Gentoo Archives: gentoo-commits

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: www-servers/nginx/
Date: Tue, 24 Sep 2019 15:30:57
Message-Id: 1569339046.69adb6acb3fe3146be2690d95f315f99939b5e85.whissi@gentoo
1 commit: 69adb6acb3fe3146be2690d95f315f99939b5e85
2 Author: Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
3 AuthorDate: Tue Sep 24 15:25:50 2019 +0000
4 Commit: Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
5 CommitDate: Tue Sep 24 15:30:46 2019 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=69adb6ac
7
8 www-servers/nginx: bump v1.17.4
9
10 Package-Manager: Portage-2.3.76, Repoman-2.3.17
11 Signed-off-by: Thomas Deutschmann <whissi <AT> gentoo.org>
12
13 www-servers/nginx/Manifest | 1 +
14 www-servers/nginx/nginx-1.17.4.ebuild | 1089 +++++++++++++++++++++++++++++++++
15 2 files changed, 1090 insertions(+)
16
17 diff --git a/www-servers/nginx/Manifest b/www-servers/nginx/Manifest
18 index 12a40a50607..76d8739273e 100644
19 --- a/www-servers/nginx/Manifest
20 +++ b/www-servers/nginx/Manifest
21 @@ -1,6 +1,7 @@
22 DIST modsecurity-2.9.3.tar.gz 4307670 BLAKE2B 337ea15cc8805af7ab43aed8aecf4c72ccc586d0d7e9d9b91f036a61baa70d1ac8b4ad8045a2bb7a13515912a15fba7d3cdb9670ae6730de43b1e44ee90ded6d SHA512 4e1ea5dd8edadf8f630e4fe92a200d3a8e78963fce3128b5975a1e1ecd0e8bf9ceecd9905c95f8c508932ccd837f1d8ae8bb2ba423307718c3c6a4ae9b783ddd
23 DIST nginx-1.16.1.tar.gz 1032630 BLAKE2B 838c5f08b56378dd3ef3940a979eb1449c4ed7ef5b4b112da2531c0996d121ae32ae4e94d3b4ba198fefcdc1b06683e4b0cfa0087db82fcab13bffb5f67f8aa4 SHA512 17e95b43fa47d4fef5e652dea587518e16ab5ec562c9c94355c356440166d4b6a6a41ee520d406e5a34791a327d2e3c46b3f9b105ac9ce07afdd495c49eca437
24 DIST nginx-1.17.3.tar.gz 1034586 BLAKE2B 48d1c34cf345794bc345bedb96a6a194f175695b93ee5114095742d67384e81fe87cc1ec10553566a33dbabc2a784158bc1461e2001d67dda71af4a1f540a88d SHA512 b81e75c4c8c03ca2f0b40b9c2a1812cf168cb2319d7246b9b0cce838ef7dba81f3cd57a213ec8d58e457a0fa6b912adff2e5597e5ada7258cfe27f55b05205e2
25 +DIST nginx-1.17.4.tar.gz 1034845 BLAKE2B 59e32fc4a625ec91696d3c18beb270ab2980f3a33a2952e8f43ce24e5a6a7fecff774ee20b1377dbfc0cee58651c78bb6d2cd2505f32a96966a200dce9569267 SHA512 fb7275c47d2416b597415f736771f8f4f3cdbba33728d9ca8ddb56b8266076a5ec5e63c735215a8d022f685b67d663fdaaac0c95db465a82f79f01d502feaa82
26 DIST nginx-auth-ldap-42d195d7a7575ebab1c369ad3fc5d78dc2c2669c.tar.gz 18457 BLAKE2B 22225ca9e5299b20ab5a93a001cac48e446bd86b3a24ac49e716bc975b128890bdb4b0dbbf5730fbaaeadfd958160093c7a6af798dd0e6de27062f149a760333 SHA512 ec59637fda5acac053e815cb1d04b545fc6b765e5ec63d8c2c9c301abad87afaa2698145acac08e9e14c91e1423ebff7aff0cca2b940b19ccccbf4cf53973269
27 DIST nginx_http_sticky_module_ng-1.2.6-10-g08a395c66e42.tar.bz2 124047 BLAKE2B d37ef9a15c91abe3c6258e420d1f99fa452f9d9966a0e13102174973314a3bac5413957a5fe632a9dcb1163b3be5df8116e05cc053ee061e19319ec25f341570 SHA512 6c1bfdcf89884b2855d51ae7da0f6e53a4ca3629e1aaf58433b70c07dcb2af797ba6e87d9b3eb4fe2fb6d4d697e862f2b4c2f8d8b3fdaea201740c97ec936529
28 DIST ngx_brotli-8104036af9cff4b1d34f22d00ba857e2a93a243c.tar.gz 12672 BLAKE2B fa2febfa63b98303f8890c6774de6ccb09475ccd639d3b74493a4ffd97c90febdc22755c5928018bdac24a537bd13cde165f97e5d2b50bebf598c3fb22ec0206 SHA512 169566b8764bb2b82e029f954a99063a9c61e2cbf982861c5f6818b389a5f37bf5389afb1b5627de9bd3f7af7b3c404be0230f943d47ab621c2a2bd825cc8203
29
30 diff --git a/www-servers/nginx/nginx-1.17.4.ebuild b/www-servers/nginx/nginx-1.17.4.ebuild
31 new file mode 100644
32 index 00000000000..fdcbac0c5c8
33 --- /dev/null
34 +++ b/www-servers/nginx/nginx-1.17.4.ebuild
35 @@ -0,0 +1,1089 @@
36 +# Copyright 1999-2019 Gentoo Authors
37 +# Distributed under the terms of the GNU General Public License v2
38 +
39 +EAPI="6"
40 +
41 +# Maintainer notes:
42 +# - http_rewrite-independent pcre-support makes sense for matching locations without an actual rewrite
43 +# - any http-module activates the main http-functionality and overrides USE=-http
44 +# - keep the following requirements in mind before adding external modules:
45 +# * alive upstream
46 +# * sane packaging
47 +# * builds cleanly
48 +# * does not need a patch for nginx core
49 +# - TODO: test the google-perftools module (included in vanilla tarball)
50 +
51 +# prevent perl-module from adding automagic perl DEPENDs
52 +GENTOO_DEPEND_ON_PERL="no"
53 +
54 +# devel_kit (https://github.com/simpl/ngx_devel_kit, BSD license)
55 +DEVEL_KIT_MODULE_PV="0.3.1"
56 +DEVEL_KIT_MODULE_P="ngx_devel_kit-${DEVEL_KIT_MODULE_PV}"
57 +DEVEL_KIT_MODULE_URI="https://github.com/simpl/ngx_devel_kit/archive/v${DEVEL_KIT_MODULE_PV}.tar.gz"
58 +DEVEL_KIT_MODULE_WD="${WORKDIR}/ngx_devel_kit-${DEVEL_KIT_MODULE_PV}"
59 +
60 +# ngx_brotli (https://github.com/eustas/ngx_brotli, BSD-2)
61 +HTTP_BROTLI_MODULE_PV="8104036af9cff4b1d34f22d00ba857e2a93a243c"
62 +HTTP_BROTLI_MODULE_P="ngx_brotli-${HTTP_BROTLI_MODULE_PV}"
63 +HTTP_BROTLI_MODULE_URI="https://github.com/eustas/ngx_brotli/archive/${HTTP_BROTLI_MODULE_PV}.tar.gz"
64 +HTTP_BROTLI_MODULE_WD="${WORKDIR}/ngx_brotli-${HTTP_BROTLI_MODULE_PV}"
65 +
66 +# http_uploadprogress (https://github.com/masterzen/nginx-upload-progress-module, BSD-2 license)
67 +HTTP_UPLOAD_PROGRESS_MODULE_PV="0.9.2"
68 +HTTP_UPLOAD_PROGRESS_MODULE_P="ngx_http_upload_progress-${HTTP_UPLOAD_PROGRESS_MODULE_PV}-r1"
69 +HTTP_UPLOAD_PROGRESS_MODULE_URI="https://github.com/masterzen/nginx-upload-progress-module/archive/v${HTTP_UPLOAD_PROGRESS_MODULE_PV}.tar.gz"
70 +HTTP_UPLOAD_PROGRESS_MODULE_WD="${WORKDIR}/nginx-upload-progress-module-${HTTP_UPLOAD_PROGRESS_MODULE_PV}"
71 +
72 +# http_headers_more (https://github.com/agentzh/headers-more-nginx-module, BSD license)
73 +HTTP_HEADERS_MORE_MODULE_PV="0.33"
