commit:     1d52592200d9861a608bc0096550eb5bb311dd13
Author:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
AuthorDate: Fri Feb 16 23:01:21 2018 +0000
Commit:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
CommitDate: Fri Feb 16 23:02:32 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1d525922

www-servers/nginx: Rev bump of "mainline" slot to add/update modules

Ebuild changes:
===============
- LDAP auth module bumped to commit 42d195d7a7575ebab1c369ad3fc5d78dc2c2669c
  to add OpenSSL 1.1.x support and other bugfixes.

- HTTP upstream check module bumped to commit 
9aecf15ec379fe98f62355c57b60c0bc83296f04
  to fix possible segfault when reloading configuration.

- Virtual host traffic status module added.

- nginScript module added. [PR 3200]

- Brotli module added. [Bug 628898]

See: https://github.com/gentoo/gentoo/pull/3200
Closes: https://bugs.gentoo.org/628898
Package-Manager: Portage-2.3.24, Repoman-2.3.6

 profiles/desc/nginx_modules_http.desc              |    3 +
 profiles/desc/nginx_modules_stream.desc            |    1 +
 www-servers/nginx/Manifest                         |    5 +
 .../nginx/files/http_brotli-detect-brotli.patch    |  111 ++
 www-servers/nginx/nginx-1.13.8-r1.ebuild           | 1059 ++++++++++++++++++++
 5 files changed, 1179 insertions(+)

diff --git a/profiles/desc/nginx_modules_http.desc 
b/profiles/desc/nginx_modules_http.desc
index 9d66ac2c193..0bc63df6e1c 100644
--- a/profiles/desc/nginx_modules_http.desc
+++ b/profiles/desc/nginx_modules_http.desc
@@ -11,6 +11,7 @@ auth_ldap - LDAP module for nginx which supports 
authentication against multiple
 auth_pam - This module provides authentication via PAM.
 auth_request - Module implementing client authorization based on the result of 
a subrequest.
 autoindex - This module provides automatic directory listings.
+brotli - This module allows for on-the-fly Brotli compression.
 browser - This module creates variables, the values of which depend on the 
request header "User-agent".
 cache_purge - External module adding ability to purge content from nginx's 
FastCGI and proxy caches.
 charset - This module can reencode data of one encoding into another.
@@ -29,6 +30,7 @@ gzip - This module allows for on-the-fly gzip compression.
 gzip_static - Before serving a file from disk to a gzip-enabled client, this 
module will look for a precompressed file in the same location.
 headers_more - Set and clear input and output headers
 image_filter - This module is a filter for transforming JPEG, GIF and PNG 
images.
+javascript - This module implements location and variable handlers in 
nginScript.
 limit_conn - This module makes it possible to limit the number of simultaneous 
connections for the assigned session
 limit_req - This module allows you to limit the number of requests for a given 
session.
 limit_conn - This module makes it possible to limit the number of simultaneous 
connections for the assigned session
@@ -68,4 +70,5 @@ upstream_least_conn - This module provides the ability to 
distribute upstream re
 upstream_zone - This module makes it possible to define a shared memory zone 
that keeps the group's configuration and run-time state that are shared between 
worker processes.
 userid - This module gives out cookies for identification of clients.
 uwsgi - External module for the uWSGI protocol for python web apps.
+vhost_traffic_status - This module provides access to virtual host status 
information.
 xslt - This module is a filter which converts an XML response with the aid of 
one or more XSLT templates.

diff --git a/profiles/desc/nginx_modules_stream.desc 
b/profiles/desc/nginx_modules_stream.desc
index 365edcb8717..dd7d2891696 100644
--- a/profiles/desc/nginx_modules_stream.desc
+++ b/profiles/desc/nginx_modules_stream.desc
@@ -7,6 +7,7 @@
 access - This module allows limiting access to certain client addresses.
 geo - This module creates variables, whose values depend on the IP-address of 
the client.
 geoip - This module creates variables based on the IP-address of the client 
matched against the MaxMind GeoIP binary files.
+javascript - This module implements location and variable handlers in 
nginScript.
 limit_conn - This module is used to limit the number of connections per the 
defined key.
 map - This module allows you to classify, or map a set of values into a 
different set of values and store the result in a variable.
 realip - This module allows to change the client's IP address to value from 
request header (e. g. X-Real-IP or X-Forwarded-For).

diff --git a/www-servers/nginx/Manifest b/www-servers/nginx/Manifest
index a4bbc9bda74..e2f6fa4a721 100644
--- a/www-servers/nginx/Manifest
+++ b/www-servers/nginx/Manifest
@@ -1,8 +1,10 @@
 DIST modsecurity-2.9.2.tar.gz 4298993 BLAKE2B 
32a92148f0e1a1166cf888b8172fc55340c5712c9b770583703c74db450e77226629640c9db03f32e9f28397e6488669d06a89e4d31cb5ab5fff26b30ad843e0
 SHA512 
69c87ef6f7b6411f4803eb25af32969a1da59722121257c2edf345a3f5a4ab9ae8a49c886cbbfc722c5bda91c6d6ea55232f968c0a0407d7d7b3af53dc862c21
 DIST nginx-1.12.2.tar.gz 981687 BLAKE2B 
cca2d2b2267fee6feac7e91a5aaec229251e829203b02c207a6a89644fd6b1f2003d75225fadde9fdfc8dda444dc53c7ff0033a1e15a0f25019c878fc716d83f
 SHA512 
3faa2043e237a7e1d15cc5661ac9d002a965220a78c25a863be9f19e01007347e53f776b61c229f6bd3d916cc1ccf92de260811f7b8092ec1b747fba7c0061f7
 DIST nginx-1.13.8.tar.gz 992237 BLAKE2B 
268eebb98a1ae1acbc9fb3ae4e445b26cfff68d8833285527b86f73d5a076f43fb6840b2aad6ff0e8458b47abbe8a9883c43c8a6b40c65d040b3bff88c6910eb
 SHA512 
f2a4d41941ec223afcb57a6deb6523e0d4f54f96c7362835d366fa04a4b4578f6c4f27aa7774c1ecd40a42087df83e5c03d024e72caba83c558ec7e580c756a1
+DIST nginx-auth-ldap-42d195d7a7575ebab1c369ad3fc5d78dc2c2669c.tar.gz 18457 
BLAKE2B 
22225ca9e5299b20ab5a93a001cac48e446bd86b3a24ac49e716bc975b128890bdb4b0dbbf5730fbaaeadfd958160093c7a6af798dd0e6de27062f149a760333
 SHA512 
ec59637fda5acac053e815cb1d04b545fc6b765e5ec63d8c2c9c301abad87afaa2698145acac08e9e14c91e1423ebff7aff0cca2b940b19ccccbf4cf53973269
 DIST nginx-auth-ldap-49a8b4d28fc4a518563c82e0b52821e5f37db1fc.tar.gz 17159 
BLAKE2B 
f2209c8b5eb5616a362f2b532245167a5940faad6d66d98a94b3bf2d1e33a73492d42c60a9ddad347a592362a002ff38273a5d1f61f663984a09e14a3fe35e0f
 SHA512 
323abd0ca8e90f5afcaf81a8ff1a8abe3dfcbff3d69f0dd4a1c005fe6436acbf3076c4c57a4df877b3d8e388cbea085d46301bb2df9c0752e2567817ff7cca92
