@
 static const Ssl::ssl_error_t notYetValid[] = {X509_V_ERR_CERT_NOT_YET_VALID, SSL_ERROR_NONE};
 static const Ssl::ssl_error_t domainMismatch[] = {SQUID_X509_V_ERR_DOMAIN_MISMATCH, SSL_ERROR_NONE};
 static const Ssl::ssl_error_t certUntrusted[] = {X509_V_ERR_INVALID_CA,
-        X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN,
-        X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE,
-        X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT,
-        X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY,
-        X509_V_ERR_CERT_UNTRUSTED, SSL_ERROR_NONE
+                                                 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN,
+                                                 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE,
+                                                 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT,
+                                                 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY,
+                                                 X509_V_ERR_CERT_UNTRUSTED, SSL_ERROR_NONE
                                                 };
 static const Ssl::ssl_error_t certSelfSigned[] = {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_ERROR_NONE};
 
@@ -614,3 +650,4 @@
 
     lib_error_no = anErrDetail.lib_error_no;
 }
+
diff -u -r -N squid-3.5.0.3/src/ssl/ErrorDetail.h squid-3.5.0.4/src/ssl/ErrorDetail.h
--- squid-3.5.0.3/src/ssl/ErrorDetail.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/ErrorDetail.h	2014-12-20 21:11:48.000000000 -0800
@@ -114,3 +114,4 @@
 
 }//namespace Ssl
 #endif
+
diff -u -r -N squid-3.5.0.3/src/ssl/ErrorDetailManager.cc squid-3.5.0.4/src/ssl/ErrorDetailManager.cc
--- squid-3.5.0.3/src/ssl/ErrorDetailManager.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/ErrorDetailManager.cc	2014-12-20 21:11:48.000000000 -0800
@@ -261,3 +261,4 @@
     debugs(83, 9, HERE << " Remain size: " << buf.contentSize() << " Content: " << buf.content());
     return true;
 }
+
diff -u -r -N squid-3.5.0.3/src/ssl/ErrorDetailManager.h squid-3.5.0.4/src/ssl/ErrorDetailManager.h
--- squid-3.5.0.3/src/ssl/ErrorDetailManager.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/ErrorDetailManager.h	2014-12-20 21:11:48.000000000 -0800
@@ -95,3 +95,4 @@
 void errorDetailClean();
 } //namespace Ssl
 #endif
+
diff -u -r -N squid-3.5.0.3/src/ssl/gadgets.cc squid-3.5.0.4/src/ssl/gadgets.cc
--- squid-3.5.0.3/src/ssl/gadgets.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/gadgets.cc	2014-12-20 21:11:48.000000000 -0800
@@ -218,11 +218,11 @@
 };
 
 Ssl::CertificateProperties::CertificateProperties():
-        setValidAfter(false),
-        setValidBefore(false),
-        setCommonName(false),
-        signAlgorithm(Ssl::algSignEnd),
-        signHash(NULL)
+    setValidAfter(false),
+    setValidBefore(false),
+    setCommonName(false),
+    signAlgorithm(Ssl::algSignEnd),
+    signHash(NULL)
 {}
 
 std::string & Ssl::CertificateProperties::dbKey() const
@@ -318,7 +318,7 @@
                     assert(method && method->it);
                     unsigned char *ext_der = NULL;
                     int ext_len = ASN1_item_i2d((ASN1_VALUE *)keyusage,
-                                                &ext_der, 
+                                                &ext_der,
                                                 (const ASN1_ITEM *)ASN1_ITEM_ptr(method->it));
 
                     ASN1_OCTET_STRING *ext_oct = M_ASN1_OCTET_STRING_new();
diff -u -r -N squid-3.5.0.3/src/ssl/gadgets.h squid-3.5.0.4/src/ssl/gadgets.h
--- squid-3.5.0.3/src/ssl/gadgets.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/gadgets.h	2014-12-20 21:11:48.000000000 -0800
@@ -301,3 +301,4 @@
 
 } // namespace Ssl
 #endif // SQUID_SSL_GADGETS_H
+
diff -u -r -N squid-3.5.0.3/src/ssl/helper.cc squid-3.5.0.4/src/ssl/helper.cc
--- squid-3.5.0.3/src/ssl/helper.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/helper.cc	2014-12-20 21:11:48.000000000 -0800
@@ -288,3 +288,4 @@
     }
     helperSubmit(ssl_crt_validator, crtdvdData->query.c_str(), sslCrtvdHandleReplyWrapper, crtdvdData);
 }
+
diff -u -r -N squid-3.5.0.3/src/ssl/helper.h squid-3.5.0.4/src/ssl/helper.h
--- squid-3.5.0.3/src/ssl/helper.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/helper.h	2014-12-20 21:11:48.000000000 -0800
@@ -60,3 +60,4 @@
 
 } //namespace Ssl
 #endif // SQUID_SSL_HELPER_H
+
diff -u -r -N squid-3.5.0.3/src/ssl/PeerConnector.cc squid-3.5.0.4/src/ssl/PeerConnector.cc
--- squid-3.5.0.3/src/ssl/PeerConnector.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/PeerConnector.cc	2014-12-20 21:11:48.000000000 -0800
@@ -38,14 +38,14 @@
     const Comm::ConnectionPointer &aClientConn,
     AsyncCall::Pointer &aCallback,
     const time_t timeout):
-        AsyncJob("Ssl::PeerConnector"),
-        request(aRequest),
-        serverConn(aServerConn),
-        clientConn(aClientConn),
-        callback(aCallback),
-        negotiationTimeout(timeout),
-        startTime(squid_curtime),
-        splice(false)
+    AsyncJob("Ssl::PeerConnector"),
+    request(aRequest),
+    serverConn(aServerConn),
+    clientConn(aClientConn),
+    callback(aCallback),
+    negotiationTimeout(timeout),
+    startTime(squid_curtime),
+    splice(false)
 {
     // if this throws, the caller's cb dialer is not our CbDialer
     Must(dynamic_cast(callback->getDialer()));
@@ -163,6 +163,13 @@
                 srvBio->recordInput(true);
                 srvBio->mode(request->clientConnectionManager->sslBumpMode);
             }
+
+            const bool isConnectRequest = request->clientConnectionManager.valid() &&
+                                          !request->clientConnectionManager->port->flags.isIntercepted();
+            if (isConnectRequest)
+                SSL_set_ex_data(ssl, ssl_ex_index_server, (void*)request->GetHost());
+            else if (!features.serverName.isEmpty())
+                SSL_set_ex_data(ssl, ssl_ex_index_server, (void*)features.serverName.c_str());
         }
     } else {
         // While we are peeking at the certificate, we may not know the server
@@ -359,7 +366,7 @@
         debugs(83,5, "Retry the fwdNegotiateSSL on FD " << serverConn->fd);
     } else {
         splice = true;
-        // Ssl Negotiation stops here. Last SSL checks for valid certificates 
+        // Ssl Negotiation stops here. Last SSL checks for valid certificates
         // and if done, switch to tunnel mode
         if (sslFinalized())
             switchToTunnel(request.getRaw(), clientConn, serverConn);
@@ -687,3 +694,4 @@
 {
     return os << answer.conn << ", " << answer.error;
 }
+
diff -u -r -N squid-3.5.0.3/src/ssl/PeerConnector.h squid-3.5.0.4/src/ssl/PeerConnector.h
--- squid-3.5.0.3/src/ssl/PeerConnector.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/PeerConnector.h	2014-12-20 21:11:48.000000000 -0800
@@ -180,3 +180,4 @@
 } // namespace Ssl
 
 #endif /* SQUID_PEER_CONNECTOR_H */
+
diff -u -r -N squid-3.5.0.3/src/ssl/ProxyCerts.h squid-3.5.0.4/src/ssl/ProxyCerts.h
--- squid-3.5.0.3/src/ssl/ProxyCerts.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/ProxyCerts.h	2014-12-20 21:11:48.000000000 -0800
@@ -31,3 +31,4 @@
 #endif
 
 #endif /* SQUID_SSLPROXYCERTS_H_ */
+
diff -u -r -N squid-3.5.0.3/src/ssl/ServerBump.cc squid-3.5.0.4/src/ssl/ServerBump.cc
--- squid-3.5.0.3/src/ssl/ServerBump.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/ServerBump.cc	2014-12-20 21:11:48.000000000 -0800
@@ -20,9 +20,9 @@
 CBDATA_NAMESPACED_CLASS_INIT(Ssl, ServerBump);
 
 Ssl::ServerBump::ServerBump(HttpRequest *fakeRequest, StoreEntry *e, Ssl::BumpMode md):
-        request(fakeRequest),
-        sslErrors(NULL),
-        step(bumpStep1)
+    request(fakeRequest),
+    sslErrors(NULL),
+    step(bumpStep1)
 {
     debugs(33, 4, HERE << "will peek at " << request->GetHost() << ':' << request->port);
     act.step1 = md;
diff -u -r -N squid-3.5.0.3/src/ssl/ServerBump.h squid-3.5.0.4/src/ssl/ServerBump.h
--- squid-3.5.0.3/src/ssl/ServerBump.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/ServerBump.h	2014-12-20 21:11:48.000000000 -0800
@@ -53,3 +53,4 @@
 } // namespace Ssl
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/ssl/ssl_crtd.cc squid-3.5.0.4/src/ssl/ssl_crtd.cc
--- squid-3.5.0.3/src/ssl/ssl_crtd.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/ssl_crtd.cc	2014-12-20 21:11:48.000000000 -0800
@@ -326,3 +326,4 @@
     }
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/src/ssl/support.cc squid-3.5.0.4/src/ssl/support.cc
--- squid-3.5.0.3/src/ssl/support.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/support.cc	2014-12-20 21:11:48.000000000 -0800
@@ -251,7 +251,7 @@
         debugs(83, 5, "SSL Certificate signature OK: " << buffer);
 
         // Check for domain mismatch only if the current certificate is the peer certificate.
-        if (server && peer_cert == X509_STORE_CTX_get_current_cert(ctx)) {
+        if (!dont_verify_domain && server && peer_cert == X509_STORE_CTX_get_current_cert(ctx)) {
             if (!Ssl::checkX509ServerValidity(peer_cert, server)) {
                 debugs(83, 2, "SQUID_X509_V_ERR_DOMAIN_MISMATCH: Certificate " << buffer << " does not match domainname " << server);
                 ok = 0;
@@ -322,8 +322,6 @@
         }
     }
 
-    if (!dont_verify_domain && server) {}
-
     if (!ok && !SSL_get_ex_data(ssl, ssl_ex_index_ssl_error_detail) ) {
 
         // Find the broken certificate. It may be intermediate.
@@ -543,7 +541,7 @@
             value = strtol(option + 2, NULL, 16);
         } else {
             fatalf("Unknown SSL option '%s'", option);
-            value = 0;		/* Keep GCC happy */
+            value = 0;      /* Keep GCC happy */
         }
 
         switch (mode) {
@@ -567,19 +565,19 @@
 }
 
 /// \ingroup ServerProtocolSSLInternal
-#define SSL_FLAG_NO_DEFAULT_CA		(1<<0)
+#define SSL_FLAG_NO_DEFAULT_CA      (1<<0)
 /// \ingroup ServerProtocolSSLInternal
-#define SSL_FLAG_DELAYED_AUTH		(1<<1)
+#define SSL_FLAG_DELAYED_AUTH       (1<<1)
 /// \ingroup ServerProtocolSSLInternal
-#define SSL_FLAG_DONT_VERIFY_PEER	(1<<2)
+#define SSL_FLAG_DONT_VERIFY_PEER   (1<<2)
 /// \ingroup ServerProtocolSSLInternal
-#define SSL_FLAG_DONT_VERIFY_DOMAIN	(1<<3)
+#define SSL_FLAG_DONT_VERIFY_DOMAIN (1<<3)
 /// \ingroup ServerProtocolSSLInternal
-#define SSL_FLAG_NO_SESSION_REUSE	(1<<4)
+#define SSL_FLAG_NO_SESSION_REUSE   (1<<4)
 /// \ingroup ServerProtocolSSLInternal
-#define SSL_FLAG_VERIFY_CRL		(1<<5)
+#define SSL_FLAG_VERIFY_CRL     (1<<5)
 /// \ingroup ServerProtocolSSLInternal
-#define SSL_FLAG_VERIFY_CRL_ALL		(1<<6)
+#define SSL_FLAG_VERIFY_CRL_ALL     (1<<6)
 
 /// \ingroup ServerProtocolSSLInternal
 long
@@ -2033,3 +2031,4 @@
 }
 
 #endif /* USE_OPENSSL */
+
diff -u -r -N squid-3.5.0.3/src/ssl/support.h squid-3.5.0.4/src/ssl/support.h
--- squid-3.5.0.3/src/ssl/support.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ssl/support.h	2014-12-20 21:11:48.000000000 -0800
@@ -342,3 +342,4 @@
 #endif /* _SQUID_WINDOWS_ */
 
 #endif /* SQUID_SSL_SUPPORT_H */
+
diff -u -r -N squid-3.5.0.3/src/stat.cc squid-3.5.0.4/src/stat.cc
--- squid-3.5.0.3/src/stat.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/stat.cc	2014-12-20 21:11:48.000000000 -0800
@@ -1350,7 +1350,7 @@
     C->comm_udp_incoming.enumInit(INCOMING_UDP_MAX);
     C->comm_dns_incoming.enumInit(INCOMING_DNS_MAX);
     C->comm_tcp_incoming.enumInit(INCOMING_TCP_MAX);
-    C->select_fds_hist.enumInit(256);	/* was SQUID_MAXFD, but it is way too much. It is OK to crop this statistics */
+    C->select_fds_hist.enumInit(256);   /* was SQUID_MAXFD, but it is way too much. It is OK to crop this statistics */
 }
 
 /* add special cases here as they arrive */
@@ -1918,22 +1918,22 @@
 
 #define GRAPH_PER_MIN(Y) \
     for (i=0;i<(N_COUNT_HIST-2);++i) { \
-	dt = tvSubDsec(CountHist[i+1].timestamp, CountHist[i].timestamp); \
-	if (dt <= 0.0) \
-	    break; \
-	storeAppendPrintf(e, "%lu,%0.2f:", \
-	    CountHist[i].timestamp.tv_sec, \
-	    ((CountHist[i].Y - CountHist[i+1].Y) / dt)); \
+    dt = tvSubDsec(CountHist[i+1].timestamp, CountHist[i].timestamp); \
+    if (dt <= 0.0) \
+        break; \
+    storeAppendPrintf(e, "%lu,%0.2f:", \
+        CountHist[i].timestamp.tv_sec, \
+        ((CountHist[i].Y - CountHist[i+1].Y) / dt)); \
     }
 
 #define GRAPH_PER_HOUR(Y) \
     for (i=0;i<(N_COUNT_HOUR_HIST-2);++i) { \
-	dt = tvSubDsec(CountHourHist[i+1].timestamp, CountHourHist[i].timestamp); \
-	if (dt <= 0.0) \
-	    break; \
-	storeAppendPrintf(e, "%lu,%0.2f:", \
-	    CountHourHist[i].timestamp.tv_sec, \
-	    ((CountHourHist[i].Y - CountHourHist[i+1].Y) / dt)); \
+    dt = tvSubDsec(CountHourHist[i+1].timestamp, CountHourHist[i].timestamp); \
+    if (dt <= 0.0) \
+        break; \
+    storeAppendPrintf(e, "%lu,%0.2f:", \
+        CountHourHist[i].timestamp.tv_sec, \
+        ((CountHourHist[i].Y - CountHourHist[i+1].Y) / dt)); \
     }
 
 #define GRAPH_TITLE(X,Y) storeAppendPrintf(e,"%s\t%s\t",X,Y);
@@ -2000,3 +2000,4 @@
 {
     return memPoolsTotalAllocated();
 }
+
diff -u -r -N squid-3.5.0.3/src/StatCounters.cc squid-3.5.0.4/src/StatCounters.cc
--- squid-3.5.0.3/src/StatCounters.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StatCounters.cc	2014-12-20 21:11:48.000000000 -0800
@@ -10,3 +10,4 @@
 #include "StatCounters.h"
 
 StatCounters statCounter;
+
diff -u -r -N squid-3.5.0.3/src/StatCounters.h squid-3.5.0.4/src/StatCounters.h
--- squid-3.5.0.3/src/StatCounters.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StatCounters.h	2014-12-20 21:11:48.000000000 -0800
@@ -162,3 +162,4 @@
 extern StatCounters statCounter;
 
 #endif /* STATCOUNTERS_H_ */
+
diff -u -r -N squid-3.5.0.3/src/stat.h squid-3.5.0.4/src/stat.h
--- squid-3.5.0.3/src/stat.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/stat.h	2014-12-20 21:11:48.000000000 -0800
@@ -26,3 +26,4 @@
 StatCounters *snmpStatGet(int);
 
 #endif /* SQUID_STAT_H_ */
+
diff -u -r -N squid-3.5.0.3/src/StatHist.cc squid-3.5.0.4/src/StatHist.cc
--- squid-3.5.0.3/src/StatHist.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StatHist.cc	2014-12-20 21:11:48.000000000 -0800
@@ -39,8 +39,8 @@
 }
 
 StatHist::StatHist(const StatHist &src) :
-        capacity_(src.capacity_), min_(src.min_), max_(src.max_),
-        scale_(src.scale_), val_in(src.val_in), val_out(src.val_out)
+    capacity_(src.capacity_), min_(src.min_), max_(src.max_),
+    scale_(src.scale_), val_in(src.val_in), val_out(src.val_out)
 {
     if (src.bins!=NULL) {
         bins = static_cast(xcalloc(src.capacity_, sizeof(bins_type)));
@@ -61,9 +61,9 @@
 StatHist::findBin(double v)
 {
 
-    v -= min_;		/* offset */
+    v -= min_;      /* offset */
 
-    if (v <= 0.0)		/* too small */
+    if (v <= 0.0)       /* too small */
         return 0;
 
     unsigned int bin;
@@ -73,7 +73,7 @@
         return 0;
     bin = static_cast (tmp_bin);
 
-    if (bin >= capacity_)	/* too big */
+    if (bin >= capacity_)   /* too big */
         bin = capacity_ - 1;
 
     return bin;
@@ -249,3 +249,4 @@
     if (count)
         storeAppendPrintf(sentry, "%9d\t%9d\n", (int) val, count);
 }
+
diff -u -r -N squid-3.5.0.3/src/StatHist.h squid-3.5.0.4/src/StatHist.h
--- squid-3.5.0.3/src/StatHist.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StatHist.h	2014-12-20 21:11:48.000000000 -0800
@@ -144,8 +144,8 @@
 
 inline
 StatHist::StatHist() :
-        bins(NULL), capacity_(0), min_(0), max_(0),
-        scale_(1.0), val_in(NULL), val_out(NULL)
+    bins(NULL), capacity_(0), min_(0), max_(0),
+    scale_(1.0), val_in(NULL), val_out(NULL)
 {}
 
 inline void
@@ -157,3 +157,4 @@
 }
 
 #endif /* STATHIST_H_ */
+
diff -u -r -N squid-3.5.0.3/src/stmem.cc squid-3.5.0.4/src/stmem.cc
--- squid-3.5.0.3/src/stmem.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/stmem.cc	2014-12-20 21:11:48.000000000 -0800
@@ -425,3 +425,4 @@
 {
     return nodes;
 }
+
diff -u -r -N squid-3.5.0.3/src/stmem.h squid-3.5.0.4/src/stmem.h
--- squid-3.5.0.3/src/stmem.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/stmem.h	2014-12-20 21:11:48.000000000 -0800
@@ -61,3 +61,4 @@
 };
 
 #endif /* SQUID_STMEM_H */
+
diff -u -r -N squid-3.5.0.3/src/store.cc squid-3.5.0.4/src/store.cc
--- squid-3.5.0.3/src/store.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store.cc	2014-12-20 21:11:48.000000000 -0800
@@ -353,21 +353,21 @@
 }
 
 StoreEntry::StoreEntry() :
-        mem_obj(NULL),
-        timestamp(-1),
-        lastref(-1),
-        expires(-1),
-        lastmod(-1),
-        swap_file_sz(0),
-        refcount(0),
-        flags(0),
-        swap_filen(-1),
-        swap_dirn(-1),
-        mem_status(NOT_IN_MEMORY),
-        ping_status(PING_NONE),
-        store_status(STORE_PENDING),
-        swap_status(SWAPOUT_NONE),
-        lock_count(0)
+    mem_obj(NULL),
+    timestamp(-1),
+    lastref(-1),
+    expires(-1),
+    lastmod(-1),
+    swap_file_sz(0),
+    refcount(0),
+    flags(0),
+    swap_filen(-1),
+    swap_dirn(-1),
+    mem_status(NOT_IN_MEMORY),
+    ping_status(PING_NONE),
+    store_status(STORE_PENDING),
+    swap_status(SWAPOUT_NONE),
+    lock_count(0)
 {
     debugs(20, 5, "StoreEntry constructed, this=" << this);
 }
@@ -2170,3 +2170,4 @@
 {
     return NULL;
 }
+
diff -u -r -N squid-3.5.0.3/src/store_client.cc squid-3.5.0.4/src/store_client.cc
--- squid-3.5.0.3/src/store_client.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_client.cc	2014-12-20 21:11:48.000000000 -0800
@@ -30,9 +30,9 @@
 
 /*
  * NOTE: 'Header' refers to the swapfile metadata header.
- * 	 'OBJHeader' refers to the object header, with cannonical
- *	 processed object headers (which may derive from FTP/HTTP etc
- *	 upstream protocols
+ *   'OBJHeader' refers to the object header, with cannonical
+ *   processed object headers (which may derive from FTP/HTTP etc
+ *   upstream protocols
  *       'Body' refers to the swapfile body, which is the full
  *        HTTP reply (including HTTP headers and body).
  */
@@ -148,10 +148,10 @@
 
 store_client::store_client(StoreEntry *e) : entry (e)
 #if USE_DELAY_POOLS
-        , delayId()
+    , delayId()
 #endif
-        , type (e->storeClientType())
-        ,  object_ok(true)
+    , type (e->storeClientType())
+    ,  object_ok(true)
 {
     cmp_offset = 0;
     flags.disk_io_pending = false;
@@ -894,3 +894,4 @@
     delayId = delay_id;
 }
 #endif
+
diff -u -r -N squid-3.5.0.3/src/StoreClient.h squid-3.5.0.4/src/StoreClient.h
--- squid-3.5.0.3/src/StoreClient.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreClient.h	2014-12-20 21:11:48.000000000 -0800
@@ -13,7 +13,7 @@
 #include "StoreIOBuffer.h"
 #include "StoreIOState.h"
 
-typedef void STCB(void *, StoreIOBuffer);	/* store callback */
+typedef void STCB(void *, StoreIOBuffer);   /* store callback */
 
 class StoreEntry;
 
@@ -54,7 +54,7 @@
     void *owner;
 #endif
 
-    StoreEntry *entry;		/* ptr to the parent StoreEntry, argh! */
+    StoreEntry *entry;      /* ptr to the parent StoreEntry, argh! */
     StoreIOState::Pointer swapin_sio;
 
     struct {
@@ -110,3 +110,4 @@
 int storeClientIsThisAClient(store_client * sc, void *someClient);
 
 #endif /* SQUID_STORECLIENT_H */
+
diff -u -r -N squid-3.5.0.3/src/store_digest.cc squid-3.5.0.4/src/store_digest.cc
--- squid-3.5.0.3/src/store_digest.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_digest.cc	2014-12-20 21:11:48.000000000 -0800
@@ -45,8 +45,8 @@
 
 public:
     StoreDigestCBlock cblock;
-    int rebuild_lock;		/* bucket number */
-    StoreEntry * rewrite_lock;	/* points to store entry with the digest */
+    int rebuild_lock;       /* bucket number */
+    StoreEntry * rewrite_lock;  /* points to store entry with the digest */
     StoreSearchPointer theSearch;
     int rewrite_offset;
     int rebuild_count;
@@ -54,12 +54,12 @@
 };
 
 typedef struct {
-    int del_count;		/* #store entries deleted from store_digest */
-    int del_lost_count;		/* #store entries not found in store_digest on delete */
-    int add_count;		/* #store entries accepted to store_digest */
-    int add_coll_count;		/* #accepted entries that collided with existing ones */
-    int rej_count;		/* #store entries not accepted to store_digest */
-    int rej_coll_count;		/* #not accepted entries that collided with existing ones */
+    int del_count;      /* #store entries deleted from store_digest */
+    int del_lost_count;     /* #store entries not found in store_digest on delete */
+    int add_count;      /* #store entries accepted to store_digest */
+    int add_coll_count;     /* #accepted entries that collided with existing ones */
+    int rej_count;      /* #store entries not accepted to store_digest */
+    int rej_coll_count;     /* #not accepted entries that collided with existing ones */
 } StoreDigestStats;
 
 /* local vars */
@@ -300,7 +300,7 @@
     /* resize or clear */
 
     if (!storeDigestResize())
-        cacheDigestClear(store_digest);		/* not clean()! */
+        cacheDigestClear(store_digest);     /* not clean()! */
 
     memset(&sd_stats, 0, sizeof(sd_stats));
 
@@ -523,3 +523,4 @@
 }
 
 #endif /* USE_CACHE_DIGESTS */
+
diff -u -r -N squid-3.5.0.3/src/store_digest.h squid-3.5.0.4/src/store_digest.h
--- squid-3.5.0.3/src/store_digest.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_digest.h	2014-12-20 21:11:48.000000000 -0800
@@ -19,3 +19,4 @@
 void storeDigestReport(StoreEntry *);
 
 #endif /* SQUID_STORE_DIGEST_H_ */
+
diff -u -r -N squid-3.5.0.3/src/store_dir.cc squid-3.5.0.4/src/store_dir.cc
--- squid-3.5.0.3/src/store_dir.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_dir.cc	2014-12-20 21:11:48.000000000 -0800
@@ -44,7 +44,7 @@
 int StoreController::store_dirs_rebuilding = 1;
 
 StoreController::StoreController() : swapDir (new StoreHashIndex())
-        , memStore(NULL), transients(NULL)
+    , memStore(NULL), transients(NULL)
 {}
 
 StoreController::~StoreController()
@@ -1270,11 +1270,11 @@
 CBDATA_CLASS_INIT(StoreSearchHashIndex);
 
 StoreSearchHashIndex::StoreSearchHashIndex(RefCount aSwapDir) :
-        sd(aSwapDir),
-        callback(NULL),
-        cbdata(NULL),
-        _done(false),
-        bucket(0)
+    sd(aSwapDir),
+    callback(NULL),
+    cbdata(NULL),
+    _done(false),
+    bucket(0)
 {}
 
 /* do not link
@@ -1345,3 +1345,4 @@
     ++bucket;
     debugs(47,3, "got entries: " << entries.size());
 }
+
diff -u -r -N squid-3.5.0.3/src/StoreEntryStream.h squid-3.5.0.4/src/StoreEntryStream.h
--- squid-3.5.0.3/src/StoreEntryStream.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreEntryStream.h	2014-12-20 21:11:48.000000000 -0800
@@ -99,3 +99,4 @@
 };
 
 #endif /* SQUID_STORE_ENTRY_STREAM_H */
+
diff -u -r -N squid-3.5.0.3/src/StoreFileSystem.cc squid-3.5.0.4/src/StoreFileSystem.cc
--- squid-3.5.0.3/src/StoreFileSystem.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreFileSystem.cc	2014-12-20 21:11:48.000000000 -0800
@@ -74,3 +74,4 @@
 void
 StoreFileSystem::registerWithCacheManager(void)
 {}
+
diff -u -r -N squid-3.5.0.3/src/StoreFileSystem.h squid-3.5.0.4/src/StoreFileSystem.h
--- squid-3.5.0.3/src/StoreFileSystem.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreFileSystem.h	2014-12-20 21:11:48.000000000 -0800
@@ -14,7 +14,7 @@
 /* ****** DOCUMENTATION ***** */
 
 /**
- \defgroup FileSystems	Storage Filesystems
+ \defgroup FileSystems  Storage Filesystems
  *
  \section Introduction Introduction
  \par
@@ -123,3 +123,4 @@
 typedef StoreFileSystem storefs_entry_t;
 
 #endif /* SQUID_STOREFILESYSTEM_H */
+
diff -u -r -N squid-3.5.0.3/src/Store.h squid-3.5.0.4/src/Store.h
--- squid-3.5.0.3/src/Store.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/Store.h	2014-12-20 21:11:48.000000000 -0800
@@ -98,7 +98,7 @@
     void expireNow();
     void releaseRequest();
     void negativeCache();
-    void cacheNegatively();		/** \todo argh, why both? */
+    void cacheNegatively();     /** \todo argh, why both? */
     void invokeHandlers();
     void purgeMem();
     void cacheInMemory(); ///< start or continue storing in memory cache
@@ -229,7 +229,7 @@
 
     static MemAllocator *pool;
 
-    unsigned short lock_count;		/* Assume < 65536! */
+    unsigned short lock_count;      /* Assume < 65536! */
 
 #if USE_ADAPTATION
     /// producer callback registered with deferProducer
@@ -359,7 +359,7 @@
     virtual StoreSearch *search(String const url, HttpRequest *) = 0;
 
     /* pulled up from SwapDir for migration.... probably do not belong here */
-    virtual void reference(StoreEntry &) = 0;	/* Reference this object */
+    virtual void reference(StoreEntry &) = 0;   /* Reference this object */
 
     /// Undo reference(), returning false iff idle e should be destroyed
     virtual bool dereference(StoreEntry &e, bool wantsLocalMemory) = 0;
@@ -511,3 +511,4 @@
 void storeGetMemSpace(int size);
 
 #endif /* SQUID_STORE_H */
+
diff -u -r -N squid-3.5.0.3/src/StoreHashIndex.h squid-3.5.0.4/src/StoreHashIndex.h
--- squid-3.5.0.3/src/StoreHashIndex.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreHashIndex.h	2014-12-20 21:11:48.000000000 -0800
@@ -66,7 +66,7 @@
 };
 
 class StoreHashIndexEntry : public StoreEntry
-    {};
+{};
 
 class StoreSearchHashIndex : public StoreSearch
 {
@@ -101,3 +101,4 @@
 };
 
 #endif /* SQUID_STOREHASHINDEX_H */
+
diff -u -r -N squid-3.5.0.3/src/StoreIOBuffer.h squid-3.5.0.4/src/StoreIOBuffer.h
--- squid-3.5.0.3/src/StoreIOBuffer.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreIOBuffer.h	2014-12-20 21:11:48.000000000 -0800
@@ -20,23 +20,23 @@
     StoreIOBuffer():length(0), offset (0), data (NULL) {flags.error = 0;}
 
