Gentoo Archives: gentoo-commits

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: www-servers/nginx/
Date: Tue, 02 Oct 2018 16:04:32
Message-Id: 1538496259.89adf39fcefbc10946cb26aff4d3df2a870f99e3.whissi@gentoo
1 commit: 89adf39fcefbc10946cb26aff4d3df2a870f99e3
2 Author: Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
3 AuthorDate: Tue Oct 2 16:03:21 2018 +0000
4 Commit: Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
5 CommitDate: Tue Oct 2 16:04:19 2018 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=89adf39f
7
8 www-servers/nginx: bump to v1.15.5 mainline
9
10 Package-Manager: Portage-2.3.50, Repoman-2.3.11
11 Signed-off-by: Thomas Deutschmann <whissi <AT> gentoo.org>
12
13 www-servers/nginx/Manifest | 1 +
14 www-servers/nginx/nginx-1.15.5.ebuild | 1081 +++++++++++++++++++++++++++++++++
15 2 files changed, 1082 insertions(+)
16
17 diff --git a/www-servers/nginx/Manifest b/www-servers/nginx/Manifest
18 index 60d883a7f69..2eab1655c94 100644
19 --- a/www-servers/nginx/Manifest
20 +++ b/www-servers/nginx/Manifest
21 @@ -4,6 +4,7 @@ DIST nginx-1.15.1.tar.gz 1024086 BLAKE2B 411f566f53fcae62a8b539ac3809d75dc7eaae7
22 DIST nginx-1.15.2.tar.gz 1025746 BLAKE2B 96b1b1d660571e35b7f97c71da241fa88b44d3928868019b4fffdfa68cd40bb8bd31bba9429cc9e4ca2c2f8d7abf03129577003f4cca50e6d0325644eb47aad4 SHA512 ef8171138246b851f3713ea027d6b96de414b15e24de244fa4fcb428da3a68f4df0c54152e5c0993e36c9c97d4dabcd55a019d6709840b4393c86995604668ff
23 DIST nginx-1.15.3.tar.gz 1022881 BLAKE2B 5a33a36a2a0dfa9b276c1fe9aeb148d191244973844ee9e411a88792fa8c80d2605efd83da708535f0e39234418b955eb15642a0d4d14e5c7c26e805ed921a2e SHA512 112fafd0841b79a165cee6a94da6d0c6c828b29ef1e3af00f4a12809c5d3bc8fd2a94f6d0cb05f6b487be81a414be42ea64f88e63a4d62fe9bebc9cf946aa94a
24 DIST nginx-1.15.4.tar.gz 1024694 BLAKE2B e43f04a39f1c4fb42e1f896475341010e7ce5f50653e96dd5c7f71f403a5f4d1641db719f8557b1368338b67d1929032958736eab48b8e08e5ecef5f5dd7ef24 SHA512 9aa20aa2a23b4fac859858f22d09bb1bee74e1d7450e4a9ea8486014078006d8937f5440684d98fa0bb23feec464ec57129da6a70659fff31d9f2ac370684ac8
25 +DIST nginx-1.15.5.tar.gz 1024791 BLAKE2B 713373b908c40c5cf676cec7698807a7de0a3ba81e8215b00896f178f2369bdbd01318c688276cf9fea8b9274be75eab0fbf403ac629ca730198eccf363ec92f SHA512 90b3d8148fca183bd3f6d16fd9212e2eedbe13f151c079d67086fca5a9f58256b99a87b4444ee18b1f9fb2b65fbe2d5353985145e1c075b6236b31d0ce7e9051
26 DIST nginx-auth-ldap-42d195d7a7575ebab1c369ad3fc5d78dc2c2669c.tar.gz 18457 BLAKE2B 22225ca9e5299b20ab5a93a001cac48e446bd86b3a24ac49e716bc975b128890bdb4b0dbbf5730fbaaeadfd958160093c7a6af798dd0e6de27062f149a760333 SHA512 ec59637fda5acac053e815cb1d04b545fc6b765e5ec63d8c2c9c301abad87afaa2698145acac08e9e14c91e1423ebff7aff0cca2b940b19ccccbf4cf53973269
27 DIST nginx_http_sticky_module_ng-1.2.6-10-g08a395c66e42.tar.bz2 124047 BLAKE2B d37ef9a15c91abe3c6258e420d1f99fa452f9d9966a0e13102174973314a3bac5413957a5fe632a9dcb1163b3be5df8116e05cc053ee061e19319ec25f341570 SHA512 6c1bfdcf89884b2855d51ae7da0f6e53a4ca3629e1aaf58433b70c07dcb2af797ba6e87d9b3eb4fe2fb6d4d697e862f2b4c2f8d8b3fdaea201740c97ec936529
28 DIST ngx_brotli-0.1.2.tar.gz 12668 BLAKE2B 904d3f28dcf9f2d5a8eefa2ab8ff991e34624897a9932e351ec4cea05f2b0dbee34ea495de2d546510a556fb10041b388be963f28fecfcd7dc8638f950b36fd0 SHA512 661b4ce5cc678600e5df6be7588b0f0d5d914df9a6788c994cebfa25e211720b9e7d2c08fc34eb6a84743ae2929920ebf2888075e122ac23816ab7c0f3ef4b76
29
30 diff --git a/www-servers/nginx/nginx-1.15.5.ebuild b/www-servers/nginx/nginx-1.15.5.ebuild
31 new file mode 100644
32 index 00000000000..1ea681b2bcf
33 --- /dev/null
34 +++ b/www-servers/nginx/nginx-1.15.5.ebuild
35 @@ -0,0 +1,1081 @@
36 +# Copyright 1999-2018 Gentoo Authors
37 +# Distributed under the terms of the GNU General Public License v2
38 +
39 +EAPI="6"
40 +
41 +# Maintainer notes:
42 +# - http_rewrite-independent pcre-support makes sense for matching locations without an actual rewrite
43 +# - any http-module activates the main http-functionality and overrides USE=-http
44 +# - keep the following requirements in mind before adding external modules:
45 +# * alive upstream
46 +# * sane packaging
47 +# * builds cleanly
48 +# * does not need a patch for nginx core
49 +# - TODO: test the google-perftools module (included in vanilla tarball)
50 +
51 +# prevent perl-module from adding automagic perl DEPENDs
52 +GENTOO_DEPEND_ON_PERL="no"
53 +
54 +# devel_kit (https://github.com/simpl/ngx_devel_kit, BSD license)
55 +DEVEL_KIT_MODULE_PV="0.3.0"
56 +DEVEL_KIT_MODULE_P="ngx_devel_kit-${DEVEL_KIT_MODULE_PV}-r1"
57 +DEVEL_KIT_MODULE_URI="https://github.com/simpl/ngx_devel_kit/archive/v${DEVEL_KIT_MODULE_PV}.tar.gz"
58 +DEVEL_KIT_MODULE_WD="${WORKDIR}/ngx_devel_kit-${DEVEL_KIT_MODULE_PV}"
59 +
60 +# ngx_brotli (https://github.com/eustas/ngx_brotli, BSD-2)
61 +HTTP_BROTLI_MODULE_PV="0.1.2"
62 +HTTP_BROTLI_MODULE_P="ngx_brotli-${HTTP_BROTLI_MODULE_PV}"
63 +HTTP_BROTLI_MODULE_URI="https://github.com/eustas/ngx_brotli/archive/v${HTTP_BROTLI_MODULE_PV}.tar.gz"
64 +HTTP_BROTLI_MODULE_WD="${WORKDIR}/ngx_brotli-${HTTP_BROTLI_MODULE_PV}"
65 +
66 +# http_uploadprogress (https://github.com/masterzen/nginx-upload-progress-module, BSD-2 license)
67 +HTTP_UPLOAD_PROGRESS_MODULE_PV="0.9.2"
68 +HTTP_UPLOAD_PROGRESS_MODULE_P="ngx_http_upload_progress-${HTTP_UPLOAD_PROGRESS_MODULE_PV}-r1"
69 +HTTP_UPLOAD_PROGRESS_MODULE_URI="https://github.com/masterzen/nginx-upload-progress-module/archive/v${HTTP_UPLOAD_PROGRESS_MODULE_PV}.tar.gz"
70 +HTTP_UPLOAD_PROGRESS_MODULE_WD="${WORKDIR}/nginx-upload-progress-module-${HTTP_UPLOAD_PROGRESS_MODULE_PV}"
71 +
72 +# http_headers_more (https://github.com/agentzh/headers-more-nginx-module, BSD license)
73 +HTTP_HEADERS_MORE_MODULE_PV="0.33"
