commit:     f107db8a54071c0d74bbcbde801dc07af7bf260c
Author:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
AuthorDate: Wed Mar 22 16:48:26 2017 +0000
Commit:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
CommitDate: Wed Mar 22 16:51:28 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f107db8a

www-servers/nginx: Bumped to v1.11.11 mainline

Ebuild changes:
===============
 - rtmp module bumped to v1.1.11

 - mod_security masked because incompatible with recent changes
   in nginx-1.11.11. We will have to switch to the new
   ModSecurity v3 Nginx Connector in future but there isn't any
   release/tagged version yet.

Package-Manager: Portage-2.3.3, Repoman-2.3.1

 profiles/base/package.use.mask                     |    6 +
 www-servers/nginx/Manifest                         |    2 +
 .../nginx/files/http_echo-nginx-1.11.11+.patch     |   59 ++
 .../nginx/files/http_lua_nginx-1.11.11+.patch      |   46 +
 www-servers/nginx/nginx-1.11.11.ebuild             | 1010 ++++++++++++++++++++
 5 files changed, 1123 insertions(+)

diff --git a/profiles/base/package.use.mask b/profiles/base/package.use.mask
index 94179afe301..96da6703d41 100644
--- a/profiles/base/package.use.mask
+++ b/profiles/base/package.use.mask
@@ -7,6 +7,12 @@
 # This file is only for generic masks. For arch-specific masks (i.e.
 # mask everywhere, unmask on arch/*) use arch/base.
 
+# Thomas Deutschmann <whi...@gentoo.org> (22 Mar 2017)
+# mod_security is currently incompatible with recent changes
+# in >=nginx-1.11.11.
+# https://github.com/SpiderLabs/ModSecurity/issues/1359
+>=www-servers/nginx-1.11.11 nginx_modules_http_security
+
 # