summaryrefslogtreecommitdiffstats
path: root/abs/core-testing/lighttpd/PKGBUILD
diff options
context:
space:
mode:
Diffstat (limited to 'abs/core-testing/lighttpd/PKGBUILD')
-rw-r--r--abs/core-testing/lighttpd/PKGBUILD84
1 files changed, 0 insertions, 84 deletions
diff --git a/abs/core-testing/lighttpd/PKGBUILD b/abs/core-testing/lighttpd/PKGBUILD
deleted file mode 100644
index ed6d01e..0000000
--- a/abs/core-testing/lighttpd/PKGBUILD
+++ /dev/null
@@ -1,84 +0,0 @@
-# $Id: PKGBUILD 17048 2008-10-24 16:27:19Z pierre $
-# Maintainer: Pierre Schmitz <pierre@archlinux.de>
-
-pkgname=lighttpd
-pkgver=1.4.26
-pkgrel=16
-pkgdesc='A secure, fast, compliant and very flexible web-server'
-license=('custom')
-arch=('i686' 'x86_64')
-url="http://www.lighttpd.net/"
-depends=('pcre' 'openssl' 'zlib' 'bzip2' 'attr' 'libldap' 'lua')
-makedepends=('fcgi' 'libmysqlclient' 'lua' 'libxml2' 'e2fsprogs' 'sqlite3' 'gdbm' 'pkgconfig')
-optdepends=('libxml2: mod_webdav' \
- 'e2fsprogs: mod_webdav' \
- 'libmysqlclient: mod_mysql_vhost' \
- 'sqlite3: mod_webdav' \
- 'gdbm: mod_trigger_b4_dl' \
- )
-backup=(etc/lighttpd/lighttpd.conf etc/logrotate.d/lighttpd etc/lighttpd/auth-inc.conf etc/lighttpd/conf.include etc/lighttpd/html.include)
-options=('!libtool' 'emptydirs')
-source=("http://download.lighttpd.net/lighttpd/releases-1.4.x/lighttpd-${pkgver}.tar.bz2" \
- 'lighttpd.rc.d' 'lighttpd.logrotate.d' 'lighttpd.conf' 'auth-inc.conf' \
- 'openssl-0.9.8m.patch')
-#install='lighttpd.install'
-build() {
- cd $srcdir/$pkgname-$pkgver
-
- # fixed in 1.4.27
- patch -p2 -i ${srcdir}/openssl-0.9.8m.patch || return 1
-
- ./configure --prefix=/usr \
- --libexecdir=/usr/lib/lighttpd/modules \
- --sysconfdir=/etc/lighttpd \
- --sharedstatedir=/usr/var \
- --localstatedir=/var \
- --libdir=/usr/lib/lighttpd \
- --includedir=/usr/include/lighttpd \
- --with-mysql \
- --with-ldap \
- --with-attr \
- --with-openssl \
- --with-kerberos5 \
- --without-fam \
- --with-webdav-props \
- --with-webdav-locks \
- --with-gdbm \
- --with-memcache \
- --with-lua || return 1
- make || return 1
- make DESTDIR=$pkgdir install || return 1
-
- install -D -m755 ../lighttpd.rc.d $pkgdir/etc/rc.d/lighttpd
- install -D -m644 ../lighttpd.logrotate.d $pkgdir/etc/logrotate.d/lighttpd
- install -d -m755 -o http -g http $pkgdir/var/run/lighttpd/
- install -d -m755 -o http -g http $pkgdir/var/log/lighttpd/
-
- install -D -m644 ../lighttpd.conf $pkgdir/etc/lighttpd/lighttpd.conf
- install -D -m644 ../auth-inc.conf $pkgdir/etc/lighttpd/auth-inc.conf
-
- # set sane defaults
- sed -e 's|/srv/www/htdocs/|/srv/http/|' \
- -e 's|/srv/www/|/srv/http/|' \
- -e 's|#server.username = "wwwrun"|server.username = "http"|' \
- -e 's|#server.groupname = "wwwrun"|server.groupname = "http"|' \
- -e 's|#server.pid-file = "/var/run/lighttpd.pid"|server.pid-file = "/var/run/lighttpd/lighttpd.pid"|' \
- -e 's|/usr/local/bin/php-cgi|/usr/bin/php-cgi|' \
- -e 's|"^/mythweb|"^/{1,2}mythweb|' \
- -e 's|# "mod_proxy",| "mod_proxy",|' \
- -e 's|# "mod_ssi",| "mod_ssi",|' \
- -e 's|#ssi.extension = ( ".shtml" )|ssi.extension = ( ".shtml" )|' \
- -i ${pkgdir}/etc/lighttpd/lighttpd.conf || return 1
-
- /bin/touch $pkgdir/etc/lighttpd/{conf,html}.include || return 1
- /bin/echo 'include "/etc/lighttpd/conf.include"' >> $pkgdir/etc/lighttpd/lighttpd.conf || return 1
- /bin/echo 'include "/etc/lighttpd/html.include"' >> $pkgdir/etc/lighttpd/lighttpd.conf || return 1
-
- install -D -m644 COPYING $pkgdir/usr/share/licenses/$pkgname/COPYING
-}
-md5sums=('a682c8efce47a2f4263a247ba0813c9b'
- 'bd690eee0d9e51857448770a151023b0'
- '857e174643fd7761a2f0d8431a679f6c'
- '11fbec7ff7ca1b0d5575445681e8f60e'
- 'c6e361131000ceec085f40b310ef4a2c'
- '84c884b8dadd724afe2bc6529e9d4485')