74 +HTTP_HEADERS_MORE_MODULE_P="ngx_http_headers_more-${HTTP_HEADERS_MORE_MODULE_PV}"
75 +HTTP_HEADERS_MORE_MODULE_URI="https://github.com/agentzh/headers-more-nginx-module/archive/v${HTTP_HEADERS_MORE_MODULE_PV}.tar.gz"
76 +HTTP_HEADERS_MORE_MODULE_WD="${WORKDIR}/headers-more-nginx-module-${HTTP_HEADERS_MORE_MODULE_PV}"
77 +
78 +# http_cache_purge (http://labs.frickle.com/nginx_ngx_cache_purge/, https://github.com/FRiCKLE/ngx_cache_purge, BSD-2 license)
79 +HTTP_CACHE_PURGE_MODULE_PV="2.3"
80 +HTTP_CACHE_PURGE_MODULE_P="ngx_http_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}"
81 +HTTP_CACHE_PURGE_MODULE_URI="http://labs.frickle.com/files/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}.tar.gz"
82 +HTTP_CACHE_PURGE_MODULE_WD="${WORKDIR}/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}"
83 +
84 +# http_slowfs_cache (http://labs.frickle.com/nginx_ngx_slowfs_cache/, BSD-2 license)
85 +HTTP_SLOWFS_CACHE_MODULE_PV="1.10"
86 +HTTP_SLOWFS_CACHE_MODULE_P="ngx_http_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}"
87 +HTTP_SLOWFS_CACHE_MODULE_URI="http://labs.frickle.com/files/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}.tar.gz"
88 +HTTP_SLOWFS_CACHE_MODULE_WD="${WORKDIR}/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}"
89 +
90 +# http_fancyindex (https://github.com/aperezdc/ngx-fancyindex, BSD license)
91 +HTTP_FANCYINDEX_MODULE_PV="0.4.3"
92 +HTTP_FANCYINDEX_MODULE_P="ngx_http_fancyindex-${HTTP_FANCYINDEX_MODULE_PV}"
93 +HTTP_FANCYINDEX_MODULE_URI="https://github.com/aperezdc/ngx-fancyindex/archive/v${HTTP_FANCYINDEX_MODULE_PV}.tar.gz"
94 +HTTP_FANCYINDEX_MODULE_WD="${WORKDIR}/ngx-fancyindex-${HTTP_FANCYINDEX_MODULE_PV}"
95 +
96 +# http_lua (https://github.com/openresty/lua-nginx-module, BSD license)
97 +HTTP_LUA_MODULE_PV="0.10.13"
98 +HTTP_LUA_MODULE_P="ngx_http_lua-${HTTP_LUA_MODULE_PV}"
99 +HTTP_LUA_MODULE_URI="https://github.com/openresty/lua-nginx-module/archive/v${HTTP_LUA_MODULE_PV}.tar.gz"
100 +HTTP_LUA_MODULE_WD="${WORKDIR}/lua-nginx-module-${HTTP_LUA_MODULE_PV}"
101 +
102 +# http_auth_pam (https://github.com/stogh/ngx_http_auth_pam_module/, http://web.iti.upv.es/~sto/nginx/, BSD-2 license)
103 +HTTP_AUTH_PAM_MODULE_PV="1.5.1"
104 +HTTP_AUTH_PAM_MODULE_P="ngx_http_auth_pam-${HTTP_AUTH_PAM_MODULE_PV}"
105 +HTTP_AUTH_PAM_MODULE_URI="https://github.com/stogh/ngx_http_auth_pam_module/archive/v${HTTP_AUTH_PAM_MODULE_PV}.tar.gz"
106 +HTTP_AUTH_PAM_MODULE_WD="${WORKDIR}/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}"
107 +
108 +# http_upstream_check (https://github.com/yaoweibin/nginx_upstream_check_module, BSD license)
109 +HTTP_UPSTREAM_CHECK_MODULE_PV="9aecf15ec379fe98f62355c57b60c0bc83296f04"
110 +HTTP_UPSTREAM_CHECK_MODULE_P="ngx_http_upstream_check-${HTTP_UPSTREAM_CHECK_MODULE_PV}"
111 +HTTP_UPSTREAM_CHECK_MODULE_URI="https://github.com/yaoweibin/nginx_upstream_check_module/archive/${HTTP_UPSTREAM_CHECK_MODULE_PV}.tar.gz"
112 +HTTP_UPSTREAM_CHECK_MODULE_WD="${WORKDIR}/nginx_upstream_check_module-${HTTP_UPSTREAM_CHECK_MODULE_PV}"
113 +
114 +# http_metrics (https://github.com/zenops/ngx_metrics, BSD license)
115 +HTTP_METRICS_MODULE_PV="0.1.1"
116 +HTTP_METRICS_MODULE_P="ngx_metrics-${HTTP_METRICS_MODULE_PV}"
117 +HTTP_METRICS_MODULE_URI="https://github.com/madvertise/ngx_metrics/archive/v${HTTP_METRICS_MODULE_PV}.tar.gz"
118 +HTTP_METRICS_MODULE_WD="${WORKDIR}/ngx_metrics-${HTTP_METRICS_MODULE_PV}"
119 +
120 +# http_vhost_traffic_status (https://github.com/vozlt/nginx-module-vts, BSD license)
121 +HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV="46d85558e344dfe2b078ce757fd36c69a1ec2dd3"
122 +HTTP_VHOST_TRAFFIC_STATUS_MODULE_P="ngx_http_vhost_traffic_status-${HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV}"
123 +HTTP_VHOST_TRAFFIC_STATUS_MODULE_URI="https://github.com/vozlt/nginx-module-vts/archive/${HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV}.tar.gz"
124 +HTTP_VHOST_TRAFFIC_STATUS_MODULE_WD="${WORKDIR}/nginx-module-vts-${HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV}"
125 +
126 +# naxsi-core (https://github.com/nbs-system/naxsi, GPLv2+)
127 +HTTP_NAXSI_MODULE_PV="0.56"
128 +HTTP_NAXSI_MODULE_P="ngx_http_naxsi-${HTTP_NAXSI_MODULE_PV}"
129 +HTTP_NAXSI_MODULE_URI="https://github.com/nbs-system/naxsi/archive/${HTTP_NAXSI_MODULE_PV}.tar.gz"
130 +HTTP_NAXSI_MODULE_WD="${WORKDIR}/naxsi-${HTTP_NAXSI_MODULE_PV}/naxsi_src"
131 +
132 +# nginx-rtmp-module (https://github.com/arut/nginx-rtmp-module, BSD license)
133 +RTMP_MODULE_PV="1.2.1"
134 +RTMP_MODULE_P="ngx_rtmp-${RTMP_MODULE_PV}"
135 +RTMP_MODULE_URI="https://github.com/arut/nginx-rtmp-module/archive/v${RTMP_MODULE_PV}.tar.gz"
136 +RTMP_MODULE_WD="${WORKDIR}/nginx-rtmp-module-${RTMP_MODULE_PV}"
137 +
138 +# nginx-dav-ext-module (https://github.com/arut/nginx-dav-ext-module, BSD license)
139 +HTTP_DAV_EXT_MODULE_PV="0.1.0"
140 +HTTP_DAV_EXT_MODULE_P="ngx_http_dav_ext-${HTTP_DAV_EXT_MODULE_PV}"
141 +HTTP_DAV_EXT_MODULE_URI="https://github.com/arut/nginx-dav-ext-module/archive/v${HTTP_DAV_EXT_MODULE_PV}.tar.gz"
142 +HTTP_DAV_EXT_MODULE_WD="${WORKDIR}/nginx-dav-ext-module-${HTTP_DAV_EXT_MODULE_PV}"
143 +
144 +# echo-nginx-module (https://github.com/openresty/echo-nginx-module, BSD license)
145 +HTTP_ECHO_MODULE_PV="0.61"
146 +HTTP_ECHO_MODULE_P="ngx_http_echo-${HTTP_ECHO_MODULE_PV}"
147 +HTTP_ECHO_MODULE_URI="https://github.com/openresty/echo-nginx-module/archive/v${HTTP_ECHO_MODULE_PV}.tar.gz"
148 +HTTP_ECHO_MODULE_WD="${WORKDIR}/echo-nginx-module-${HTTP_ECHO_MODULE_PV}"
149 +
150 +# mod_security for nginx (https://modsecurity.org/, Apache-2.0)
151 +# keep the MODULE_P here consistent with upstream to avoid tarball duplication
152 +HTTP_SECURITY_MODULE_PV="2.9.2"
153 +HTTP_SECURITY_MODULE_P="modsecurity-${HTTP_SECURITY_MODULE_PV}"
154 +HTTP_SECURITY_MODULE_URI="https://www.modsecurity.org/tarball/${HTTP_SECURITY_MODULE_PV}/${HTTP_SECURITY_MODULE_P}.tar.gz"
155 +HTTP_SECURITY_MODULE_WD="${WORKDIR}/${HTTP_SECURITY_MODULE_P}"
156 +
157 +# push-stream-module (http://www.nginxpushstream.com, https://github.com/wandenberg/nginx-push-stream-module, GPL-3)
158 +HTTP_PUSH_STREAM_MODULE_PV="0.5.4"
159 +HTTP_PUSH_STREAM_MODULE_P="ngx_http_push_stream-${HTTP_PUSH_STREAM_MODULE_PV}"
160 +HTTP_PUSH_STREAM_MODULE_URI="https://github.com/wandenberg/nginx-push-stream-module/archive/${HTTP_PUSH_STREAM_MODULE_PV}.tar.gz"
161 +HTTP_PUSH_STREAM_MODULE_WD="${WORKDIR}/nginx-push-stream-module-${HTTP_PUSH_STREAM_MODULE_PV}"
162 +
163 +# sticky-module (https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng, BSD-2)
164 +HTTP_STICKY_MODULE_PV="1.2.6-10-g08a395c66e42"
165 +HTTP_STICKY_MODULE_P="nginx_http_sticky_module_ng-${HTTP_STICKY_MODULE_PV}"
166 +HTTP_STICKY_MODULE_URI="https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/${HTTP_STICKY_MODULE_PV}.tar.bz2"
167 +HTTP_STICKY_MODULE_WD="${WORKDIR}/nginx-goodies-nginx-sticky-module-ng-08a395c66e42"
168 +
169 +# mogilefs-module (https://github.com/vkholodkov/nginx-mogilefs-module, BSD-2)
170 +HTTP_MOGILEFS_MODULE_PV="1.0.4"
171 +HTTP_MOGILEFS_MODULE_P="ngx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}"
172 +HTTP_MOGILEFS_MODULE_URI="https://github.com/vkholodkov/nginx-mogilefs-module/archive/${HTTP_MOGILEFS_MODULE_PV}.tar.gz"
173 +HTTP_MOGILEFS_MODULE_WD="${WORKDIR}/nginx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}"
174 +
175 +# memc-module (https://github.com/openresty/memc-nginx-module, BSD-2)
176 +HTTP_MEMC_MODULE_PV="0.19"
177 +HTTP_MEMC_MODULE_P="ngx_memc_module-${HTTP_MEMC_MODULE_PV}"
178 +HTTP_MEMC_MODULE_URI="https://github.com/openresty/memc-nginx-module/archive/v${HTTP_MEMC_MODULE_PV}.tar.gz"
179 +HTTP_MEMC_MODULE_WD="${WORKDIR}/memc-nginx-module-${HTTP_MEMC_MODULE_PV}"
180 +
181 +# nginx-ldap-auth-module (https://github.com/kvspb/nginx-auth-ldap, BSD-2)
182 +HTTP_LDAP_MODULE_PV="42d195d7a7575ebab1c369ad3fc5d78dc2c2669c"
183 +HTTP_LDAP_MODULE_P="nginx-auth-ldap-${HTTP_LDAP_MODULE_PV}"
184 +HTTP_LDAP_MODULE_URI="https://github.com/kvspb/nginx-auth-ldap/archive/${HTTP_LDAP_MODULE_PV}.tar.gz"
185 +HTTP_LDAP_MODULE_WD="${WORKDIR}/nginx-auth-ldap-${HTTP_LDAP_MODULE_PV}"
186 +
187 +# geoip2 (https://github.com/leev/ngx_http_geoip2_module, BSD-2)
188 +GEOIP2_MODULE_PV="2.0"
189 +GEOIP2_MODULE_P="ngx_http_geoip2_module-${GEOIP2_MODULE_PV}"
190 +GEOIP2_MODULE_URI="https://github.com/leev/ngx_http_geoip2_module/archive/${GEOIP2_MODULE_PV}.tar.gz"
191 +GEOIP2_MODULE_WD="${WORKDIR}/ngx_http_geoip2_module-${GEOIP2_MODULE_PV}"
192 +
193 +# njs-module (https://github.com/nginx/njs, as-is)
194 +NJS_MODULE_PV="0.2.4"
195 +NJS_MODULE_P="njs-${NJS_MODULE_PV}"
196 +NJS_MODULE_URI="https://github.com/nginx/njs/archive/${NJS_MODULE_PV}.tar.gz"
197 +NJS_MODULE_WD="${WORKDIR}/njs-${NJS_MODULE_PV}"
198 +
199 +# We handle deps below ourselves
200 +SSL_DEPS_SKIP=1
201 +AUTOTOOLS_AUTO_DEPEND="no"
202 +
203 +inherit autotools ssl-cert toolchain-funcs perl-module flag-o-matic user systemd versionator multilib
204 +
205 +DESCRIPTION="Robust, small and high performance http and reverse proxy server"
206 +HOMEPAGE="https://nginx.org"
207 +SRC_URI="https://nginx.org/download/${P}.tar.gz
208 + ${DEVEL_KIT_MODULE_URI} -> ${DEVEL_KIT_MODULE_P}.tar.gz
209 + nginx_modules_http_auth_ldap? ( ${HTTP_LDAP_MODULE_URI} -> ${HTTP_LDAP_MODULE_P}.tar.gz )
210 + nginx_modules_http_auth_pam? ( ${HTTP_AUTH_PAM_MODULE_URI} -> ${HTTP_AUTH_PAM_MODULE_P}.tar.gz )
211 + nginx_modules_http_brotli? ( ${HTTP_BROTLI_MODULE_URI} -> ${HTTP_BROTLI_MODULE_P}.tar.gz )
212 + nginx_modules_http_cache_purge? ( ${HTTP_CACHE_PURGE_MODULE_URI} -> ${HTTP_CACHE_PURGE_MODULE_P}.tar.gz )
213 + nginx_modules_http_dav_ext? ( ${HTTP_DAV_EXT_MODULE_URI} -> ${HTTP_DAV_EXT_MODULE_P}.tar.gz )
214 + nginx_modules_http_echo? ( ${HTTP_ECHO_MODULE_URI} -> ${HTTP_ECHO_MODULE_P}.tar.gz )
215 + nginx_modules_http_fancyindex? ( ${HTTP_FANCYINDEX_MODULE_URI} -> ${HTTP_FANCYINDEX_MODULE_P}.tar.gz )
216 + nginx_modules_http_geoip2? ( ${GEOIP2_MODULE_URI} -> ${GEOIP2_MODULE_P}.tar.gz )
217 + nginx_modules_http_headers_more? ( ${HTTP_HEADERS_MORE_MODULE_URI} -> ${HTTP_HEADERS_MORE_MODULE_P}.tar.gz )
218 + nginx_modules_http_javascript? ( ${NJS_MODULE_URI} -> ${NJS_MODULE_P}.tar.gz )
219 + nginx_modules_http_lua? ( ${HTTP_LUA_MODULE_URI} -> ${HTTP_LUA_MODULE_P}.tar.gz )
220 + nginx_modules_http_memc? ( ${HTTP_MEMC_MODULE_URI} -> ${HTTP_MEMC_MODULE_P}.tar.gz )
221 + nginx_modules_http_metrics? ( ${HTTP_METRICS_MODULE_URI} -> ${HTTP_METRICS_MODULE_P}.tar.gz )
222 + nginx_modules_http_mogilefs? ( ${HTTP_MOGILEFS_MODULE_URI} -> ${HTTP_MOGILEFS_MODULE_P}.tar.gz )
223 + nginx_modules_http_naxsi? ( ${HTTP_NAXSI_MODULE_URI} -> ${HTTP_NAXSI_MODULE_P}.tar.gz )
224 + nginx_modules_http_push_stream? ( ${HTTP_PUSH_STREAM_MODULE_URI} -> ${HTTP_PUSH_STREAM_MODULE_P}.tar.gz )
225 + nginx_modules_http_security? ( ${HTTP_SECURITY_MODULE_URI} -> ${HTTP_SECURITY_MODULE_P}.tar.gz )
226 + nginx_modules_http_slowfs_cache? ( ${HTTP_SLOWFS_CACHE_MODULE_URI} -> ${HTTP_SLOWFS_CACHE_MODULE_P}.tar.gz )
227 + nginx_modules_http_sticky? ( ${HTTP_STICKY_MODULE_URI} -> ${HTTP_STICKY_MODULE_P}.tar.bz2 )
228 + nginx_modules_http_upload_progress? ( ${HTTP_UPLOAD_PROGRESS_MODULE_URI} -> ${HTTP_UPLOAD_PROGRESS_MODULE_P}.tar.gz )
229 + nginx_modules_http_upstream_check? ( ${HTTP_UPSTREAM_CHECK_MODULE_URI} -> ${HTTP_UPSTREAM_CHECK_MODULE_P}.tar.gz )