     StoreIOBuffer(size_t aLength, int64_t anOffset, char *someData) :
-            length (aLength), offset (anOffset), data (someData) {
+        length (aLength), offset (anOffset), data (someData) {
         flags.error = 0;
     }
 
     /* Create a StoreIOBuffer from a MemBuf and offset */
     /* NOTE that MemBuf still "owns" the pointers, StoreIOBuffer is just borrowing them */
     StoreIOBuffer(MemBuf *aMemBuf, int64_t anOffset) :
-            length(aMemBuf->contentSize()),
-            offset (anOffset),
-            data(aMemBuf->content()) {
+        length(aMemBuf->contentSize()),
+        offset (anOffset),
+        data(aMemBuf->content()) {
         flags.error = 0;
     }
 
     StoreIOBuffer(MemBuf *aMemBuf, int64_t anOffset, size_t anLength) :
-            length(anLength),
-            offset (anOffset),
-            data(aMemBuf->content()) {
+        length(anLength),
+        offset (anOffset),
+        data(aMemBuf->content()) {
         flags.error = 0;
     }
 
@@ -66,3 +66,4 @@
 }
 
 #endif /* SQUID_STOREIOBUFFER_H */
+
diff -u -r -N squid-3.5.0.3/src/store_io.cc squid-3.5.0.4/src/store_io.cc
--- squid-3.5.0.3/src/store_io.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_io.cc	2014-12-20 21:11:48.000000000 -0800
@@ -88,3 +88,4 @@
 {
     sio->write(buf,size,offset,free_func);
 }
+
diff -u -r -N squid-3.5.0.3/src/StoreIOState.cc squid-3.5.0.4/src/StoreIOState.cc
--- squid-3.5.0.3/src/StoreIOState.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreIOState.cc	2014-12-20 21:11:48.000000000 -0800
@@ -24,8 +24,8 @@
 StoreIOState::operator delete (void *address) {assert (0);}
 
 StoreIOState::StoreIOState() :
-        swap_dirn(-1), swap_filen(-1), e(NULL), mode(O_BINARY),
-        offset_(0), file_callback(NULL), callback(NULL), callback_data(NULL)
+    swap_dirn(-1), swap_filen(-1), e(NULL), mode(O_BINARY),
+    offset_(0), file_callback(NULL), callback(NULL), callback_data(NULL)
 {
     read.callback = NULL;
     read.callback_data = NULL;
@@ -48,3 +48,4 @@
     if (callback_data)
         cbdataReferenceDone(callback_data);
 }
+
diff -u -r -N squid-3.5.0.3/src/StoreIOState.h squid-3.5.0.4/src/StoreIOState.h
--- squid-3.5.0.3/src/StoreIOState.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreIOState.h	2014-12-20 21:11:48.000000000 -0800
@@ -73,10 +73,10 @@
 
     sdirno swap_dirn;
     sfileno swap_filen;
-    StoreEntry *e;		/* Need this so the FS layers can play god */
+    StoreEntry *e;      /* Need this so the FS layers can play god */
     mode_t mode;
     off_t offset_; ///< number of bytes written or read for this entry so far
-    STFNCB *file_callback;	/* called on delayed sfileno assignments */
+    STFNCB *file_callback;  /* called on delayed sfileno assignments */
     STIOCB *callback;
     void *callback_data;
 
@@ -86,7 +86,7 @@
     } read;
 
     struct {
-        bool closing;	/* debugging aid */
+        bool closing;   /* debugging aid */
     } flags;
 };
 
@@ -97,3 +97,4 @@
 void storeIOWrite(StoreIOState::Pointer, char const *, size_t, off_t, FREE *);
 
 #endif /* SQUID_STOREIOSTATE_H */
+
diff -u -r -N squid-3.5.0.3/src/store_key_md5.cc squid-3.5.0.4/src/store_key_md5.cc
--- squid-3.5.0.3/src/store_key_md5.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_key_md5.cc	2014-12-20 21:11:48.000000000 -0800
@@ -181,3 +181,4 @@
 {
     memset(null_key, '\0', SQUID_MD5_DIGEST_LENGTH);
 }
+
diff -u -r -N squid-3.5.0.3/src/store_key_md5.h squid-3.5.0.4/src/store_key_md5.h
--- squid-3.5.0.3/src/store_key_md5.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_key_md5.h	2014-12-20 21:11:48.000000000 -0800
@@ -34,3 +34,4 @@
 extern HASHCMP storeKeyHashCmp;
 
 #endif /* SQUID_STORE_KEY_MD5_H_ */
+
diff -u -r -N squid-3.5.0.3/src/store_log.cc squid-3.5.0.4/src/store_log.cc
--- squid-3.5.0.3/src/store_log.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_log.cc	2014-12-20 21:11:48.000000000 -0800
@@ -139,3 +139,4 @@
                           storeLogTagsCounts[tag]);
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/store_log.h squid-3.5.0.4/src/store_log.h
--- squid-3.5.0.3/src/store_log.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_log.h	2014-12-20 21:11:48.000000000 -0800
@@ -19,3 +19,4 @@
 void storeLogOpen(void);
 
 #endif /* SQUID_STORE_LOG_H_ */
+
diff -u -r -N squid-3.5.0.3/src/StoreMeta.cc squid-3.5.0.4/src/StoreMeta.cc
--- squid-3.5.0.3/src/StoreMeta.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMeta.cc	2014-12-20 21:11:48.000000000 -0800
@@ -153,7 +153,7 @@
 {
     assert (*tail == NULL);
     *tail = aNode;
-    return &aNode->next;		/* return new tail pointer */
+    return &aNode->next;        /* return new tail pointer */
 }
 
 bool
@@ -185,3 +185,4 @@
 
     return true;
 }
+
diff -u -r -N squid-3.5.0.3/src/StoreMeta.h squid-3.5.0.4/src/StoreMeta.h
--- squid-3.5.0.3/src/StoreMeta.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMeta.h	2014-12-20 21:11:48.000000000 -0800
@@ -103,8 +103,8 @@
 
     STORE_META_OBJSIZE,
 
-    STORE_META_STOREURL,	/* the store url, if different to the normal URL */
-    STORE_META_VARY_ID,		/* Unique ID linking variants */
+    STORE_META_STOREURL,    /* the store url, if different to the normal URL */
+    STORE_META_VARY_ID,     /* Unique ID linking variants */
     STORE_META_END
 };
 
@@ -137,3 +137,4 @@
 void storeSwapTLVFree(tlv * n);
 
 #endif /* SQUID_TYPELENGTHVALUE_H */
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaMD5.cc squid-3.5.0.4/src/StoreMetaMD5.cc
--- squid-3.5.0.3/src/StoreMetaMD5.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaMD5.cc	2014-12-20 21:11:48.000000000 -0800
@@ -43,3 +43,4 @@
 
     return true;
 }
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaMD5.h squid-3.5.0.4/src/StoreMetaMD5.h
--- squid-3.5.0.3/src/StoreMetaMD5.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaMD5.h	2014-12-20 21:11:48.000000000 -0800
@@ -34,3 +34,4 @@
 MEMPROXY_CLASS_INLINE(StoreMetaMD5);
 
 #endif /* SQUID_STOREMETAMD5_H */
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaObjSize.h squid-3.5.0.4/src/StoreMetaObjSize.h
--- squid-3.5.0.3/src/StoreMetaObjSize.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaObjSize.h	2014-12-20 21:11:48.000000000 -0800
@@ -24,3 +24,4 @@
 MEMPROXY_CLASS_INLINE(StoreMetaObjSize);
 
 #endif /* SQUID_STOREMETAOBJSIZE_H */
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaSTD.cc squid-3.5.0.4/src/StoreMetaSTD.cc
--- squid-3.5.0.3/src/StoreMetaSTD.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaSTD.cc	2014-12-20 21:11:48.000000000 -0800
@@ -18,3 +18,4 @@
 {
     return len == STORE_HDR_METASIZE_OLD;
 }
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaSTD.h squid-3.5.0.4/src/StoreMetaSTD.h
--- squid-3.5.0.3/src/StoreMetaSTD.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaSTD.h	2014-12-20 21:11:48.000000000 -0800
@@ -28,3 +28,4 @@
 MEMPROXY_CLASS_INLINE(StoreMetaSTD);
 
 #endif /* SQUID_STOREMETASTD_H */
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaSTDLFS.cc squid-3.5.0.4/src/StoreMetaSTDLFS.cc
--- squid-3.5.0.3/src/StoreMetaSTDLFS.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaSTDLFS.cc	2014-12-20 21:11:48.000000000 -0800
@@ -18,3 +18,4 @@
 {
     return len == STORE_HDR_METASIZE;
 }
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaSTDLFS.h squid-3.5.0.4/src/StoreMetaSTDLFS.h
--- squid-3.5.0.3/src/StoreMetaSTDLFS.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaSTDLFS.h	2014-12-20 21:11:48.000000000 -0800
@@ -28,3 +28,4 @@
 MEMPROXY_CLASS_INLINE(StoreMetaSTDLFS);
 
 #endif /* SQUID_STOREMETASTDLFS_H */
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaUnpacker.cc squid-3.5.0.4/src/StoreMetaUnpacker.cc
--- squid-3.5.0.3/src/StoreMetaUnpacker.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaUnpacker.cc	2014-12-20 21:11:48.000000000 -0800
@@ -62,13 +62,13 @@
 }
 
 StoreMetaUnpacker::StoreMetaUnpacker(char const *aBuffer, ssize_t aLen, int *anInt) :
-        buf(aBuffer),
-        buflen(aLen),
-        hdr_len(anInt),
-        position(1 + sizeof(int)),
-        type('\0'),
-        length(0),
-        tail(NULL)
+    buf(aBuffer),
+    buflen(aLen),
+    hdr_len(anInt),
+    position(1 + sizeof(int)),
+    type('\0'),
+    length(0),
+    tail(NULL)
 {
     assert(aBuffer != NULL);
 }
@@ -136,3 +136,4 @@
 
     return TLV;
 }
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaUnpacker.h squid-3.5.0.4/src/StoreMetaUnpacker.h
--- squid-3.5.0.3/src/StoreMetaUnpacker.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaUnpacker.h	2014-12-20 21:11:48.000000000 -0800
@@ -50,3 +50,4 @@
 StoreMeta ** storeSwapTLVAdd(int type, const void *ptr, size_t len, StoreMeta ** tail);
 
 #endif /* SQUID_TYPELENGTHVALUEUNPACKER_H */
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaURL.cc squid-3.5.0.4/src/StoreMetaURL.cc
--- squid-3.5.0.3/src/StoreMetaURL.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaURL.cc	2014-12-20 21:11:48.000000000 -0800
@@ -29,3 +29,4 @@
 
     return true;
 }
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaURL.h squid-3.5.0.4/src/StoreMetaURL.h
--- squid-3.5.0.3/src/StoreMetaURL.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaURL.h	2014-12-20 21:11:48.000000000 -0800
@@ -27,3 +27,4 @@
 MEMPROXY_CLASS_INLINE(StoreMetaURL);
 
 #endif /* SQUID_STOREMETAURL_H */
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaVary.cc squid-3.5.0.4/src/StoreMetaVary.cc
--- squid-3.5.0.3/src/StoreMetaVary.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaVary.cc	2014-12-20 21:11:48.000000000 -0800
@@ -30,3 +30,4 @@
 
     return true;
 }
+
diff -u -r -N squid-3.5.0.3/src/StoreMetaVary.h squid-3.5.0.4/src/StoreMetaVary.h
--- squid-3.5.0.3/src/StoreMetaVary.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreMetaVary.h	2014-12-20 21:11:48.000000000 -0800
@@ -27,3 +27,4 @@
 MEMPROXY_CLASS_INLINE(StoreMetaVary);
 
 #endif /* SQUID_STOREMETAVARY_H */
+
diff -u -r -N squid-3.5.0.3/src/store_rebuild.cc squid-3.5.0.4/src/store_rebuild.cc
--- squid-3.5.0.3/src/store_rebuild.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_rebuild.cc	2014-12-20 21:11:48.000000000 -0800
@@ -397,10 +397,11 @@
         } else {
             /* URL already exists, this swapfile not being used */
             /* junk old, load new */
-            e->release();	/* release old entry */
+            e->release();   /* release old entry */
             ++stats.dupcount;
         }
     }
 
     return true;
 }
+
diff -u -r -N squid-3.5.0.3/src/store_rebuild.h squid-3.5.0.4/src/store_rebuild.h
--- squid-3.5.0.3/src/store_rebuild.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_rebuild.h	2014-12-20 21:11:48.000000000 -0800
@@ -39,3 +39,4 @@
 bool storeRebuildKeepEntry(const StoreEntry &e, const cache_key *key, StoreRebuildData &counts);
 
 #endif /* SQUID_STORE_REBUILD_H_ */
+
diff -u -r -N squid-3.5.0.3/src/StoreSearch.h squid-3.5.0.4/src/StoreSearch.h
--- squid-3.5.0.3/src/StoreSearch.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreSearch.h	2014-12-20 21:11:48.000000000 -0800
@@ -43,3 +43,4 @@
 typedef RefCount StoreSearchPointer;
 
 #endif /* SQUID_STORESEARCH_H */
+
diff -u -r -N squid-3.5.0.3/src/StoreStats.h squid-3.5.0.4/src/StoreStats.h
--- squid-3.5.0.3/src/StoreStats.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreStats.h	2014-12-20 21:11:48.000000000 -0800
@@ -69,3 +69,4 @@
 };
 
 #endif /* SQUID_STORE_STATS_H */
+
diff -u -r -N squid-3.5.0.3/src/store_swapin.cc squid-3.5.0.4/src/store_swapin.cc
--- squid-3.5.0.3/src/store_swapin.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_swapin.cc	2014-12-20 21:11:48.000000000 -0800
@@ -79,3 +79,4 @@
     e->swap_filen = sc->swapin_sio->swap_filen;
     e->swap_dirn = sc->swapin_sio->swap_dirn;
 }
+
diff -u -r -N squid-3.5.0.3/src/store_swapin.h squid-3.5.0.4/src/store_swapin.h
--- squid-3.5.0.3/src/store_swapin.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_swapin.h	2014-12-20 21:11:48.000000000 -0800
@@ -15,3 +15,4 @@
 void storeSwapInStart(store_client *);
 
 #endif /* SQUID_STORE_SWAPIN_H_ */
+
diff -u -r -N squid-3.5.0.3/src/StoreSwapLogData.cc squid-3.5.0.4/src/StoreSwapLogData.cc
--- squid-3.5.0.3/src/StoreSwapLogData.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreSwapLogData.cc	2014-12-20 21:11:48.000000000 -0800
@@ -79,7 +79,7 @@
 }
 
 StoreSwapLogHeader::StoreSwapLogHeader(): op(SWAP_LOG_VERSION), version(2),
-        record_size(sizeof(StoreSwapLogData))
+    record_size(sizeof(StoreSwapLogData))
 {
     checksum.set(version, record_size, 0);
 }
@@ -102,3 +102,4 @@
     assert(static_cast(record_size) > sizeof(*this));
     return static_cast(record_size) - sizeof(*this);
 }
+
diff -u -r -N squid-3.5.0.3/src/StoreSwapLogData.h squid-3.5.0.4/src/StoreSwapLogData.h
--- squid-3.5.0.3/src/StoreSwapLogData.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StoreSwapLogData.h	2014-12-20 21:11:48.000000000 -0800
@@ -200,3 +200,4 @@
 };
 
 #endif /* SQUID_STORESWAPLOGDATA_H */
+
diff -u -r -N squid-3.5.0.3/src/store_swapmeta.cc squid-3.5.0.4/src/store_swapmeta.cc
--- squid-3.5.0.3/src/store_swapmeta.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_swapmeta.cc	2014-12-20 21:11:48.000000000 -0800
@@ -37,7 +37,7 @@
 tlv *
 storeSwapMetaBuild(StoreEntry * e)
 {
-    tlv *TLV = NULL;		/* we'll return this */
+    tlv *TLV = NULL;        /* we'll return this */
     tlv **T = &TLV;
     const char *url;
     const char *vary;
@@ -111,8 +111,8 @@
     int j = 0;
     char *buf;
     assert(length != NULL);
-    ++buflen;			/* STORE_META_OK */
-    buflen += sizeof(int);	/* size of header to follow */
+    ++buflen;           /* STORE_META_OK */
+    buflen += sizeof(int);  /* size of header to follow */
 
     for (t = tlv_list; t; t = t->next)
         buflen += sizeof(char) + sizeof(int) + t->length;
@@ -139,3 +139,4 @@
     *length = buflen;
     return buf;
 }
+
diff -u -r -N squid-3.5.0.3/src/store_swapout.cc squid-3.5.0.4/src/store_swapout.cc
--- squid-3.5.0.3/src/store_swapout.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/store_swapout.cc	2014-12-20 21:11:48.000000000 -0800
@@ -445,3 +445,4 @@
     swapOutDecision(MemObject::SwapOut::swPossible);
     return true;
 }
+
diff -u -r -N squid-3.5.0.3/src/String.cc squid-3.5.0.4/src/String.cc
--- squid-3.5.0.3/src/String.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/String.cc	2014-12-20 21:11:48.000000000 -0800
@@ -472,3 +472,4 @@
 #if !_USE_INLINE_
 #include "String.cci"
 #endif
+
diff -u -r -N squid-3.5.0.3/src/String.cci squid-3.5.0.4/src/String.cci
--- squid-3.5.0.3/src/String.cci	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/String.cci	2014-12-20 21:11:48.000000000 -0800
@@ -168,3 +168,4 @@
 {
     return a.cmp(b) < 0;
 }
+
diff -u -r -N squid-3.5.0.3/src/StrList.h squid-3.5.0.4/src/StrList.h
--- squid-3.5.0.3/src/StrList.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/StrList.h	2014-12-20 21:11:48.000000000 -0800
@@ -19,3 +19,4 @@
 int strListGetItem(const String * str, char del, const char **item, int *ilen, const char **pos);
 
 #endif /* SQUID_STRLIST_H_ */
+
diff -u -r -N squid-3.5.0.3/src/SwapDir.cc squid-3.5.0.4/src/SwapDir.cc
--- squid-3.5.0.3/src/SwapDir.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SwapDir.cc	2014-12-20 21:11:48.000000000 -0800
@@ -21,10 +21,10 @@
 #include "tools.h"
 
 SwapDir::SwapDir(char const *aType): theType(aType),
-        max_size(0), min_objsize(0), max_objsize (-1),
-        path(NULL), index(-1), disker(-1),
-        repl(NULL), removals(0), scanned(0),
-        cleanLog(NULL)
+    max_size(0), min_objsize(0), max_objsize (-1),
+    path(NULL), index(-1), disker(-1),
+    repl(NULL), removals(0), scanned(0),
+    cleanLog(NULL)
 {
     fs.blksize = 1024;
 }
@@ -259,7 +259,7 @@
         value = strchr(name, '=');
 
         if (value) {
-            *value = '\0';	/* cut on = */
+            *value = '\0';  /* cut on = */
             ++value;
         }
 
@@ -380,3 +380,4 @@
 {
     fatal("not implemented");
 }
+
diff -u -r -N squid-3.5.0.3/src/SwapDir.h squid-3.5.0.4/src/SwapDir.h
--- squid-3.5.0.3/src/SwapDir.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/SwapDir.h	2014-12-20 21:11:48.000000000 -0800
@@ -69,13 +69,13 @@
     virtual void getStats(StoreInfoStats &stats) const;
     virtual void stat(StoreEntry &) const;
 
-    virtual void sync();	/* Sync the store prior to shutdown */
+    virtual void sync();    /* Sync the store prior to shutdown */
 
     virtual StoreSearch *search(String const url, HttpRequest *);
 
-    virtual void reference(StoreEntry &);	/* Reference this object */
+    virtual void reference(StoreEntry &);   /* Reference this object */
 
-    virtual bool dereference(StoreEntry &, bool);	/* Unreference this object */
+    virtual bool dereference(StoreEntry &, bool);   /* Unreference this object */
 
     /* the number of store dirs being rebuilt. */
     static int store_dirs_rebuilding;
@@ -190,7 +190,7 @@
 
 public:
     char *path;
-    int index;			/* This entry's index into the swapDirs array */
+    int index;          /* This entry's index into the swapDirs array */
     int disker; ///< disker kid id dedicated to this SwapDir or -1
     RemovalPolicy *repl;
     int removals;
@@ -201,19 +201,19 @@
         bool selected;
         bool read_only;
     } flags;
-    virtual void init() = 0;	/* Initialise the fs */
-    virtual void create();	/* Create a new fs */
-    virtual void dump(StoreEntry &)const;	/* Dump fs config snippet */
-    virtual bool doubleCheck(StoreEntry &);	/* Double check the obj integrity */
-    virtual void statfs(StoreEntry &) const;	/* Dump fs statistics */
-    virtual void maintain();	/* Replacement maintainence */
+    virtual void init() = 0;    /* Initialise the fs */
+    virtual void create();  /* Create a new fs */
+    virtual void dump(StoreEntry &)const;   /* Dump fs config snippet */
+    virtual bool doubleCheck(StoreEntry &); /* Double check the obj integrity */
+    virtual void statfs(StoreEntry &) const;    /* Dump fs statistics */
+    virtual void maintain();    /* Replacement maintainence */
     /// check whether we can store the entry; if we can, report current load
     virtual bool canStore(const StoreEntry &e, int64_t diskSpaceNeeded, int &load) const = 0;
     /* These two are notifications */
-    virtual void reference(StoreEntry &);	/* Reference this object */
-    virtual bool dereference(StoreEntry &, bool);	/* Unreference this object */
-    virtual int callback();	/* Handle pending callbacks */
-    virtual void sync();	/* Sync the store prior to shutdown */
+    virtual void reference(StoreEntry &);   /* Reference this object */
+    virtual bool dereference(StoreEntry &, bool);   /* Unreference this object */
+    virtual int callback(); /* Handle pending callbacks */
+    virtual void sync();    /* Sync the store prior to shutdown */
     virtual StoreIOState::Pointer createStoreIO(StoreEntry &, StoreIOState::STFNCB *, StoreIOState::STIOCB *, void *) = 0;
     virtual StoreIOState::Pointer openStoreIO(StoreEntry &, StoreIOState::STFNCB *, StoreIOState::STIOCB *, void *) = 0;
     virtual void unlink (StoreEntry &);
@@ -243,3 +243,4 @@
 };
 
 #endif /* SQUID_SWAPDIR_H */
+
diff -u -r -N squid-3.5.0.3/src/swap_log_op.h squid-3.5.0.4/src/swap_log_op.h
--- squid-3.5.0.3/src/swap_log_op.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/swap_log_op.h	2014-12-20 21:11:48.000000000 -0800
@@ -20,3 +20,4 @@
 extern const char *swap_log_op_str[];
 
 #endif /* _SQUID_SWAP_LOG_OP_H */
+
diff -u -r -N squid-3.5.0.3/src/tests/CapturingStoreEntry.h squid-3.5.0.4/src/tests/CapturingStoreEntry.h
--- squid-3.5.0.3/src/tests/CapturingStoreEntry.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/CapturingStoreEntry.h	2014-12-20 21:11:48.000000000 -0800
@@ -42,3 +42,4 @@
 MEMPROXY_CLASS_INLINE(CapturingStoreEntry);
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/tests/SBufFindTest.cc squid-3.5.0.4/src/tests/SBufFindTest.cc
--- squid-3.5.0.3/src/tests/SBufFindTest.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/SBufFindTest.cc	2014-12-20 21:11:48.000000000 -0800
@@ -20,24 +20,24 @@
  */
 
 SBufFindTest::SBufFindTest():
-        caseLimit(std::numeric_limits::max()),
-        errorLimit(std::numeric_limits::max()),
-        randomSeed(1),
-        hushSimilar(true),
-        maxHayLength(40),
-        thePos(0),
-        thePlacement(placeEof),
-        theStringPos(0),
-        theBareNeedlePos(0),
-        theFindString(0),
-        theFindSBuf(0),
-        theReportFunc(),
-        theReportNeedle(),
-        theReportPos(),
-        theReportQuote('"'),
-        caseCount(0),
-        errorCount(0),
-        reportCount(0)
+    caseLimit(std::numeric_limits::max()),
+    errorLimit(std::numeric_limits::max()),
+    randomSeed(1),
+    hushSimilar(true),
+    maxHayLength(40),
+    thePos(0),
+    thePlacement(placeEof),
+    theStringPos(0),
+    theBareNeedlePos(0),
+    theFindString(0),
+    theFindSBuf(0),
+    theReportFunc(),
+    theReportNeedle(),
+    theReportPos(),
+    theReportQuote('"'),
+    caseCount(0),
+    errorCount(0),
+    reportCount(0)
 {
 }
 
@@ -452,3 +452,4 @@
         break;
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/SBufFindTest.h squid-3.5.0.4/src/tests/SBufFindTest.h
--- squid-3.5.0.3/src/tests/SBufFindTest.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/SBufFindTest.h	2014-12-20 21:11:48.000000000 -0800
@@ -91,3 +91,4 @@
 typedef SBufFindTest::Placement Placement;
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_access_log.cc squid-3.5.0.4/src/tests/stub_access_log.cc
--- squid-3.5.0.3/src/tests/stub_access_log.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_access_log.cc	2014-12-20 21:11:48.000000000 -0800
@@ -15,16 +15,17 @@
 HierarchyLogEntry::HierarchyLogEntry() STUB
 
 ping_data::ping_data() :
-        n_sent(0),
-        n_recv(0),
-        n_replies_expected(0),
-        timeout(0),
-        timedout(0),
-        w_rtt(0),
-        p_rtt(0)
+    n_sent(0),
+    n_recv(0),
+    n_replies_expected(0),
+    timeout(0),
+    timedout(0),
+    w_rtt(0),
+    p_rtt(0)
 {
     start.tv_sec = 0;
     start.tv_usec = 0;
     stop.tv_sec = 0;
     stop.tv_usec = 0;
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_acl.cc squid-3.5.0.4/src/tests/stub_acl.cc
--- squid-3.5.0.3/src/tests/stub_acl.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_acl.cc	2014-12-20 21:11:48.000000000 -0800
@@ -9,3 +9,4 @@
 /* DEBUG: section 28    Access Control */
 
 #include "squid.h"
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_cache_cf.cc squid-3.5.0.4/src/tests/stub_cache_cf.cc
--- squid-3.5.0.3/src/tests/stub_cache_cf.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_cache_cf.cc	2014-12-20 21:11:48.000000000 -0800
@@ -29,3 +29,4 @@
 void dump_acl_access(StoreEntry * entry, const char *name, acl_access * head) STUB
 void dump_acl_list(StoreEntry*, ACLList*) STUB
 YesNoNone::operator void*() const { STUB_NOP; return NULL; }
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_cache_manager.cc squid-3.5.0.4/src/tests/stub_cache_manager.cc
--- squid-3.5.0.3/src/tests/stub_cache_manager.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_cache_manager.cc	2014-12-20 21:11:48.000000000 -0800
@@ -26,3 +26,4 @@
 void Mgr::RegisterAction(char const *, char const *, Mgr::ClassActionCreationHandler *, int, int) {}
 
 Mgr::Action::Pointer CacheManager::createRequestedAction(const Mgr::ActionParams &) STUB_RETVAL(NULL)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_cbdata.cc squid-3.5.0.4/src/tests/stub_cbdata.cc
--- squid-3.5.0.3/src/tests/stub_cbdata.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_cbdata.cc	2014-12-20 21:11:48.000000000 -0800
@@ -30,3 +30,4 @@
 
 int cbdataReferenceValid(const void *p) STUB_RETVAL(0)
 cbdata_type cbdataInternalAddType(cbdata_type type, const char *label, int size, FREE * free_func) STUB_RETVAL(CBDATA_UNKNOWN)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_client_db.cc squid-3.5.0.4/src/tests/stub_client_db.cc
--- squid-3.5.0.3/src/tests/stub_client_db.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_client_db.cc	2014-12-20 21:11:48.000000000 -0800
@@ -26,3 +26,4 @@
 #endif
 void clientOpenListenSockets(void) STUB
 void clientHttpConnectionsClose(void) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_client_side.cc squid-3.5.0.4/src/tests/stub_client_side.cc
--- squid-3.5.0.3/src/tests/stub_client_side.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_client_side.cc	2014-12-20 21:11:48.000000000 -0800
@@ -88,3 +88,4 @@
 void clientOpenListenSockets(void) STUB
 void clientHttpConnectionsClose(void) STUB
 void httpRequestFree(void *) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_client_side_request.cc squid-3.5.0.4/src/tests/stub_client_side_request.cc
--- squid-3.5.0.3/src/tests/stub_client_side_request.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_client_side_request.cc	2014-12-20 21:11:48.000000000 -0800
@@ -13,3 +13,4 @@
 #if !_USE_INLINE_
 #include "client_side_request.cci"
 #endif
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_CollapsedForwarding.cc squid-3.5.0.4/src/tests/stub_CollapsedForwarding.cc
--- squid-3.5.0.3/src/tests/stub_CollapsedForwarding.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_CollapsedForwarding.cc	2014-12-20 21:11:48.000000000 -0800
@@ -13,3 +13,4 @@
 #include "tests/STUB.h"
 
 void CollapsedForwarding::Broadcast(StoreEntry const&) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_comm.cc squid-3.5.0.4/src/tests/stub_comm.cc
--- squid-3.5.0.3/src/tests/stub_comm.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_comm.cc	2014-12-20 21:11:48.000000000 -0800
@@ -68,3 +68,4 @@
 void commStartHalfClosedMonitor(int fd) STUB
 bool commHasHalfClosedMonitor(int fd) STUB_RETVAL(false)
 int CommSelectEngine::checkEvents(int timeout) STUB_RETVAL(0)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_CommIO.cc squid-3.5.0.4/src/tests/stub_CommIO.cc
--- squid-3.5.0.3/src/tests/stub_CommIO.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_CommIO.cc	2014-12-20 21:11:48.000000000 -0800
@@ -22,3 +22,4 @@
 void CommIO::NotifyIOClose() STUB
 void CommIO::NULLFDHandler(int, void *) STUB
 void CommIO::FlushPipe() STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_debug.cc squid-3.5.0.4/src/tests/stub_debug.cc
--- squid-3.5.0.3/src/tests/stub_debug.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_debug.cc	2014-12-20 21:11:48.000000000 -0800
@@ -87,6 +87,8 @@
     vfprintf(stderr, format, args);
 }
 