 DIST nginx_http_sticky_module_ng-1.2.6-10-g08a395c66e42.tar.bz2 124047 BLAKE2B 
d37ef9a15c91abe3c6258e420d1f99fa452f9d9966a0e13102174973314a3bac5413957a5fe632a9dcb1163b3be5df8116e05cc053ee061e19319ec25f341570
 SHA512 
6c1bfdcf89884b2855d51ae7da0f6e53a4ca3629e1aaf58433b70c07dcb2af797ba6e87d9b3eb4fe2fb6d4d697e862f2b4c2f8d8b3fdaea201740c97ec936529
+DIST ngx_brotli-8cd9dd5fc232d3a01644584921e52dae99034779.tar.gz 10585 BLAKE2B 
d65f068300852b5dbd77184cbcdbd31b14cb30484c5eb8c0d2b757d1d59e97d291b4b06fc11bc861d8796579964c91da2cb359e8fdf75199c655488701619516
 SHA512 
fa97bea2041d08d3ba07ae1cf6d84c225673b49c9ac8930923997c3ce501358a8bec63e4f3c075e22041f7997b8371a0d1887d73e989b8f27d55a0f72b3ea0f9
 DIST ngx_devel_kit-0.3.0-r1.tar.gz 66455 BLAKE2B 
e4e987a85b2283ba540b4b894382e65dac7fbca23e233b1031b38828908088370cdb1a9bded4d4ee1ceb1c2e1d506dc2b6f4ba5f6ee94248e863def5a1c8dd1a
 SHA512 
558764c9be913a4f61d0e277d07bf3c272e1ce086b3fadb85b693a7e92805cd9fca4da7a8d29c96e53fc0d23b331327d3b2561ff61f19d2330e7d5d35ac7d614
 DIST ngx_http_auth_pam-1.5.1.tar.gz 6863 BLAKE2B 
00807cc3db8f6c007c968b8a30d7f6094b7d9db4eaa60d211fcb3ac60aeb28c5f8193578a7e1ca67acbbf57a319c8442fe44efc1e193927c3bce5961539f9c16
 SHA512 
973b94874d8a58c0df0ac2d31571eafc1e80b11179cba33ec88421a826207fbf7e99b0387e135a1ca48d82daacb78f19a4c21d3a27b49b16dc86b4748bb72261
 DIST ngx_http_cache_purge-2.3.tar.gz 12248 BLAKE2B 
f83b267f4c19a9d4af5964522695814c164d200ecd4108bf8f6b5c21388eba8af989bdda646dee18a03174211e8c090a04736bbeb44043cb0e19fbccdc66278e
 SHA512 
50a31dbf2216a6fae74a186af56dec4600cf55777e76a10ac0075f609e7737135aab063a64f2590dddcd0369ebebd4a523027f3d9ebcca74f7b4355be1c5dcc0
@@ -19,8 +21,11 @@ DIST ngx_http_push_stream-0.5.4.tar.gz 183493 BLAKE2B 
ccae3113071cee38fa6a7accd5
 DIST ngx_http_slowfs_cache-1.10.tar.gz 11809 BLAKE2B 
54ec1bd0d1cc43cdaafc93ebd46b33374c57351c7f022eae0351d6961680abb03d896e7f058e67c43c4fee300253354feccb92d00e62bf91250e251e1860ec03
 SHA512 
fbc9609a8d6913aeefe535f206b9e53477503f131934ead2ae5a6169e395af2f5fb54778704824d5eeb22a4ef40a11ebbcde580db62a631f70edcc2cfc06b15d
 DIST ngx_http_upload_progress-0.9.2-r1.tar.gz 17268 BLAKE2B 
7bbbf52e326c64a008339d2f80f123630fd314f705224c8f1c7d0c90bb4d31a24aaa95df55c9022838179114a031731a894992960aecc727635e0e2a0761d2c4
 SHA512 
c31c46344d49704389722325a041b9cd170fa290acefe92cfc572c07f711cd3039de78f28df48ca7dcb79b2e4bbe442580aaaf4d92883fd3a14bf41d66dd9d8c
 DIST ngx_http_upstream_check-31b1b42873fa56620d8a873ac13f5f26b52d0cd6.tar.gz 
130052 BLAKE2B 
0ff95fc9780193b514fc7b28f6c5c1a58942cd54472a495a1812a48ef4039390241c20c8a3e8dfd6168e87df3a9e3b37e9c33f11d13bdf5fb0d1f37041fe4ee8
 SHA512 
e7ea6712c27fd2610e8681b7f687e24c94cd7558d6f19f87568d4c2169115678a61c58b1cd3686a927173b566ff1e10cb1fb767fe63db61f860a77bac9792f9b
+DIST ngx_http_upstream_check-9aecf15ec379fe98f62355c57b60c0bc83296f04.tar.gz 
130073 BLAKE2B 
3c93cef79425a46e22ae39adf13d5ebb0e5d36f5d6be8555ec068dd0017918f5355d82fbbe90ba934e58c52e89c2096e24012f75390c7159d1ebacfaaa112308
 SHA512 
fad2a0d3ac332b6e67c52e3525f6df8a432df3e92bc173190b8107fba7f24476ab9dae4824630299af68c15e856409bd47a3a79fb5b65e03a5133eb90142b8fc
+DIST ngx_http_vhost_traffic_status-0.1.15-gentoo.tar.gz 371234 BLAKE2B 
6c164d8c5ee4f3a6729989d9ab2ba874dd5dc285f5c52baf50b05880f184d1ef779f320efa36db8228ab15a8885e972664aee2b1d367279edbf840e41a4c8108
 SHA512 
63bb0d576fb896526e13fd624eb61b0562756d9aef9124be3d4e845312885838b96d93a4233b15e1b0449714c9689ef1e88b680f23f5d9c909b31026d8c13d08
 DIST ngx_memc_module-0.18.tar.gz 37113 BLAKE2B 
e5b89c7c7a3e6f8ee7c1b2623fbec78851a9d7c1c37c1924e8c010b45a4e034afe504a5e228361ad88cf57e83ce06f5f6d635301f8201f1ebd7e99f30447d524
 SHA512 
8087bd361fb4e522493e66f93d59c9b13245d6eef0fe4a53f619d1826feb02af60769c0a04f87f2faf5308a44b794ef146a445bdbe7cbc7f21c0edaaba08c706
 DIST ngx_metrics-0.1.1.tar.gz 2964 BLAKE2B 
95d71ea26c949c345b83e353bd66a20df18cc8b2b93f692615a1b39c1f327393647f80e7a27e6929799a6e7e3469b61e1cd72f7821f7a820da4dd7cd9a96d85c
 SHA512 
d36a8fb0104c83b6b564e03b351aa750cab08650264c74d6f786af357bfb7006b531a93270dd961896ea8dafe27e5db8548ede714c5f52c4742876bc73af4b5e
 DIST ngx_mogilefs_module-1.0.4.tar.gz 11208 BLAKE2B 
e0729b66554c8890727190a624d4c9aef6499dfc2e301541a9bfc15690caf6d3155c8a4b8f7a1555a7655b47aa0cd1b797aeb8ba82efa92ab80808218a0bdcff
 SHA512 
b8cb7eaf6274f4e2247dbcb39db05072d2b2d4361256a325fafab5533d7ce0c4ae9e2905b954dfcfa4789c9cab5cccf2ac1c3a1f02f6a327ed95b562d7773ed1
 DIST ngx_rtmp-1.2.0.tar.gz 519895 BLAKE2B 
a5a888473dd2ba2320ff74017e8445d96fa3e361acc559edb270ad075c937ab5630e537a67ad8ed134a7ec5809ae63e38791ac25ceab3e26160469be8cc2e82c
 SHA512 
8965d9bee91a46375516ccd012d1c43cd23f15c0630d11ed01472b9a84504574b476f22c5584f43c972a8f923e9ae025b9b60c64aace0ed159c7279bcbd376c8
 DIST ngx_rtmp-1.2.1.tar.gz 519919 BLAKE2B 
744ccb8031eb9653f158f9eceba64fc9c8af7b9a42e64ef996ab3bbbe1402e5ffd3efcc8e4aaca437eb5e208e4b6f2d8643fcca953b32f32543eaa1ae4d9505c
 SHA512 
4a0af5e9afa4deb0b53de8de7ddb2cfa6430d372e1ef9e421f01b509548bd134d427345442ac1ce667338cc2a1484dc2ab732e316e878ac7d3537dc527d5f922
+DIST njs-0.1.15.tar.gz 228982 BLAKE2B 
c880c911c32c7ce7495fcbdc8b003340cd7d4020d7b820275d023729c4367ddea93539978b724d45b965cde44e9c35a4d4dd66138a0765be3b1697fc69abaeb2
 SHA512 
dd1ff7c95f6a5dd8df2c4b8abc13fc32462d4403d4d4f0e0cf8d4cc16fdd4b97ee563aeee593fcf9e83a463b3131772e8789f015c8ec74b61d90fd4d8699cf2e

diff --git a/www-servers/nginx/files/http_brotli-detect-brotli.patch 
b/www-servers/nginx/files/http_brotli-detect-brotli.patch
new file mode 100644
index 00000000000..fd7ef429b04
--- /dev/null
+++ b/www-servers/nginx/files/http_brotli-detect-brotli.patch
@@ -0,0 +1,111 @@
+We aren't interested in bundled Brotli.
+
+Use pkg-config to detect Brotli's install path.
+
+--- a/config
++++ b/config
+@@ -59,93 +59,19 @@ have=NGX_HTTP_BROTLI_STATIC_MODULE . auto/have  # 
deprecated
+ ngx_module_type=HTTP_FILTER
+ ngx_module_name=ngx_http_brotli_filter_module
+ 
+-brotli="/usr/local"
++brotli=$(pkg-config --variable=prefix libbrotlienc)
+ 
+ if [ ! -f "$brotli/include/brotli/encode.h" ]; then
+ 
+-brotli="$ngx_addon_dir/deps/brotli/c"
+-
+-if [ ! -f "$brotli/include/brotli/encode.h" ]; then
+ cat << END
+ 
+ $0: error: \
+-Brotli library is missing from the $brotli directory.
+-
+-Please make sure that the git submodule has been checked out:
+-
+-    cd $ngx_addon_dir && git submodule update --init && cd $PWD
++Brotli library not found. Don't you have app-arch/brotli installed?