230 + nginx_modules_http_vhost_traffic_status? ( ${HTTP_VHOST_TRAFFIC_STATUS_MODULE_URI} -> ${HTTP_VHOST_TRAFFIC_STATUS_MODULE_P}.tar.gz )
231 + nginx_modules_stream_geoip2? ( ${GEOIP2_MODULE_URI} -> ${GEOIP2_MODULE_P}.tar.gz )
232 + nginx_modules_stream_javascript? ( ${NJS_MODULE_URI} -> ${NJS_MODULE_P}.tar.gz )
233 + rtmp? ( ${RTMP_MODULE_URI} -> ${RTMP_MODULE_P}.tar.gz )"
234 +
235 +LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+
236 + nginx_modules_http_security? ( Apache-2.0 )
237 + nginx_modules_http_push_stream? ( GPL-3 )"
238 +
239 +SLOT="mainline"
240 +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
241 +
242 +# Package doesn't provide a real test suite
243 +RESTRICT="test"
244 +
245 +NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif
246 + fastcgi geo grpc gzip limit_req limit_conn map memcached mirror
247 + proxy referer rewrite scgi ssi split_clients upstream_hash
248 + upstream_ip_hash upstream_keepalive upstream_least_conn
249 + upstream_zone userid uwsgi"
250 +NGINX_MODULES_OPT="addition auth_request dav degradation flv geoip gunzip
251 + gzip_static image_filter mp4 perl random_index realip secure_link
252 + slice stub_status sub xslt"
253 +NGINX_MODULES_STREAM_STD="access geo limit_conn map return split_clients
254 + upstream_hash upstream_least_conn upstream_zone"
255 +NGINX_MODULES_STREAM_OPT="geoip realip ssl_preread"
256 +NGINX_MODULES_MAIL="imap pop3 smtp"
257 +NGINX_MODULES_3RD="
258 + http_auth_ldap
259 + http_auth_pam
260 + http_brotli
261 + http_cache_purge
262 + http_dav_ext
263 + http_echo
264 + http_fancyindex
265 + http_geoip2
266 + http_headers_more
267 + http_javascript
268 + http_lua
269 + http_memc
270 + http_metrics
271 + http_mogilefs
272 + http_naxsi
273 + http_push_stream
274 + http_security
275 + http_slowfs_cache
276 + http_sticky
277 + http_upload_progress
278 + http_upstream_check
279 + http_vhost_traffic_status
280 + stream_geoip2
281 + stream_javascript
282 +"
283 +
284 +IUSE="aio debug +http +http2 +http-cache +ipv6 libatomic libressl luajit +pcre
285 + pcre-jit rtmp selinux ssl threads userland_GNU vim-syntax"
286 +
287 +for mod in $NGINX_MODULES_STD; do
288 + IUSE="${IUSE} +nginx_modules_http_${mod}"
289 +done
290 +
291 +for mod in $NGINX_MODULES_OPT; do
292 + IUSE="${IUSE} nginx_modules_http_${mod}"
293 +done
294 +
295 +for mod in $NGINX_MODULES_STREAM_STD; do
296 + IUSE="${IUSE} nginx_modules_stream_${mod}"
297 +done
298 +
299 +for mod in $NGINX_MODULES_STREAM_OPT; do
300 + IUSE="${IUSE} nginx_modules_stream_${mod}"
301 +done
302 +
303 +for mod in $NGINX_MODULES_MAIL; do
304 + IUSE="${IUSE} nginx_modules_mail_${mod}"
305 +done
306 +
307 +for mod in $NGINX_MODULES_3RD; do
308 + IUSE="${IUSE} nginx_modules_${mod}"
309 +done
310 +
311 +# Add so we can warn users updating about config changes
312 +# @TODO: jbergstroem: remove on next release series
313 +IUSE="${IUSE} nginx_modules_http_spdy"
314 +
315 +CDEPEND="
316 + pcre? ( dev-libs/libpcre:= )
317 + pcre-jit? ( dev-libs/libpcre:=[jit] )
318 + ssl? (
319 + !libressl? ( dev-libs/openssl:0= )
320 + libressl? ( dev-libs/libressl:= )
321 + )
322 + http2? (
323 + !libressl? ( >=dev-libs/openssl-1.0.1c:0= )
324 + libressl? ( dev-libs/libressl:= )
325 + )
326 + http-cache? (
327 + userland_GNU? (
328 + !libressl? ( dev-libs/openssl:0= )
329 + libressl? ( dev-libs/libressl:= )
330 + )
331 + )
332 + nginx_modules_http_brotli? ( app-arch/brotli:= )
333 + nginx_modules_http_geoip? ( dev-libs/geoip )
334 + nginx_modules_http_geoip2? ( dev-libs/libmaxminddb:= )
335 + nginx_modules_http_gunzip? ( sys-libs/zlib )
336 + nginx_modules_http_gzip? ( sys-libs/zlib )
337 + nginx_modules_http_gzip_static? ( sys-libs/zlib )
338 + nginx_modules_http_image_filter? ( media-libs/gd:=[jpeg,png] )
339 + nginx_modules_http_perl? ( >=dev-lang/perl-5.8:= )
340 + nginx_modules_http_rewrite? ( dev-libs/libpcre:= )
341 + nginx_modules_http_secure_link? (
342 + userland_GNU? (
343 + !libressl? ( dev-libs/openssl:0= )
344 + libressl? ( dev-libs/libressl:= )
345 + )
346 + )
347 + nginx_modules_http_xslt? ( dev-libs/libxml2:= dev-libs/libxslt )
348 + nginx_modules_http_lua? ( !luajit? ( dev-lang/lua:0= ) luajit? ( dev-lang/luajit:2= ) )
349 + nginx_modules_http_auth_pam? ( virtual/pam )
350 + nginx_modules_http_metrics? ( dev-libs/yajl:= )
351 + nginx_modules_http_dav_ext? ( dev-libs/expat )
352 + nginx_modules_http_security? (
353 + dev-libs/apr:=
354 + dev-libs/apr-util:=
355 + dev-libs/libxml2:=
356 + net-misc/curl
357 + www-servers/apache
358 + )
359 + nginx_modules_http_auth_ldap? ( net-nds/openldap[ssl?] )
360 + nginx_modules_stream_geoip? ( dev-libs/geoip )
361 + nginx_modules_stream_geoip2? ( dev-libs/libmaxminddb:= )"
362 +RDEPEND="${CDEPEND}
363 + selinux? ( sec-policy/selinux-nginx )
364 + !www-servers/nginx:0"
365 +DEPEND="${CDEPEND}
366 + nginx_modules_http_brotli? ( virtual/pkgconfig )
367 + nginx_modules_http_security? ( ${AUTOTOOLS_DEPEND} )
368 + arm? ( dev-libs/libatomic_ops )
369 + libatomic? ( dev-libs/libatomic_ops )"
370 +PDEPEND="vim-syntax? ( app-vim/nginx-syntax )"
371 +
372 +REQUIRED_USE="pcre-jit? ( pcre )
373 + nginx_modules_http_grpc? ( http2 )
374 + nginx_modules_http_lua? ( nginx_modules_http_rewrite )
375 + nginx_modules_http_naxsi? ( pcre )
376 + nginx_modules_http_dav_ext? ( nginx_modules_http_dav )
377 + nginx_modules_http_metrics? ( nginx_modules_http_stub_status )
378 + nginx_modules_http_security? ( pcre )
379 + nginx_modules_http_push_stream? ( ssl )"
380 +
381 +pkg_setup() {
382 + NGINX_HOME="/var/lib/nginx"
383 + NGINX_HOME_TMP="${NGINX_HOME}/tmp"
384 +
385 + ebegin "Creating nginx user and group"
386 + enewgroup ${PN}
387 + enewuser ${PN} -1 -1 "${NGINX_HOME}" ${PN}
388 + eend $?