74 +HTTP_HEADERS_MORE_MODULE_P="ngx_http_headers_more-${HTTP_HEADERS_MORE_MODULE_PV}"
75 +HTTP_HEADERS_MORE_MODULE_URI="https://github.com/agentzh/headers-more-nginx-module/archive/v${HTTP_HEADERS_MORE_MODULE_PV}.tar.gz"
76 +HTTP_HEADERS_MORE_MODULE_WD="${WORKDIR}/headers-more-nginx-module-${HTTP_HEADERS_MORE_MODULE_PV}"
77 +
78 +# http_cache_purge (http://labs.frickle.com/nginx_ngx_cache_purge/, https://github.com/FRiCKLE/ngx_cache_purge, BSD-2 license)
79 +HTTP_CACHE_PURGE_MODULE_PV="2.3"
80 +HTTP_CACHE_PURGE_MODULE_P="ngx_http_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}"
81 +HTTP_CACHE_PURGE_MODULE_URI="http://labs.frickle.com/files/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}.tar.gz"
82 +HTTP_CACHE_PURGE_MODULE_WD="${WORKDIR}/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}"
83 +
84 +# http_slowfs_cache (http://labs.frickle.com/nginx_ngx_slowfs_cache/, BSD-2 license)
85 +HTTP_SLOWFS_CACHE_MODULE_PV="1.10"
86 +HTTP_SLOWFS_CACHE_MODULE_P="ngx_http_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}"
87 +HTTP_SLOWFS_CACHE_MODULE_URI="http://labs.frickle.com/files/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}.tar.gz"
88 +HTTP_SLOWFS_CACHE_MODULE_WD="${WORKDIR}/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}"
89 +
90 +# http_fancyindex (https://github.com/aperezdc/ngx-fancyindex, BSD license)
91 +HTTP_FANCYINDEX_MODULE_PV="0.4.3"
92 +HTTP_FANCYINDEX_MODULE_P="ngx_http_fancyindex-${HTTP_FANCYINDEX_MODULE_PV}"
93 +HTTP_FANCYINDEX_MODULE_URI="https://github.com/aperezdc/ngx-fancyindex/archive/v${HTTP_FANCYINDEX_MODULE_PV}.tar.gz"
94 +HTTP_FANCYINDEX_MODULE_WD="${WORKDIR}/ngx-fancyindex-${HTTP_FANCYINDEX_MODULE_PV}"
95 +
96 +# http_lua (https://github.com/openresty/lua-nginx-module, BSD license)
97 +HTTP_LUA_MODULE_PV="0.10.15"
98 +HTTP_LUA_MODULE_P="ngx_http_lua-${HTTP_LUA_MODULE_PV}"
99 +HTTP_LUA_MODULE_URI="https://github.com/openresty/lua-nginx-module/archive/v${HTTP_LUA_MODULE_PV}.tar.gz"
100 +HTTP_LUA_MODULE_WD="${WORKDIR}/lua-nginx-module-${HTTP_LUA_MODULE_PV}"
101 +
102 +# http_auth_pam (https://github.com/stogh/ngx_http_auth_pam_module/, http://web.iti.upv.es/~sto/nginx/, BSD-2 license)
103 +HTTP_AUTH_PAM_MODULE_PV="1.5.1"
104 +HTTP_AUTH_PAM_MODULE_P="ngx_http_auth_pam-${HTTP_AUTH_PAM_MODULE_PV}"
105 +HTTP_AUTH_PAM_MODULE_URI="https://github.com/stogh/ngx_http_auth_pam_module/archive/v${HTTP_AUTH_PAM_MODULE_PV}.tar.gz"
106 +HTTP_AUTH_PAM_MODULE_WD="${WORKDIR}/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}"
107 +
108 +# http_upstream_check (https://github.com/yaoweibin/nginx_upstream_check_module, BSD license)
109 +HTTP_UPSTREAM_CHECK_MODULE_PV="9aecf15ec379fe98f62355c57b60c0bc83296f04"
110 +HTTP_UPSTREAM_CHECK_MODULE_P="ngx_http_upstream_check-${HTTP_UPSTREAM_CHECK_MODULE_PV}"
111 +HTTP_UPSTREAM_CHECK_MODULE_URI="https://github.com/yaoweibin/nginx_upstream_check_module/archive/${HTTP_UPSTREAM_CHECK_MODULE_PV}.tar.gz"
112 +HTTP_UPSTREAM_CHECK_MODULE_WD="${WORKDIR}/nginx_upstream_check_module-${HTTP_UPSTREAM_CHECK_MODULE_PV}"
113 +
114 +# http_metrics (https://github.com/zenops/ngx_metrics, BSD license)
115 +HTTP_METRICS_MODULE_PV="0.1.1"
116 +HTTP_METRICS_MODULE_P="ngx_metrics-${HTTP_METRICS_MODULE_PV}"
117 +HTTP_METRICS_MODULE_URI="https://github.com/madvertise/ngx_metrics/archive/v${HTTP_METRICS_MODULE_PV}.tar.gz"
118 +HTTP_METRICS_MODULE_WD="${WORKDIR}/ngx_metrics-${HTTP_METRICS_MODULE_PV}"
119 +
120 +# http_vhost_traffic_status (https://github.com/vozlt/nginx-module-vts, BSD license)
121 +HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV="46d85558e344dfe2b078ce757fd36c69a1ec2dd3"
122 +HTTP_VHOST_TRAFFIC_STATUS_MODULE_P="ngx_http_vhost_traffic_status-${HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV}"
123 +HTTP_VHOST_TRAFFIC_STATUS_MODULE_URI="https://github.com/vozlt/nginx-module-vts/archive/${HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV}.tar.gz"
124 +HTTP_VHOST_TRAFFIC_STATUS_MODULE_WD="${WORKDIR}/nginx-module-vts-${HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV}"
125 +
126 +# naxsi-core (https://github.com/nbs-system/naxsi, GPLv2+)
127 +HTTP_NAXSI_MODULE_PV="0.56"
128 +HTTP_NAXSI_MODULE_P="ngx_http_naxsi-${HTTP_NAXSI_MODULE_PV}"
129 +HTTP_NAXSI_MODULE_URI="https://github.com/nbs-system/naxsi/archive/${HTTP_NAXSI_MODULE_PV}.tar.gz"
130 +HTTP_NAXSI_MODULE_WD="${WORKDIR}/naxsi-${HTTP_NAXSI_MODULE_PV}/naxsi_src"
131 +
132 +# nginx-rtmp-module (https://github.com/arut/nginx-rtmp-module, BSD license)
133 +RTMP_MODULE_PV="1.2.1"
134 +RTMP_MODULE_P="ngx_rtmp-${RTMP_MODULE_PV}"
135 +RTMP_MODULE_URI="https://github.com/arut/nginx-rtmp-module/archive/v${RTMP_MODULE_PV}.tar.gz"
136 +RTMP_MODULE_WD="${WORKDIR}/nginx-rtmp-module-${RTMP_MODULE_PV}"
137 +
138 +# nginx-dav-ext-module (https://github.com/arut/nginx-dav-ext-module, BSD license)
139 +HTTP_DAV_EXT_MODULE_PV="3.0.0"
140 +HTTP_DAV_EXT_MODULE_P="ngx_http_dav_ext-${HTTP_DAV_EXT_MODULE_PV}"
141 +HTTP_DAV_EXT_MODULE_URI="https://github.com/arut/nginx-dav-ext-module/archive/v${HTTP_DAV_EXT_MODULE_PV}.tar.gz"
142 +HTTP_DAV_EXT_MODULE_WD="${WORKDIR}/nginx-dav-ext-module-${HTTP_DAV_EXT_MODULE_PV}"
143 +
144 +# echo-nginx-module (https://github.com/openresty/echo-nginx-module, BSD license)
145 +HTTP_ECHO_MODULE_PV="0.61"
146 +HTTP_ECHO_MODULE_P="ngx_http_echo-${HTTP_ECHO_MODULE_PV}"
147 +HTTP_ECHO_MODULE_URI="https://github.com/openresty/echo-nginx-module/archive/v${HTTP_ECHO_MODULE_PV}.tar.gz"
148 +HTTP_ECHO_MODULE_WD="${WORKDIR}/echo-nginx-module-${HTTP_ECHO_MODULE_PV}"
149 +
150 +# mod_security for nginx (https://modsecurity.org/, Apache-2.0)
151 +# keep the MODULE_P here consistent with upstream to avoid tarball duplication