+Debug::OutStream *Debug::CurrentDebug(NULL);
+
 std::ostream &
 Debug::getDebugOut()
 {
@@ -97,7 +99,7 @@
         *CurrentDebug << std::endl << "reentrant debuging " << TheDepth << "-{";
     } else {
         assert(!CurrentDebug);
-        CurrentDebug = new std::ostringstream();
+        CurrentDebug = new Debug::OutStream;
         // set default formatting flags
         CurrentDebug->setf(std::ios::fixed);
         CurrentDebug->precision(2);
@@ -133,13 +135,11 @@
 
     if (CurrentDebug) {
         *CurrentDebug << "assertion failed: " << file << ":" << line <<
-        ": \"" << msg << "\"";
+                      ": \"" << msg << "\"";
     }
     abort();
 }
 
-std::ostringstream *Debug::CurrentDebug (NULL);
-
 const char*
 SkipBuildPrefix(const char* path)
 {
@@ -165,3 +165,4 @@
 
     return os;
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_DelayId.cc squid-3.5.0.4/src/tests/stub_DelayId.cc
--- squid-3.5.0.3/src/tests/stub_DelayId.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_DelayId.cc	2014-12-20 21:11:48.000000000 -0800
@@ -22,3 +22,4 @@
 void DelayId::delayRead(DeferredRead const&) STUB_NOP
 
 #endif /* USE_DELAY_POOLS */
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_DiskIOModule.cc squid-3.5.0.4/src/tests/stub_DiskIOModule.cc
--- squid-3.5.0.3/src/tests/stub_DiskIOModule.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_DiskIOModule.cc	2014-12-20 21:11:48.000000000 -0800
@@ -22,3 +22,4 @@
 DiskIOModule *DiskIOModule::Find(char const *) STUB_RETVAL(NULL)
 DiskIOModule *DiskIOModule::FindDefault() STUB_RETVAL(NULL)
 std::vector const &DiskIOModule::Modules() STUB_RETSTATREF(std::vector)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_errorpage.cc squid-3.5.0.4/src/tests/stub_errorpage.cc
--- squid-3.5.0.3/src/tests/stub_errorpage.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_errorpage.cc	2014-12-20 21:11:48.000000000 -0800
@@ -18,3 +18,4 @@
 bool TemplateFile::loadDefault() STUB_RETVAL(false)
 TemplateFile::TemplateFile(char const*, err_type) STUB
 bool TemplateFile::loadFor(const HttpRequest *) STUB_RETVAL(false)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_event.cc squid-3.5.0.4/src/tests/stub_event.cc
--- squid-3.5.0.3/src/tests/stub_event.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_event.cc	2014-12-20 21:11:48.000000000 -0800
@@ -36,3 +36,4 @@
 void EventScheduler::schedule(const char *name, EVH * func, void *arg, double when, int weight, bool cbdata) STUB
 int EventScheduler::checkEvents(int timeout) STUB_RETVAL(-1)
 EventScheduler *EventScheduler::GetInstance() STUB_RETVAL(NULL)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_EventLoop.cc squid-3.5.0.4/src/tests/stub_EventLoop.cc
--- squid-3.5.0.3/src/tests/stub_EventLoop.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_EventLoop.cc	2014-12-20 21:11:48.000000000 -0800
@@ -15,7 +15,8 @@
 EventLoop *EventLoop::Running = NULL;
 
 EventLoop::EventLoop(): errcount(0), last_loop(false), timeService(NULL),
-        primaryEngine(NULL), loop_delay(0), error(false), runOnceResult(false)
-        STUB_NOP
+    primaryEngine(NULL), loop_delay(0), error(false), runOnceResult(false)
+    STUB_NOP
+
+    void EventLoop::registerEngine(AsyncEngine *engine) STUB
 
-        void EventLoop::registerEngine(AsyncEngine *engine) STUB
diff -u -r -N squid-3.5.0.3/src/tests/stub_external_acl.cc squid-3.5.0.4/src/tests/stub_external_acl.cc
--- squid-3.5.0.3/src/tests/stub_external_acl.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_external_acl.cc	2014-12-20 21:11:48.000000000 -0800
@@ -29,3 +29,4 @@
 ExternalACLLookup * ExternalACLLookup::Instance() STUB_RETVAL(NULL)
 void ExternalACLLookup::checkForAsync(ACLChecklist *) const STUB
 void ExternalACLLookup::LookupDone(void *, const ExternalACLEntryPointer &) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_fatal.cc squid-3.5.0.4/src/tests/stub_fatal.cc
--- squid-3.5.0.3/src/tests/stub_fatal.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_fatal.cc	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 void fatalf(const char *fmt,...) STUB
 void fatalvf(const char *fmt, va_list args) STUB
 void fatal_dump(const char *message) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_fd.cc squid-3.5.0.4/src/tests/stub_fd.cc
--- squid-3.5.0.3/src/tests/stub_fd.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_fd.cc	2014-12-20 21:11:48.000000000 -0800
@@ -20,3 +20,4 @@
 void fd_bytes(int fd, int len, unsigned int type) STUB
 void fd_note(int fd, const char *s) STUB
 void fdAdjustReserved() STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/STUB.h squid-3.5.0.4/src/tests/STUB.h
--- squid-3.5.0.3/src/tests/STUB.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/STUB.h	2014-12-20 21:11:48.000000000 -0800
@@ -59,3 +59,4 @@
 #define STUB_RETSTATREF(x) { stub_fatal(STUB_API " required"); static x v; return v; }
 
 #endif /* STUB */
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_helper.cc squid-3.5.0.4/src/tests/stub_helper.cc
--- squid-3.5.0.3/src/tests/stub_helper.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_helper.cc	2014-12-20 21:11:48.000000000 -0800
@@ -27,3 +27,4 @@
 helper_stateful_server *helperStatefulDefer(statefulhelper * hlp) STUB_RETVAL(NULL)
 void helperStatefulReleaseServer(helper_stateful_server * srv) STUB
 CBDATA_CLASS_INIT(statefulhelper);
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_HelperChildConfig.cc squid-3.5.0.4/src/tests/stub_HelperChildConfig.cc
--- squid-3.5.0.3/src/tests/stub_HelperChildConfig.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_HelperChildConfig.cc	2014-12-20 21:11:48.000000000 -0800
@@ -16,21 +16,21 @@
 #include 
 
 Helper::ChildConfig::ChildConfig():
-        n_max(0),
-        n_startup(0),
-        n_idle(1),
-        concurrency(0),
-        n_running(0),
-        n_active(0)
+    n_max(0),
+    n_startup(0),
+    n_idle(1),
+    concurrency(0),
+    n_running(0),
+    n_active(0)
 {}
 
 Helper::ChildConfig::ChildConfig(const unsigned int m):
-        n_max(m),
-        n_startup(0),
-        n_idle(1),
-        concurrency(0),
-        n_running(0),
-        n_active(0)
+    n_max(m),
+    n_startup(0),
+    n_idle(1),
+    concurrency(0),
+    n_running(0),
+    n_active(0)
 {}
 
 int
@@ -47,3 +47,4 @@
 }
 
 void Helper::ChildConfig::parseConfig() STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_http.cc squid-3.5.0.4/src/tests/stub_http.cc
--- squid-3.5.0.3/src/tests/stub_http.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_http.cc	2014-12-20 21:11:48.000000000 -0800
@@ -15,3 +15,4 @@
 #include "tests/STUB.h"
 
 const char * httpMakeVaryMark(HttpRequest * request, HttpReply const * reply) STUB_RETVAL(NULL)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_HttpReply.cc squid-3.5.0.4/src/tests/stub_HttpReply.cc
--- squid-3.5.0.3/src/tests/stub_HttpReply.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_HttpReply.cc	2014-12-20 21:11:48.000000000 -0800
@@ -13,19 +13,20 @@
 #include "tests/STUB.h"
 
 HttpReply::HttpReply() : HttpMsg(hoReply), date (0), last_modified (0),
-        expires (0), surrogate_control (NULL), content_range (NULL), keep_alive (0),
-        protoPrefix("HTTP/"), do_clean(false), bodySizeMax(-2)
-        STUB_NOP
-        HttpReply::~HttpReply() STUB
-        void HttpReply::setHeaders(Http::StatusCode status, const char *reason, const char *ctype, int64_t clen, time_t lmt, time_t expires_) STUB
-        void HttpReply::packHeadersInto(Packer * p) const STUB
-        void HttpReply::reset() STUB
-        void httpBodyPackInto(const HttpBody * body, Packer * p) STUB
-        bool HttpReply::sanityCheckStartLine(MemBuf *buf, const size_t hdr_len, Http::StatusCode *error) STUB_RETVAL(false)
-        int HttpReply::httpMsgParseError() STUB_RETVAL(0)
-        bool HttpReply::expectingBody(const HttpRequestMethod&, int64_t&) const STUB_RETVAL(false)
-        bool HttpReply::parseFirstLine(const char *start, const char *end) STUB_RETVAL(false)
-        void HttpReply::hdrCacheInit() STUB
-        HttpReply * HttpReply::clone() const STUB_RETVAL(NULL)
-        bool HttpReply::inheritProperties(const HttpMsg *aMsg) STUB_RETVAL(false)
-        int64_t HttpReply::bodySize(const HttpRequestMethod&) const STUB_RETVAL(0)
+    expires (0), surrogate_control (NULL), content_range (NULL), keep_alive (0),
+    protoPrefix("HTTP/"), do_clean(false), bodySizeMax(-2)
+    STUB_NOP
+    HttpReply::~HttpReply() STUB
+    void HttpReply::setHeaders(Http::StatusCode status, const char *reason, const char *ctype, int64_t clen, time_t lmt, time_t expires_) STUB
+    void HttpReply::packHeadersInto(Packer * p) const STUB
+    void HttpReply::reset() STUB
+    void httpBodyPackInto(const HttpBody * body, Packer * p) STUB
+    bool HttpReply::sanityCheckStartLine(MemBuf *buf, const size_t hdr_len, Http::StatusCode *error) STUB_RETVAL(false)
+    int HttpReply::httpMsgParseError() STUB_RETVAL(0)
+    bool HttpReply::expectingBody(const HttpRequestMethod&, int64_t&) const STUB_RETVAL(false)
+    bool HttpReply::parseFirstLine(const char *start, const char *end) STUB_RETVAL(false)
+    void HttpReply::hdrCacheInit() STUB
+    HttpReply * HttpReply::clone() const STUB_RETVAL(NULL)
+    bool HttpReply::inheritProperties(const HttpMsg *aMsg) STUB_RETVAL(false)
+    int64_t HttpReply::bodySize(const HttpRequestMethod&) const STUB_RETVAL(0)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_HttpRequest.cc squid-3.5.0.4/src/tests/stub_HttpRequest.cc
--- squid-3.5.0.3/src/tests/stub_HttpRequest.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_HttpRequest.cc	2014-12-20 21:11:48.000000000 -0800
@@ -14,16 +14,17 @@
 #include "tests/STUB.h"
 
 HttpRequest::HttpRequest() : HttpMsg(hoRequest) STUB
-        HttpRequest::HttpRequest(const HttpRequestMethod& aMethod, AnyP::ProtocolType aProtocol, const char *aUrlpath) : HttpMsg(hoRequest) STUB
-        HttpRequest::~HttpRequest() STUB
-        void HttpRequest::packFirstLineInto(Packer * p, bool full_uri) const STUB
-        bool HttpRequest::sanityCheckStartLine(MemBuf *buf, const size_t hdr_len, Http::StatusCode *error) STUB_RETVAL(false)
-        void HttpRequest::hdrCacheInit() STUB
-        void HttpRequest::reset() STUB
-        bool HttpRequest::expectingBody(const HttpRequestMethod& unused, int64_t&) const STUB_RETVAL(false)
-        void HttpRequest::initHTTP(const HttpRequestMethod& aMethod, AnyP::ProtocolType aProtocol, const char *aUrlpath) STUB
-        bool HttpRequest::parseFirstLine(const char *start, const char *end) STUB_RETVAL(false)
-        HttpRequest * HttpRequest::clone() const STUB_RETVAL(NULL)
-        bool HttpRequest::inheritProperties(const HttpMsg *aMsg) STUB_RETVAL(false)
-        int64_t HttpRequest::getRangeOffsetLimit() STUB_RETVAL(0)
-        const char *HttpRequest::storeId() STUB_RETVAL(".")
+    HttpRequest::HttpRequest(const HttpRequestMethod& aMethod, AnyP::ProtocolType aProtocol, const char *aUrlpath) : HttpMsg(hoRequest) STUB
+    HttpRequest::~HttpRequest() STUB
+    void HttpRequest::packFirstLineInto(Packer * p, bool full_uri) const STUB
+    bool HttpRequest::sanityCheckStartLine(MemBuf *buf, const size_t hdr_len, Http::StatusCode *error) STUB_RETVAL(false)
+    void HttpRequest::hdrCacheInit() STUB
+    void HttpRequest::reset() STUB
+    bool HttpRequest::expectingBody(const HttpRequestMethod& unused, int64_t&) const STUB_RETVAL(false)
+    void HttpRequest::initHTTP(const HttpRequestMethod& aMethod, AnyP::ProtocolType aProtocol, const char *aUrlpath) STUB
+    bool HttpRequest::parseFirstLine(const char *start, const char *end) STUB_RETVAL(false)
+    HttpRequest * HttpRequest::clone() const STUB_RETVAL(NULL)
+    bool HttpRequest::inheritProperties(const HttpMsg *aMsg) STUB_RETVAL(false)
+    int64_t HttpRequest::getRangeOffsetLimit() STUB_RETVAL(0)
+    const char *HttpRequest::storeId() STUB_RETVAL(".")
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_icp.cc squid-3.5.0.4/src/tests/stub_icp.cc
--- squid-3.5.0.3/src/tests/stub_icp.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_icp.cc	2014-12-20 21:11:48.000000000 -0800
@@ -42,3 +42,4 @@
 void icpConnectionClose(void) STUB
 int icpSetCacheKey(const cache_key * key) STUB_RETVAL(0)
 const cache_key *icpGetCacheKey(const char *url, int reqnum) STUB_RETVAL(NULL)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_internal.cc squid-3.5.0.4/src/tests/stub_internal.cc
--- squid-3.5.0.3/src/tests/stub_internal.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_internal.cc	2014-12-20 21:11:48.000000000 -0800
@@ -12,3 +12,4 @@
 #include "tests/STUB.h"
 
 char * internalLocalUri(const char *dir, const char *name) STUB_RETVAL(NULL)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_ipcache.cc squid-3.5.0.4/src/tests/stub_ipcache.cc
--- squid-3.5.0.3/src/tests/stub_ipcache.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_ipcache.cc	2014-12-20 21:11:48.000000000 -0800
@@ -26,3 +26,4 @@
 ipcache_addrs *ipcacheCheckNumeric(const char *name) STUB_RETVAL(NULL)
 void ipcache_restart(void) STUB
 int ipcacheAddEntryFromHosts(const char *name, const char *ipaddr) STUB_RETVAL(-1)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_ipc.cc squid-3.5.0.4/src/tests/stub_ipc.cc
--- squid-3.5.0.3/src/tests/stub_ipc.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_ipc.cc	2014-12-20 21:11:48.000000000 -0800
@@ -13,3 +13,4 @@
 #include "tests/STUB.h"
 
 pid_t ipcCreate(int, const char *, const char *const [], const char *, Ip::Address &, int *, int *, void **) STUB_RETVAL(-1)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_ipc_Forwarder.cc squid-3.5.0.4/src/tests/stub_ipc_Forwarder.cc
--- squid-3.5.0.3/src/tests/stub_ipc_Forwarder.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_ipc_Forwarder.cc	2014-12-20 21:11:48.000000000 -0800
@@ -14,3 +14,4 @@
 {
     Ipc::Forwarder foo(NULL,1.0);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_ipc_TypedMsgHdr.cc squid-3.5.0.4/src/tests/stub_ipc_TypedMsgHdr.cc
--- squid-3.5.0.3/src/tests/stub_ipc_TypedMsgHdr.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_ipc_TypedMsgHdr.cc	2014-12-20 21:11:48.000000000 -0800
@@ -20,3 +20,4 @@
 void Ipc::TypedMsgHdr::putFixed(void const*, size_t) STUB
 void Ipc::TypedMsgHdr::getString(String&) const STUB
 void Ipc::TypedMsgHdr::putString(String const&) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_libauth_acls.cc squid-3.5.0.4/src/tests/stub_libauth_acls.cc
--- squid-3.5.0.3/src/tests/stub_libauth_acls.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_libauth_acls.cc	2014-12-20 21:11:48.000000000 -0800
@@ -49,3 +49,4 @@
 int ACLProxyAuth::matchProxyAuth(ACLChecklist *) STUB_RETVAL(0)
 
 #endif /* USE_AUTH */
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_libauth.cc squid-3.5.0.4/src/tests/stub_libauth.cc
--- squid-3.5.0.3/src/tests/stub_libauth.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_libauth.cc	2014-12-20 21:11:48.000000000 -0800
@@ -82,3 +82,4 @@
 void Auth::Init() STUB_NOP
 
 #endif /* USE_AUTH */
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_libcomm.cc squid-3.5.0.4/src/tests/stub_libcomm.cc
--- squid-3.5.0.3/src/tests/stub_libcomm.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_libcomm.cc	2014-12-20 21:11:48.000000000 -0800
@@ -33,19 +33,19 @@
 void Comm::ConnOpener::start() STUB
 void Comm::ConnOpener::swanSong() STUB
 Comm::ConnOpener::ConnOpener(Comm::ConnectionPointer &, AsyncCall::Pointer &, time_t) : AsyncJob("STUB Comm::ConnOpener") STUB
-        Comm::ConnOpener::~ConnOpener() STUB
-        void Comm::ConnOpener::setHost(const char *) STUB
-        const char * Comm::ConnOpener::getHost() const STUB_RETVAL(NULL)
+    Comm::ConnOpener::~ConnOpener() STUB
+    void Comm::ConnOpener::setHost(const char *) STUB
+    const char * Comm::ConnOpener::getHost() const STUB_RETVAL(NULL)
 
 #include "comm/forward.h"
-        bool Comm::IsConnOpen(const Comm::ConnectionPointer &) STUB_RETVAL(false)
+    bool Comm::IsConnOpen(const Comm::ConnectionPointer &) STUB_RETVAL(false)
 
 #include "comm/IoCallback.h"
-        void Comm::IoCallback::setCallback(iocb_type, AsyncCall::Pointer &, char *, FREE *, int) STUB
-        void Comm::IoCallback::selectOrQueueWrite() STUB
-        void Comm::IoCallback::cancel(const char *reason) STUB
-        void Comm::IoCallback::finish(Comm::Flag code, int xerrn) STUB
-        Comm::CbEntry *Comm::iocb_table = NULL;
+    void Comm::IoCallback::setCallback(iocb_type, AsyncCall::Pointer &, char *, FREE *, int) STUB
+    void Comm::IoCallback::selectOrQueueWrite() STUB
+    void Comm::IoCallback::cancel(const char *reason) STUB
+    void Comm::IoCallback::finish(Comm::Flag code, int xerrn) STUB
+    Comm::CbEntry *Comm::iocb_table = NULL;
 void Comm::CallbackTableInit() STUB
 void Comm::CallbackTableDestruct() STUB
 
@@ -78,3 +78,4 @@
 void Comm::Write(const Comm::ConnectionPointer &conn, MemBuf *mb, AsyncCall::Pointer &callback) STUB
 void Comm::WriteCancel(const Comm::ConnectionPointer &conn, const char *reason) STUB
 /*PF*/ void Comm::HandleWrite(int, void*) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_libeui.cc squid-3.5.0.4/src/tests/stub_libeui.cc
--- squid-3.5.0.3/src/tests/stub_libeui.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_libeui.cc	2014-12-20 21:11:48.000000000 -0800
@@ -31,3 +31,4 @@
 bool Eui::Eui64::lookupNdp(const Ip::Address &c) STUB_RETVAL(false)
 bool Eui::Eui64::lookupSlaac(const Ip::Address &c) STUB_RETVAL(false)
 #endif
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_libformat.cc squid-3.5.0.4/src/tests/stub_libformat.cc
--- squid-3.5.0.3/src/tests/stub_libformat.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_libformat.cc	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 bool Format::Format::parse(char const*) STUB_RETVAL(false)
 Format::Format::Format(char const*) STUB
 Format::Format::~Format() STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_libicmp.cc squid-3.5.0.4/src/tests/stub_libicmp.cc
--- squid-3.5.0.3/src/tests/stub_libicmp.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_libicmp.cc	2014-12-20 21:11:48.000000000 -0800
@@ -37,3 +37,4 @@
 void netdbExchangeUpdatePeer(Ip::Address &, CachePeer *, double, double) STUB
 CachePeer *netdbClosestParent(HttpRequest *) STUB_RETVAL(NULL)
 void netdbHostData(const char *host, int *samp, int *rtt, int *hops) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_libmgr.cc squid-3.5.0.4/src/tests/stub_libmgr.cc
--- squid-3.5.0.3/src/tests/stub_libmgr.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_libmgr.cc	2014-12-20 21:11:48.000000000 -0800
@@ -247,3 +247,4 @@
 void Mgr::StringParam::unpackValue(const Ipc::TypedMsgHdr& msg) STUB
 static String t;
 const String& Mgr::StringParam::value() const STUB_RETVAL(t)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_libsslsquid.cc squid-3.5.0.4/src/tests/stub_libsslsquid.cc
--- squid-3.5.0.3/src/tests/stub_libsslsquid.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_libsslsquid.cc	2014-12-20 21:11:48.000000000 -0800
@@ -20,9 +20,9 @@
 #include "ssl/Config.h"
 Ssl::Config::Config():
 #if USE_SSL_CRTD
-        ssl_crtd(NULL),
+    ssl_crtd(NULL),
 #endif
-        ssl_crt_validator(NULL)
+    ssl_crt_validator(NULL)
 {
     ssl_crt_validator_Children.concurrency = 1;
     STUB_NOP
@@ -92,3 +92,4 @@
 } //namespace Ssl
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/tests/Stub.list squid-3.5.0.4/src/tests/Stub.list
--- squid-3.5.0.3/src/tests/Stub.list	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/Stub.list	2014-12-20 21:11:48.000000000 -0800
@@ -5,6 +5,7 @@
 ## contributions from numerous individuals and organizations.
 ## Please see the COPYING and CONTRIBUTORS files for details.
 ##
+
 STUB_SOURCE= tests/STUB.h \
 	tests/stub_access_log.cc \
 	tests/stub_acl.cc \
diff -u -r -N squid-3.5.0.3/src/tests/stub_MemBuf.cc squid-3.5.0.4/src/tests/stub_MemBuf.cc
--- squid-3.5.0.3/src/tests/stub_MemBuf.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_MemBuf.cc	2014-12-20 21:11:48.000000000 -0800
@@ -34,3 +34,4 @@
 
 void memBufReport(MemBuf * mb) STUB
 void packerToMemInit(Packer * p, MemBuf * mb) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_mem.cc squid-3.5.0.4/src/tests/stub_mem.cc
--- squid-3.5.0.3/src/tests/stub_mem.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_mem.cc	2014-12-20 21:11:48.000000000 -0800
@@ -80,3 +80,4 @@
 void memDataInit(mem_type, const char *, size_t, int, bool) STUB_NOP
 int memInUse(mem_type) STUB_RETVAL(0)
 void memConfigure(void) STUB_NOP
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_mem_node.cc squid-3.5.0.4/src/tests/stub_mem_node.cc
--- squid-3.5.0.3/src/tests/stub_mem_node.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_mem_node.cc	2014-12-20 21:11:48.000000000 -0800
@@ -13,4 +13,5 @@
 #include "tests/STUB.h"
 
 mem_node::mem_node(int64_t offset):nodeBuffer(0,offset,data) STUB
-        size_t mem_node::InUseCount() STUB_RETVAL(0)
+    size_t mem_node::InUseCount() STUB_RETVAL(0)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_MemObject.cc squid-3.5.0.4/src/tests/stub_MemObject.cc
--- squid-3.5.0.3/src/tests/stub_MemObject.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_MemObject.cc	2014-12-20 21:11:48.000000000 -0800
@@ -30,16 +30,16 @@
 void MemObject::trimUnSwappable() STUB
 int64_t MemObject::policyLowestOffsetToKeep(bool swap) const STUB_RETVAL(-1)
 MemObject::MemObject() :
-        inmem_lo(0),
-        nclients(0),
-        request(NULL),
-        ping_reply_callback(NULL),
-        ircb_data(NULL),
-        id(0),
-        object_sz(-1),
-        swap_hdr_sz(0),
-        vary_headers(NULL),
-        _reply(NULL)
+    inmem_lo(0),
+    nclients(0),
+    request(NULL),
+    ping_reply_callback(NULL),
+    ircb_data(NULL),
+    id(0),
+    object_sz(-1),
+    swap_hdr_sz(0),
+    vary_headers(NULL),
+    _reply(NULL)
 {
     memset(&clients, 0, sizeof(clients));
     memset(&start_ping, 0, sizeof(start_ping));
@@ -74,3 +74,4 @@
 void MemObject::markEndOfReplyHeaders() STUB
 size_t MemObject::inUseCount() STUB_RETVAL(0)
 int64_t MemObject::availableForSwapOut() const STUB_RETVAL(0)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_MemStore.cc squid-3.5.0.4/src/tests/stub_MemStore.cc
--- squid-3.5.0.3/src/tests/stub_MemStore.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_MemStore.cc	2014-12-20 21:11:48.000000000 -0800
@@ -40,3 +40,4 @@
 void MemStore::markForUnlink(StoreEntry&) STUB
 bool MemStore::anchorCollapsed(StoreEntry&, bool&) STUB_RETVAL(false)
 bool MemStore::updateCollapsed(StoreEntry&) STUB_RETVAL(false)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_mime.cc squid-3.5.0.4/src/tests/stub_mime.cc
--- squid-3.5.0.3/src/tests/stub_mime.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_mime.cc	2014-12-20 21:11:48.000000000 -0800
@@ -12,3 +12,4 @@
 #include "tests/STUB.h"
 
 size_t headersEnd(const char *mime, size_t l) STUB_RETVAL(0)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_neighbors.cc squid-3.5.0.4/src/tests/stub_neighbors.cc
--- squid-3.5.0.3/src/tests/stub_neighbors.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_neighbors.cc	2014-12-20 21:11:48.000000000 -0800
@@ -15,3 +15,4 @@
 
 void
 peerConnClosed(CachePeer *p) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_pconn.cc squid-3.5.0.4/src/tests/stub_pconn.cc
--- squid-3.5.0.3/src/tests/stub_pconn.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_pconn.cc	2014-12-20 21:11:48.000000000 -0800
@@ -37,3 +37,4 @@
 void PconnModule::registerWithCacheManager(void) STUB
 void PconnModule::add(PconnPool *) STUB
 void PconnModule::dump(StoreEntry *) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_Port.cc squid-3.5.0.4/src/tests/stub_Port.cc
--- squid-3.5.0.3/src/tests/stub_Port.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_Port.cc	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 
 String Ipc::Port::MakeAddr(char const*, int) STUB_RETVAL("")
 String Ipc::Port::CoordinatorAddr() STUB_RETVAL("")
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_redirect.cc squid-3.5.0.4/src/tests/stub_redirect.cc
--- squid-3.5.0.3/src/tests/stub_redirect.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_redirect.cc	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 void redirectShutdown(void) STUB
 void redirectStart(ClientHttpRequest *, HLPCB *, void *) STUB
 void storeIdStart(ClientHttpRequest *, HLPCB *, void *) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_SBuf.cc squid-3.5.0.4/src/tests/stub_SBuf.cc
--- squid-3.5.0.3/src/tests/stub_SBuf.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_SBuf.cc	2014-12-20 21:11:48.000000000 -0800
@@ -66,3 +66,4 @@
 void SBuf::toLower() STUB
 void SBuf::toUpper() STUB
 String SBuf::toString() const STUB_RETVAL(String(""))
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_SBufDetailedStats.cc squid-3.5.0.4/src/tests/stub_SBufDetailedStats.cc
--- squid-3.5.0.3/src/tests/stub_SBufDetailedStats.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_SBufDetailedStats.cc	2014-12-20 21:11:48.000000000 -0800
@@ -18,3 +18,4 @@
 const StatHist * collectSBufDestructTimeStats() STUB_RETVAL(NULL)
 void recordMemBlobSizeAtDestruct(SBuf::size_type) {}
 const StatHist * collectMemBlobDestructTimeStats() STUB_RETVAL(NULL)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_stat.cc squid-3.5.0.4/src/tests/stub_stat.cc
--- squid-3.5.0.3/src/tests/stub_stat.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_stat.cc	2014-12-20 21:11:48.000000000 -0800
@@ -15,3 +15,4 @@
 
 class StoreEntry;
 const char *storeEntryFlags(const StoreEntry *) STUB_RETVAL(NULL)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_store.cc squid-3.5.0.4/src/tests/stub_store.cc
--- squid-3.5.0.3/src/tests/stub_store.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_store.cc	2014-12-20 21:11:48.000000000 -0800
@@ -144,3 +144,4 @@
 void destroyStoreEntry(void *) STUB
 // in Packer.cc !? void packerToStoreInit(Packer * p, StoreEntry * e) STUB
 void storeGetMemSpace(int size) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_store_client.cc squid-3.5.0.4/src/tests/stub_store_client.cc
--- squid-3.5.0.3/src/tests/stub_store_client.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_store_client.cc	2014-12-20 21:11:48.000000000 -0800
@@ -37,3 +37,4 @@
 bool store_client::memReaderHasLowerOffset(int64_t anOffset) const STUB_RETVAL(false)
 void store_client::dumpStats(MemBuf * output, int clientNumber) const STUB
 int store_client::getType() const STUB_RETVAL(0)
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_store_digest.cc squid-3.5.0.4/src/tests/stub_store_digest.cc
--- squid-3.5.0.3/src/tests/stub_store_digest.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_store_digest.cc	2014-12-20 21:11:48.000000000 -0800
@@ -16,3 +16,4 @@
 void storeDigestNoteStoreReady(void) STUB
 void storeDigestDel(const StoreEntry *) STUB
 void storeDigestReport(StoreEntry *) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_store_rebuild.cc squid-3.5.0.4/src/tests/stub_store_rebuild.cc
--- squid-3.5.0.3/src/tests/stub_store_rebuild.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_store_rebuild.cc	2014-12-20 21:11:48.000000000 -0800
@@ -39,3 +39,4 @@
     buf.appended(buf.spaceSize());
     return true;
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_store_stats.cc squid-3.5.0.4/src/tests/stub_store_stats.cc
--- squid-3.5.0.3/src/tests/stub_store_stats.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_store_stats.cc	2014-12-20 21:11:48.000000000 -0800
@@ -25,3 +25,4 @@
     // has a StoreIoStats global
     memset(this, 0, sizeof(*this));
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_store_swapout.cc squid-3.5.0.4/src/tests/stub_store_swapout.cc
--- squid-3.5.0.3/src/tests/stub_store_swapout.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_store_swapout.cc	2014-12-20 21:11:48.000000000 -0800
@@ -20,3 +20,4 @@
 char *storeSwapMetaPack(tlv * tlv_list, int *length) STUB_RETVAL(NULL)
 tlv *storeSwapMetaBuild(StoreEntry * e) STUB_RETVAL(NULL)
 void storeSwapTLVFree(tlv * n) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_tools.cc squid-3.5.0.4/src/tests/stub_tools.cc
--- squid-3.5.0.3/src/tests/stub_tools.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_tools.cc	2014-12-20 21:11:48.000000000 -0800
@@ -76,3 +76,4 @@
 void strwordquote(MemBuf * mb, const char *str) STUB
 void keepCapabilities(void) STUB
 void restoreCapabilities(bool keep) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_UdsOp.cc squid-3.5.0.4/src/tests/stub_UdsOp.cc
--- squid-3.5.0.3/src/tests/stub_UdsOp.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_UdsOp.cc	2014-12-20 21:11:48.000000000 -0800
@@ -13,3 +13,4 @@
 #include "tests/STUB.h"
 
 void Ipc::SendMessage(const String& toAddress, const TypedMsgHdr& message) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_wccp2.cc squid-3.5.0.4/src/tests/stub_wccp2.cc
--- squid-3.5.0.3/src/tests/stub_wccp2.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_wccp2.cc	2014-12-20 21:11:48.000000000 -0800
@@ -34,3 +34,4 @@
 void parse_wccp2_method(int *) STUB
 