389 +
390 + if use libatomic; then
391 + ewarn "GCC 4.1+ features built-in atomic operations."
392 + ewarn "Using libatomic_ops is only needed if using"
393 + ewarn "a different compiler or a GCC prior to 4.1"
394 + fi
395 +
396 + if [[ -n $NGINX_ADD_MODULES ]]; then
397 + ewarn "You are building custom modules via \$NGINX_ADD_MODULES!"
398 + ewarn "This nginx installation is not supported!"
399 + ewarn "Make sure you can reproduce the bug without those modules"
400 + ewarn "_before_ reporting bugs."
401 + fi
402 +
403 + if use !http; then
404 + ewarn "To actually disable all http-functionality you also have to disable"
405 + ewarn "all nginx http modules."
406 + fi
407 +
408 + if use nginx_modules_http_mogilefs && use threads; then
409 + eerror "mogilefs won't compile with threads support."
410 + eerror "Please disable either flag and try again."
411 + die "Can't compile mogilefs with threads support"
412 + fi
413 +}
414 +
415 +src_prepare() {
416 + eapply "${FILESDIR}/${PN}-1.4.1-fix-perl-install-path.patch"
417 + eapply "${FILESDIR}/${PN}-httpoxy-mitigation-r1.patch"
418 +
419 + if use nginx_modules_http_brotli; then
420 + cd "${HTTP_BROTLI_MODULE_WD}" || die
421 + eapply "${FILESDIR}"/http_brotli-detect-brotli-r1.patch
422 + cd "${S}" || die
423 + fi
424 +
425 + if use nginx_modules_http_upstream_check; then
426 + eapply -p0 "${FILESDIR}"/http_upstream_check-nginx-1.11.5+.patch
427 + fi
428 +
429 + if use nginx_modules_http_cache_purge; then
430 + cd "${HTTP_CACHE_PURGE_MODULE_WD}" || die
431 + eapply "${FILESDIR}"/http_cache_purge-1.11.6+.patch
432 + cd "${S}" || die
433 + fi
434 +
435 + if use nginx_modules_http_security; then
436 + cd "${HTTP_SECURITY_MODULE_WD}" || die
437 +
438 + eautoreconf
439 +
440 + if use luajit ; then
441 + sed -i \
442 + -e 's|^\(LUA_PKGNAMES\)=.*|\1="luajit"|' \
443 + configure || die
444 + fi
445 +
446 + cd "${S}" || die
447 + fi
448 +
449 + if use nginx_modules_http_upload_progress; then
450 + cd "${HTTP_UPLOAD_PROGRESS_MODULE_WD}" || die
451 + eapply "${FILESDIR}"/http_uploadprogress-issue_50-r1.patch
452 + cd "${S}" || die
453 + fi
454 +
455 + find auto/ -type f -print0 | xargs -0 sed -i 's:\&\& make:\&\& \\$(MAKE):' || die
456 + # We have config protection, don't rename etc files
457 + sed -i 's:.default::' auto/install || die
458 + # remove useless files
459 + sed -i -e '/koi-/d' -e '/win-/d' auto/install || die
460 +
461 + # don't install to /etc/nginx/ if not in use
462 + local module
463 + for module in fastcgi scgi uwsgi ; do
464 + if ! use nginx_modules_http_${module}; then
465 + sed -i -e "/${module}/d" auto/install || die
466 + fi
467 + done
468 +
469 + eapply_user
470 +}
471 +
472 +src_configure() {
473 + # mod_security needs to generate nginx/modsecurity/config before including it
474 + if use nginx_modules_http_security; then
475 + cd "${HTTP_SECURITY_MODULE_WD}" || die
476 +
477 + ./configure \
478 + --enable-standalone-module \
479 + --disable-mlogc \
480 + --with-ssdeep=no \
481 + $(use_enable pcre-jit) \
482 + $(use_with nginx_modules_http_lua lua) || die "configure failed for mod_security"
483 +
484 + cd "${S}" || die
485 + fi
486 +
487 + local myconf=() http_enabled= mail_enabled= stream_enabled=
488 +
489 + use aio && myconf+=( --with-file-aio )
490 + use debug && myconf+=( --with-debug )
491 + use http2 && myconf+=( --with-http_v2_module )
492 + use libatomic && myconf+=( --with-libatomic )
493 + use pcre && myconf+=( --with-pcre )
494 + use pcre-jit && myconf+=( --with-pcre-jit )
495 + use threads && myconf+=( --with-threads )
496 +
497 + # HTTP modules
498 + for mod in $NGINX_MODULES_STD; do
499 + if use nginx_modules_http_${mod}; then
500 + http_enabled=1
501 + else
502 + myconf+=( --without-http_${mod}_module )
503 + fi
504 + done
505 +
506 + for mod in $NGINX_MODULES_OPT; do
507 + if use nginx_modules_http_${mod}; then
508 + http_enabled=1
509 + myconf+=( --with-http_${mod}_module )
510 + fi
511 + done
512 +
513 + if use nginx_modules_http_fastcgi; then
514 + myconf+=( --with-http_realip_module )
515 + fi
516 +
517 + # third-party modules
518 + if use nginx_modules_http_upload_progress; then
519 + http_enabled=1
520 + myconf+=( --add-module=${HTTP_UPLOAD_PROGRESS_MODULE_WD} )
521 + fi
522 +
523 + if use nginx_modules_http_headers_more; then
524 + http_enabled=1
525 + myconf+=( --add-module=${HTTP_HEADERS_MORE_MODULE_WD} )
526 + fi
527 +
528 + if use nginx_modules_http_cache_purge; then
529 + http_enabled=1
530 + myconf+=( --add-module=${HTTP_CACHE_PURGE_MODULE_WD} )
531 + fi
532 +
533 + if use nginx_modules_http_slowfs_cache; then
534 + http_enabled=1
535 + myconf+=( --add-module=${HTTP_SLOWFS_CACHE_MODULE_WD} )
536 + fi
537 +
538 + if use nginx_modules_http_fancyindex; then
539 + http_enabled=1
540 + myconf+=( --add-module=${HTTP_FANCYINDEX_MODULE_WD} )
541 + fi
542 +
543 + if use nginx_modules_http_lua; then
544 + http_enabled=1
545 + if use luajit; then
546 + export LUAJIT_LIB=$(pkg-config --variable libdir luajit)
547 + export LUAJIT_INC=$(pkg-config --variable includedir luajit)
548 + else
549 + export LUA_LIB=$(pkg-config --variable libdir lua)
550 + export LUA_INC=$(pkg-config --variable includedir lua)
551 + fi
552 + myconf+=( --add-module=${DEVEL_KIT_MODULE_WD} )
553 + myconf+=( --add-module=${HTTP_LUA_MODULE_WD} )
554 + fi
555 +
556 + if use nginx_modules_http_auth_pam; then
557 + http_enabled=1
