summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobin H. Johnson <robbat2@gentoo.org>2004-04-10 02:18:47 +0000
committerRobin H. Johnson <robbat2@gentoo.org>2004-04-10 02:18:47 +0000
commit912ffb0bbd1b9f5b1096c9a143d257f433f182a5 (patch)
tree141dffe0798e7803c5f78d0b1c7c777d6c480b4a /net-www
parentFixed HOMEPAGE/SRC_URI. This should fix #45172. (diff)
downloadhistorical-912ffb0bbd1b9f5b1096c9a143d257f433f182a5.tar.gz
historical-912ffb0bbd1b9f5b1096c9a143d257f433f182a5.tar.bz2
historical-912ffb0bbd1b9f5b1096c9a143d257f433f182a5.zip
remove old ebuilds, keep latest stable and unstable for each arch
Diffstat (limited to 'net-www')
-rw-r--r--net-www/apache/ChangeLog12
-rw-r--r--net-www/apache/Manifest115
-rw-r--r--net-www/apache/apache-1.3.27-r3.ebuild254
-rw-r--r--net-www/apache/apache-1.3.27-r4.ebuild284
-rw-r--r--net-www/apache/apache-1.3.28-r1.ebuild259
-rw-r--r--net-www/apache/apache-1.3.28.ebuild291
-rw-r--r--net-www/apache/apache-1.3.29.ebuild256
-rw-r--r--net-www/apache/apache-2.0.46.ebuild343
-rw-r--r--net-www/apache/apache-2.0.47-r1.ebuild338
-rw-r--r--net-www/apache/apache-2.0.47.ebuild353
-rw-r--r--net-www/apache/apache-2.0.48-r1.ebuild361
-rw-r--r--net-www/apache/apache-2.0.48-r2.ebuild370
-rw-r--r--net-www/apache/apache-2.0.48-r3.ebuild371
-rw-r--r--net-www/apache/apache-2.0.48.ebuild359
-rw-r--r--net-www/apache/files/apache-1.3.28-zombie-cgi.patch25
-rw-r--r--net-www/apache/files/apache-2.0.44-gentoo.diff149
-rw-r--r--net-www/apache/files/apache-2.0.45-gentoo.diff162
-rw-r--r--net-www/apache/files/apache-2.0.46-gentoo.diff120
-rw-r--r--net-www/apache/files/apache-2.0.47-gentoo.diff94
-rw-r--r--net-www/apache/files/digest-apache-1.3.27-r33
-rw-r--r--net-www/apache/files/digest-apache-1.3.27-r44
-rw-r--r--net-www/apache/files/digest-apache-1.3.283
-rw-r--r--net-www/apache/files/digest-apache-1.3.28-r13
-rw-r--r--net-www/apache/files/digest-apache-1.3.293
-rw-r--r--net-www/apache/files/digest-apache-2.0.461
-rw-r--r--net-www/apache/files/digest-apache-2.0.471
-rw-r--r--net-www/apache/files/digest-apache-2.0.47-r11
-rw-r--r--net-www/apache/files/digest-apache-2.0.481
-rw-r--r--net-www/apache/files/digest-apache-2.0.48-r11
-rw-r--r--net-www/apache/files/digest-apache-2.0.48-r21
-rw-r--r--net-www/apache/files/digest-apache-2.0.48-r31
31 files changed, 54 insertions, 4485 deletions
diff --git a/net-www/apache/ChangeLog b/net-www/apache/ChangeLog
index 4a8aa7802b1b..75553195ccdc 100644
--- a/net-www/apache/ChangeLog
+++ b/net-www/apache/ChangeLog
@@ -1,6 +1,16 @@
# ChangeLog for net-www/apache
# Copyright 2002-2004 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/ChangeLog,v 1.120 2004/04/10 01:13:18 kumba Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-www/apache/ChangeLog,v 1.121 2004/04/10 02:18:47 robbat2 Exp $
+
+ 09 Apr 2004; Robin H. Johnson <robbat2@gentoo.org> apache-1.3.27-r3.ebuild,
+ apache-1.3.27-r4.ebuild, apache-1.3.28-r1.ebuild, apache-1.3.28.ebuild,
+ apache-1.3.29.ebuild, apache-2.0.46.ebuild, apache-2.0.47-r1.ebuild,
+ apache-2.0.47.ebuild, apache-2.0.48-r1.ebuild, apache-2.0.48-r2.ebuild,
+ apache-2.0.48-r3.ebuild, apache-2.0.48.ebuild,
+ files/apache-1.3.28-zombie-cgi.patch, files/apache-2.0.44-gentoo.diff,
+ files/apache-2.0.45-gentoo.diff, files/apache-2.0.46-gentoo.diff,
+ files/apache-2.0.47-gentoo.diff:
+ remove old ebuilds, keep latest stable and unstable for each arch
09 Apr 2004; Joshua Kinard <kumba@gentoo.org> apache-1.3.29-r1.ebuild,
apache-2.0.49.ebuild:
diff --git a/net-www/apache/Manifest b/net-www/apache/Manifest
index 8aae3703996d..76c6254ca8f2 100644
--- a/net-www/apache/Manifest
+++ b/net-www/apache/Manifest
@@ -1,97 +1,68 @@
-MD5 92a108a03d3b1a1f930eb9f52407ace0 ChangeLog 22703
-MD5 550ad9c89cc83883b979d5064f7a04f0 apache-1.3.27-r3.ebuild 7653
-MD5 fcc5fef301f573c52854462740975b0b apache-1.3.27-r4.ebuild 8679
-MD5 ec841d27e5613d0aae57ddf2083a7597 apache-1.3.28-r1.ebuild 7671
-MD5 52063286236598300600f9324e40fb56 apache-1.3.28.ebuild 8904
-MD5 e51a4bbbd442f2d14e53c16eb603d501 apache-1.3.29-r1.ebuild 7414
-MD5 c9b77db193d034968ab8287d4b625a80 apache-1.3.29.ebuild 7382
-MD5 f73405c24e4fe9e86c870dca88cc7284 apache-2.0.46.ebuild 11060
-MD5 b4580094775cde0d53605e4c036ec191 apache-2.0.47-r1.ebuild 10759
-MD5 19e2b87577db3ad3bfa74c554f3a27a9 apache-2.0.47.ebuild 11473
-MD5 483eea3ec70ffb7c4a68c3e26ba4314e apache-2.0.48-r1.ebuild 11783
-MD5 5ad01b8344f0137bc2e5e6f87e1109af apache-2.0.48-r2.ebuild 12128
-MD5 3c4fe9c2702e37b9397769d6b7d4fb56 apache-2.0.48-r3.ebuild 12181
-MD5 10e4a9049e606b4014c2873749420ddf apache-2.0.48-r4.ebuild 12358
-MD5 cd47b51b7979fa0b46c01578219ba76c apache-2.0.48.ebuild 11370
-MD5 29f2c58ba79acec1ff040144ac52bd50 apache-2.0.49.ebuild 12675
+MD5 fbe837b8235ce5a5a5b8b9181e11f1b3 apache-2.0.48-r4.ebuild 12357
+MD5 91c42f287a3cc221ee8cbd447811242d apache-1.3.29-r1.ebuild 7413
+MD5 42cd5d1ab7a48b187bcaeb6c69f2a862 apache-2.0.49.ebuild 12674
+MD5 3861821ade70ade9bdbc01445200a701 ChangeLog 23295
MD5 5b6dd438f81019e56fa641841c0c13fe metadata.xml 501
-MD5 998b4b7df08eb15641e0b9132443b365 files/apache-1.3.27-apachectl.patch 1328
+MD5 d4b8a4908870107e15cc1edbd0ec6ebb files/apache-1.3.29_mod_auth_db.patch 729
+MD5 161245c7aa1eb785db53b34d6a10be43 files/suexec_pam_gentoo.patch 2149
+MD5 7be16a0103be642b354ddcba5fb4bd91 files/apache-builtin-mods 2464
+MD5 589e8773eb94f785be510f74b2e39ad0 files/digest-apache-1.3.29-r1 211
+MD5 d3626a1e31a675c60d066c111d552adf files/suexec.pam 59
+MD5 4cc91d25cf4117b8db0fec344bebec4d files/digest-apache-2.0.48-r4 65
MD5 5dbbb01b1f4e39ff052a49389caa76ed files/apache-1.3.27_db4_gentoo.patch 956
-MD5 399e3c15e2afa45a732faed0df6b1a30 files/apache-1.3.28-zombie-cgi.patch 940
-MD5 f2c60b199c12729b25716ed451a24e38 files/apache-2.0.44-gentoo.diff 4895
-MD5 9dc40e1918a2d30a578ebf1653f7182c files/apache-2.0.45-gentoo.diff 5448
-MD5 c8c70224d0f41de7f02387f13911e539 files/apache-2.0.46-gentoo.diff 3963
-MD5 86dc760b13645d25565a874a6d3b890e files/apache-2.0.47-gentoo.diff 3609
MD5 2c7dedfa1c3b2b815d733e90acfa06fc files/apache-2.0.48-export.diff 706
MD5 43283cd264b5b1a6b3e5a4adba5ee2c1 files/apache-2.0.48-gentoo.diff 5905
+MD5 a0cd8f20b2989a5b037d7813416fb45f files/apache.rc6 1072
+MD5 998b4b7df08eb15641e0b9132443b365 files/apache-1.3.27-apachectl.patch 1328
+MD5 a0252c6abb04b4211f28e828eaabe5d3 files/apachelogserverstatus 4762
+MD5 bf269395d653f995f21b543a4ceb42a9 files/robots.txt 339
+MD5 d0e867a1725d08e241f43cbab60ac3bb files/apacheaddmod 5976
MD5 b7c4fabdcb3845c4218b770acb792f73 files/apache-2.0.49-gentoo.diff 6316
-MD5 97c7a2efed7a3fd05614167426c495d9 files/apache-builtin-mods 2465
-MD5 17aee0f7a9de0f390fa046bc82436309 files/apache.confd 998
-MD5 2672fba6aa4ef487ede4387f43972e2c files/apache.rc6 1073
-MD5 02db12f0d91e1f89e0b173fea6c5151d files/apacheaddmod 5977
-MD5 bae4b9d941cd38a32943533e958aa1b3 files/apachedelmod 3185
-MD5 8d790bf68c47c08951c761815cd66a1c files/apachelogserverstatus 4763
-MD5 a90bef6fb0fb6d05f74c36eaf26285d6 files/apachesplitlogfile 4959
-MD5 10be9409287dd5848fd675c1d96d0f7c files/digest-apache-1.3.27-r3 211
-MD5 21c6ed7e53ea9fc80f4634cbf37b2bc6 files/digest-apache-1.3.27-r4 303
-MD5 f11a5046372c128afa033b7fbc787dd9 files/digest-apache-1.3.28 211
-MD5 f11a5046372c128afa033b7fbc787dd9 files/digest-apache-1.3.28-r1 211
-MD5 589e8773eb94f785be510f74b2e39ad0 files/digest-apache-1.3.29 211
-MD5 589e8773eb94f785be510f74b2e39ad0 files/digest-apache-1.3.29-r1 211
-MD5 b1b73cd67ed116ce0f9c973eeff9fbdf files/digest-apache-2.0.46 65
-MD5 78ec0e944bbdb4246ed75478e6d8e52a files/digest-apache-2.0.47 65
-MD5 78ec0e944bbdb4246ed75478e6d8e52a files/digest-apache-2.0.47-r1 65
-MD5 4cc91d25cf4117b8db0fec344bebec4d files/digest-apache-2.0.48 65
-MD5 4cc91d25cf4117b8db0fec344bebec4d files/digest-apache-2.0.48-r1 65
-MD5 4cc91d25cf4117b8db0fec344bebec4d files/digest-apache-2.0.48-r2 65
-MD5 4cc91d25cf4117b8db0fec344bebec4d files/digest-apache-2.0.48-r3 65
-MD5 4cc91d25cf4117b8db0fec344bebec4d files/digest-apache-2.0.48-r4 65
+MD5 2ab9f43e3c8529e441e139bdd64074f4 files/apachedelmod 3184
+MD5 e43ba2376715ab56be96eec80e200ee5 files/apache2 311
+MD5 961de7bbaaeee7a96240f50cf6966bea files/apachesplitlogfile 4958
MD5 3a7818b24f0952694c7b878ba3d8e79a files/digest-apache-2.0.49 65
-MD5 df54361aa8754197cf3bafe99d32c7ec files/robots.txt 340
-MD5 d3626a1e31a675c60d066c111d552adf files/suexec.pam 59
-MD5 161245c7aa1eb785db53b34d6a10be43 files/suexec_pam_gentoo.patch 2149
-MD5 53491bef84e66a2ae0afb6634da07229 files/apache2 312
-MD5 d4b8a4908870107e15cc1edbd0ec6ebb files/apache-1.3.29_mod_auth_db.patch 729
MD5 b9ff3534313dae1b8ac96df0e3e01373 files/httpd-2.0.48-ipv6.patch 865
+MD5 29a5597d5dcdaf32abee2720fdef1999 files/apache.confd 997
+MD5 a7f15bdba3786353deb7bfaf8de0efb9 files/conf/apache.conf 8115
+MD5 75e88ab5a3193fe8ff31c09f5bae2c09 files/conf/commonapache.conf 22175
+MD5 49f74daf31509c98150f0b77c31a1195 files/conf/VirtualHomePages.conf 906
+MD5 717560c61bce028ba96c40bc6067bafc files/conf/Vhosts.conf 1902
+MD5 7c47e2641f7719c7c76607bc720b7b82 files/conf/DynamicVhosts.conf 962
+MD5 6c5fea3288b0ca4769495060d345055d files/2.0.48-r1/commonapache2.conf 31776
+MD5 8ae5a1ea62ef8fbd5acc44b859c94320 files/2.0.48-r1/apache2.confd 1954
+MD5 3d986d9efa2af8de7a12e3bedfe0fa60 files/2.0.48-r1/apache2.initd 2417
+MD5 429d2311b221deba1bc181e17e046543 files/2.0.48-r1/apache2.conf 7652
MD5 869ec17a0417518aa1d9d9566a958fb5 files/2.0.40/40_mod_ssl.conf 3185
-MD5 1d10cc98714a34ddc38525743c2989f9 files/2.0.40/41_mod_ssl.default-vhost.conf 8053
MD5 819ee444395cf42ccc8009529a94af37 files/2.0.40/45_mod_dav.conf 583
MD5 50b76a8df795c79378c02f1edea750a4 files/2.0.40/46_mod_ldap.conf 902
-MD5 3dfd53805dfe77a12507c3af371dbeae files/2.0.40/apache2-builtin-mods 2213
-MD5 66bf65c4f0a2072d612b781599515807 files/2.0.40/apache2.conf 7649
-MD5 7648aa0e65d9bfd6ee5dc7109bc94fbc files/2.0.40/apache2.confd 784
-MD5 cf5600eadc7f31990840d631ef518d6c files/2.0.40/apache2.initd 1160
MD5 b610d37fd521de1f8fc782069e165969 files/2.0.40/apache2logserverstatus 4652
MD5 a14d8565fd5ca2b5753799477a85b1af files/2.0.40/apache2splitlogfile 4844
-MD5 9a54f9faa53622b7db4b7e119016c549 files/2.0.40/commonapache2.conf 31777
-MD5 23416b00cbdc46b67e672f272e49ba40 files/2.0.40/dynamic-vhosts.conf 840
-MD5 b335411e582a8fd58aacf2f35e75291f files/2.0.40/gentestcrt.sh 8805
+MD5 75f0dfc2d25c9047d1451a368e8eadb4 files/2.0.40/apache2-builtin-mods 2212
+MD5 44e6cb453fc9166b2f1cdea29814c8c4 files/2.0.40/gentestcrt.sh 8804
MD5 9375735d739344987fe4b2a3990de273 files/2.0.40/highperformance.conf 1959
MD5 5c47dec8c730edf1cb755b581327bd49 files/2.0.40/httpd.conf 35481
MD5 0055923f696c9ba3be7eeb5518603d40 files/2.0.40/ssl.conf 11082
+MD5 1d10cc98714a34ddc38525743c2989f9 files/2.0.40/41_mod_ssl.default-vhost.conf 8053
+MD5 9a54f9faa53622b7db4b7e119016c549 files/2.0.40/commonapache2.conf 31777
+MD5 6a2a6bd30168a28993fe4d6344810784 files/2.0.40/apache2.confd 783
+MD5 c6836da0273e08b4b5a9aa39a7f917b5 files/2.0.40/apache2.initd 1159
+MD5 66bf65c4f0a2072d612b781599515807 files/2.0.40/apache2.conf 7649
MD5 d9e0ecfbc1591486a698494a388b091c files/2.0.40/vhosts.conf 1695
MD5 b69bf7c3126e471a2abff013e716367f files/2.0.40/virtual-homepages.conf 780
-MD5 429d2311b221deba1bc181e17e046543 files/2.0.48-r1/apache2.conf 7652
-MD5 63b10f728d11f10fb24241f8322542df files/2.0.48-r1/apache2.confd 1955
-MD5 abb7eca89bc2ad072c61418195a98cd6 files/2.0.48-r1/apache2.initd 2418
-MD5 6c5fea3288b0ca4769495060d345055d files/2.0.48-r1/commonapache2.conf 31776
+MD5 23416b00cbdc46b67e672f272e49ba40 files/2.0.40/dynamic-vhosts.conf 840
MD5 869ec17a0417518aa1d9d9566a958fb5 files/2.0.49/40_mod_ssl.conf 3185
-MD5 1d10cc98714a34ddc38525743c2989f9 files/2.0.49/41_mod_ssl.default-vhost.conf 8053
MD5 819ee444395cf42ccc8009529a94af37 files/2.0.49/45_mod_dav.conf 583
MD5 50b76a8df795c79378c02f1edea750a4 files/2.0.49/46_mod_ldap.conf 902
-MD5 0fac1724d97d449d1cfb746275f7b32b files/2.0.49/apache2-builtin-mods 2211
-MD5 77785d5ff6e5a7a21425dc69a6162779 files/2.0.49/apache2.conf 7652
-MD5 bf4f5fef094c57eeef892940ea689da9 files/2.0.49/apache2.confd 1951
-MD5 1f7353fc77165ffd4dacc32e0b0ce7c2 files/2.0.49/apache2.initd 2417
MD5 b610d37fd521de1f8fc782069e165969 files/2.0.49/apache2logserverstatus 4652
MD5 a14d8565fd5ca2b5753799477a85b1af files/2.0.49/apache2splitlogfile 4844
+MD5 b3a6d1c01772a3623f7d467e9d8ad51c files/2.0.49/apache2-builtin-mods 2210
+MD5 e72d437366d1c9875fd37d86966798fa files/2.0.49/gentestcrt.sh 8799
+MD5 1d10cc98714a34ddc38525743c2989f9 files/2.0.49/41_mod_ssl.default-vhost.conf 8053
MD5 dc5c8ebe712dc08bdb83fa8563924c96 files/2.0.49/commonapache2.conf 31775
-MD5 23416b00cbdc46b67e672f272e49ba40 files/2.0.49/dynamic-vhosts.conf 840
-MD5 0e8867687279c44ddbf51375c537cd02 files/2.0.49/gentestcrt.sh 8800
+MD5 4a7d5e937948ff12e82e520baa675745 files/2.0.49/apache2.confd 1950
+MD5 da9ce11334f349dc681ad142c4bb55fb files/2.0.49/apache2.initd 2416
+MD5 77785d5ff6e5a7a21425dc69a6162779 files/2.0.49/apache2.conf 7652
MD5 d9e0ecfbc1591486a698494a388b091c files/2.0.49/vhosts.conf 1695
MD5 b69bf7c3126e471a2abff013e716367f files/2.0.49/virtual-homepages.conf 780
-MD5 fd9b211c5078739d4aadbe6b3e53aead files/conf/DynamicVhosts.conf 963
-MD5 bb04f10b8e54f2ee95a8149fc50bb35b files/conf/Vhosts.conf 1903
-MD5 c774e0c7ddc6d55bddc164a9b5af0cb6 files/conf/VirtualHomePages.conf 907
-MD5 a7f15bdba3786353deb7bfaf8de0efb9 files/conf/apache.conf 8115
-MD5 75e88ab5a3193fe8ff31c09f5bae2c09 files/conf/commonapache.conf 22175
+MD5 23416b00cbdc46b67e672f272e49ba40 files/2.0.49/dynamic-vhosts.conf 840
diff --git a/net-www/apache/apache-1.3.27-r3.ebuild b/net-www/apache/apache-1.3.27-r3.ebuild
deleted file mode 100644
index 0ac79743ab45..000000000000
--- a/net-www/apache/apache-1.3.27-r3.ebuild
+++ /dev/null
@@ -1,254 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/apache-1.3.27-r3.ebuild,v 1.8 2004/01/15 03:55:18 robbat2 Exp $
-
-mod_ssl_ver=2.8.14-${PV}
-
-S=${WORKDIR}/${PN}_${PV}
-DESCRIPTION="The Apache Web Server"
-HOMEPAGE="http://www.apache.org http://www.modssl.org"
-KEYWORDS="x86 ppc sparc alpha hppa"
-SRC_URI="http://httpd.apache.org/dist/httpd/apache_${PV}.tar.gz
- mirror://gentoo/${P}-gentoo.diff.bz2
- ftp://ftp.modssl.org/source/mod_ssl-${mod_ssl_ver}.tar.gz"
-# The mod_ssl archive is only for providing the EAPI patch in here.
-# You should install the net-www/mod_ssl package for the actual DSO.
-
-DEPEND="dev-lang/perl sys-libs/db
- >=dev-libs/mm-1.1.3
- >=sys-libs/gdbm-1.8
- >=dev-libs/expat-1.95.2"
-LICENSE="Apache-1.1"
-SLOT="1"
-
-src_unpack() {
- local myssl
- unpack ${A} || die
- cd ${S} || die
- bzip2 -dc ${DISTDIR}/${P}-gentoo.diff.bz2 | patch -p1 || die
-
- # yet another perl path fix..
- cp htdocs/manual/search/manual-index.cgi \
- htdocs/manual/search/manual-index.cgi.orig
- sed -e "s:/usr/local/bin/perl5:/usr/bin/perl:" \
- htdocs/manual/search/manual-index.cgi.orig \
- > htdocs/manual/search/manual-index.cgi
- rm -f htdocs/manual/search/manual-index.cgi.orig
-
- # setup eapi...
- myssl=${WORKDIR}/mod_ssl-${mod_ssl_ver}
- cp ${myssl}/pkg.eapi/*.h src/include
- cp ${myssl}/pkg.eapi/*.c src/ap
- patch -p0 < ${myssl}/pkg.eapi/eapi.patch || die eapi
-
- # set a reasonable MM_CORE_PATH location..
- mv src/include/httpd.h src/include/httpd.h.orig
- sed -e 's:logs/mm:/var/cache/apache-mm/mm:' \
- src/include/httpd.h.orig > src/include/httpd.h
-}
-
-src_compile() {
- local myconf mycflags
- mycflags="${CFLAGS}"
- unset CFLAGS ; unset CXXFLAGS
-
- # Allow users to move the default data directory by setting the
- # home directory of the 'apache' user elsewhere.
- DATA_DIR=`grep ^apache: /etc/passwd | cut -d: -f6`
-
- if [ -z "$DATA_DIR" ]; then
- DATA_DIR="/home/httpd"
- eerror "DATA_DIR is null! Using default."
- eerror "Create the apache user and set the homedir to your desired location."
- fi
-
- einfo "Using $DATA_DIR as apache's default data directory."
-
- select_modules_config || \
- die "couldn't find apache-builtin-mods config file"
-
- #-DBUFFERED_LOGS
- OPTIM="${mycflags} -DHARD_SERVER_LIMIT=${HARD_SERVER_LIMIT:=512} \
- -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64" \
- LIBS="-lgdbm -lpthread" \
- EAPI_MM=SYSTEM \
- ./configure \
- --prefix=/usr \
- --exec-prefix=/usr \
- --bindir=/usr/bin \
- --sbindir=/usr/sbin \
- --libexecdir=/usr/lib/apache \
- --mandir=/usr/share/man \
- --sysconfdir=/etc/apache/conf \
- --datadir=${DATA_DIR} \
- --iconsdir=${DATA_DIR}/icons \
- --htdocsdir=${DATA_DIR}/htdocs \
- --manualdir=/usr/share/doc/${PF}/manual \
- --cgidir=${DATA_DIR}/cgi-bin \
- --includedir=/usr/include/apache \
- --localstatedir=/var \
- --runtimedir=/var/run \
- --logfiledir=/var/log/apache \
- --proxycachedir=/var/cache/apache \
- --serverroot=/etc/apache \
- \
- --target=apache \
- --server-uid=apache \
- --server-gid=apache \
- --enable-rule=EAPI \
- --enable-rule=SHARED_CHAIN \
- --with-perl=/usr/bin/perl \
- \
- ${MY_BUILTINS} \
- \
- --enable-suexec \
- --suexec-uidmin=1000 \
- --suexec-gidmin=100 \
- --suexec-caller=apache \
- --suexec-userdir=public_html \
- --suexec-docroot=/home \
- --suexec-safepath="/bin:/usr/bin" \
- --suexec-logfile=/var/log/apache/suexec_log \
- \
- ${myconf} || die "bad ./configure"
-
- emake || die "compile problem"
-}
-
-src_install() {
- # Allow users to move the default data directory by setting the
- # home directory of the 'apache' user elsewhere.
- DATA_DIR=`grep ^apache: /etc/passwd | cut -d: -f6`
-
- if [ -z "$DATA_DIR" ]; then
- eerror "DATA_DIR is null! Using defaults."
- eerror "You probably want to check /etc/passwd"
- DATA_DIR="/home/httpd"
- fi
-
- GID=`grep ^apache: /etc/group |cut -d: -f3`
- if [ -z "${GID}" ]; then
- einfo "Using default GID of 81 for Apache"
- GID=81
- fi
-
- local myfile
- make install-quiet root=${D} || die
- dodoc ABOUT_APACHE Announcement INSTALL* LICENSE* README* WARNING* ${FILESDIR}/robots.txt
-
- fowners root:${GID} /usr/sbin/suexec
- fperms 4710 /usr/sbin/suexec
- #fowners apache:apache ${DATA_DIR}
- #fowners apache:apache ${DATA_DIR}/htdocs
-
- # nice support scripts..
