pkgsrc-Bugs archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

Re: pkg/45612: www/nginx: update to new version and add some options



The following reply was made to PR pkg/45612; it has been noted by GNATS.

From: "Andrey N. Oktyabrski" <ano%bestmx.ru@localhost>
To: gnats-bugs%NetBSD.org@localhost
Cc: 
Subject: Re: pkg/45612: www/nginx: update to new version and add some options
Date: Sun, 13 Nov 2011 22:53:13 +0300

 This is a multi-part message in MIME format.
 --------------070902010705000308000801
 Content-Type: text/plain; charset=KOI8-R; format=flowed
 Content-Transfer-Encoding: 7bit
 
 Patch.
 
 --------------070902010705000308000801
 Content-Type: text/plain;
  name="nginx_pkgsrc.patch"
 Content-Transfer-Encoding: 7bit
 Content-Disposition: attachment;
  filename="nginx_pkgsrc.patch"
 
 diff -ruN nginx.orig/CVS/Entries nginx/CVS/Entries
 --- nginx.orig/CVS/Entries     2011-11-13 21:58:22.699356382 +0300
 +++ nginx/CVS/Entries  2011-11-13 21:57:35.393014699 +0300
 @@ -2,7 +2,7 @@
  D/patches////
  /DESCR/1.1.1.1/Tue Dec 11 09:12:26 2007//
  /MESSAGE/1.1/Sat Jan 23 16:33:23 2010//
 +/Makefile/1.16/Fri Jun 10 10:36:18 2011//
  /PLIST/1.5/Fri Jun 10 10:36:18 2011//
 -/Makefile/1.16/Sun Nov 13 18:58:22 2011//
 -/distinfo/1.13/Sun Nov 13 18:58:22 2011//
 -/options.mk/1.11/Sun Nov 13 18:58:22 2011//
 +/options.mk/1.11/Sun Nov 13 17:52:26 2011//
 +/distinfo/1.13/Sun Nov 13 18:47:43 2011//
 diff -ruN nginx.orig/Makefile nginx/Makefile
 --- nginx.orig/Makefile        2011-11-13 21:58:22.426018499 +0300
 +++ nginx/Makefile     2011-11-13 22:12:21.543009011 +0300
 @@ -1,9 +1,9 @@
  # $NetBSD: Makefile,v 1.16 2011/06/10 10:36:18 joerg Exp $
  
 -DISTNAME=             nginx-1.0.4
 +DISTNAME=             nginx-1.0.9
  DISTFILES=            ${DEFAULT_DISTFILES}
  CATEGORIES=           www
 -MASTER_SITES=         http://sysoev.ru/nginx/
 +MASTER_SITES=         http://nginx.org/download/
  
  MAINTAINER=           joerg%NetBSD.org@localhost
  HOMEPAGE=             http://nginx.net/
 diff -ruN nginx.orig/distinfo nginx/distinfo
 --- nginx.orig/distinfo        2011-11-13 21:58:22.431557041 +0300
 +++ nginx/distinfo     2011-11-13 21:57:35.401275001 +0300
 @@ -1,7 +1,12 @@
  $NetBSD: distinfo,v 1.13 2011/06/10 10:36:18 joerg Exp $
  
 -SHA1 (nginx-1.0.4.tar.gz) = 0496b7377e583116497f18453003cba3269417e9
 -RMD160 (nginx-1.0.4.tar.gz) = 378b303ed91dc76cda12f2984b26c3aae9337599
 -Size (nginx-1.0.4.tar.gz) = 661444 bytes
 -SHA1 (patch-aa) = 1ef1a800f0d7dffe182b8a74f115105ded205f8e
 +SHA1 (nginx-1.0.9.tar.gz) = f926bc18170177d0b7fc0ecbf5cdd5103f4c20d7
 +RMD160 (nginx-1.0.9.tar.gz) = db2b4d8df237c11c081fb6910a460cc0f30705f9
 +Size (nginx-1.0.9.tar.gz) = 685717 bytes
 +SHA1 (nginx_upload_module-2.2.0.tar.gz) = 
93d6e83e613a0ce2ed057a434b344fa1b6609b47
 +RMD160 (nginx_upload_module-2.2.0.tar.gz) = 
5734af837be3fe8ec444a7e5e7f6707118594098
 +Size (nginx_upload_module-2.2.0.tar.gz) = 25796 bytes
 +SHA1 (nginx_upload_module-2.2.0.tar.gz) = 
93d6e83e613a0ce2ed057a434b344fa1b6609b47
 +Size (nginx_upload_module-2.2.0.tar.gz) = 25796 bytes
 +SHA1 (patch-aa) = cca1ff3f67e31de3bf41afb23e9d78ed2667b152
  SHA1 (patch-ab) = 6f20ef8ac9a042faf7e22770de7c16b351cb1191
 diff -ruN nginx.orig/options.mk nginx/options.mk
 --- nginx.orig/options.mk      2011-11-13 21:58:22.698816346 +0300
 +++ nginx/options.mk   2011-11-13 22:10:02.217517603 +0300
 @@ -2,13 +2,29 @@
  
  PKG_OPTIONS_VAR=      PKG_OPTIONS.nginx
  PKG_SUPPORTED_OPTIONS=        dav flv gtools inet6 mail-proxy memcache pcre \
 -                      push realip ssl sub uwsgi
 +                      push realip ssl sub uwsgi image-filter upload debug
  PKG_SUGGESTED_OPTIONS=        pcre ssl
  