558 + myconf+=( --add-module=${HTTP_AUTH_PAM_MODULE_WD} )
559 + fi
560 +
561 + if use nginx_modules_http_upstream_check; then
562 + http_enabled=1
563 + myconf+=( --add-module=${HTTP_UPSTREAM_CHECK_MODULE_WD} )
564 + fi
565 +
566 + if use nginx_modules_http_metrics; then
567 + http_enabled=1
568 + myconf+=( --add-module=${HTTP_METRICS_MODULE_WD} )
569 + fi
570 +
571 + if use nginx_modules_http_naxsi ; then
572 + http_enabled=1
573 + myconf+=( --add-module=${HTTP_NAXSI_MODULE_WD} )
574 + fi
575 +
576 + if use rtmp ; then
577 + http_enabled=1
578 + myconf+=( --add-module=${RTMP_MODULE_WD} )
579 + fi
580 +
581 + if use nginx_modules_http_dav_ext ; then
582 + http_enabled=1
583 + myconf+=( --add-module=${HTTP_DAV_EXT_MODULE_WD} )
584 + fi
585 +
586 + if use nginx_modules_http_echo ; then
587 + http_enabled=1
588 + myconf+=( --add-module=${HTTP_ECHO_MODULE_WD} )
589 + fi
590 +
591 + if use nginx_modules_http_security ; then
592 + http_enabled=1
593 + myconf+=( --add-module=${HTTP_SECURITY_MODULE_WD}/nginx/modsecurity )
594 + fi
595 +
596 + if use nginx_modules_http_push_stream ; then
597 + http_enabled=1
598 + myconf+=( --add-module=${HTTP_PUSH_STREAM_MODULE_WD} )
599 + fi
600 +
601 + if use nginx_modules_http_sticky ; then
602 + http_enabled=1
603 + myconf+=( --add-module=${HTTP_STICKY_MODULE_WD} )
604 + fi
605 +
606 + if use nginx_modules_http_mogilefs ; then
607 + http_enabled=1
608 + myconf+=( --add-module=${HTTP_MOGILEFS_MODULE_WD} )
609 + fi
610 +
611 + if use nginx_modules_http_memc ; then
612 + http_enabled=1
613 + myconf+=( --add-module=${HTTP_MEMC_MODULE_WD} )
614 + fi
615 +
616 + if use nginx_modules_http_auth_ldap; then
617 + http_enabled=1
618 + myconf+=( --add-module=${HTTP_LDAP_MODULE_WD} )
619 + fi
620 +
621 + if use nginx_modules_http_vhost_traffic_status; then
622 + http_enabled=1
623 + myconf+=( --add-module=${HTTP_VHOST_TRAFFIC_STATUS_MODULE_WD} )
624 + fi
625 +
626 + if use nginx_modules_http_geoip2 || use nginx_modules_stream_geoip2; then
627 + myconf+=( --add-module=${GEOIP2_MODULE_WD} )
628 + fi
629 +
630 + if use nginx_modules_http_javascript || use nginx_modules_stream_javascript; then
631 + myconf+=( --add-module="${NJS_MODULE_WD}/nginx" )
632 + fi
633 +
634 + if use nginx_modules_http_brotli; then
635 + http_enabled=1
636 + myconf+=( --add-module=${HTTP_BROTLI_MODULE_WD} )
637 + fi
638 +
639 + if use http || use http-cache || use http2 || use nginx_modules_http_javascript; then
640 + http_enabled=1
641 + fi
642 +
643 + if [ $http_enabled ]; then
644 + use http-cache || myconf+=( --without-http-cache )
645 + use ssl && myconf+=( --with-http_ssl_module )
646 + else
647 + myconf+=( --without-http --without-http-cache )
648 + fi
649 +
650 + # Stream modules
651 + for mod in $NGINX_MODULES_STREAM_STD; do
652 + if use nginx_modules_stream_${mod}; then
653 + stream_enabled=1
654 + else
655 + myconf+=( --without-stream_${mod}_module )
656 + fi
657 + done
658 +
659 + for mod in $NGINX_MODULES_STREAM_OPT; do
660 + if use nginx_modules_stream_${mod}; then
661 + stream_enabled=1
662 + myconf+=( --with-stream_${mod}_module )
663 + fi
664 + done
665 +
666 + if use nginx_modules_stream_geoip2 || use nginx_modules_stream_javascript; then
667 + stream_enabled=1
668 + fi
669 +
670 + if [ $stream_enabled ]; then
671 + myconf+=( --with-stream )
672 + use ssl && myconf+=( --with-stream_ssl_module )
673 + fi
674 +
675 + # MAIL modules
676 + for mod in $NGINX_MODULES_MAIL; do
677 + if use nginx_modules_mail_${mod}; then
678 + mail_enabled=1
679 + else
680 + myconf+=( --without-mail_${mod}_module )
681 + fi
682 + done
683 +
684 + if [ $mail_enabled ]; then
685 + myconf+=( --with-mail )
686 + use ssl && myconf+=( --with-mail_ssl_module )
687 + fi
688 +
689 + # custom modules
690 + for mod in $NGINX_ADD_MODULES; do
691 + myconf+=( --add-module=${mod} )
692 + done
693 +
694 + # https://bugs.gentoo.org/286772
695 + export LANG=C LC_ALL=C
696 + tc-export CC
697 +
698 + if ! use prefix; then
699 + myconf+=( --user=${PN} )
700 + myconf+=( --group=${PN} )
701 + fi
702 +
703 + local WITHOUT_IPV6=
704 + if ! use ipv6; then
705 + WITHOUT_IPV6=" -DNGX_HAVE_INET6=0"
706 + fi
707 +
708 + if [[ -n "${EXTRA_ECONF}" ]]; then
709 + myconf+=( ${EXTRA_ECONF} )
710 + ewarn "EXTRA_ECONF applied. Now you are on your own, good luck!"
711 + fi
712 +
713 + ./configure \
714 + --prefix="${EPREFIX}"/usr \
715 + --conf-path="${EPREFIX}"/etc/${PN}/${PN}.conf \
716 + --error-log-path="${EPREFIX}"/var/log/${PN}/error_log \
717 + --pid-path="${EPREFIX}"/run/${PN}.pid \
718 + --lock-path="${EPREFIX}"/run/lock/${PN}.lock \
719 + --with-cc-opt="-I${EROOT}usr/include${WITHOUT_IPV6}" \
720 + --with-ld-opt="-L${EROOT}usr/$(get_libdir)" \
721 + --http-log-path="${EPREFIX}"/var/log/${PN}/access_log \
722 + --http-client-body-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/client \
723 + --http-proxy-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/proxy \
724 + --http-fastcgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/fastcgi \
725 + --http-scgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/scgi \
726 + --http-uwsgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/uwsgi \
727 + --with-compat \
728 + "${myconf[@]}" || die "configure failed"
729 +
730 + # A purely cosmetic change that makes nginx -V more readable. This can be
731 + # good if people outside the gentoo community would troubleshoot and
732 + # question the users setup.