 #endif /* USE_WCCPv2 */
+
diff -u -r -N squid-3.5.0.3/src/tests/stub_wordlist.cc squid-3.5.0.4/src/tests/stub_wordlist.cc
--- squid-3.5.0.3/src/tests/stub_wordlist.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/stub_wordlist.cc	2014-12-20 21:11:48.000000000 -0800
@@ -17,3 +17,4 @@
 void wordlistJoin(wordlist **, wordlist **) STUB
 wordlist *wordlistDup(const wordlist *) STUB_RETVAL(NULL)
 void wordlistDestroy(wordlist **) STUB
+
diff -u -r -N squid-3.5.0.3/src/tests/testACLMaxUserIP.cc squid-3.5.0.4/src/tests/testACLMaxUserIP.cc
--- squid-3.5.0.3/src/tests/testACLMaxUserIP.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testACLMaxUserIP.cc	2014-12-20 21:11:48.000000000 -0800
@@ -57,3 +57,4 @@
 }
 
 #endif /* USE_AUTH */
+
diff -u -r -N squid-3.5.0.3/src/tests/testACLMaxUserIP.h squid-3.5.0.4/src/tests/testACLMaxUserIP.h
--- squid-3.5.0.3/src/tests/testACLMaxUserIP.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testACLMaxUserIP.h	2014-12-20 21:11:48.000000000 -0800
@@ -35,3 +35,4 @@
 
 #endif /* USE_AUTH */
 #endif /* SQUID_SRC_TEST_ACLMAXUSERIP_H */
+
diff -u -r -N squid-3.5.0.3/src/tests/testBoilerplate.cc squid-3.5.0.4/src/tests/testBoilerplate.cc
--- squid-3.5.0.3/src/tests/testBoilerplate.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testBoilerplate.cc	2014-12-20 21:11:48.000000000 -0800
@@ -18,3 +18,4 @@
 {
     CPPUNIT_ASSERT_EQUAL(0, 0);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testCacheManager.cc squid-3.5.0.4/src/tests/testCacheManager.cc
--- squid-3.5.0.3/src/tests/testCacheManager.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testCacheManager.cc	2014-12-20 21:11:48.000000000 -0800
@@ -65,3 +65,4 @@
     action->run(sentry, false);
     CPPUNIT_ASSERT_EQUAL(1,(int)sentry->flags);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testConfigParser.h squid-3.5.0.4/src/tests/testConfigParser.h
--- squid-3.5.0.3/src/tests/testConfigParser.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testConfigParser.h	2014-12-20 21:11:48.000000000 -0800
@@ -30,3 +30,4 @@
 };
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/tests/testDiskIO.cc squid-3.5.0.4/src/tests/testDiskIO.cc
--- squid-3.5.0.3/src/tests/testDiskIO.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testDiskIO.cc	2014-12-20 21:11:48.000000000 -0800
@@ -41,3 +41,4 @@
     CPPUNIT_ASSERT(module == NULL);
 #endif
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testEvent.cc squid-3.5.0.4/src/tests/testEvent.cc
--- squid-3.5.0.3/src/tests/testEvent.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testEvent.cc	2014-12-20 21:11:48.000000000 -0800
@@ -156,3 +156,4 @@
     EventScheduler *scheduler = dynamic_cast(EventScheduler::GetInstance());
     CPPUNIT_ASSERT(NULL != scheduler);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testEventLoop.cc squid-3.5.0.4/src/tests/testEventLoop.cc
--- squid-3.5.0.3/src/tests/testEventLoop.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testEventLoop.cc	2014-12-20 21:11:48.000000000 -0800
@@ -278,3 +278,4 @@
     CPPUNIT_ASSERT_EQUAL(10, first_engine.lasttimeout);
     CPPUNIT_ASSERT_EQUAL(0, second_engine.lasttimeout);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testHttpParser.cc squid-3.5.0.4/src/tests/testHttpParser.cc
--- squid-3.5.0.3/src/tests/testHttpParser.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testHttpParser.cc	2014-12-20 21:11:48.000000000 -0800
@@ -135,7 +135,7 @@
     }
 
     // RFC 2616 : future version full-request
-    {    input.append("GET / HTTP/1.2\r\n", 16);
+    {   input.append("GET / HTTP/1.2\r\n", 16);
         //printf("TEST: '%s'\n",input.content());
         output.reset(input.content(), input.contentSize());
         CPPUNIT_ASSERT_EQUAL(1, HttpParserParseReqLine(&output));
@@ -1106,3 +1106,4 @@
         input.reset();
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testHttpParser.h squid-3.5.0.4/src/tests/testHttpParser.h
--- squid-3.5.0.3/src/tests/testHttpParser.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testHttpParser.h	2014-12-20 21:11:48.000000000 -0800
@@ -33,3 +33,4 @@
 };
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/tests/test_http_range.cc squid-3.5.0.4/src/tests/test_http_range.cc
--- squid-3.5.0.3/src/tests/test_http_range.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/test_http_range.cc	2014-12-20 21:11:48.000000000 -0800
@@ -177,3 +177,4 @@
     }
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testHttpReply.cc squid-3.5.0.4/src/tests/testHttpReply.cc
--- squid-3.5.0.3/src/tests/testHttpReply.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testHttpReply.cc	2014-12-20 21:11:48.000000000 -0800
@@ -201,3 +201,4 @@
     input.reset();
     error = Http::scNone;
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testHttpRequest.cc squid-3.5.0.4/src/tests/testHttpRequest.cc
--- squid-3.5.0.3/src/tests/testHttpRequest.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testHttpRequest.cc	2014-12-20 21:11:48.000000000 -0800
@@ -208,3 +208,4 @@
     input.reset();
     error = Http::scNone;
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testHttpRequestMethod.cc squid-3.5.0.4/src/tests/testHttpRequestMethod.cc
--- squid-3.5.0.3/src/tests/testHttpRequestMethod.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testHttpRequestMethod.cc	2014-12-20 21:11:48.000000000 -0800
@@ -144,3 +144,4 @@
     buffer2 << HttpRequestMethod("get", NULL);
     CPPUNIT_ASSERT_EQUAL(String("get"), String(buffer2.str().c_str()));
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testMain.cc squid-3.5.0.4/src/tests/testMain.cc
--- squid-3.5.0.3/src/tests/testMain.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testMain.cc	2014-12-20 21:11:48.000000000 -0800
@@ -43,3 +43,4 @@
 
     return result.wasSuccessful() ? 0 : 1;
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testRefCount.cc squid-3.5.0.4/src/tests/testRefCount.cc
--- squid-3.5.0.3/src/tests/testRefCount.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testRefCount.cc	2014-12-20 21:11:48.000000000 -0800
@@ -128,3 +128,4 @@
     }
     return _ToRefCount::Instances == 0 ? 0 : 1;
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testRock.cc squid-3.5.0.4/src/tests/testRock.cc
--- squid-3.5.0.3/src/tests/testRock.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testRock.cc	2014-12-20 21:11:48.000000000 -0800
@@ -140,9 +140,9 @@
 
     comm_init();
 
-    httpHeaderInitModule();	/* must go before any header processing (e.g. the one in errorInitialize) */
+    httpHeaderInitModule(); /* must go before any header processing (e.g. the one in errorInitialize) */
 
-    httpReplyInitModule();	/* must go before accepting replies */
+    httpReplyInitModule();  /* must go before accepting replies */
 
     mem_policy = createRemovalPolicy(Config.replPolicy);
 
@@ -323,3 +323,4 @@
         CPPUNIT_ASSERT_EQUAL(static_cast(NULL), pe2);
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testRock.h squid-3.5.0.4/src/tests/testRock.h
--- squid-3.5.0.3/src/tests/testRock.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testRock.h	2014-12-20 21:11:48.000000000 -0800
@@ -44,3 +44,4 @@
 };
 
 #endif /* SQUID_SRC_TEST_TESTROCK_H */
+
diff -u -r -N squid-3.5.0.3/src/tests/testSBuf.cc squid-3.5.0.4/src/tests/testSBuf.cc
--- squid-3.5.0.3/src/tests/testSBuf.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testSBuf.cc	2014-12-20 21:11:48.000000000 -0800
@@ -432,49 +432,49 @@
     const char *alphabet="abcdefghijklmnopqrstuvwxyz";
     SBuf a(alphabet);
     std::string s(alphabet); // TODO
-    { //regular chopping
+    {   //regular chopping
         SBuf b(a);
         b.chop(3,3);
         SBuf ref("def");
         CPPUNIT_ASSERT_EQUAL(ref,b);
     }
-    { // chop at end
+    {   // chop at end
         SBuf b(a);
         b.chop(b.length()-3);
         SBuf ref("xyz");
         CPPUNIT_ASSERT_EQUAL(ref,b);
     }
-    { // chop at beginning
+    {   // chop at beginning
         SBuf b(a);
         b.chop(0,3);
         SBuf ref("abc");
         CPPUNIT_ASSERT_EQUAL(ref,b);
     }
-    { // chop to zero length
+    {   // chop to zero length
         SBuf b(a);
         b.chop(5,0);
         SBuf ref("");
         CPPUNIT_ASSERT_EQUAL(ref,b);
     }
-    { // chop beyond end (at npos)
+    {   // chop beyond end (at npos)
         SBuf b(a);
         b.chop(SBuf::npos,4);
         SBuf ref("");
         CPPUNIT_ASSERT_EQUAL(ref,b);
     }
-    { // chop beyond end
+    {   // chop beyond end
         SBuf b(a);
         b.chop(b.length()+2,4);
         SBuf ref("");
         CPPUNIT_ASSERT_EQUAL(ref,b);
     }
-    { // null-chop
+    {   // null-chop
         SBuf b(a);
         b.chop(0,b.length());
         SBuf ref(a);
         CPPUNIT_ASSERT_EQUAL(ref,b);
     }
-    { // overflow chopped area
+    {   // overflow chopped area
         SBuf b(a);
         b.chop(b.length()-3,b.length());
         SBuf ref("xyz");
@@ -793,7 +793,7 @@
 testSBuf::testStringOps()
 {
     SBuf sng(ToLower(literal)),
-    ref("the quick brown fox jumped over the lazy dog");
+         ref("the quick brown fox jumped over the lazy dog");
     CPPUNIT_ASSERT_EQUAL(ref,sng);
     sng=literal;
     CPPUNIT_ASSERT_EQUAL(0,sng.compare(ref,caseInsensitive));
@@ -914,3 +914,4 @@
     SBuf sb(alphabet);
     CPPUNIT_ASSERT_EQUAL(astr,sb.toStdString());
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testSBuf.h squid-3.5.0.4/src/tests/testSBuf.h
--- squid-3.5.0.3/src/tests/testSBuf.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testSBuf.h	2014-12-20 21:11:48.000000000 -0800
@@ -94,3 +94,4 @@
 };
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/tests/testSBufList.cc squid-3.5.0.4/src/tests/testSBufList.cc
--- squid-3.5.0.3/src/tests/testSBufList.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testSBufList.cc	2014-12-20 21:11:48.000000000 -0800
@@ -15,7 +15,7 @@
 
 SBuf literal("The quick brown fox jumped over the lazy dog");
 static int sbuf_tokens_number=9;
-static SBuf tokens[]={
+static SBuf tokens[]= {
     SBuf("The",3), SBuf("quick",5), SBuf("brown",5), SBuf("fox",3),
     SBuf("jumped",6), SBuf("over",4), SBuf("the",3), SBuf("lazy",4),
     SBuf("dog",3)
@@ -43,3 +43,4 @@
     SBuf joined=SBufContainerJoin(foo,SBuf(" "));
     CPPUNIT_ASSERT_EQUAL(literal,joined);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testSBufList.h squid-3.5.0.4/src/tests/testSBufList.h
--- squid-3.5.0.3/src/tests/testSBufList.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testSBufList.h	2014-12-20 21:11:48.000000000 -0800
@@ -25,3 +25,4 @@
 };
 
 #endif
+
diff -u -r -N squid-3.5.0.3/src/tests/testStatHist.cc squid-3.5.0.4/src/tests/testStatHist.cc
--- squid-3.5.0.3/src/tests/testStatHist.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testStatHist.cc	2014-12-20 21:11:48.000000000 -0800
@@ -102,3 +102,4 @@
     CPPUNIT_ASSERT(ts3 == ts1);
 
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testStatHist.h squid-3.5.0.4/src/tests/testStatHist.h
--- squid-3.5.0.3/src/tests/testStatHist.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testStatHist.h	2014-12-20 21:11:48.000000000 -0800
@@ -34,3 +34,4 @@
 };
 
 #endif /* TESTSTATHIST_H_ */
+
diff -u -r -N squid-3.5.0.3/src/tests/testStore.cc squid-3.5.0.4/src/tests/testStore.cc
--- squid-3.5.0.3/src/tests/testStore.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testStore.cc	2014-12-20 21:11:48.000000000 -0800
@@ -119,3 +119,4 @@
     CPPUNIT_ASSERT_EQUAL(static_cast(3), aStore->maxSize());
     Store::Root(NULL);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testStoreController.cc squid-3.5.0.4/src/tests/testStoreController.cc
--- squid-3.5.0.3/src/tests/testStoreController.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testStoreController.cc	2014-12-20 21:11:48.000000000 -0800
@@ -119,7 +119,7 @@
     EBIT_CLR(e->flags, KEY_PRIVATE);
     e->ping_status = PING_NONE;
     EBIT_CLR(e->flags, ENTRY_VALIDATED);
-    e->hashInsert((const cache_key *)name.termedBuf());	/* do it after we clear KEY_PRIVATE */
+    e->hashInsert((const cache_key *)name.termedBuf()); /* do it after we clear KEY_PRIVATE */
     return e;
 }
 
@@ -193,3 +193,4 @@
 
     Store::Root(NULL);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testStoreEntryStream.cc squid-3.5.0.4/src/tests/testStoreEntryStream.cc
--- squid-3.5.0.3/src/tests/testStoreEntryStream.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testStoreEntryStream.cc	2014-12-20 21:11:48.000000000 -0800
@@ -58,3 +58,4 @@
     }
     Store::Root(NULL);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testStore.h squid-3.5.0.4/src/tests/testStore.h
--- squid-3.5.0.3/src/tests/testStore.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testStore.h	2014-12-20 21:11:48.000000000 -0800
@@ -71,7 +71,7 @@
 
     virtual void stat(StoreEntry &) const; /* output stats to the provided store entry */
 
-    virtual void reference(StoreEntry &) {}	/* Reference this object */
+    virtual void reference(StoreEntry &) {} /* Reference this object */
 
     virtual bool dereference(StoreEntry &, bool) { return true; }
 
diff -u -r -N squid-3.5.0.3/src/tests/testStoreHashIndex.cc squid-3.5.0.4/src/tests/testStoreHashIndex.cc
--- squid-3.5.0.3/src/tests/testStoreHashIndex.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testStoreHashIndex.cc	2014-12-20 21:11:48.000000000 -0800
@@ -100,7 +100,7 @@
     EBIT_CLR(e->flags, KEY_PRIVATE);
     e->ping_status = PING_NONE;
     EBIT_CLR(e->flags, ENTRY_VALIDATED);
-    e->hashInsert((const cache_key *)name.termedBuf());	/* do it after we clear KEY_PRIVATE */
+    e->hashInsert((const cache_key *)name.termedBuf()); /* do it after we clear KEY_PRIVATE */
     return e;
 }
 
@@ -190,3 +190,4 @@
 
     Store::Root(NULL);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testStoreSupport.cc squid-3.5.0.4/src/tests/testStoreSupport.cc
--- squid-3.5.0.3/src/tests/testStoreSupport.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testStoreSupport.cc	2014-12-20 21:11:48.000000000 -0800
@@ -20,3 +20,4 @@
     registerEngine(EventScheduler::GetInstance());
     setTimeService(&default_time_engine);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testStoreSupport.h squid-3.5.0.4/src/tests/testStoreSupport.h
--- squid-3.5.0.3/src/tests/testStoreSupport.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testStoreSupport.h	2014-12-20 21:11:48.000000000 -0800
@@ -25,3 +25,4 @@
 };
 
 #endif /* SQUID_TESTSTORESUPPORT_H */
+
diff -u -r -N squid-3.5.0.3/src/tests/testString.cc squid-3.5.0.4/src/tests/testString.cc
--- squid-3.5.0.3/src/tests/testString.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testString.cc	2014-12-20 21:11:48.000000000 -0800
@@ -74,3 +74,4 @@
     String ref("34");
     CPPUNIT_ASSERT(check == ref);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/TestSwapDir.cc squid-3.5.0.4/src/tests/TestSwapDir.cc
--- squid-3.5.0.3/src/tests/TestSwapDir.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/TestSwapDir.cc	2014-12-20 21:11:48.000000000 -0800
@@ -75,3 +75,4 @@
 {
     return NULL;
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/TestSwapDir.h squid-3.5.0.4/src/tests/TestSwapDir.h
--- squid-3.5.0.3/src/tests/TestSwapDir.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/TestSwapDir.h	2014-12-20 21:11:48.000000000 -0800
@@ -38,3 +38,4 @@
 typedef RefCount TestSwapDirPointer;
 
 #endif  /* TEST_TESTSWAPDIR */
+
diff -u -r -N squid-3.5.0.3/src/tests/testUfs.cc squid-3.5.0.4/src/tests/testUfs.cc
--- squid-3.5.0.3/src/tests/testUfs.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testUfs.cc	2014-12-20 21:11:48.000000000 -0800
@@ -28,7 +28,7 @@
 CPPUNIT_TEST_SUITE_REGISTRATION( testUfs );
 
 typedef RefCount SwapDirPointer;
-extern REMOVALPOLICYCREATE createRemovalPolicy_lru;	/* XXX fails with --enable-removal-policies=heap */
+extern REMOVALPOLICYCREATE createRemovalPolicy_lru; /* XXX fails with --enable-removal-policies=heap */
 
 static void
 addSwapDir(SwapDirPointer aStore)
@@ -72,9 +72,9 @@
 
     comm_init();
 
-    httpHeaderInitModule();	/* must go before any header processing (e.g. the one in errorInitialize) */
+    httpHeaderInitModule(); /* must go before any header processing (e.g. the one in errorInitialize) */
 
-    httpReplyInitModule();	/* must go before accepting replies */
+    httpReplyInitModule();  /* must go before accepting replies */
 
     inited = true;
 }
@@ -146,7 +146,7 @@
         RequestFlags flags;
         flags.cachable = true;
         StoreEntry *pe = storeCreateEntry("dummy url", "dummy log url", flags, Http::METHOD_GET);
-        HttpReply *rep = (HttpReply *) pe->getReply();	// bypass const
+        HttpReply *rep = (HttpReply *) pe->getReply();  // bypass const
         rep->setHeaders(Http::scOkay, "dummy test object", "x-squid-internal/test", 0, -1, squid_curtime + 100000);
 
         pe->setPublicKey();
@@ -260,3 +260,4 @@
     if (0 > system ("rm -rf " TESTDIR))
         throw std::runtime_error("Failed to clean test work directory");
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testUriScheme.cc squid-3.5.0.4/src/tests/testUriScheme.cc
--- squid-3.5.0.3/src/tests/testUriScheme.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testUriScheme.cc	2014-12-20 21:11:48.000000000 -0800
@@ -156,3 +156,4 @@
     String from_buf(buffer.str().c_str());
     CPPUNIT_ASSERT_EQUAL(http_str, from_buf);
 }
+
diff -u -r -N squid-3.5.0.3/src/tests/testURL.cc squid-3.5.0.4/src/tests/testURL.cc
--- squid-3.5.0.3/src/tests/testURL.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tests/testURL.cc	2014-12-20 21:11:48.000000000 -0800
@@ -58,3 +58,4 @@
     CPPUNIT_ASSERT(urlPointer != NULL);
     delete urlPointer;
 }
+
diff -u -r -N squid-3.5.0.3/src/time.cc squid-3.5.0.4/src/time.cc
--- squid-3.5.0.3/src/time.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/time.cc	2014-12-20 21:11:48.000000000 -0800
@@ -108,3 +108,4 @@
 
     return buf;
 }
+
diff -u -r -N squid-3.5.0.3/src/TimeOrTag.h squid-3.5.0.4/src/TimeOrTag.h
--- squid-3.5.0.3/src/TimeOrTag.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/TimeOrTag.h	2014-12-20 21:11:48.000000000 -0800
@@ -23,3 +23,4 @@
 };
 
 #endif /* _SQUID_TIMEORTAG_H */
+
diff -u -r -N squid-3.5.0.3/src/tools.cc squid-3.5.0.4/src/tools.cc
--- squid-3.5.0.3/src/tools.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tools.cc	2014-12-20 21:11:48.000000000 -0800
@@ -142,7 +142,7 @@
     fclose(fp);
 
     snprintf(command, 256, "%s %s < %s", Config.EmailProgram, Config.adminEmail, filename);
-    if (system(command)) {}		/* XXX should avoid system(3) */
+    if (system(command)) {}     /* XXX should avoid system(3) */
     unlink(filename);
 #if !HAVE_MKSTEMP
     xfree(filename); // tempnam() requires us to free its allocation
@@ -297,7 +297,7 @@
 #if PRINT_STACK_TRACE
 #if _SQUID_HPUX_
     {
-        extern void U_STACK_TRACE(void);	/* link with -lcl */
+        extern void U_STACK_TRACE(void);    /* link with -lcl */
         fflush(debug_log);
         dup2(fileno(debug_log), 2);
         U_STACK_TRACE();
@@ -305,8 +305,8 @@
 
 #endif /* _SQUID_HPUX_ */
 #if _SQUID_SOLARIS_ && HAVE_LIBOPCOM_STACK
-    {				/* get ftp://opcom.sun.ca/pub/tars/opcom_stack.tar.gz and */
-        extern void opcom_stack_trace(void);	/* link with -lopcom_stack */
+    {   /* get ftp://opcom.sun.ca/pub/tars/opcom_stack.tar.gz and */
+        extern void opcom_stack_trace(void);    /* link with -lopcom_stack */
         fflush(debug_log);
         dup2(fileno(debug_log), fileno(stdout));
         opcom_stack_trace();
@@ -383,7 +383,7 @@
     }
 
 #if !HAVE_SIGACTION
-    if (signal(sig, sigusr2_handle) == SIG_ERR)	/* reinstall */
+    if (signal(sig, sigusr2_handle) == SIG_ERR) /* reinstall */
         debugs(50, DBG_CRITICAL, "signal: sig=" << sig << " func=sigusr2_handle: " << xstrerror());
 
 #endif
@@ -900,7 +900,7 @@
     if (getrlimit(RLIMIT_DATA, &rl) < 0) {
         debugs(50, DBG_CRITICAL, "getrlimit: RLIMIT_DATA: " << xstrerror());
     } else if (rl.rlim_max > rl.rlim_cur) {
-        rl.rlim_cur = rl.rlim_max;	/* set it to the max */
+        rl.rlim_cur = rl.rlim_max;  /* set it to the max */
 
         if (setrlimit(RLIMIT_DATA, &rl) < 0) {
             snprintf(tmp_error_buf, ERROR_BUF_SZ, "setrlimit: RLIMIT_DATA: %s", xstrerror());
@@ -916,7 +916,7 @@
     if (getrlimit(RLIMIT_VMEM, &rl) < 0) {
         debugs(50, DBG_CRITICAL, "getrlimit: RLIMIT_VMEM: " << xstrerror());
     } else if (rl.rlim_max > rl.rlim_cur) {
-        rl.rlim_cur = rl.rlim_max;	/* set it to the max */
+        rl.rlim_cur = rl.rlim_max;  /* set it to the max */
 
         if (setrlimit(RLIMIT_VMEM, &rl) < 0) {
             snprintf(tmp_error_buf, ERROR_BUF_SZ, "setrlimit: RLIMIT_VMEM: %s", xstrerror());
@@ -1038,14 +1038,14 @@
     setmode(fileno(fp), O_TEXT);
 #endif
 
-    while (fgets(buf, 1024, fp)) {	/* for each line */
+    while (fgets(buf, 1024, fp)) {  /* for each line */
         wordlist *hosts = NULL;
         char *addr;
 
-        if (buf[0] == '#')	/* MS-windows likes to add comments */
+        if (buf[0] == '#')  /* MS-windows likes to add comments */
             continue;
 
-        strtok(buf, "#");	/* chop everything following a comment marker */
+        strtok(buf, "#");   /* chop everything following a comment marker */
 
         lt = buf;
 
@@ -1055,10 +1055,10 @@
 
         nt = strpbrk(lt, w_space);
 
-        if (nt == NULL)		/* empty line */
+        if (nt == NULL)     /* empty line */
             continue;
 
-        *nt = '\0';		/* null-terminate the address */
+        *nt = '\0';     /* null-terminate the address */
 
         debugs(1, 5, "etc_hosts: address is '" << addr << "'");
 
@@ -1067,7 +1067,7 @@
         while ((nt = strpbrk(lt, w_space))) {
             char *host = NULL;
 
-            if (nt == lt) {	/* multiple spaces */
+            if (nt == lt) { /* multiple spaces */
                 debugs(1, 5, "etc_hosts: multiple spaces, skipping");
                 lt = nt + 1;
                 continue;
@@ -1245,3 +1245,4 @@
     Ip::Interceptor.StopTransparency("Missing needed capability support.");
 #endif /* HAVE_SYS_CAPABILITY_H */
 }
+
diff -u -r -N squid-3.5.0.3/src/tools.h squid-3.5.0.4/src/tools.h
--- squid-3.5.0.3/src/tools.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tools.h	2014-12-20 21:11:48.000000000 -0800
@@ -86,3 +86,4 @@
 void dumpMallocStats(void);
 
 #endif /* SQUID_TOOLS_H_ */
+
diff -u -r -N squid-3.5.0.3/src/Transients.cc squid-3.5.0.4/src/Transients.cc
--- squid-3.5.0.3/src/Transients.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/Transients.cc	2014-12-20 21:11:48.000000000 -0800
@@ -434,3 +434,4 @@
     delete extrasOwner;
     delete mapOwner;
 }
+
diff -u -r -N squid-3.5.0.3/src/Transients.h squid-3.5.0.4/src/Transients.h
--- squid-3.5.0.3/src/Transients.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/Transients.h	2014-12-20 21:11:48.000000000 -0800
@@ -100,3 +100,4 @@
 // TODO: Why use Store as a base? We are not really a cache.
 
 #endif /* SQUID_TRANSIENTS_H */
+
diff -u -r -N squid-3.5.0.3/src/tunnel.cc squid-3.5.0.4/src/tunnel.cc
--- squid-3.5.0.3/src/tunnel.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/tunnel.cc	2014-12-20 21:11:48.000000000 -0800
@@ -132,7 +132,7 @@
         void dataSent (size_t amount);
         int len;
         char *buf;
-        int64_t *size_ptr;		/* pointer to size in an ConnStateData for logging */
+        int64_t *size_ptr;      /* pointer to size in an ConnStateData for logging */
 
         Comm::ConnectionPointer conn;    ///< The currently connected connection.
 
@@ -164,7 +164,7 @@
         typedef void (TunnelStateData::*Method)(Ssl::PeerConnectorAnswer &);
 
         MyAnswerDialer(Method method, TunnelStateData *tunnel):
-                method_(method), tunnel_(tunnel), answer_() {}
+            method_(method), tunnel_(tunnel), answer_() {}
 
         /* CallDialer API */
         virtual bool canDial(AsyncCall &call) { return tunnel_.valid(); }
@@ -249,13 +249,13 @@
 }
 
 TunnelStateData::TunnelStateData() :
-        url(NULL),
-        http(),
-        request(NULL),
-        status_ptr(NULL),
-        logTag_ptr(NULL),
-        connectRespBuf(NULL),
-        connectReqWriting(false)
+    url(NULL),
+    http(),
+    request(NULL),
+    status_ptr(NULL),
+    logTag_ptr(NULL),
+    connectRespBuf(NULL),
+    connectReqWriting(false)
 {
     debugs(26, 3, "TunnelStateData constructed this=" << this);
 }
@@ -587,7 +587,7 @@
         return;
     }
 
-    const CbcPointer safetyLock(this);	/* ??? should be locked by the caller... */
+    const CbcPointer safetyLock(this); /* ??? should be locked by the caller... */
 
     if (cbdataReferenceValid(this))
         copyRead(client, ReadClient);
@@ -647,7 +647,7 @@
         return;
     }
 
-    CbcPointer safetyLock(this);	/* ??? should be locked by the caller... */
+    CbcPointer safetyLock(this);   /* ??? should be locked by the caller... */
 
     if (cbdataReferenceValid(this))
         copyRead(server, ReadServer);
@@ -1000,10 +1000,10 @@
     mb.init();
     mb.Printf("CONNECT %s HTTP/1.1\r\n", tunnelState->url);
     HttpStateData::httpBuildRequestHeader(tunnelState->request.getRaw(),
-                                          NULL,			/* StoreEntry */
-                                          tunnelState->al,			/* AccessLogEntry */
+                                          NULL,         /* StoreEntry */
+                                          tunnelState->al,          /* AccessLogEntry */
                                           &hdr_out,
-                                          flags);			/* flags */
+                                          flags);           /* flags */
     packerToMemInit(&p, &mb);
     hdr_out.packInto(&p);
     hdr_out.clean();
@@ -1023,7 +1023,7 @@
         // does not see it) and only then start shoveling data to the client
         AsyncCall::Pointer writeCall = commCbCall(5,5, "tunnelConnectReqWriteDone",
                                        CommIoCbPtrFun(tunnelConnectReqWriteDone,
-                                                      tunnelState));
+                                               tunnelState));
         Comm::Write(srv, &mb, writeCall);
         tunnelState->connectReqWriting = true;
 
@@ -1109,7 +1109,7 @@
     tunnelState->request = request;
     tunnelState->server.size_ptr = NULL; //Set later if ClientSocketContext is available
 
-    // Temporary static variable to store the unneeded for our case status code 
+    // Temporary static variable to store the unneeded for our case status code
     static int status_code = 0;
     tunnelState->status_ptr = &status_code;
     tunnelState->client.conn = clientConn;
@@ -1171,3 +1171,4 @@
     Comm::Write(tunnelState->client.conn, buf.content(), buf.contentSize(), call, NULL);
 }
 #endif //USE_OPENSSL
+
diff -u -r -N squid-3.5.0.3/src/typedefs.h squid-3.5.0.4/src/typedefs.h
--- squid-3.5.0.3/src/typedefs.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/typedefs.h	2014-12-20 21:11:48.000000000 -0800
@@ -38,11 +38,11 @@
 /* disk.c / diskd.c callback typedefs */
 typedef void DRCB(int, const char *buf, int size, int errflag, void *data);
 /* Disk read CB */
-typedef void DWCB(int, int, size_t, void *);	/* disk write CB */
-typedef void DOCB(int, int errflag, void *data);	/* disk open CB */
-typedef void DCCB(int, int errflag, void *data);	/* disk close CB */
-typedef void DUCB(int errflag, void *data);	/* disk unlink CB */
-typedef void DTCB(int errflag, void *data);	/* disk trunc CB */
+typedef void DWCB(int, int, size_t, void *);    /* disk write CB */
+typedef void DOCB(int, int errflag, void *data);    /* disk open CB */
+typedef void DCCB(int, int errflag, void *data);    /* disk close CB */
+typedef void DUCB(int errflag, void *data); /* disk unlink CB */
+typedef void DTCB(int errflag, void *data); /* disk trunc CB */
 
 class DnsLookupDetails;
 typedef void FQDNH(const char *, const DnsLookupDetails &details, void *);
@@ -58,7 +58,7 @@
 typedef int READ_HANDLER(int, char *, int);
 typedef int WRITE_HANDLER(int, const char *, int);
 
-typedef int QS(const void *, const void *);	/* qsort */
+typedef int QS(const void *, const void *); /* qsort */
 typedef void STABH(void *);
 typedef void ERCB(int fd, void *, size_t);
 class StoreEntry;
@@ -81,3 +81,4 @@
 /*Use uint64_t to store miliseconds*/
 typedef uint64_t time_msec_t;
 #endif /* SQUID_TYPEDEFS_H */
+
diff -u -r -N squid-3.5.0.3/src/ufsdump.cc squid-3.5.0.4/src/ufsdump.cc
--- squid-3.5.0.3/src/ufsdump.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/ufsdump.cc	2014-12-20 21:11:48.000000000 -0800
@@ -173,3 +173,4 @@
         return 1;
     }
 }
+
diff -u -r -N squid-3.5.0.3/src/unlinkd.cc squid-3.5.0.4/src/unlinkd.cc
--- squid-3.5.0.3/src/unlinkd.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/unlinkd.cc	2014-12-20 21:11:48.000000000 -0800
@@ -251,3 +251,4 @@
 
 }
 #endif /* USE_UNLINKD */
+
diff -u -r -N squid-3.5.0.3/src/unlinkd_daemon.cc squid-3.5.0.4/src/unlinkd_daemon.cc
--- squid-3.5.0.3/src/unlinkd_daemon.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/unlinkd_daemon.cc	2014-12-20 21:11:48.000000000 -0800
@@ -71,3 +71,4 @@
 
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/src/unlinkd.h squid-3.5.0.4/src/unlinkd.h
--- squid-3.5.0.3/src/unlinkd.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/unlinkd.h	2014-12-20 21:11:48.000000000 -0800
@@ -28,3 +28,4 @@
 #endif /* USE_UNLINKD */
 
 #endif /* SQUID_UNLINKD_H_ */
+
diff -u -r -N squid-3.5.0.3/src/url.cc squid-3.5.0.4/src/url.cc
--- squid-3.5.0.3/src/url.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/url.cc	2014-12-20 21:11:48.000000000 -0800
@@ -960,3 +960,4 @@
 
     return Host;
 }
+
diff -u -r -N squid-3.5.0.3/src/URL.h squid-3.5.0.4/src/URL.h
--- squid-3.5.0.3/src/URL.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/URL.h	2014-12-20 21:11:48.000000000 -0800
@@ -79,3 +79,4 @@
 void urlExtMethodConfigure(void);
 
 #endif /* SQUID_SRC_URL_H_H */
+
diff -u -r -N squid-3.5.0.3/src/urn.cc squid-3.5.0.4/src/urn.cc
--- squid-3.5.0.3/src/urn.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/urn.cc	2014-12-20 21:11:48.000000000 -0800
@@ -26,7 +26,7 @@
 #include "URL.h"
 #include "urn.h"
 
-#define	URN_REQBUF_SZ	4096
+#define URN_REQBUF_SZ   4096
 
 class UrnState : public StoreClient
 {
@@ -354,7 +354,7 @@
 
     debugs(53, 3, "urnFindMinRtt: Counted " << i << " URLs");
 
-    if (urls == NULL) {		/* unkown URN error */
+    if (urls == NULL) {     /* unkown URN error */
         debugs(52, 3, "urnTranslateDone: unknown URN " << e->url());
         err = new ErrorState(ERR_URN_RESOLVE, Http::scNotFound, urnState->request.getRaw());
         err->url = xstrdup(e->url());
@@ -475,3 +475,4 @@
     debugs(52, 3, "urnParseReply: Found " << i << " URLs");
     return list;
 }
+
diff -u -r -N squid-3.5.0.3/src/urn.h squid-3.5.0.4/src/urn.h
--- squid-3.5.0.3/src/urn.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/urn.h	2014-12-20 21:11:48.000000000 -0800
@@ -17,3 +17,4 @@
 void urnStart(HttpRequest *, StoreEntry *);
 
 #endif /* SQUID_URN_H_ */
+
diff -u -r -N squid-3.5.0.3/src/wccp2.cc squid-3.5.0.4/src/wccp2.cc
--- squid-3.5.0.3/src/wccp2.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/wccp2.cc	2014-12-20 21:11:48.000000000 -0800
@@ -41,15 +41,15 @@
 
 /* KDW WCCP V2 */
 
-#define WCCP2_HASH_ASSIGNMENT		0x00
-#define WCCP2_MASK_ASSIGNMENT		0x01
+#define WCCP2_HASH_ASSIGNMENT       0x00
+#define WCCP2_MASK_ASSIGNMENT       0x01
 
-#define	WCCP2_NONE_SECURITY_LEN	0
-#define	WCCP2_MD5_SECURITY_LEN	SQUID_MD5_DIGEST_LENGTH // 16
+#define WCCP2_NONE_SECURITY_LEN 0
+#define WCCP2_MD5_SECURITY_LEN  SQUID_MD5_DIGEST_LENGTH // 16
 
 /* Useful defines */
-#define	WCCP2_NUMPORTS	8
-#define	WCCP2_PASSWORD_LEN	8
+#define WCCP2_NUMPORTS  8
+#define WCCP2_PASSWORD_LEN  8
 
 /* WCCPv2 Pakcet format structures */
 /* Defined in draft-wilson-wccp-v2-12-oct-2001.txt */
@@ -63,18 +63,18 @@
 };
 
 /* item type values */
-#define WCCP2_SECURITY_INFO		0
-#define WCCP2_SERVICE_INFO		1
-#define WCCP2_ROUTER_ID_INFO		2
-#define WCCP2_WC_ID_INFO		3
-#define WCCP2_RTR_VIEW_INFO		4
-#define WCCP2_WC_VIEW_INFO		5
-#define WCCP2_REDIRECT_ASSIGNMENT	6
-#define WCCP2_QUERY_INFO		7
-#define WCCP2_CAPABILITY_INFO		8
-#define WCCP2_ALT_ASSIGNMENT		13
-#define WCCP2_ASSIGN_MAP		14
-#define WCCP2_COMMAND_EXTENSION		15
+#define WCCP2_SECURITY_INFO     0
+#define WCCP2_SERVICE_INFO      1
+#define WCCP2_ROUTER_ID_INFO        2
+#define WCCP2_WC_ID_INFO        3
+#define WCCP2_RTR_VIEW_INFO     4
+#define WCCP2_WC_VIEW_INFO      5
+#define WCCP2_REDIRECT_ASSIGNMENT   6
+#define WCCP2_QUERY_INFO        7
+#define WCCP2_CAPABILITY_INFO       8
+#define WCCP2_ALT_ASSIGNMENT        13
+#define WCCP2_ASSIGN_MAP        14
+#define WCCP2_COMMAND_EXTENSION     15
 
 /** \interface WCCPv2_Protocol
  * Sect 5.5  WCCP Message Header
@@ -106,8 +106,8 @@
 };
 
 /* security options */
-#define WCCP2_NO_SECURITY		0
-#define WCCP2_MD5_SECURITY		1
+#define WCCP2_NO_SECURITY       0
+#define WCCP2_MD5_SECURITY      1
 
 /** \interface WCCPv2_Protocol
  * Sect 5.6.1 Security Info Component
@@ -145,23 +145,23 @@
     uint16_t port7;
 };
 /* services */
-#define WCCP2_SERVICE_STANDARD		0
-#define WCCP2_SERVICE_DYNAMIC		1
+#define WCCP2_SERVICE_STANDARD      0
+#define WCCP2_SERVICE_DYNAMIC       1
 
 /* service IDs */
-#define WCCP2_SERVICE_ID_HTTP		0x00
+#define WCCP2_SERVICE_ID_HTTP       0x00
 
 /* service flags */
-#define WCCP2_SERVICE_SRC_IP_HASH	0x1
-#define WCCP2_SERVICE_DST_IP_HASH	0x2
-#define WCCP2_SERVICE_SRC_PORT_HASH	0x4
-#define WCCP2_SERVICE_DST_PORT_HASH	0x8
-#define WCCP2_SERVICE_PORTS_DEFINED	0x10
-#define WCCP2_SERVICE_PORTS_SOURCE	0x20
-#define WCCP2_SERVICE_SRC_IP_ALT_HASH	0x100
-#define WCCP2_SERVICE_DST_IP_ALT_HASH	0x200
-#define WCCP2_SERVICE_SRC_PORT_ALT_HASH	0x400
-#define WCCP2_SERVICE_DST_PORT_ALT_HASH	0x800
+#define WCCP2_SERVICE_SRC_IP_HASH   0x1
+#define WCCP2_SERVICE_DST_IP_HASH   0x2
+#define WCCP2_SERVICE_SRC_PORT_HASH 0x4
+#define WCCP2_SERVICE_DST_PORT_HASH 0x8
+#define WCCP2_SERVICE_PORTS_DEFINED 0x10
+#define WCCP2_SERVICE_PORTS_SOURCE  0x20
+#define WCCP2_SERVICE_SRC_IP_ALT_HASH   0x100
+#define WCCP2_SERVICE_DST_IP_ALT_HASH   0x200
+#define WCCP2_SERVICE_SRC_PORT_ALT_HASH 0x400
+#define WCCP2_SERVICE_DST_PORT_ALT_HASH 0x800
 
 /* TODO the following structures need to be re-defined for correct full operation.
  wccp2_cache_identity_element needs to be merged as a sub-struct of
@@ -300,24 +300,24 @@
 static struct wccp2_capability_element_t wccp2_capability_element;
 
 /* capability types */
-#define WCCP2_CAPABILITY_FORWARDING_METHOD	0x01
-#define WCCP2_CAPABILITY_ASSIGNMENT_METHOD	0x02
-#define WCCP2_CAPABILITY_RETURN_METHOD		0x03
+#define WCCP2_CAPABILITY_FORWARDING_METHOD  0x01
+#define WCCP2_CAPABILITY_ASSIGNMENT_METHOD  0x02
+#define WCCP2_CAPABILITY_RETURN_METHOD      0x03
 // 0x04 ?? - advertised by a 4507 (ios v15.1) Cisco switch
 // 0x05 ?? - advertised by a 4507 (ios v15.1) Cisco switch
 
 /* capability values */
-#define WCCP2_METHOD_GRE		0x00000001
-#define WCCP2_METHOD_L2			0x00000002
+#define WCCP2_METHOD_GRE        0x00000001
+#define WCCP2_METHOD_L2         0x00000002
 /* when type=WCCP2_CAPABILITY_FORWARDING_METHOD */
-#define WCCP2_FORWARDING_METHOD_GRE	WCCP2_METHOD_GRE
-#define WCCP2_FORWARDING_METHOD_L2	WCCP2_METHOD_L2
+#define WCCP2_FORWARDING_METHOD_GRE WCCP2_METHOD_GRE
+#define WCCP2_FORWARDING_METHOD_L2  WCCP2_METHOD_L2
 /* when type=WCCP2_CAPABILITY_ASSIGNMENT_METHOD */
-#define WCCP2_ASSIGNMENT_METHOD_HASH	0x00000001
-#define WCCP2_ASSIGNMENT_METHOD_MASK	0x00000002
+#define WCCP2_ASSIGNMENT_METHOD_HASH    0x00000001
+#define WCCP2_ASSIGNMENT_METHOD_MASK    0x00000002
 /* when type=WCCP2_CAPABILITY_RETURN_METHOD */
-#define WCCP2_PACKET_RETURN_METHOD_GRE	WCCP2_METHOD_GRE
-#define WCCP2_PACKET_RETURN_METHOD_L2	WCCP2_METHOD_L2
+#define WCCP2_PACKET_RETURN_METHOD_GRE  WCCP2_METHOD_GRE
+#define WCCP2_PACKET_RETURN_METHOD_L2   WCCP2_METHOD_L2
 
 /** \interface WCCPv2_Protocol
  * 5.7.8 Value Element
@@ -450,7 +450,7 @@
     size_t wccp_packet_size;
 
     struct wccp2_service_list_t *next;
-    char wccp_password[WCCP2_PASSWORD_LEN + 1];		/* hold the trailing C-string NUL */
+    char wccp_password[WCCP2_PASSWORD_LEN + 1];     /* hold the trailing C-string NUL */
     uint32_t wccp2_security_type;
 };
 
@@ -1246,7 +1246,7 @@
             router_capability_header = (struct wccp2_capability_info_header_t *) &wccp2_i_see_you.data[offset];
             break;
 
-            /* Nothing to do for the types below */
+        /* Nothing to do for the types below */
 
         case WCCP2_ASSIGN_MAP:
         case WCCP2_REDIRECT_ASSIGNMENT:
@@ -2264,7 +2264,7 @@
     int service_id = 0;
     int flags = 0;
     int portlist[WCCP2_NUMPORTS];
-    int protocol = -1;		/* IPPROTO_TCP | IPPROTO_UDP */
+    int protocol = -1;      /* IPPROTO_TCP | IPPROTO_UDP */
 
     struct wccp2_service_list_t *srv;
     int priority = -1;
@@ -2513,3 +2513,4 @@
 {}
 
 #endif /* USE_WCCPv2 */
+
diff -u -r -N squid-3.5.0.3/src/wccp2.h squid-3.5.0.4/src/wccp2.h
--- squid-3.5.0.3/src/wccp2.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/wccp2.h	2014-12-20 21:11:48.000000000 -0800
@@ -39,3 +39,4 @@
 #endif /* USE_WCCPv2 */
 
 #endif /* WCCP2_H_ */
+
diff -u -r -N squid-3.5.0.3/src/wccp.cc squid-3.5.0.4/src/wccp.cc
--- squid-3.5.0.3/src/wccp.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/wccp.cc	2014-12-20 21:11:48.000000000 -0800
@@ -360,3 +360,4 @@
 }
 
 #endif /* USE_WCCP */
+
diff -u -r -N squid-3.5.0.3/src/wccp.h squid-3.5.0.4/src/wccp.h
--- squid-3.5.0.3/src/wccp.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/wccp.h	2014-12-20 21:11:48.000000000 -0800
@@ -18,3 +18,4 @@
 #endif /* USE_WCCP */
 
 #endif /* SQUID_WCCP_H_ */
+
diff -u -r -N squid-3.5.0.3/src/whois.cc squid-3.5.0.4/src/whois.cc
--- squid-3.5.0.3/src/whois.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/whois.cc	2014-12-20 21:11:48.000000000 -0800
@@ -33,7 +33,7 @@
     StoreEntry *entry;
     HttpRequest::Pointer request;
     FwdState::Pointer fwd;
-    char buf[BUFSIZ+1];		/* readReply adds terminating NULL */
+    char buf[BUFSIZ+1];     /* readReply adds terminating NULL */
     bool dataWritten;
 
 private:
@@ -176,3 +176,4 @@
     p->entry->unlock("whoisClose");
     delete p;
 }
+
diff -u -r -N squid-3.5.0.3/src/whois.h squid-3.5.0.4/src/whois.h
--- squid-3.5.0.3/src/whois.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/whois.h	2014-12-20 21:11:48.000000000 -0800
@@ -20,3 +20,4 @@
 void whoisStart(FwdState *);
 
 #endif /* SQUID_WHOIS_H_ */
+
diff -u -r -N squid-3.5.0.3/src/win32.cc squid-3.5.0.4/src/win32.cc
--- squid-3.5.0.3/src/win32.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/win32.cc	2014-12-20 21:11:48.000000000 -0800
@@ -80,3 +80,4 @@
 }
 
 #endif /* SQUID_WINDOWS_ */
+
diff -u -r -N squid-3.5.0.3/src/win32.h squid-3.5.0.4/src/win32.h
--- squid-3.5.0.3/src/win32.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/win32.h	2014-12-20 21:11:48.000000000 -0800
@@ -21,3 +21,4 @@
 #endif
 
 #endif /* SQUID_WIN32_H_ */
+
diff -u -r -N squid-3.5.0.3/src/WinSvc.cc squid-3.5.0.4/src/WinSvc.cc
--- squid-3.5.0.3/src/WinSvc.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/WinSvc.cc	2014-12-20 21:11:48.000000000 -0800
@@ -80,13 +80,13 @@
 static char Squid_ServiceDescriptionString[] = SOFTWARENAME " " VERSION " WWW Proxy Server";
 static SERVICE_DESCRIPTION Squid_ServiceDescription = { Squid_ServiceDescriptionString };
 static SERVICE_FAILURE_ACTIONS Squid_ServiceFailureActions = { INFINITE, NULL, NULL, 1, Squid_SCAction };
-static char REGKEY[256]=SOFTWARE"\\"VENDOR"\\"SOFTWARENAME"\\";
+static char REGKEY[256] = SOFTWARE "\\" VENDOR "\\" SOFTWARENAME "\\";
 static char *keys[] = {
-    SOFTWAREString,	    /* key[0] */
-    VENDORString,	    /* key[1] */
+    SOFTWAREString,     /* key[0] */
+    VENDORString,       /* key[1] */
     SOFTWARENAMEString,   /* key[2] */
-    NULL,	    /* key[3] */
-    NULL	    /* key[4] */
+    NULL,       /* key[3] */
+    NULL        /* key[4] */
 };
 
 static int Squid_Aborting = 0;
@@ -114,9 +114,9 @@
 
     while (keys[index]) {
         unsigned long result;
-        rv = RegCreateKeyEx(hKey, keys[index],	/* subkey */
-                            0,			/* reserved */
-                            NULL,		/* class */
+        rv = RegCreateKeyEx(hKey, keys[index],  /* subkey */
+                            0,          /* reserved */
+                            NULL,       /* class */
                             REG_OPTION_NON_VOLATILE, KEY_WRITE, NULL, &hKeyNext, &result);
 
         if (rv != ERROR_SUCCESS) {
@@ -199,13 +199,13 @@
     }
 
     /* Now set the value and data */
-    rv = RegSetValueEx(hKey, key,	/* value key name */
-                       0,			/* reserved */
-                       type,			/* type */
-                       value,			/* value data */
-                       (DWORD) value_size);	/* for size of "value" */
+    rv = RegSetValueEx(hKey, key,   /* value key name */
+                       0,           /* reserved */
+                       type,            /* type */
+                       value,           /* value data */
+                       (DWORD) value_size); /* for size of "value" */
 
-    retval = 0;			/* Return value */
+    retval = 0;         /* Return value */
 
     if (rv != ERROR_SUCCESS) {
         fprintf(stderr, "RegQueryValueEx(key %s),%d\n", key, (int) rv);
@@ -257,14 +257,14 @@
         word = cmd;
 
         while (*cmd) {
-            ++cmd;		/* Skip over this character */
+            ++cmd;      /* Skip over this character */
 
-            if (xisspace(*cmd))	/* End of argument if space */
+            if (xisspace(*cmd)) /* End of argument if space */
                 break;
         }
 
         if (*cmd)
-            *cmd++ = '\0';		/* Terminate `word' */
+            *cmd++ = '\0';      /* Terminate `word' */
 
         /* See if we need to allocate more space for argv */
         if (WIN32_argc >= argvlen) {
@@ -658,9 +658,9 @@
 
     keys[4] = const_cast(service);
 
-    schSCManager = OpenSCManager(NULL,	/* machine (NULL == local)    */
-                                 NULL,			/* database (NULL == default) */
-                                 SC_MANAGER_ALL_ACCESS	/* access required            */
+    schSCManager = OpenSCManager(NULL,  /* machine (NULL == local)    */
+                                 NULL,          /* database (NULL == default) */
+                                 SC_MANAGER_ALL_ACCESS  /* access required            */
                                 );
 
     if (!schSCManager)
@@ -738,9 +738,9 @@
     }
 
     snprintf(szPath, sizeof(szPath), "%s %s:" SQUIDSBUFPH, ServicePath, _WIN_SQUID_SERVICE_OPTION, SQUIDSBUFPRINT(service_name));
-    schSCManager = OpenSCManager(NULL,	/* machine (NULL == local)    */
-                                 NULL,			/* database (NULL == default) */
-                                 SC_MANAGER_ALL_ACCESS	/* access required            */
+    schSCManager = OpenSCManager(NULL,  /* machine (NULL == local)    */
+                                 NULL,          /* database (NULL == default) */
+                                 SC_MANAGER_ALL_ACCESS  /* access required            */
                                 );
 
     if (!schSCManager) {
@@ -748,18 +748,18 @@
         exit(1);
     } else {
         schService = CreateService(schSCManager,    /* SCManager database     */
-                                   service,			    /* name of service        */
-                                   service,			    /* name to display        */
-                                   SERVICE_ALL_ACCESS,			    /* desired access         */
-                                   SERVICE_WIN32_OWN_PROCESS,		    /* service type           */
-                                   SERVICE_AUTO_START,			    /* start type             */
-                                   SERVICE_ERROR_NORMAL,		    /* error control type     */
-                                   (const char *) szPath,		    /* service's binary       */
-                                   NULL,				    /* no load ordering group */
-                                   NULL,				    /* no tag identifier      */
-                                   "Tcpip\0AFD\0",			    /* dependencies           */
-                                   NULL,				    /* LocalSystem account    */
-                                   NULL);				    /* no password            */
+                                   service,             /* name of service        */
+                                   service,             /* name to display        */
+                                   SERVICE_ALL_ACCESS,              /* desired access         */
+                                   SERVICE_WIN32_OWN_PROCESS,           /* service type           */
+                                   SERVICE_AUTO_START,              /* start type             */
+                                   SERVICE_ERROR_NORMAL,            /* error control type     */
+                                   (const char *) szPath,           /* service's binary       */
+                                   NULL,                    /* no load ordering group */
+                                   NULL,                    /* no tag identifier      */
+                                   "Tcpip\0AFD\0",              /* dependencies           */
+                                   NULL,                    /* LocalSystem account    */
+                                   NULL);                   /* no password            */
 
         if (schService) {
             if (WIN32_OS_version > _WIN_OS_WINNT) {
@@ -806,9 +806,9 @@
     if (service_name.isEmpty())
         service_name = SBuf(APP_SHORTNAME);
 
-    schSCManager = OpenSCManager(NULL,	/* machine (NULL == local)    */
-                                 NULL,			/* database (NULL == default) */
-                                 SC_MANAGER_ALL_ACCESS	/* access required            */
+    schSCManager = OpenSCManager(NULL,  /* machine (NULL == local)    */
+                                 NULL,          /* database (NULL == default) */
+                                 SC_MANAGER_ALL_ACCESS  /* access required            */
                                 );
 
     if (!schSCManager) {
@@ -819,7 +819,7 @@
     /* The required service object access depends on the control. */
     switch (WIN32_signal) {
 
-    case 0:			/* SIGNULL */
+    case 0:         /* SIGNULL */
         fdwAccess = SERVICE_INTERROGATE;
         fdwControl = _WIN_SQUID_SERVICE_CONTROL_INTERROGATE;
         break;
@@ -856,9 +856,9 @@
     }
 
     /* Open a handle to the service. */
-    schService = OpenService(schSCManager,	/* SCManager database */
-                             service_name.c_str(),	/* name of service    */
-                             fdwAccess);		/* specify access     */
+    schService = OpenService(schSCManager,  /* SCManager database */
+                             service_name.c_str(),  /* name of service    */
+                             fdwAccess);        /* specify access     */
 
     if (schService == NULL) {
         fprintf(stderr, "%s: ERROR: Could not open Service " SQUIDSBUFPH "\n", APP_SHORTNAME, SQUIDSBUFPRINT(service_name));
@@ -866,9 +866,9 @@
     } else {
         /* Send a control value to the service. */
 
-        if (!ControlService(schService,	/* handle of service      */
-                            fdwControl,	/* control value to send  */
-                            &ssStatus)) {	/* address of status info */
+        if (!ControlService(schService, /* handle of service      */
+                            fdwControl, /* control value to send  */
+                            &ssStatus)) {   /* address of status info */
             fprintf(stderr, "%s: ERROR: Could not Control Service " SQUIDSBUFPH "\n",
                     APP_SHORTNAME, SQUIDSBUFPRINT(service_name));
             exit(1);
@@ -990,3 +990,4 @@
 {
     return;
 }
+
diff -u -r -N squid-3.5.0.3/src/WinSvc.h squid-3.5.0.4/src/WinSvc.h
--- squid-3.5.0.3/src/WinSvc.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/WinSvc.h	2014-12-20 21:11:48.000000000 -0800
@@ -25,3 +25,4 @@
 #endif /* _SQUID_WINDOWS_ */
 
 #endif /* WINSVC_H_ */
+
diff -u -r -N squid-3.5.0.3/src/wordlist.cc squid-3.5.0.4/src/wordlist.cc
--- squid-3.5.0.3/src/wordlist.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/wordlist.cc	2014-12-20 21:11:48.000000000 -0800
@@ -97,3 +97,4 @@
     }
     return rv;
 }
+
diff -u -r -N squid-3.5.0.3/src/wordlist.h squid-3.5.0.4/src/wordlist.h
--- squid-3.5.0.3/src/wordlist.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/wordlist.h	2014-12-20 21:11:48.000000000 -0800
@@ -64,3 +64,4 @@
 SBufList ToSBufList(wordlist *);
 
 #endif /* SQUID_WORDLIST_H */
+
diff -u -r -N squid-3.5.0.3/src/YesNoNone.cc squid-3.5.0.4/src/YesNoNone.cc
--- squid-3.5.0.3/src/YesNoNone.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/YesNoNone.cc	2014-12-20 21:11:48.000000000 -0800
@@ -20,3 +20,4 @@
 {
     option = beSet ? +1 : -1;
 }
+
diff -u -r -N squid-3.5.0.3/src/YesNoNone.h squid-3.5.0.4/src/YesNoNone.h
--- squid-3.5.0.3/src/YesNoNone.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/src/YesNoNone.h	2014-12-20 21:11:48.000000000 -0800
@@ -33,3 +33,4 @@
 };
 
 #endif /* SQUID_YESNONONE_H_ */
+
diff -u -r -N squid-3.5.0.3/test-suite/debug.cc squid-3.5.0.4/test-suite/debug.cc
--- squid-3.5.0.3/test-suite/debug.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/test-suite/debug.cc	2014-12-20 21:11:48.000000000 -0800
@@ -63,3 +63,4 @@
     debugs(1, DBG_IMPORTANT,streamPointer->getAnInt() << " " << aStreamObject.getACString());
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/test-suite/ESIExpressions.cc squid-3.5.0.4/test-suite/ESIExpressions.cc
--- squid-3.5.0.3/test-suite/ESIExpressions.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/test-suite/ESIExpressions.cc	2014-12-20 21:11:48.000000000 -0800
@@ -21,7 +21,7 @@
         "!('a'<='c')",
         "(1==1)|('abc'=='def')",
         "(4!=5)&(4==5)",
-        "(1==1)|(2==3)&(3==4)",	/* should be true because of precedence */
+        "(1==1)|(2==3)&(3==4)", /* should be true because of precedence */
         "(1 & 4)",
         "(\"abc\" | \"edf\")", "1==1==1",
         "!('')",
@@ -55,3 +55,4 @@
 