+ 
+ END
+     exit 1
+ fi
+ 
+-ngx_module_incs="$brotli/include"
+-ngx_module_deps="$brotli/common/constants.h \
+-                 $brotli/common/dictionary.h \
+-                 $brotli/common/version.h \
+-                 $brotli/enc/backward_references.h \
+-                 $brotli/enc/backward_references_hq.h \
+-                 $brotli/enc/backward_references_inc.h \
+-                 $brotli/enc/bit_cost.h \
+-                 $brotli/enc/bit_cost_inc.h \
+-                 $brotli/enc/block_encoder_inc.h \
+-                 $brotli/enc/block_splitter.h \
+-                 $brotli/enc/block_splitter_inc.h \
+-                 $brotli/enc/brotli_bit_stream.h \
+-                 $brotli/enc/cluster.h \
+-                 $brotli/enc/cluster_inc.h \
+-                 $brotli/enc/command.h \
+-                 $brotli/enc/compress_fragment.h \
+-                 $brotli/enc/compress_fragment_two_pass.h \
+-                 $brotli/enc/context.h \
+-                 $brotli/enc/dictionary_hash.h \
+-                 $brotli/enc/entropy_encode.h \
+-                 $brotli/enc/entropy_encode_static.h \
+-                 $brotli/enc/fast_log.h \
+-                 $brotli/enc/find_match_length.h \
+-                 $brotli/enc/hash.h \
+-                 $brotli/enc/hash_forgetful_chain_inc.h \
+-                 $brotli/enc/hash_longest_match64_inc.h \
+-                 $brotli/enc/hash_longest_match_inc.h \
+-                 $brotli/enc/hash_longest_match_quickly_inc.h \
+-                 $brotli/enc/hash_to_binary_tree_inc.h \
+-                 $brotli/enc/histogram.h \
+-                 $brotli/enc/histogram_inc.h \
+-                 $brotli/enc/literal_cost.h \
+-                 $brotli/enc/memory.h \
+-                 $brotli/enc/metablock.h \
+-                 $brotli/enc/metablock_inc.h \
+-                 $brotli/enc/port.h \
+-                 $brotli/enc/prefix.h \
+-                 $brotli/enc/quality.h \
+-                 $brotli/enc/ringbuffer.h \
+-                 $brotli/enc/static_dict.h \
+-                 $brotli/enc/static_dict_lut.h \
+-                 $brotli/enc/utf8_util.h \
+-                 $brotli/enc/write_bits.h"
+-ngx_module_srcs="$brotli/common/dictionary.c \
+-                 $brotli/enc/backward_references.c \
+-                 $brotli/enc/backward_references_hq.c \
+-                 $brotli/enc/bit_cost.c \
+-                 $brotli/enc/block_splitter.c \
+-                 $brotli/enc/brotli_bit_stream.c \
+-                 $brotli/enc/cluster.c \
+-                 $brotli/enc/compress_fragment.c \
+-                 $brotli/enc/compress_fragment_two_pass.c \
+-                 $brotli/enc/dictionary_hash.c \
+-                 $brotli/enc/encode.c \
+-                 $brotli/enc/entropy_encode.c \
+-                 $brotli/enc/histogram.c \
+-                 $brotli/enc/literal_cost.c \
+-                 $brotli/enc/memory.c \
+-                 $brotli/enc/metablock.c \
+-                 $brotli/enc/static_dict.c \
+-                 $brotli/enc/utf8_util.c \
+-                 $ngx_addon_dir/src/ngx_http_brotli_filter_module.c"
+-ngx_module_libs="-lm"
+-
+-else # encode.h in /usr/local
+-
+ ngx_module_incs="$brotli/include"
+ ngx_module_deps="$brotli/include/brotli/encode.h \
+                  $brotli/include/brotli/port.h \
+@@ -153,8 +79,6 @@ ngx_module_deps="$brotli/include/brotli/encode.h \
+ ngx_module_srcs="$ngx_addon_dir/src/ngx_http_brotli_filter_module.c"
+ ngx_module_libs="-lbrotlienc -lm"
+ 
+-fi # encode.h in /usr/local
+-
+ ngx_module_order="$ngx_module_name \
+                   ngx_pagespeed \
+                   ngx_http_postpone_filter_module \

diff --git a/www-servers/nginx/nginx-1.13.8-r1.ebuild 
b/www-servers/nginx/nginx-1.13.8-r1.ebuild
new file mode 100644
index 00000000000..252999d3fe6
--- /dev/null
+++ b/www-servers/nginx/nginx-1.13.8-r1.ebuild
@@ -0,0 +1,1059 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+# Maintainer notes:
+# - http_rewrite-independent pcre-support makes sense for matching locations 
without an actual rewrite
+# - any http-module activates the main http-functionality and overrides 
USE=-http
+# - keep the following requirements in mind before adding external modules:
+#      * alive upstream
+#      * sane packaging
+#      * builds cleanly
+#      * does not need a patch for nginx core
+# - TODO: test the google-perftools module (included in vanilla tarball)
+
+# prevent perl-module from adding automagic perl DEPENDs
+GENTOO_DEPEND_ON_PERL="no"
+
+# devel_kit (https://github.com/simpl/ngx_devel_kit, BSD license)
+DEVEL_KIT_MODULE_PV="0.3.0"
+DEVEL_KIT_MODULE_P="ngx_devel_kit-${DEVEL_KIT_MODULE_PV}-r1"
+DEVEL_KIT_MODULE_URI="https://github.com/simpl/ngx_devel_kit/archive/v${DEVEL_KIT_MODULE_PV}.tar.gz";
+DEVEL_KIT_MODULE_WD="${WORKDIR}/ngx_devel_kit-${DEVEL_KIT_MODULE_PV}"
+
+# ngx_brotli (https://github.com/eustas/ngx_brotli, BSD-2)
+HTTP_BROTLI_MODULE_PV="8cd9dd5fc232d3a01644584921e52dae99034779"
+HTTP_BROTLI_MODULE_P="ngx_brotli-${HTTP_BROTLI_MODULE_PV}"
+HTTP_BROTLI_MODULE_URI="https://github.com/eustas/ngx_brotli/archive/${HTTP_BROTLI_MODULE_PV}.tar.gz";
+HTTP_BROTLI_MODULE_WD="${WORKDIR}/ngx_brotli-${HTTP_BROTLI_MODULE_PV}"
+
+# http_uploadprogress 
(https://github.com/masterzen/nginx-upload-progress-module, BSD-2 license)
+HTTP_UPLOAD_PROGRESS_MODULE_PV="0.9.2"
+HTTP_UPLOAD_PROGRESS_MODULE_P="ngx_http_upload_progress-${HTTP_UPLOAD_PROGRESS_MODULE_PV}-r1"
+HTTP_UPLOAD_PROGRESS_MODULE_URI="https://github.com/masterzen/nginx-upload-progress-module/archive/v${HTTP_UPLOAD_PROGRESS_MODULE_PV}.tar.gz";
+HTTP_UPLOAD_PROGRESS_MODULE_WD="${WORKDIR}/nginx-upload-progress-module-${HTTP_UPLOAD_PROGRESS_MODULE_PV}"
+
+# http_headers_more (https://github.com/agentzh/headers-more-nginx-module, BSD 
license)
+HTTP_HEADERS_MORE_MODULE_PV="0.33"
+HTTP_HEADERS_MORE_MODULE_P="ngx_http_headers_more-${HTTP_HEADERS_MORE_MODULE_PV}"
+HTTP_HEADERS_MORE_MODULE_URI="https://github.com/agentzh/headers-more-nginx-module/archive/v${HTTP_HEADERS_MORE_MODULE_PV}.tar.gz";
+HTTP_HEADERS_MORE_MODULE_WD="${WORKDIR}/headers-more-nginx-module-${HTTP_HEADERS_MORE_MODULE_PV}"
+
+# http_cache_purge (http://labs.frickle.com/nginx_ngx_cache_purge/, 
https://github.com/FRiCKLE/ngx_cache_purge, BSD-2 license)
+HTTP_CACHE_PURGE_MODULE_PV="2.3"
+HTTP_CACHE_PURGE_MODULE_P="ngx_http_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}"
+HTTP_CACHE_PURGE_MODULE_URI="http://labs.frickle.com/files/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}.tar.gz";
+HTTP_CACHE_PURGE_MODULE_WD="${WORKDIR}/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}"
+
+# http_slowfs_cache (http://labs.frickle.com/nginx_ngx_slowfs_cache/, BSD-2 
license)
+HTTP_SLOWFS_CACHE_MODULE_PV="1.10"
+HTTP_SLOWFS_CACHE_MODULE_P="ngx_http_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}"
+HTTP_SLOWFS_CACHE_MODULE_URI="http://labs.frickle.com/files/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}.tar.gz";
+HTTP_SLOWFS_CACHE_MODULE_WD="${WORKDIR}/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}"
+
+# http_fancyindex (https://github.com/aperezdc/ngx-fancyindex, BSD license)
+HTTP_FANCYINDEX_MODULE_PV="0.4.2"
+HTTP_FANCYINDEX_MODULE_P="ngx_http_fancyindex-${HTTP_FANCYINDEX_MODULE_PV}"