733 + sed -i -e "s|${WORKDIR}|external_module|g" objs/ngx_auto_config.h || die
734 +}
735 +
736 +src_compile() {
737 + use nginx_modules_http_security && emake -C "${HTTP_SECURITY_MODULE_WD}"
738 +
739 + # https://bugs.gentoo.org/286772
740 + export LANG=C LC_ALL=C
741 + emake LINK="${CC} ${LDFLAGS}" OTHERLDFLAGS="${LDFLAGS}"
742 +}
743 +
744 +src_install() {
745 + emake DESTDIR="${D%/}" install
746 +
747 + cp "${FILESDIR}"/nginx.conf-r2 "${ED}"etc/nginx/nginx.conf || die
748 +
749 + newinitd "${FILESDIR}"/nginx.initd-r4 nginx
750 + newconfd "${FILESDIR}"/nginx.confd nginx
751 +
752 + systemd_newunit "${FILESDIR}"/nginx.service-r1 nginx.service
753 +
754 + doman man/nginx.8
755 + dodoc CHANGES* README
756 +
757 + # just keepdir. do not copy the default htdocs files (bug #449136)
758 + keepdir /var/www/localhost
759 + rm -rf "${D}"usr/html || die
760 +
761 + # set up a list of directories to keep
762 + local keepdir_list="${NGINX_HOME_TMP}"/client
763 + local module
764 + for module in proxy fastcgi scgi uwsgi; do
765 + use nginx_modules_http_${module} && keepdir_list+=" ${NGINX_HOME_TMP}/${module}"
766 + done
767 +
768 + keepdir /var/log/nginx ${keepdir_list}
769 +
770 + # this solves a problem with SELinux where nginx doesn't see the directories
771 + # as root and tries to create them as nginx
772 + fperms 0750 "${NGINX_HOME_TMP}"
773 + fowners ${PN}:0 "${NGINX_HOME_TMP}"
774 +
775 + fperms 0700 ${keepdir_list}
776 + fowners ${PN}:${PN} ${keepdir_list}
777 +
778 + fperms 0710 /var/log/nginx
779 + fowners 0:${PN} /var/log/nginx
780 +
781 + # logrotate
782 + insinto /etc/logrotate.d
783 + newins "${FILESDIR}"/nginx.logrotate-r1 nginx
784 +
785 + if use nginx_modules_http_perl; then
786 + cd "${S}"/objs/src/http/modules/perl/ || die
787 + emake DESTDIR="${D}" INSTALLDIRS=vendor
788 + perl_delete_localpod
789 + cd "${S}" || die
790 + fi
791 +
792 + if use nginx_modules_http_cache_purge; then
793 + docinto ${HTTP_CACHE_PURGE_MODULE_P}
794 + dodoc "${HTTP_CACHE_PURGE_MODULE_WD}"/{CHANGES,README.md,TODO.md}
795 + fi
796 +
797 + if use nginx_modules_http_slowfs_cache; then
798 + docinto ${HTTP_SLOWFS_CACHE_MODULE_P}
799 + dodoc "${HTTP_SLOWFS_CACHE_MODULE_WD}"/{CHANGES,README.md}
800 + fi
801 +
802 + if use nginx_modules_http_fancyindex; then
803 + docinto ${HTTP_FANCYINDEX_MODULE_P}
804 + dodoc "${HTTP_FANCYINDEX_MODULE_WD}"/README.rst
805 + fi
806 +
807 + if use nginx_modules_http_lua; then
808 + docinto ${HTTP_LUA_MODULE_P}
809 + dodoc "${HTTP_LUA_MODULE_WD}"/README.markdown
810 + fi
811 +
812 + if use nginx_modules_http_auth_pam; then
813 + docinto ${HTTP_AUTH_PAM_MODULE_P}
814 + dodoc "${HTTP_AUTH_PAM_MODULE_WD}"/{README.md,ChangeLog}
815 + fi
816 +
817 + if use nginx_modules_http_upstream_check; then
818 + docinto ${HTTP_UPSTREAM_CHECK_MODULE_P}
819 + dodoc "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/{README,CHANGES}
820 + fi
821 +
822 + if use nginx_modules_http_naxsi; then
823 + insinto /etc/nginx
824 + doins "${HTTP_NAXSI_MODULE_WD}"/../naxsi_config/naxsi_core.rules
825 + fi
826 +
827 + if use rtmp; then
828 + docinto ${RTMP_MODULE_P}
829 + dodoc "${RTMP_MODULE_WD}"/{AUTHORS,README.md,stat.xsl}
830 + fi
831 +
832 + if use nginx_modules_http_dav_ext; then
833 + docinto ${HTTP_DAV_EXT_MODULE_P}
834 + dodoc "${HTTP_DAV_EXT_MODULE_WD}"/README.rst
835 + fi
836 +
837 + if use nginx_modules_http_echo; then
838 + docinto ${HTTP_ECHO_MODULE_P}
839 + dodoc "${HTTP_ECHO_MODULE_WD}"/README.markdown
840 + fi
841 +
842 + if use nginx_modules_http_security; then
843 + docinto ${HTTP_SECURITY_MODULE_P}
844 + dodoc "${HTTP_SECURITY_MODULE_WD}"/{CHANGES,README.TXT,authors.txt}
845 + fi
846 +
847 + if use nginx_modules_http_push_stream; then
848 + docinto ${HTTP_PUSH_STREAM_MODULE_P}
849 + dodoc "${HTTP_PUSH_STREAM_MODULE_WD}"/{AUTHORS,CHANGELOG.textile,README.textile}
850 + fi
851 +
852 + if use nginx_modules_http_sticky; then
853 + docinto ${HTTP_STICKY_MODULE_P}
854 + dodoc "${HTTP_STICKY_MODULE_WD}"/{README.md,Changelog.txt,docs/sticky.pdf}
855 + fi
856 +
857 + if use nginx_modules_http_memc; then
858 + docinto ${HTTP_MEMC_MODULE_P}
859 + dodoc "${HTTP_MEMC_MODULE_WD}"/README.markdown
860 + fi
861 +
862 + if use nginx_modules_http_auth_ldap; then
863 + docinto ${HTTP_LDAP_MODULE_P}
864 + dodoc "${HTTP_LDAP_MODULE_WD}"/example.conf
865 + fi
866 +}
867 +
868 +pkg_postinst() {
869 + if use ssl; then
870 + if [[ ! -f "${EROOT}"etc/ssl/${PN}/${PN}.key ]]; then
871 + install_cert /etc/ssl/${PN}/${PN}
872 + use prefix || chown ${PN}:${PN} "${EROOT}"etc/ssl/${PN}/${PN}.{crt,csr,key,pem}
873 + fi
874 + fi
875 +
876 + if use nginx_modules_http_spdy; then
877 + ewarn ""
878 + ewarn "In nginx 1.9.5 the spdy module was superseded by http2."
879 + ewarn "Update your configs and package.use accordingly."
880 + fi
881 +
882 + if use nginx_modules_http_lua; then
883 + ewarn ""
884 + ewarn "While you can build lua 3rd party module against ${P}"
885 + ewarn "the author warns that >=${PN}-1.11.11 is still not an"
886 + ewarn "officially supported target yet. You are on your own."
887 + ewarn "Expect runtime failures, memory leaks and other problems!"
888 + fi
889 +
890 + if use nginx_modules_http_lua && use http2; then
891 + ewarn ""
892 + ewarn "Lua 3rd party module author warns against using ${P} with"
893 + ewarn "NGINX_MODULES_HTTP=\"lua http2\". For more info, see https://git.io/OldLsg"
894 + fi
895 +
896 + local _n_permission_layout_checks=0
897 + local _has_to_adjust_permissions=0
898 + local _has_to_show_permission_warning=0
899 +
900 + # Defaults to 1 to inform people doing a fresh installation
901 + # that we ship modified {scgi,uwsgi,fastcgi}_params files
902 + local _has_to_show_httpoxy_mitigation_notice=1
903 +
904 + local _replacing_version=
905 + for _replacing_version in ${REPLACING_VERSIONS}; do
906 + _n_permission_layout_checks=$((${_n_permission_layout_checks}+1))
907 +
908 + if [[ ${_n_permission_layout_checks} -gt 1 ]]; then
909 + # Should never happen:
910 + # Package is abusing slots but doesn't allow multiple parallel installations.
911 + # If we run into this situation it is unsafe to automatically adjust any
912 + # permission...
913 + _has_to_show_permission_warning=1
914 +
915 + ewarn "Replacing multiple ${PN}' versions is unsupported! " \
916 + "You will have to adjust permissions on your own."
917 +
918 + break
919 + fi
920 +
921 + local _replacing_version_branch=$(get_version_component_range 1-2 "${_replacing_version}")
922 + debug-print "Updating an existing installation (v${_replacing_version}; branch '${_replacing_version_branch}') ..."
923 +
924 + # Do we need to adjust permissions to fix CVE-2013-0337 (bug #458726, #469094)?
925 + # This was before we introduced multiple nginx versions so we
926 + # do not need to distinguish between stable and mainline
927 + local _need_to_fix_CVE2013_0337=1
928 +
929 + if version_is_at_least "1.4.1-r2" "${_replacing_version}"; then
930 + # We are updating an installation which should already be fixed
931 + _need_to_fix_CVE2013_0337=0
932 + debug-print "Skipping CVE-2013-0337 ... existing installation should not be affected!"
933 + else
934 + _has_to_adjust_permissions=1
935 + debug-print "Need to adjust permissions to fix CVE-2013-0337!"
936 + fi
937 +
938 + # Do we need to inform about HTTPoxy mitigation?
939 + # In repository since commit 8be44f76d4ac02cebcd1e0e6e6284bb72d054b0f
940 + if ! version_is_at_least "1.10" "${_replacing_version_branch}"; then
941 + # Updating from <1.10
942 + _has_to_show_httpoxy_mitigation_notice=1
943 + debug-print "Need to inform about HTTPoxy mitigation!"