- for myfile in apacheaddmod apachedelmod \
- apachelogserverstatus apachesplitlogfile
- do
- exeinto /usr/sbin
- doexe ${FILESDIR}/$myfile
- done
-
- # setup links in /etc/apache..
- cd ${D}/etc/apache
- ln -sf ../../usr/lib/apache modules
- # apxs needs this to pickup the right lib for install..
- ln -sf ../../usr/lib lib
- ln -sf ../../var/log/apache logs
- ln -sf ../../usr/lib/apache-extramodules extramodules
-
- # drop in a convenient link to the manual
- dosym /usr/share/doc/${PF}/manual ${DATA_DIR}/htdocs/manual
-
- # deprecated config files, empty dirs..
- rm -f ${D}/etc/apache/conf/apache.conf.default
- rm -f ${D}/etc/apache/conf/access.conf*
- rm -f ${D}/etc/apache/conf/srm.conf*
-
- # We can't delete this if users specify /var/httpd for datadir
- # rm -rf ${D}/var
-
- # now the config files..
- insinto /etc/apache/conf
- doins ${FILESDIR}/conf/commonapache.conf
- doins ${FILESDIR}/conf/apache.conf
-
- # Added by Jason Wever <weeve@gentoo.org>
- # A little sedfu to fix bug #7172 for sparc64s
- if [ ${ARCH} = "sparc" ]
- then
- sed -i -e '15a\AcceptMutex fcntl' \
- ${D}/etc/apache/conf/apache.conf
- fi
-
- insinto /etc/apache/conf/vhosts
- doins ${FILESDIR}/conf/VirtualHomePages.conf
- doins ${FILESDIR}/conf/DynamicVhosts.conf
- doins ${FILESDIR}/conf/Vhosts.conf
-
- exeinto /etc/init.d ; newexe ${FILESDIR}/apache.rc6 apache
- insinto /etc/conf.d ; newins ${FILESDIR}/apache.confd apache
- insinto /etc/apache ; doins ${FILESDIR}/apache-builtin-mods
-
- if [ "$DATA_DIR" != "/home/httpd" ]; then
- einfo "Updating data_dir path."
- echo grep -lr /home/httpd ${D}
- grep -lr /home/httpd ${D}
- sleep 30s
- for FILE in `grep -lr /home/httpd ${D}`; do
- echo "Running sed on: ${FILE}"
- cp ${FILE} ${FILE}.orig
- echo sed "s:/home/httpd:$DATA_DIR:g"
- sed "s:/home/httpd:$DATA_DIR:g" < ${FILE}.orig > ${FILE}
- rm ${FILE}.orig
- done
- fi
- keepdir /var/cache/apache /var/cache/apache-mm /usr/lib/apache-extramodules /etc/apache/conf/addon-modules /var/log/apache
-
-}
-
-pkg_postinst() {
- # these are in baselayout now; it will not hurt to leave them here though
- # moved to pkg_postinst by jnelson, moved to pkg_preinst by lostlogic
- if ! groupmod apache; then
- groupadd -g 81 apache || die "problem adding group apache"
- fi
-
- # usermod returns 2 on user-exists-but-no-flags-given
- usermod apache &>/dev/null
- if [ $? != 2 ]; then
- useradd -u 81 -g apache -s /bin/false -d /home/httpd -c "apache" apache
- assert "problem adding user apache"
- fi
-}
-
-parse_modules_config() {
- local filename=$1
- local name=""
- local dso=""
- local disable=""
- [ -f ${filename} ] || return 1
- einfo "Using ${filename} for builtins."
- for i in `cat $filename | sed "s/^#.*//"` ; do
- if [ $i == "-" ] ; then
- disable="true"
- elif [ -z "$name" ] && [ ! -z "`echo $i | grep "mod_"`" ] ; then
- name=`echo $i | sed "s/mod_//"`
- elif [ "$disable" ] && ( [ $i == "static" ] || [ $i == "shared" ] ) ; then
- MY_BUILTINS="${MY_BUILTINS} --disable-module=$name"
- name="" ; disable=""
- elif [ $i == "static" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-module=$name --disable-shared=$name"
- name="" ; disable=""
- elif [ $i == "shared" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-module=$name --enable-shared=$name"
- name="" ; disable=""
- fi
- done
-}
-
-select_modules_config() {
- parse_modules_config /etc/apache/apache-builtin-mods || \
- parse_modules_config ${FILESDIR}/apache-builtin-mods || \
- return 1
-}
diff --git a/net-www/apache/apache-1.3.27-r4.ebuild b/net-www/apache/apache-1.3.27-r4.ebuild
deleted file mode 100644
index bbd6309bd145..000000000000
--- a/net-www/apache/apache-1.3.27-r4.ebuild
+++ /dev/null
@@ -1,284 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/apache-1.3.27-r4.ebuild,v 1.15 2004/02/22 16:51:20 agriffis Exp $
-
-IUSE="ipv6 pam"
-
-mod_ssl_ver=2.8.14
-
-S=${WORKDIR}/${PN}_${PV}
-DESCRIPTION="The Apache Web Server"
-HOMEPAGE="http://www.apache.org http://www.modssl.org"
-KEYWORDS="x86 ppc ~sparc ~alpha ~hppa"
-SRC_URI="http://httpd.apache.org/dist/httpd/apache_${PV}.tar.gz
- mirror://gentoo/${P}-gentoo.diff.bz2
- ftp://ftp.modssl.org/source/mod_ssl-${mod_ssl_ver}-${PV}.tar.gz
- ipv6? http://motoyuki.bsdclub.org/data/IPv6/apache-${PV}-mod_ssl-${mod_ssl_ver}-v6-20021004.diff.gz"
-# The mod_ssl archive is only for providing the EAPI patch in here.
-# You should install the net-www/mod_ssl package for the actual DSO.
-
-DEPEND="dev-lang/perl sys-libs/db
- >=dev-libs/mm-1.1.3
- >=sys-libs/gdbm-1.8
- >=dev-libs/expat-1.95.2"
-LICENSE="Apache-1.1"
-SLOT="1"
-
-src_unpack() {
- local myssl
- unpack ${A} || die
- cd ${S} || die
- bzip2 -dc ${DISTDIR}/${P}-gentoo.diff.bz2 | patch -p1 || die
-
- #Make apachectl read /etc/conf.d/apache
- patch -p1 <${FILESDIR}/apache-1.3.27-apachectl.patch || die
-
- # yet another perl path fix..
- cp htdocs/manual/search/manual-index.cgi \
- htdocs/manual/search/manual-index.cgi.orig
- sed -e "s:/usr/local/bin/perl5:/usr/bin/perl:" \
- htdocs/manual/search/manual-index.cgi.orig \
- > htdocs/manual/search/manual-index.cgi
- rm -f htdocs/manual/search/manual-index.cgi.orig
-
- # setup eapi...
- myssl=${WORKDIR}/mod_ssl-${mod_ssl_ver}-${PV}
- cp ${myssl}/pkg.eapi/*.h src/include
- cp ${myssl}/pkg.eapi/*.c src/ap
- patch -p0 < ${myssl}/pkg.eapi/eapi.patch || die eapi
-
- # set a reasonable MM_CORE_PATH location..
- mv src/include/httpd.h src/include/httpd.h.orig
- sed -e 's:logs/mm:/var/cache/apache-mm/mm:' \
- src/include/httpd.h.orig > src/include/httpd.h
-
- # thanks drey@rt.mipt.ru for these two ...
- if use ipv6; then
- zcat ${DISTDIR}/apache-${PV}-mod_ssl-${mod_ssl_ver}-v6-20021004.diff.gz | patch -p0 || die
- fi
-
- if use pam; then
- patch -p1 <${FILESDIR}/suexec_pam_gentoo.patch || die
- fi
-
- # Detect db4 correctly
- patch -p1 <${FILESDIR}/apache-1.3.27_db4_gentoo.patch || die
-}
-
-src_compile() {
- local myconf mycflags
- mycflags="${CFLAGS}"
- unset CFLAGS ; unset CXXFLAGS
- use ipv6 && myconf="--enable-rule=INET6"
-
- # Allow users to move the default data directory by setting the
- # home directory of the 'apache' user elsewhere.
- DATA_DIR=`getent passwd apache | cut -d: -f6`
- if [ -z "$DATA_DIR" ]; then
- DATA_DIR="/home/httpd"
- eerror "DATA_DIR is null! Using default."
- eerror "Create the apache user and set the homedir to your desired location."
- fi
- einfo "Using $DATA_DIR as apache's default data directory."
-
- select_modules_config || \
- die "couldn't find apache-builtin-mods config file"
-
- #-DBUFFERED_LOGS
- OPTIM="${mycflags} -DHARD_SERVER_LIMIT=${HARD_SERVER_LIMIT:=512} \
- -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64" \
- LIBS="-lgdbm -lpthread" \
- EAPI_MM=SYSTEM \
- ./configure \
- --prefix=/usr \
- --exec-prefix=/usr \
- --bindir=/usr/bin \
- --sbindir=/usr/sbin \
- --libexecdir=/usr/lib/apache \
- --mandir=/usr/share/man \
- --sysconfdir=/etc/apache/conf \
- --datadir=${DATA_DIR} \
- --iconsdir=${DATA_DIR}/icons \
- --htdocsdir=${DATA_DIR}/htdocs \
- --manualdir=/usr/share/doc/${PF}/manual \
- --cgidir=${DATA_DIR}/cgi-bin \
- --includedir=/usr/include/apache \
- --localstatedir=/var \
- --runtimedir=/var/run \
- --logfiledir=/var/log/apache \
- --proxycachedir=/var/cache/apache \
- --serverroot=/etc/apache \
- \
- --target=apache \
- --server-uid=apache \
- --server-gid=apache \
- --enable-rule=EAPI \
- --enable-rule=SHARED_CHAIN \
- --with-perl=/usr/bin/perl \
- \
- ${MY_BUILTINS} \
- \
- --enable-suexec \
- --suexec-uidmin=1000 \
- --suexec-gidmin=100 \
- --suexec-caller=apache \
- --suexec-userdir=public_html \
- --suexec-docroot=/home \
- --suexec-safepath="/bin:/usr/bin" \
- --suexec-logfile=/var/log/apache/suexec_log \
- \
- ${myconf} || die "bad ./configure"
-
- emake || die "compile problem"
-}
-
-src_install() {
- # Allow users to move the default data directory by setting the
- # home directory of the 'apache' user elsewhere.
- DATA_DIR=`getent passwd apache | cut -d: -f6`
- if [ -z "$DATA_DIR" ]; then
- eerror "DATA_DIR is null! Using defaults."
- eerror "You probably want to check /etc/passwd"
- DATA_DIR="/home/httpd"
- fi
-
- GID=`getent group apache | cut -d: -f3`
- if [ -z "${GID}" ]; then
- einfo "Using default GID of 81 for Apache"
- GID=81
- fi
-
- local myfile
- make install-quiet root=${D} || die
- dodoc ABOUT_APACHE Announcement INSTALL* LICENSE* README* WARNING* \
- ${FILESDIR}/robots.txt
-
- fowners root:${GID} /usr/sbin/suexec
- fperms 4710 /usr/sbin/suexec
- #fowners apache:apache ${DATA_DIR}
- #fowners apache:apache ${DATA_DIR}/htdocs
-
- # nice support scripts..
- for myfile in apacheaddmod apachedelmod \
- apachelogserverstatus apachesplitlogfile
- do
- exeinto /usr/sbin
- doexe ${FILESDIR}/$myfile
- done
-
- # setup links in /etc/apache..
- cd ${D}/etc/apache
- ln -sf ../../usr/lib/apache modules
- # apxs needs this to pickup the right lib for install..
- ln -sf ../../usr/lib lib
- ln -sf ../../var/log/apache logs
- ln -sf ../../usr/lib/apache-extramodules extramodules
-
- # drop in a convenient link to the manual
- dosym /usr/share/doc/${PF}/manual ${DATA_DIR}/htdocs/manual
-
- # deprecated config files, empty dirs..
- rm -f ${D}/etc/apache/conf/apache.conf.default
- rm -f ${D}/etc/apache/conf/access.conf*
- rm -f ${D}/etc/apache/conf/srm.conf*
-
- # We can't delete this if users specify /var/httpd for datadir
- # rm -rf ${D}/var
-
- # now the config files..
- insinto /etc/apache/conf
- doins ${FILESDIR}/conf/commonapache.conf
- doins ${FILESDIR}/conf/apache.conf
-
- #this ebuild doesnt use /var/www/localhost but the config templates
- #in CVS now do, so just roll those changes back here; #29843
- perl -pi -e 's|var/www/localhost|home/httpd|;' \
- ${D}/etc/apache/conf/apache.conf \
- ${D}/etc/apache/conf/commonapache.conf
-
- # Added by Jason Wever <weeve@gentoo.org>
- # A little sedfu to fix bug #7172 for sparc64s
- if [ ${ARCH} = "sparc" ]
- then
- sed -i -e '15a\AcceptMutex fcntl' \
- ${D}/etc/apache/conf/apache.conf
- fi
-
- insinto /etc/apache/conf/vhosts
- doins ${FILESDIR}/conf/VirtualHomePages.conf
- doins ${FILESDIR}/conf/DynamicVhosts.conf
- doins ${FILESDIR}/conf/Vhosts.conf
-
- exeinto /etc/init.d ; newexe ${FILESDIR}/apache.rc6 apache
- insinto /etc/conf.d ; newins ${FILESDIR}/apache.confd apache
- insinto /etc/apache ; doins ${FILESDIR}/apache-builtin-mods
-
- if use pam; then
- insinto /etc/pam.d ; newins ${FILESDIR}/suexec.pam suexec
- fi
-
- if [ "$DATA_DIR" != "/home/httpd" ]; then
- einfo "Updating data_dir path."
- echo grep -lr /home/httpd ${D}
- grep -lr /home/httpd ${D}
- sleep 30s
- for FILE in `grep -lr /home/httpd ${D}`; do
- echo "Running sed on: ${FILE}"
- cp ${FILE} ${FILE}.orig
- echo sed "s:/home/httpd:$DATA_DIR:g"
- sed "s:/home/httpd:$DATA_DIR:g" < ${FILE}.orig > ${FILE}
- rm ${FILE}.orig
- done
- fi
-
- keepdir /var/cache/apache /var/cache/apache-mm /usr/lib/apache-extramodules /etc/apache/conf/addon-modules /var/log/apache
-}
-
-pkg_postinst() {
- # these are in baselayout now; it will not hurt to leave them here though
- # moved to pkg_postinst by jnelson, moved to pkg_preinst by lostlogic
- getent group apache >/dev/null 2>&1
- if [ $? -ne 0 ]; then
- groupadd -g 81 apache || die "problem adding group apache"
- fi
-
- # usermod returns 2 on user-exists-but-no-flags-given
- #usermod apache &>/dev/null
- #if [ $? != 2 ]; then
- getent passwd apache >/dev/null 2>&1
- if [ $? -ne 0 ]; then
- useradd -u 81 -g apache -s /bin/false -d /home/httpd -c "apache" apache
- assert "problem adding user apache"
- fi
-}
-
-parse_modules_config() {
- local filename=$1
- local name=""
- local dso=""
- local disable=""
- [ -f ${filename} ] || return 1
- einfo "Using ${filename} for builtins."
- for i in `cat $filename | sed "s/^#.*//"` ; do
- if [ $i == "-" ] ; then
- disable="true"
- elif [ -z "$name" ] && [ ! -z "`echo $i | grep "mod_"`" ] ; then
- name=`echo $i | sed "s/mod_//"`
- elif [ "$disable" ] && ( [ $i == "static" ] || [ $i == "shared" ] ) ; then
- MY_BUILTINS="${MY_BUILTINS} --disable-module=$name"
- name="" ; disable=""
- elif [ $i == "static" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-module=$name --disable-shared=$name"
- name="" ; disable=""
- elif [ $i == "shared" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-module=$name --enable-shared=$name"
- name="" ; disable=""
- fi
- done
-}
-
-select_modules_config() {
- parse_modules_config /etc/apache/apache-builtin-mods || \
- parse_modules_config ${FILESDIR}/apache-builtin-mods || \
- return 1
-}
diff --git a/net-www/apache/apache-1.3.28-r1.ebuild b/net-www/apache/apache-1.3.28-r1.ebuild
deleted file mode 100644
index a65e6a205569..000000000000
--- a/net-www/apache/apache-1.3.28-r1.ebuild
+++ /dev/null
@@ -1,259 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/apache-1.3.28-r1.ebuild,v 1.5 2004/02/22 16:51:20 agriffis Exp $
-
-#IUSE="ipv6 pam"
-IUSE="pam"
-
-mod_ssl_ver=2.8.15
-
-S=${WORKDIR}/${PN}_${PV}
-DESCRIPTION="The Apache Web Server"
-HOMEPAGE="http://www.apache.org http://www.modssl.org"
-KEYWORDS="~x86 ~ppc ~sparc ~alpha ~hppa"
-SRC_URI="http://httpd.apache.org/dist/httpd/apache_${PV}.tar.gz
- mirror://gentoo/${P}-gentoo.diff.bz2
- ftp://ftp.modssl.org/source/mod_ssl-${mod_ssl_ver}-${PV}.tar.gz"
-# ipv6? http://motoyuki.bsdclub.org/data/IPv6/apache-${PV}-mod_ssl-${mod_ssl_ver}-v6-20021004.diff.gz"
-# The mod_ssl archive is only for providing the EAPI patch in here.
-# You should install the net-www/mod_ssl package for the actual DSO.
-
-DEPEND="dev-lang/perl <sys-libs/db-4.1
- >=dev-libs/mm-1.1.3
- >=sys-libs/gdbm-1.8
- >=dev-libs/expat-1.95.2"
-LICENSE="Apache-1.1"
-SLOT="1"
-
-#Standard location for Gentoo Linux
-DATADIR="/var/www/localhost"
-
-src_unpack() {
- local myssl
- unpack ${A} || die
- cd ${S} || die
- patch -p1 <${WORKDIR}/${P}-gentoo.diff || die
-
- #Obsolete 'head -1' and 'tail -1' calls.
- perl -pi -e 's|tail -1|tail -n 1|;' \
- src/Configure src/helpers/getuid.sh
- perl -pi -e 's|head -1|head -n 1|;' \
- src/Configure src/helpers/buildinfo.sh src/helpers/fmn.sh
-
- #Make apachectl read /etc/conf.d/apache
- patch -p1 <${FILESDIR}/apache-1.3.27-apachectl.patch || die
- #Fix for #26632
- patch -p1 <${FILESDIR}/apache-1.3.28-zombie-cgi.patch || die
-
- # yet another perl path fix..
- cp htdocs/manual/search/manual-index.cgi \
- htdocs/manual/search/manual-index.cgi.orig
- sed -e "s:/usr/local/bin/perl5:/usr/bin/perl:" \
- htdocs/manual/search/manual-index.cgi.orig \
- > htdocs/manual/search/manual-index.cgi
- rm -f htdocs/manual/search/manual-index.cgi.orig
-
- # setup eapi...
- myssl=${WORKDIR}/mod_ssl-${mod_ssl_ver}-${PV}
- cp ${myssl}/pkg.eapi/*.h src/include
- cp ${myssl}/pkg.eapi/*.c src/ap
- patch -p0 < ${myssl}/pkg.eapi/eapi.patch || die eapi
-
- # set a reasonable MM_CORE_PATH location..
- mv src/include/httpd.h src/include/httpd.h.orig
- sed -e 's:logs/mm:/var/cache/apache-mm/mm:' \
- src/include/httpd.h.orig > src/include/httpd.h
-
-# # thanks drey@rt.mipt.ru for these two ...
-# if use ipv6; then
-# zcat ${DISTDIR}/apache-${PV}-mod_ssl-${mod_ssl_ver}-v6-20021004.diff.gz | patch -p0 || die
-# fi
-
- if use pam; then
- patch -p1 <${FILESDIR}/suexec_pam_gentoo.patch || die
- fi
-
- # Detect db4 correctly
- patch -p1 <${FILESDIR}/apache-1.3.27_db4_gentoo.patch || die
-}
-
-src_compile() {
- local myconf mycflags
- mycflags="${CFLAGS}"
- unset CFLAGS ; unset CXXFLAGS
-# use ipv6 && myconf="--enable-rule=INET6"
-
- select_modules_config || die "determining modules"
-
- #-DBUFFERED_LOGS
- OPTIM="${mycflags} -DHARD_SERVER_LIMIT=${HARD_SERVER_LIMIT:=512} \
- -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64" \
- LIBS="-lgdbm -lpthread" \
- EAPI_MM=SYSTEM \
- ./configure \
- --prefix=/usr \
- --exec-prefix=/usr \
- --bindir=/usr/bin \
- --sbindir=/usr/sbin \
- --libexecdir=/usr/lib/apache \
- --mandir=/usr/share/man \
- --sysconfdir=/etc/apache/conf \
- --datadir=${DATADIR} \
- --cgidir=${DATADIR}/cgi-bin \
- --iconsdir=${DATADIR}/icons \
- --htdocsdir=${DATADIR}/htdocs \
- --manualdir=/usr/share/doc/${PF}/manual \
- --includedir=/usr/include/apache \
- --localstatedir=/var \
- --runtimedir=/var/run \
- --logfiledir=/var/log/apache \
- --proxycachedir=/var/cache/apache \
- --serverroot=/etc/apache \
- \
- --target=apache \
- --server-uid=apache \
- --server-gid=apache \
- --enable-rule=EAPI \
- --enable-rule=SHARED_CHAIN \
- --with-perl=/usr/bin/perl \
- \
- ${MY_BUILTINS} \
- \
- --enable-suexec \
- --suexec-uidmin=1000 \
- --suexec-gidmin=100 \
- --suexec-caller=apache \
- --suexec-userdir=public_html \
- --suexec-docroot=/home \
- --suexec-safepath="/bin:/usr/bin" \
- --suexec-logfile=/var/log/apache/suexec_log \
- \
- ${myconf} || die "bad ./configure"
-
- emake || die "compile problem"
-}
-
-src_install() {
- local myfile
-
- GID=`getent group apache | cut -d: -f3`
- if [ -z "${GID}" ]; then
- einfo "Using default GID of 81 for Apache"
- GID=81
- fi
-
- make install-quiet root=${D} || die
- dodoc ABOUT_APACHE Announcement INSTALL* LICENSE* README* WARNING* \
- ${FILESDIR}/robots.txt
-
- #protect the suexec binary
- fowners root:${GID} /usr/sbin/suexec
- fperms 4710 /usr/sbin/suexec
-
- # nice support scripts..
- for myfile in apacheaddmod apachedelmod \
- apachelogserverstatus apachesplitlogfile
- do
- exeinto /usr/sbin
- doexe ${FILESDIR}/$myfile
- done
-
- # setup links in /etc/apache..
- cd ${D}/etc/apache
- ln -sf ../../usr/lib/apache modules
- # apxs needs this to pickup the right lib for install..
- ln -sf ../../usr/lib lib
- ln -sf ../../var/log/apache logs
- ln -sf ../../usr/lib/apache-extramodules extramodules
-
- # drop in a convenient link to the manual
- dosym /usr/share/doc/${PF}/manual ${DATADIR}/htdocs/manual
-
- # deprecated config files, empty dirs..
- rm -f ${D}/etc/apache/conf/apache.conf.default
- rm -f ${D}/etc/apache/conf/access.conf*
- rm -f ${D}/etc/apache/conf/srm.conf*
-
- # now the config files..
- insinto /etc/apache/conf
- doins ${FILESDIR}/conf/commonapache.conf
- doins ${FILESDIR}/conf/apache.conf
-
- # Added by Jason Wever <weeve@gentoo.org>
- # A little sedfu to fix bug #7172 for sparc64s
- if [ ${ARCH} = "sparc" ]
- then
- sed -i -e '15a\AcceptMutex fcntl' \
- ${D}/etc/apache/conf/apache.conf
- fi
-
- insinto /etc/apache/conf/vhosts
- doins ${FILESDIR}/conf/VirtualHomePages.conf
- doins ${FILESDIR}/conf/DynamicVhosts.conf
- doins ${FILESDIR}/conf/Vhosts.conf
-
- exeinto /etc/init.d ; newexe ${FILESDIR}/apache.rc6 apache
- insinto /etc/conf.d ; newins ${FILESDIR}/apache.confd apache
- insinto /etc/apache ; doins ${FILESDIR}/apache-builtin-mods
-
- if use pam; then
- insinto /etc/pam.d ; newins ${FILESDIR}/suexec.pam suexec
- fi
-
- #empty dirs
- keepdir /var/cache/apache /var/cache/apache-mm /usr/lib/apache-extramodules /etc/apache/conf/addon-modules /var/log/apache
-}
-
-pkg_postinst() {
- # these are in baselayout now; it will not hurt to leave them here though
- # moved to pkg_postinst by jnelson, moved to pkg_preinst by lostlogic
- getent group apache >/dev/null 2>&1
- if [ $? -ne 0 ]; then
- groupadd -g 81 apache || die "problem adding group apache"
- fi
-
- # usermod returns 2 on user-exists-but-no-flags-given
- #usermod apache &>/dev/null
- #if [ $? != 2 ]; then
- getent passwd apache >/dev/null 2>&1
- if [ $? -ne 0 ]; then
- useradd -u 81 -g apache -s /bin/false -d /var/www/localhost -c "apache" apache
- assert "problem adding user apache"
- fi
-
- einfo
- einfo "Please remember to update your config files in /etc/apache"
- einfo "as --datadir has been changed to ${DATADIR}!"
- einfo
-}
-
-parse_modules_config() {
- local filename=$1
- local name=""
- local dso=""
- local disable=""
- [ -f ${filename} ] || return 1
- einfo "Using ${filename} for builtins."