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/test-suite/membanger.c squid-3.5.0.4/test-suite/membanger.c
--- squid-3.5.0.3/test-suite/membanger.c	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/test-suite/membanger.c	2014-12-20 21:11:48.000000000 -0800
@@ -134,14 +134,14 @@
 #ifdef WITH_LIB
     sizeToPoolInit();
 #endif
-    mem_table = hash_create(ptrcmp, 229, hash4);	/* small hash table */
+    mem_table = hash_create(ptrcmp, 229, hash4);    /* small hash table */
     init_stats();
     while (fgets(mbuf, 256, fp) != NULL) {
         if (run_stats > 0 && (++a) % run_stats == 0)
             print_stats();
         p = NULL;
         switch (mbuf[0]) {
-        case 'm':		/* malloc */
+        case 'm':       /* malloc */
             p = strtok(&mbuf[2], ":");
             if (!p)
                 badformat();
@@ -153,12 +153,12 @@
             strcpy(mi->orig_ptr, p);
             mi->size = size;
             size2id(size, mi);
-            mi->my_ptr = xmemAlloc(mi);		/* (void *)xmalloc(size); */
+            mi->my_ptr = xmemAlloc(mi);     /* (void *)xmalloc(size); */
             assert(mi->my_ptr);
             my_hash_insert(mem_table, mi->orig_ptr, mi);
             mstat.mallocs++;
             break;
-        case 'c':		/* calloc */
+        case 'c':       /* calloc */
             p = strtok(&mbuf[2], ":");
             if (!p)
                 badformat();
@@ -174,7 +174,7 @@
             strcpy(mi->orig_ptr, p);
             size2id(size, mi);
             mi->size = amt * size;
-            mi->my_ptr = xmemAlloc(mi);		/*(void *)xmalloc(amt*size); */
+            mi->my_ptr = xmemAlloc(mi);     /*(void *)xmalloc(amt*size); */
             assert(mi->my_ptr);
             my_hash_insert(mem_table, mi->orig_ptr, mi);
             mstat.callocs++;
@@ -195,13 +195,13 @@
             mi = (memitem *) (mem_entry->item);
             assert(mi->pool);
             assert(mi->my_ptr);
-            xmemFree(mi);	/* xfree(mi->my_ptr); */
-            size2id(atoi(p), mi);	/* we don't need it here I guess? */
+            xmemFree(mi);   /* xfree(mi->my_ptr); */
+            size2id(atoi(p), mi);   /* we don't need it here I guess? */
             strcpy(mi->orig_ptr, abuf);
             p = strtok(NULL, "\n");
             if (!p)
                 badformat();
-            mi->my_ptr = xmemAlloc(mi);		/* (char *)xmalloc(atoi(p)); */
+            mi->my_ptr = xmemAlloc(mi);     /* (char *)xmalloc(atoi(p)); */
             assert(mi->my_ptr);
             mstat.reallocs++;
             break;
@@ -216,7 +216,7 @@
             mi = (memitem *) (mem_entry->item);
             assert(mi->pool);
             assert(mi->my_ptr);
-            xmemFree(mi);	/* xfree(mi->my_ptr); */
+            xmemFree(mi);   /* xfree(mi->my_ptr); */
             hash_unlink(mem_table, mem_entry, 1);
             free(mi);
             mstat.frees++;
@@ -295,7 +295,7 @@
 const char *
 make_nam(int id, int size)
 {
-    const char *buf = malloc(30);	/* argh */
+    const char *buf = malloc(30);   /* argh */
     snprintf((char *)buf, sizeof(buf)-1, "pl:%d/%d", id, size);
     return buf;
 }
@@ -342,3 +342,4 @@
     fprintf(stderr, "}\n");
 #endif
 }
+
diff -u -r -N squid-3.5.0.3/test-suite/mem_hdr_test.cc squid-3.5.0.4/test-suite/mem_hdr_test.cc
--- squid-3.5.0.3/test-suite/mem_hdr_test.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/test-suite/mem_hdr_test.cc	2014-12-20 21:11:48.000000000 -0800
@@ -110,3 +110,4 @@
     assert (mem_node::InUseCount() == 0);
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/test-suite/mem_node_test.cc squid-3.5.0.4/test-suite/mem_node_test.cc
--- squid-3.5.0.3/test-suite/mem_node_test.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/test-suite/mem_node_test.cc	2014-12-20 21:11:48.000000000 -0800
@@ -59,3 +59,4 @@
     assert (mem_node::InUseCount() == 0);
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/test-suite/splay.cc squid-3.5.0.4/test-suite/splay.cc
--- squid-3.5.0.3/test-suite/splay.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/test-suite/splay.cc	2014-12-20 21:11:48.000000000 -0800
@@ -282,3 +282,4 @@
 
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/test-suite/stub_cbdata.cc squid-3.5.0.4/test-suite/stub_cbdata.cc
--- squid-3.5.0.3/test-suite/stub_cbdata.cc	2014-12-09 07:09:50.000000000 -0800
+++ squid-3.5.0.4/test-suite/stub_cbdata.cc	2014-12-20 21:53:49.000000000 -0800
@@ -30,3 +30,4 @@
 
 int cbdataReferenceValid(const void *p) STUB_RETVAL(0)
 cbdata_type cbdataInternalAddType(cbdata_type type, const char *label, int size, FREE * free_func) STUB_RETVAL(CBDATA_UNKNOWN)
+
diff -u -r -N squid-3.5.0.3/test-suite/stub_debug.cc squid-3.5.0.4/test-suite/stub_debug.cc
--- squid-3.5.0.3/test-suite/stub_debug.cc	2014-12-09 07:09:51.000000000 -0800
+++ squid-3.5.0.4/test-suite/stub_debug.cc	2014-12-20 21:53:49.000000000 -0800
@@ -87,6 +87,8 @@
     vfprintf(stderr, format, args);
 }
 
+Debug::OutStream *Debug::CurrentDebug(NULL);
+
 std::ostream &
 Debug::getDebugOut()
 {
@@ -97,7 +99,7 @@
         *CurrentDebug << std::endl << "reentrant debuging " << TheDepth << "-{";
     } else {
         assert(!CurrentDebug);
-        CurrentDebug = new std::ostringstream();
+        CurrentDebug = new Debug::OutStream;
         // set default formatting flags
         CurrentDebug->setf(std::ios::fixed);
         CurrentDebug->precision(2);
@@ -133,13 +135,11 @@
 
     if (CurrentDebug) {
         *CurrentDebug << "assertion failed: " << file << ":" << line <<
-        ": \"" << msg << "\"";
+                      ": \"" << msg << "\"";
     }
     abort();
 }
 
-std::ostringstream *Debug::CurrentDebug (NULL);
-
 const char*
 SkipBuildPrefix(const char* path)
 {
@@ -165,3 +165,4 @@
 
     return os;
 }
+
diff -u -r -N squid-3.5.0.3/test-suite/stub_fatal.cc squid-3.5.0.4/test-suite/stub_fatal.cc
--- squid-3.5.0.3/test-suite/stub_fatal.cc	2014-12-09 07:09:51.000000000 -0800
+++ squid-3.5.0.4/test-suite/stub_fatal.cc	2014-12-20 21:53:49.000000000 -0800
@@ -16,3 +16,4 @@
 void fatalf(const char *fmt,...) STUB
 void fatalvf(const char *fmt, va_list args) STUB
 void fatal_dump(const char *message) STUB
+
diff -u -r -N squid-3.5.0.3/test-suite/stub_MemBuf.cc squid-3.5.0.4/test-suite/stub_MemBuf.cc
--- squid-3.5.0.3/test-suite/stub_MemBuf.cc	2014-12-09 07:09:51.000000000 -0800
+++ squid-3.5.0.4/test-suite/stub_MemBuf.cc	2014-12-20 21:53:49.000000000 -0800
@@ -34,3 +34,4 @@
 
 void memBufReport(MemBuf * mb) STUB
 void packerToMemInit(Packer * p, MemBuf * mb) STUB
+
diff -u -r -N squid-3.5.0.3/test-suite/stub_SBuf.cc squid-3.5.0.4/test-suite/stub_SBuf.cc
--- squid-3.5.0.3/test-suite/stub_SBuf.cc	2014-12-09 07:09:51.000000000 -0800
+++ squid-3.5.0.4/test-suite/stub_SBuf.cc	2014-12-20 21:53:49.000000000 -0800
@@ -66,3 +66,4 @@
 void SBuf::toLower() STUB
 void SBuf::toUpper() STUB
 String SBuf::toString() const STUB_RETVAL(String(""))
+
diff -u -r -N squid-3.5.0.3/test-suite/stub_tools.cc squid-3.5.0.4/test-suite/stub_tools.cc
--- squid-3.5.0.3/test-suite/stub_tools.cc	2014-12-09 07:09:51.000000000 -0800
+++ squid-3.5.0.4/test-suite/stub_tools.cc	2014-12-20 21:53:49.000000000 -0800
@@ -76,3 +76,4 @@
 void strwordquote(MemBuf * mb, const char *str) STUB
 void keepCapabilities(void) STUB
 void restoreCapabilities(bool keep) STUB
+
diff -u -r -N squid-3.5.0.3/test-suite/syntheticoperators.cc squid-3.5.0.4/test-suite/syntheticoperators.cc
--- squid-3.5.0.3/test-suite/syntheticoperators.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/test-suite/syntheticoperators.cc	2014-12-20 21:11:48.000000000 -0800
@@ -157,3 +157,4 @@
     CheckSyntheticWorks();
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/test-suite/tcp-banger2.c squid-3.5.0.4/test-suite/tcp-banger2.c
--- squid-3.5.0.3/test-suite/tcp-banger2.c	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/test-suite/tcp-banger2.c	2014-12-20 21:11:48.000000000 -0800
@@ -259,7 +259,7 @@
 reply_done(int fd, void *data)
 {
     struct _request *r = data;
-    if (opt_range);		/* skip size checks for now */
+    if (opt_range);     /* skip size checks for now */
     else if (strcmp(r->method, "HEAD") == 0);
     else if (r->bodysize != r->content_length && r->content_length >= 0)
         fprintf(stderr, "ERROR: %s got %d of %d bytes\n",
@@ -342,12 +342,12 @@
     if (size && strcmp(size, "-") != 0)
         r->validsize = atoi(size);
     else
-        r->validsize = -1;	/* Unknown */
+        r->validsize = -1;  /* Unknown */
     if (checksum && strcmp(checksum, "-") != 0)
         r->validsum = strtoul(checksum, NULL, 0);
     if (status)
         r->validstatus = atoi(status);
-    r->content_length = -1;	/* Unknown */
+    r->content_length = -1; /* Unknown */
     if (opt_accel) {
         host = strchr(url, '/') + 2;
         url = strchr(host, '/');
@@ -595,3 +595,4 @@
     printf("Exiting normally\n");
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/test-suite/test_tools.cc squid-3.5.0.4/test-suite/test_tools.cc
--- squid-3.5.0.3/test-suite/test_tools.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/test-suite/test_tools.cc	2014-12-20 21:11:48.000000000 -0800
@@ -102,3 +102,4 @@
 
     m->next = m->prev = NULL;
 }
+
diff -u -r -N squid-3.5.0.3/test-suite/VirtualDeleteOperator.cc squid-3.5.0.4/test-suite/VirtualDeleteOperator.cc
--- squid-3.5.0.3/test-suite/VirtualDeleteOperator.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/test-suite/VirtualDeleteOperator.cc	2014-12-20 21:11:48.000000000 -0800
@@ -115,3 +115,4 @@
     assert (ChildVirtual::Calls.deletes() == 1);
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/tools/cachemgr.cc squid-3.5.0.4/tools/cachemgr.cc
--- squid-3.5.0.3/tools/cachemgr.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/cachemgr.cc	2014-12-20 21:11:48.000000000 -0800
@@ -101,7 +101,7 @@
 /*
  * Static variables and constants
  */
-static const time_t passwd_ttl = 60 * 60 * 3;	/* in sec */
+static const time_t passwd_ttl = 60 * 60 * 3;   /* in sec */
 static const char *script_name = "/cgi-bin/cachemgr.cgi";
 static const char *progname = NULL;
 static time_t now;
@@ -638,23 +638,23 @@
 
             if (status == 401 || status == 407) {
                 reset_auth(req);
-                status = 403;	/* Forbiden, see comments in case isForward: */
+                status = 403;   /* Forbiden, see comments in case isForward: */
             }
 
             /* this is a way to pass HTTP status to the Web server */
             if (statusStr)
-                printf("Status: %d %s", status, statusStr);	/* statusStr has '\n' */
+                printf("Status: %d %s", status, statusStr); /* statusStr has '\n' */
 
             break;
 
         case isHeaders:
             /* forward header field */
-            if (!strcmp(buf, "\r\n")) {		/* end of headers */
-                fputs("Content-Type: text/html\r\n", stdout);	/* add our type */
+            if (!strcmp(buf, "\r\n")) {     /* end of headers */
+                fputs("Content-Type: text/html\r\n", stdout);   /* add our type */
                 istate = isBodyStart;
             }
 
-            if (strncasecmp(buf, "Content-Type:", 13))	/* filter out their type */
+            if (strncasecmp(buf, "Content-Type:", 13))  /* filter out their type */
                 fputs(buf, stdout);
 
             break;
@@ -680,7 +680,7 @@
             }
 
             istate = isActions;
-            /* yes, fall through, we do not want to loose the first line */
+        /* yes, fall through, we do not want to loose the first line */
 
         case isActions:
             if (strncmp(buf, "action:", 7) == 0) {
@@ -696,7 +696,7 @@
             }
 
             istate = isBody;
-            /* yes, fall through, we do not want to loose the first line */
+        /* yes, fall through, we do not want to loose the first line */
 
         case isBody:
             /* interpret [and reformat] cache response */
@@ -715,7 +715,7 @@
              * 401 to .cgi because web server filters out all auth info. Thus we
              * disable authentication headers for now.
              */
-            if (!strncasecmp(buf, "WWW-Authenticate:", 17) || !strncasecmp(buf, "Proxy-Authenticate:", 19));	/* skip */
+            if (!strncasecmp(buf, "WWW-Authenticate:", 17) || !strncasecmp(buf, "Proxy-Authenticate:", 19));    /* skip */
             else
                 fputs(buf, stdout);
 
@@ -842,7 +842,7 @@
                  "GET cache_object://%s/%s%s%s HTTP/1.0\r\n"
                  "User-Agent: cachemgr.cgi/%s\r\n"
                  "Accept: */*\r\n"
-                 "%s"			/* Authentication info or nothing */
+                 "%s"           /* Authentication info or nothing */
                  "\r\n",
                  req->hostname,
                  req->action,
@@ -1271,3 +1271,4 @@
     fclose(fp);
     return ret;
 }
+
diff -u -r -N squid-3.5.0.3/tools/Makefile.am squid-3.5.0.4/tools/Makefile.am
--- squid-3.5.0.3/tools/Makefile.am	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/Makefile.am	2014-12-20 21:11:48.000000000 -0800
@@ -12,7 +12,8 @@
 ## we need our local files too (but avoid -I. at all costs)
 AM_CPPFLAGS += -I$(srcdir)
 
-SUBDIRS = purge squidclient
+SUBDIRS = purge squidclient sysvinit
+SUBDIRS = purge squidclient systemd sysvinit
 EXTRA_DIST = 
 man_MANS = 
 DISTCLEANFILES = 
diff -u -r -N squid-3.5.0.3/tools/Makefile.in squid-3.5.0.4/tools/Makefile.in
--- squid-3.5.0.3/tools/Makefile.in	2014-12-09 06:11:27.000000000 -0800
+++ squid-3.5.0.4/tools/Makefile.in	2014-12-20 21:15:08.000000000 -0800
@@ -724,7 +724,7 @@
 COMPAT_LIB = $(top_builddir)/compat/libcompat-squid.la $(LIBPROFILER)
 subst_perlshell = sed -e 's,[@]PERL[@],$(PERL),g' <$(srcdir)/$@.pl.in >$@ || ($(RM) -f $@ ; exit 1)
 AUTOMAKE_OPTIONS = subdir-objects
-SUBDIRS = purge squidclient
+SUBDIRS = purge squidclient systemd sysvinit
 EXTRA_DIST = helper-mux.pl helper-mux.README helper-ok-dying.pl \
 	helper-ok.pl cachemgr.conf cachemgr.cgi.8 cachemgr.cgi.8.in
 man_MANS = cachemgr.cgi.8
diff -u -r -N squid-3.5.0.3/tools/purge/conffile.cc squid-3.5.0.4/tools/purge/conffile.cc
--- squid-3.5.0.3/tools/purge/conffile.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/purge/conffile.cc	2014-12-20 21:11:48.000000000 -0800
@@ -184,3 +184,4 @@
     regfree(&rexp);
     return cachedir.size();
 }
+
diff -u -r -N squid-3.5.0.3/tools/purge/convert.cc squid-3.5.0.4/tools/purge/convert.cc
--- squid-3.5.0.3/tools/purge/convert.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/purge/convert.cc	2014-12-20 21:11:48.000000000 -0800
@@ -156,3 +156,4 @@
     }
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/tools/purge/copyout.cc squid-3.5.0.4/tools/purge/copyout.cc
--- squid-3.5.0.3/tools/purge/copyout.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/purge/copyout.cc	2014-12-20 21:11:48.000000000 -0800
@@ -278,3 +278,4 @@
 
     BAUTZ(true);
 }
+
diff -u -r -N squid-3.5.0.3/tools/purge/purge.cc squid-3.5.0.4/tools/purge/purge.cc
--- squid-3.5.0.3/tools/purge/purge.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/purge/purge.cc	2014-12-20 21:11:48.000000000 -0800
@@ -163,7 +163,7 @@
 };
 
 REList::REList( const char* what, bool doCase )
-        :next(0),data(xstrdup(what))
+    :next(0),data(xstrdup(what))
 {
     int result = regcomp( &rexp, what,
                           REG_EXTENDED | REG_NOSUB | (doCase ? 0 : REG_ICASE) );
@@ -312,10 +312,10 @@
         const char* fn, const char* url, const SquidMetaList& meta )
 // purpose: if cmdline-requested, send the purge request to the cache
 // paramtr: fd (IN): open FD for the object file
-//	      metasize (IN): offset into data portion of file (meta data size)
+//        metasize (IN): offset into data portion of file (meta data size)
 //          fn (IN): name of the object file
 //          url (IN): URL string stored in the object file
-//	      meta (IN): list containing further meta data
+//        meta (IN): list containing further meta data
 // returns: true for a successful action, false otherwise. The action
 //          may just print the file, send the purge request or even
 //          remove unwanted files.
@@ -994,3 +994,4 @@
     delete list;
     return 0;
 }
+
diff -u -r -N squid-3.5.0.3/tools/purge/signal.cc squid-3.5.0.4/tools/purge/signal.cc
--- squid-3.5.0.3/tools/purge/signal.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/purge/signal.cc	2014-12-20 21:11:48.000000000 -0800
@@ -133,3 +133,4 @@
     return 0;
 #endif
 }
+
diff -u -r -N squid-3.5.0.3/tools/purge/socket.cc squid-3.5.0.4/tools/purge/socket.cc
--- squid-3.5.0.3/tools/purge/socket.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/purge/socket.cc	2014-12-20 21:11:48.000000000 -0800
@@ -255,3 +255,4 @@
 
     return sockfd;
 }
+
diff -u -r -N squid-3.5.0.3/tools/purge/squid-tlv.cc squid-3.5.0.4/tools/purge/squid-tlv.cc
--- squid-3.5.0.3/tools/purge/squid-tlv.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/purge/squid-tlv.cc	2014-12-20 21:11:48.000000000 -0800
@@ -44,7 +44,7 @@
 #include "squid-tlv.hh"
 
 SquidTLV::SquidTLV( SquidMetaType _type, size_t _size, void* _data )
-        :next(0),size(_size)
+    :next(0),size(_size)
 {
     type = _type;
     data = (char*) _data;
@@ -81,3 +81,4 @@
     while ( temp && temp->type != type ) temp = temp->next;
     return temp;
 }
+
diff -u -r -N squid-3.5.0.3/tools/squidclient/gssapi_support.cc squid-3.5.0.4/tools/squidclient/gssapi_support.cc
--- squid-3.5.0.3/tools/squidclient/gssapi_support.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/squidclient/gssapi_support.cc	2014-12-20 21:11:48.000000000 -0800
@@ -146,3 +146,4 @@
 }
 
 #endif /* HAVE_GSSAPI */
+
diff -u -r -N squid-3.5.0.3/tools/squidclient/gssapi_support.h squid-3.5.0.4/tools/squidclient/gssapi_support.h
--- squid-3.5.0.3/tools/squidclient/gssapi_support.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/squidclient/gssapi_support.h	2014-12-20 21:11:48.000000000 -0800
@@ -47,3 +47,4 @@
 
 #endif /* HAVE_GSSAPI */
 #endif /* _SQUID_TOOLS_SQUIDCLIENT_GSSAPI_H */
+
diff -u -r -N squid-3.5.0.3/tools/squidclient/Parameters.h squid-3.5.0.4/tools/squidclient/Parameters.h
--- squid-3.5.0.3/tools/squidclient/Parameters.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/squidclient/Parameters.h	2014-12-20 21:11:48.000000000 -0800
@@ -35,3 +35,4 @@
 extern Parameters scParams;
 
 #endif /* _SQUID_TOOLS_SQUIDCLIENT_PARAMETERS_H */
+
diff -u -r -N squid-3.5.0.3/tools/squidclient/Ping.cc squid-3.5.0.4/tools/squidclient/Ping.cc
--- squid-3.5.0.3/tools/squidclient/Ping.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/squidclient/Ping.cc	2014-12-20 21:11:48.000000000 -0800
@@ -214,3 +214,4 @@
     opterr = saved_opterr;
     return false;
 }
+
diff -u -r -N squid-3.5.0.3/tools/squidclient/Ping.h squid-3.5.0.4/tools/squidclient/Ping.h
--- squid-3.5.0.3/tools/squidclient/Ping.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/squidclient/Ping.h	2014-12-20 21:11:48.000000000 -0800
@@ -60,3 +60,4 @@
 } // namespace Ping
 
 #endif /* _SQUID_TOOLS_CLIENT_PING_H */
+
diff -u -r -N squid-3.5.0.3/tools/squidclient/squidclient.cc squid-3.5.0.4/tools/squidclient/squidclient.cc
--- squid-3.5.0.3/tools/squidclient/squidclient.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/squidclient/squidclient.cc	2014-12-20 21:11:48.000000000 -0800
@@ -52,13 +52,13 @@
 #endif
 
 #ifndef BUFSIZ
-#define BUFSIZ		8192
+#define BUFSIZ      8192
 #endif
 #ifndef MESSAGELEN
-#define MESSAGELEN	65536
+#define MESSAGELEN  65536
 #endif
 #ifndef HEADERLEN
-#define HEADERLEN	65536
+#define HEADERLEN   65536
 #endif
 
 /* Local functions */
@@ -98,37 +98,37 @@
               << "Usage: " << progname << " [Basic Options] [HTTP Options]" << std::endl
               << std::endl;
     std::cerr
-        << "    -s | --quiet    Silent.  Do not print response message to stdout." << std::endl
-        << "    -v | --verbose  Verbose debugging. Repeat (-vv) to increase output level." << std::endl
-        << "                    Levels:" << std::endl
-        << "                      1 - Print outgoing request message to stderr." << std::endl
-        << "                      2 - Print action trace to stderr." << std::endl
-        << "    --help          Display this help text." << std::endl
-        << std::endl;
+            << "    -s | --quiet    Silent.  Do not print response message to stdout." << std::endl
+            << "    -v | --verbose  Verbose debugging. Repeat (-vv) to increase output level." << std::endl
+            << "                    Levels:" << std::endl
+            << "                      1 - Print outgoing request message to stderr." << std::endl
+            << "                      2 - Print action trace to stderr." << std::endl
+            << "    --help          Display this help text." << std::endl
+            << std::endl;
     Transport::Config.usage();
     Ping::Config.usage();
     std::cerr
-        << "HTTP Options:" << std::endl
-        << "    -a           Do NOT include Accept: header." << std::endl
-        << "    -A           User-Agent: header. Use \"\" to omit." << std::endl
-        << "    -H 'string'  Extra headers to send. Use '\\n' for new lines." << std::endl
-        << "    -i IMS       If-Modified-Since time (in Epoch seconds)." << std::endl
-        << "    -j hosthdr   Host header content" << std::endl
-        << "    -k           Keep the connection active. Default is to do only one request then close." << std::endl
-        << "    -m method    Request method, default is GET." << std::endl
+            << "HTTP Options:" << std::endl
+            << "    -a           Do NOT include Accept: header." << std::endl
+            << "    -A           User-Agent: header. Use \"\" to omit." << std::endl
+            << "    -H 'string'  Extra headers to send. Use '\\n' for new lines." << std::endl
+            << "    -i IMS       If-Modified-Since time (in Epoch seconds)." << std::endl
+            << "    -j hosthdr   Host header content" << std::endl
+            << "    -k           Keep the connection active. Default is to do only one request then close." << std::endl
+            << "    -m method    Request method, default is GET." << std::endl
 #if HAVE_GSSAPI
-        << "    -n           Proxy Negotiate(Kerberos) authentication" << std::endl
-        << "    -N           WWW Negotiate(Kerberos) authentication" << std::endl
+            << "    -n           Proxy Negotiate(Kerberos) authentication" << std::endl
+            << "    -N           WWW Negotiate(Kerberos) authentication" << std::endl
 #endif
-        << "    -P file      Send content from the named file as request payload" << std::endl
-        << "    -r           Force cache to reload URL" << std::endl
-        << "    -t count     Trace count cache-hops" << std::endl
-        << "    -u user      Proxy authentication username" << std::endl
-        << "    -U user      WWW authentication username" << std::endl
-        << "    -V version   HTTP Version. Use '-' for HTTP/0.9 omitted case" << std::endl
-        << "    -w password  Proxy authentication password" << std::endl
-        << "    -W password  WWW authentication password" << std::endl
-        ;
+            << "    -P file      Send content from the named file as request payload" << std::endl
+            << "    -r           Force cache to reload URL" << std::endl
+            << "    -t count     Trace count cache-hops" << std::endl
+            << "    -u user      Proxy authentication username" << std::endl
+            << "    -U user      WWW authentication username" << std::endl
+            << "    -V version   HTTP Version. Use '-' for HTTP/0.9 omitted case" << std::endl
+            << "    -w password  Proxy authentication password" << std::endl
+            << "    -W password  WWW authentication password" << std::endl
+            ;
     exit(1);
 }
 
@@ -164,7 +164,7 @@
 
     Ip::ProbeTransport(); // determine IPv4 or IPv6 capabilities before parsing.
     if (argc < 2 || argv[argc-1][0] == '-') {
-        usage(argv[0]);		/* need URL */
+        usage(argv[0]);     /* need URL */
     } else if (argc >= 2) {
         strncpy(url, argv[argc - 1], BUFSIZ);
         url[BUFSIZ - 1] = '\0';
@@ -196,9 +196,9 @@
                 Ping::Config.parseCommandOpts(argc, argv, c, optIndex);
                 continue;
 
-            case 'h':		/* remote host */
-            case 'l':		/* local host */
-            case 'p':		/* port number */
+            case 'h':       /* remote host */
+            case 'l':       /* local host */
+            case 'p':       /* port number */
                 // rewind and let the Transport::Config parser handle
                 optind -= 2;
 
@@ -231,15 +231,15 @@
                 version = optarg;
                 break;
 
-            case 's':		/* silent */
+            case 's':       /* silent */
                 to_stdout = false;
                 break;
 
-            case 'k':		/* backward compat */
+            case 'k':       /* backward compat */
                 keep_alive = 1;
                 break;
 
-            case 'r':		/* reload */
+            case 'r':       /* reload */
                 reload = true;
                 break;
 
@@ -247,7 +247,7 @@
                 put_file = xstrdup(optarg);
                 break;
 
-            case 'i':		/* IMS */
+            case 'i':       /* IMS */
                 ims = (time_t) atoi(optarg);
                 break;
 
@@ -313,7 +313,7 @@
                 debugVerbose(2, "verbosity level set to " << scParams.verbosityLevel);
                 break;
 
-            case '?':		/* usage */
+            case '?':       /* usage */
 
             default:
                 usage(argv[0]);
@@ -583,3 +583,4 @@
     signal(SIGPIPE, pipe_handler);
 #endif
 }
+
diff -u -r -N squid-3.5.0.3/tools/squidclient/stub_debug.cc squid-3.5.0.4/tools/squidclient/stub_debug.cc
--- squid-3.5.0.3/tools/squidclient/stub_debug.cc	2014-12-09 07:09:58.000000000 -0800
+++ squid-3.5.0.4/tools/squidclient/stub_debug.cc	2014-12-20 21:53:53.000000000 -0800
@@ -87,6 +87,8 @@
     vfprintf(stderr, format, args);
 }
 
+Debug::OutStream *Debug::CurrentDebug(NULL);
+
 std::ostream &
 Debug::getDebugOut()
 {
@@ -97,7 +99,7 @@
         *CurrentDebug << std::endl << "reentrant debuging " << TheDepth << "-{";
     } else {
         assert(!CurrentDebug);
-        CurrentDebug = new std::ostringstream();
+        CurrentDebug = new Debug::OutStream;
         // set default formatting flags
         CurrentDebug->setf(std::ios::fixed);
         CurrentDebug->precision(2);
@@ -133,13 +135,11 @@
 
     if (CurrentDebug) {
         *CurrentDebug << "assertion failed: " << file << ":" << line <<
-        ": \"" << msg << "\"";
+                      ": \"" << msg << "\"";
     }
     abort();
 }
 