+HTTP_FANCYINDEX_MODULE_URI="https://github.com/aperezdc/ngx-fancyindex/archive/v${HTTP_FANCYINDEX_MODULE_PV}.tar.gz";
+HTTP_FANCYINDEX_MODULE_WD="${WORKDIR}/ngx-fancyindex-${HTTP_FANCYINDEX_MODULE_PV}"
+
+# http_lua (https://github.com/openresty/lua-nginx-module, BSD license)
+HTTP_LUA_MODULE_PV="0.10.11"
+HTTP_LUA_MODULE_P="ngx_http_lua-${HTTP_LUA_MODULE_PV}"
+HTTP_LUA_MODULE_URI="https://github.com/openresty/lua-nginx-module/archive/v${HTTP_LUA_MODULE_PV}.tar.gz";
+HTTP_LUA_MODULE_WD="${WORKDIR}/lua-nginx-module-${HTTP_LUA_MODULE_PV}"
+
+# http_auth_pam (https://github.com/stogh/ngx_http_auth_pam_module/, 
http://web.iti.upv.es/~sto/nginx/, BSD-2 license)
+HTTP_AUTH_PAM_MODULE_PV="1.5.1"
+HTTP_AUTH_PAM_MODULE_P="ngx_http_auth_pam-${HTTP_AUTH_PAM_MODULE_PV}"
+HTTP_AUTH_PAM_MODULE_URI="https://github.com/stogh/ngx_http_auth_pam_module/archive/v${HTTP_AUTH_PAM_MODULE_PV}.tar.gz";
+HTTP_AUTH_PAM_MODULE_WD="${WORKDIR}/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}"
+
+# http_upstream_check 
(https://github.com/yaoweibin/nginx_upstream_check_module, BSD license)
+HTTP_UPSTREAM_CHECK_MODULE_PV="9aecf15ec379fe98f62355c57b60c0bc83296f04"
+HTTP_UPSTREAM_CHECK_MODULE_P="ngx_http_upstream_check-${HTTP_UPSTREAM_CHECK_MODULE_PV}"
+HTTP_UPSTREAM_CHECK_MODULE_URI="https://github.com/yaoweibin/nginx_upstream_check_module/archive/${HTTP_UPSTREAM_CHECK_MODULE_PV}.tar.gz";
+HTTP_UPSTREAM_CHECK_MODULE_WD="${WORKDIR}/nginx_upstream_check_module-${HTTP_UPSTREAM_CHECK_MODULE_PV}"
+
+# http_metrics (https://github.com/zenops/ngx_metrics, BSD license)
+HTTP_METRICS_MODULE_PV="0.1.1"
+HTTP_METRICS_MODULE_P="ngx_metrics-${HTTP_METRICS_MODULE_PV}"
+HTTP_METRICS_MODULE_URI="https://github.com/madvertise/ngx_metrics/archive/v${HTTP_METRICS_MODULE_PV}.tar.gz";
+HTTP_METRICS_MODULE_WD="${WORKDIR}/ngx_metrics-${HTTP_METRICS_MODULE_PV}"
+
+# http_vhost_traffic_status (https://github.com/vozlt/nginx-module-vts, BSD 
license)
+HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV="0.1.15-gentoo"
+HTTP_VHOST_TRAFFIC_STATUS_MODULE_P="ngx_http_vhost_traffic_status-${HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV}"
+HTTP_VHOST_TRAFFIC_STATUS_MODULE_URI="https://github.com/Whissi/nginx-module-vts/archive/v${HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV}.tar.gz";
+HTTP_VHOST_TRAFFIC_STATUS_MODULE_WD="${WORKDIR}/nginx-module-vts-${HTTP_VHOST_TRAFFIC_STATUS_MODULE_PV}"
+
+# naxsi-core (https://github.com/nbs-system/naxsi, GPLv2+)
+HTTP_NAXSI_MODULE_PV="0.55.3"
+HTTP_NAXSI_MODULE_P="ngx_http_naxsi-${HTTP_NAXSI_MODULE_PV}"
+HTTP_NAXSI_MODULE_URI="https://github.com/nbs-system/naxsi/archive/${HTTP_NAXSI_MODULE_PV}.tar.gz";
+HTTP_NAXSI_MODULE_WD="${WORKDIR}/naxsi-${HTTP_NAXSI_MODULE_PV}/naxsi_src"
+
+# nginx-rtmp-module (https://github.com/arut/nginx-rtmp-module, BSD license)
+RTMP_MODULE_PV="1.2.1"
+RTMP_MODULE_P="ngx_rtmp-${RTMP_MODULE_PV}"
+RTMP_MODULE_URI="https://github.com/arut/nginx-rtmp-module/archive/v${RTMP_MODULE_PV}.tar.gz";
+RTMP_MODULE_WD="${WORKDIR}/nginx-rtmp-module-${RTMP_MODULE_PV}"
+
+# nginx-dav-ext-module (https://github.com/arut/nginx-dav-ext-module, BSD 
license)
+HTTP_DAV_EXT_MODULE_PV="0.1.0"
+HTTP_DAV_EXT_MODULE_P="ngx_http_dav_ext-${HTTP_DAV_EXT_MODULE_PV}"
+HTTP_DAV_EXT_MODULE_URI="https://github.com/arut/nginx-dav-ext-module/archive/v${HTTP_DAV_EXT_MODULE_PV}.tar.gz";
+HTTP_DAV_EXT_MODULE_WD="${WORKDIR}/nginx-dav-ext-module-${HTTP_DAV_EXT_MODULE_PV}"
+
+# echo-nginx-module (https://github.com/openresty/echo-nginx-module, BSD 
license)
+HTTP_ECHO_MODULE_PV="0.61"
+HTTP_ECHO_MODULE_P="ngx_http_echo-${HTTP_ECHO_MODULE_PV}"
+HTTP_ECHO_MODULE_URI="https://github.com/openresty/echo-nginx-module/archive/v${HTTP_ECHO_MODULE_PV}.tar.gz";
+HTTP_ECHO_MODULE_WD="${WORKDIR}/echo-nginx-module-${HTTP_ECHO_MODULE_PV}"
+
+# mod_security for nginx (https://modsecurity.org/, Apache-2.0)
+# keep the MODULE_P here consistent with upstream to avoid tarball duplication
+HTTP_SECURITY_MODULE_PV="2.9.2"
+HTTP_SECURITY_MODULE_P="modsecurity-${HTTP_SECURITY_MODULE_PV}"
+HTTP_SECURITY_MODULE_URI="https://www.modsecurity.org/tarball/${HTTP_SECURITY_MODULE_PV}/${HTTP_SECURITY_MODULE_P}.tar.gz";
+HTTP_SECURITY_MODULE_WD="${WORKDIR}/${HTTP_SECURITY_MODULE_P}"
+
+# push-stream-module (http://www.nginxpushstream.com, 
https://github.com/wandenberg/nginx-push-stream-module, GPL-3)
+HTTP_PUSH_STREAM_MODULE_PV="0.5.4"
+HTTP_PUSH_STREAM_MODULE_P="ngx_http_push_stream-${HTTP_PUSH_STREAM_MODULE_PV}"
+HTTP_PUSH_STREAM_MODULE_URI="https://github.com/wandenberg/nginx-push-stream-module/archive/${HTTP_PUSH_STREAM_MODULE_PV}.tar.gz";
+HTTP_PUSH_STREAM_MODULE_WD="${WORKDIR}/nginx-push-stream-module-${HTTP_PUSH_STREAM_MODULE_PV}"
+
+# sticky-module (https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng, 
BSD-2)
+HTTP_STICKY_MODULE_PV="1.2.6-10-g08a395c66e42"
+HTTP_STICKY_MODULE_P="nginx_http_sticky_module_ng-${HTTP_STICKY_MODULE_PV}"
+HTTP_STICKY_MODULE_URI="https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/${HTTP_STICKY_MODULE_PV}.tar.bz2";
+HTTP_STICKY_MODULE_WD="${WORKDIR}/nginx-goodies-nginx-sticky-module-ng-08a395c66e42"
+
+# mogilefs-module (https://github.com/vkholodkov/nginx-mogilefs-module, BSD-2)
+HTTP_MOGILEFS_MODULE_PV="1.0.4"
+HTTP_MOGILEFS_MODULE_P="ngx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}"
+HTTP_MOGILEFS_MODULE_URI="https://github.com/vkholodkov/nginx-mogilefs-module/archive/${HTTP_MOGILEFS_MODULE_PV}.tar.gz";
+HTTP_MOGILEFS_MODULE_WD="${WORKDIR}/nginx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}"
+
+# memc-module (https://github.com/openresty/memc-nginx-module, BSD-2)
+HTTP_MEMC_MODULE_PV="0.18"
+HTTP_MEMC_MODULE_P="ngx_memc_module-${HTTP_MEMC_MODULE_PV}"
+HTTP_MEMC_MODULE_URI="https://github.com/openresty/memc-nginx-module/archive/v${HTTP_MEMC_MODULE_PV}.tar.gz";
+HTTP_MEMC_MODULE_WD="${WORKDIR}/memc-nginx-module-${HTTP_MEMC_MODULE_PV}"
+
+# nginx-ldap-auth-module (https://github.com/kvspb/nginx-auth-ldap, BSD-2)
+HTTP_LDAP_MODULE_PV="42d195d7a7575ebab1c369ad3fc5d78dc2c2669c"
+HTTP_LDAP_MODULE_P="nginx-auth-ldap-${HTTP_LDAP_MODULE_PV}"
+HTTP_LDAP_MODULE_URI="https://github.com/kvspb/nginx-auth-ldap/archive/${HTTP_LDAP_MODULE_PV}.tar.gz";
+HTTP_LDAP_MODULE_WD="${WORKDIR}/nginx-auth-ldap-${HTTP_LDAP_MODULE_PV}"
+
+# njs-module (https://github.com/nginx/njs, as-is)
+NJS_MODULE_PV="0.1.15"
+NJS_MODULE_P="njs-${NJS_MODULE_PV}"
+NJS_MODULE_URI="https://github.com/nginx/njs/archive/${NJS_MODULE_PV}.tar.gz";
+NJS_MODULE_WD="${WORKDIR}/njs-${NJS_MODULE_PV}/nginx"
+
+# We handle deps below ourselves
+SSL_DEPS_SKIP=1
+AUTOTOOLS_AUTO_DEPEND="no"
+
+inherit autotools ssl-cert toolchain-funcs perl-module flag-o-matic user 
systemd versionator multilib
+
+DESCRIPTION="Robust, small and high performance http and reverse proxy server"
+HOMEPAGE="https://nginx.org";
+SRC_URI="https://nginx.org/download/${P}.tar.gz
+       ${DEVEL_KIT_MODULE_URI} -> ${DEVEL_KIT_MODULE_P}.tar.gz
+       nginx_modules_http_auth_ldap? ( ${HTTP_LDAP_MODULE_URI} -> 
${HTTP_LDAP_MODULE_P}.tar.gz )
+       nginx_modules_http_auth_pam? ( ${HTTP_AUTH_PAM_MODULE_URI} -> 
${HTTP_AUTH_PAM_MODULE_P}.tar.gz )
+       nginx_modules_http_brotli? ( ${HTTP_BROTLI_MODULE_URI} -> 
${HTTP_BROTLI_MODULE_P}.tar.gz )
+       nginx_modules_http_cache_purge? ( ${HTTP_CACHE_PURGE_MODULE_URI} -> 