- for i in `cat $filename | sed "s/^#.*//"` ; do
- if [ $i == "-" ] ; then
- disable="true"
- elif [ -z "$name" ] && [ ! -z "`echo $i | grep "mod_"`" ] ; then
- name=`echo $i | sed "s/mod_//"`
- elif [ "$disable" ] && ( [ $i == "static" ] || [ $i == "shared" ] ) ; then
- MY_BUILTINS="${MY_BUILTINS} --disable-module=$name"
- name="" ; disable=""
- elif [ $i == "static" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-module=$name --disable-shared=$name"
- name="" ; disable=""
- elif [ $i == "shared" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-module=$name --enable-shared=$name"
- name="" ; disable=""
- fi
- done
-}
-
-select_modules_config() {
- parse_modules_config /etc/apache/apache-builtin-mods || \
- parse_modules_config ${FILESDIR}/apache-builtin-mods || \
- return 1
-}
diff --git a/net-www/apache/apache-1.3.28.ebuild b/net-www/apache/apache-1.3.28.ebuild
deleted file mode 100644
index ac252f2f7f0b..000000000000
--- a/net-www/apache/apache-1.3.28.ebuild
+++ /dev/null
@@ -1,291 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/apache-1.3.28.ebuild,v 1.12 2004/02/22 16:51:20 agriffis Exp $
-
-#IUSE="ipv6 pam"
-IUSE="pam"
-
-mod_ssl_ver=2.8.15
-
-S=${WORKDIR}/${PN}_${PV}
-DESCRIPTION="The Apache Web Server"
-HOMEPAGE="http://www.apache.org http://www.modssl.org"
-KEYWORDS="x86 ~ppc sparc ~alpha hppa ~amd64"
-SRC_URI="http://httpd.apache.org/dist/httpd/apache_${PV}.tar.gz
- mirror://gentoo/${P}-gentoo.diff.bz2
- ftp://ftp.modssl.org/source/mod_ssl-${mod_ssl_ver}-${PV}.tar.gz"
-# ipv6? http://motoyuki.bsdclub.org/data/IPv6/apache-${PV}-mod_ssl-${mod_ssl_ver}-v6-20021004.diff.gz"
-# The mod_ssl archive is only for providing the EAPI patch in here.
-# You should install the net-www/mod_ssl package for the actual DSO.
-
-DEPEND="dev-lang/perl sys-libs/db
- >=dev-libs/mm-1.1.3
- >=sys-libs/gdbm-1.8
- >=dev-libs/expat-1.95.2"
-LICENSE="Apache-1.1"
-SLOT="1"
-
-src_unpack() {
- local myssl
- unpack ${A} || die
- cd ${S} || die
- patch -p1 <${WORKDIR}/${P}-gentoo.diff || die
-
- #Obsolete 'head -1' and 'tail -1' calls.
- perl -pi -e 's|tail -1|tail -n 1|;' \
- src/Configure src/helpers/getuid.sh
- perl -pi -e 's|head -1|head -n 1|;' \
- src/Configure src/helpers/buildinfo.sh src/helpers/fmn.sh
-
- #Make apachectl read /etc/conf.d/apache
- patch -p1 <${FILESDIR}/apache-1.3.27-apachectl.patch || die
-
- # yet another perl path fix..
- cp htdocs/manual/search/manual-index.cgi \
- htdocs/manual/search/manual-index.cgi.orig
- sed -e "s:/usr/local/bin/perl5:/usr/bin/perl:" \
- htdocs/manual/search/manual-index.cgi.orig \
- > htdocs/manual/search/manual-index.cgi
- rm -f htdocs/manual/search/manual-index.cgi.orig
-
- # setup eapi...
- myssl=${WORKDIR}/mod_ssl-${mod_ssl_ver}-${PV}
- cp ${myssl}/pkg.eapi/*.h src/include
- cp ${myssl}/pkg.eapi/*.c src/ap
- patch -p0 < ${myssl}/pkg.eapi/eapi.patch || die eapi
-
- # set a reasonable MM_CORE_PATH location..
- mv src/include/httpd.h src/include/httpd.h.orig
- sed -e 's:logs/mm:/var/cache/apache-mm/mm:' \
- src/include/httpd.h.orig > src/include/httpd.h
-
-# # thanks drey@rt.mipt.ru for these two ...
-# if use ipv6; then
-# zcat ${DISTDIR}/apache-${PV}-mod_ssl-${mod_ssl_ver}-v6-20021004.diff.gz | patch -p0 || die
-# fi
-
- if use pam; then
- patch -p1 <${FILESDIR}/suexec_pam_gentoo.patch || die
- fi
-
- # Detect db4 correctly
- patch -p1 <${FILESDIR}/apache-1.3.27_db4_gentoo.patch || die
-}
-
-src_compile() {
- local myconf mycflags
- mycflags="${CFLAGS}"
- unset CFLAGS ; unset CXXFLAGS
-# use ipv6 && myconf="--enable-rule=INET6"
-
- # Allow users to move the default data directory by setting the
- # home directory of the 'apache' user elsewhere.
- DATA_DIR=`getent passwd apache | cut -d: -f6`
- if [ -z "$DATA_DIR" ]; then
- DATA_DIR="/home/httpd"
- eerror "DATA_DIR is null! Using default."
- eerror "Create the apache user and set the homedir to your desired location."
- fi
- einfo "Using $DATA_DIR as apache's default data directory."
-
- select_modules_config || \
- die "couldn't find apache-builtin-mods config file"
-
- #-DBUFFERED_LOGS
- OPTIM="${mycflags} -DHARD_SERVER_LIMIT=${HARD_SERVER_LIMIT:=512} \
- -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64" \
- LIBS="-lgdbm -lpthread" \
- EAPI_MM=SYSTEM \
- ./configure \
- --prefix=/usr \
- --exec-prefix=/usr \
- --bindir=/usr/bin \
- --sbindir=/usr/sbin \
- --libexecdir=/usr/lib/apache \
- --mandir=/usr/share/man \
- --sysconfdir=/etc/apache/conf \
- --datadir=${DATA_DIR} \
- --iconsdir=${DATA_DIR}/icons \
- --htdocsdir=${DATA_DIR}/htdocs \
- --manualdir=/usr/share/doc/${PF}/manual \
- --cgidir=${DATA_DIR}/cgi-bin \
- --includedir=/usr/include/apache \
- --localstatedir=/var \
- --runtimedir=/var/run \
- --logfiledir=/var/log/apache \
- --proxycachedir=/var/cache/apache \
- --serverroot=/etc/apache \
- \
- --target=apache \
- --server-uid=apache \
- --server-gid=apache \
- --enable-rule=EAPI \
- --enable-rule=SHARED_CHAIN \
- --with-perl=/usr/bin/perl \
- \
- ${MY_BUILTINS} \
- \
- --enable-suexec \
- --suexec-uidmin=1000 \
- --suexec-gidmin=100 \
- --suexec-caller=apache \
- --suexec-userdir=public_html \
- --suexec-docroot=/home \
- --suexec-safepath="/bin:/usr/bin" \
- --suexec-logfile=/var/log/apache/suexec_log \
- \
- ${myconf} || die "bad ./configure"
-
- emake || die "compile problem"
-}
-
-src_install() {
- # Allow users to move the default data directory by setting the
- # home directory of the 'apache' user elsewhere.
- DATA_DIR=`getent passwd apache | cut -d: -f6`
- if [ -z "$DATA_DIR" ]; then
- eerror "DATA_DIR is null! Using defaults."
- eerror "You probably want to check /etc/passwd"
- DATA_DIR="/home/httpd"
- fi
-
- GID=`getent group apache | cut -d: -f3`
- if [ -z "${GID}" ]; then
- einfo "Using default GID of 81 for Apache"
- GID=81
- fi
-
- local myfile
- make install-quiet root=${D} || die
- dodoc ABOUT_APACHE Announcement INSTALL* LICENSE* README* WARNING* \
- ${FILESDIR}/robots.txt
-
- fowners root:${GID} /usr/sbin/suexec
- fperms 4710 /usr/sbin/suexec
- #fowners apache:apache ${DATA_DIR}
- #fowners apache:apache ${DATA_DIR}/htdocs
-
- # nice support scripts..
- for myfile in apacheaddmod apachedelmod \
- apachelogserverstatus apachesplitlogfile
- do
- exeinto /usr/sbin
- doexe ${FILESDIR}/$myfile
- done
-
- # setup links in /etc/apache..
- cd ${D}/etc/apache
- ln -sf ../../usr/lib/apache modules
- # apxs needs this to pickup the right lib for install..
- ln -sf ../../usr/lib lib
- ln -sf ../../var/log/apache logs
- ln -sf ../../usr/lib/apache-extramodules extramodules
-
- # drop in a convenient link to the manual
- dosym /usr/share/doc/${PF}/manual ${DATA_DIR}/htdocs/manual
-
- # deprecated config files, empty dirs..
- rm -f ${D}/etc/apache/conf/apache.conf.default
- rm -f ${D}/etc/apache/conf/access.conf*
- rm -f ${D}/etc/apache/conf/srm.conf*
-
- # We can't delete this if users specify /var/httpd for datadir
- # rm -rf ${D}/var
-
- # now the config files..
- insinto /etc/apache/conf
- doins ${FILESDIR}/conf/commonapache.conf
- doins ${FILESDIR}/conf/apache.conf
-
- #this ebuild doesnt use /var/www/localhost but the config templates
- #in CVS now do, so just roll those changes back here; #29843
- perl -pi -e 's|var/www/localhost|home/httpd|;' \
- ${D}/etc/apache/conf/apache.conf \
- ${D}/etc/apache/conf/commonapache.conf
-
- # Added by Jason Wever <weeve@gentoo.org>
- # A little sedfu to fix bug #7172 for sparc64s
- if [ ${ARCH} = "sparc" ]
- then
- sed -i -e '15a\AcceptMutex fcntl' \
- ${D}/etc/apache/conf/apache.conf
- fi
-
- insinto /etc/apache/conf/vhosts
- doins ${FILESDIR}/conf/VirtualHomePages.conf
- doins ${FILESDIR}/conf/DynamicVhosts.conf
- doins ${FILESDIR}/conf/Vhosts.conf
-
- exeinto /etc/init.d ; newexe ${FILESDIR}/apache.rc6 apache
- insinto /etc/conf.d ; newins ${FILESDIR}/apache.confd apache
- insinto /etc/apache ; doins ${FILESDIR}/apache-builtin-mods
-
- if use pam; then
- insinto /etc/pam.d ; newins ${FILESDIR}/suexec.pam suexec
- fi
-
- if [ "$DATA_DIR" != "/home/httpd" ]; then
- einfo "Updating data_dir path."
- echo grep -lr /home/httpd ${D}
- grep -lr /home/httpd ${D}
- sleep 30s
- for FILE in `grep -lr /home/httpd ${D}`; do
- echo "Running sed on: ${FILE}"
- cp ${FILE} ${FILE}.orig
- echo sed "s:/home/httpd:$DATA_DIR:g"
- sed "s:/home/httpd:$DATA_DIR:g" < ${FILE}.orig > ${FILE}
- rm ${FILE}.orig
- done
- fi
-
- keepdir /var/cache/apache /var/cache/apache-mm /usr/lib/apache-extramodules /etc/apache/conf/addon-modules /var/log/apache
-}
-
-pkg_postinst() {
- # these are in baselayout now; it will not hurt to leave them here though
- # moved to pkg_postinst by jnelson, moved to pkg_preinst by lostlogic
- getent group apache >/dev/null 2>&1
- if [ $? -ne 0 ]; then
- groupadd -g 81 apache || die "problem adding group apache"
- fi
-
- # usermod returns 2 on user-exists-but-no-flags-given
- #usermod apache &>/dev/null
- #if [ $? != 2 ]; then
- getent passwd apache >/dev/null 2>&1
- if [ $? -ne 0 ]; then
- useradd -u 81 -g apache -s /bin/false -d /home/httpd -c "apache" apache
- assert "problem adding user apache"
- fi
-}
-
-parse_modules_config() {
- local filename=$1
- local name=""
- local dso=""
- local disable=""
- [ -f ${filename} ] || return 1
- einfo "Using ${filename} for builtins."
- for i in `cat $filename | sed "s/^#.*//"` ; do
- if [ $i == "-" ] ; then
- disable="true"
- elif [ -z "$name" ] && [ ! -z "`echo $i | grep "mod_"`" ] ; then
- name=`echo $i | sed "s/mod_//"`
- elif [ "$disable" ] && ( [ $i == "static" ] || [ $i == "shared" ] ) ; then
- MY_BUILTINS="${MY_BUILTINS} --disable-module=$name"
- name="" ; disable=""
- elif [ $i == "static" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-module=$name --disable-shared=$name"
- name="" ; disable=""
- elif [ $i == "shared" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-module=$name --enable-shared=$name"
- name="" ; disable=""
- fi
- done
-}
-
-select_modules_config() {
- parse_modules_config /etc/apache/apache-builtin-mods || \
- parse_modules_config ${FILESDIR}/apache-builtin-mods || \
- return 1
-}
diff --git a/net-www/apache/apache-1.3.29.ebuild b/net-www/apache/apache-1.3.29.ebuild
deleted file mode 100644
index 37d08fcf3010..000000000000
--- a/net-www/apache/apache-1.3.29.ebuild
+++ /dev/null
@@ -1,256 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/apache-1.3.29.ebuild,v 1.6 2004/04/01 23:34:50 zul Exp $
-
-inherit eutils
-
-#IUSE="ipv6 pam"
-IUSE="pam"
-
-mod_ssl_ver=2.8.16
-
-S=${WORKDIR}/${PN}_${PV}
-DESCRIPTION="The Apache Web Server"
-HOMEPAGE="http://www.apache.org http://www.modssl.org"
-KEYWORDS="~x86 ~ppc ~sparc ~alpha ~hppa ~amd64"
-SRC_URI="http://httpd.apache.org/dist/httpd/apache_${PV}.tar.gz
- mirror://gentoo/${P}-gentoo.diff.bz2
- ftp://ftp.modssl.org/source/mod_ssl-${mod_ssl_ver}-${PV}.tar.gz"
-# ipv6? http://motoyuki.bsdclub.org/data/IPv6/apache-${PV}-mod_ssl-${mod_ssl_ver}-v6-20021004.diff.gz"
-# The mod_ssl archive is only for providing the EAPI patch in here.
-# You should install the net-www/mod_ssl package for the actual DSO.
-
-DEPEND="dev-lang/perl <sys-libs/db-4.1
- >=dev-libs/mm-1.1.3
- >=sys-libs/gdbm-1.8
- >=dev-libs/expat-1.95.2"
-LICENSE="Apache-1.1"
-SLOT="1"
-
-#Standard location for Gentoo Linux
-DATADIR="/var/www/localhost"
-
-src_unpack() {
- local myssl
- unpack ${A}
- cd ${S}
- epatch ${WORKDIR}/${P}-gentoo.diff || die
-
- #Obsolete 'head -1' and 'tail -1' calls.
- perl -pi -e 's|tail -1|tail -n 1|;' \
- src/Configure src/helpers/getuid.sh
- perl -pi -e 's|head -1|head -n 1|;' \
- src/Configure src/helpers/buildinfo.sh src/helpers/fmn.sh
-
- #Make apachectl read /etc/conf.d/apache
- epatch ${FILESDIR}/apache-1.3.27-apachectl.patch || die
-
- sed -i "s:/usr/local/bin/perl5:/usr/bin/perl:" \
- htdocs/manual/search/manual-index.cgi
-
- # setup eapi...
- myssl=${WORKDIR}/mod_ssl-${mod_ssl_ver}-${PV}
- cp ${myssl}/pkg.eapi/*.h src/include
- cp ${myssl}/pkg.eapi/*.c src/ap
- epatch ${myssl}/pkg.eapi/eapi.patch || die "eapi"
-
- # set a reasonable MM_CORE_PATH location..
- sed -i 's:logs/mm:/var/cache/apache-mm/mm:' \
- src/include/httpd.h
-
-# # thanks drey@rt.mipt.ru for these two ...
-# if use ipv6; then
-# zcat ${DISTDIR}/apache-${PV}-mod_ssl-${mod_ssl_ver}-v6-20021004.diff.gz | patch -p0 || die
-# fi
-
- if use pam; then
- epatch ${FILESDIR}/suexec_pam_gentoo.patch || die
- fi
-
- # Detect db4 correctly
- epatch ${FILESDIR}/apache-1.3.27_db4_gentoo.patch || die
-
- # Fixes mod_auth_db compile breakages with db4.0
- epatch ${FILESDIR}/apache-1.3.29_mod_auth_db.patch
-}
-
-src_compile() {
- local myconf mycflags
- mycflags="${CFLAGS}"
- unset CFLAGS ; unset CXXFLAGS
-# use ipv6 && myconf="--enable-rule=INET6"
-
- select_modules_config || die "determining modules"
-
- #-DBUFFERED_LOGS
- OPTIM="${mycflags} -DHARD_SERVER_LIMIT=${HARD_SERVER_LIMIT:=512} \
- -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64" \
- LIBS="-lgdbm -lpthread" \
- EAPI_MM=SYSTEM \
- ./configure \
- --prefix=/usr \
- --exec-prefix=/usr \
- --bindir=/usr/bin \
- --sbindir=/usr/sbin \
- --libexecdir=/usr/lib/apache \
- --mandir=/usr/share/man \
- --sysconfdir=/etc/apache/conf \
- --datadir=${DATADIR} \
- --cgidir=${DATADIR}/cgi-bin \
- --iconsdir=${DATADIR}/icons \
- --htdocsdir=${DATADIR}/htdocs \
- --manualdir=/usr/share/doc/${PF}/manual \
- --includedir=/usr/include/apache \
- --localstatedir=/var \
- --runtimedir=/var/run \
- --logfiledir=/var/log/apache \
- --proxycachedir=/var/cache/apache \
- --serverroot=/etc/apache \
- \
- --target=apache \
- --server-uid=apache \
- --server-gid=apache \
- --enable-rule=EAPI \
- --enable-rule=SHARED_CHAIN \
- --with-perl=/usr/bin/perl \
- \
- ${MY_BUILTINS} \
- \
- --enable-suexec \
- --suexec-uidmin=1000 \
- --suexec-gidmin=100 \
- --suexec-caller=apache \
- --suexec-userdir=public_html \
- --suexec-docroot=/home \
- --suexec-safepath="/bin:/usr/bin" \
- --suexec-logfile=/var/log/apache/suexec_log \
- \
- ${myconf} || die "bad ./configure"
-
- emake || die "compile problem"
-}
-
-src_install() {
- local myfile
-
- GID=`getent group apache | cut -d: -f3`
- if [ -z "${GID}" ]; then
- einfo "Using default GID of 81 for Apache"
- GID=81
- fi
-
- make install-quiet root=${D} || die
- dodoc ABOUT_APACHE Announcement INSTALL* LICENSE* README* WARNING* \
- ${FILESDIR}/robots.txt
-
- #protect the suexec binary
- fowners root:${GID} /usr/sbin/suexec
- fperms 4710 /usr/sbin/suexec
-
- # nice support scripts..
- for myfile in apacheaddmod apachedelmod \
- apachelogserverstatus apachesplitlogfile
- do
- exeinto /usr/sbin
- doexe ${FILESDIR}/$myfile
- done
-
- # setup links in /etc/apache..
- cd ${D}/etc/apache
- ln -sf ../../usr/lib/apache modules
- # apxs needs this to pickup the right lib for install..
- ln -sf ../../usr/lib lib
- ln -sf ../../var/log/apache logs
- ln -sf ../../usr/lib/apache-extramodules extramodules
-
- # drop in a convenient link to the manual
- dosym /usr/share/doc/${PF}/manual ${DATADIR}/htdocs/manual
-
- # deprecated config files, empty dirs..
- rm -f ${D}/etc/apache/conf/apache.conf.default
- rm -f ${D}/etc/apache/conf/access.conf*
- rm -f ${D}/etc/apache/conf/srm.conf*
-
- # now the config files..
- insinto /etc/apache/conf
- doins ${FILESDIR}/conf/commonapache.conf
- doins ${FILESDIR}/conf/apache.conf
-
- # Added by Jason Wever <weeve@gentoo.org>
- # A little sedfu to fix bug #7172 for sparc64s
- if [ ${ARCH} = "sparc" ]
- then
- sed -i -e '15a\AcceptMutex fcntl' \
- ${D}/etc/apache/conf/apache.conf
- fi
-
- insinto /etc/apache/conf/vhosts
- doins ${FILESDIR}/conf/VirtualHomePages.conf
- doins ${FILESDIR}/conf/DynamicVhosts.conf
- doins ${FILESDIR}/conf/Vhosts.conf
-
- exeinto /etc/init.d ; newexe ${FILESDIR}/apache.rc6 apache
- insinto /etc/conf.d ; newins ${FILESDIR}/apache.confd apache
- insinto /etc/apache ; doins ${FILESDIR}/apache-builtin-mods
-
- if use pam; then
- insinto /etc/pam.d ; newins ${FILESDIR}/suexec.pam suexec
- fi
-
- #empty dirs
- keepdir /var/cache/apache /var/cache/apache-mm /usr/lib/apache-extramodules /etc/apache/conf/addon-modules /var/log/apache
-}
-
-pkg_postinst() {
- # these are in baselayout now; it will not hurt to leave them here though
- # moved to pkg_postinst by jnelson, moved to pkg_preinst by lostlogic
- getent group apache >/dev/null 2>&1
- if [ $? -ne 0 ]; then
- groupadd -g 81 apache || die "problem adding group apache"
- fi
-
- # usermod returns 2 on user-exists-but-no-flags-given
- #usermod apache &>/dev/null
- #if [ $? != 2 ]; then
- getent passwd apache >/dev/null 2>&1
- if [ $? -ne 0 ]; then
- useradd -u 81 -g apache -s /bin/false -d /var/www/localhost -c "apache" apache
- assert "problem adding user apache"
- fi
-
- einfo
- einfo "Please remember to update your config files in /etc/apache"
- einfo "as --datadir has been changed to ${DATADIR}!"
- einfo
-}
-
-parse_modules_config() {
- local filename=$1
- local name=""
- local dso=""
- local disable=""
- [ -f ${filename} ] || return 1
- einfo "Using ${filename} for builtins."
- for i in `cat $filename | sed "s/^#.*//"` ; do
- if [ $i == "-" ] ; then
- disable="true"
- elif [ -z "$name" ] && [ ! -z "`echo $i | grep "mod_"`" ] ; then
- name=`echo $i | sed "s/mod_//"`
- elif [ "$disable" ] && ( [ $i == "static" ] || [ $i == "shared" ] ) ; then
- MY_BUILTINS="${MY_BUILTINS} --disable-module=$name"
- name="" ; disable=""
- elif [ $i == "static" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-module=$name --disable-shared=$name"
- name="" ; disable=""
- elif [ $i == "shared" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-module=$name --enable-shared=$name"
- name="" ; disable=""
- fi
- done
-}
-
-select_modules_config() {
- parse_modules_config /etc/apache/apache-builtin-mods || \
- parse_modules_config ${FILESDIR}/apache-builtin-mods || \
- return 1
-}
diff --git a/net-www/apache/apache-2.0.46.ebuild b/net-www/apache/apache-2.0.46.ebuild
deleted file mode 100644
index 0761671df7c6..000000000000
--- a/net-www/apache/apache-2.0.46.ebuild
+++ /dev/null
@@ -1,343 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/apache-2.0.46.ebuild,v 1.8 2004/01/15 03:55:19 robbat2 Exp $
-
-inherit eutils
-
-DESCRIPTION="Apache Web Server, Version 2.0.x"
-HOMEPAGE="http://www.apache.org/"
-
-S="${WORKDIR}/httpd-${PV}"
-SRC_URI="http://www.apache.org/dist/httpd/httpd-${PV}.tar.gz"
-KEYWORDS="x86 ~ppc ~alpha ~hppa ~mips ~sparc"
-LICENSE="Apache-1.1"
-SLOT="2"
-
-DEPEND="dev-util/yacc
- dev-lang/perl
- sys-libs/zlib
- dev-libs/expat
- dev-libs/openssl
- berkdb? ( sys-libs/db )
- gdbm? ( sys-libs/gdbm )
- !mips? ( ldap? ( =net-nds/openldap-2* ) )"
-IUSE="berkdb gdbm ldap"
-
-src_unpack() {
- unpack ${A} || die
- cd ${S} || die
- epatch ${FILESDIR}/${P}-gentoo.diff
-
- #avoid utf-8 charset problems
- export LC_CTYPE=C
-
- #The GNU people deprecated the -1 shortcut!
- perl -pi -e 's|head -1|head -n 1|;' srclib/apr/build/buildcheck.sh
-
- #give it the stamp
- perl -pi -e 's|" PLATFORM "|Gentoo/Linux|;' server/core.c
- #fix perl with perl!
- find -type f | xargs perl -pi -e \
- "s|/usr/local/bin/perl|/usr/bin/perl|g; \
- s|/usr/local/bin/perl5|/usr/bin/perl|g; \
- s|/path/to/bin/perl|/usr/bin/perl|g;"
- #dont want this cruft in /usr/bin
- perl -pi -e 's|\@exp_bindir\@(/envvars)|\@exp_installbuilddir\@\1|;' \
- support/apachectl.in
-
- #allow users to customize their data directory by setting the
- #home directory of the 'apache' user elsewhere.
- local datadir=`getent passwd apache | cut -d: -f6`
- if [ -z "$datadir" ]
- then
- datadir="/home/httpd"
- eerror "Please create the apache user and set his home"
- eerror "directory to your desired datadir location."
- eerror "Defaulting to \"/home/httpd\"."
- else
- einfo "$datadir is your Apache2 data directory ..."