944 + else
945 + # Updating from >=1.10
946 + local _fixed_in_pvr=
947 + case "${_replacing_version_branch}" in
948 + "1.10")
949 + _fixed_in_pvr="1.10.1-r2"
950 + ;;
951 + "1.11")
952 + _fixed_in_pvr="1.11.3-r1"
953 + ;;
954 + *)
955 + # This should be any future branch.
956 + # If we run this code it is safe to assume that the user has
957 + # already seen the HTTPoxy mitigation notice because he/she is doing
958 + # an update from previous version where we have already shown
959 + # the warning. Otherwise, we wouldn't hit this code path ...
960 + _fixed_in_pvr=
961 + esac
962 +
963 + if [[ -z "${_fixed_in_pvr}" ]] || version_is_at_least "${_fixed_in_pvr}" "${_replacing_version}"; then
964 + # We are updating an installation where we already informed
965 + # that we are mitigating HTTPoxy per default
966 + _has_to_show_httpoxy_mitigation_notice=0
967 + debug-print "No need to inform about HTTPoxy mitigation ... information was already shown for existing installation!"
968 + else
969 + _has_to_show_httpoxy_mitigation_notice=1
970 + debug-print "Need to inform about HTTPoxy mitigation!"
971 + fi
972 + fi
973 +
974 + # Do we need to adjust permissions to fix CVE-2016-1247 (bug #605008)?
975 + # All branches up to 1.11 are affected
976 + local _need_to_fix_CVE2016_1247=1
977 +
978 + if ! version_is_at_least "1.10" "${_replacing_version_branch}"; then
979 + # Updating from <1.10
980 + _has_to_adjust_permissions=1
981 + debug-print "Need to adjust permissions to fix CVE-2016-1247!"
982 + else
983 + # Updating from >=1.10
984 + local _fixed_in_pvr=
985 + case "${_replacing_version_branch}" in
986 + "1.10")
987 + _fixed_in_pvr="1.10.2-r3"
988 + ;;
989 + "1.11")
990 + _fixed_in_pvr="1.11.6-r1"
991 + ;;
992 + *)
993 + # This should be any future branch.
994 + # If we run this code it is safe to assume that we have already
995 + # adjusted permissions or were never affected because user is
996 + # doing an update from previous version which was safe or did
997 + # the adjustments. Otherwise, we wouldn't hit this code path ...
998 + _fixed_in_pvr=
999 + esac
1000 +
1001 + if [[ -z "${_fixed_in_pvr}" ]] || version_is_at_least "${_fixed_in_pvr}" "${_replacing_version}"; then
1002 + # We are updating an installation which should already be adjusted
1003 + # or which was never affected
1004 + _need_to_fix_CVE2016_1247=0
1005 + debug-print "Skipping CVE-2016-1247 ... existing installation should not be affected!"
1006 + else
1007 + _has_to_adjust_permissions=1
1008 + debug-print "Need to adjust permissions to fix CVE-2016-1247!"
1009 + fi
1010 + fi
1011 + done
1012 +
1013 + if [[ ${_has_to_adjust_permissions} -eq 1 ]]; then
1014 + # We do not DIE when chmod/chown commands are failing because
1015 + # package is already merged on user's system at this stage
1016 + # and we cannot retry without losing the information that
1017 + # the existing installation needs to adjust permissions.
1018 + # Instead we are going to a show a big warning ...
1019 +
1020 + if [[ ${_has_to_show_permission_warning} -eq 0 ]] && [[ ${_need_to_fix_CVE2013_0337} -eq 1 ]]; then
1021 + ewarn ""
1022 + ewarn "The world-readable bit (if set) has been removed from the"
1023 + ewarn "following directories to mitigate a security bug"
1024 + ewarn "(CVE-2013-0337, bug #458726):"
1025 + ewarn ""
1026 + ewarn " ${EPREFIX%/}/var/log/nginx"
1027 + ewarn " ${EPREFIX%/}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
1028 + ewarn ""
1029 + ewarn "Check if this is correct for your setup before restarting nginx!"
1030 + ewarn "This is a one-time change and will not happen on subsequent updates."
1031 + ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX%/}${NGINX_HOME_TMP}'"
1032 + chmod o-rwx \
1033 + "${EPREFIX%/}"/var/log/nginx \
1034 + "${EPREFIX%/}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
1035 + _has_to_show_permission_warning=1
1036 + fi
1037 +
1038 + if [[ ${_has_to_show_permission_warning} -eq 0 ]] && [[ ${_need_to_fix_CVE2016_1247} -eq 1 ]]; then
1039 + ewarn ""
1040 + ewarn "The permissions on the following directory have been reset in"
1041 + ewarn "order to mitigate a security bug (CVE-2016-1247, bug #605008):"
1042 + ewarn ""
1043 + ewarn " ${EPREFIX%/}/var/log/nginx"
1044 + ewarn ""
1045 + ewarn "Check if this is correct for your setup before restarting nginx!"
1046 + ewarn "Also ensure that no other log directory used by any of your"
1047 + ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
1048 + ewarn "used by nginx can be abused to escalate privileges!"
1049 + ewarn "This is a one-time change and will not happen on subsequent updates."
1050 + chown 0:nginx "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
1051 + chmod 710 "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
1052 + fi
1053 +
1054 + if [[ ${_has_to_show_permission_warning} -eq 1 ]]; then
1055 + # Should never happen ...
1056 + ewarn ""
1057 + ewarn "*************************************************************"
1058 + ewarn "*************** W A R N I N G ***************"
1059 + ewarn "*************************************************************"
1060 + ewarn "The one-time only attempt to adjust permissions of the"
1061 + ewarn "existing nginx installation failed. Be aware that we will not"
1062 + ewarn "try to adjust the same permissions again because now you are"
1063 + ewarn "using a nginx version where we expect that the permissions"
1064 + ewarn "are already adjusted or that you know what you are doing and"
1065 + ewarn "want to keep custom permissions."
1066 + ewarn ""
1067 + fi
1068 + fi
1069 +
1070 + # Sanity check for CVE-2016-1247
1071 + # Required to warn users who received the warning above and thought
1072 + # they could fix it by unmerging and re-merging the package or have
1073 + # unmerged a affected installation on purpose in the past leaving
1074 + # /var/log/nginx on their system due to keepdir/non-empty folder
1075 + # and are now installing the package again.
1076 + local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX%/}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
1077 + su -s /bin/sh -c "touch ${_sanity_check_testfile}" nginx >&/dev/null
1078 + if [ $? -eq 0 ] ; then
1079 + # Cleanup -- no reason to die here!
1080 + rm -f "${_sanity_check_testfile}"
1081 +
1082 + ewarn ""
1083 + ewarn "*************************************************************"
1084 + ewarn "*************** W A R N I N G ***************"
1085 + ewarn "*************************************************************"
1086 + ewarn "Looks like your installation is vulnerable to CVE-2016-1247"
1087 + ewarn "(bug #605008) because nginx user is able to create files in"
1088 + ewarn ""
1089 + ewarn " ${EPREFIX%/}/var/log/nginx"
1090 + ewarn ""
1091 + ewarn "Also ensure that no other log directory used by any of your"
1092 + ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
1093 + ewarn "used by nginx can be abused to escalate privileges!"
1094 + fi
1095 +
1096 + if [[ ${_has_to_show_httpoxy_mitigation_notice} -eq 1 ]]; then
1097 + # HTTPoxy mitigation
1098 + ewarn ""
1099 + ewarn "This nginx installation comes with a mitigation for the HTTPoxy"
1100 + ewarn "vulnerability for FastCGI, SCGI and uWSGI applications by setting"
1101 + ewarn "the HTTP_PROXY parameter to an empty string per default when you"
1102 + ewarn "are sourcing one of the default"
1103 + ewarn ""
1104 + ewarn " - 'fastcgi_params' or 'fastcgi.conf'"
1105 + ewarn " - 'scgi_params'"
1106 + ewarn " - 'uwsgi_params'"
1107 + ewarn ""
1108 + ewarn "files in your server block(s)."
1109 + ewarn ""
1110 + ewarn "If this is causing any problems for you make sure that you are sourcing the"
1111 + ewarn "default parameters _before_ you set your own values."
1112 + ewarn "If you are relying on user-supplied proxy values you have to remove the"
1113 + ewarn "correlating lines from the file(s) mentioned above."
1114 + ewarn ""
1115 + fi
1116 +}