152 +HTTP_SECURITY_MODULE_PV="2.9.3"
153 +HTTP_SECURITY_MODULE_P="modsecurity-${HTTP_SECURITY_MODULE_PV}"
154 +HTTP_SECURITY_MODULE_URI="https://www.modsecurity.org/tarball/${HTTP_SECURITY_MODULE_PV}/${HTTP_SECURITY_MODULE_P}.tar.gz"
155 +HTTP_SECURITY_MODULE_WD="${WORKDIR}/${HTTP_SECURITY_MODULE_P}"
156 +
157 +# push-stream-module (http://www.nginxpushstream.com, https://github.com/wandenberg/nginx-push-stream-module, GPL-3)
158 +HTTP_PUSH_STREAM_MODULE_PV="0.5.4"
159 +HTTP_PUSH_STREAM_MODULE_P="ngx_http_push_stream-${HTTP_PUSH_STREAM_MODULE_PV}"
160 +HTTP_PUSH_STREAM_MODULE_URI="https://github.com/wandenberg/nginx-push-stream-module/archive/${HTTP_PUSH_STREAM_MODULE_PV}.tar.gz"
161 +HTTP_PUSH_STREAM_MODULE_WD="${WORKDIR}/nginx-push-stream-module-${HTTP_PUSH_STREAM_MODULE_PV}"
162 +
163 +# sticky-module (https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng, BSD-2)
164 +HTTP_STICKY_MODULE_PV="1.2.6-10-g08a395c66e42"
165 +HTTP_STICKY_MODULE_P="nginx_http_sticky_module_ng-${HTTP_STICKY_MODULE_PV}"
166 +HTTP_STICKY_MODULE_URI="https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/${HTTP_STICKY_MODULE_PV}.tar.bz2"
167 +HTTP_STICKY_MODULE_WD="${WORKDIR}/nginx-goodies-nginx-sticky-module-ng-08a395c66e42"
168 +
169 +# mogilefs-module (https://github.com/vkholodkov/nginx-mogilefs-module, BSD-2)
170 +HTTP_MOGILEFS_MODULE_PV="1.0.4"
171 +HTTP_MOGILEFS_MODULE_P="ngx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}"
172 +HTTP_MOGILEFS_MODULE_URI="https://github.com/vkholodkov/nginx-mogilefs-module/archive/${HTTP_MOGILEFS_MODULE_PV}.tar.gz"
173 +HTTP_MOGILEFS_MODULE_WD="${WORKDIR}/nginx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}"
174 +
175 +# memc-module (https://github.com/openresty/memc-nginx-module, BSD-2)
176 +HTTP_MEMC_MODULE_PV="0.19"
177 +HTTP_MEMC_MODULE_P="ngx_memc_module-${HTTP_MEMC_MODULE_PV}"
178 +HTTP_MEMC_MODULE_URI="https://github.com/openresty/memc-nginx-module/archive/v${HTTP_MEMC_MODULE_PV}.tar.gz"
179 +HTTP_MEMC_MODULE_WD="${WORKDIR}/memc-nginx-module-${HTTP_MEMC_MODULE_PV}"
180 +
181 +# nginx-ldap-auth-module (https://github.com/kvspb/nginx-auth-ldap, BSD-2)
182 +HTTP_LDAP_MODULE_PV="42d195d7a7575ebab1c369ad3fc5d78dc2c2669c"
183 +HTTP_LDAP_MODULE_P="nginx-auth-ldap-${HTTP_LDAP_MODULE_PV}"
184 +HTTP_LDAP_MODULE_URI="https://github.com/kvspb/nginx-auth-ldap/archive/${HTTP_LDAP_MODULE_PV}.tar.gz"
185 +HTTP_LDAP_MODULE_WD="${WORKDIR}/nginx-auth-ldap-${HTTP_LDAP_MODULE_PV}"
186 +
187 +# geoip2 (https://github.com/leev/ngx_http_geoip2_module, BSD-2)
188 +GEOIP2_MODULE_PV="3.2"
189 +GEOIP2_MODULE_P="ngx_http_geoip2_module-${GEOIP2_MODULE_PV}"
190 +GEOIP2_MODULE_URI="https://github.com/leev/ngx_http_geoip2_module/archive/${GEOIP2_MODULE_PV}.tar.gz"
191 +GEOIP2_MODULE_WD="${WORKDIR}/ngx_http_geoip2_module-${GEOIP2_MODULE_PV}"
192 +
193 +# njs-module (https://github.com/nginx/njs, as-is)
194 +NJS_MODULE_PV="0.3.5"
195 +NJS_MODULE_P="njs-${NJS_MODULE_PV}"
196 +NJS_MODULE_URI="https://github.com/nginx/njs/archive/${NJS_MODULE_PV}.tar.gz"
197 +NJS_MODULE_WD="${WORKDIR}/njs-${NJS_MODULE_PV}"
198 +
199 +# We handle deps below ourselves
200 +SSL_DEPS_SKIP=1
201 +AUTOTOOLS_AUTO_DEPEND="no"
202 +
203 +inherit autotools ssl-cert toolchain-funcs perl-module flag-o-matic user systemd versionator multilib pax-utils
204 +
205 +DESCRIPTION="Robust, small and high performance http and reverse proxy server"
206 +HOMEPAGE="https://nginx.org"
207 +SRC_URI="https://nginx.org/download/${P}.tar.gz
208 + ${DEVEL_KIT_MODULE_URI} -> ${DEVEL_KIT_MODULE_P}.tar.gz
209 + nginx_modules_http_auth_ldap? ( ${HTTP_LDAP_MODULE_URI} -> ${HTTP_LDAP_MODULE_P}.tar.gz )
210 + nginx_modules_http_auth_pam? ( ${HTTP_AUTH_PAM_MODULE_URI} -> ${HTTP_AUTH_PAM_MODULE_P}.tar.gz )
211 + nginx_modules_http_brotli? ( ${HTTP_BROTLI_MODULE_URI} -> ${HTTP_BROTLI_MODULE_P}.tar.gz )
212 + nginx_modules_http_cache_purge? ( ${HTTP_CACHE_PURGE_MODULE_URI} -> ${HTTP_CACHE_PURGE_MODULE_P}.tar.gz )
213 + nginx_modules_http_dav_ext? ( ${HTTP_DAV_EXT_MODULE_URI} -> ${HTTP_DAV_EXT_MODULE_P}.tar.gz )
214 + nginx_modules_http_echo? ( ${HTTP_ECHO_MODULE_URI} -> ${HTTP_ECHO_MODULE_P}.tar.gz )
215 + nginx_modules_http_fancyindex? ( ${HTTP_FANCYINDEX_MODULE_URI} -> ${HTTP_FANCYINDEX_MODULE_P}.tar.gz )
216 + nginx_modules_http_geoip2? ( ${GEOIP2_MODULE_URI} -> ${GEOIP2_MODULE_P}.tar.gz )
217 + nginx_modules_http_headers_more? ( ${HTTP_HEADERS_MORE_MODULE_URI} -> ${HTTP_HEADERS_MORE_MODULE_P}.tar.gz )
218 + nginx_modules_http_javascript? ( ${NJS_MODULE_URI} -> ${NJS_MODULE_P}.tar.gz )
219 + nginx_modules_http_lua? ( ${HTTP_LUA_MODULE_URI} -> ${HTTP_LUA_MODULE_P}.tar.gz )
220 + nginx_modules_http_memc? ( ${HTTP_MEMC_MODULE_URI} -> ${HTTP_MEMC_MODULE_P}.tar.gz )
221 + nginx_modules_http_metrics? ( ${HTTP_METRICS_MODULE_URI} -> ${HTTP_METRICS_MODULE_P}.tar.gz )
222 + nginx_modules_http_mogilefs? ( ${HTTP_MOGILEFS_MODULE_URI} -> ${HTTP_MOGILEFS_MODULE_P}.tar.gz )
223 + nginx_modules_http_naxsi? ( ${HTTP_NAXSI_MODULE_URI} -> ${HTTP_NAXSI_MODULE_P}.tar.gz )
224 + nginx_modules_http_push_stream? ( ${HTTP_PUSH_STREAM_MODULE_URI} -> ${HTTP_PUSH_STREAM_MODULE_P}.tar.gz )
225 + nginx_modules_http_security? ( ${HTTP_SECURITY_MODULE_URI} -> ${HTTP_SECURITY_MODULE_P}.tar.gz )
226 + nginx_modules_http_slowfs_cache? ( ${HTTP_SLOWFS_CACHE_MODULE_URI} -> ${HTTP_SLOWFS_CACHE_MODULE_P}.tar.gz )
227 + nginx_modules_http_sticky? ( ${HTTP_STICKY_MODULE_URI} -> ${HTTP_STICKY_MODULE_P}.tar.bz2 )
228 + nginx_modules_http_upload_progress? ( ${HTTP_UPLOAD_PROGRESS_MODULE_URI} -> ${HTTP_UPLOAD_PROGRESS_MODULE_P}.tar.gz )
229 + nginx_modules_http_upstream_check? ( ${HTTP_UPSTREAM_CHECK_MODULE_URI} -> ${HTTP_UPSTREAM_CHECK_MODULE_P}.tar.gz )