${HTTP_CACHE_PURGE_MODULE_P}.tar.gz )
+       nginx_modules_http_dav_ext? ( ${HTTP_DAV_EXT_MODULE_URI} -> 
${HTTP_DAV_EXT_MODULE_P}.tar.gz )
+       nginx_modules_http_echo? ( ${HTTP_ECHO_MODULE_URI} -> 
${HTTP_ECHO_MODULE_P}.tar.gz )
+       nginx_modules_http_fancyindex? ( ${HTTP_FANCYINDEX_MODULE_URI} -> 
${HTTP_FANCYINDEX_MODULE_P}.tar.gz )
+       nginx_modules_http_headers_more? ( ${HTTP_HEADERS_MORE_MODULE_URI} -> 
${HTTP_HEADERS_MORE_MODULE_P}.tar.gz )
+       nginx_modules_http_javascript? ( ${NJS_MODULE_URI} -> 
${NJS_MODULE_P}.tar.gz )
+       nginx_modules_http_lua? ( ${HTTP_LUA_MODULE_URI} -> 
${HTTP_LUA_MODULE_P}.tar.gz )
+       nginx_modules_http_memc? ( ${HTTP_MEMC_MODULE_URI} -> 
${HTTP_MEMC_MODULE_P}.tar.gz )
+       nginx_modules_http_metrics? ( ${HTTP_METRICS_MODULE_URI} -> 
${HTTP_METRICS_MODULE_P}.tar.gz )
+       nginx_modules_http_mogilefs? ( ${HTTP_MOGILEFS_MODULE_URI} -> 
${HTTP_MOGILEFS_MODULE_P}.tar.gz )
+       nginx_modules_http_naxsi? ( ${HTTP_NAXSI_MODULE_URI} -> 
${HTTP_NAXSI_MODULE_P}.tar.gz )
+       nginx_modules_http_push_stream? ( ${HTTP_PUSH_STREAM_MODULE_URI} -> 
${HTTP_PUSH_STREAM_MODULE_P}.tar.gz )
+       nginx_modules_http_security? ( ${HTTP_SECURITY_MODULE_URI} -> 
${HTTP_SECURITY_MODULE_P}.tar.gz )
+       nginx_modules_http_slowfs_cache? ( ${HTTP_SLOWFS_CACHE_MODULE_URI} -> 
${HTTP_SLOWFS_CACHE_MODULE_P}.tar.gz )
+       nginx_modules_http_sticky? ( ${HTTP_STICKY_MODULE_URI} -> 
${HTTP_STICKY_MODULE_P}.tar.bz2 )
+       nginx_modules_http_upload_progress? ( 
${HTTP_UPLOAD_PROGRESS_MODULE_URI} -> ${HTTP_UPLOAD_PROGRESS_MODULE_P}.tar.gz )
+       nginx_modules_http_upstream_check? ( ${HTTP_UPSTREAM_CHECK_MODULE_URI} 
-> ${HTTP_UPSTREAM_CHECK_MODULE_P}.tar.gz )
+       nginx_modules_http_vhost_traffic_status? ( 
${HTTP_VHOST_TRAFFIC_STATUS_MODULE_URI} -> 
${HTTP_VHOST_TRAFFIC_STATUS_MODULE_P}.tar.gz )
+       nginx_modules_stream_javascript? ( ${NJS_MODULE_URI} -> 
${NJS_MODULE_P}.tar.gz )
+       rtmp? ( ${RTMP_MODULE_URI} -> ${RTMP_MODULE_P}.tar.gz )"
+
+LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+
+       nginx_modules_http_security? ( Apache-2.0 )
+       nginx_modules_http_push_stream? ( GPL-3 )"
+
+SLOT="mainline"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~ppc64 ~x86 ~x86-fbsd ~amd64-linux 
~x86-linux"
+
+# Package doesn't provide a real test suite
+RESTRICT="test"
+
+NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif
+       fastcgi geo gzip limit_req limit_conn map memcached mirror proxy
+       referer rewrite scgi ssi split_clients upstream_hash
+       upstream_ip_hash upstream_keepalive upstream_least_conn
+       upstream_zone userid uwsgi"
+NGINX_MODULES_OPT="addition auth_request dav degradation flv geoip gunzip
+       gzip_static image_filter mp4 perl random_index realip secure_link
+       slice stub_status sub xslt"
+NGINX_MODULES_STREAM_STD="access geo limit_conn map return split_clients
+       upstream_hash upstream_least_conn upstream_zone"
+NGINX_MODULES_STREAM_OPT="geoip realip ssl_preread"
+NGINX_MODULES_MAIL="imap pop3 smtp"
+NGINX_MODULES_3RD="
+       http_auth_ldap
+       http_auth_pam
+       http_brotli
+       http_cache_purge
+       http_dav_ext
+       http_echo
+       http_fancyindex
+       http_headers_more
+       http_javascript
+       http_lua
+       http_memc
+       http_metrics
+       http_mogilefs
+       http_naxsi
+       http_push_stream
+       http_security
+       http_slowfs_cache
+       http_sticky
+       http_upload_progress
+       http_upstream_check
+       http_vhost_traffic_status
+       stream_javascript
+"
+
+IUSE="aio debug +http +http2 +http-cache +ipv6 libatomic libressl luajit +pcre
+       pcre-jit rtmp selinux ssl threads userland_GNU vim-syntax"
+
+for mod in $NGINX_MODULES_STD; do
+       IUSE="${IUSE} +nginx_modules_http_${mod}"
+done
+
+for mod in $NGINX_MODULES_OPT; do
+       IUSE="${IUSE} nginx_modules_http_${mod}"
+done
+
+for mod in $NGINX_MODULES_STREAM_STD; do
+       IUSE="${IUSE} nginx_modules_stream_${mod}"
+done
+
+for mod in $NGINX_MODULES_STREAM_OPT; do
+       IUSE="${IUSE} nginx_modules_stream_${mod}"
+done
+
+for mod in $NGINX_MODULES_MAIL; do
+       IUSE="${IUSE} nginx_modules_mail_${mod}"
+done
+
+for mod in $NGINX_MODULES_3RD; do
+       IUSE="${IUSE} nginx_modules_${mod}"
+done
+
+# Add so we can warn users updating about config changes
+# @TODO: jbergstroem: remove on next release series
+IUSE="${IUSE} nginx_modules_http_spdy"
+
+CDEPEND="
+       pcre? ( dev-libs/libpcre:= )
+       pcre-jit? ( dev-libs/libpcre:=[jit] )
+       ssl? (
+               !libressl? ( dev-libs/openssl:0= )
+               libressl? ( dev-libs/libressl:= )
+       )
+       http2? (
+               !libressl? ( >=dev-libs/openssl-1.0.1c:0= )
+               libressl? ( dev-libs/libressl:= )
+       )
+       http-cache? (
+               userland_GNU? (
+                       !libressl? ( dev-libs/openssl:0= )
+                       libressl? ( dev-libs/libressl:= )
+               )
+       )
+       nginx_modules_http_brotli? ( app-arch/brotli:= )
+       nginx_modules_http_geoip? ( dev-libs/geoip )
+       nginx_modules_http_gunzip? ( sys-libs/zlib )
+       nginx_modules_http_gzip? ( sys-libs/zlib )
+       nginx_modules_http_gzip_static? ( sys-libs/zlib )
+       nginx_modules_http_image_filter? ( media-libs/gd:=[jpeg,png] )
+       nginx_modules_http_perl? ( >=dev-lang/perl-5.8:= )
+       nginx_modules_http_rewrite? ( dev-libs/libpcre:= )
+       nginx_modules_http_secure_link? (
+               userland_GNU? (
+                       !libressl? ( dev-libs/openssl:0= )
+                       libressl? ( dev-libs/libressl:= )
+               )
+       )
+       nginx_modules_http_xslt? ( dev-libs/libxml2:= dev-libs/libxslt )
+       nginx_modules_http_lua? ( !luajit? ( dev-lang/lua:0= ) luajit? ( 
dev-lang/luajit:2= ) )
+       nginx_modules_http_auth_pam? ( virtual/pam )
+       nginx_modules_http_metrics? ( dev-libs/yajl:= )
+       nginx_modules_http_dav_ext? ( dev-libs/expat )
+       nginx_modules_http_security? (
+               dev-libs/apr:=
+               dev-libs/apr-util:=
+               dev-libs/libxml2:=
+               net-misc/curl
+               www-servers/apache
+       )
+       nginx_modules_http_auth_ldap? ( net-nds/openldap[ssl?] )"
+RDEPEND="${CDEPEND}
+       selinux? ( sec-policy/selinux-nginx )
+       !www-servers/nginx:0"
+DEPEND="${CDEPEND}
+       nginx_modules_http_brotli? ( virtual/pkgconfig )
+       nginx_modules_http_security? ( ${AUTOTOOLS_DEPEND} )
+       arm? ( dev-libs/libatomic_ops )
+       libatomic? ( dev-libs/libatomic_ops )"
+PDEPEND="vim-syntax? ( app-vim/nginx-syntax )"
+
+REQUIRED_USE="pcre-jit? ( pcre )
+       nginx_modules_http_lua? ( nginx_modules_http_rewrite )
+       nginx_modules_http_naxsi? ( pcre )
+       nginx_modules_http_dav_ext? ( nginx_modules_http_dav )
+       nginx_modules_http_metrics? ( nginx_modules_http_stub_status )
+       nginx_modules_http_security? ( pcre )
+       nginx_modules_http_push_stream? ( ssl )"
+
+pkg_setup() {
+       NGINX_HOME="/var/lib/nginx"
+       NGINX_HOME_TMP="${NGINX_HOME}/tmp"
+
+       ebegin "Creating nginx user and group"
+       enewgroup ${PN}
+       enewuser ${PN} -1 -1 "${NGINX_HOME}" ${PN}
+       eend $?