- fi
-
- #setup the filesystem layout config
- local prefix=/usr
- cat >>config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- infodir: ${prefix}/share/info
- includedir: ${prefix}/include/apache2
- installbuilddir: ${prefix}/lib/apache2/build
- datadir: ${datadir}
- errordir: ${datadir}/error
- iconsdir: ${datadir}/icons
- htdocsdir: ${datadir}/htdocs
- cgidir: ${datadir}/cgi-bin
- manualdir: /usr/share/doc/${PF}/manual
- sysconfdir: /etc/apache2/conf
- localstatedir: /var
- runtimedir: /var/run
- logfiledir: /var/log/apache2
- proxycachedir: /var/cache/apache2
- </Layout>
- EOF
-
- #gotta do these next two as well :\
- cat >>srclib/apr/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${datadir}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APR_MAJOR_VERSION}
- </Layout>
- EOF
-
- cat >>srclib/apr-util/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${datadir}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APRUTIL_MAJOR_VERSION}
- </Layout>
- EOF
-
- ./buildconf || die "buildconf failed"
-}
-
-src_compile() {
- local myconf
- use !mips && use ldap && \
- myconf="--with-ldap --enable-auth-ldap=shared --enable-ldap=shared"
-
- select_modules_config || die "determining modules"
-
- SSL_BASE="SYSTEM" \
- ./configure \
- --with-suexec-safepath="/usr/local/bin:/usr/bin:/bin" \
- --with-suexec-logfile=/var/log/apache2/suexec_log \
- --with-suexec-bin=/usr/sbin/suexec2 \
- --with-suexec-userdir=public_html \
- --with-suexec-caller=apache \
- --with-suexec-docroot=/home \
- --with-suexec-uidmin=1000 \
- --with-suexec-gidmin=100 \
- --with-suexec-umask=077 \
- --enable-suexec=shared \
- \
- ${MY_BUILTINS} \
- \
- --with-perl=/usr/bin/perl \
- --with-expat=/usr \
- --with-ssl=/usr \
- --with-z=/usr \
- --with-port=80 \
- --with-mpm=${MPM:=prefork} \
- --enable-layout=Gentoo \
- --with-program-name=apache2 \
- --host=${CHOST} ${myconf} || die "bad ./configure"
- #--with-mpm={worker|prefork|perchild|leader|threadpool}
-
- emake || die "problem compiling Apache2 :("
-
- #build ssl version of apache bench (ab-ssl)
- cd support; rm -f ab .libs/ab ab.lo ab.o
- make ab CFLAGS="${CFLAGS} -DUSE_SSL -lcrypto -lssl \
- -I/usr/include/openssl -L/usr/lib" || die
- mv ab ab-ssl; mv .libs/ab .libs/ab-ssl; rm -f ab.lo ab.o
- make ab || die
-}
-
-src_install () {
- local i
- make DESTDIR=${D} install || die
- dodoc ABOUT_APACHE CHANGES INSTALL LAYOUT \
- LICENSE README* ${FILESDIR}/robots.txt
-
- #bogus values pointing at /var/tmp/portage
- perl -pi -e "s/(APR_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apr-config
- perl -pi -e "s/(APU_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
- perl -pi -e "s/(APU_BUILD_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
-
- #protect the suexec binary
- local gid=`getent group apache |cut -d: -f3`
- [ -z "${gid}" ] && gid=81
- fowners root:${gid} /usr/sbin/suexec
- fperms 4710 /usr/sbin/suexec
-
- #setup links in /etc/apache2
- cd ${D}/etc/apache2
- ln -sf ../../usr/lib/apache2 modules
- #apxs needs this to pickup the right lib for install
- ln -sf ../../usr/lib lib
- ln -sf ../../var/log/apache2 logs
- ln -sf ../../usr/lib/apache2-extramodules extramodules
- cd ${S}
-
- #credits to advx.org people for these scripts. Heck, thanks for
- #the nice layout and everything else ;-)
- exeinto /usr/sbin
- for i in apache2logserverstatus apache2splitlogfile
- do
- doexe ${FILESDIR}/2.0.40/$i
- done
- exeinto /usr/lib/ssl/apache2-mod_ssl
- doexe ${FILESDIR}/2.0.40/gentestcrt.sh
-
- #some more scripts
- exeinto /usr/sbin
- for i in split-logfile list_hooks.pl logresolve.pl log_server_status
- do
- doexe ${S}/support/$i
- done
- #the ssl version of apache bench
- doexe support/.libs/ab-ssl
-
- #move some mods to extramodules
- dodir /usr/lib/apache2-extramodules
- for i in mod_ssl.so mod_ldap.so mod_auth_ldap.so
- do
- [ -x ${D}/usr/lib/apache2/$i ] && \
- mv ${D}/usr/lib/apache2/$i ${D}/usr/lib/apache2-extramodules
- done
-
- #modules.d config file snippets
- insinto /etc/apache2/conf/modules.d
- for i in 40_mod_ssl.conf 41_mod_ssl.default-vhost.conf 45_mod_dav.conf
- do
- doins ${FILESDIR}/2.0.40/$i
- done
- use !mips && use ldap && doins ${FILESDIR}/2.0.40/46_mod_ldap.conf
-
- #drop in a convenient link to the manual
- local datadir=`getent passwd apache | cut -d: -f6`
- [ -z "$datadir" ] && datadir="/home/httpd"
- dosym /usr/share/doc/${PF}/manual ${datadir}/htdocs/manual
-
- #SLOT=2!!!
- cd ${D}
- mv -v usr/sbin/apachectl usr/sbin/apache2ctl
- mv -v usr/sbin/htdigest usr/sbin/htdigest2
- mv -v usr/sbin/htpasswd usr/sbin/htpasswd2
- mv -v usr/sbin/logresolve usr/sbin/logresolve2
- mv -v usr/sbin/apxs usr/sbin/apxs2
- mv -v usr/sbin/ab usr/sbin/ab2
- mv -v usr/sbin/ab-ssl usr/sbin/ab2-ssl
- mv -v usr/sbin/suexec usr/sbin/suexec2
- mv -v usr/sbin/rotatelogs usr/sbin/rotatelogs2
- mv -v usr/sbin/dbmmanage usr/sbin/dbmmanage2
- mv -v usr/sbin/checkgid usr/sbin/checkgid2
- mv -v usr/sbin/split-logfile usr/sbin/split-logfile2
- mv -v usr/sbin/list_hooks.pl usr/sbin/list_hooks2.pl
- mv -v usr/sbin/logresolve.pl usr/sbin/logresolve2.pl
- mv -v usr/sbin/log_server_status usr/sbin/log_server_status2
- mv -v usr/share/man/man1/htdigest.1 usr/share/man/man1/htdigest2.1
- mv -v usr/share/man/man1/htpasswd.1 usr/share/man/man1/htpasswd2.1
- mv -v usr/share/man/man1/dbmmanage.1 usr/share/man/man1/dbmmanage2.1
- mv -v usr/share/man/man8/ab.8 usr/share/man/man8/ab2.8
- mv -v usr/share/man/man8/apxs.8 usr/share/man/man8/apxs2.8
- mv -v usr/share/man/man8/apachectl.8 usr/share/man/man8/apache2ctl.8
- mv -v usr/share/man/man8/httpd.8 usr/share/man/man8/apache2.8
- mv -v usr/share/man/man8/logresolve.8 usr/share/man/man8/logresolve2.8
- mv -v usr/share/man/man8/rotatelogs.8 usr/share/man/man8/rotatelogs2.8
- mv -v usr/share/man/man8/suexec.8 usr/share/man/man8/suexec2.8
-
- #tidy up
- mv ${D}/usr/sbin/envvars* ${D}/usr/lib/apache2/build
- dodoc ${D}/etc/apache2/conf/*-std.conf
- rm -f ${D}/etc/apache2/conf/*.conf
- rm -rf ${D}/var/run ${D}/var/log
-
- #config files
- insinto /etc/conf.d; newins ${FILESDIR}/2.0.40/apache2.confd apache2
- exeinto /etc/init.d; newexe ${FILESDIR}/2.0.40/apache2.initd apache2
- insinto /etc/apache2; doins ${FILESDIR}/2.0.40/apache2-builtin-mods
- insinto /etc/apache2/conf
- doins ${FILESDIR}/2.0.40/commonapache2.conf
- doins ${FILESDIR}/2.0.40/apache2.conf
- insinto /etc/apache2/conf/vhosts
- doins ${FILESDIR}/2.0.40/virtual-homepages.conf
- doins ${FILESDIR}/2.0.40/dynamic-vhosts.conf
- doins ${FILESDIR}/2.0.40/vhosts.conf
-
- #this ebuild doesnt use /var/www/localhost but the config templates
- #in CVS now do, so just roll those changes back here; #29843
- perl -pi -e 's|var/www/localhost|home/httpd|;' \
- ${D}/etc/apache2/conf/apache2.conf \
- ${D}/etc/apache2/conf/commonapache2.conf \
- ${D}/etc/apache2/conf/modules.d/41_mod_ssl.default-vhost.conf
-
- # Added by Jason Wever <weeve@gentoo.org>
- # A little sedfu to fix bug #7172 for sparc64s
- if [ ${ARCH} = "sparc" ]
- then
- sed -i -e '13a\AcceptMutex fcntl' \
- ${D}/etc/apache2/conf/apache2.conf
- fi
-}
-
-parse_modules_config() {
- local filename=$1
- local name=""
- local dso=""
- local disable=""
- [ -f ${filename} ] || return 1
- for i in `cat $filename | sed "s/^#.*//"` ; do
- if [ $i == "-" ] ; then
- disable="true"
- elif [ -z "$name" ] && [ ! -z "`echo $i | grep "mod_"`" ] ; then
- name=`echo $i | sed "s/mod_//"`
- elif [ "$disable" ] && ( [ $i == "static" ] || [ $i == "shared" ] ) ; then
- MY_BUILTINS="${MY_BUILTINS} --disable-$name"
- name="" ; disable=""
- elif [ $i == "static" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=yes"
- name="" ; disable=""
- elif [ $i == "shared" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=shared"
- name="" ; disable=""
- fi
- done
- einfo "${filename} options:\n${MY_BUILTINS}"
-}
-
-select_modules_config() {
- parse_modules_config /etc/apache2/apache2-builtin-mods || \
- parse_modules_config ${FILESDIR}/2.0.40/apache2-builtin-mods || \
- return 1
-}
-
-pkg_postinst() {
- #empty dirs...
- install -d -m0755 -o apache -g apache ${ROOT}/var/lib/dav
- install -d -m0755 -o root -g root ${ROOT}/var/log/apache2
- install -d -m0755 -o root -g root ${ROOT}/var/cache/apache2
- install -d -m0755 -o root -g root ${ROOT}/etc/apache2/conf/ssl
-
- cd ${ROOT}/etc/apache2/conf/ssl
- einfo "Generating self-signed test certificate in /etc/apache2/conf/ssl..."
- einfo "(Ignore any message from the yes command below)"
- yes "" | ${ROOT}/usr/lib/ssl/apache2-mod_ssl/gentestcrt.sh >/dev/null 2>&1
- einfo
-}
diff --git a/net-www/apache/apache-2.0.47-r1.ebuild b/net-www/apache/apache-2.0.47-r1.ebuild
deleted file mode 100644
index 4948d797a0cb..000000000000
--- a/net-www/apache/apache-2.0.47-r1.ebuild
+++ /dev/null
@@ -1,338 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/apache-2.0.47-r1.ebuild,v 1.2 2004/01/15 03:55:19 robbat2 Exp $
-
-inherit flag-o-matic
-has_version =sys-libs/glibc-2.2* && filter-flags -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
-
-DESCRIPTION="Apache Web Server, Version 2.0.x"
-HOMEPAGE="http://www.apache.org/"
-
-S="${WORKDIR}/httpd-${PV}"
-SRC_URI="http://www.apache.org/dist/httpd/httpd-${PV}.tar.gz"
-KEYWORDS="~x86 ~ppc ~alpha ~hppa ~mips ~sparc ~amd64"
-LICENSE="Apache-1.1"
-SLOT="2"
-
-#Standard location for Gentoo Linux
-DATADIR="/var/www/localhost"
-
-DEPEND="dev-util/yacc
- dev-lang/perl
- sys-libs/zlib
- dev-libs/expat
- dev-libs/openssl
- berkdb? ( sys-libs/db )
- gdbm? ( sys-libs/gdbm )
- !mips? ( ldap? ( =net-nds/openldap-2* ) )"
-IUSE="berkdb gdbm ldap"
-
-src_unpack() {
- unpack ${A} || die
- cd ${S} || die
- patch -p1 <${FILESDIR}/apache-2.0.47-gentoo.diff || die
-
- #avoid utf-8 charset problems
- export LC_CTYPE=C
-
- #the -1 shortcut is obsolete
- perl -pi -e 's|head -1|head -n 1|;' srclib/apr/build/buildcheck.sh
-
- #give it the stamp
- perl -pi -e 's|" PLATFORM "|Gentoo/Linux|;' server/core.c
- #fix perl with perl!
- find -type f | xargs perl -pi -e \
- "s|/usr/local/bin/perl|/usr/bin/perl|g; \
- s|/usr/local/bin/perl5|/usr/bin/perl|g; \
- s|/path/to/bin/perl|/usr/bin/perl|g;"
- #dont want this cruft in /usr/bin
- perl -pi -e 's|\@exp_bindir\@(/envvars)|\@exp_installbuilddir\@\1|;' \
- support/apachectl.in
-
- #setup the filesystem layout config
- local prefix=/usr
- cat >>config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- infodir: ${prefix}/share/info
- includedir: ${prefix}/include/apache2
- installbuilddir: ${prefix}/lib/apache2/build
- datadir: ${DATADIR}
- errordir: ${DATADIR}/error
- iconsdir: ${DATADIR}/icons
- htdocsdir: ${DATADIR}/htdocs
- cgidir: ${DATADIR}/cgi-bin
- manualdir: /usr/share/doc/${PF}/manual
- sysconfdir: /etc/apache2/conf
- localstatedir: /var
- runtimedir: /var/run
- logfiledir: /var/log/apache2
- proxycachedir: /var/cache/apache2
- </Layout>
- EOF
-
- #gotta do these next two as well :\
- cat >>srclib/apr/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${DATADIR}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APR_MAJOR_VERSION}
- </Layout>
- EOF
-
- cat >>srclib/apr-util/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${DATADIR}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APRUTIL_MAJOR_VERSION}
- </Layout>
- EOF
-
- ./buildconf || die "buildconf failed"
-}
-
-src_compile() {
- local myconf
- use !mips && use ldap && \
- myconf="--with-ldap --enable-auth-ldap=shared --enable-ldap=shared"
-
- select_modules_config || die "determining modules"
-
- SSL_BASE="SYSTEM" \
- ./configure \
- --with-suexec-safepath="/usr/local/bin:/usr/bin:/bin" \
- --with-suexec-logfile=/var/log/apache2/suexec_log \
- --with-suexec-bin=/usr/sbin/suexec2 \
- --with-suexec-userdir=public_html \
- --with-suexec-caller=apache \
- --with-suexec-docroot=/home \
- --with-suexec-uidmin=1000 \
- --with-suexec-gidmin=100 \
- --with-suexec-umask=077 \
- --enable-suexec=shared \
- \
- ${MY_BUILTINS} \
- \
- --with-perl=/usr/bin/perl \
- --with-expat=/usr \
- --with-ssl=/usr \
- --with-z=/usr \
- --with-port=80 \
- --with-mpm=${MPM:=prefork} \
- --enable-layout=Gentoo \
- --with-program-name=apache2 \
- --host=${CHOST} ${myconf} || die "bad ./configure"
- #--with-mpm={worker|prefork|perchild|leader|threadpool}
-
- emake || die "problem compiling Apache2 :("
-
- #build ssl version of apache bench (ab-ssl)
- cd support; rm -f ab .libs/ab ab.lo ab.o
- make ab CFLAGS="${CFLAGS} -DUSE_SSL -lcrypto -lssl \
- -I/usr/include/openssl -L/usr/lib" || die
- mv ab ab-ssl; mv .libs/ab .libs/ab-ssl; rm -f ab.lo ab.o
- make ab || die
-}
-
-src_install () {
- local i
- make DESTDIR=${D} install || die
- dodoc ABOUT_APACHE CHANGES INSTALL LAYOUT \
- LICENSE README* ${FILESDIR}/robots.txt
-
- #bogus values pointing at /var/tmp/portage
- perl -pi -e "s/(APR_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apr-config
- perl -pi -e "s/(APU_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
- perl -pi -e "s/(APU_BUILD_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
-
- #protect the suexec binary
- local gid=`getent group apache |cut -d: -f3`
- [ -z "${gid}" ] && gid=81
- fowners root:${gid} /usr/sbin/suexec
- fperms 4710 /usr/sbin/suexec
-
- #setup links in /etc/apache2
- cd ${D}/etc/apache2
- ln -sf ../../usr/lib/apache2 modules
- #apxs needs this to pickup the right lib for install
- ln -sf ../../usr/lib lib
- ln -sf ../../var/log/apache2 logs
- ln -sf ../../usr/lib/apache2-extramodules extramodules
- cd ${S}
-
- #Credits to advx.org people for these scripts. Heck, thanks for
- #the nice layout and everything else ;-)
- exeinto /usr/sbin
- for i in apache2logserverstatus apache2splitlogfile
- do
- doexe ${FILESDIR}/2.0.40/$i
- done
- exeinto /usr/lib/ssl/apache2-mod_ssl
- doexe ${FILESDIR}/2.0.40/gentestcrt.sh
-
- #some more scripts
- exeinto /usr/sbin
- for i in split-logfile list_hooks.pl logresolve.pl log_server_status
- do
- doexe ${S}/support/$i
- done
- #the ssl version of apache bench
- doexe support/.libs/ab-ssl
-
- #move some mods to extramodules
- dodir /usr/lib/apache2-extramodules
- for i in mod_ssl.so mod_ldap.so mod_auth_ldap.so
- do
- [ -x ${D}/usr/lib/apache2/$i ] && \
- mv ${D}/usr/lib/apache2/$i ${D}/usr/lib/apache2-extramodules
- done
-
- #modules.d config file snippets
- insinto /etc/apache2/conf/modules.d
- for i in 40_mod_ssl.conf 41_mod_ssl.default-vhost.conf 45_mod_dav.conf
- do
- doins ${FILESDIR}/2.0.40/$i
- done
- use !mips && use ldap && doins ${FILESDIR}/2.0.40/46_mod_ldap.conf
-
- #drop in a convenient link to the manual
- dosym /usr/share/doc/${PF}/manual ${DATADIR}/htdocs/manual
-
- #SLOT=2!!!
- cd ${D}
- mv -v usr/sbin/apachectl usr/sbin/apache2ctl
- mv -v usr/sbin/htdigest usr/sbin/htdigest2
- mv -v usr/sbin/htpasswd usr/sbin/htpasswd2
- mv -v usr/sbin/logresolve usr/sbin/logresolve2
- mv -v usr/sbin/apxs usr/sbin/apxs2
- mv -v usr/sbin/ab usr/sbin/ab2
- mv -v usr/sbin/ab-ssl usr/sbin/ab2-ssl
- mv -v usr/sbin/suexec usr/sbin/suexec2
- mv -v usr/sbin/rotatelogs usr/sbin/rotatelogs2
- mv -v usr/sbin/dbmmanage usr/sbin/dbmmanage2
- mv -v usr/sbin/checkgid usr/sbin/checkgid2
- mv -v usr/sbin/split-logfile usr/sbin/split-logfile2
- mv -v usr/sbin/list_hooks.pl usr/sbin/list_hooks2.pl
- mv -v usr/sbin/logresolve.pl usr/sbin/logresolve2.pl
- mv -v usr/sbin/log_server_status usr/sbin/log_server_status2
- mv -v usr/share/man/man1/htdigest.1 usr/share/man/man1/htdigest2.1
- mv -v usr/share/man/man1/htpasswd.1 usr/share/man/man1/htpasswd2.1
- mv -v usr/share/man/man1/dbmmanage.1 usr/share/man/man1/dbmmanage2.1
- mv -v usr/share/man/man8/ab.8 usr/share/man/man8/ab2.8
- mv -v usr/share/man/man8/apxs.8 usr/share/man/man8/apxs2.8
- mv -v usr/share/man/man8/apachectl.8 usr/share/man/man8/apache2ctl.8
- mv -v usr/share/man/man8/httpd.8 usr/share/man/man8/apache2.8
- mv -v usr/share/man/man8/logresolve.8 usr/share/man/man8/logresolve2.8
- mv -v usr/share/man/man8/rotatelogs.8 usr/share/man/man8/rotatelogs2.8
- mv -v usr/share/man/man8/suexec.8 usr/share/man/man8/suexec2.8
-
- #tidy up
- mv ${D}/usr/sbin/envvars* ${D}/usr/lib/apache2/build
- dodoc ${D}/etc/apache2/conf/*-std.conf
- rm -f ${D}/etc/apache2/conf/*.conf
- rm -rf ${D}/var/run ${D}/var/log
-
- #config files
- insinto /etc/conf.d; newins ${FILESDIR}/2.0.40/apache2.confd apache2
- exeinto /etc/init.d; newexe ${FILESDIR}/2.0.40/apache2.initd apache2
- insinto /etc/apache2; doins ${FILESDIR}/2.0.40/apache2-builtin-mods
- insinto /etc/apache2/conf
- doins ${FILESDIR}/2.0.40/commonapache2.conf
- doins ${FILESDIR}/2.0.40/apache2.conf
- insinto /etc/apache2/conf/vhosts
- doins ${FILESDIR}/2.0.40/virtual-homepages.conf
- doins ${FILESDIR}/2.0.40/dynamic-vhosts.conf
- doins ${FILESDIR}/2.0.40/vhosts.conf
-
- # Added by Jason Wever <weeve@gentoo.org>
- # A little sedfu to fix bug #7172 for sparc64s
- if [ ${ARCH} = "sparc" ]
- then
- sed -i -e '13a\AcceptMutex fcntl' \
- ${D}/etc/apache2/conf/apache2.conf
- fi
-}
-
-parse_modules_config() {
- local filename=$1
- local name=""
- local dso=""
- local disable=""
- [ -f ${filename} ] || return 1
- for i in `cat $filename | sed "s/^#.*//"` ; do
- if [ $i == "-" ] ; then
- disable="true"
- elif [ -z "$name" ] && [ ! -z "`echo $i | grep "mod_"`" ] ; then
- name=`echo $i | sed "s/mod_//"`
- elif [ "$disable" ] && ( [ $i == "static" ] || [ $i == "shared" ] ) ; then
- MY_BUILTINS="${MY_BUILTINS} --disable-$name"
- name="" ; disable=""
- elif [ $i == "static" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=yes"
- name="" ; disable=""
- elif [ $i == "shared" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=shared"
- name="" ; disable=""
- fi
- done
- einfo "${filename} options:\n${MY_BUILTINS}"
-}
-
-select_modules_config() {
- parse_modules_config /etc/apache2/apache2-builtin-mods || \
- parse_modules_config ${FILESDIR}/2.0.40/apache2-builtin-mods || \
- return 1
-}
-
-pkg_postinst() {
- #empty dirs...
- install -d -m0755 -o apache -g apache ${ROOT}/var/lib/dav
- install -d -m0755 -o root -g root ${ROOT}/var/log/apache2
- install -d -m0755 -o root -g root ${ROOT}/var/cache/apache2
- install -d -m0755 -o root -g root ${ROOT}/etc/apache2/conf/ssl
-
- cd ${ROOT}/etc/apache2/conf/ssl
- einfo
- einfo "Generating self-signed test certificate in /etc/apache2/conf/ssl..."
- yes "" 2>/dev/null | ${ROOT}/usr/lib/ssl/apache2-mod_ssl/gentestcrt.sh >/dev/null 2>&1
- einfo
-
- if has_version '=net-www/apache-1*' ; then
- ewarn
- ewarn "Please add the 'apache2' flag to your USE variable and (re)install"
- ewarn "any additional DSO modules you may wish to use with Apache-2.x."
- ewarn "Addon modules are configured in /etc/apache2/conf/modules.d/"
- ewarn
- fi
-
- einfo
- einfo "Please remember to update your config files in /etc/apache2"
- einfo "as --datadir has been changed to ${DATADIR}!"
- einfo
-}
diff --git a/net-www/apache/apache-2.0.47.ebuild b/net-www/apache/apache-2.0.47.ebuild
deleted file mode 100644
index cfb6adf7ce5f..000000000000
--- a/net-www/apache/apache-2.0.47.ebuild
+++ /dev/null
@@ -1,353 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/apache-2.0.47.ebuild,v 1.11 2004/01/15 03:55:19 robbat2 Exp $
-
-inherit flag-o-matic
-has_version =sys-libs/glibc-2.2* && filter-flags -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
-
-DESCRIPTION="Apache Web Server, Version 2.0.x"
-HOMEPAGE="http://www.apache.org/"
-
-S="${WORKDIR}/httpd-${PV}"
-SRC_URI="http://www.apache.org/dist/httpd/httpd-${PV}.tar.gz"
-KEYWORDS="x86 ~ppc ~alpha hppa ~mips sparc amd64"
-LICENSE="Apache-1.1"
-SLOT="2"
-
-DEPEND="dev-util/yacc
- dev-lang/perl
- sys-libs/zlib
- dev-libs/expat
- dev-libs/openssl
- berkdb? sys-libs/db
- gdbm? sys-libs/gdbm
- !mips? ( ldap? =net-nds/openldap-2* )"
-IUSE="berkdb gdbm ldap"
-
-src_unpack() {
- unpack ${A} || die
- cd ${S} || die
- patch -p1 <${FILESDIR}/apache-2.0.46-gentoo.diff || die
-
- #avoid utf-8 charset problems
- export LC_CTYPE=C
-
- #The GNU people deprecated the -1 shortcut!
- perl -pi -e 's|head -1|head -n 1|;' srclib/apr/build/buildcheck.sh
-
- #give it the stamp
- perl -pi -e 's|" PLATFORM "|Gentoo/Linux|;' server/core.c
- #fix perl with perl!
- find -type f | xargs perl -pi -e \
- "s|/usr/local/bin/perl|/usr/bin/perl|g; \
- s|/usr/local/bin/perl5|/usr/bin/perl|g; \
- s|/path/to/bin/perl|/usr/bin/perl|g;"
- #dont want this cruft in /usr/bin
- perl -pi -e 's|\@exp_bindir\@(/envvars)|\@exp_installbuilddir\@\1|;' \
- support/apachectl.in
-
- #allow users to customize their data directory by setting the
- #home directory of the 'apache' user elsewhere.
- local datadir=`getent passwd apache | cut -d: -f6`
- if [ -z "$datadir" ]
- then
- datadir="/home/httpd"
- eerror "Please create the apache user and set his home"
- eerror "directory to your desired datadir location."
- eerror "Defaulting to \"/home/httpd\"."