-std::ostringstream *Debug::CurrentDebug (NULL);
-
 const char*
 SkipBuildPrefix(const char* path)
 {
@@ -165,3 +165,4 @@
 
     return os;
 }
+
diff -u -r -N squid-3.5.0.3/tools/squidclient/test_tools.cc squid-3.5.0.4/tools/squidclient/test_tools.cc
--- squid-3.5.0.3/tools/squidclient/test_tools.cc	2014-12-09 07:09:58.000000000 -0800
+++ squid-3.5.0.4/tools/squidclient/test_tools.cc	2014-12-20 21:53:53.000000000 -0800
@@ -102,3 +102,4 @@
 
     m->next = m->prev = NULL;
 }
+
diff -u -r -N squid-3.5.0.3/tools/squidclient/time.cc squid-3.5.0.4/tools/squidclient/time.cc
--- squid-3.5.0.3/tools/squidclient/time.cc	2014-12-09 07:09:58.000000000 -0800
+++ squid-3.5.0.4/tools/squidclient/time.cc	2014-12-20 21:53:53.000000000 -0800
@@ -108,3 +108,4 @@
 
     return buf;
 }
+
diff -u -r -N squid-3.5.0.3/tools/squidclient/Transport.cc squid-3.5.0.4/tools/squidclient/Transport.cc
--- squid-3.5.0.3/tools/squidclient/Transport.cc	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/squidclient/Transport.cc	2014-12-20 21:11:48.000000000 -0800
@@ -506,3 +506,4 @@
     Config.tlsEnabled = false;
 #endif
 }
+
diff -u -r -N squid-3.5.0.3/tools/squidclient/Transport.h squid-3.5.0.4/tools/squidclient/Transport.h
--- squid-3.5.0.3/tools/squidclient/Transport.h	2014-12-09 06:10:01.000000000 -0800
+++ squid-3.5.0.4/tools/squidclient/Transport.h	2014-12-20 21:11:48.000000000 -0800
@@ -25,11 +25,11 @@
 {
 public:
     TheConfig() :
-            ioTimeout(120),
-            localHost(NULL),
-            port(CACHE_HTTP_PORT),
-            tlsEnabled(false),
-            tlsAnonymous(false) {
+        ioTimeout(120),
+        localHost(NULL),
+        port(CACHE_HTTP_PORT),
+        tlsEnabled(false),
+        tlsAnonymous(false) {
         params = "NORMAL";
         hostname = "localhost";
     }
@@ -118,3 +118,4 @@
 } // namespace Transport
 
 #endif /* SQUID_TOOLS_SQUIDCLIENT_TRANSPORT_H */
+
diff -u -r -N squid-3.5.0.3/tools/stub_debug.cc squid-3.5.0.4/tools/stub_debug.cc
--- squid-3.5.0.3/tools/stub_debug.cc	2014-12-09 07:09:53.000000000 -0800
+++ squid-3.5.0.4/tools/stub_debug.cc	2014-12-20 21:53:50.000000000 -0800
@@ -87,6 +87,8 @@
     vfprintf(stderr, format, args);
 }
 
+Debug::OutStream *Debug::CurrentDebug(NULL);
+
 std::ostream &
 Debug::getDebugOut()
 {
@@ -97,7 +99,7 @@
         *CurrentDebug << std::endl << "reentrant debuging " << TheDepth << "-{";
     } else {
         assert(!CurrentDebug);
-        CurrentDebug = new std::ostringstream();
+        CurrentDebug = new Debug::OutStream;
         // set default formatting flags
         CurrentDebug->setf(std::ios::fixed);
         CurrentDebug->precision(2);
@@ -133,13 +135,11 @@
 
     if (CurrentDebug) {
         *CurrentDebug << "assertion failed: " << file << ":" << line <<
-        ": \"" << msg << "\"";
+                      ": \"" << msg << "\"";
     }
     abort();
 }
 
-std::ostringstream *Debug::CurrentDebug (NULL);
-
 const char*
 SkipBuildPrefix(const char* path)
 {
@@ -165,3 +165,4 @@
 