+
+       if use libatomic; then
+               ewarn "GCC 4.1+ features built-in atomic operations."
+               ewarn "Using libatomic_ops is only needed if using"
+               ewarn "a different compiler or a GCC prior to 4.1"
+       fi
+
+       if [[ -n $NGINX_ADD_MODULES ]]; then
+               ewarn "You are building custom modules via \$NGINX_ADD_MODULES!"
+               ewarn "This nginx installation is not supported!"
+               ewarn "Make sure you can reproduce the bug without those 
modules"
+               ewarn "_before_ reporting bugs."
+       fi
+
+       if use !http; then
+               ewarn "To actually disable all http-functionality you also have 
to disable"
+               ewarn "all nginx http modules."
+       fi
+
+       if use nginx_modules_http_mogilefs && use threads; then
+               eerror "mogilefs won't compile with threads support."
+               eerror "Please disable either flag and try again."
+               die "Can't compile mogilefs with threads support"
+       fi
+}
+
+src_prepare() {
+       eapply "${FILESDIR}/${PN}-1.4.1-fix-perl-install-path.patch"
+       eapply "${FILESDIR}/${PN}-httpoxy-mitigation-r1.patch"
+
+       if use nginx_modules_http_brotli; then
+               cd "${HTTP_BROTLI_MODULE_WD}" || die
+               eapply "${FILESDIR}"/http_brotli-detect-brotli.patch
+               cd "${S}" || die
+       fi
+
+       if use nginx_modules_http_upstream_check; then
+               #eapply -p0 
"${HTTP_UPSTREAM_CHECK_MODULE_WD}"/check_1.11.1+.patch
+               eapply -p0 "${FILESDIR}"/http_upstream_check-nginx-1.11.5+.patch
+       fi
+
+       if use nginx_modules_http_cache_purge; then
+               cd "${HTTP_CACHE_PURGE_MODULE_WD}" || die
+               eapply "${FILESDIR}"/http_cache_purge-1.11.6+.patch
+               cd "${S}" || die
+       fi
+
+       if use nginx_modules_http_security; then
+               cd "${HTTP_SECURITY_MODULE_WD}" || die
+
+               eautoreconf
+
+               if use luajit ; then
+                       sed -i \
+                               -e 's|^\(LUA_PKGNAMES\)=.*|\1="luajit"|' \
+                               configure || die
+               fi
+
+               cd "${S}" || die
+       fi
+
+       if use nginx_modules_http_upload_progress; then
+               cd "${HTTP_UPLOAD_PROGRESS_MODULE_WD}" || die
+               eapply "${FILESDIR}"/http_uploadprogress-issue_50-r1.patch
+               cd "${S}" || die
+       fi
+
+       find auto/ -type f -print0 | xargs -0 sed -i 's:\&\& make:\&\& 
\\$(MAKE):' || die
+       # We have config protection, don't rename etc files
+       sed -i 's:.default::' auto/install || die
+       # remove useless files
+       sed -i -e '/koi-/d' -e '/win-/d' auto/install || die
+
+       # don't install to /etc/nginx/ if not in use
+       local module
+       for module in fastcgi scgi uwsgi ; do
+               if ! use nginx_modules_http_${module}; then
+                       sed -i -e "/${module}/d" auto/install || die
+               fi
+       done
+
+       eapply_user
+}
+
+src_configure() {
+       # mod_security needs to generate nginx/modsecurity/config before 
including it
+       if use nginx_modules_http_security; then
+               cd "${HTTP_SECURITY_MODULE_WD}" || die
+
+               ./configure \
+                       --enable-standalone-module \
+                       --disable-mlogc \
+                       --with-ssdeep=no \
+                       $(use_enable pcre-jit) \
+                       $(use_with nginx_modules_http_lua lua) || die 
"configure failed for mod_security"
+
+               cd "${S}" || die
+       fi
+
+       local myconf=() http_enabled= mail_enabled= stream_enabled=
+
+       use aio       && myconf+=( --with-file-aio )
+       use debug     && myconf+=( --with-debug )
+       use http2     && myconf+=( --with-http_v2_module )
+       use libatomic && myconf+=( --with-libatomic )
+       use pcre      && myconf+=( --with-pcre )
+       use pcre-jit  && myconf+=( --with-pcre-jit )
+       use threads   && myconf+=( --with-threads )
+
+       # HTTP modules
+       for mod in $NGINX_MODULES_STD; do
+               if use nginx_modules_http_${mod}; then
+                       http_enabled=1
+               else
+                       myconf+=( --without-http_${mod}_module )
+               fi
+       done
+
+       for mod in $NGINX_MODULES_OPT; do
+               if use nginx_modules_http_${mod}; then
+                       http_enabled=1
+                       myconf+=( --with-http_${mod}_module )
+               fi
+       done
+
+       if use nginx_modules_http_fastcgi; then
+               myconf+=( --with-http_realip_module )
+       fi
+
+       # third-party modules
+       if use nginx_modules_http_upload_progress; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_UPLOAD_PROGRESS_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_headers_more; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_HEADERS_MORE_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_cache_purge; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_CACHE_PURGE_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_slowfs_cache; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_SLOWFS_CACHE_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_fancyindex; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_FANCYINDEX_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_lua; then
+               http_enabled=1
+               if use luajit; then
+                       export LUAJIT_LIB=$(pkg-config --variable libdir luajit)
+                       export LUAJIT_INC=$(pkg-config --variable includedir 
luajit)
+               else
+                       export LUA_LIB=$(pkg-config --variable libdir lua)
+                       export LUA_INC=$(pkg-config --variable includedir lua)
+               fi
+               myconf+=( --add-module=${DEVEL_KIT_MODULE_WD} )
+               myconf+=( --add-module=${HTTP_LUA_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_auth_pam; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_AUTH_PAM_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_upstream_check; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_UPSTREAM_CHECK_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_metrics; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_METRICS_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_naxsi ; then
+               http_enabled=1
+               myconf+=(  --add-module=${HTTP_NAXSI_MODULE_WD} )
+       fi
+
+       if use rtmp ; then
+               http_enabled=1
+               myconf+=( --add-module=${RTMP_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_dav_ext ; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_DAV_EXT_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_echo ; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_ECHO_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_security ; then
+               http_enabled=1
+               myconf+=( 
--add-module=${HTTP_SECURITY_MODULE_WD}/nginx/modsecurity )
+       fi
+
+       if use nginx_modules_http_push_stream ; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_PUSH_STREAM_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_sticky ; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_STICKY_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_mogilefs ; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_MOGILEFS_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_memc ; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_MEMC_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_auth_ldap; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_LDAP_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_vhost_traffic_status; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_VHOST_TRAFFIC_STATUS_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_javascript || use 
nginx_modules_stream_javascript; then
+               myconf+=( --add-module=${NJS_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_brotli; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_BROTLI_MODULE_WD} )
+       fi
+
+       if use http || use http-cache || use http2 || use 
nginx_modules_http_javascript; then
+               http_enabled=1
+       fi
+
+       if [ $http_enabled ]; then
+               use http-cache || myconf+=( --without-http-cache )
+               use ssl && myconf+=( --with-http_ssl_module )
+       else
+               myconf+=( --without-http --without-http-cache )
+       fi
+
+       # Stream modules
+       for mod in $NGINX_MODULES_STREAM_STD; do
+               if use nginx_modules_stream_${mod}; then
+                       stream_enabled=1
+               else
+                       myconf+=( --without-stream_${mod}_module )
+               fi
+       done
+
+       for mod in $NGINX_MODULES_STREAM_OPT; do
+               if use nginx_modules_stream_${mod}; then
+                       stream_enabled=1
+                       myconf+=( --with-stream_${mod}_module )
+               fi
+       done
+
+       if use nginx_modules_stream_javascript; then
+               stream_enabled=1
+       fi
+
+       if [ $stream_enabled ]; then
+               myconf+=( --with-stream )
+               use ssl && myconf+=( --with-stream_ssl_module )
+       fi
+
+       # MAIL modules
+       for mod in $NGINX_MODULES_MAIL; do
+               if use nginx_modules_mail_${mod}; then
+                       mail_enabled=1
+               else
+                       myconf+=( --without-mail_${mod}_module )
+               fi
+       done
+
+       if [ $mail_enabled ]; then
+               myconf+=( --with-mail )
+               use ssl && myconf+=( --with-mail_ssl_module )
+       fi
+
+       # custom modules
+       for mod in $NGINX_ADD_MODULES; do
+               myconf+=(  --add-module=${mod} )
+       done
+
+       # https://bugs.gentoo.org/286772
+       export LANG=C LC_ALL=C
+       tc-export CC
+
+       if ! use prefix; then
+               myconf+=( --user=${PN} )
+               myconf+=( --group=${PN} )
+       fi
+
+       local WITHOUT_IPV6=
+       if ! use ipv6; then
+               WITHOUT_IPV6=" -DNGX_HAVE_INET6=0"
+       fi
+
+       ./configure \
+               --prefix="${EPREFIX}"/usr \
+               --conf-path="${EPREFIX}"/etc/${PN}/${PN}.conf \
+               --error-log-path="${EPREFIX}"/var/log/${PN}/error_log \
+               --pid-path="${EPREFIX}"/run/${PN}.pid \
+               --lock-path="${EPREFIX}"/run/lock/${PN}.lock \
+               --with-cc-opt="-I${EROOT}usr/include${WITHOUT_IPV6}" \
+               --with-ld-opt="-L${EROOT}usr/$(get_libdir)" \
+               --http-log-path="${EPREFIX}"/var/log/${PN}/access_log \
+               
--http-client-body-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/client \
+               --http-proxy-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/proxy \
+               --http-fastcgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/fastcgi \
+               --http-scgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/scgi \
+               --http-uwsgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/uwsgi \
+               --with-compat \
+               "${myconf[@]}" || die "configure failed"
+
+       # A purely cosmetic change that makes nginx -V more readable. This can 
be
+       # good if people outside the gentoo community would troubleshoot and
+       # question the users setup.