- else
- einfo "$datadir is your Apache2 data directory ..."
- fi
-
- #setup the filesystem layout config
- local prefix=/usr
- cat >>config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- infodir: ${prefix}/share/info
- includedir: ${prefix}/include/apache2
- installbuilddir: ${prefix}/lib/apache2/build
- datadir: ${datadir}
- errordir: ${datadir}/error
- iconsdir: ${datadir}/icons
- htdocsdir: ${datadir}/htdocs
- cgidir: ${datadir}/cgi-bin
- manualdir: /usr/share/doc/${PF}/manual
- sysconfdir: /etc/apache2/conf
- localstatedir: /var
- runtimedir: /var/run
- logfiledir: /var/log/apache2
- proxycachedir: /var/cache/apache2
- </Layout>
- EOF
-
- #gotta do these next two as well :\
- cat >>srclib/apr/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${datadir}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APR_MAJOR_VERSION}
- </Layout>
- EOF
-
- cat >>srclib/apr-util/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${datadir}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APRUTIL_MAJOR_VERSION}
- </Layout>
- EOF
-
- ./buildconf || die "buildconf failed"
-}
-
-src_compile() {
- local myconf
- use !mips && use ldap && \
- myconf="--with-ldap --enable-auth-ldap=shared --enable-ldap=shared"
-
- select_modules_config || die "determining modules"
-
- SSL_BASE="SYSTEM" \
- ./configure \
- --with-suexec-safepath="/usr/local/bin:/usr/bin:/bin" \
- --with-suexec-logfile=/var/log/apache2/suexec_log \
- --with-suexec-bin=/usr/sbin/suexec2 \
- --with-suexec-userdir=public_html \
- --with-suexec-caller=apache \
- --with-suexec-docroot=/home \
- --with-suexec-uidmin=1000 \
- --with-suexec-gidmin=100 \
- --with-suexec-umask=077 \
- --enable-suexec=shared \
- \
- ${MY_BUILTINS} \
- \
- --with-perl=/usr/bin/perl \
- --with-expat=/usr \
- --with-ssl=/usr \
- --with-z=/usr \
- --with-port=80 \
- --with-mpm=${MPM:=prefork} \
- --enable-layout=Gentoo \
- --with-program-name=apache2 \
- --host=${CHOST} ${myconf} || die "bad ./configure"
- #--with-mpm={worker|prefork|perchild|leader|threadpool}
-
- emake || die "problem compiling Apache2 :("
-
- #build ssl version of apache bench (ab-ssl)
- cd support; rm -f ab .libs/ab ab.lo ab.o
- make ab CFLAGS="${CFLAGS} -DUSE_SSL -lcrypto -lssl \
- -I/usr/include/openssl -L/usr/lib" || die
- mv ab ab-ssl; mv .libs/ab .libs/ab-ssl; rm -f ab.lo ab.o
- make ab || die
-}
-
-src_install () {
- local i
- make DESTDIR=${D} install || die
- dodoc ABOUT_APACHE CHANGES INSTALL LAYOUT \
- LICENSE README* ${FILESDIR}/robots.txt
-
- #bogus values pointing at /var/tmp/portage
- perl -pi -e "s/(APR_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apr-config
- perl -pi -e "s/(APU_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
- perl -pi -e "s/(APU_BUILD_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
-
- #protect the suexec binary
- local gid=`getent group apache |cut -d: -f3`
- [ -z "${gid}" ] && gid=81
- fowners root:${gid} /usr/sbin/suexec
- fperms 4710 /usr/sbin/suexec
-
- #setup links in /etc/apache2
- cd ${D}/etc/apache2
- ln -sf ../../usr/lib/apache2 modules
- #apxs needs this to pickup the right lib for install
- ln -sf ../../usr/lib lib
- ln -sf ../../var/log/apache2 logs
- ln -sf ../../usr/lib/apache2-extramodules extramodules
- cd ${S}
-
- #credits to advx.org people for these scripts. Heck, thanks for
- #the nice layout and everything else ;-)
- exeinto /usr/sbin
- for i in apache2logserverstatus apache2splitlogfile
- do
- doexe ${FILESDIR}/2.0.40/$i
- done
- exeinto /usr/lib/ssl/apache2-mod_ssl
- doexe ${FILESDIR}/2.0.40/gentestcrt.sh
-
- #some more scripts
- exeinto /usr/sbin
- for i in split-logfile list_hooks.pl logresolve.pl log_server_status
- do
- doexe ${S}/support/$i
- done
- #the ssl version of apache bench
- doexe support/.libs/ab-ssl
-
- #move some mods to extramodules
- dodir /usr/lib/apache2-extramodules
- for i in mod_ssl.so mod_ldap.so mod_auth_ldap.so
- do
- [ -x ${D}/usr/lib/apache2/$i ] && \
- mv ${D}/usr/lib/apache2/$i ${D}/usr/lib/apache2-extramodules
- done
-
- #modules.d config file snippets
- insinto /etc/apache2/conf/modules.d
- for i in 40_mod_ssl.conf 41_mod_ssl.default-vhost.conf 45_mod_dav.conf
- do
- doins ${FILESDIR}/2.0.40/$i
- done
- use !mips && use ldap && doins ${FILESDIR}/2.0.40/46_mod_ldap.conf
-
- #drop in a convenient link to the manual
- local datadir=`getent passwd apache | cut -d: -f6`
- [ -z "$datadir" ] && datadir="/home/httpd"
- dosym /usr/share/doc/${PF}/manual ${datadir}/htdocs/manual
-
- #SLOT=2!!!
- cd ${D}
- mv -v usr/sbin/apachectl usr/sbin/apache2ctl
- mv -v usr/sbin/htdigest usr/sbin/htdigest2
- mv -v usr/sbin/htpasswd usr/sbin/htpasswd2
- mv -v usr/sbin/logresolve usr/sbin/logresolve2
- mv -v usr/sbin/apxs usr/sbin/apxs2
- mv -v usr/sbin/ab usr/sbin/ab2
- mv -v usr/sbin/ab-ssl usr/sbin/ab2-ssl
- mv -v usr/sbin/suexec usr/sbin/suexec2
- mv -v usr/sbin/rotatelogs usr/sbin/rotatelogs2
- mv -v usr/sbin/dbmmanage usr/sbin/dbmmanage2
- mv -v usr/sbin/checkgid usr/sbin/checkgid2
- mv -v usr/sbin/split-logfile usr/sbin/split-logfile2
- mv -v usr/sbin/list_hooks.pl usr/sbin/list_hooks2.pl
- mv -v usr/sbin/logresolve.pl usr/sbin/logresolve2.pl
- mv -v usr/sbin/log_server_status usr/sbin/log_server_status2
- mv -v usr/share/man/man1/htdigest.1 usr/share/man/man1/htdigest2.1
- mv -v usr/share/man/man1/htpasswd.1 usr/share/man/man1/htpasswd2.1
- mv -v usr/share/man/man1/dbmmanage.1 usr/share/man/man1/dbmmanage2.1
- mv -v usr/share/man/man8/ab.8 usr/share/man/man8/ab2.8
- mv -v usr/share/man/man8/apxs.8 usr/share/man/man8/apxs2.8
- mv -v usr/share/man/man8/apachectl.8 usr/share/man/man8/apache2ctl.8
- mv -v usr/share/man/man8/httpd.8 usr/share/man/man8/apache2.8
- mv -v usr/share/man/man8/logresolve.8 usr/share/man/man8/logresolve2.8
- mv -v usr/share/man/man8/rotatelogs.8 usr/share/man/man8/rotatelogs2.8
- mv -v usr/share/man/man8/suexec.8 usr/share/man/man8/suexec2.8
-
- #tidy up
- mv ${D}/usr/sbin/envvars* ${D}/usr/lib/apache2/build
- dodoc ${D}/etc/apache2/conf/*-std.conf
- rm -f ${D}/etc/apache2/conf/*.conf
- rm -rf ${D}/var/run ${D}/var/log
-
- #config files
- insinto /etc/conf.d; newins ${FILESDIR}/2.0.40/apache2.confd apache2
- exeinto /etc/init.d; newexe ${FILESDIR}/2.0.40/apache2.initd apache2
- insinto /etc/apache2; doins ${FILESDIR}/2.0.40/apache2-builtin-mods
- insinto /etc/apache2/conf
- doins ${FILESDIR}/2.0.40/commonapache2.conf
- doins ${FILESDIR}/2.0.40/apache2.conf
- insinto /etc/apache2/conf/vhosts
- doins ${FILESDIR}/2.0.40/virtual-homepages.conf
- doins ${FILESDIR}/2.0.40/dynamic-vhosts.conf
- doins ${FILESDIR}/2.0.40/vhosts.conf
-
- #this ebuild doesnt use /var/www/localhost but the config templates
- #in CVS now do, so just roll those changes back here; #29843
- perl -pi -e 's|var/www/localhost|home/httpd|;' \
- ${D}/etc/apache2/conf/apache2.conf \
- ${D}/etc/apache2/conf/commonapache2.conf \
- ${D}/etc/apache2/conf/modules.d/41_mod_ssl.default-vhost.conf
-
- # Added by Jason Wever <weeve@gentoo.org>
- # A little sedfu to fix bug #7172 for sparc64s
- if [ ${ARCH} = "sparc" ]
- then
- sed -i -e '13a\AcceptMutex fcntl' \
- ${D}/etc/apache2/conf/apache2.conf
- fi
-}
-
-parse_modules_config() {
- local filename=$1
- local name=""
- local dso=""
- local disable=""
- [ -f ${filename} ] || return 1
- for i in `cat $filename | sed "s/^#.*//"` ; do
- if [ $i == "-" ] ; then
- disable="true"
- elif [ -z "$name" ] && [ ! -z "`echo $i | grep "mod_"`" ] ; then
- name=`echo $i | sed "s/mod_//"`
- elif [ "$disable" ] && ( [ $i == "static" ] || [ $i == "shared" ] ) ; then
- MY_BUILTINS="${MY_BUILTINS} --disable-$name"
- name="" ; disable=""
- elif [ $i == "static" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=yes"
- name="" ; disable=""
- elif [ $i == "shared" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=shared"
- name="" ; disable=""
- fi
- done
- einfo "${filename} options:\n${MY_BUILTINS}"
-}
-
-select_modules_config() {
- parse_modules_config /etc/apache2/apache2-builtin-mods || \
- parse_modules_config ${FILESDIR}/2.0.40/apache2-builtin-mods || \
- return 1
-}
-
-pkg_postinst() {
- #empty dirs...
- install -d -m0755 -o apache -g apache ${ROOT}/var/lib/dav
- install -d -m0755 -o root -g root ${ROOT}/var/log/apache2
- install -d -m0755 -o root -g root ${ROOT}/var/cache/apache2
- install -d -m0755 -o root -g root ${ROOT}/etc/apache2/conf/ssl
-
- cd ${ROOT}/etc/apache2/conf/ssl
- einfo
- einfo "Generating self-signed test certificate in /etc/apache2/conf/ssl..."
-# einfo "(Ignore any message from the yes command below)"
- yes "" 2>/dev/null | ${ROOT}/usr/lib/ssl/apache2-mod_ssl/gentestcrt.sh >/dev/null 2>&1
- einfo
-
- if has_version '=net-www/apache-1*' ; then
- ewarn
- ewarn "Please add the 'apache2' flag to your USE variable and (re)install"
- ewarn "any additional DSO modules you may wish to use with Apache-2.x."
- ewarn "Addon modules are configured in /etc/apache2/conf/modules.d/"
- ewarn
- fi
-}
diff --git a/net-www/apache/apache-2.0.48-r1.ebuild b/net-www/apache/apache-2.0.48-r1.ebuild
deleted file mode 100644
index 41759348fc73..000000000000
--- a/net-www/apache/apache-2.0.48-r1.ebuild
+++ /dev/null
@@ -1,361 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/apache-2.0.48-r1.ebuild,v 1.8 2004/04/06 01:02:27 zul Exp $
-
-inherit flag-o-matic
-has_version =sys-libs/glibc-2.2* && filter-flags -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
-
-DESCRIPTION="Apache Web Server, Version 2.0.x"
-HOMEPAGE="http://www.apache.org/"
-
-S="${WORKDIR}/httpd-${PV}"
-SRC_URI="http://www.apache.org/dist/httpd/httpd-${PV}.tar.gz"
-KEYWORDS="x86 ~ppc alpha hppa ~mips sparc ~amd64 ia64"
-LICENSE="Apache-1.1"
-SLOT="2"
-
-#Standard location for Gentoo Linux
-DATADIR="/var/www/localhost"
-
-DEPEND="dev-util/yacc
- dev-lang/perl
- sys-libs/zlib
- dev-libs/expat
- dev-libs/openssl
- berkdb? ( sys-libs/db )
- gdbm? ( sys-libs/gdbm )
- !mips? ( ldap? ( =net-nds/openldap-2* ) )"
-IUSE="berkdb gdbm ldap"
-
-src_unpack() {
- unpack ${A} || die
- cd ${S} || die
- patch -p1 <${FILESDIR}/apache-2.0.48-gentoo.diff || die
-
-
- # Fixes ipv6 error message when apache starts
- if use ipv6
- then
- epatch ${FILESDIR}/httpd-2.0.48-ipv6.patch || die
- fi
-
- #avoid utf-8 charset problems
- export LC_CTYPE=C
-
- #the -1 shortcut is obsolete
- perl -pi -e 's|head -1|head -n 1|;' srclib/apr/build/buildcheck.sh
-
- #give it the stamp
- perl -pi -e 's|" PLATFORM "|Gentoo/Linux|;' server/core.c
- #fix perl with perl!
- find -type f | xargs perl -pi -e \
- "s|/usr/local/bin/perl|/usr/bin/perl|g; \
- s|/usr/local/bin/perl5|/usr/bin/perl|g; \
- s|/path/to/bin/perl|/usr/bin/perl|g;"
- #dont want this cruft in /usr/bin
- perl -pi -e 's|\@exp_bindir\@(/envvars)|\@exp_installbuilddir\@\1|;' \
- support/apachectl.in
-
- #setup the filesystem layout config
- local prefix=/usr
- cat >>config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- infodir: ${prefix}/share/info
- includedir: ${prefix}/include/apache2
- installbuilddir: ${prefix}/lib/apache2/build
- datadir: ${DATADIR}
- errordir: ${DATADIR}/error
- iconsdir: ${DATADIR}/icons
- htdocsdir: ${DATADIR}/htdocs
- cgidir: ${DATADIR}/cgi-bin
- manualdir: /usr/share/doc/${PF}/manual
- sysconfdir: /etc/apache2/conf
- localstatedir: /var
- runtimedir: /var/run
- logfiledir: /var/log/apache2
- proxycachedir: /var/cache/apache2
- </Layout>
- EOF
-
- #gotta do these next two as well :\
- cat >>srclib/apr/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${DATADIR}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APR_MAJOR_VERSION}
- </Layout>
- EOF
-
- cat >>srclib/apr-util/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${DATADIR}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APRUTIL_MAJOR_VERSION}
- </Layout>
- EOF
-
- ./buildconf || die "buildconf failed"
-}
-
-src_compile() {
- local myconf
- use !mips && use ldap && \
- myconf="--with-ldap --enable-auth-ldap=shared --enable-ldap=shared"
-
- select_modules_config || die "determining modules"
-
- # Fix for bug #24215 - robbat2@gentoo.org, 30 Oct 2003
- # We pre-load the cache with the correct answer! This avoids
- # it violating the sandbox. This may have to be changed for
- # non-Linux systems or if sem_open changes on Linux. This
- # hack is built around documentation in /usr/include/semaphore.h
- # and the glibc (pthread) source
- echo 'ac_cv_func_sem_open=${ac_cv_func_sem_open=no}' >> ${S}/config.cache
-
- # Workaround for bug #32444 - robbat2@gentoo.org, 28 Nov 2003
- # Apache2 tries to build SCTP support even when all the parts of it aren't there
- # So for the moment we tell it to ignore SCTP support
- echo 'ac_cv_sctp=${ac_cv_sctp=no}' >> ${S}/config.cache
- echo 'ac_cv_header_netinet_sctp_h=${ac_cv_header_netinet_sctp_h=no}' >> ${S}/config.cache
- echo 'ac_cv_header_netinet_sctp_uio_h=${ac_cv_header_netinet_sctp_uio_h=no}' >> ${S}/config.cache
-
- SSL_BASE="SYSTEM" \
- ./configure \
- --with-suexec-safepath="/usr/local/bin:/usr/bin:/bin" \
- --with-suexec-logfile=/var/log/apache2/suexec_log \
- --with-suexec-bin=/usr/sbin/suexec2 \
- --with-suexec-userdir=public_html \
- --with-suexec-caller=apache \
- --with-suexec-docroot=/var/www \
- --with-suexec-uidmin=1000 \
- --with-suexec-gidmin=100 \
- --with-suexec-umask=077 \
- --enable-suexec=shared \
- \
- ${MY_BUILTINS} \
- \
- --cache-file=${S}/config.cache \
- --with-perl=/usr/bin/perl \
- --with-expat=/usr \
- --with-ssl=/usr \
- --with-z=/usr \
- --with-port=80 \
- --with-mpm=${MPM:=prefork} \
- --enable-layout=Gentoo \
- --with-program-name=apache2 \
- --host=${CHOST} ${myconf} || die "bad ./configure"
- #--with-mpm={worker|prefork|perchild|leader|threadpool}
-
- emake || die "problem compiling Apache2 :("
-
- #build ssl version of apache bench (ab-ssl)
- cd support; rm -f ab .libs/ab ab.lo ab.o
- make ab CFLAGS="${CFLAGS} -DUSE_SSL -lcrypto -lssl \
- -I/usr/include/openssl -L/usr/lib" || die
- mv ab ab-ssl; mv .libs/ab .libs/ab-ssl; rm -f ab.lo ab.o
- make ab || die
-}
-
-src_install () {
- local i
- make DESTDIR=${D} install || die
- dodoc ABOUT_APACHE CHANGES INSTALL LAYOUT \
- LICENSE README* ${FILESDIR}/robots.txt
-
- #bogus values pointing at /var/tmp/portage
- perl -pi -e "s/(APR_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apr-config
- perl -pi -e "s/(APU_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
- perl -pi -e "s/(APU_BUILD_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
-
- #protect the suexec binary
- local gid=`getent group apache |cut -d: -f3`
- [ -z "${gid}" ] && gid=81
- fowners root:${gid} /usr/sbin/suexec
- fperms 4710 /usr/sbin/suexec
-
- #setup links in /etc/apache2
- cd ${D}/etc/apache2
- ln -sf ../../usr/lib/apache2 modules
- #apxs needs this to pickup the right lib for install
- ln -sf ../../usr/lib lib
- ln -sf ../../var/log/apache2 logs
- ln -sf ../../usr/lib/apache2-extramodules extramodules
- cd ${S}
-
- #Credits to advx.org people for these scripts. Heck, thanks for
- #the nice layout and everything else ;-)
- exeinto /usr/sbin
- for i in apache2logserverstatus apache2splitlogfile
- do
- doexe ${FILESDIR}/2.0.40/$i
- done
- exeinto /usr/lib/ssl/apache2-mod_ssl
- doexe ${FILESDIR}/2.0.40/gentestcrt.sh
-
- #some more scripts
- exeinto /usr/sbin
- for i in split-logfile list_hooks.pl logresolve.pl log_server_status
- do
- doexe ${S}/support/$i
- done
- #the ssl version of apache bench
- doexe support/.libs/ab-ssl
-
- #move some mods to extramodules
- dodir /usr/lib/apache2-extramodules
- for i in mod_ssl.so mod_ldap.so mod_auth_ldap.so
- do
- [ -x ${D}/usr/lib/apache2/$i ] && \
- mv ${D}/usr/lib/apache2/$i ${D}/usr/lib/apache2-extramodules
- done
-
- #modules.d config file snippets
- insinto /etc/apache2/conf/modules.d
- for i in 40_mod_ssl.conf 41_mod_ssl.default-vhost.conf 45_mod_dav.conf
- do
- doins ${FILESDIR}/2.0.40/$i
- done
- use !mips && use ldap && doins ${FILESDIR}/2.0.40/46_mod_ldap.conf
-
- #drop in a convenient link to the manual
- dosym /usr/share/doc/${PF}/manual ${DATADIR}/htdocs/manual
-
- #SLOT=2!!!
- cd ${D}
- mv -v usr/sbin/apachectl usr/sbin/apache2ctl
- mv -v usr/sbin/htdigest usr/sbin/htdigest2
- mv -v usr/sbin/htpasswd usr/sbin/htpasswd2
- mv -v usr/sbin/logresolve usr/sbin/logresolve2
- mv -v usr/sbin/apxs usr/sbin/apxs2
- mv -v usr/sbin/ab usr/sbin/ab2
- mv -v usr/sbin/ab-ssl usr/sbin/ab2-ssl
- mv -v usr/sbin/suexec usr/sbin/suexec2
- mv -v usr/sbin/rotatelogs usr/sbin/rotatelogs2
- mv -v usr/sbin/dbmmanage usr/sbin/dbmmanage2
- mv -v usr/sbin/checkgid usr/sbin/checkgid2
- mv -v usr/sbin/split-logfile usr/sbin/split-logfile2
- mv -v usr/sbin/list_hooks.pl usr/sbin/list_hooks2.pl
- mv -v usr/sbin/logresolve.pl usr/sbin/logresolve2.pl
- mv -v usr/sbin/log_server_status usr/sbin/log_server_status2
- mv -v usr/share/man/man1/htdigest.1 usr/share/man/man1/htdigest2.1
- mv -v usr/share/man/man1/htpasswd.1 usr/share/man/man1/htpasswd2.1
- mv -v usr/share/man/man1/dbmmanage.1 usr/share/man/man1/dbmmanage2.1
- mv -v usr/share/man/man8/ab.8 usr/share/man/man8/ab2.8
- mv -v usr/share/man/man8/apxs.8 usr/share/man/man8/apxs2.8
- mv -v usr/share/man/man8/apachectl.8 usr/share/man/man8/apache2ctl.8
- mv -v usr/share/man/man8/httpd.8 usr/share/man/man8/apache2.8
- mv -v usr/share/man/man8/logresolve.8 usr/share/man/man8/logresolve2.8
- mv -v usr/share/man/man8/rotatelogs.8 usr/share/man/man8/rotatelogs2.8
- mv -v usr/share/man/man8/suexec.8 usr/share/man/man8/suexec2.8
-
- #tidy up
- mv ${D}/usr/sbin/envvars* ${D}/usr/lib/apache2/build
- dodoc ${D}/etc/apache2/conf/*-std.conf
- rm -f ${D}/etc/apache2/conf/*.conf
- rm -rf ${D}/var/run ${D}/var/log
-
- #config files
- insinto /etc/conf.d; newins ${FILESDIR}/2.0.40/apache2.confd apache2
- exeinto /etc/init.d; newexe ${FILESDIR}/2.0.40/apache2.initd apache2
- insinto /etc/apache2; doins ${FILESDIR}/2.0.40/apache2-builtin-mods
- insinto /etc/apache2/conf
- doins ${FILESDIR}/2.0.40/commonapache2.conf
- doins ${FILESDIR}/2.0.40/apache2.conf
- insinto /etc/apache2/conf/vhosts
- doins ${FILESDIR}/2.0.40/virtual-homepages.conf
- doins ${FILESDIR}/2.0.40/dynamic-vhosts.conf
- doins ${FILESDIR}/2.0.40/vhosts.conf
-
- # Added by Jason Wever <weeve@gentoo.org>
- # A little sedfu to fix bug #7172 for sparc64s
- if [ ${ARCH} = "sparc" ]
- then
- sed -i -e '13a\AcceptMutex fcntl' \
- ${D}/etc/apache2/conf/apache2.conf
- fi
-}
-
-parse_modules_config() {
- local filename=$1
- local name=""
- local dso=""
- local disable=""
- [ -f ${filename} ] || return 1
- for i in `cat $filename | sed "s/^#.*//"` ; do
- if [ $i == "-" ] ; then
- disable="true"
- elif [ -z "$name" ] && [ ! -z "`echo $i | grep "mod_"`" ] ; then
- name=`echo $i | sed "s/mod_//"`
- elif [ "$disable" ] && ( [ $i == "static" ] || [ $i == "shared" ] ) ; then
- MY_BUILTINS="${MY_BUILTINS} --disable-$name"
- name="" ; disable=""
- elif [ $i == "static" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=yes"
- name="" ; disable=""
- elif [ $i == "shared" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=shared"
- name="" ; disable=""
- fi
- done
- einfo "${filename} options:\n${MY_BUILTINS}"
-}
-
-select_modules_config() {
- parse_modules_config /etc/apache2/apache2-builtin-mods || \
- parse_modules_config ${FILESDIR}/2.0.40/apache2-builtin-mods || \
- return 1
-}
-
-pkg_postinst() {
- #empty dirs...
- install -d -m0755 -o apache -g apache ${ROOT}/var/lib/dav
- install -d -m0755 -o root -g root ${ROOT}/var/log/apache2
- install -d -m0755 -o root -g root ${ROOT}/var/cache/apache2
- install -d -m0755 -o root -g root ${ROOT}/etc/apache2/conf/ssl
-
- cd ${ROOT}/etc/apache2/conf/ssl
- einfo
- einfo "Generating self-signed test certificate in /etc/apache2/conf/ssl..."
- yes "" 2>/dev/null | ${ROOT}/usr/lib/ssl/apache2-mod_ssl/gentestcrt.sh >/dev/null 2>&1
- einfo
-
- if has_version '=net-www/apache-1*' ; then
- ewarn
- ewarn "Please add the 'apache2' flag to your USE variable and (re)install"
- ewarn "any additional DSO modules you may wish to use with Apache-2.x."
- ewarn "Addon modules are configured in /etc/apache2/conf/modules.d/"
- ewarn
- fi
-
- einfo
- einfo "Please remember to update your config files in /etc/apache2"
- einfo "as --datadir has been changed to ${DATADIR}!"