230 + nginx_modules_http_vhost_traffic_status? ( ${HTTP_VHOST_TRAFFIC_STATUS_MODULE_URI} -> ${HTTP_VHOST_TRAFFIC_STATUS_MODULE_P}.tar.gz )
231 + nginx_modules_stream_geoip2? ( ${GEOIP2_MODULE_URI} -> ${GEOIP2_MODULE_P}.tar.gz )
232 + nginx_modules_stream_javascript? ( ${NJS_MODULE_URI} -> ${NJS_MODULE_P}.tar.gz )
233 + rtmp? ( ${RTMP_MODULE_URI} -> ${RTMP_MODULE_P}.tar.gz )"
234 +
235 +LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+
236 + nginx_modules_http_security? ( Apache-2.0 )
237 + nginx_modules_http_push_stream? ( GPL-3 )"
238 +
239 +SLOT="mainline"
240 +KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
241 +
242 +# Package doesn't provide a real test suite
243 +RESTRICT="test"
244 +
245 +NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif
246 + fastcgi geo grpc gzip limit_req limit_conn map memcached mirror
247 + proxy referer rewrite scgi ssi split_clients upstream_hash
248 + upstream_ip_hash upstream_keepalive upstream_least_conn
249 + upstream_zone userid uwsgi"
250 +NGINX_MODULES_OPT="addition auth_request dav degradation flv geoip gunzip
251 + gzip_static image_filter mp4 perl random_index realip secure_link
252 + slice stub_status sub xslt"
253 +NGINX_MODULES_STREAM_STD="access geo limit_conn map return split_clients
254 + upstream_hash upstream_least_conn upstream_zone"
255 +NGINX_MODULES_STREAM_OPT="geoip realip ssl_preread"
256 +NGINX_MODULES_MAIL="imap pop3 smtp"
257 +NGINX_MODULES_3RD="
258 + http_auth_ldap
259 + http_auth_pam
260 + http_brotli
261 + http_cache_purge
262 + http_dav_ext
263 + http_echo
264 + http_fancyindex
265 + http_geoip2
266 + http_headers_more
267 + http_javascript
268 + http_lua
269 + http_memc
270 + http_metrics
271 + http_mogilefs
272 + http_naxsi
273 + http_push_stream
274 + http_security
275 + http_slowfs_cache
276 + http_sticky
277 + http_upload_progress
278 + http_upstream_check
279 + http_vhost_traffic_status
280 + stream_geoip2
281 + stream_javascript
282 +"
283 +
284 +IUSE="aio debug +http +http2 +http-cache +ipv6 libatomic libressl luajit +pcre
285 + pcre-jit rtmp selinux ssl threads userland_GNU vim-syntax"
286 +
287 +for mod in $NGINX_MODULES_STD; do
288 + IUSE="${IUSE} +nginx_modules_http_${mod}"
289 +done
290 +
291 +for mod in $NGINX_MODULES_OPT; do
292 + IUSE="${IUSE} nginx_modules_http_${mod}"
293 +done
294 +
295 +for mod in $NGINX_MODULES_STREAM_STD; do
296 + IUSE="${IUSE} nginx_modules_stream_${mod}"
297 +done
298 +
299 +for mod in $NGINX_MODULES_STREAM_OPT; do
300 + IUSE="${IUSE} nginx_modules_stream_${mod}"
301 +done
302 +
303 +for mod in $NGINX_MODULES_MAIL; do
304 + IUSE="${IUSE} nginx_modules_mail_${mod}"
305 +done
306 +
307 +for mod in $NGINX_MODULES_3RD; do
308 + IUSE="${IUSE} nginx_modules_${mod}"
309 +done
310 +
311 +# Add so we can warn users updating about config changes
312 +# @TODO: jbergstroem: remove on next release series
313 +IUSE="${IUSE} nginx_modules_http_spdy"
314 +
315 +CDEPEND="
316 + pcre? ( dev-libs/libpcre:= )
317 + pcre-jit? ( dev-libs/libpcre:=[jit] )
318 + ssl? (
319 + !libressl? ( dev-libs/openssl:0= )
320 + libressl? ( dev-libs/libressl:= )
321 + )
322 + http2? (
323 + !libressl? ( >=dev-libs/openssl-1.0.1c:0= )
324 + libressl? ( dev-libs/libressl:= )
325 + )
326 + http-cache? (
327 + userland_GNU? (
328 + !libressl? ( dev-libs/openssl:0= )
329 + libressl? ( dev-libs/libressl:= )
330 + )
331 + )
332 + nginx_modules_http_brotli? ( app-arch/brotli:= )
333 + nginx_modules_http_geoip? ( dev-libs/geoip )
334 + nginx_modules_http_geoip2? ( dev-libs/libmaxminddb:= )
335 + nginx_modules_http_gunzip? ( sys-libs/zlib )
336 + nginx_modules_http_gzip? ( sys-libs/zlib )
337 + nginx_modules_http_gzip_static? ( sys-libs/zlib )
338 + nginx_modules_http_image_filter? ( media-libs/gd:=[jpeg,png] )
339 + nginx_modules_http_perl? ( >=dev-lang/perl-5.8:= )
340 + nginx_modules_http_rewrite? ( dev-libs/libpcre:= )
341 + nginx_modules_http_secure_link? (
342 + userland_GNU? (
343 + !libressl? ( dev-libs/openssl:0= )
344 + libressl? ( dev-libs/libressl:= )
345 + )
346 + )
347 + nginx_modules_http_xslt? ( dev-libs/libxml2:= dev-libs/libxslt )
348 + nginx_modules_http_lua? ( dev-lang/luajit:2= )
349 + nginx_modules_http_auth_pam? ( virtual/pam )
350 + nginx_modules_http_metrics? ( dev-libs/yajl:= )
351 + nginx_modules_http_dav_ext? ( dev-libs/libxml2 )
352 + nginx_modules_http_security? (
353 + dev-libs/apr:=
354 + dev-libs/apr-util:=
355 + dev-libs/libxml2:=
356 + net-misc/curl
357 + www-servers/apache
358 + )
359 + nginx_modules_http_auth_ldap? ( net-nds/openldap[ssl?] )
360 + nginx_modules_stream_geoip? ( dev-libs/geoip )
361 + nginx_modules_stream_geoip2? ( dev-libs/libmaxminddb:= )"
362 +RDEPEND="${CDEPEND}
363 + selinux? ( sec-policy/selinux-nginx )
364 + !www-servers/nginx:0"
365 +DEPEND="${CDEPEND}
366 + nginx_modules_http_brotli? ( virtual/pkgconfig )
367 + nginx_modules_http_security? ( ${AUTOTOOLS_DEPEND} )
368 + arm? ( dev-libs/libatomic_ops )
369 + libatomic? ( dev-libs/libatomic_ops )"
370 +PDEPEND="vim-syntax? ( app-vim/nginx-syntax )"
371 +
372 +REQUIRED_USE="pcre-jit? ( pcre )
373 + nginx_modules_http_grpc? ( http2 )
374 + nginx_modules_http_lua? (
375 + luajit
376 + nginx_modules_http_rewrite
377 + )
378 + nginx_modules_http_naxsi? ( pcre )
379 + nginx_modules_http_dav_ext? ( nginx_modules_http_dav )
380 + nginx_modules_http_metrics? ( nginx_modules_http_stub_status )
381 + nginx_modules_http_security? ( pcre )
382 + nginx_modules_http_push_stream? ( ssl )"
383 +
384 +pkg_setup() {
385 + NGINX_HOME="/var/lib/nginx"
386 + NGINX_HOME_TMP="${NGINX_HOME}/tmp"
387 +
388 + ebegin "Creating nginx user and group"
389 + enewgroup ${PN}
390 + enewuser ${PN} -1 -1 "${NGINX_HOME}" ${PN}
391 + eend $?