+       sed -i -e "s|${WORKDIR}|external_module|g" objs/ngx_auto_config.h || die
+}
+
+src_compile() {
+       use nginx_modules_http_security && emake -C "${HTTP_SECURITY_MODULE_WD}"
+
+       # https://bugs.gentoo.org/286772
+       export LANG=C LC_ALL=C
+       emake LINK="${CC} ${LDFLAGS}" OTHERLDFLAGS="${LDFLAGS}"
+}
+
+src_install() {
+       emake DESTDIR="${D%/}" install
+
+       cp "${FILESDIR}"/nginx.conf-r2 "${ED}"etc/nginx/nginx.conf || die
+
+       newinitd "${FILESDIR}"/nginx.initd-r4 nginx
+       newconfd "${FILESDIR}"/nginx.confd nginx
+
+       systemd_newunit "${FILESDIR}"/nginx.service-r1 nginx.service
+
+       doman man/nginx.8
+       dodoc CHANGES* README
+
+       # just keepdir. do not copy the default htdocs files (bug #449136)
+       keepdir /var/www/localhost
+       rm -rf "${D}"usr/html || die
+
+       # set up a list of directories to keep
+       local keepdir_list="${NGINX_HOME_TMP}"/client
+       local module
+       for module in proxy fastcgi scgi uwsgi; do
+               use nginx_modules_http_${module} && keepdir_list+=" 
${NGINX_HOME_TMP}/${module}"
+       done
+
+       keepdir /var/log/nginx ${keepdir_list}
+
+       # this solves a problem with SELinux where nginx doesn't see the 
directories
+       # as root and tries to create them as nginx
+       fperms 0750 "${NGINX_HOME_TMP}"
+       fowners ${PN}:0 "${NGINX_HOME_TMP}"
+
+       fperms 0700 ${keepdir_list}
+       fowners ${PN}:${PN} ${keepdir_list}
+
+       fperms 0710 /var/log/nginx
+       fowners 0:${PN} /var/log/nginx
+
+       # logrotate
+       insinto /etc/logrotate.d
+       newins "${FILESDIR}"/nginx.logrotate-r1 nginx
+
+       if use nginx_modules_http_perl; then
+               cd "${S}"/objs/src/http/modules/perl/ || die
+               emake DESTDIR="${D}" INSTALLDIRS=vendor
+               perl_delete_localpod
+               cd "${S}" || die
+       fi
+
+       if use nginx_modules_http_cache_purge; then
+               docinto ${HTTP_CACHE_PURGE_MODULE_P}
+               dodoc 
"${HTTP_CACHE_PURGE_MODULE_WD}"/{CHANGES,README.md,TODO.md}
+       fi
+
+       if use nginx_modules_http_slowfs_cache; then
+               docinto ${HTTP_SLOWFS_CACHE_MODULE_P}
+               dodoc "${HTTP_SLOWFS_CACHE_MODULE_WD}"/{CHANGES,README.md}
+       fi
+
+       if use nginx_modules_http_fancyindex; then
+               docinto ${HTTP_FANCYINDEX_MODULE_P}
+               dodoc "${HTTP_FANCYINDEX_MODULE_WD}"/README.rst
+       fi
+
+       if use nginx_modules_http_lua; then
+               docinto ${HTTP_LUA_MODULE_P}
+               dodoc "${HTTP_LUA_MODULE_WD}"/README.markdown
+       fi
+
+       if use nginx_modules_http_auth_pam; then
+               docinto ${HTTP_AUTH_PAM_MODULE_P}
+               dodoc "${HTTP_AUTH_PAM_MODULE_WD}"/{README.md,ChangeLog}
+       fi
+
+       if use nginx_modules_http_upstream_check; then
+               docinto ${HTTP_UPSTREAM_CHECK_MODULE_P}
+               dodoc "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/{README,CHANGES}
+       fi
+
+       if use nginx_modules_http_naxsi; then
+               insinto /etc/nginx
+               doins "${HTTP_NAXSI_MODULE_WD}"/../naxsi_config/naxsi_core.rules
+       fi
+
+       if use rtmp; then
+               docinto ${RTMP_MODULE_P}
+               dodoc "${RTMP_MODULE_WD}"/{AUTHORS,README.md,stat.xsl}
+       fi
+
+       if use nginx_modules_http_dav_ext; then
+               docinto ${HTTP_DAV_EXT_MODULE_P}
+               dodoc "${HTTP_DAV_EXT_MODULE_WD}"/README.rst
+       fi
+
+       if use nginx_modules_http_echo; then
+               docinto ${HTTP_ECHO_MODULE_P}
+               dodoc "${HTTP_ECHO_MODULE_WD}"/README.markdown
+       fi
+
+       if use nginx_modules_http_security; then
+               docinto ${HTTP_SECURITY_MODULE_P}
+               dodoc 
"${HTTP_SECURITY_MODULE_WD}"/{CHANGES,README.TXT,authors.txt}
+       fi
+
+       if use nginx_modules_http_push_stream; then
+               docinto ${HTTP_PUSH_STREAM_MODULE_P}
+               dodoc 
"${HTTP_PUSH_STREAM_MODULE_WD}"/{AUTHORS,CHANGELOG.textile,README.textile}
+       fi
+
+       if use nginx_modules_http_sticky; then
+               docinto ${HTTP_STICKY_MODULE_P}
+               dodoc 
"${HTTP_STICKY_MODULE_WD}"/{README.md,Changelog.txt,docs/sticky.pdf}
+       fi
+
+       if use nginx_modules_http_memc; then
+               docinto ${HTTP_MEMC_MODULE_P}
+               dodoc "${HTTP_MEMC_MODULE_WD}"/README.markdown
+       fi
+
+       if use nginx_modules_http_auth_ldap; then
+               docinto ${HTTP_LDAP_MODULE_P}
+               dodoc "${HTTP_LDAP_MODULE_WD}"/example.conf
+       fi
+}
+
+pkg_postinst() {
+       if use ssl; then
+               if [[ ! -f "${EROOT}"etc/ssl/${PN}/${PN}.key ]]; then
+                       install_cert /etc/ssl/${PN}/${PN}
+                       use prefix || chown ${PN}:${PN} 
"${EROOT}"etc/ssl/${PN}/${PN}.{crt,csr,key,pem}
+               fi
+       fi
+
+       if use nginx_modules_http_spdy; then
+               ewarn ""
+               ewarn "In nginx 1.9.5 the spdy module was superseded by http2."
+               ewarn "Update your configs and package.use accordingly."
+       fi
+
+       if use nginx_modules_http_lua; then
+               ewarn ""
+               ewarn "While you can build lua 3rd party module against ${P}"
+               ewarn "the author warns that >=${PN}-1.11.11 is still not an"
+               ewarn "officially supported target yet. You are on your own."
+               ewarn "Expect runtime failures, memory leaks and other 
problems!"
+       fi
+
+       if use nginx_modules_http_lua && use http2; then
+               ewarn ""
+               ewarn "Lua 3rd party module author warns against using ${P} 
with"
+               ewarn "NGINX_MODULES_HTTP=\"lua http2\". For more info, see 
http://git.io/OldLsg";
+       fi
+
+       local _n_permission_layout_checks=0
+       local _has_to_adjust_permissions=0
+       local _has_to_show_permission_warning=0
+
+       # Defaults to 1 to inform people doing a fresh installation
+       # that we ship modified {scgi,uwsgi,fastcgi}_params files
+       local _has_to_show_httpoxy_mitigation_notice=1
+
+       local _replacing_version=
+       for _replacing_version in ${REPLACING_VERSIONS}; do
+               
_n_permission_layout_checks=$((${_n_permission_layout_checks}+1))
+
+               if [[ ${_n_permission_layout_checks} -gt 1 ]]; then
+                       # Should never happen:
+                       # Package is abusing slots but doesn't allow multiple 
parallel installations.
+                       # If we run into this situation it is unsafe to 
automatically adjust any
+                       # permission...
+                       _has_to_show_permission_warning=1
+
+                       ewarn "Replacing multiple ${PN}' versions is 
unsupported! " \
+                               "You will have to adjust permissions on your 
own."
+
+                       break
+               fi
+
+               local _replacing_version_branch=$(get_version_component_range 
1-2 "${_replacing_version}")
+               debug-print "Updating an existing installation 
(v${_replacing_version}; branch '${_replacing_version_branch}') ..."
+
+               # Do we need to adjust permissions to fix CVE-2013-0337 (bug 
#458726, #469094)?