- einfo
-}
diff --git a/net-www/apache/apache-2.0.48-r2.ebuild b/net-www/apache/apache-2.0.48-r2.ebuild
deleted file mode 100644
index 0447ffffd97a..000000000000
--- a/net-www/apache/apache-2.0.48-r2.ebuild
+++ /dev/null
@@ -1,370 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/apache-2.0.48-r2.ebuild,v 1.3 2004/04/06 01:02:27 zul Exp $
-
-inherit flag-o-matic
-has_version =sys-libs/glibc-2.2* && filter-flags -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
-
-DESCRIPTION="Apache Web Server, Version 2.0.x"
-HOMEPAGE="http://www.apache.org/"
-
-S="${WORKDIR}/httpd-${PV}"
-SRC_URI="http://www.apache.org/dist/httpd/httpd-${PV}.tar.gz"
-KEYWORDS="~x86 ~ppc ~alpha ~hppa ~mips ~sparc ~amd64"
-LICENSE="Apache-1.1"
-SLOT="2"
-
-#Standard location for Gentoo Linux
-DATADIR="/var/www/localhost"
-
-DEPEND="dev-util/yacc
- dev-lang/perl
- sys-libs/zlib
- dev-libs/expat
- dev-libs/openssl
- berkdb? ( sys-libs/db )
- gdbm? ( sys-libs/gdbm )
- !mips? ( ldap? ( =net-nds/openldap-2* ) )"
-IUSE="berkdb gdbm ldap"
-
-src_unpack() {
- unpack ${A} || die
- cd ${S} || die
- patch -p1 <${FILESDIR}/apache-2.0.48-gentoo.diff || die
-
- # Fixes ipv6 error message when apache starts
- if use ipv6
- then
- epatch ${FILESDIR}/httpd-2.0.48-ipv6.patch || die
- fi
-
- #avoid utf-8 charset problems
- export LC_CTYPE=C
-
- #the -1 shortcut is obsolete
- perl -pi -e 's|head -1|head -n 1|;' srclib/apr/build/buildcheck.sh
-
- #give it the stamp
- perl -pi -e 's|" PLATFORM "|Gentoo/Linux|;' server/core.c
- #fix perl with perl!
- find -type f | xargs perl -pi -e \
- "s|/usr/local/bin/perl|/usr/bin/perl|g; \
- s|/usr/local/bin/perl5|/usr/bin/perl|g; \
- s|/path/to/bin/perl|/usr/bin/perl|g;"
- #dont want this cruft in /usr/bin
- perl -pi -e 's|\@exp_bindir\@(/envvars)|\@exp_installbuilddir\@\1|;' \
- support/apachectl.in
-
- #setup the filesystem layout config
- local prefix=/usr
- cat >>config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2/modules
- mandir: ${prefix}/share/man
- infodir: ${prefix}/share/info
- includedir: ${prefix}/include/apache2
- installbuilddir: ${prefix}/lib/apache2/build
- datadir: ${DATADIR}
- errordir: ${DATADIR}/error
- iconsdir: ${DATADIR}/icons
- htdocsdir: ${DATADIR}/htdocs
- cgidir: ${DATADIR}/cgi-bin
- manualdir: /usr/share/doc/${PF}/manual
- sysconfdir: /etc/apache2/conf
- localstatedir: /var
- runtimedir: /var/run
- logfiledir: /var/log/apache2
- proxycachedir: /var/cache/apache2
- </Layout>
- EOF
-
- #gotta do these next two as well :\
- cat >>srclib/apr/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2/modules
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${DATADIR}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APR_MAJOR_VERSION}
- </Layout>
- EOF
-
- cat >>srclib/apr-util/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2/modules
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${DATADIR}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APRUTIL_MAJOR_VERSION}
- </Layout>
- EOF
-
- ./buildconf || die "buildconf failed"
-}
-
-src_compile() {
- local myconf
- use !mips && use ldap && \
- myconf="--with-ldap --enable-auth-ldap=shared --enable-ldap=shared"
-
- select_modules_config || die "determining modules"
-
- # Fix for bug #24215 - robbat2@gentoo.org, 30 Oct 2003
- # We pre-load the cache with the correct answer! This avoids
- # it violating the sandbox. This may have to be changed for
- # non-Linux systems or if sem_open changes on Linux. This
- # hack is built around documentation in /usr/include/semaphore.h
- # and the glibc (pthread) source
- echo 'ac_cv_func_sem_open=${ac_cv_func_sem_open=no}' >> ${S}/config.cache
-
- # Workaround for bug #32444 - robbat2@gentoo.org, 28 Nov 2003
- # Apache2 tries to build SCTP support even when all the parts of it aren't there
- # So for the moment we tell it to ignore SCTP support
- echo 'ac_cv_sctp=${ac_cv_sctp=no}' >> ${S}/config.cache
- echo 'ac_cv_header_netinet_sctp_h=${ac_cv_header_netinet_sctp_h=no}' >> ${S}/config.cache
- echo 'ac_cv_header_netinet_sctp_uio_h=${ac_cv_header_netinet_sctp_uio_h=no}' >> ${S}/config.cache
-
- SSL_BASE="SYSTEM" \
- ./configure \
- --with-suexec-safepath="/usr/local/bin:/usr/bin:/bin" \
- --with-suexec-logfile=/var/log/apache2/suexec_log \
- --with-suexec-bin=/usr/sbin/suexec2 \
- --with-suexec-userdir=public_html \
- --with-suexec-caller=apache \
- --with-suexec-docroot=/var/www \
- --with-suexec-uidmin=1000 \
- --with-suexec-gidmin=100 \
- --with-suexec-umask=077 \
- --enable-suexec=shared \
- \
- ${MY_BUILTINS} \
- \
- --cache-file=${S}/config.cache \
- --with-perl=/usr/bin/perl \
- --with-expat=/usr \
- --with-ssl=/usr \
- --with-z=/usr \
- --with-port=80 \
- --with-mpm=${MPM:=prefork} \
- --enable-layout=Gentoo \
- --with-program-name=apache2 \
- --host=${CHOST} ${myconf} || die "bad ./configure"
- #--with-mpm={worker|prefork|perchild|leader|threadpool}
-
- emake || die "problem compiling Apache2 :("
-
- #build ssl version of apache bench (ab-ssl)
- cd support; rm -f ab .libs/ab ab.lo ab.o
- make ab CFLAGS="${CFLAGS} -DUSE_SSL -lcrypto -lssl \
- -I/usr/include/openssl -L/usr/lib" || die
- mv ab ab-ssl; mv .libs/ab .libs/ab-ssl; rm -f ab.lo ab.o
- make ab || die
-}
-
-src_install () {
- local i
- make DESTDIR=${D} install || die
- dodoc ABOUT_APACHE CHANGES INSTALL LAYOUT \
- LICENSE README* ${FILESDIR}/robots.txt
-
- #bogus values pointing at /var/tmp/portage
- perl -pi -e "s/(APR_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apr-config
- perl -pi -e "s/(APU_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
- perl -pi -e "s/(APU_BUILD_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
-
- #protect the suexec binary
- local gid=`getent group apache |cut -d: -f3`
- [ -z "${gid}" ] && gid=81
- fowners root:${gid} /usr/sbin/suexec
- fperms 4710 /usr/sbin/suexec
-
- #apxs needs this to pickup the right lib for install
- dosym /usr/lib /usr/lib/apache2/lib
- dosym /var/log/apache2 /usr/lib/apache2/logs
- dosym /usr/lib/apache2-extramodules /usr/lib/apache2/extramodules
- dosym /etc/apache2/conf /usr/lib/apache2/conf
-
- cd ${S}
- #Credits to advx.org people for these scripts. Heck, thanks for
- #the nice layout and everything else ;-)
- exeinto /usr/sbin
- for i in apache2logserverstatus apache2splitlogfile
- do
- doexe ${FILESDIR}/2.0.40/$i
- done
- exeinto /usr/lib/ssl/apache2-mod_ssl
- doexe ${FILESDIR}/2.0.40/gentestcrt.sh
-
- #some more scripts
- exeinto /usr/sbin
- for i in split-logfile list_hooks.pl logresolve.pl log_server_status
- do
- doexe ${S}/support/$i
- done
- #the ssl version of apache bench
- doexe support/.libs/ab-ssl
-
- #move some mods to extramodules
- dodir /usr/lib/apache2-extramodules
- for i in mod_ssl.so mod_ldap.so mod_auth_ldap.so
- do
- [ -x ${D}/usr/lib/apache2/modules/$i ] && \
- mv ${D}/usr/lib/apache2/modules/$i ${D}/usr/lib/apache2-extramodules
- done
-
- #modules.d config file snippets
- insinto /etc/apache2/conf/modules.d
- for i in 40_mod_ssl.conf 41_mod_ssl.default-vhost.conf 45_mod_dav.conf
- do
- doins ${FILESDIR}/2.0.40/$i
- done
- use !mips && use ldap && doins ${FILESDIR}/2.0.40/46_mod_ldap.conf
-
- #drop in a convenient link to the manual
- dosym /usr/share/doc/${PF}/manual ${DATADIR}/htdocs/manual
-
- #SLOT=2!!!
- cd ${D}
- mv -v usr/sbin/apachectl usr/sbin/apache2ctl
- mv -v usr/sbin/htdigest usr/sbin/htdigest2
- mv -v usr/sbin/htpasswd usr/sbin/htpasswd2
- mv -v usr/sbin/logresolve usr/sbin/logresolve2
- mv -v usr/sbin/apxs usr/sbin/apxs2
- mv -v usr/sbin/ab usr/sbin/ab2
- mv -v usr/sbin/ab-ssl usr/sbin/ab2-ssl
- mv -v usr/sbin/suexec usr/sbin/suexec2
- mv -v usr/sbin/rotatelogs usr/sbin/rotatelogs2
- mv -v usr/sbin/dbmmanage usr/sbin/dbmmanage2
- mv -v usr/sbin/checkgid usr/sbin/checkgid2
- mv -v usr/sbin/split-logfile usr/sbin/split-logfile2
- mv -v usr/sbin/list_hooks.pl usr/sbin/list_hooks2.pl
- mv -v usr/sbin/logresolve.pl usr/sbin/logresolve2.pl
- mv -v usr/sbin/log_server_status usr/sbin/log_server_status2
- mv -v usr/share/man/man1/htdigest.1 usr/share/man/man1/htdigest2.1
- mv -v usr/share/man/man1/htpasswd.1 usr/share/man/man1/htpasswd2.1
- mv -v usr/share/man/man1/dbmmanage.1 usr/share/man/man1/dbmmanage2.1
- mv -v usr/share/man/man8/ab.8 usr/share/man/man8/ab2.8
- mv -v usr/share/man/man8/apxs.8 usr/share/man/man8/apxs2.8
- mv -v usr/share/man/man8/apachectl.8 usr/share/man/man8/apache2ctl.8
- mv -v usr/share/man/man8/httpd.8 usr/share/man/man8/apache2.8
- mv -v usr/share/man/man8/logresolve.8 usr/share/man/man8/logresolve2.8
- mv -v usr/share/man/man8/rotatelogs.8 usr/share/man/man8/rotatelogs2.8
- mv -v usr/share/man/man8/suexec.8 usr/share/man/man8/suexec2.8
-
- #tidy up
- mv ${D}/usr/sbin/envvars* ${D}/usr/lib/apache2/build
- dodoc ${D}/etc/apache2/conf/*-std.conf
- rm -f ${D}/etc/apache2/conf/*.conf
- rm -rf ${D}/var/run ${D}/var/log
-
- #config files
- insinto /etc/conf.d; newins ${FILESDIR}/2.0.48-r1/apache2.confd apache2
- exeinto /etc/init.d; newexe ${FILESDIR}/2.0.48-r1/apache2.initd apache2
- insinto /etc/apache2; doins ${FILESDIR}/2.0.40/apache2-builtin-mods
- insinto /etc/apache2/conf
- doins ${FILESDIR}/2.0.40/commonapache2.conf
- doins ${FILESDIR}/2.0.48-r1/apache2.conf
- insinto /etc/apache2/conf/vhosts
- doins ${FILESDIR}/2.0.40/virtual-homepages.conf
- doins ${FILESDIR}/2.0.40/dynamic-vhosts.conf
- doins ${FILESDIR}/2.0.40/vhosts.conf
-
- # Added by Jason Wever <weeve@gentoo.org>
- # A little sedfu to fix bug #7172 for sparc64s
- if [ ${ARCH} = "sparc" ]
- then
- sed -i -e '13a\AcceptMutex fcntl' \
- ${D}/etc/apache2/conf/apache2.conf
- fi
-}
-
-parse_modules_config() {
- local filename=$1
- local name=""
- local dso=""
- local disable=""
- [ -f ${filename} ] || return 1
- for i in `cat $filename | sed "s/^#.*//"` ; do
- if [ $i == "-" ] ; then
- disable="true"
- elif [ -z "$name" ] && [ ! -z "`echo $i | grep "mod_"`" ] ; then
- name=`echo $i | sed "s/mod_//"`
- elif [ "$disable" ] && ( [ $i == "static" ] || [ $i == "shared" ] ) ; then
- MY_BUILTINS="${MY_BUILTINS} --disable-$name"
- name="" ; disable=""
- elif [ $i == "static" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=yes"
- name="" ; disable=""
- elif [ $i == "shared" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=shared"
- name="" ; disable=""
- fi
- done
- einfo "${filename} options:\n${MY_BUILTINS}"
-}
-
-select_modules_config() {
- parse_modules_config /etc/apache2/apache2-builtin-mods || \
- parse_modules_config ${FILESDIR}/2.0.40/apache2-builtin-mods || \
- return 1
-}
-
-pkg_postinst() {
- #empty dirs...
- install -d -m0755 -o apache -g apache ${ROOT}/var/lib/dav
- install -d -m0755 -o root -g root ${ROOT}/var/log/apache2
- install -d -m0755 -o root -g root ${ROOT}/var/cache/apache2
-
- if use ssl; then
- install -d -m0755 -o root -g root ${ROOT}/etc/apache2/conf/ssl
- cd ${ROOT}/etc/apache2/conf/ssl
- einfo
- einfo "Generating self-signed test certificate in /etc/apache2/conf/ssl..."
- yes "" 2>/dev/null | ${ROOT}/usr/lib/ssl/apache2-mod_ssl/gentestcrt.sh >/dev/null 2>&1
- einfo
- fi
-
- if has_version '=net-www/apache-1*' ; then
- ewarn
- ewarn "Please add the 'apache2' flag to your USE variable and (re)install"
- ewarn "any additional DSO modules you may wish to use with Apache-2.x."
- ewarn "Addon modules are configured in /etc/apache2/conf/modules.d/"
- ewarn
- fi
-
- einfo
- einfo "Please remember to update your config files in /etc/apache2"
- einfo "as --datadir has been changed to ${DATADIR}, and ServerRoot"
- einfo "has changed to /usr/lib/apache2!"
- einfo
-
- local list=""
- for i in lib logs modules extramodules; do
- local d="/etc/apache2/${i}"
- [ -s "${d}" ] && list="${list} ${d}"
- done
- if [ -n "${list}" ]; then
- einfo "You should delete these old symlinks: ${list}"
- fi
-}
diff --git a/net-www/apache/apache-2.0.48-r3.ebuild b/net-www/apache/apache-2.0.48-r3.ebuild
deleted file mode 100644
index 31a1cc934d5f..000000000000
--- a/net-www/apache/apache-2.0.48-r3.ebuild
+++ /dev/null
@@ -1,371 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/apache-2.0.48-r3.ebuild,v 1.3 2004/04/06 01:02:27 zul Exp $
-
-inherit flag-o-matic eutils
-has_version =sys-libs/glibc-2.2* && filter-flags -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
-
-DESCRIPTION="Apache Web Server, Version 2.0.x"
-HOMEPAGE="http://www.apache.org/"
-
-S="${WORKDIR}/httpd-${PV}"
-SRC_URI="http://www.apache.org/dist/httpd/httpd-${PV}.tar.gz"
-KEYWORDS="~x86 ~ppc ~alpha ~hppa ~mips ~sparc ~amd64"
-LICENSE="Apache-1.1"
-SLOT="2"
-
-#Standard location for Gentoo Linux
-DATADIR="/var/www/localhost"
-
-DEPEND="dev-util/yacc
- dev-lang/perl
- sys-libs/zlib
- dev-libs/expat
- dev-libs/openssl
- berkdb? ( sys-libs/db )
- gdbm? ( sys-libs/gdbm )
- !mips? ( ldap? ( =net-nds/openldap-2* ) )"
-IUSE="berkdb gdbm ldap"
-
-src_unpack() {
- unpack ${A} || die
- cd ${S} || die
- patch -p1 <${FILESDIR}/apache-2.0.48-gentoo.diff || die
- epatch ${FILESDIR}/apache-2.0.48-export.diff
-
- # Fixes ipv6 error message when apache starts
- if use ipv6
- then
- epatch ${FILESDIR}/httpd-2.0.48-ipv6.patch || die
- fi
-
- #avoid utf-8 charset problems
- export LC_CTYPE=C
-
- #the -1 shortcut is obsolete
- perl -pi -e 's|head -1|head -n 1|;' srclib/apr/build/buildcheck.sh
-
- #give it the stamp
- perl -pi -e 's|" PLATFORM "|Gentoo/Linux|;' server/core.c
- #fix perl with perl!
- find -type f | xargs perl -pi -e \
- "s|/usr/local/bin/perl|/usr/bin/perl|g; \
- s|/usr/local/bin/perl5|/usr/bin/perl|g; \
- s|/path/to/bin/perl|/usr/bin/perl|g;"
- #dont want this cruft in /usr/bin
- perl -pi -e 's|\@exp_bindir\@(/envvars)|\@exp_installbuilddir\@\1|;' \
- support/apachectl.in
-
- #setup the filesystem layout config
- local prefix=/usr
- cat >>config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2/modules
- mandir: ${prefix}/share/man
- infodir: ${prefix}/share/info
- includedir: ${prefix}/include/apache2
- installbuilddir: ${prefix}/lib/apache2/build
- datadir: ${DATADIR}
- errordir: ${DATADIR}/error
- iconsdir: ${DATADIR}/icons
- htdocsdir: ${DATADIR}/htdocs
- cgidir: ${DATADIR}/cgi-bin
- manualdir: /usr/share/doc/${PF}/manual
- sysconfdir: /etc/apache2/conf
- localstatedir: /var
- runtimedir: /var/run
- logfiledir: /var/log/apache2
- proxycachedir: /var/cache/apache2
- </Layout>
- EOF
-
- #gotta do these next two as well :\
- cat >>srclib/apr/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2/modules
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${DATADIR}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APR_MAJOR_VERSION}
- </Layout>
- EOF
-
- cat >>srclib/apr-util/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2/modules
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${DATADIR}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APRUTIL_MAJOR_VERSION}
- </Layout>
- EOF
-
- ./buildconf || die "buildconf failed"
-}
-
-src_compile() {
- local myconf
- use !mips && use ldap && \
- myconf="--with-ldap --enable-auth-ldap=shared --enable-ldap=shared"
-
- select_modules_config || die "determining modules"
-
- # Fix for bug #24215 - robbat2@gentoo.org, 30 Oct 2003
- # We pre-load the cache with the correct answer! This avoids
- # it violating the sandbox. This may have to be changed for
- # non-Linux systems or if sem_open changes on Linux. This
- # hack is built around documentation in /usr/include/semaphore.h
- # and the glibc (pthread) source
- echo 'ac_cv_func_sem_open=${ac_cv_func_sem_open=no}' >> ${S}/config.cache
-
- # Workaround for bug #32444 - robbat2@gentoo.org, 28 Nov 2003
- # Apache2 tries to build SCTP support even when all the parts of it aren't there
- # So for the moment we tell it to ignore SCTP support
- echo 'ac_cv_sctp=${ac_cv_sctp=no}' >> ${S}/config.cache
- echo 'ac_cv_header_netinet_sctp_h=${ac_cv_header_netinet_sctp_h=no}' >> ${S}/config.cache
- echo 'ac_cv_header_netinet_sctp_uio_h=${ac_cv_header_netinet_sctp_uio_h=no}' >> ${S}/config.cache
-
- SSL_BASE="SYSTEM" \
- ./configure \
- --with-suexec-safepath="/usr/local/bin:/usr/bin:/bin" \
- --with-suexec-logfile=/var/log/apache2/suexec_log \
- --with-suexec-bin=/usr/sbin/suexec2 \
- --with-suexec-userdir=public_html \
- --with-suexec-caller=apache \
- --with-suexec-docroot=/var/www \
- --with-suexec-uidmin=1000 \
- --with-suexec-gidmin=100 \
- --with-suexec-umask=077 \
- --enable-suexec=shared \
- \
- ${MY_BUILTINS} \
- \
- --cache-file=${S}/config.cache \
- --with-perl=/usr/bin/perl \
- --with-expat=/usr \
- --with-ssl=/usr \
- --with-z=/usr \
- --with-port=80 \
- --with-mpm=${MPM:=prefork} \
- --enable-layout=Gentoo \
- --with-program-name=apache2 \
- --host=${CHOST} ${myconf} || die "bad ./configure"
- #--with-mpm={worker|prefork|perchild|leader|threadpool}
-
- emake || die "problem compiling Apache2 :("
-
- #build ssl version of apache bench (ab-ssl)
- cd support; rm -f ab .libs/ab ab.lo ab.o
- make ab CFLAGS="${CFLAGS} -DUSE_SSL -lcrypto -lssl \
- -I/usr/include/openssl -L/usr/lib" || die
- mv ab ab-ssl; mv .libs/ab .libs/ab-ssl; rm -f ab.lo ab.o
- make ab || die
-}
-
-src_install () {
- local i
- make DESTDIR=${D} install || die
- dodoc ABOUT_APACHE CHANGES INSTALL LAYOUT \
- LICENSE README* ${FILESDIR}/robots.txt
-
- #bogus values pointing at /var/tmp/portage
- perl -pi -e "s/(APR_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apr-config
- perl -pi -e "s/(APU_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
- perl -pi -e "s/(APU_BUILD_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
-
- #protect the suexec binary
- local gid=`getent group apache |cut -d: -f3`
- [ -z "${gid}" ] && gid=81
- fowners root:${gid} /usr/sbin/suexec
- fperms 4710 /usr/sbin/suexec
-
- #apxs needs this to pickup the right lib for install
- dosym /usr/lib /usr/lib/apache2/lib
- dosym /var/log/apache2 /usr/lib/apache2/logs
- dosym /usr/lib/apache2-extramodules /usr/lib/apache2/extramodules
- dosym /etc/apache2/conf /usr/lib/apache2/conf
-
- cd ${S}
- #Credits to advx.org people for these scripts. Heck, thanks for
- #the nice layout and everything else ;-)
- exeinto /usr/sbin
- for i in apache2logserverstatus apache2splitlogfile
- do
- doexe ${FILESDIR}/2.0.40/$i
- done
- exeinto /usr/lib/ssl/apache2-mod_ssl
- doexe ${FILESDIR}/2.0.40/gentestcrt.sh
-
- #some more scripts
- exeinto /usr/sbin
- for i in split-logfile list_hooks.pl logresolve.pl log_server_status
- do
- doexe ${S}/support/$i
- done
- #the ssl version of apache bench
- doexe support/.libs/ab-ssl
-
- #move some mods to extramodules
- dodir /usr/lib/apache2-extramodules
- for i in mod_ssl.so mod_ldap.so mod_auth_ldap.so
- do
- [ -x ${D}/usr/lib/apache2/modules/$i ] && \
- mv ${D}/usr/lib/apache2/modules/$i ${D}/usr/lib/apache2-extramodules
- done
-
- #modules.d config file snippets
- insinto /etc/apache2/conf/modules.d
- for i in 40_mod_ssl.conf 41_mod_ssl.default-vhost.conf 45_mod_dav.conf
- do
- doins ${FILESDIR}/2.0.40/$i
- done
- use !mips && use ldap && doins ${FILESDIR}/2.0.40/46_mod_ldap.conf
-
- #drop in a convenient link to the manual
- dosym /usr/share/doc/${PF}/manual ${DATADIR}/htdocs/manual
-
- #SLOT=2!!!