392 +
393 + if use libatomic; then
394 + ewarn "GCC 4.1+ features built-in atomic operations."
395 + ewarn "Using libatomic_ops is only needed if using"
396 + ewarn "a different compiler or a GCC prior to 4.1"
397 + fi
398 +
399 + if [[ -n $NGINX_ADD_MODULES ]]; then
400 + ewarn "You are building custom modules via \$NGINX_ADD_MODULES!"
401 + ewarn "This nginx installation is not supported!"
402 + ewarn "Make sure you can reproduce the bug without those modules"
403 + ewarn "_before_ reporting bugs."
404 + fi
405 +
406 + if use !http; then
407 + ewarn "To actually disable all http-functionality you also have to disable"
408 + ewarn "all nginx http modules."
409 + fi
410 +
411 + if use nginx_modules_http_mogilefs && use threads; then
412 + eerror "mogilefs won't compile with threads support."
413 + eerror "Please disable either flag and try again."
414 + die "Can't compile mogilefs with threads support"
415 + fi
416 +}
417 +
418 +src_prepare() {
419 + eapply "${FILESDIR}/${PN}-1.4.1-fix-perl-install-path.patch"
420 + eapply "${FILESDIR}/${PN}-httpoxy-mitigation-r1.patch"
421 +
422 + if use nginx_modules_http_auth_pam; then
423 + cd "${HTTP_AUTH_PAM_MODULE_WD}" || die
424 + eapply "${FILESDIR}"/http_auth_pam-1.5.1-adjust-loglevel-for-authentication-failures.patch
425 + cd "${S}" || die
426 + fi
427 +
428 + if use nginx_modules_http_brotli; then
429 + cd "${HTTP_BROTLI_MODULE_WD}" || die
430 + eapply "${FILESDIR}"/http_brotli-detect-brotli-r2.patch
431 + cd "${S}" || die
432 + fi
433 +
434 + if use nginx_modules_http_upstream_check; then
435 + eapply -p0 "${FILESDIR}"/http_upstream_check-nginx-1.11.5+.patch
436 + fi
437 +
438 + if use nginx_modules_http_cache_purge; then
439 + cd "${HTTP_CACHE_PURGE_MODULE_WD}" || die
440 + eapply "${FILESDIR}"/http_cache_purge-1.11.6+.patch
441 + cd "${S}" || die
442 + fi
443 +
444 + if use nginx_modules_http_security; then
445 + cd "${HTTP_SECURITY_MODULE_WD}" || die
446 +
447 + eautoreconf
448 +
449 + if use luajit ; then
450 + sed -i \
451 + -e 's|^\(LUA_PKGNAMES\)=.*|\1="luajit"|' \
452 + configure || die
453 + fi
454 +
455 + cd "${S}" || die
456 + fi
457 +
458 + if use nginx_modules_http_upload_progress; then
459 + cd "${HTTP_UPLOAD_PROGRESS_MODULE_WD}" || die
460 + eapply "${FILESDIR}"/http_uploadprogress-issue_50-r1.patch
461 + cd "${S}" || die
462 + fi
463 +
464 + find auto/ -type f -print0 | xargs -0 sed -i 's:\&\& make:\&\& \\$(MAKE):' || die
465 + # We have config protection, don't rename etc files
466 + sed -i 's:.default::' auto/install || die
467 + # remove useless files
468 + sed -i -e '/koi-/d' -e '/win-/d' auto/install || die
469 +
470 + # don't install to /etc/nginx/ if not in use
471 + local module
472 + for module in fastcgi scgi uwsgi ; do
473 + if ! use nginx_modules_http_${module}; then
474 + sed -i -e "/${module}/d" auto/install || die
475 + fi
476 + done
477 +
478 + eapply_user
479 +}
480 +
481 +src_configure() {
482 + # mod_security needs to generate nginx/modsecurity/config before including it
483 + if use nginx_modules_http_security; then
484 + cd "${HTTP_SECURITY_MODULE_WD}" || die
485 +
486 + ./configure \
487 + --enable-standalone-module \
488 + --disable-mlogc \
489 + --with-ssdeep=no \
490 + $(use_enable pcre-jit) \
491 + $(use_with nginx_modules_http_lua lua) || die "configure failed for mod_security"
492 +
493 + cd "${S}" || die
494 + fi
495 +
496 + local myconf=() http_enabled= mail_enabled= stream_enabled=
497 +
498 + use aio && myconf+=( --with-file-aio )
499 + use debug && myconf+=( --with-debug )
500 + use http2 && myconf+=( --with-http_v2_module )
501 + use libatomic && myconf+=( --with-libatomic )
502 + use pcre && myconf+=( --with-pcre )
503 + use pcre-jit && myconf+=( --with-pcre-jit )
504 + use threads && myconf+=( --with-threads )
505 +
506 + # HTTP modules
507 + for mod in $NGINX_MODULES_STD; do
508 + if use nginx_modules_http_${mod}; then
509 + http_enabled=1
510 + else
511 + myconf+=( --without-http_${mod}_module )
512 + fi
513 + done
514 +
515 + for mod in $NGINX_MODULES_OPT; do
516 + if use nginx_modules_http_${mod}; then
517 + http_enabled=1
518 + myconf+=( --with-http_${mod}_module )
519 + fi
520 + done
521 +
522 + if use nginx_modules_http_fastcgi; then
523 + myconf+=( --with-http_realip_module )
524 + fi
525 +
526 + # third-party modules
527 + if use nginx_modules_http_upload_progress; then
528 + http_enabled=1
529 + myconf+=( --add-module=${HTTP_UPLOAD_PROGRESS_MODULE_WD} )
530 + fi
531 +
532 + if use nginx_modules_http_headers_more; then
533 + http_enabled=1
534 + myconf+=( --add-module=${HTTP_HEADERS_MORE_MODULE_WD} )
535 + fi
536 +
537 + if use nginx_modules_http_cache_purge; then
538 + http_enabled=1
539 + myconf+=( --add-module=${HTTP_CACHE_PURGE_MODULE_WD} )
540 + fi
541 +
542 + if use nginx_modules_http_slowfs_cache; then
543 + http_enabled=1
544 + myconf+=( --add-module=${HTTP_SLOWFS_CACHE_MODULE_WD} )
545 + fi
546 +
547 + if use nginx_modules_http_fancyindex; then
548 + http_enabled=1
549 + myconf+=( --add-module=${HTTP_FANCYINDEX_MODULE_WD} )
550 + fi
551 +
552 + if use nginx_modules_http_lua; then
553 + http_enabled=1
554 + export LUAJIT_LIB=$(pkg-config --variable libdir luajit)
555 + export LUAJIT_INC=$(pkg-config --variable includedir luajit)
556 + myconf+=( --add-module=${DEVEL_KIT_MODULE_WD} )
557 + myconf+=( --add-module=${HTTP_LUA_MODULE_WD} )
558 + fi
559 +
560 + if use nginx_modules_http_auth_pam; then
561 + http_enabled=1