+               # This was before we introduced multiple nginx versions so we
+               # do not need to distinguish between stable and mainline
+               local _need_to_fix_CVE2013_0337=1
+
+               if version_is_at_least "1.4.1-r2" "${_replacing_version}"; then
+                       # We are updating an installation which should already 
be fixed
+                       _need_to_fix_CVE2013_0337=0
+                       debug-print "Skipping CVE-2013-0337 ... existing 
installation should not be affected!"
+               else
+                       _has_to_adjust_permissions=1
+                       debug-print "Need to adjust permissions to fix 
CVE-2013-0337!"
+               fi
+
+               # Do we need to inform about HTTPoxy mitigation?
+               # In repository since commit 
8be44f76d4ac02cebcd1e0e6e6284bb72d054b0f
+               if ! version_is_at_least "1.10" "${_replacing_version_branch}"; 
then
+                       # Updating from <1.10
+                       _has_to_show_httpoxy_mitigation_notice=1
+                       debug-print "Need to inform about HTTPoxy mitigation!"
+               else
+                       # Updating from >=1.10
+                       local _fixed_in_pvr=
+                       case "${_replacing_version_branch}" in
+                               "1.10")
+                                       _fixed_in_pvr="1.10.1-r2"
+                                       ;;
+                               "1.11")
+                                       _fixed_in_pvr="1.11.3-r1"
+                                       ;;
+                               *)
+                                       # This should be any future branch.
+                                       # If we run this code it is safe to 
assume that the user has
+                                       # already seen the HTTPoxy mitigation 
notice because he/she is doing
+                                       # an update from previous version where 
we have already shown
+                                       # the warning. Otherwise, we wouldn't 
hit this code path ...
+                                       _fixed_in_pvr=
+                       esac
+
+                       if [[ -z "${_fixed_in_pvr}" ]] || version_is_at_least 
"${_fixed_in_pvr}" "${_replacing_version}"; then
+                               # We are updating an installation where we 
already informed
+                               # that we are mitigating HTTPoxy per default
+                               _has_to_show_httpoxy_mitigation_notice=0
+                               debug-print "No need to inform about HTTPoxy 
mitigation ... information was already shown for existing installation!"
+                       else
+                               _has_to_show_httpoxy_mitigation_notice=1
+                               debug-print "Need to inform about HTTPoxy 
mitigation!"
+                       fi
+               fi
+
+               # Do we need to adjust permissions to fix CVE-2016-1247 (bug 
#605008)?
+               # All branches up to 1.11 are affected
+               local _need_to_fix_CVE2016_1247=1
+
+               if ! version_is_at_least "1.10" "${_replacing_version_branch}"; 
then
+                       # Updating from <1.10
+                       _has_to_adjust_permissions=1
+                       debug-print "Need to adjust permissions to fix 
CVE-2016-1247!"
+               else
+                       # Updating from >=1.10
+                       local _fixed_in_pvr=
+                       case "${_replacing_version_branch}" in
+                               "1.10")
+                                       _fixed_in_pvr="1.10.2-r3"
+                                       ;;
+                               "1.11")
+                                       _fixed_in_pvr="1.11.6-r1"
+                                       ;;
+                               *)
+                                       # This should be any future branch.
+                                       # If we run this code it is safe to 
assume that we have already
+                                       # adjusted permissions or were never 
affected because user is
+                                       # doing an update from previous version 
which was safe or did
+                                       # the adjustments. Otherwise, we 
wouldn't hit this code path ...
+                                       _fixed_in_pvr=
+                       esac
+
+                       if [[ -z "${_fixed_in_pvr}" ]] || version_is_at_least 
"${_fixed_in_pvr}" "${_replacing_version}"; then
+                               # We are updating an installation which should 
already be adjusted
+                               # or which was never affected
+                               _need_to_fix_CVE2016_1247=0
+                               debug-print "Skipping CVE-2016-1247 ... 
existing installation should not be affected!"
+                       else
+                               _has_to_adjust_permissions=1
+                               debug-print "Need to adjust permissions to fix 
CVE-2016-1247!"
+                       fi
+               fi
+       done
+
+       if [[ ${_has_to_adjust_permissions} -eq 1 ]]; then
+               # We do not DIE when chmod/chown commands are failing because
+               # package is already merged on user's system at this stage
+               # and we cannot retry without losing the information that
+               # the existing installation needs to adjust permissions.
+               # Instead we are going to a show a big warning ...
+
+               if [[ ${_has_to_show_permission_warning} -eq 0 ]] && [[ 
${_need_to_fix_CVE2013_0337} -eq 1 ]]; then
+                       ewarn ""
+                       ewarn "The world-readable bit (if set) has been removed 
from the"
+                       ewarn "following directories to mitigate a security bug"
+                       ewarn "(CVE-2013-0337, bug #458726):"
+                       ewarn ""
+                       ewarn "  ${EPREFIX%/}/var/log/nginx"
+                       ewarn "  
${EPREFIX%/}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
+                       ewarn ""
+                       ewarn "Check if this is correct for your setup before 
restarting nginx!"
+                       ewarn "This is a one-time change and will not happen on 
subsequent updates."
+                       ewarn "Furthermore nginx' temp directories got moved to 
'${EPREFIX%/}${NGINX_HOME_TMP}'"
+                       chmod o-rwx \
+                               "${EPREFIX%/}"/var/log/nginx \
+                               
"${EPREFIX%/}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
+                               _has_to_show_permission_warning=1
+               fi
+
+               if [[ ${_has_to_show_permission_warning} -eq 0 ]] && [[ 
${_need_to_fix_CVE2016_1247} -eq 1 ]]; then
+                       ewarn ""
+                       ewarn "The permissions on the following directory have 
been reset in"
+                       ewarn "order to mitigate a security bug (CVE-2016-1247, 
bug #605008):"
+                       ewarn ""
+                       ewarn "  ${EPREFIX%/}/var/log/nginx"
+                       ewarn ""
+                       ewarn "Check if this is correct for your setup before 
restarting nginx!"
+                       ewarn "Also ensure that no other log directory used by 
any of your"
+                       ewarn "vhost(s) is not writeable for nginx user. Any of 
your log files"
+                       ewarn "used by nginx can be abused to escalate 
privileges!"
+                       ewarn "This is a one-time change and will not happen on 
subsequent updates."
+                       chown 0:nginx "${EPREFIX%/}"/var/log/nginx || 
_has_to_show_permission_warning=1
+                       chmod 710 "${EPREFIX%/}"/var/log/nginx || 
_has_to_show_permission_warning=1
+               fi
+
+               if [[ ${_has_to_show_permission_warning} -eq 1 ]]; then
+                       # Should never happen ...
+                       ewarn ""
+                       ewarn 
"*************************************************************"
+                       ewarn "***************         W A R N I N G         
***************"
+                       ewarn 
"*************************************************************"
+                       ewarn "The one-time only attempt to adjust permissions 
of the"
+                       ewarn "existing nginx installation failed. Be aware 
that we will not"
+                       ewarn "try to adjust the same permissions again because 
now you are"
+                       ewarn "using a nginx version where we expect that the 
permissions"
+                       ewarn "are already adjusted or that you know what you 
are doing and"
+                       ewarn "want to keep custom permissions."
+                       ewarn ""
+               fi
+       fi
+
+       # Sanity check for CVE-2016-1247
+       # Required to warn users who received the warning above and thought
+       # they could fix it by unmerging and re-merging the package or have
+       # unmerged a affected installation on purpose in the past leaving
+       # /var/log/nginx on their system due to keepdir/non-empty folder
+       # and are now installing the package again.
+       local _sanity_check_testfile=$(mktemp --dry-run 
"${EPREFIX%/}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
+       su -s /bin/sh -c "touch ${_sanity_check_testfile}" nginx >&/dev/null
+       if [ $? -eq 0 ] ; then
+               # Cleanup -- no reason to die here!
+               rm -f "${_sanity_check_testfile}"
+
+               ewarn ""
+               ewarn 
"*************************************************************"
+               ewarn "***************         W A R N I N G         
***************"
+               ewarn 
"*************************************************************"
+               ewarn "Looks like your installation is vulnerable to 
CVE-2016-1247"
+               ewarn "(bug #605008) because nginx user is able to create files 
in"
+               ewarn ""
+               ewarn "  ${EPREFIX%/}/var/log/nginx"
+               ewarn ""
+               ewarn "Also ensure that no other log directory used by any of 
your"
+               ewarn "vhost(s) is not writeable for nginx user. Any of your 
log files"
+               ewarn "used by nginx can be abused to escalate privileges!"
+       fi
+
+       if [[ ${_has_to_show_httpoxy_mitigation_notice} -eq 1 ]]; then
+               # HTTPoxy mitigation
+               ewarn ""
+               ewarn "This nginx installation comes with a mitigation for the 
HTTPoxy"
+               ewarn "vulnerability for FastCGI, SCGI and uWSGI applications 
by setting"
+               ewarn "the HTTP_PROXY parameter to an empty string per default 
when you"
+               ewarn "are sourcing one of the default"
+               ewarn ""
+               ewarn "  - 'fastcgi_params' or 'fastcgi.conf'"
+               ewarn "  - 'scgi_params'"
+               ewarn "  - 'uwsgi_params'"
+               ewarn ""
+               ewarn "files in your server block(s)."
+               ewarn ""
+               ewarn "If this is causing any problems for you make sure that 
you are sourcing the"
+               ewarn "default parameters _before_ you set your own values."
+               ewarn "If you are relying on user-supplied proxy values you 
have to remove the"
+               ewarn "correlating lines from the file(s) mentioned above."
+               ewarn ""
+       fi
+}

Reply via email to