  PLIST_VARS+=          uwsgi
  
  .include "../../mk/bsd.options.mk"
  
 +.if !empty(PKG_OPTIONS:Mdebug)
 +CONFIGURE_ARGS+=      --with-debug
 +.endif
 +
 +.if !empty(PKG_OPTIONS:Mupload)
 +NGX_UPLOAD=           nginx_upload_module-2.2.0
 +DISTFILES+=           ${NGX_UPLOAD}.tar.gz
 +SITES.${NGX_UPLOAD}.tar.gz=   http://www.grid.net.ru/nginx/download/
 +CONFIGURE_ARGS+=      --add-module=../${NGX_UPLOAD}
 +.endif
 +
 +.if !empty(PKG_OPTIONS:Mimage-filter)
 +.include "../../graphics/gd/buildlink3.mk"
 +CONFIGURE_ARGS+=      --with-http_image_filter_module
 +.endif
 +
  .if !empty(PKG_OPTIONS:Mssl)
  .include "../../security/openssl/buildlink3.mk"
  CONFIGURE_ARGS+=      --with-mail_ssl_module
 diff -ruN nginx.orig/patches/CVS/Entries nginx/patches/CVS/Entries
 --- nginx.orig/patches/CVS/Entries     2011-11-13 22:00:48.525992284 +0300
 +++ nginx/patches/CVS/Entries  2011-11-13 21:57:35.384507514 +0300
 @@ -1,3 +1,3 @@
 +/patch-aa/1.2/Sat Jan 23 16:32:11 2010//
  /patch-ab/1.1/Tue Jun 15 20:05:48 2010//
 -/patch-aa/1.2/Sun Nov 13 19:00:48 2011//
  D
 diff -ruN nginx.orig/patches/patch-aa nginx/patches/patch-aa
 --- nginx.orig/patches/patch-aa        2011-11-13 22:00:48.509237620 +0300
 +++ nginx/patches/patch-aa     2011-11-13 21:57:35.374523385 +0300
 @@ -3,7 +3,8 @@
  This patch provides config file adapted to pkgsrc settings.
  --- conf/nginx.conf.orig      2008-02-28 22:44:16.000000000 +0200
  +++ conf/nginx.conf
 -@@ -2,12 +2,13 @@
 +@@ -1,28 +1,29 @@
 + 
  -#user  nobody;
  +user   %%NGINX_USER%%  %%NGINX_GROUP%%;
   worker_processes  1;
 @@ -13,8 +14,8 @@
  -#error_log  logs/error.log  info;
  -
  -#pid        logs/nginx.pid;
 -+#error_log  %%NGINX_LOGDIR%%/error.log;                                      
                                                                                
                                                     
 -+#error_log  %%NGINX_LOGDIR%%/error.log  notice;                              
                                                                                
                                                     
 ++#error_log  %%NGINX_LOGDIR%%/error.log;
 ++#error_log  %%NGINX_LOGDIR%%/error.log  notice;
  +#error_log  %%NGINX_LOGDIR%%/error.log  info;
   
  +#pid        %%NGINX_PIDDIR%%/nginx.pid;
 @@ -23,7 +24,7 @@
  +    # After increasing this value You probably should increase limit
  +    # of file descriptors (for example in start_precmd in startup script)
       worker_connections  1024;
 -@@ -15,14 +14,14 @@
 + }
   
   
   http {
 @@ -34,13 +35,13 @@
       #log_format  main  '$remote_addr - $remote_user [$time_local] "$request" 
'
       #                  '$status $body_bytes_sent "$http_referer" '
       #                  '"$http_user_agent" "$http_x_forwarded_for"';
 -
 + 
  -    #access_log  logs/access.log  main;
  +    #access_log  %%NGINX_LOGDIR%%/access.log  main;
   
       sendfile        on;
       #tcp_nopush     on;
 -@@ -38,10 +37,10 @@
 +@@ -38,10 +39,10 @@
   
           #charset koi8-r;
   
 @@ -53,7 +54,7 @@
               index  index.html index.htm;
           }
   
 -@@ -51,7 +50,7 @@
 +@@ -51,7 +52,7 @@
           #
           error_page   500 502 503 504  /50x.html;
           location = /50x.html {
 @@ -62,7 +63,7 @@
           }
   
           # proxy the PHP scripts to Apache listening on 127.0.0.1:80
 -@@ -67,7 +66,7 @@
 +@@ -67,7 +68,7 @@
           #    fastcgi_pass   127.0.0.1:9000;
           #    fastcgi_index  index.php;
           #    fastcgi_param  SCRIPT_FILENAME  /scripts$fastcgi_script_name;
 @@ -71,7 +72,7 @@
           #}
   
           # deny access to .htaccess files, if Apache's document root
 -@@ -87,7 +86,7 @@
 +@@ -87,7 +88,7 @@
       #    server_name  somename  alias  another.alias;
   
       #    location / {
 @@ -80,7 +81,7 @@
       #        index  index.html index.htm;
       #    }
       #}
 -@@ -110,7 +109,7 @@
 +@@ -110,7 +111,7 @@
       #    ssl_prefer_server_ciphers   on;
   
       #    location / {
 
 --------------070902010705000308000801--
 


Home | Main Index | Thread Index | Old Index