562 + myconf+=( --add-module=${HTTP_AUTH_PAM_MODULE_WD} )
563 + fi
564 +
565 + if use nginx_modules_http_upstream_check; then
566 + http_enabled=1
567 + myconf+=( --add-module=${HTTP_UPSTREAM_CHECK_MODULE_WD} )
568 + fi
569 +
570 + if use nginx_modules_http_metrics; then
571 + http_enabled=1
572 + myconf+=( --add-module=${HTTP_METRICS_MODULE_WD} )
573 + fi
574 +
575 + if use nginx_modules_http_naxsi ; then
576 + http_enabled=1
577 + myconf+=( --add-module=${HTTP_NAXSI_MODULE_WD} )
578 + fi
579 +
580 + if use rtmp ; then
581 + http_enabled=1
582 + myconf+=( --add-module=${RTMP_MODULE_WD} )
583 + fi
584 +
585 + if use nginx_modules_http_dav_ext ; then
586 + http_enabled=1
587 + myconf+=( --add-module=${HTTP_DAV_EXT_MODULE_WD} )
588 + fi
589 +
590 + if use nginx_modules_http_echo ; then
591 + http_enabled=1
592 + myconf+=( --add-module=${HTTP_ECHO_MODULE_WD} )
593 + fi
594 +
595 + if use nginx_modules_http_security ; then
596 + http_enabled=1
597 + myconf+=( --add-module=${HTTP_SECURITY_MODULE_WD}/nginx/modsecurity )
598 + fi
599 +
600 + if use nginx_modules_http_push_stream ; then
601 + http_enabled=1
602 + myconf+=( --add-module=${HTTP_PUSH_STREAM_MODULE_WD} )
603 + fi
604 +
605 + if use nginx_modules_http_sticky ; then
606 + http_enabled=1
607 + myconf+=( --add-module=${HTTP_STICKY_MODULE_WD} )
608 + fi
609 +
610 + if use nginx_modules_http_mogilefs ; then
611 + http_enabled=1
612 + myconf+=( --add-module=${HTTP_MOGILEFS_MODULE_WD} )
613 + fi
614 +
615 + if use nginx_modules_http_memc ; then
616 + http_enabled=1
617 + myconf+=( --add-module=${HTTP_MEMC_MODULE_WD} )
618 + fi
619 +
620 + if use nginx_modules_http_auth_ldap; then
621 + http_enabled=1
622 + myconf+=( --add-module=${HTTP_LDAP_MODULE_WD} )
623 + fi
624 +
625 + if use nginx_modules_http_vhost_traffic_status; then
626 + http_enabled=1
627 + myconf+=( --add-module=${HTTP_VHOST_TRAFFIC_STATUS_MODULE_WD} )
628 + fi
629 +
630 + if use nginx_modules_http_geoip2 || use nginx_modules_stream_geoip2; then
631 + myconf+=( --add-module=${GEOIP2_MODULE_WD} )
632 + fi
633 +
634 + if use nginx_modules_http_javascript || use nginx_modules_stream_javascript; then
635 + myconf+=( --add-module="${NJS_MODULE_WD}/nginx" )
636 + fi
637 +
638 + if use nginx_modules_http_brotli; then
639 + http_enabled=1
640 + myconf+=( --add-module=${HTTP_BROTLI_MODULE_WD} )
641 + fi
642 +
643 + if use http || use http-cache || use http2 || use nginx_modules_http_javascript; then
644 + http_enabled=1
645 + fi
646 +
647 + if [ $http_enabled ]; then
648 + use http-cache || myconf+=( --without-http-cache )
649 + use ssl && myconf+=( --with-http_ssl_module )
650 + else
651 + myconf+=( --without-http --without-http-cache )
652 + fi
653 +
654 + # Stream modules
655 + for mod in $NGINX_MODULES_STREAM_STD; do
656 + if use nginx_modules_stream_${mod}; then
657 + stream_enabled=1
658 + else
659 + myconf+=( --without-stream_${mod}_module )
660 + fi
661 + done
662 +
663 + for mod in $NGINX_MODULES_STREAM_OPT; do
664 + if use nginx_modules_stream_${mod}; then
665 + stream_enabled=1
666 + myconf+=( --with-stream_${mod}_module )
667 + fi
668 + done
669 +
670 + if use nginx_modules_stream_geoip2 || use nginx_modules_stream_javascript; then
671 + stream_enabled=1
672 + fi
673 +
674 + if [ $stream_enabled ]; then
675 + myconf+=( --with-stream )
676 + use ssl && myconf+=( --with-stream_ssl_module )
677 + fi
678 +
679 + # MAIL modules
680 + for mod in $NGINX_MODULES_MAIL; do
681 + if use nginx_modules_mail_${mod}; then
682 + mail_enabled=1
683 + else
684 + myconf+=( --without-mail_${mod}_module )
685 + fi
686 + done
687 +
688 + if [ $mail_enabled ]; then
689 + myconf+=( --with-mail )
690 + use ssl && myconf+=( --with-mail_ssl_module )
691 + fi
692 +
693 + # custom modules
694 + for mod in $NGINX_ADD_MODULES; do
695 + myconf+=( --add-module=${mod} )
696 + done
697 +
698 + # https://bugs.gentoo.org/286772
699 + export LANG=C LC_ALL=C
700 + tc-export CC
701 +
702 + if ! use prefix; then
703 + myconf+=( --user=${PN} )
704 + myconf+=( --group=${PN} )
705 + fi
706 +
707 + local WITHOUT_IPV6=
708 + if ! use ipv6; then
709 + WITHOUT_IPV6=" -DNGX_HAVE_INET6=0"
710 + fi
711 +
712 + if [[ -n "${EXTRA_ECONF}" ]]; then
713 + myconf+=( ${EXTRA_ECONF} )
714 + ewarn "EXTRA_ECONF applied. Now you are on your own, good luck!"
715 + fi
716 +
717 + ./configure \
718 + --prefix="${EPREFIX}"/usr \
719 + --conf-path="${EPREFIX}"/etc/${PN}/${PN}.conf \
720 + --error-log-path="${EPREFIX}"/var/log/${PN}/error_log \
721 + --pid-path="${EPREFIX}"/run/${PN}.pid \
722 + --lock-path="${EPREFIX}"/run/lock/${PN}.lock \
723 + --with-cc-opt="-I${EROOT}usr/include${WITHOUT_IPV6}" \
724 + --with-ld-opt="-L${EROOT}usr/$(get_libdir)" \
725 + --http-log-path="${EPREFIX}"/var/log/${PN}/access_log \
726 + --http-client-body-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/client \
727 + --http-proxy-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/proxy \
728 + --http-fastcgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/fastcgi \
729 + --http-scgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/scgi \
730 + --http-uwsgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/uwsgi \
731 + --with-compat \
732 + "${myconf[@]}" || die "configure failed"
733 +
734 + # A purely cosmetic change that makes nginx -V more readable. This can be
735 + # good if people outside the gentoo community would troubleshoot and
736 + # question the users setup.
