Gentoo Archives: gentoo-commits

From: David Seifert <soap@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: www-servers/nginx/
Date: Sat, 08 Feb 2020 16:53:34
Message-Id: 1581180773.3292fb668f9229f7a15ba3ef30ec596bcdfd286b.soap@gentoo
1 commit: 3292fb668f9229f7a15ba3ef30ec596bcdfd286b
2 Author: David Seifert <soap <AT> gentoo <DOT> org>
3 AuthorDate: Sat Feb 8 16:52:53 2020 +0000
4 Commit: David Seifert <soap <AT> gentoo <DOT> org>
5 CommitDate: Sat Feb 8 16:52:53 2020 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3292fb66
7
8 www-servers/nginx: [QA] Fix UnnecessarySlashStrip
9
10 Signed-off-by: David Seifert <soap <AT> gentoo.org>
11
12 www-servers/nginx/nginx-1.16.1-r1.ebuild | 20 ++++++++++----------
13 www-servers/nginx/nginx-1.17.7.ebuild | 20 ++++++++++----------
14 www-servers/nginx/nginx-1.17.8.ebuild | 20 ++++++++++----------
15 3 files changed, 30 insertions(+), 30 deletions(-)
16
17 diff --git a/www-servers/nginx/nginx-1.16.1-r1.ebuild b/www-servers/nginx/nginx-1.16.1-r1.ebuild
18 index fcb191046b1..9c62c90db19 100644
19 --- a/www-servers/nginx/nginx-1.16.1-r1.ebuild
20 +++ b/www-servers/nginx/nginx-1.16.1-r1.ebuild
21 @@ -996,15 +996,15 @@ pkg_postinst() {
22 ewarn "following directories to mitigate a security bug"
23 ewarn "(CVE-2013-0337, bug #458726):"
24 ewarn ""
25 - ewarn " ${EPREFIX%/}/var/log/nginx"
26 - ewarn " ${EPREFIX%/}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
27 + ewarn " ${EPREFIX}/var/log/nginx"
28 + ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
29 ewarn ""
30 ewarn "Check if this is correct for your setup before restarting nginx!"
31 ewarn "This is a one-time change and will not happen on subsequent updates."
32 - ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX%/}${NGINX_HOME_TMP}'"
33 + ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX}${NGINX_HOME_TMP}'"
34 chmod o-rwx \
35 - "${EPREFIX%/}"/var/log/nginx \
36 - "${EPREFIX%/}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
37 + "${EPREFIX}"/var/log/nginx \
38 + "${EPREFIX}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
39 _has_to_show_permission_warning=1
40 fi
41
42 @@ -1013,15 +1013,15 @@ pkg_postinst() {
43 ewarn "The permissions on the following directory have been reset in"
44 ewarn "order to mitigate a security bug (CVE-2016-1247, bug #605008):"
45 ewarn ""
46 - ewarn " ${EPREFIX%/}/var/log/nginx"
47 + ewarn " ${EPREFIX}/var/log/nginx"
48 ewarn ""
49 ewarn "Check if this is correct for your setup before restarting nginx!"
50 ewarn "Also ensure that no other log directory used by any of your"
51 ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
52 ewarn "used by nginx can be abused to escalate privileges!"
53 ewarn "This is a one-time change and will not happen on subsequent updates."
54 - chown 0:nginx "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
55 - chmod 710 "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
56 + chown 0:nginx "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
57 + chmod 710 "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
58 fi
59
60 if [[ ${_has_to_show_permission_warning} -eq 1 ]]; then
61 @@ -1046,7 +1046,7 @@ pkg_postinst() {
62 # unmerged a affected installation on purpose in the past leaving
63 # /var/log/nginx on their system due to keepdir/non-empty folder
64 # and are now installing the package again.
65 - local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX%/}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
66 + local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
67 su -s /bin/sh -c "touch ${_sanity_check_testfile}" nginx >&/dev/null
68 if [ $? -eq 0 ] ; then
69 # Cleanup -- no reason to die here!
70 @@ -1059,7 +1059,7 @@ pkg_postinst() {
71 ewarn "Looks like your installation is vulnerable to CVE-2016-1247"
72 ewarn "(bug #605008) because nginx user is able to create files in"
73 ewarn ""
74 - ewarn " ${EPREFIX%/}/var/log/nginx"
75 + ewarn " ${EPREFIX}/var/log/nginx"
76 ewarn ""
77 ewarn "Also ensure that no other log directory used by any of your"
78 ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
79
80 diff --git a/www-servers/nginx/nginx-1.17.7.ebuild b/www-servers/nginx/nginx-1.17.7.ebuild
81 index 9b7d6b814db..266794ff8de 100644
82 --- a/www-servers/nginx/nginx-1.17.7.ebuild
83 +++ b/www-servers/nginx/nginx-1.17.7.ebuild
84 @@ -996,15 +996,15 @@ pkg_postinst() {
85 ewarn "following directories to mitigate a security bug"
86 ewarn "(CVE-2013-0337, bug #458726):"
87 ewarn ""
88 - ewarn " ${EPREFIX%/}/var/log/nginx"
89 - ewarn " ${EPREFIX%/}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
90 + ewarn " ${EPREFIX}/var/log/nginx"
91 + ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
92 ewarn ""
93 ewarn "Check if this is correct for your setup before restarting nginx!"
94 ewarn "This is a one-time change and will not happen on subsequent updates."