- cd ${D}
- mv -v usr/sbin/apachectl usr/sbin/apache2ctl
- mv -v usr/sbin/htdigest usr/sbin/htdigest2
- mv -v usr/sbin/htpasswd usr/sbin/htpasswd2
- mv -v usr/sbin/logresolve usr/sbin/logresolve2
- mv -v usr/sbin/apxs usr/sbin/apxs2
- mv -v usr/sbin/ab usr/sbin/ab2
- mv -v usr/sbin/ab-ssl usr/sbin/ab2-ssl
- mv -v usr/sbin/suexec usr/sbin/suexec2
- mv -v usr/sbin/rotatelogs usr/sbin/rotatelogs2
- mv -v usr/sbin/dbmmanage usr/sbin/dbmmanage2
- mv -v usr/sbin/checkgid usr/sbin/checkgid2
- mv -v usr/sbin/split-logfile usr/sbin/split-logfile2
- mv -v usr/sbin/list_hooks.pl usr/sbin/list_hooks2.pl
- mv -v usr/sbin/logresolve.pl usr/sbin/logresolve2.pl
- mv -v usr/sbin/log_server_status usr/sbin/log_server_status2
- mv -v usr/share/man/man1/htdigest.1 usr/share/man/man1/htdigest2.1
- mv -v usr/share/man/man1/htpasswd.1 usr/share/man/man1/htpasswd2.1
- mv -v usr/share/man/man1/dbmmanage.1 usr/share/man/man1/dbmmanage2.1
- mv -v usr/share/man/man8/ab.8 usr/share/man/man8/ab2.8
- mv -v usr/share/man/man8/apxs.8 usr/share/man/man8/apxs2.8
- mv -v usr/share/man/man8/apachectl.8 usr/share/man/man8/apache2ctl.8
- mv -v usr/share/man/man8/httpd.8 usr/share/man/man8/apache2.8
- mv -v usr/share/man/man8/logresolve.8 usr/share/man/man8/logresolve2.8
- mv -v usr/share/man/man8/rotatelogs.8 usr/share/man/man8/rotatelogs2.8
- mv -v usr/share/man/man8/suexec.8 usr/share/man/man8/suexec2.8
-
- #tidy up
- mv ${D}/usr/sbin/envvars* ${D}/usr/lib/apache2/build
- dodoc ${D}/etc/apache2/conf/*-std.conf
- rm -f ${D}/etc/apache2/conf/*.conf
- rm -rf ${D}/var/run ${D}/var/log
-
- #config files
- insinto /etc/conf.d; newins ${FILESDIR}/2.0.48-r1/apache2.confd apache2
- exeinto /etc/init.d; newexe ${FILESDIR}/2.0.48-r1/apache2.initd apache2
- insinto /etc/apache2; doins ${FILESDIR}/2.0.40/apache2-builtin-mods
- insinto /etc/apache2/conf
- doins ${FILESDIR}/2.0.40/commonapache2.conf
- doins ${FILESDIR}/2.0.48-r1/apache2.conf
- insinto /etc/apache2/conf/vhosts
- doins ${FILESDIR}/2.0.40/virtual-homepages.conf
- doins ${FILESDIR}/2.0.40/dynamic-vhosts.conf
- doins ${FILESDIR}/2.0.40/vhosts.conf
-
- # Added by Jason Wever <weeve@gentoo.org>
- # A little sedfu to fix bug #7172 for sparc64s
- if [ ${ARCH} = "sparc" ]
- then
- sed -i -e '13a\AcceptMutex fcntl' \
- ${D}/etc/apache2/conf/apache2.conf
- fi
-}
-
-parse_modules_config() {
- local filename=$1
- local name=""
- local dso=""
- local disable=""
- [ -f ${filename} ] || return 1
- for i in `cat $filename | sed "s/^#.*//"` ; do
- if [ $i == "-" ] ; then
- disable="true"
- elif [ -z "$name" ] && [ ! -z "`echo $i | grep "mod_"`" ] ; then
- name=`echo $i | sed "s/mod_//"`
- elif [ "$disable" ] && ( [ $i == "static" ] || [ $i == "shared" ] ) ; then
- MY_BUILTINS="${MY_BUILTINS} --disable-$name"
- name="" ; disable=""
- elif [ $i == "static" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=yes"
- name="" ; disable=""
- elif [ $i == "shared" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=shared"
- name="" ; disable=""
- fi
- done
- einfo "${filename} options:\n${MY_BUILTINS}"
-}
-
-select_modules_config() {
- parse_modules_config /etc/apache2/apache2-builtin-mods || \
- parse_modules_config ${FILESDIR}/2.0.40/apache2-builtin-mods || \
- return 1
-}
-
-pkg_postinst() {
- #empty dirs...
- install -d -m0755 -o apache -g apache ${ROOT}/var/lib/dav
- install -d -m0755 -o root -g root ${ROOT}/var/log/apache2
- install -d -m0755 -o root -g root ${ROOT}/var/cache/apache2
-
- if use ssl; then
- install -d -m0755 -o root -g root ${ROOT}/etc/apache2/conf/ssl
- cd ${ROOT}/etc/apache2/conf/ssl
- einfo
- einfo "Generating self-signed test certificate in /etc/apache2/conf/ssl..."
- yes "" 2>/dev/null | ${ROOT}/usr/lib/ssl/apache2-mod_ssl/gentestcrt.sh >/dev/null 2>&1
- einfo
- fi
-
- if has_version '=net-www/apache-1*' ; then
- ewarn
- ewarn "Please add the 'apache2' flag to your USE variable and (re)install"
- ewarn "any additional DSO modules you may wish to use with Apache-2.x."
- ewarn "Addon modules are configured in /etc/apache2/conf/modules.d/"
- ewarn
- fi
-
- einfo
- einfo "Please remember to update your config files in /etc/apache2"
- einfo "as --datadir has been changed to ${DATADIR}, and ServerRoot"
- einfo "has changed to /usr/lib/apache2!"
- einfo
-
- local list=""
- for i in lib logs modules extramodules; do
- local d="/etc/apache2/${i}"
- [ -s "${d}" ] && list="${list} ${d}"
- done
- if [ -n "${list}" ]; then
- einfo "You should delete these old symlinks: ${list}"
- fi
-}
diff --git a/net-www/apache/apache-2.0.48.ebuild b/net-www/apache/apache-2.0.48.ebuild
deleted file mode 100644
index 20c8cb4c8dd1..000000000000
--- a/net-www/apache/apache-2.0.48.ebuild
+++ /dev/null
@@ -1,359 +0,0 @@
-# Copyright 1999-2004 Gentoo Technologies, Inc.
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/apache/apache-2.0.48.ebuild,v 1.6 2004/04/06 01:02:27 zul Exp $
-
-inherit flag-o-matic
-has_version =sys-libs/glibc-2.2* && filter-flags -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE
-
-DESCRIPTION="Apache Web Server, Version 2.0.x"
-HOMEPAGE="http://www.apache.org/"
-
-S="${WORKDIR}/httpd-${PV}"
-SRC_URI="http://www.apache.org/dist/httpd/httpd-${PV}.tar.gz"
-KEYWORDS="x86 ~ppc ~alpha ~hppa ~mips sparc ~amd64"
-LICENSE="Apache-1.1"
-SLOT="2"
-
-#Standard location for Gentoo Linux
-DATADIR="/var/www/localhost"
-
-DEPEND="dev-util/yacc
- dev-lang/perl
- sys-libs/zlib
- dev-libs/expat
- dev-libs/openssl
- berkdb? ( sys-libs/db )
- gdbm? ( sys-libs/gdbm )
- !mips? ( ldap? ( =net-nds/openldap-2* ) )"
-IUSE="berkdb gdbm ldap"
-
-src_unpack() {
- unpack ${A} || die
- cd ${S} || die
- patch -p1 <${FILESDIR}/apache-2.0.48-gentoo.diff || die
-
- if use ipv6
- then
- epatch ${FILESDIR}/httpd-2.0.48-ipv6.patch || die
- fi
-
- #avoid utf-8 charset problems
- export LC_CTYPE=C
-
- #the -1 shortcut is obsolete
- perl -pi -e 's|head -1|head -n 1|;' srclib/apr/build/buildcheck.sh
-
- #give it the stamp
- perl -pi -e 's|" PLATFORM "|Gentoo/Linux|;' server/core.c
- #fix perl with perl!
- find -type f | xargs perl -pi -e \
- "s|/usr/local/bin/perl|/usr/bin/perl|g; \
- s|/usr/local/bin/perl5|/usr/bin/perl|g; \
- s|/path/to/bin/perl|/usr/bin/perl|g;"
- #dont want this cruft in /usr/bin
- perl -pi -e 's|\@exp_bindir\@(/envvars)|\@exp_installbuilddir\@\1|;' \
- support/apachectl.in
-
- #setup the filesystem layout config
- local prefix=/usr
- cat >>config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- infodir: ${prefix}/share/info
- includedir: ${prefix}/include/apache2
- installbuilddir: ${prefix}/lib/apache2/build
- datadir: ${DATADIR}
- errordir: ${DATADIR}/error
- iconsdir: ${DATADIR}/icons
- htdocsdir: ${DATADIR}/htdocs
- cgidir: ${DATADIR}/cgi-bin
- manualdir: /usr/share/doc/${PF}/manual
- sysconfdir: /etc/apache2/conf
- localstatedir: /var
- runtimedir: /var/run
- logfiledir: /var/log/apache2
- proxycachedir: /var/cache/apache2
- </Layout>
- EOF
-
- #gotta do these next two as well :\
- cat >>srclib/apr/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${DATADIR}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APR_MAJOR_VERSION}
- </Layout>
- EOF
-
- cat >>srclib/apr-util/config.layout <<-EOF
- <Layout Gentoo>
- prefix: ${prefix}
- exec_prefix: ${prefix}
- bindir: ${prefix}/bin
- sbindir: ${prefix}/sbin
- libdir: ${prefix}/lib
- libexecdir: ${prefix}/lib/apache2
- mandir: ${prefix}/share/man
- sysconfdir: /etc/apache2/conf
- datadir: ${DATADIR}
- installbuilddir: ${prefix}/lib/apache2/build
- includedir: ${prefix}/include/apache2
- localstatedir: /var
- libsuffix: -\${APRUTIL_MAJOR_VERSION}
- </Layout>
- EOF
-
- ./buildconf || die "buildconf failed"
-}
-
-src_compile() {
- local myconf
- use !mips && use ldap && \
- myconf="--with-ldap --enable-auth-ldap=shared --enable-ldap=shared"
-
- select_modules_config || die "determining modules"
-
- # fix for bug #24215 - robbat2@gentoo.org, 30 Oct 2003
- # we pre-load the cache with the correct answer!
- # this avoids it violating the sandbox
- # this may have to be changed for non-Linux systems
- # or if sem_open changes on Linux
- # this hack is built around documentation in /usr/include/semaphore.h and
- # the glibc (pthread) source
- echo 'ac_cv_func_sem_open=${ac_cv_func_sem_open=no}' >> ${S}/config.cache
-
- SSL_BASE="SYSTEM" \
- ./configure \
- --cache-file=${S}/config.cache \
- --with-suexec-safepath="/usr/local/bin:/usr/bin:/bin" \
- --with-suexec-logfile=/var/log/apache2/suexec_log \
- --with-suexec-bin=/usr/sbin/suexec2 \
- --with-suexec-userdir=public_html \
- --with-suexec-caller=apache \
- --with-suexec-docroot=/home \
- --with-suexec-uidmin=1000 \
- --with-suexec-gidmin=100 \
- --with-suexec-umask=077 \
- --enable-suexec=shared \
- \
- ${MY_BUILTINS} \
- \
- --with-perl=/usr/bin/perl \
- --with-expat=/usr \
- --with-ssl=/usr \
- --with-z=/usr \
- --with-port=80 \
- --with-mpm=${MPM:=prefork} \
- --enable-layout=Gentoo \
- --with-program-name=apache2 \
- --host=${CHOST} ${myconf} || die "bad ./configure"
- #--with-mpm={worker|prefork|perchild|leader|threadpool}
-
- emake || die "problem compiling Apache2 :("
-
- #build ssl version of apache bench (ab-ssl)
- cd support; rm -f ab .libs/ab ab.lo ab.o
- make ab CFLAGS="${CFLAGS} -DUSE_SSL -lcrypto -lssl \
- -I/usr/include/openssl -L/usr/lib" || die
- mv ab ab-ssl; mv .libs/ab .libs/ab-ssl; rm -f ab.lo ab.o
- make ab || die
-}
-
-src_install () {
- local i
- make DESTDIR=${D} install || die
- dodoc ABOUT_APACHE CHANGES INSTALL LAYOUT \
- LICENSE README* ${FILESDIR}/robots.txt
-
- #bogus values pointing at /var/tmp/portage
- perl -pi -e "s/(APR_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apr-config
- perl -pi -e "s/(APU_SOURCE_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
- perl -pi -e "s/(APU_BUILD_DIR=).*/\1\"\"/" ${D}/usr/bin/apu-config
-
- #protect the suexec binary
- local gid=`getent group apache |cut -d: -f3`
- [ -z "${gid}" ] && gid=81
- fowners root:${gid} /usr/sbin/suexec
- fperms 4710 /usr/sbin/suexec
-
- #setup links in /etc/apache2
- cd ${D}/etc/apache2
- ln -sf ../../usr/lib/apache2 modules
- #apxs needs this to pickup the right lib for install
- ln -sf ../../usr/lib lib
- ln -sf ../../var/log/apache2 logs
- ln -sf ../../usr/lib/apache2-extramodules extramodules
- cd ${S}
-
- #Credits to advx.org people for these scripts. Heck, thanks for
- #the nice layout and everything else ;-)
- exeinto /usr/sbin
- for i in apache2logserverstatus apache2splitlogfile
- do
- doexe ${FILESDIR}/2.0.40/$i
- done
- exeinto /usr/lib/ssl/apache2-mod_ssl
- doexe ${FILESDIR}/2.0.40/gentestcrt.sh
-
- #some more scripts
- exeinto /usr/sbin
- for i in split-logfile list_hooks.pl logresolve.pl log_server_status
- do
- doexe ${S}/support/$i
- done
- #the ssl version of apache bench
- doexe support/.libs/ab-ssl
-
- #move some mods to extramodules
- dodir /usr/lib/apache2-extramodules
- for i in mod_ssl.so mod_ldap.so mod_auth_ldap.so
- do
- [ -x ${D}/usr/lib/apache2/$i ] && \
- mv ${D}/usr/lib/apache2/$i ${D}/usr/lib/apache2-extramodules
- done
-
- #modules.d config file snippets
- insinto /etc/apache2/conf/modules.d
- for i in 40_mod_ssl.conf 41_mod_ssl.default-vhost.conf 45_mod_dav.conf
- do
- doins ${FILESDIR}/2.0.40/$i
- done
- use !mips && use ldap && doins ${FILESDIR}/2.0.40/46_mod_ldap.conf
-
- #drop in a convenient link to the manual
- dosym /usr/share/doc/${PF}/manual ${DATADIR}/htdocs/manual
-
- if [ -d /etc/logroate.d ]
- then
- insinto /etc/logrotate.d
- doins ${FILESDIR}/apache2
- fi
-
- #SLOT=2!!!
- cd ${D}
- mv -v usr/sbin/apachectl usr/sbin/apache2ctl
- mv -v usr/sbin/htdigest usr/sbin/htdigest2
- mv -v usr/sbin/htpasswd usr/sbin/htpasswd2
- mv -v usr/sbin/logresolve usr/sbin/logresolve2
- mv -v usr/sbin/apxs usr/sbin/apxs2
- mv -v usr/sbin/ab usr/sbin/ab2
- mv -v usr/sbin/ab-ssl usr/sbin/ab2-ssl
- mv -v usr/sbin/suexec usr/sbin/suexec2
- mv -v usr/sbin/rotatelogs usr/sbin/rotatelogs2
- mv -v usr/sbin/dbmmanage usr/sbin/dbmmanage2
- mv -v usr/sbin/checkgid usr/sbin/checkgid2
- mv -v usr/sbin/split-logfile usr/sbin/split-logfile2
- mv -v usr/sbin/list_hooks.pl usr/sbin/list_hooks2.pl
- mv -v usr/sbin/logresolve.pl usr/sbin/logresolve2.pl
- mv -v usr/sbin/log_server_status usr/sbin/log_server_status2
- mv -v usr/share/man/man1/htdigest.1 usr/share/man/man1/htdigest2.1
- mv -v usr/share/man/man1/htpasswd.1 usr/share/man/man1/htpasswd2.1
- mv -v usr/share/man/man1/dbmmanage.1 usr/share/man/man1/dbmmanage2.1
- mv -v usr/share/man/man8/ab.8 usr/share/man/man8/ab2.8
- mv -v usr/share/man/man8/apxs.8 usr/share/man/man8/apxs2.8
- mv -v usr/share/man/man8/apachectl.8 usr/share/man/man8/apache2ctl.8
- mv -v usr/share/man/man8/httpd.8 usr/share/man/man8/apache2.8
- mv -v usr/share/man/man8/logresolve.8 usr/share/man/man8/logresolve2.8
- mv -v usr/share/man/man8/rotatelogs.8 usr/share/man/man8/rotatelogs2.8
- mv -v usr/share/man/man8/suexec.8 usr/share/man/man8/suexec2.8
-
- #tidy up
- mv ${D}/usr/sbin/envvars* ${D}/usr/lib/apache2/build
- dodoc ${D}/etc/apache2/conf/*-std.conf
- rm -f ${D}/etc/apache2/conf/*.conf
- rm -rf ${D}/var/run ${D}/var/log
-
- #config files
- insinto /etc/conf.d; newins ${FILESDIR}/2.0.40/apache2.confd apache2
- exeinto /etc/init.d; newexe ${FILESDIR}/2.0.40/apache2.initd apache2
- insinto /etc/apache2; doins ${FILESDIR}/2.0.40/apache2-builtin-mods
- insinto /etc/apache2/conf
- doins ${FILESDIR}/2.0.40/commonapache2.conf
- doins ${FILESDIR}/2.0.40/apache2.conf
- insinto /etc/apache2/conf/vhosts
- doins ${FILESDIR}/2.0.40/virtual-homepages.conf
- doins ${FILESDIR}/2.0.40/dynamic-vhosts.conf
- doins ${FILESDIR}/2.0.40/vhosts.conf
-
- # Added by Jason Wever <weeve@gentoo.org>
- # A little sedfu to fix bug #7172 for sparc64s
- if [ ${ARCH} = "sparc" ]
- then
- sed -i -e '13a\AcceptMutex fcntl' \
- ${D}/etc/apache2/conf/apache2.conf
- fi
-}
-
-parse_modules_config() {
- local filename=$1
- local name=""
- local dso=""
- local disable=""
- [ -f ${filename} ] || return 1
- for i in `cat $filename | sed "s/^#.*//"` ; do
- if [ $i == "-" ] ; then
- disable="true"
- elif [ -z "$name" ] && [ ! -z "`echo $i | grep "mod_"`" ] ; then
- name=`echo $i | sed "s/mod_//"`
- elif [ "$disable" ] && ( [ $i == "static" ] || [ $i == "shared" ] ) ; then
- MY_BUILTINS="${MY_BUILTINS} --disable-$name"
- name="" ; disable=""
- elif [ $i == "static" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=yes"
- name="" ; disable=""
- elif [ $i == "shared" ] ; then
- MY_BUILTINS="${MY_BUILTINS} --enable-$name=shared"
- name="" ; disable=""
- fi
- done
- einfo "${filename} options:\n${MY_BUILTINS}"
-}
-
-select_modules_config() {
- parse_modules_config /etc/apache2/apache2-builtin-mods || \
- parse_modules_config ${FILESDIR}/2.0.40/apache2-builtin-mods || \
- return 1
-}
-
-pkg_postinst() {
- #empty dirs...
- install -d -m0755 -o apache -g apache ${ROOT}/var/lib/dav
- install -d -m0755 -o root -g root ${ROOT}/var/log/apache2
- install -d -m0755 -o root -g root ${ROOT}/var/cache/apache2
- install -d -m0755 -o root -g root ${ROOT}/etc/apache2/conf/ssl
-
- cd ${ROOT}/etc/apache2/conf/ssl
- einfo
- einfo "Generating self-signed test certificate in /etc/apache2/conf/ssl..."
- yes "" 2>/dev/null | ${ROOT}/usr/lib/ssl/apache2-mod_ssl/gentestcrt.sh >/dev/null 2>&1
- einfo
-
- if has_version '=net-www/apache-1*' ; then
- ewarn
- ewarn "Please add the 'apache2' flag to your USE variable and (re)install"
- ewarn "any additional DSO modules you may wish to use with Apache-2.x."
- ewarn "Addon modules are configured in /etc/apache2/conf/modules.d/"
- ewarn
- fi
-
- einfo
- einfo "Please remember to update your config files in /etc/apache2"
- einfo "as --datadir has been changed to ${DATADIR}!"
- einfo
-}
diff --git a/net-www/apache/files/apache-1.3.28-zombie-cgi.patch b/net-www/apache/files/apache-1.3.28-zombie-cgi.patch
deleted file mode 100644
index a32999535ef0..000000000000
--- a/net-www/apache/files/apache-1.3.28-zombie-cgi.patch
+++ /dev/null
@@ -1,25 +0,0 @@
-diff -uNr apache_1.3.28.orig/src/main/alloc.c apache_1.3.28/src/main/alloc.c
---- apache_1.3.28.orig/src/main/alloc.c 2003-06-20 11:05:40.000000000 -0400
-+++ apache_1.3.28/src/main/alloc.c 2003-09-26 23:48:14.000000000 -0400
-@@ -2858,13 +2858,14 @@
- for (p = procs; p; p = p->next) {
- if ((p->kill_how == kill_after_timeout)
- || (p->kill_how == kill_only_once)) {
-- /* Subprocess may be dead already. Only need the timeout if not. */
-- if (ap_os_kill(p->pid, SIGTERM) == -1) {
-- p->kill_how = kill_never;
-- }
-- else {
-- need_timeout = 1;
-- }
-+ /*
-+ * This is totally bogus, but seems to be the
-+ * only portable (as in reliable) way to accomplish
-+ * this. Note that this implies an unavoidable
-+ * delay.
-+ */
-+ ap_os_kill(p->pid, SIGTERM);
-+ need_timeout = 1;
- }
- else if (p->kill_how == kill_always) {
- kill(p->pid, SIGKILL);
diff --git a/net-www/apache/files/apache-2.0.44-gentoo.diff b/net-www/apache/files/apache-2.0.44-gentoo.diff
deleted file mode 100644
index 2686f546607c..000000000000
--- a/net-www/apache/files/apache-2.0.44-gentoo.diff
+++ /dev/null
@@ -1,149 +0,0 @@
-diff -uNr httpd-2.0.44/acinclude.m4 httpd-2.0.44-woodchip/acinclude.m4
---- httpd-2.0.44/acinclude.m4 2002-11-29 06:05:57.000000000 -0500
-+++ httpd-2.0.44-woodchip/acinclude.m4 2003-01-21 21:57:05.000000000 -0500
-@@ -60,6 +60,7 @@
- APACHE_SUBST(HTTPD_LDFLAGS)
- APACHE_SUBST(UTIL_LDFLAGS)
- APACHE_SUBST(LIBS)
-+ APACHE_SUBST(SSL_LIBS)
- APACHE_SUBST(DEFS)
- APACHE_SUBST(INCLUDES)
- APACHE_SUBST(NOTEST_CPPFLAGS)
-@@ -190,7 +191,7 @@
- ])dnl
-
- dnl
--dnl APACHE_MODULE(name, helptext[, objects[, structname[, default[, config]]]])
-+dnl APACHE_MODULE(name, helptext[, objects[, structname[, default[, config[, libs]]]]])
- dnl
- dnl default is one of:
- dnl yes -- enabled by default. user must explicitly disable.
-@@ -266,7 +267,7 @@
- fi
- shared="";;
- esac
-- APACHE_MODPATH_ADD($1, $shared, $3)
-+ APACHE_MODPATH_ADD($1, $shared, $3,, $7)
- fi
- ])dnl
-
-@@ -488,7 +489,7 @@
- APR_ADDTO(LDFLAGS, [$ap_platform_runtime_link_flag$ap_ssltk_libdir])
- fi
- fi
-- APR_ADDTO(LIBS, [-lssl -lcrypto])
-+ APR_ADDTO(SSL_LIBS, [-lssl -lcrypto])
- ap_cv_ssltk="$ap_ssltk_base"
- fi
- ])
-diff -uNr httpd-2.0.44/docs/man/suexec.8 httpd-2.0.44-woodchip/docs/man/suexec.8
---- httpd-2.0.44/docs/man/suexec.8 2002-03-13 15:47:41.000000000 -0500
-+++ httpd-2.0.44-woodchip/docs/man/suexec.8 2003-01-21 22:06:10.000000000 -0500
-@@ -1,4 +1,4 @@
--.TH suexec 8 "March 2001"
-+.TH suexec2 8 "March 2001"
- .\" The Apache Software License, Version 1.1
- .\"
- .\" Copyright (c) 2000-2002 The Apache Software Foundation. All rights
-@@ -51,25 +51,25 @@
- .\" <http://www.apache.org/>.
- .\"
- .SH NAME
--suexec \- Switch User For Exec
-+suexec2 \- Switch User For Exec
- .SH SYNOPSIS
--.B suexec -V
-+.B suexec2 -V
- .PP
- No other synopsis for usage, because this program
- is otherwise only used internally by the Apache HTTP server.
- .PP
- .SH DESCRIPTION
--.B suexec
--is the "wrapper" support program for the suexec behaviour for the
-+.B suexec2
-+is the "wrapper" support program for the suexec2 behaviour for the
- Apache HTTP server. It is run from within the server automatically
- to switch the user when an external program has to be run under a
--different user. For more information about suexec, see the online
-+different user. For more information about suexec2, see the online
- document `Apache suexec Support' on the HTTP server project's
- Web site at http://httpd.apache.org/docs/suexec.html .
- .SH OPTIONS
- .IP -V
--Display the list of compile-time settings used when \fBsuexec\fP
-+Display the list of compile-time settings used when \fBsuexec2\fP
- was built. No other action is taken.