737 + sed -i -e "s|${WORKDIR}|external_module|g" objs/ngx_auto_config.h || die
738 +}
739 +
740 +src_compile() {
741 + use nginx_modules_http_security && emake -C "${HTTP_SECURITY_MODULE_WD}"
742 +
743 + # https://bugs.gentoo.org/286772
744 + export LANG=C LC_ALL=C
745 + emake LINK="${CC} ${LDFLAGS}" OTHERLDFLAGS="${LDFLAGS}"
746 +}
747 +
748 +src_install() {
749 + emake DESTDIR="${D%/}" install
750 +
751 + cp "${FILESDIR}"/nginx.conf-r2 "${ED}"etc/nginx/nginx.conf || die
752 +
753 + newinitd "${FILESDIR}"/nginx.initd-r4 nginx
754 + newconfd "${FILESDIR}"/nginx.confd nginx
755 +
756 + systemd_newunit "${FILESDIR}"/nginx.service-r1 nginx.service
757 +
758 + doman man/nginx.8
759 + dodoc CHANGES* README
760 +
761 + # just keepdir. do not copy the default htdocs files (bug #449136)
762 + keepdir /var/www/localhost
763 + rm -rf "${D}"usr/html || die
764 +
765 + # set up a list of directories to keep
766 + local keepdir_list="${NGINX_HOME_TMP}"/client
767 + local module
768 + for module in proxy fastcgi scgi uwsgi; do
769 + use nginx_modules_http_${module} && keepdir_list+=" ${NGINX_HOME_TMP}/${module}"
770 + done
771 +
772 + keepdir /var/log/nginx ${keepdir_list}
773 +
774 + # this solves a problem with SELinux where nginx doesn't see the directories
775 + # as root and tries to create them as nginx
776 + fperms 0750 "${NGINX_HOME_TMP}"
777 + fowners ${PN}:0 "${NGINX_HOME_TMP}"
778 +
779 + fperms 0700 ${keepdir_list}
780 + fowners ${PN}:${PN} ${keepdir_list}
781 +
782 + fperms 0710 /var/log/nginx
783 + fowners 0:${PN} /var/log/nginx
784 +
785 + # logrotate
786 + insinto /etc/logrotate.d
787 + newins "${FILESDIR}"/nginx.logrotate-r1 nginx
788 +
789 + if use luajit; then
790 + pax-mark m "${ED%/}/usr/sbin/nginx"
791 + fi
792 +
793 + if use nginx_modules_http_perl; then
794 + cd "${S}"/objs/src/http/modules/perl/ || die
795 + emake DESTDIR="${D}" INSTALLDIRS=vendor
796 + perl_delete_localpod
797 + cd "${S}" || die
798 + fi
799 +
800 + if use nginx_modules_http_cache_purge; then
801 + docinto ${HTTP_CACHE_PURGE_MODULE_P}
802 + dodoc "${HTTP_CACHE_PURGE_MODULE_WD}"/{CHANGES,README.md,TODO.md}
803 + fi
804 +
805 + if use nginx_modules_http_slowfs_cache; then
806 + docinto ${HTTP_SLOWFS_CACHE_MODULE_P}
807 + dodoc "${HTTP_SLOWFS_CACHE_MODULE_WD}"/{CHANGES,README.md}
808 + fi
809 +
810 + if use nginx_modules_http_fancyindex; then
811 + docinto ${HTTP_FANCYINDEX_MODULE_P}
812 + dodoc "${HTTP_FANCYINDEX_MODULE_WD}"/README.rst
813 + fi
814 +
815 + if use nginx_modules_http_lua; then
816 + docinto ${HTTP_LUA_MODULE_P}
817 + dodoc "${HTTP_LUA_MODULE_WD}"/README.markdown
818 + fi
819 +
820 + if use nginx_modules_http_auth_pam; then
821 + docinto ${HTTP_AUTH_PAM_MODULE_P}
822 + dodoc "${HTTP_AUTH_PAM_MODULE_WD}"/{README.md,ChangeLog}
823 + fi
824 +
825 + if use nginx_modules_http_upstream_check; then
826 + docinto ${HTTP_UPSTREAM_CHECK_MODULE_P}
827 + dodoc "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/{README,CHANGES}
828 + fi
829 +
830 + if use nginx_modules_http_naxsi; then
831 + insinto /etc/nginx
832 + doins "${HTTP_NAXSI_MODULE_WD}"/../naxsi_config/naxsi_core.rules
833 + fi
834 +
835 + if use rtmp; then
836 + docinto ${RTMP_MODULE_P}
837 + dodoc "${RTMP_MODULE_WD}"/{AUTHORS,README.md,stat.xsl}
838 + fi
839 +
840 + if use nginx_modules_http_dav_ext; then
841 + docinto ${HTTP_DAV_EXT_MODULE_P}
842 + dodoc "${HTTP_DAV_EXT_MODULE_WD}"/README.rst
843 + fi
844 +
845 + if use nginx_modules_http_echo; then
846 + docinto ${HTTP_ECHO_MODULE_P}
847 + dodoc "${HTTP_ECHO_MODULE_WD}"/README.markdown
848 + fi
849 +
850 + if use nginx_modules_http_security; then
851 + docinto ${HTTP_SECURITY_MODULE_P}
852 + dodoc "${HTTP_SECURITY_MODULE_WD}"/{CHANGES,README.md,authors.txt}
853 + fi
854 +
855 + if use nginx_modules_http_push_stream; then
856 + docinto ${HTTP_PUSH_STREAM_MODULE_P}
857 + dodoc "${HTTP_PUSH_STREAM_MODULE_WD}"/{AUTHORS,CHANGELOG.textile,README.textile}
858 + fi
859 +
860 + if use nginx_modules_http_sticky; then
861 + docinto ${HTTP_STICKY_MODULE_P}
862 + dodoc "${HTTP_STICKY_MODULE_WD}"/{README.md,Changelog.txt,docs/sticky.pdf}
863 + fi
864 +
865 + if use nginx_modules_http_memc; then
866 + docinto ${HTTP_MEMC_MODULE_P}
867 + dodoc "${HTTP_MEMC_MODULE_WD}"/README.markdown
868 + fi
869 +
870 + if use nginx_modules_http_auth_ldap; then
871 + docinto ${HTTP_LDAP_MODULE_P}
872 + dodoc "${HTTP_LDAP_MODULE_WD}"/example.conf
873 + fi
874 +}
875 +
876 +pkg_postinst() {
877 + if use ssl; then
878 + if [[ ! -f "${EROOT}"etc/ssl/${PN}/${PN}.key ]]; then
879 + install_cert /etc/ssl/${PN}/${PN}
880 + use prefix || chown ${PN}:${PN} "${EROOT}"etc/ssl/${PN}/${PN}.{crt,csr,key,pem}
881 + fi
882 + fi
883 +
884 + if use nginx_modules_http_spdy; then
885 + ewarn ""
886 + ewarn "In nginx 1.9.5 the spdy module was superseded by http2."
887 + ewarn "Update your configs and package.use accordingly."
888 + fi
889 +
890 + if use nginx_modules_http_lua; then
891 + ewarn ""
892 + ewarn "While you can build lua 3rd party module against ${P}"
893 + ewarn "the author warns that >=${PN}-1.11.11 is still not an"
894 + ewarn "officially supported target yet. You are on your own."
895 + ewarn "Expect runtime failures, memory leaks and other problems!"
896 + fi
897 +
898 + if use nginx_modules_http_lua && use http2; then
899 + ewarn ""
900 + ewarn "Lua 3rd party module author warns against using ${P} with"
901 + ewarn "NGINX_MODULES_HTTP=\"lua http2\". For more info, see https://git.io/OldLsg"
902 + fi
903 +
904 + local _n_permission_layout_checks=0
905 + local _has_to_adjust_permissions=0
906 + local _has_to_show_permission_warning=0
907 +
908 + # Defaults to 1 to inform people doing a fresh installation
909 + # that we ship modified {scgi,uwsgi,fastcgi}_params files
910 + local _has_to_show_httpoxy_mitigation_notice=1
911 +
912 + local _replacing_version=
913 + for _replacing_version in ${REPLACING_VERSIONS}; do
914 + _n_permission_layout_checks=$((${_n_permission_layout_checks}+1))
915 +
916 + if [[ ${_n_permission_layout_checks} -gt 1 ]]; then
917 + # Should never happen:
918 + # Package is abusing slots but doesn't allow multiple parallel installations.
919 + # If we run into this situation it is unsafe to automatically adjust any
920 + # permission...
921 + _has_to_show_permission_warning=1
922 +
923 + ewarn "Replacing multiple ${PN}' versions is unsupported! " \
924 + "You will have to adjust permissions on your own."
925 +
926 + break
927 + fi
928 +
929 + local _replacing_version_branch=$(get_version_component_range 1-2 "${_replacing_version}")
930 + debug-print "Updating an existing installation (v${_replacing_version}; branch '${_replacing_version_branch}') ..."
931 +
932 + # Do we need to adjust permissions to fix CVE-2013-0337 (bug #458726, #469094)?
933 + # This was before we introduced multiple nginx versions so we
934 + # do not need to distinguish between stable and mainline
935 + local _need_to_fix_CVE2013_0337=1
936 +
937 + if version_is_at_least "1.4.1-r2" "${_replacing_version}"; then
938 + # We are updating an installation which should already be fixed
939 + _need_to_fix_CVE2013_0337=0
940 + debug-print "Skipping CVE-2013-0337 ... existing installation should not be affected!"
941 + else
942 + _has_to_adjust_permissions=1
943 + debug-print "Need to adjust permissions to fix CVE-2013-0337!"
944 + fi
945 +
946 + # Do we need to inform about HTTPoxy mitigation?
947 + # In repository since commit 8be44f76d4ac02cebcd1e0e6e6284bb72d054b0f
948 + if ! version_is_at_least "1.10" "${_replacing_version_branch}"; then
949 + # Updating from <1.10
950 + _has_to_show_httpoxy_mitigation_notice=1
951 + debug-print "Need to inform about HTTPoxy mitigation!"