95 - ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX%/}${NGINX_HOME_TMP}'"
96 + ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX}${NGINX_HOME_TMP}'"
97 chmod o-rwx \
98 - "${EPREFIX%/}"/var/log/nginx \
99 - "${EPREFIX%/}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
100 + "${EPREFIX}"/var/log/nginx \
101 + "${EPREFIX}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
102 _has_to_show_permission_warning=1
103 fi
104
105 @@ -1013,15 +1013,15 @@ pkg_postinst() {
106 ewarn "The permissions on the following directory have been reset in"
107 ewarn "order to mitigate a security bug (CVE-2016-1247, bug #605008):"
108 ewarn ""
109 - ewarn " ${EPREFIX%/}/var/log/nginx"
110 + ewarn " ${EPREFIX}/var/log/nginx"
111 ewarn ""
112 ewarn "Check if this is correct for your setup before restarting nginx!"
113 ewarn "Also ensure that no other log directory used by any of your"
114 ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
115 ewarn "used by nginx can be abused to escalate privileges!"
116 ewarn "This is a one-time change and will not happen on subsequent updates."
117 - chown 0:nginx "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
118 - chmod 710 "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
119 + chown 0:nginx "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
120 + chmod 710 "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
121 fi
122
123 if [[ ${_has_to_show_permission_warning} -eq 1 ]]; then
124 @@ -1046,7 +1046,7 @@ pkg_postinst() {
125 # unmerged a affected installation on purpose in the past leaving
126 # /var/log/nginx on their system due to keepdir/non-empty folder
127 # and are now installing the package again.
128 - local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX%/}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
129 + local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
130 su -s /bin/sh -c "touch ${_sanity_check_testfile}" nginx >&/dev/null
131 if [ $? -eq 0 ] ; then
132 # Cleanup -- no reason to die here!
133 @@ -1059,7 +1059,7 @@ pkg_postinst() {
134 ewarn "Looks like your installation is vulnerable to CVE-2016-1247"
135 ewarn "(bug #605008) because nginx user is able to create files in"
136 ewarn ""
137 - ewarn " ${EPREFIX%/}/var/log/nginx"
138 + ewarn " ${EPREFIX}/var/log/nginx"
139 ewarn ""
140 ewarn "Also ensure that no other log directory used by any of your"
141 ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
142
143 diff --git a/www-servers/nginx/nginx-1.17.8.ebuild b/www-servers/nginx/nginx-1.17.8.ebuild
144 index fe0559cad19..e950633e242 100644
145 --- a/www-servers/nginx/nginx-1.17.8.ebuild
146 +++ b/www-servers/nginx/nginx-1.17.8.ebuild
147 @@ -996,15 +996,15 @@ pkg_postinst() {
148 ewarn "following directories to mitigate a security bug"
149 ewarn "(CVE-2013-0337, bug #458726):"
150 ewarn ""
151 - ewarn " ${EPREFIX%/}/var/log/nginx"
152 - ewarn " ${EPREFIX%/}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
153 + ewarn " ${EPREFIX}/var/log/nginx"
154 + ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
155 ewarn ""
156 ewarn "Check if this is correct for your setup before restarting nginx!"
157 ewarn "This is a one-time change and will not happen on subsequent updates."
158 - ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX%/}${NGINX_HOME_TMP}'"
159 + ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX}${NGINX_HOME_TMP}'"
160 chmod o-rwx \
161 - "${EPREFIX%/}"/var/log/nginx \
162 - "${EPREFIX%/}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
163 + "${EPREFIX}"/var/log/nginx \
164 + "${EPREFIX}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
165 _has_to_show_permission_warning=1
166 fi
167
168 @@ -1013,15 +1013,15 @@ pkg_postinst() {
169 ewarn "The permissions on the following directory have been reset in"
170 ewarn "order to mitigate a security bug (CVE-2016-1247, bug #605008):"
171 ewarn ""
172 - ewarn " ${EPREFIX%/}/var/log/nginx"
173 + ewarn " ${EPREFIX}/var/log/nginx"
174 ewarn ""
175 ewarn "Check if this is correct for your setup before restarting nginx!"
176 ewarn "Also ensure that no other log directory used by any of your"
177 ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
178 ewarn "used by nginx can be abused to escalate privileges!"
179 ewarn "This is a one-time change and will not happen on subsequent updates."
180 - chown 0:nginx "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
181 - chmod 710 "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
182 + chown 0:nginx "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
183 + chmod 710 "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
184 fi
185
186 if [[ ${_has_to_show_permission_warning} -eq 1 ]]; then
187 @@ -1046,7 +1046,7 @@ pkg_postinst() {
188 # unmerged a affected installation on purpose in the past leaving
189 # /var/log/nginx on their system due to keepdir/non-empty folder
190 # and are now installing the package again.
191 - local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX%/}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
192 + local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
193 su -s /bin/sh -c "touch ${_sanity_check_testfile}" nginx >&/dev/null
194 if [ $? -eq 0 ] ; then
195 # Cleanup -- no reason to die here!
196 @@ -1059,7 +1059,7 @@ pkg_postinst() {
197 ewarn "Looks like your installation is vulnerable to CVE-2016-1247"
198 ewarn "(bug #605008) because nginx user is able to create files in"
199 ewarn ""
200 - ewarn " ${EPREFIX%/}/var/log/nginx"
201 + ewarn " ${EPREFIX}/var/log/nginx"
202 ewarn ""
203 ewarn "Also ensure that no other log directory used by any of your"
204 ewarn "vhost(s) is not writeable for nginx user. Any of your log files"