- .PD
- .SH SEE ALSO
--.BR httpd(8)
-+.BR apache2(8)
-diff -uNr httpd-2.0.44/modules/ssl/config.m4 httpd-2.0.44-woodchip/modules/ssl/config.m4
---- httpd-2.0.44/modules/ssl/config.m4 2002-03-29 02:36:01.000000000 -0500
-+++ httpd-2.0.44-woodchip/modules/ssl/config.m4 2003-01-21 22:14:29.000000000 -0500
-@@ -79,7 +79,7 @@
- APACHE_CHECK_SSL_TOOLKIT
- AC_CHECK_FUNCS(SSL_set_state)
- AC_CHECK_FUNCS(SSL_set_cert_store)
--])
-+], [\$(SSL_LIBS)])
-
- dnl # end of module specific part
- APACHE_MODPATH_FINISH
-diff -uNr httpd-2.0.44/os/unix/unixd.c httpd-2.0.44-woodchip/os/unix/unixd.c
---- httpd-2.0.44/os/unix/unixd.c 2002-06-27 06:47:49.000000000 -0400
-+++ httpd-2.0.44-woodchip/os/unix/unixd.c 2003-01-21 22:15:01.000000000 -0500
-@@ -228,23 +228,20 @@
-
- AP_DECLARE(void) unixd_pre_config(apr_pool_t *ptemp)
- {
-- apr_finfo_t wrapper;
-+ struct stat wrapper;
-
- unixd_config.user_name = DEFAULT_USER;
- unixd_config.user_id = ap_uname2id(DEFAULT_USER);
- unixd_config.group_id = ap_gname2id(DEFAULT_GROUP);
-
- /* Check for suexec */
-- unixd_config.suexec_enabled = 0;
-- if ((apr_stat(&wrapper, SUEXEC_BIN,
-- APR_FINFO_NORM, ptemp)) != APR_SUCCESS) {
-- return;
-- }
--
-- /* XXX - apr_stat is incapable of checking suid bits (grumble) */
-- /* if ((wrapper.filetype & S_ISUID) && wrapper.user == 0) { */
-+ if (stat(SUEXEC_BIN, &wrapper) == 0 &&
-+ (wrapper.st_mode & S_ISUID) && wrapper.st_uid == 0) {
- unixd_config.suexec_enabled = 1;
-- /* } */
-+ } else {
-+ unixd_config.suexec_enabled = 0;
-+ }
-+
- }
-
-
-diff -uNr httpd-2.0.44/support/apxs.in httpd-2.0.44-woodchip/support/apxs.in
---- httpd-2.0.44/support/apxs.in 2002-09-19 01:43:16.000000000 -0400
-+++ httpd-2.0.44-woodchip/support/apxs.in 2003-01-21 22:21:44.000000000 -0500
-@@ -237,19 +237,6 @@
- ($httpd = $0) =~ s:support/apxs$::;
- }
-
--unless (-x "$httpd") {
-- error("$httpd not found or not executable");
-- exit 1;
--}
--
--unless (grep /mod_so/, `. $envvars && $httpd -l`) {
-- error("Sorry, no shared object support for Apache");
-- error("available under your platform. Make sure");
-- error("the Apache module mod_so is compiled into");
-- error("your server binary `$httpd'.");
-- exit 1;
--}
--
- sub get_config_vars{
- my ($file, $rh_config) = @_;
-
diff --git a/net-www/apache/files/apache-2.0.45-gentoo.diff b/net-www/apache/files/apache-2.0.45-gentoo.diff
deleted file mode 100644
index 21d9d089f85d..000000000000
--- a/net-www/apache/files/apache-2.0.45-gentoo.diff
+++ /dev/null
@@ -1,162 +0,0 @@
-diff -uNr httpd-2.0.45.orig/acinclude.m4 httpd-2.0.45/acinclude.m4
---- httpd-2.0.45.orig/acinclude.m4 2002-11-29 06:05:57.000000000 -0500
-+++ httpd-2.0.45/acinclude.m4 2003-04-06 03:36:53.000000000 -0400
-@@ -60,6 +60,7 @@
- APACHE_SUBST(HTTPD_LDFLAGS)
- APACHE_SUBST(UTIL_LDFLAGS)
- APACHE_SUBST(LIBS)
-+ APACHE_SUBST(SSL_LIBS)
- APACHE_SUBST(DEFS)
- APACHE_SUBST(INCLUDES)
- APACHE_SUBST(NOTEST_CPPFLAGS)
-@@ -190,7 +191,7 @@
- ])dnl
-
- dnl
--dnl APACHE_MODULE(name, helptext[, objects[, structname[, default[, config]]]])
-+dnl APACHE_MODULE(name, helptext[, objects[, structname[, default[, config[, libs]]]]])
- dnl
- dnl default is one of:
- dnl yes -- enabled by default. user must explicitly disable.
-@@ -266,7 +267,7 @@
- fi
- shared="";;
- esac
-- APACHE_MODPATH_ADD($1, $shared, $3)
-+ APACHE_MODPATH_ADD($1, $shared, $3,, $7)
- fi
- ])dnl
-
-@@ -488,7 +489,7 @@
- APR_ADDTO(LDFLAGS, [$ap_platform_runtime_link_flag$ap_ssltk_libdir])
- fi
- fi
-- APR_ADDTO(LIBS, [-lssl -lcrypto])
-+ APR_ADDTO(SSL_LIBS, [-lssl -lcrypto])
- ap_cv_ssltk="$ap_ssltk_base"
- fi
- ])
-diff -uNr httpd-2.0.45.orig/docs/man/suexec.8 httpd-2.0.45/docs/man/suexec.8
---- httpd-2.0.45.orig/docs/man/suexec.8 2003-02-02 15:50:05.000000000 -0500
-+++ httpd-2.0.45/docs/man/suexec.8 2003-04-06 03:36:53.000000000 -0400
-@@ -1,4 +1,4 @@
--.TH suexec 8 "March 2001"
-+.TH suexec2 8 "March 2001"
- .\" The Apache Software License, Version 1.1
- .\"
- .\" Copyright (c) 2000-2003 The Apache Software Foundation. All rights
-@@ -51,25 +51,25 @@
- .\" <http://www.apache.org/>.
- .\"
- .SH NAME
--suexec \- Switch User For Exec
-+suexec2 \- Switch User For Exec
- .SH SYNOPSIS
--.B suexec -V
-+.B suexec2 -V
- .PP
- No other synopsis for usage, because this program
- is otherwise only used internally by the Apache HTTP server.
- .PP
- .SH DESCRIPTION
--.B suexec
--is the "wrapper" support program for the suexec behaviour for the
-+.B suexec2
-+is the "wrapper" support program for the suexec2 behaviour for the
- Apache HTTP server. It is run from within the server automatically
- to switch the user when an external program has to be run under a
--different user. For more information about suexec, see the online
-+different user. For more information about suexec2, see the online
- document `Apache suexec Support' on the HTTP server project's
- Web site at http://httpd.apache.org/docs/suexec.html .
- .SH OPTIONS
- .IP -V
--Display the list of compile-time settings used when \fBsuexec\fP
-+Display the list of compile-time settings used when \fBsuexec2\fP
- was built. No other action is taken.
- .PD
- .SH SEE ALSO
--.BR httpd(8)
-+.BR apache2(8)
-diff -uNr httpd-2.0.45.orig/modules/ssl/config.m4 httpd-2.0.45/modules/ssl/config.m4
---- httpd-2.0.45.orig/modules/ssl/config.m4 2002-03-29 02:36:01.000000000 -0500
-+++ httpd-2.0.45/modules/ssl/config.m4 2003-04-06 03:36:53.000000000 -0400
-@@ -79,7 +79,7 @@
- APACHE_CHECK_SSL_TOOLKIT
- AC_CHECK_FUNCS(SSL_set_state)
- AC_CHECK_FUNCS(SSL_set_cert_store)
--])
-+], [\$(SSL_LIBS)])
-
- dnl # end of module specific part
- APACHE_MODPATH_FINISH
-diff -uNr httpd-2.0.45.orig/os/unix/unixd.c httpd-2.0.45/os/unix/unixd.c
---- httpd-2.0.45.orig/os/unix/unixd.c 2003-02-03 12:31:58.000000000 -0500
-+++ httpd-2.0.45/os/unix/unixd.c 2003-04-06 03:36:53.000000000 -0400
-@@ -228,23 +228,20 @@
-
- AP_DECLARE(void) unixd_pre_config(apr_pool_t *ptemp)
- {
-- apr_finfo_t wrapper;
-+ struct stat wrapper;
-
- unixd_config.user_name = DEFAULT_USER;
- unixd_config.user_id = ap_uname2id(DEFAULT_USER);
- unixd_config.group_id = ap_gname2id(DEFAULT_GROUP);
-
- /* Check for suexec */
-- unixd_config.suexec_enabled = 0;
-- if ((apr_stat(&wrapper, SUEXEC_BIN,
-- APR_FINFO_NORM, ptemp)) != APR_SUCCESS) {
-- return;
-- }
--
-- /* XXX - apr_stat is incapable of checking suid bits (grumble) */
-- /* if ((wrapper.filetype & S_ISUID) && wrapper.user == 0) { */
-+ if (stat(SUEXEC_BIN, &wrapper) == 0 &&
-+ (wrapper.st_mode & S_ISUID) && wrapper.st_uid == 0) {
- unixd_config.suexec_enabled = 1;
-- /* } */
-+ } else {
-+ unixd_config.suexec_enabled = 0;
-+ }
-+
- }
-
-
-diff -uNr httpd-2.0.45.orig/support/apachectl.in httpd-2.0.45/support/apachectl.in
---- httpd-2.0.45.orig/support/apachectl.in 2003-02-03 12:32:08.000000000 -0500
-+++ httpd-2.0.45/support/apachectl.in 2003-04-06 03:37:37.000000000 -0400
-@@ -28,7 +28,8 @@
- # -------------------- --------------------
- #
- # the path to your httpd binary, including options if necessary
--HTTPD='@exp_sbindir@/@progname@'
-+. /etc/conf.d/apache2
-+HTTPD="@exp_sbindir@/@progname@ ${APACHE2_OPTS}"
- #
- # pick up any necessary environment variables
- if test -f @exp_bindir@/envvars; then
-diff -uNr httpd-2.0.45.orig/support/apxs.in httpd-2.0.45/support/apxs.in
---- httpd-2.0.45.orig/support/apxs.in 2003-02-22 10:50:13.000000000 -0500
-+++ httpd-2.0.45/support/apxs.in 2003-04-06 03:36:53.000000000 -0400
-@@ -237,19 +237,6 @@
- ($httpd = $0) =~ s:support/apxs$::;
- }
-
--unless (-x "$httpd") {
-- error("$httpd not found or not executable");
-- exit 1;
--}
--
--unless (grep /mod_so/, `. $envvars && $httpd -l`) {
-- error("Sorry, no shared object support for Apache");
-- error("available under your platform. Make sure");
-- error("the Apache module mod_so is compiled into");
-- error("your server binary `$httpd'.");
-- exit 1;
--}
--
- sub get_config_vars{
- my ($file, $rh_config) = @_;
-
diff --git a/net-www/apache/files/apache-2.0.46-gentoo.diff b/net-www/apache/files/apache-2.0.46-gentoo.diff
deleted file mode 100644
index 76749fc93eb8..000000000000
--- a/net-www/apache/files/apache-2.0.46-gentoo.diff
+++ /dev/null
@@ -1,120 +0,0 @@
-diff -uNr httpd-2.0.46/acinclude.m4 httpd-2.0.46-woodchip/acinclude.m4
---- httpd-2.0.46/acinclude.m4 2002-11-29 06:05:57.000000000 -0500
-+++ httpd-2.0.46-woodchip/acinclude.m4 2003-05-28 19:43:56.000000000 -0400
-@@ -60,6 +60,7 @@
- APACHE_SUBST(HTTPD_LDFLAGS)
- APACHE_SUBST(UTIL_LDFLAGS)
- APACHE_SUBST(LIBS)
-+ APACHE_SUBST(SSL_LIBS)
- APACHE_SUBST(DEFS)
- APACHE_SUBST(INCLUDES)
- APACHE_SUBST(NOTEST_CPPFLAGS)
-@@ -190,7 +191,7 @@
- ])dnl
-
- dnl
--dnl APACHE_MODULE(name, helptext[, objects[, structname[, default[, config]]]])
-+dnl APACHE_MODULE(name, helptext[, objects[, structname[, default[, config[, libs]]]]])
- dnl
- dnl default is one of:
- dnl yes -- enabled by default. user must explicitly disable.
-@@ -266,7 +267,7 @@
- fi
- shared="";;
- esac
-- APACHE_MODPATH_ADD($1, $shared, $3)
-+ APACHE_MODPATH_ADD($1, $shared, $3,, $7)
- fi
- ])dnl
-
-@@ -488,7 +489,7 @@
- APR_ADDTO(LDFLAGS, [$ap_platform_runtime_link_flag$ap_ssltk_libdir])
- fi
- fi
-- APR_ADDTO(LIBS, [-lssl -lcrypto])
-+ APR_ADDTO(SSL_LIBS, [-lssl -lcrypto])
- ap_cv_ssltk="$ap_ssltk_base"
- fi
- ])
-diff -uNr httpd-2.0.46/modules/ssl/config.m4 httpd-2.0.46-woodchip/modules/ssl/config.m4
---- httpd-2.0.46/modules/ssl/config.m4 2002-03-29 02:36:01.000000000 -0500
-+++ httpd-2.0.46-woodchip/modules/ssl/config.m4 2003-05-28 19:43:56.000000000 -0400
-@@ -79,7 +79,7 @@
- APACHE_CHECK_SSL_TOOLKIT
- AC_CHECK_FUNCS(SSL_set_state)
- AC_CHECK_FUNCS(SSL_set_cert_store)
--])
-+], [\$(SSL_LIBS)])
-
- dnl # end of module specific part
- APACHE_MODPATH_FINISH
-diff -uNr httpd-2.0.46/os/unix/unixd.c httpd-2.0.46-woodchip/os/unix/unixd.c
---- httpd-2.0.46/os/unix/unixd.c 2003-05-15 16:28:18.000000000 -0400
-+++ httpd-2.0.46-woodchip/os/unix/unixd.c 2003-05-28 19:43:56.000000000 -0400
-@@ -243,23 +243,20 @@
-
- AP_DECLARE(void) unixd_pre_config(apr_pool_t *ptemp)
- {
-- apr_finfo_t wrapper;
-+ struct stat wrapper;
-
- unixd_config.user_name = DEFAULT_USER;
- unixd_config.user_id = ap_uname2id(DEFAULT_USER);
- unixd_config.group_id = ap_gname2id(DEFAULT_GROUP);
-
- /* Check for suexec */
-- unixd_config.suexec_enabled = 0;
-- if ((apr_stat(&wrapper, SUEXEC_BIN,
-- APR_FINFO_NORM, ptemp)) != APR_SUCCESS) {
-- return;
-- }
--
-- /* XXX - apr_stat is incapable of checking suid bits (grumble) */
-- /* if ((wrapper.filetype & S_ISUID) && wrapper.user == 0) { */
-+ if (stat(SUEXEC_BIN, &wrapper) == 0 &&
-+ (wrapper.st_mode & S_ISUID) && wrapper.st_uid == 0) {
- unixd_config.suexec_enabled = 1;
-- /* } */
-+ } else {
-+ unixd_config.suexec_enabled = 0;
-+ }
-+
- }
-
-
-diff -uNr httpd-2.0.46/support/apachectl.in httpd-2.0.46-woodchip/support/apachectl.in
---- httpd-2.0.46/support/apachectl.in 2003-02-03 12:32:08.000000000 -0500
-+++ httpd-2.0.46-woodchip/support/apachectl.in 2003-05-28 19:43:56.000000000 -0400
-@@ -28,7 +28,8 @@
- # -------------------- --------------------
- #
- # the path to your httpd binary, including options if necessary
--HTTPD='@exp_sbindir@/@progname@'
-+. /etc/conf.d/apache2
-+HTTPD="@exp_sbindir@/@progname@ ${APACHE2_OPTS}"
- #
- # pick up any necessary environment variables
- if test -f @exp_bindir@/envvars; then
-diff -uNr httpd-2.0.46/support/apxs.in httpd-2.0.46-woodchip/support/apxs.in
---- httpd-2.0.46/support/apxs.in 2003-05-21 07:39:52.000000000 -0400
-+++ httpd-2.0.46-woodchip/support/apxs.in 2003-05-28 19:43:56.000000000 -0400
-@@ -237,19 +237,6 @@
- ($httpd = $0) =~ s:support/apxs$::;
- }
-
--unless (-x "$httpd") {
-- error("$httpd not found or not executable");
-- exit 1;
--}
--
--unless (grep /mod_so/, `. $envvars && $httpd -l`) {
-- error("Sorry, no shared object support for Apache");
-- error("available under your platform. Make sure");
-- error("the Apache module mod_so is compiled into");
-- error("your server binary `$httpd'.");
-- exit 1;
--}
--
- sub get_config_vars{
- my ($file, $rh_config) = @_;
-
diff --git a/net-www/apache/files/apache-2.0.47-gentoo.diff b/net-www/apache/files/apache-2.0.47-gentoo.diff
deleted file mode 100644
index 188cff8b3a32..000000000000
--- a/net-www/apache/files/apache-2.0.47-gentoo.diff
+++ /dev/null
@@ -1,94 +0,0 @@
-diff -uNr httpd-2.0.47/os/unix/unixd.c httpd-2.0.47-woodchip/os/unix/unixd.c
---- httpd-2.0.47/os/unix/unixd.c 2003-05-15 16:28:18.000000000 -0400
-+++ httpd-2.0.47-woodchip/os/unix/unixd.c 2003-09-03 22:27:07.000000000 -0400
-@@ -243,23 +243,20 @@
-
- AP_DECLARE(void) unixd_pre_config(apr_pool_t *ptemp)
- {
-- apr_finfo_t wrapper;
-+ struct stat wrapper;
-
- unixd_config.user_name = DEFAULT_USER;
- unixd_config.user_id = ap_uname2id(DEFAULT_USER);
- unixd_config.group_id = ap_gname2id(DEFAULT_GROUP);
-
- /* Check for suexec */
-- unixd_config.suexec_enabled = 0;
-- if ((apr_stat(&wrapper, SUEXEC_BIN,
-- APR_FINFO_NORM, ptemp)) != APR_SUCCESS) {
-- return;
-- }
--
-- /* XXX - apr_stat is incapable of checking suid bits (grumble) */
-- /* if ((wrapper.filetype & S_ISUID) && wrapper.user == 0) { */
-+ if (stat(SUEXEC_BIN, &wrapper) == 0 &&
-+ (wrapper.st_mode & S_ISUID) && wrapper.st_uid == 0) {
- unixd_config.suexec_enabled = 1;
-- /* } */
-+ } else {
-+ unixd_config.suexec_enabled = 0;
-+ }
-+
- }
-
-
-diff -uNr httpd-2.0.47/server/Makefile.in httpd-2.0.47-woodchip/server/Makefile.in
---- httpd-2.0.47/server/Makefile.in 2003-03-11 10:41:55.000000000 -0500
-+++ httpd-2.0.47-woodchip/server/Makefile.in 2003-09-03 22:29:14.000000000 -0400
-@@ -70,6 +70,9 @@
- # wtf does this have to be explicit????
- exports.lo: exports.c
-
-+# Needed to allow exports.c to be generated in a parallel build successfully
-+.NOTPARALLEL: $(top_builddir)/server/exports.c
-+
- # Rule to make def file for OS/2 core dll
- ApacheCoreOS2.def: exports.c export_vars.h $(top_srcdir)/os/$(OS_DIR)/core_header.def
- cat $(top_srcdir)/os/$(OS_DIR)/core_header.def > $@
-diff -uNr httpd-2.0.47/server/config.c httpd-2.0.47-woodchip/server/config.c
---- httpd-2.0.47/server/config.c 2003-02-26 23:01:20.000000000 -0500
-+++ httpd-2.0.47-woodchip/server/config.c 2003-09-03 22:28:05.000000000 -0400
-@@ -1519,6 +1519,7 @@
- /* strip out '.' and '..' */
- if (strcmp(dirent.name, ".")
- && strcmp(dirent.name, "..")
-+ && !apr_fnmatch_test(dirent.name)
- && (!ispatt ||
- apr_fnmatch(pattern, dirent.name,
- FNM_PERIOD) == APR_SUCCESS)) {
-diff -uNr httpd-2.0.47/support/apachectl.in httpd-2.0.47-woodchip/support/apachectl.in
---- httpd-2.0.47/support/apachectl.in 2003-02-03 12:32:08.000000000 -0500
-+++ httpd-2.0.47-woodchip/support/apachectl.in 2003-09-03 22:27:07.000000000 -0400
-@@ -28,7 +28,8 @@
- # -------------------- --------------------
- #
- # the path to your httpd binary, including options if necessary
--HTTPD='@exp_sbindir@/@progname@'
-+. /etc/conf.d/apache2
-+HTTPD="@exp_sbindir@/@progname@ ${APACHE2_OPTS}"
- #
- # pick up any necessary environment variables
- if test -f @exp_bindir@/envvars; then
-diff -uNr httpd-2.0.47/support/apxs.in httpd-2.0.47-woodchip/support/apxs.in
---- httpd-2.0.47/support/apxs.in 2003-05-21 07:39:52.000000000 -0400
-+++ httpd-2.0.47-woodchip/support/apxs.in 2003-09-03 22:27:07.000000000 -0400
-@@ -237,19 +237,6 @@
- ($httpd = $0) =~ s:support/apxs$::;
- }
-
--unless (-x "$httpd") {
-- error("$httpd not found or not executable");
-- exit 1;
--}
--
--unless (grep /mod_so/, `. $envvars && $httpd -l`) {
-- error("Sorry, no shared object support for Apache");
-- error("available under your platform. Make sure");
-- error("the Apache module mod_so is compiled into");
-- error("your server binary `$httpd'.");
-- exit 1;
--}
--
- sub get_config_vars{
- my ($file, $rh_config) = @_;
-
diff --git a/net-www/apache/files/digest-apache-1.3.27-r3 b/net-www/apache/files/digest-apache-1.3.27-r3
deleted file mode 100644
index a753da721597..000000000000
--- a/net-www/apache/files/digest-apache-1.3.27-r3
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 65b89365a65dcad71d4402b4862beeaa apache_1.3.27.tar.gz 2306052
-MD5 312e00edcf29057235acca7c2f56e068 apache-1.3.27-gentoo.diff.bz2 6963
-MD5 8ba44e6ad3701f445b0f86f17f24ff1c mod_ssl-2.8.14-1.3.27.tar.gz 754179
diff --git a/net-www/apache/files/digest-apache-1.3.27-r4 b/net-www/apache/files/digest-apache-1.3.27-r4
deleted file mode 100644
index accf29e83aa6..000000000000
--- a/net-www/apache/files/digest-apache-1.3.27-r4
+++ /dev/null
@@ -1,4 +0,0 @@
-MD5 65b89365a65dcad71d4402b4862beeaa apache_1.3.27.tar.gz 2306052
-MD5 312e00edcf29057235acca7c2f56e068 apache-1.3.27-gentoo.diff.bz2 6963
-MD5 8ba44e6ad3701f445b0f86f17f24ff1c mod_ssl-2.8.14-1.3.27.tar.gz 754179
-MD5 0a2355c0e26c1bf7510c1af0ccc46209 apache-1.3.27-mod_ssl-2.8.14-v6-20021004.diff.gz 37016
diff --git a/net-www/apache/files/digest-apache-1.3.28 b/net-www/apache/files/digest-apache-1.3.28
deleted file mode 100644
index ced7a9374bca..000000000000
--- a/net-www/apache/files/digest-apache-1.3.28
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 2cdece7b4881d541e072de6a2b65db77 apache_1.3.28.tar.gz 2388111
-MD5 2faa15ad074ab273af41496a1afa527f apache-1.3.28-gentoo.diff.bz2 6862
-MD5 0f37d6efd51128f696000d73624f5aff mod_ssl-2.8.15-1.3.28.tar.gz 754203
diff --git a/net-www/apache/files/digest-apache-1.3.28-r1 b/net-www/apache/files/digest-apache-1.3.28-r1
deleted file mode 100644
index ced7a9374bca..000000000000
--- a/net-www/apache/files/digest-apache-1.3.28-r1
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 2cdece7b4881d541e072de6a2b65db77 apache_1.3.28.tar.gz 2388111
-MD5 2faa15ad074ab273af41496a1afa527f apache-1.3.28-gentoo.diff.bz2 6862
-MD5 0f37d6efd51128f696000d73624f5aff mod_ssl-2.8.15-1.3.28.tar.gz 754203
diff --git a/net-www/apache/files/digest-apache-1.3.29 b/net-www/apache/files/digest-apache-1.3.29
deleted file mode 100644
index a5423284e321..000000000000
--- a/net-www/apache/files/digest-apache-1.3.29
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 e97fe9bf51dc2c9c233d53f63b1347e3 apache_1.3.29.tar.gz 2435809
-MD5 2faa15ad074ab273af41496a1afa527f apache-1.3.29-gentoo.diff.bz2 6862
-MD5 4f6c580ffa07d33e8584406132b98e86 mod_ssl-2.8.16-1.3.29.tar.gz 754325
diff --git a/net-www/apache/files/digest-apache-2.0.46 b/net-www/apache/files/digest-apache-2.0.46
deleted file mode 100644
index bc7e696a095e..000000000000
--- a/net-www/apache/files/digest-apache-2.0.46
+++ /dev/null
@@ -1 +0,0 @@
-MD5 ff682f82f0808eb01df60824d959ebe8 httpd-2.0.46.tar.gz 6031023
diff --git a/net-www/apache/files/digest-apache-2.0.47 b/net-www/apache/files/digest-apache-2.0.47
deleted file mode 100644
index 35d1a58eaf56..000000000000
--- a/net-www/apache/files/digest-apache-2.0.47
+++ /dev/null
@@ -1 +0,0 @@
-MD5 63f16638c18b140b649fab32b54d7f9c httpd-2.0.47.tar.gz 6217401
diff --git a/net-www/apache/files/digest-apache-2.0.47-r1 b/net-www/apache/files/digest-apache-2.0.47-r1
deleted file mode 100644
index 35d1a58eaf56..000000000000
--- a/net-www/apache/files/digest-apache-2.0.47-r1
+++ /dev/null
@@ -1 +0,0 @@
-MD5 63f16638c18b140b649fab32b54d7f9c httpd-2.0.47.tar.gz 6217401
diff --git a/net-www/apache/files/digest-apache-2.0.48 b/net-www/apache/files/digest-apache-2.0.48
deleted file mode 100644
index 1b6f6924c8bf..000000000000
--- a/net-www/apache/files/digest-apache-2.0.48
+++ /dev/null
@@ -1 +0,0 @@
-MD5 466c63bb71b710d20a5c353df8c1a19c httpd-2.0.48.tar.gz 6258490
diff --git a/net-www/apache/files/digest-apache-2.0.48-r1 b/net-www/apache/files/digest-apache-2.0.48-r1
deleted file mode 100644
index 1b6f6924c8bf..000000000000
--- a/net-www/apache/files/digest-apache-2.0.48-r1
+++ /dev/null
@@ -1 +0,0 @@
-MD5 466c63bb71b710d20a5c353df8c1a19c httpd-2.0.48.tar.gz 6258490
diff --git a/net-www/apache/files/digest-apache-2.0.48-r2 b/net-www/apache/files/digest-apache-2.0.48-r2
deleted file mode 100644
index 1b6f6924c8bf..000000000000
--- a/net-www/apache/files/digest-apache-2.0.48-r2
+++ /dev/null
@@ -1 +0,0 @@
-MD5 466c63bb71b710d20a5c353df8c1a19c httpd-2.0.48.tar.gz 6258490
diff --git a/net-www/apache/files/digest-apache-2.0.48-r3 b/net-www/apache/files/digest-apache-2.0.48-r3
deleted file mode 100644
index 1b6f6924c8bf..000000000000
--- a/net-www/apache/files/digest-apache-2.0.48-r3
+++ /dev/null
@@ -1 +0,0 @@
-MD5 466c63bb71b710d20a5c353df8c1a19c httpd-2.0.48.tar.gz 6258490