Craig Duncan wrote:

>Stroller wrote:
>
>  
>
>>On May 16, 2005, at 4:41 am, Craig Duncan wrote:
>>
>>    
>>
>>>I have two systems (x86 laptop and a x86 1u server) both of which have
>>>been updated and now link to the 2005.0 profile
>>>(/usr/portage/profiles/default-linux/x86/2005.0). When I emerge apache
>>>on these systems the USE flags reported are different and I am unsure
>>>what I did differently when updating each system - any ideas?
>>>      
>>>
>>You set your USE flags in /etc/make.conf and (optionally)
>>/etc/portage/package.use
>>Compare these files on the two systems.
>>
>>Stroller.
>>
>>    
>>
>Yes, I understand that, but these are the default flags for the ebuild.
>I comment out all my own use flags and on my laptop I see the following
>defaults
>
>net-www/apache-2.0.54-r4 +apache2 -debug +doc +ldap -mpm-leader
>-mpm-peruser +mpm-prefork -mpm-threadpool -mpm-worker -no-suexec +ssl
>-static-modules -threads
>
>On the server, I do the same, yet the default USE flags are as follows
>
>net-www/apache-2.0.54-r4  +berkdb -debug -doc +gdbm +ipv6 -ldap +ssl -static 
>-threads
>
>Where are the mpm-* flags, why are the defaults on each system different? 
>
>
>Craig
>
>
>  
>
Hi,
Think that you're using two *not* equal ;) versions despite version
numbers being equal.
Look/search for "apache-package-refresh.html" file don't have the link
right now.
Shortly said some months ago apache herd made changes to the apache2
ebuilds in order to bring them more closely to upstream config policy.
They separated "apr & apr-utils" in separate ebuilds and added mpm-*
USE-flags to apache ebuilds.
Later think ;) it turned out that some other modules/packages (ex.
mod_php, subversion ?) working on top of apache broke or didn't work as
expected so think ;) they reverted the stable branch to the old-style
config, while trying to get the testing (now) branch (~x86) to work
correctly, seems despite the versions having equal version numbers
really they *are* different.
Remember that all this is in the doc (see above).
HTH. Rumen

Attachment: smime.p7s
Description: S/MIME Cryptographic Signature



Reply via email to