     return os;
 }
+
diff -u -r -N squid-3.5.0.3/tools/systemd/Makefile.am squid-3.5.0.4/tools/systemd/Makefile.am
--- squid-3.5.0.3/tools/systemd/Makefile.am	1969-12-31 16:00:00.000000000 -0800
+++ squid-3.5.0.4/tools/systemd/Makefile.am	2014-12-20 21:11:48.000000000 -0800
@@ -0,0 +1,10 @@
+## Copyright (C) 1996-2014 The Squid Software Foundation and contributors
+##
+## Squid software is distributed under GPLv2+ license and includes
+## contributions from numerous individuals and organizations.
+## Please see the COPYING and CONTRIBUTORS files for details.
+##
+
+AUTOMAKE_OPTIONS = subdir-objects
+
+EXTRA_DIST = squid.service
diff -u -r -N squid-3.5.0.3/tools/systemd/Makefile.in squid-3.5.0.4/tools/systemd/Makefile.in
--- squid-3.5.0.3/tools/systemd/Makefile.in	1969-12-31 16:00:00.000000000 -0800
+++ squid-3.5.0.4/tools/systemd/Makefile.in	2014-12-20 21:15:11.000000000 -0800
@@ -0,0 +1,588 @@
+# Makefile.in generated by automake 1.14.1 from Makefile.am.
+# @configure_input@
+
+# Copyright (C) 1994-2013 Free Software Foundation, Inc.
+
+# This Makefile.in is free software; the Free Software Foundation
+# gives unlimited permission to copy and/or distribute it,
+# with or without modifications, as long as this notice is preserved.
+
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY, to the extent permitted by law; without
+# even the implied warranty of MERCHANTABILITY or FITNESS FOR A
+# PARTICULAR PURPOSE.
+
+@SET_MAKE@
+VPATH = @srcdir@
+am__is_gnu_make = test -n '$(MAKEFILE_LIST)' && test -n '$(MAKELEVEL)'
+am__make_running_with_option = \
+  case $${target_option-} in \
+      ?) ;; \
+      *) echo "am__make_running_with_option: internal error: invalid" \
+              "target option '$${target_option-}' specified" >&2; \
+         exit 1;; \
+  esac; \
+  has_opt=no; \
+  sane_makeflags=$$MAKEFLAGS; \
+  if $(am__is_gnu_make); then \
+    sane_makeflags=$$MFLAGS; \
+  else \
+    case $$MAKEFLAGS in \
+      *\\[\ \	]*) \
+        bs=\\; \
+        sane_makeflags=`printf '%s\n' "$$MAKEFLAGS" \
+          | sed "s/$$bs$$bs[$$bs $$bs	]*//g"`;; \
+    esac; \
+  fi; \
+  skip_next=no; \
+  strip_trailopt () \
+  { \
+    flg=`printf '%s\n' "$$flg" | sed "s/$$1.*$$//"`; \
+  }; \
+  for flg in $$sane_makeflags; do \
+    test $$skip_next = yes && { skip_next=no; continue; }; \
+    case $$flg in \
+      *=*|--*) continue;; \
+        -*I) strip_trailopt 'I'; skip_next=yes;; \
+      -*I?*) strip_trailopt 'I';; \
+        -*O) strip_trailopt 'O'; skip_next=yes;; \
+      -*O?*) strip_trailopt 'O';; \
+        -*l) strip_trailopt 'l'; skip_next=yes;; \
+      -*l?*) strip_trailopt 'l';; \
+      -[dEDm]) skip_next=yes;; \
+      -[JT]) skip_next=yes;; \
+    esac; \
+    case $$flg in \
+      *$$target_option*) has_opt=yes; break;; \
+    esac; \
+  done; \
+  test $$has_opt = yes
+am__make_dryrun = (target_option=n; $(am__make_running_with_option))
+am__make_keepgoing = (target_option=k; $(am__make_running_with_option))
+pkgdatadir = $(datadir)/@PACKAGE@
+pkgincludedir = $(includedir)/@PACKAGE@
+pkglibdir = $(libdir)/@PACKAGE@
+pkglibexecdir = $(libexecdir)/@PACKAGE@
+am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd
+install_sh_DATA = $(install_sh) -c -m 644
+install_sh_PROGRAM = $(install_sh) -c
+install_sh_SCRIPT = $(install_sh) -c
+INSTALL_HEADER = $(INSTALL_DATA)
+transform = $(program_transform_name)
+NORMAL_INSTALL = :
+PRE_INSTALL = :
+POST_INSTALL = :
+NORMAL_UNINSTALL = :
+PRE_UNINSTALL = :
+POST_UNINSTALL = :
+build_triplet = @build@
+host_triplet = @host@
+subdir = tools/systemd
+DIST_COMMON = $(srcdir)/Makefile.in $(srcdir)/Makefile.am
+ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
+am__aclocal_m4_deps = $(top_srcdir)/acinclude/ax_with_prog.m4 \
+	$(top_srcdir)/acinclude/init.m4 \
+	$(top_srcdir)/acinclude/squid-util.m4 \
+	$(top_srcdir)/acinclude/compiler-flags.m4 \
+	$(top_srcdir)/acinclude/os-deps.m4 \
+	$(top_srcdir)/acinclude/krb5.m4 $(top_srcdir)/acinclude/pam.m4 \
+	$(top_srcdir)/acinclude/pkg.m4 \
+	$(top_srcdir)/acinclude/lib-checks.m4 \
+	$(top_srcdir)/acinclude/ax_cxx_compile_stdcxx_11.m4 \
+	$(top_srcdir)/acinclude/ax_cxx_0x_types.m4 \
+	$(top_srcdir)/helpers/basic_auth/modules.m4 \
+	$(top_srcdir)/helpers/basic_auth/DB/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/LDAP/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/MSNT-multi-domain/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/MSNT/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/NCSA/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/NIS/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/PAM/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/POP3/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/RADIUS/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/SASL/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/SMB/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/SSPI/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/fake/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/getpwnam/required.m4 \
+	$(top_srcdir)/helpers/digest_auth/modules.m4 \
+	$(top_srcdir)/helpers/digest_auth/LDAP/required.m4 \
+	$(top_srcdir)/helpers/digest_auth/eDirectory/required.m4 \
+	$(top_srcdir)/helpers/digest_auth/file/required.m4 \
+	$(top_srcdir)/helpers/negotiate_auth/modules.m4 \
+	$(top_srcdir)/helpers/negotiate_auth/SSPI/required.m4 \
+	$(top_srcdir)/helpers/negotiate_auth/kerberos/required.m4 \
+	$(top_srcdir)/helpers/negotiate_auth/wrapper/required.m4 \
+	$(top_srcdir)/helpers/ntlm_auth/modules.m4 \
+	$(top_srcdir)/helpers/ntlm_auth/fake/required.m4 \
+	$(top_srcdir)/helpers/ntlm_auth/SSPI/required.m4 \
+	$(top_srcdir)/helpers/ntlm_auth/smb_lm/required.m4 \
+	$(top_srcdir)/helpers/log_daemon/modules.m4 \
+	$(top_srcdir)/helpers/log_daemon/DB/required.m4 \
+	$(top_srcdir)/helpers/log_daemon/file/required.m4 \
+	$(top_srcdir)/helpers/external_acl/modules.m4 \
+	$(top_srcdir)/helpers/external_acl/AD_group/required.m4 \
+	$(top_srcdir)/helpers/external_acl/LDAP_group/required.m4 \
+	$(top_srcdir)/helpers/external_acl/LM_group/required.m4 \
+	$(top_srcdir)/helpers/external_acl/delayer/required.m4 \
+	$(top_srcdir)/helpers/external_acl/SQL_session/required.m4 \
+	$(top_srcdir)/helpers/external_acl/eDirectory_userip/required.m4 \
+	$(top_srcdir)/helpers/external_acl/file_userip/required.m4 \
+	$(top_srcdir)/helpers/external_acl/kerberos_ldap_group/required.m4 \
+	$(top_srcdir)/helpers/external_acl/session/required.m4 \
+	$(top_srcdir)/helpers/external_acl/time_quota/required.m4 \
+	$(top_srcdir)/helpers/external_acl/unix_group/required.m4 \
+	$(top_srcdir)/helpers/external_acl/wbinfo_group/required.m4 \
+	$(top_srcdir)/helpers/url_rewrite/modules.m4 \
+	$(top_srcdir)/helpers/url_rewrite/fake/required.m4 \
+	$(top_srcdir)/helpers/storeid_rewrite/modules.m4 \
+	$(top_srcdir)/helpers/storeid_rewrite/file/required.m4 \
+	$(top_srcdir)/configure.ac
+am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \
+	$(ACLOCAL_M4)
+mkinstalldirs = $(install_sh) -d
+CONFIG_HEADER = $(top_builddir)/include/autoconf.h
+CONFIG_CLEAN_FILES =
+CONFIG_CLEAN_VPATH_FILES =
+AM_V_P = $(am__v_P_@AM_V@)
+am__v_P_ = $(am__v_P_@AM_DEFAULT_V@)
+am__v_P_0 = false
+am__v_P_1 = :
+AM_V_GEN = $(am__v_GEN_@AM_V@)
+am__v_GEN_ = $(am__v_GEN_@AM_DEFAULT_V@)
+am__v_GEN_0 = @echo "  GEN     " $@;
+am__v_GEN_1 = 
+AM_V_at = $(am__v_at_@AM_V@)
+am__v_at_ = $(am__v_at_@AM_DEFAULT_V@)
+am__v_at_0 = @
+am__v_at_1 = 
+SOURCES =
+DIST_SOURCES =
+am__can_run_installinfo = \
+  case $$AM_UPDATE_INFO_DIR in \
+    n|no|NO) false;; \
+    *) (install-info --version) >/dev/null 2>&1;; \
+  esac
+am__tagged_files = $(HEADERS) $(SOURCES) $(TAGS_FILES) $(LISP)
+DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
+ACLOCAL = @ACLOCAL@
+ADAPTATION_LIBS = @ADAPTATION_LIBS@
+ALLOCA = @ALLOCA@
+AMTAR = @AMTAR@
+AM_DEFAULT_VERBOSITY = @AM_DEFAULT_VERBOSITY@
+AR = @AR@
+ARGZ_H = @ARGZ_H@
+AR_R = @AR_R@
+AUTH_LIBS_TO_BUILD = @AUTH_LIBS_TO_BUILD@
+AUTH_MODULES = @AUTH_MODULES@
+AUTOCONF = @AUTOCONF@
+AUTOHEADER = @AUTOHEADER@
+AUTOMAKE = @AUTOMAKE@
+AWK = @AWK@
+BASIC_AUTH_HELPERS = @BASIC_AUTH_HELPERS@
+BUILDCXX = @BUILDCXX@
+BUILDCXXFLAGS = @BUILDCXXFLAGS@
+BZR = @BZR@
+CACHE_EFFECTIVE_USER = @CACHE_EFFECTIVE_USER@
+CC = @CC@
+CCDEPMODE = @CCDEPMODE@
+CFLAGS = @CFLAGS@
+CGIEXT = @CGIEXT@
+CHMOD = @CHMOD@
+CPP = @CPP@
+CPPFLAGS = @CPPFLAGS@
+CPPUNITCONFIG = @CPPUNITCONFIG@
+CRYPTLIB = @CRYPTLIB@
+CXX = @CXX@
+CXXCPP = @CXXCPP@
+CXXDEPMODE = @CXXDEPMODE@
+CXXFLAGS = @CXXFLAGS@
+CYGPATH_W = @CYGPATH_W@
+DEFAULT_HOSTS = @DEFAULT_HOSTS@
+DEFAULT_LOG_DIR = @DEFAULT_LOG_DIR@
+DEFAULT_PID_FILE = @DEFAULT_PID_FILE@
+DEFAULT_SWAP_DIR = @DEFAULT_SWAP_DIR@
+DEFS = @DEFS@
+DEPDIR = @DEPDIR@
+DIGEST_AUTH_HELPERS = @DIGEST_AUTH_HELPERS@
+DISK_LIBS = @DISK_LIBS@
+DISK_LINKOBJS = @DISK_LINKOBJS@
+DISK_MODULES = @DISK_MODULES@
+DISK_OS_LIBS = @DISK_OS_LIBS@
+DISK_PROGRAMS = @DISK_PROGRAMS@
+DLLTOOL = @DLLTOOL@
+DSYMUTIL = @DSYMUTIL@
+DUMPBIN = @DUMPBIN@
+ECAP_LIBS = @ECAP_LIBS@
+ECHO_C = @ECHO_C@
+ECHO_N = @ECHO_N@
+ECHO_T = @ECHO_T@
+EGREP = @EGREP@
+EPOLL_LIBS = @EPOLL_LIBS@
+EUILIB = @EUILIB@
+EXEEXT = @EXEEXT@
+EXPATLIB = @EXPATLIB@
+EXTERNAL_ACL_HELPERS = @EXTERNAL_ACL_HELPERS@
+EXT_LIBECAP_CFLAGS = @EXT_LIBECAP_CFLAGS@
+EXT_LIBECAP_LIBS = @EXT_LIBECAP_LIBS@
+FALSE = @FALSE@
+FGREP = @FGREP@
+GREP = @GREP@
+HAVE_CXX11 = @HAVE_CXX11@
+ICAP_LIBS = @ICAP_LIBS@
+INCLTDL = @INCLTDL@
+INSTALL = @INSTALL@
+INSTALL_DATA = @INSTALL_DATA@
+INSTALL_PROGRAM = @INSTALL_PROGRAM@
+INSTALL_SCRIPT = @INSTALL_SCRIPT@
+INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@
+KRB5INCS = @KRB5INCS@
+KRB5LIBS = @KRB5LIBS@
+LBERLIB = @LBERLIB@
+LD = @LD@
+LDAPLIB = @LDAPLIB@
+LDFLAGS = @LDFLAGS@
+LIBADD_DL = @LIBADD_DL@
+LIBADD_DLD_LINK = @LIBADD_DLD_LINK@
+LIBADD_DLOPEN = @LIBADD_DLOPEN@
+LIBADD_SHL_LOAD = @LIBADD_SHL_LOAD@
+LIBGNUTLS_CFLAGS = @LIBGNUTLS_CFLAGS@
+LIBGNUTLS_LIBS = @LIBGNUTLS_LIBS@
+LIBLTDL = @LIBLTDL@
+LIBOBJS = @LIBOBJS@
+LIBOPENSSL_CFLAGS = @LIBOPENSSL_CFLAGS@
+LIBOPENSSL_LIBS = @LIBOPENSSL_LIBS@
+LIBS = @LIBS@
+LIBSASL = @LIBSASL@
+LIBTOOL = @LIBTOOL@
+LIB_DB = @LIB_DB@
+LIB_KRB5_CFLAGS = @LIB_KRB5_CFLAGS@
+LIB_KRB5_LIBS = @LIB_KRB5_LIBS@
+LIPO = @LIPO@
+LN = @LN@
+LN_S = @LN_S@
+LOG_DAEMON_HELPERS = @LOG_DAEMON_HELPERS@
+LTDLDEPS = @LTDLDEPS@
+LTDLINCL = @LTDLINCL@
+LTDLOPEN = @LTDLOPEN@
+LTLIBOBJS = @LTLIBOBJS@
+LT_CONFIG_H = @LT_CONFIG_H@
+LT_DLLOADERS = @LT_DLLOADERS@
+LT_DLPREOPEN = @LT_DLPREOPEN@
+MAINT = @MAINT@
+MAKEINFO = @MAKEINFO@
+MANIFEST_TOOL = @MANIFEST_TOOL@
+MINGW_LIBS = @MINGW_LIBS@
+MKDIR = @MKDIR@
+MKDIR_P = @MKDIR_P@
+MV = @MV@
+NEGOTIATE_AUTH_HELPERS = @NEGOTIATE_AUTH_HELPERS@
+NETTLELIB = @NETTLELIB@
+NM = @NM@
+NMEDIT = @NMEDIT@
+NTLM_AUTH_HELPERS = @NTLM_AUTH_HELPERS@
+OBJDUMP = @OBJDUMP@
+OBJEXT = @OBJEXT@
+OTOOL = @OTOOL@
+OTOOL64 = @OTOOL64@
+PACKAGE = @PACKAGE@
+PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
+PACKAGE_NAME = @PACKAGE_NAME@
+PACKAGE_STRING = @PACKAGE_STRING@
+PACKAGE_TARNAME = @PACKAGE_TARNAME@
+PACKAGE_URL = @PACKAGE_URL@
+PACKAGE_VERSION = @PACKAGE_VERSION@
+PATH_SEPARATOR = @PATH_SEPARATOR@
+PERL = @PERL@
+PKG_CONFIG = @PKG_CONFIG@
+PKG_CONFIG_LIBDIR = @PKG_CONFIG_LIBDIR@
+PKG_CONFIG_PATH = @PKG_CONFIG_PATH@
+PO2HTML = @PO2HTML@
+PO2TEXT = @PO2TEXT@
+POD2MAN = @POD2MAN@
+RANLIB = @RANLIB@
+REGEXLIB = @REGEXLIB@
+REPL_LIBS = @REPL_LIBS@
+REPL_OBJS = @REPL_OBJS@
+REPL_POLICIES = @REPL_POLICIES@
+RM = @RM@
+SED = @SED@
+SET_MAKE = @SET_MAKE@
+SH = @SH@
+SHELL = @SHELL@
+SMBCLIENT = @SMBCLIENT@
+SNMPLIB = @SNMPLIB@
+SQUID_CFLAGS = @SQUID_CFLAGS@
+SQUID_CPPUNIT_INC = @SQUID_CPPUNIT_INC@
+SQUID_CPPUNIT_LA = @SQUID_CPPUNIT_LA@
+SQUID_CPPUNIT_LIBS = @SQUID_CPPUNIT_LIBS@
+SQUID_CXXFLAGS = @SQUID_CXXFLAGS@
+SSLLIB = @SSLLIB@
+STOREID_REWRITE_HELPERS = @STOREID_REWRITE_HELPERS@
+STORE_LIBS_TO_ADD = @STORE_LIBS_TO_ADD@
+STORE_LIBS_TO_BUILD = @STORE_LIBS_TO_BUILD@
+STORE_TESTS = @STORE_TESTS@
+STRIP = @STRIP@
+TR = @TR@
+TRUE = @TRUE@
+URL_REWRITE_HELPERS = @URL_REWRITE_HELPERS@
+VERSION = @VERSION@
+WBINFO = @WBINFO@
+WIN32_PSAPI = @WIN32_PSAPI@
+XMLLIB = @XMLLIB@
+XTRA_LIBS = @XTRA_LIBS@
+XTRA_OBJS = @XTRA_OBJS@
+abs_builddir = @abs_builddir@
+abs_srcdir = @abs_srcdir@
+abs_top_builddir = @abs_top_builddir@
+abs_top_srcdir = @abs_top_srcdir@
+ac_ct_AR = @ac_ct_AR@
+ac_ct_CC = @ac_ct_CC@
+ac_ct_CXX = @ac_ct_CXX@
+ac_ct_DUMPBIN = @ac_ct_DUMPBIN@
+am__include = @am__include@
+am__leading_dot = @am__leading_dot@
+am__quote = @am__quote@
+am__tar = @am__tar@
+am__untar = @am__untar@
+bindir = @bindir@
+build = @build@
+build_alias = @build_alias@
+build_cpu = @build_cpu@
+build_os = @build_os@
+build_vendor = @build_vendor@
+builddir = @builddir@
+datadir = @datadir@
+datarootdir = @datarootdir@
+docdir = @docdir@
+dvidir = @dvidir@
+exec_prefix = @exec_prefix@
+host = @host@
+host_alias = @host_alias@
+host_cpu = @host_cpu@
+host_os = @host_os@
+host_vendor = @host_vendor@
+htmldir = @htmldir@
+includedir = @includedir@
+infodir = @infodir@
+install_sh = @install_sh@
+krb5_config = @krb5_config@
+libdir = @libdir@
+libexecdir = @libexecdir@
+localedir = @localedir@
+localstatedir = @localstatedir@
+ltdl_LIBOBJS = @ltdl_LIBOBJS@
+ltdl_LTLIBOBJS = @ltdl_LTLIBOBJS@
+mandir = @mandir@
+mkdir_p = @mkdir_p@
+oldincludedir = @oldincludedir@
+pdfdir = @pdfdir@
+prefix = @prefix@
+program_transform_name = @program_transform_name@
+psdir = @psdir@
+sbindir = @sbindir@
+sharedstatedir = @sharedstatedir@
+srcdir = @srcdir@
+subdirs = @subdirs@
+sys_symbol_underscore = @sys_symbol_underscore@
+sysconfdir = @sysconfdir@
+target_alias = @target_alias@
+top_build_prefix = @top_build_prefix@
+top_builddir = @top_builddir@
+top_srcdir = @top_srcdir@
+AUTOMAKE_OPTIONS = subdir-objects
+EXTRA_DIST = squid.service
+all: all-am
+
+.SUFFIXES:
+$(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am  $(am__configure_deps)
+	@for dep in $?; do \
+	  case '$(am__configure_deps)' in \
+	    *$$dep*) \
+	      ( cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ) \
+	        && { if test -f $@; then exit 0; else break; fi; }; \
+	      exit 1;; \
+	  esac; \
+	done; \
+	echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign tools/systemd/Makefile'; \
+	$(am__cd) $(top_srcdir) && \
+	  $(AUTOMAKE) --foreign tools/systemd/Makefile
+.PRECIOUS: Makefile
+Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
+	@case '$?' in \
+	  *config.status*) \
+	    cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \
+	  *) \
+	    echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \
+	    cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \
+	esac;
+
+$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES)
+	cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
+
+$(top_srcdir)/configure: @MAINTAINER_MODE_TRUE@ $(am__configure_deps)
+	cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
+$(ACLOCAL_M4): @MAINTAINER_MODE_TRUE@ $(am__aclocal_m4_deps)
+	cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
+$(am__aclocal_m4_deps):
+
+mostlyclean-libtool:
+	-rm -f *.lo
+
+clean-libtool:
+	-rm -rf .libs _libs
+tags TAGS:
+
+ctags CTAGS:
+
+cscope cscopelist:
+
+
+distdir: $(DISTFILES)
+	@srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
+	topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
+	list='$(DISTFILES)'; \
+	  dist_files=`for file in $$list; do echo $$file; done | \
+	  sed -e "s|^$$srcdirstrip/||;t" \
+	      -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \
+	case $$dist_files in \
+	  */*) $(MKDIR_P) `echo "$$dist_files" | \
+			   sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \
+			   sort -u` ;; \
+	esac; \
+	for file in $$dist_files; do \
+	  if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \
+	  if test -d $$d/$$file; then \
+	    dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \
+	    if test -d "$(distdir)/$$file"; then \
+	      find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \
+	    fi; \
+	    if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \
+	      cp -fpR $(srcdir)/$$file "$(distdir)$$dir" || exit 1; \
+	      find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \
+	    fi; \
+	    cp -fpR $$d/$$file "$(distdir)$$dir" || exit 1; \
+	  else \
+	    test -f "$(distdir)/$$file" \
+	    || cp -p $$d/$$file "$(distdir)/$$file" \
+	    || exit 1; \
+	  fi; \
+	done
+check-am: all-am
+check: check-am
+all-am: Makefile
+installdirs:
+install: install-am
+install-exec: install-exec-am
+install-data: install-data-am
+uninstall: uninstall-am
+
+install-am: all-am
+	@$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am
+
+installcheck: installcheck-am
+install-strip:
+	if test -z '$(STRIP)'; then \
+	  $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
+	    install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \
+	      install; \
+	else \
+	  $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
+	    install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \
+	    "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'" install; \
+	fi
+mostlyclean-generic:
+
+clean-generic:
+
+distclean-generic:
+	-test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES)
+	-test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES)
+
+maintainer-clean-generic:
+	@echo "This command is intended for maintainers to use"
+	@echo "it deletes files that may require special tools to rebuild."
+clean: clean-am
+
+clean-am: clean-generic clean-libtool mostlyclean-am
+
+distclean: distclean-am
+	-rm -f Makefile
+distclean-am: clean-am distclean-generic
+
+dvi: dvi-am
+
+dvi-am:
+
+html: html-am
+
+html-am:
+
+info: info-am
+
+info-am:
+
+install-data-am:
+
+install-dvi: install-dvi-am
+
+install-dvi-am:
+
+install-exec-am:
+
+install-html: install-html-am
+
+install-html-am:
+
+install-info: install-info-am
+
+install-info-am:
+
+install-man:
+
+install-pdf: install-pdf-am
+
+install-pdf-am:
+
+install-ps: install-ps-am
+
+install-ps-am:
+
+installcheck-am:
+
+maintainer-clean: maintainer-clean-am
+	-rm -f Makefile
+maintainer-clean-am: distclean-am maintainer-clean-generic
+
+mostlyclean: mostlyclean-am
+
+mostlyclean-am: mostlyclean-generic mostlyclean-libtool
+
+pdf: pdf-am
+
+pdf-am:
+
+ps: ps-am
+
+ps-am:
+
+uninstall-am:
+
+.MAKE: install-am install-strip
+
+.PHONY: all all-am check check-am clean clean-generic clean-libtool \
+	cscopelist-am ctags-am distclean distclean-generic \
+	distclean-libtool distdir dvi dvi-am html html-am info info-am \
+	install install-am install-data install-data-am install-dvi \
+	install-dvi-am install-exec install-exec-am install-html \
+	install-html-am install-info install-info-am install-man \
+	install-pdf install-pdf-am install-ps install-ps-am \
+	install-strip installcheck installcheck-am installdirs \
+	maintainer-clean maintainer-clean-generic mostlyclean \
+	mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \
+	tags-am uninstall uninstall-am
+
+
+# Tell versions [3.59,3.63) of GNU make to not export all variables.
+# Otherwise a system limit (for SysV at least) may be exceeded.
+.NOEXPORT:
diff -u -r -N squid-3.5.0.3/tools/systemd/squid.service squid-3.5.0.4/tools/systemd/squid.service
--- squid-3.5.0.3/tools/systemd/squid.service	1969-12-31 16:00:00.000000000 -0800
+++ squid-3.5.0.4/tools/systemd/squid.service	2014-12-20 21:11:48.000000000 -0800
@@ -0,0 +1,19 @@
+## Copyright (C) 1996-2014 The Squid Software Foundation and contributors
+##
+## Squid software is distributed under GPLv2+ license and includes
+## contributions from numerous individuals and organizations.
+## Please see the COPYING and CONTRIBUTORS files for details.
+##
+
+[Unit]
+Description=Squid Web Proxy Server
+After=network.target
+
+[Service]
+Type=simple
+ExecStart=/usr/sbin/squid -sYC -N
+ExecReload=/bin/kill -HUP $MAINPID
+KillMode=process
+
+[Install]
+WantedBy=multi-user.target
diff -u -r -N squid-3.5.0.3/tools/sysvinit/Makefile.am squid-3.5.0.4/tools/sysvinit/Makefile.am
--- squid-3.5.0.3/tools/sysvinit/Makefile.am	1969-12-31 16:00:00.000000000 -0800
+++ squid-3.5.0.4/tools/sysvinit/Makefile.am	2014-12-20 21:11:48.000000000 -0800
@@ -0,0 +1,10 @@
+## Copyright (C) 1996-2014 The Squid Software Foundation and contributors
+##
+## Squid software is distributed under GPLv2+ license and includes
+## contributions from numerous individuals and organizations.
+## Please see the COPYING and CONTRIBUTORS files for details.
+##
+
+AUTOMAKE_OPTIONS = subdir-objects
+
+EXTRA_DIST = squid.rc
diff -u -r -N squid-3.5.0.3/tools/sysvinit/Makefile.in squid-3.5.0.4/tools/sysvinit/Makefile.in
--- squid-3.5.0.3/tools/sysvinit/Makefile.in	1969-12-31 16:00:00.000000000 -0800
+++ squid-3.5.0.4/tools/sysvinit/Makefile.in	2014-12-20 21:15:11.000000000 -0800
@@ -0,0 +1,588 @@
+# Makefile.in generated by automake 1.14.1 from Makefile.am.
+# @configure_input@
+
+# Copyright (C) 1994-2013 Free Software Foundation, Inc.
+
+# This Makefile.in is free software; the Free Software Foundation
+# gives unlimited permission to copy and/or distribute it,
+# with or without modifications, as long as this notice is preserved.
+
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY, to the extent permitted by law; without
+# even the implied warranty of MERCHANTABILITY or FITNESS FOR A
+# PARTICULAR PURPOSE.
+
+@SET_MAKE@
+VPATH = @srcdir@
+am__is_gnu_make = test -n '$(MAKEFILE_LIST)' && test -n '$(MAKELEVEL)'
+am__make_running_with_option = \
+  case $${target_option-} in \
+      ?) ;; \
+      *) echo "am__make_running_with_option: internal error: invalid" \
+              "target option '$${target_option-}' specified" >&2; \
+         exit 1;; \
+  esac; \
+  has_opt=no; \
+  sane_makeflags=$$MAKEFLAGS; \
+  if $(am__is_gnu_make); then \
+    sane_makeflags=$$MFLAGS; \
+  else \
+    case $$MAKEFLAGS in \
+      *\\[\ \	]*) \
+        bs=\\; \
+        sane_makeflags=`printf '%s\n' "$$MAKEFLAGS" \
+          | sed "s/$$bs$$bs[$$bs $$bs	]*//g"`;; \
+    esac; \
+  fi; \
+  skip_next=no; \
+  strip_trailopt () \
+  { \
+    flg=`printf '%s\n' "$$flg" | sed "s/$$1.*$$//"`; \
+  }; \
+  for flg in $$sane_makeflags; do \
+    test $$skip_next = yes && { skip_next=no; continue; }; \
+    case $$flg in \
+      *=*|--*) continue;; \
+        -*I) strip_trailopt 'I'; skip_next=yes;; \
+      -*I?*) strip_trailopt 'I';; \
+        -*O) strip_trailopt 'O'; skip_next=yes;; \
+      -*O?*) strip_trailopt 'O';; \
+        -*l) strip_trailopt 'l'; skip_next=yes;; \
+      -*l?*) strip_trailopt 'l';; \
+      -[dEDm]) skip_next=yes;; \
+      -[JT]) skip_next=yes;; \
+    esac; \
+    case $$flg in \
+      *$$target_option*) has_opt=yes; break;; \
+    esac; \
+  done; \
+  test $$has_opt = yes
+am__make_dryrun = (target_option=n; $(am__make_running_with_option))
+am__make_keepgoing = (target_option=k; $(am__make_running_with_option))
+pkgdatadir = $(datadir)/@PACKAGE@
+pkgincludedir = $(includedir)/@PACKAGE@
+pkglibdir = $(libdir)/@PACKAGE@
+pkglibexecdir = $(libexecdir)/@PACKAGE@
+am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd
+install_sh_DATA = $(install_sh) -c -m 644
+install_sh_PROGRAM = $(install_sh) -c
+install_sh_SCRIPT = $(install_sh) -c
+INSTALL_HEADER = $(INSTALL_DATA)
+transform = $(program_transform_name)
+NORMAL_INSTALL = :
+PRE_INSTALL = :
+POST_INSTALL = :
+NORMAL_UNINSTALL = :
+PRE_UNINSTALL = :
+POST_UNINSTALL = :
+build_triplet = @build@
+host_triplet = @host@
+subdir = tools/sysvinit
+DIST_COMMON = $(srcdir)/Makefile.in $(srcdir)/Makefile.am
+ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
+am__aclocal_m4_deps = $(top_srcdir)/acinclude/ax_with_prog.m4 \
+	$(top_srcdir)/acinclude/init.m4 \
+	$(top_srcdir)/acinclude/squid-util.m4 \
+	$(top_srcdir)/acinclude/compiler-flags.m4 \
+	$(top_srcdir)/acinclude/os-deps.m4 \
+	$(top_srcdir)/acinclude/krb5.m4 $(top_srcdir)/acinclude/pam.m4 \
+	$(top_srcdir)/acinclude/pkg.m4 \
+	$(top_srcdir)/acinclude/lib-checks.m4 \
+	$(top_srcdir)/acinclude/ax_cxx_compile_stdcxx_11.m4 \
+	$(top_srcdir)/acinclude/ax_cxx_0x_types.m4 \
+	$(top_srcdir)/helpers/basic_auth/modules.m4 \
+	$(top_srcdir)/helpers/basic_auth/DB/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/LDAP/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/MSNT-multi-domain/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/MSNT/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/NCSA/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/NIS/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/PAM/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/POP3/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/RADIUS/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/SASL/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/SMB/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/SSPI/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/fake/required.m4 \
+	$(top_srcdir)/helpers/basic_auth/getpwnam/required.m4 \
+	$(top_srcdir)/helpers/digest_auth/modules.m4 \
+	$(top_srcdir)/helpers/digest_auth/LDAP/required.m4 \
+	$(top_srcdir)/helpers/digest_auth/eDirectory/required.m4 \
+	$(top_srcdir)/helpers/digest_auth/file/required.m4 \
+	$(top_srcdir)/helpers/negotiate_auth/modules.m4 \
+	$(top_srcdir)/helpers/negotiate_auth/SSPI/required.m4 \
+	$(top_srcdir)/helpers/negotiate_auth/kerberos/required.m4 \
+	$(top_srcdir)/helpers/negotiate_auth/wrapper/required.m4 \
+	$(top_srcdir)/helpers/ntlm_auth/modules.m4 \
+	$(top_srcdir)/helpers/ntlm_auth/fake/required.m4 \
+	$(top_srcdir)/helpers/ntlm_auth/SSPI/required.m4 \
+	$(top_srcdir)/helpers/ntlm_auth/smb_lm/required.m4 \
+	$(top_srcdir)/helpers/log_daemon/modules.m4 \
+	$(top_srcdir)/helpers/log_daemon/DB/required.m4 \
+	$(top_srcdir)/helpers/log_daemon/file/required.m4 \
+	$(top_srcdir)/helpers/external_acl/modules.m4 \
+	$(top_srcdir)/helpers/external_acl/AD_group/required.m4 \
+	$(top_srcdir)/helpers/external_acl/LDAP_group/required.m4 \
+	$(top_srcdir)/helpers/external_acl/LM_group/required.m4 \
+	$(top_srcdir)/helpers/external_acl/delayer/required.m4 \
+	$(top_srcdir)/helpers/external_acl/SQL_session/required.m4 \
+	$(top_srcdir)/helpers/external_acl/eDirectory_userip/required.m4 \
+	$(top_srcdir)/helpers/external_acl/file_userip/required.m4 \
+	$(top_srcdir)/helpers/external_acl/kerberos_ldap_group/required.m4 \
+	$(top_srcdir)/helpers/external_acl/session/required.m4 \
+	$(top_srcdir)/helpers/external_acl/time_quota/required.m4 \
+	$(top_srcdir)/helpers/external_acl/unix_group/required.m4 \
+	$(top_srcdir)/helpers/external_acl/wbinfo_group/required.m4 \
+	$(top_srcdir)/helpers/url_rewrite/modules.m4 \
+	$(top_srcdir)/helpers/url_rewrite/fake/required.m4 \
+	$(top_srcdir)/helpers/storeid_rewrite/modules.m4 \
+	$(top_srcdir)/helpers/storeid_rewrite/file/required.m4 \
+	$(top_srcdir)/configure.ac
+am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \
+	$(ACLOCAL_M4)
+mkinstalldirs = $(install_sh) -d
+CONFIG_HEADER = $(top_builddir)/include/autoconf.h
+CONFIG_CLEAN_FILES =
+CONFIG_CLEAN_VPATH_FILES =
+AM_V_P = $(am__v_P_@AM_V@)
+am__v_P_ = $(am__v_P_@AM_DEFAULT_V@)
+am__v_P_0 = false
+am__v_P_1 = :
+AM_V_GEN = $(am__v_GEN_@AM_V@)
+am__v_GEN_ = $(am__v_GEN_@AM_DEFAULT_V@)
+am__v_GEN_0 = @echo "  GEN     " $@;
+am__v_GEN_1 = 
+AM_V_at = $(am__v_at_@AM_V@)
+am__v_at_ = $(am__v_at_@AM_DEFAULT_V@)
+am__v_at_0 = @
+am__v_at_1 = 
+SOURCES =
+DIST_SOURCES =
+am__can_run_installinfo = \
+  case $$AM_UPDATE_INFO_DIR in \
+    n|no|NO) false;; \
+    *) (install-info --version) >/dev/null 2>&1;; \
+  esac
+am__tagged_files = $(HEADERS) $(SOURCES) $(TAGS_FILES) $(LISP)
+DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST)
+ACLOCAL = @ACLOCAL@
+ADAPTATION_LIBS = @ADAPTATION_LIBS@
+ALLOCA = @ALLOCA@
+AMTAR = @AMTAR@
+AM_DEFAULT_VERBOSITY = @AM_DEFAULT_VERBOSITY@
+AR = @AR@
+ARGZ_H = @ARGZ_H@
+AR_R = @AR_R@
+AUTH_LIBS_TO_BUILD = @AUTH_LIBS_TO_BUILD@
+AUTH_MODULES = @AUTH_MODULES@
+AUTOCONF = @AUTOCONF@
+AUTOHEADER = @AUTOHEADER@
+AUTOMAKE = @AUTOMAKE@
+AWK = @AWK@
+BASIC_AUTH_HELPERS = @BASIC_AUTH_HELPERS@
+BUILDCXX = @BUILDCXX@
+BUILDCXXFLAGS = @BUILDCXXFLAGS@
+BZR = @BZR@
+CACHE_EFFECTIVE_USER = @CACHE_EFFECTIVE_USER@
+CC = @CC@
+CCDEPMODE = @CCDEPMODE@
+CFLAGS = @CFLAGS@
+CGIEXT = @CGIEXT@
+CHMOD = @CHMOD@
+CPP = @CPP@
+CPPFLAGS = @CPPFLAGS@
+CPPUNITCONFIG = @CPPUNITCONFIG@
+CRYPTLIB = @CRYPTLIB@
+CXX = @CXX@
+CXXCPP = @CXXCPP@
+CXXDEPMODE = @CXXDEPMODE@
+CXXFLAGS = @CXXFLAGS@
+CYGPATH_W = @CYGPATH_W@
+DEFAULT_HOSTS = @DEFAULT_HOSTS@
+DEFAULT_LOG_DIR = @DEFAULT_LOG_DIR@
+DEFAULT_PID_FILE = @DEFAULT_PID_FILE@
+DEFAULT_SWAP_DIR = @DEFAULT_SWAP_DIR@
+DEFS = @DEFS@
+DEPDIR = @DEPDIR@
+DIGEST_AUTH_HELPERS = @DIGEST_AUTH_HELPERS@
+DISK_LIBS = @DISK_LIBS@
+DISK_LINKOBJS = @DISK_LINKOBJS@
+DISK_MODULES = @DISK_MODULES@
+DISK_OS_LIBS = @DISK_OS_LIBS@
+DISK_PROGRAMS = @DISK_PROGRAMS@
+DLLTOOL = @DLLTOOL@
+DSYMUTIL = @DSYMUTIL@
+DUMPBIN = @DUMPBIN@
+ECAP_LIBS = @ECAP_LIBS@
+ECHO_C = @ECHO_C@
+ECHO_N = @ECHO_N@
+ECHO_T = @ECHO_T@
+EGREP = @EGREP@
+EPOLL_LIBS = @EPOLL_LIBS@
+EUILIB = @EUILIB@
+EXEEXT = @EXEEXT@
+EXPATLIB = @EXPATLIB@
+EXTERNAL_ACL_HELPERS = @EXTERNAL_ACL_HELPERS@
+EXT_LIBECAP_CFLAGS = @EXT_LIBECAP_CFLAGS@
+EXT_LIBECAP_LIBS = @EXT_LIBECAP_LIBS@
+FALSE = @FALSE@
+FGREP = @FGREP@
+GREP = @GREP@
+HAVE_CXX11 = @HAVE_CXX11@
+ICAP_LIBS = @ICAP_LIBS@
+INCLTDL = @INCLTDL@
+INSTALL = @INSTALL@
+INSTALL_DATA = @INSTALL_DATA@
+INSTALL_PROGRAM = @INSTALL_PROGRAM@
+INSTALL_SCRIPT = @INSTALL_SCRIPT@
+INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@
+KRB5INCS = @KRB5INCS@
+KRB5LIBS = @KRB5LIBS@
+LBERLIB = @LBERLIB@
+LD = @LD@
+LDAPLIB = @LDAPLIB@
+LDFLAGS = @LDFLAGS@
+LIBADD_DL = @LIBADD_DL@
+LIBADD_DLD_LINK = @LIBADD_DLD_LINK@
+LIBADD_DLOPEN = @LIBADD_DLOPEN@
+LIBADD_SHL_LOAD = @LIBADD_SHL_LOAD@
+LIBGNUTLS_CFLAGS = @LIBGNUTLS_CFLAGS@
+LIBGNUTLS_LIBS = @LIBGNUTLS_LIBS@
+LIBLTDL = @LIBLTDL@
+LIBOBJS = @LIBOBJS@
+LIBOPENSSL_CFLAGS = @LIBOPENSSL_CFLAGS@
+LIBOPENSSL_LIBS = @LIBOPENSSL_LIBS@
+LIBS = @LIBS@
+LIBSASL = @LIBSASL@
+LIBTOOL = @LIBTOOL@
+LIB_DB = @LIB_DB@
+LIB_KRB5_CFLAGS = @LIB_KRB5_CFLAGS@
+LIB_KRB5_LIBS = @LIB_KRB5_LIBS@
+LIPO = @LIPO@
+LN = @LN@
+LN_S = @LN_S@
+LOG_DAEMON_HELPERS = @LOG_DAEMON_HELPERS@
+LTDLDEPS = @LTDLDEPS@
+LTDLINCL = @LTDLINCL@
+LTDLOPEN = @LTDLOPEN@
+LTLIBOBJS = @LTLIBOBJS@
+LT_CONFIG_H = @LT_CONFIG_H@
+LT_DLLOADERS = @LT_DLLOADERS@
+LT_DLPREOPEN = @LT_DLPREOPEN@
+MAINT = @MAINT@
+MAKEINFO = @MAKEINFO@
+MANIFEST_TOOL = @MANIFEST_TOOL@
+MINGW_LIBS = @MINGW_LIBS@
+MKDIR = @MKDIR@
+MKDIR_P = @MKDIR_P@
+MV = @MV@
+NEGOTIATE_AUTH_HELPERS = @NEGOTIATE_AUTH_HELPERS@
+NETTLELIB = @NETTLELIB@
+NM = @NM@
+NMEDIT = @NMEDIT@
+NTLM_AUTH_HELPERS = @NTLM_AUTH_HELPERS@
+OBJDUMP = @OBJDUMP@
+OBJEXT = @OBJEXT@
+OTOOL = @OTOOL@
+OTOOL64 = @OTOOL64@
+PACKAGE = @PACKAGE@
+PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@
+PACKAGE_NAME = @PACKAGE_NAME@
+PACKAGE_STRING = @PACKAGE_STRING@
+PACKAGE_TARNAME = @PACKAGE_TARNAME@
+PACKAGE_URL = @PACKAGE_URL@
+PACKAGE_VERSION = @PACKAGE_VERSION@
+PATH_SEPARATOR = @PATH_SEPARATOR@
+PERL = @PERL@
+PKG_CONFIG = @PKG_CONFIG@
+PKG_CONFIG_LIBDIR = @PKG_CONFIG_LIBDIR@
+PKG_CONFIG_PATH = @PKG_CONFIG_PATH@
+PO2HTML = @PO2HTML@
+PO2TEXT = @PO2TEXT@
+POD2MAN = @POD2MAN@
+RANLIB = @RANLIB@
+REGEXLIB = @REGEXLIB@
+REPL_LIBS = @REPL_LIBS@
+REPL_OBJS = @REPL_OBJS@
+REPL_POLICIES = @REPL_POLICIES@
+RM = @RM@
+SED = @SED@
+SET_MAKE = @SET_MAKE@
+SH = @SH@
+SHELL = @SHELL@
+SMBCLIENT = @SMBCLIENT@
+SNMPLIB = @SNMPLIB@
+SQUID_CFLAGS = @SQUID_CFLAGS@
+SQUID_CPPUNIT_INC = @SQUID_CPPUNIT_INC@
+SQUID_CPPUNIT_LA = @SQUID_CPPUNIT_LA@
+SQUID_CPPUNIT_LIBS = @SQUID_CPPUNIT_LIBS@
+SQUID_CXXFLAGS = @SQUID_CXXFLAGS@
+SSLLIB = @SSLLIB@
+STOREID_REWRITE_HELPERS = @STOREID_REWRITE_HELPERS@
+STORE_LIBS_TO_ADD = @STORE_LIBS_TO_ADD@
+STORE_LIBS_TO_BUILD = @STORE_LIBS_TO_BUILD@
+STORE_TESTS = @STORE_TESTS@
+STRIP = @STRIP@
+TR = @TR@
+TRUE = @TRUE@
+URL_REWRITE_HELPERS = @URL_REWRITE_HELPERS@
+VERSION = @VERSION@
+WBINFO = @WBINFO@
+WIN32_PSAPI = @WIN32_PSAPI@
+XMLLIB = @XMLLIB@
+XTRA_LIBS = @XTRA_LIBS@
+XTRA_OBJS = @XTRA_OBJS@
+abs_builddir = @abs_builddir@
+abs_srcdir = @abs_srcdir@
+abs_top_builddir = @abs_top_builddir@
+abs_top_srcdir = @abs_top_srcdir@
+ac_ct_AR = @ac_ct_AR@
+ac_ct_CC = @ac_ct_CC@
+ac_ct_CXX = @ac_ct_CXX@
+ac_ct_DUMPBIN = @ac_ct_DUMPBIN@
+am__include = @am__include@
+am__leading_dot = @am__leading_dot@
+am__quote = @am__quote@
+am__tar = @am__tar@
+am__untar = @am__untar@
+bindir = @bindir@
+build = @build@
+build_alias = @build_alias@
+build_cpu = @build_cpu@
+build_os = @build_os@
+build_vendor = @build_vendor@
+builddir = @builddir@
+datadir = @datadir@
+datarootdir = @datarootdir@
+docdir = @docdir@
+dvidir = @dvidir@
+exec_prefix = @exec_prefix@
+host = @host@
+host_alias = @host_alias@
+host_cpu = @host_cpu@
+host_os = @host_os@
+host_vendor = @host_vendor@
+htmldir = @htmldir@
+includedir = @includedir@
+infodir = @infodir@
+install_sh = @install_sh@
+krb5_config = @krb5_config@
+libdir = @libdir@
+libexecdir = @libexecdir@
+localedir = @localedir@
+localstatedir = @localstatedir@
+ltdl_LIBOBJS = @ltdl_LIBOBJS@
+ltdl_LTLIBOBJS = @ltdl_LTLIBOBJS@
+mandir = @mandir@
+mkdir_p = @mkdir_p@
+oldincludedir = @oldincludedir@
+pdfdir = @pdfdir@
+prefix = @prefix@
+program_transform_name = @program_transform_name@
+psdir = @psdir@
+sbindir = @sbindir@
+sharedstatedir = @sharedstatedir@
+srcdir = @srcdir@
+subdirs = @subdirs@
+sys_symbol_underscore = @sys_symbol_underscore@
+sysconfdir = @sysconfdir@
+target_alias = @target_alias@
+top_build_prefix = @top_build_prefix@
+top_builddir = @top_builddir@
+top_srcdir = @top_srcdir@
+AUTOMAKE_OPTIONS = subdir-objects
+EXTRA_DIST = squid.rc
+all: all-am
+
+.SUFFIXES:
+$(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am  $(am__configure_deps)
+	@for dep in $?; do \
+	  case '$(am__configure_deps)' in \
+	    *$$dep*) \
+	      ( cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh ) \
+	        && { if test -f $@; then exit 0; else break; fi; }; \
+	      exit 1;; \
+	  esac; \
+	done; \
+	echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign tools/sysvinit/Makefile'; \
+	$(am__cd) $(top_srcdir) && \
+	  $(AUTOMAKE) --foreign tools/sysvinit/Makefile
+.PRECIOUS: Makefile
+Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
+	@case '$?' in \
+	  *config.status*) \
+	    cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \
+	  *) \
+	    echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \
+	    cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \
+	esac;
+
+$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES)
+	cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
+
+$(top_srcdir)/configure: @MAINTAINER_MODE_TRUE@ $(am__configure_deps)
+	cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
+$(ACLOCAL_M4): @MAINTAINER_MODE_TRUE@ $(am__aclocal_m4_deps)
+	cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh
+$(am__aclocal_m4_deps):
+
+mostlyclean-libtool:
+	-rm -f *.lo
+
+clean-libtool:
+	-rm -rf .libs _libs
+tags TAGS:
+
+ctags CTAGS:
+
+cscope cscopelist:
+
+
+distdir: $(DISTFILES)
+	@srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
+	topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \
+	list='$(DISTFILES)'; \
+	  dist_files=`for file in $$list; do echo $$file; done | \
+	  sed -e "s|^$$srcdirstrip/||;t" \
+	      -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \
+	case $$dist_files in \
+	  */*) $(MKDIR_P) `echo "$$dist_files" | \
+			   sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \
+			   sort -u` ;; \
+	esac; \
+	for file in $$dist_files; do \
+	  if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \
+	  if test -d $$d/$$file; then \
+	    dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \
+	    if test -d "$(distdir)/$$file"; then \
+	      find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \
+	    fi; \
+	    if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \
+	      cp -fpR $(srcdir)/$$file "$(distdir)$$dir" || exit 1; \
+	      find "$(distdir)/$$file" -type d ! -perm -700 -exec chmod u+rwx {} \;; \
+	    fi; \
+	    cp -fpR $$d/$$file "$(distdir)$$dir" || exit 1; \
+	  else \
+	    test -f "$(distdir)/$$file" \
+	    || cp -p $$d/$$file "$(distdir)/$$file" \
+	    || exit 1; \
+	  fi; \
+	done
+check-am: all-am
+check: check-am
+all-am: Makefile
+installdirs:
+install: install-am
+install-exec: install-exec-am
+install-data: install-data-am
+uninstall: uninstall-am
+
+install-am: all-am
+	@$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am
+
+installcheck: installcheck-am
+install-strip:
+	if test -z '$(STRIP)'; then \
+	  $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
+	    install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \
+	      install; \
+	else \
+	  $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
+	    install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \
+	    "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'" install; \
+	fi
+mostlyclean-generic:
+
+clean-generic:
+
+distclean-generic:
+	-test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES)
+	-test . = "$(srcdir)" || test -z "$(CONFIG_CLEAN_VPATH_FILES)" || rm -f $(CONFIG_CLEAN_VPATH_FILES)
+
+maintainer-clean-generic:
+	@echo "This command is intended for maintainers to use"
+	@echo "it deletes files that may require special tools to rebuild."
+clean: clean-am
+
+clean-am: clean-generic clean-libtool mostlyclean-am
+
+distclean: distclean-am
+	-rm -f Makefile
+distclean-am: clean-am distclean-generic
+
+dvi: dvi-am
+
+dvi-am:
+
+html: html-am
+
+html-am:
+
+info: info-am
+
+info-am:
+
+install-data-am:
+
+install-dvi: install-dvi-am
+
+install-dvi-am:
+
+install-exec-am:
+
+install-html: install-html-am
+
+install-html-am:
+
+install-info: install-info-am
+
+install-info-am:
+
+install-man:
+
+install-pdf: install-pdf-am
+
+install-pdf-am:
+
+install-ps: install-ps-am
+
+install-ps-am:
+
+installcheck-am:
+
+maintainer-clean: maintainer-clean-am
+	-rm -f Makefile
+maintainer-clean-am: distclean-am maintainer-clean-generic
+
+mostlyclean: mostlyclean-am
+
+mostlyclean-am: mostlyclean-generic mostlyclean-libtool
+
+pdf: pdf-am
+
+pdf-am:
+
+ps: ps-am
+
+ps-am:
+
+uninstall-am:
+
+.MAKE: install-am install-strip
+
+.PHONY: all all-am check check-am clean clean-generic clean-libtool \
+	cscopelist-am ctags-am distclean distclean-generic \
+	distclean-libtool distdir dvi dvi-am html html-am info info-am \
+	install install-am install-data install-data-am install-dvi \
+	install-dvi-am install-exec install-exec-am install-html \
+	install-html-am install-info install-info-am install-man \
+	install-pdf install-pdf-am install-ps install-ps-am \
+	install-strip installcheck installcheck-am installdirs \
+	maintainer-clean maintainer-clean-generic mostlyclean \
+	mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \
+	tags-am uninstall uninstall-am
+
+
+# Tell versions [3.59,3.63) of GNU make to not export all variables.
+# Otherwise a system limit (for SysV at least) may be exceeded.
+.NOEXPORT:
diff -u -r -N squid-3.5.0.3/tools/sysvinit/squid.rc squid-3.5.0.4/tools/sysvinit/squid.rc
--- squid-3.5.0.3/tools/sysvinit/squid.rc	1969-12-31 16:00:00.000000000 -0800
+++ squid-3.5.0.4/tools/sysvinit/squid.rc	2014-12-20 21:11:48.000000000 -0800
@@ -0,0 +1,126 @@
+#!/bin/sh
+#
+## Copyright (C) 1996-2014 The Squid Software Foundation and contributors
+##
+## Squid software is distributed under GPLv2+ license and includes
+## contributions from numerous individuals and organizations.
+## Please see the COPYING and CONTRIBUTORS files for details.
+##
+
+# Squid Internet Object Cache startup
+# AUTHOR: Markus Gyger 
+# This is squid's startup file /sbin/init.d/squid or /etc/init.d/squid
+
+
+PATH=/usr/local/squid/sbin:/usr/sbin:/usr/bin:/sbin:/bin
+export PATH
+
+
+config()
+{
+    # SGI IRIX 6.2
+    if [ -f /sbin/chkconfig ]
+    then if /sbin/chkconfig squid
+	 then if [ -f /var/config/squid.options ]
+	      then . /var/config/squid.options
+	      fi
+	      SQUID=1
+	 else SQUID=0
+	 fi
+
+    # Digital UNIX
+    elif [ -f /usr/sbin/rcmgr ]
+    then SQUID=`/usr/sbin/rcmgr get SQUID 0`
+	 SQUID_OPTIONS=`/usr/sbin/rcmgr get SQUID_OPTIONS "-s"`
+	 SQUID_RESPAWN=`/usr/sbin/rcmgr get SQUID_RESPAWN 1`
+
+    # HP-UX 10 / Linux
+    elif [ -f /etc/rc.config ]
+    then . /etc/rc.config
+
+    # SUN Solaris 2
+    else SQUID=1
+	 SQUID_OPTIONS="-s"
+	 SQUID_RESPAWN=1
+    fi
+
+    [ 1 = "${SQUID-}" ]
+}
+
+
+respawn()
+{
+    trap "" 1
+    fails=0
+    while [ $fails -le 5 ]
+    do  start=`date +%d%H%M%S`
+	if "$@"
+	then logger -t "$1" -p local4.notice \
+		 "respawn[$$]: Exiting due to shutdown"
+	     return 0
+	fi
+	stop=`date +%d%H%M%S`
+	time=`expr $stop - $start`
+	[ "$time" -gt 10 ] && fails=0
+	fails=`expr $fails + 1`
+    done
+
+    logger -t "$1" -p local4.alert \
+	"respawn[$$]: Exiting due to repeated, frequent failures"
+    return 1
+}
+
+
+case $* in
+start_msg)
+    echo "Start Squid Internet Object Cache"
+    ;;
+
+stop_msg)
+    echo "Stopping Squid Internet Object Cache"
+    ;;
+
+start)
+    config || exit 2  # Squid not enabled
+
+    if whence=`type squid 2>&1`
+    then trap "" 1
+	 if [ 0 = "${SQUID_RESPAWN-}" ]
+	 then         squid ${SQUID_OPTIONS-} &
+	 else respawn squid ${SQUID_OPTIONS-} &
+	 fi
+
+    else echo "ERROR: $whence" >&2
+	 exit 1
+    fi
+    ;;
+
+stop)
+    config || exit 2  # Squid not enabled
+
+    squid ${SQUID_OPTIONS-} -k shutdown || exit 1
+    ;;
+
+reconf*|rotate|int*|debug|check|kill)
+    config
+
+    squid ${SQUID_OPTIONS-} -k "$1"
+    ;;
+
+*)
+    echo "usage: $0 {start|stop|reconfigure|rotate|interrupt|debug|check|kill}" >&2
+    echo "    start        start squid" >&2
+    echo "    stop         clean shutdown" >&2
+    echo "    reconfigure  reread configuration files" >&2
+    echo "    rotate       rotate log files" >&2
+    echo "    interrupt    quick clean shutdown " >&2
+    echo "    debug        toggle debug logging" >&2
+    echo "    check        check for running squid" >&2
+    echo "    kill         terminate squid by brute force" >&2
+
+    exit 1
+    ;;
+esac
+
+[ $? -eq 0 ]  # only 0 and 1 exit values allowed
+exit
diff -u -r -N squid-3.5.0.3/tools/test_tools.cc squid-3.5.0.4/tools/test_tools.cc
--- squid-3.5.0.3/tools/test_tools.cc	2014-12-09 07:09:54.000000000 -0800
+++ squid-3.5.0.4/tools/test_tools.cc	2014-12-20 21:53:50.000000000 -0800
@@ -102,3 +102,4 @@
 
     m->next = m->prev = NULL;
 }
+
diff -u -r -N squid-3.5.0.3/tools/time.cc squid-3.5.0.4/tools/time.cc
--- squid-3.5.0.3/tools/time.cc	2014-12-09 07:09:54.000000000 -0800
+++ squid-3.5.0.4/tools/time.cc	2014-12-20 21:53:50.000000000 -0800
@@ -108,3 +108,4 @@
 
     return buf;
 }
+