952 + else
953 + # Updating from >=1.10
954 + local _fixed_in_pvr=
955 + case "${_replacing_version_branch}" in
956 + "1.10")
957 + _fixed_in_pvr="1.10.1-r2"
958 + ;;
959 + "1.11")
960 + _fixed_in_pvr="1.11.3-r1"
961 + ;;
962 + *)
963 + # This should be any future branch.
964 + # If we run this code it is safe to assume that the user has
965 + # already seen the HTTPoxy mitigation notice because he/she is doing
966 + # an update from previous version where we have already shown
967 + # the warning. Otherwise, we wouldn't hit this code path ...
968 + _fixed_in_pvr=
969 + esac
970 +
971 + if [[ -z "${_fixed_in_pvr}" ]] || version_is_at_least "${_fixed_in_pvr}" "${_replacing_version}"; then
972 + # We are updating an installation where we already informed
973 + # that we are mitigating HTTPoxy per default
974 + _has_to_show_httpoxy_mitigation_notice=0
975 + debug-print "No need to inform about HTTPoxy mitigation ... information was already shown for existing installation!"
976 + else
977 + _has_to_show_httpoxy_mitigation_notice=1
978 + debug-print "Need to inform about HTTPoxy mitigation!"
979 + fi
980 + fi
981 +
982 + # Do we need to adjust permissions to fix CVE-2016-1247 (bug #605008)?
983 + # All branches up to 1.11 are affected
984 + local _need_to_fix_CVE2016_1247=1
985 +
986 + if ! version_is_at_least "1.10" "${_replacing_version_branch}"; then
987 + # Updating from <1.10
988 + _has_to_adjust_permissions=1
989 + debug-print "Need to adjust permissions to fix CVE-2016-1247!"
990 + else
991 + # Updating from >=1.10
992 + local _fixed_in_pvr=
993 + case "${_replacing_version_branch}" in
994 + "1.10")
995 + _fixed_in_pvr="1.10.2-r3"
996 + ;;
997 + "1.11")
998 + _fixed_in_pvr="1.11.6-r1"
999 + ;;
1000 + *)
1001 + # This should be any future branch.
1002 + # If we run this code it is safe to assume that we have already
1003 + # adjusted permissions or were never affected because user is
1004 + # doing an update from previous version which was safe or did
1005 + # the adjustments. Otherwise, we wouldn't hit this code path ...
1006 + _fixed_in_pvr=
1007 + esac
1008 +
1009 + if [[ -z "${_fixed_in_pvr}" ]] || version_is_at_least "${_fixed_in_pvr}" "${_replacing_version}"; then
1010 + # We are updating an installation which should already be adjusted
1011 + # or which was never affected
1012 + _need_to_fix_CVE2016_1247=0
1013 + debug-print "Skipping CVE-2016-1247 ... existing installation should not be affected!"
1014 + else
1015 + _has_to_adjust_permissions=1
1016 + debug-print "Need to adjust permissions to fix CVE-2016-1247!"
1017 + fi
1018 + fi
1019 + done
1020 +
1021 + if [[ ${_has_to_adjust_permissions} -eq 1 ]]; then
1022 + # We do not DIE when chmod/chown commands are failing because
1023 + # package is already merged on user's system at this stage
1024 + # and we cannot retry without losing the information that
1025 + # the existing installation needs to adjust permissions.
1026 + # Instead we are going to a show a big warning ...
1027 +
1028 + if [[ ${_has_to_show_permission_warning} -eq 0 ]] && [[ ${_need_to_fix_CVE2013_0337} -eq 1 ]]; then
1029 + ewarn ""
1030 + ewarn "The world-readable bit (if set) has been removed from the"
1031 + ewarn "following directories to mitigate a security bug"
1032 + ewarn "(CVE-2013-0337, bug #458726):"
1033 + ewarn ""
1034 + ewarn " ${EPREFIX%/}/var/log/nginx"
1035 + ewarn " ${EPREFIX%/}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
1036 + ewarn ""
1037 + ewarn "Check if this is correct for your setup before restarting nginx!"
1038 + ewarn "This is a one-time change and will not happen on subsequent updates."
1039 + ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX%/}${NGINX_HOME_TMP}'"
1040 + chmod o-rwx \
1041 + "${EPREFIX%/}"/var/log/nginx \
1042 + "${EPREFIX%/}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
1043 + _has_to_show_permission_warning=1
1044 + fi
1045 +
1046 + if [[ ${_has_to_show_permission_warning} -eq 0 ]] && [[ ${_need_to_fix_CVE2016_1247} -eq 1 ]]; then
1047 + ewarn ""
1048 + ewarn "The permissions on the following directory have been reset in"
1049 + ewarn "order to mitigate a security bug (CVE-2016-1247, bug #605008):"
1050 + ewarn ""
1051 + ewarn " ${EPREFIX%/}/var/log/nginx"
1052 + ewarn ""
1053 + ewarn "Check if this is correct for your setup before restarting nginx!"
1054 + ewarn "Also ensure that no other log directory used by any of your"
1055 + ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
1056 + ewarn "used by nginx can be abused to escalate privileges!"
1057 + ewarn "This is a one-time change and will not happen on subsequent updates."
1058 + chown 0:nginx "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
1059 + chmod 710 "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
1060 + fi
1061 +
1062 + if [[ ${_has_to_show_permission_warning} -eq 1 ]]; then
1063 + # Should never happen ...
1064 + ewarn ""
1065 + ewarn "*************************************************************"
1066 + ewarn "*************** W A R N I N G ***************"
1067 + ewarn "*************************************************************"
1068 + ewarn "The one-time only attempt to adjust permissions of the"
1069 + ewarn "existing nginx installation failed. Be aware that we will not"
1070 + ewarn "try to adjust the same permissions again because now you are"
1071 + ewarn "using a nginx version where we expect that the permissions"
1072 + ewarn "are already adjusted or that you know what you are doing and"
1073 + ewarn "want to keep custom permissions."
1074 + ewarn ""
1075 + fi
1076 + fi
1077 +
1078 + # Sanity check for CVE-2016-1247
1079 + # Required to warn users who received the warning above and thought
1080 + # they could fix it by unmerging and re-merging the package or have
1081 + # unmerged a affected installation on purpose in the past leaving
1082 + # /var/log/nginx on their system due to keepdir/non-empty folder
1083 + # and are now installing the package again.
1084 + local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX%/}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
1085 + su -s /bin/sh -c "touch ${_sanity_check_testfile}" nginx >&/dev/null
1086 + if [ $? -eq 0 ] ; then
1087 + # Cleanup -- no reason to die here!
1088 + rm -f "${_sanity_check_testfile}"
1089 +
1090 + ewarn ""
1091 + ewarn "*************************************************************"
1092 + ewarn "*************** W A R N I N G ***************"
1093 + ewarn "*************************************************************"
1094 + ewarn "Looks like your installation is vulnerable to CVE-2016-1247"
1095 + ewarn "(bug #605008) because nginx user is able to create files in"
1096 + ewarn ""
1097 + ewarn " ${EPREFIX%/}/var/log/nginx"
1098 + ewarn ""
1099 + ewarn "Also ensure that no other log directory used by any of your"
1100 + ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
1101 + ewarn "used by nginx can be abused to escalate privileges!"
1102 + fi
1103 +
1104 + if [[ ${_has_to_show_httpoxy_mitigation_notice} -eq 1 ]]; then
1105 + # HTTPoxy mitigation
1106 + ewarn ""
1107 + ewarn "This nginx installation comes with a mitigation for the HTTPoxy"
1108 + ewarn "vulnerability for FastCGI, SCGI and uWSGI applications by setting"
1109 + ewarn "the HTTP_PROXY parameter to an empty string per default when you"
1110 + ewarn "are sourcing one of the default"
1111 + ewarn ""
1112 + ewarn " - 'fastcgi_params' or 'fastcgi.conf'"
1113 + ewarn " - 'scgi_params'"
1114 + ewarn " - 'uwsgi_params'"
1115 + ewarn ""
1116 + ewarn "files in your server block(s)."
1117 + ewarn ""
1118 + ewarn "If this is causing any problems for you make sure that you are sourcing the"
1119 + ewarn "default parameters _before_ you set your own values."
1120 + ewarn "If you are relying on user-supplied proxy values you have to remove the"
1121 + ewarn "correlating lines from the file(s) mentioned above."
1122 + ewarn ""
1123 + fi
1124 +}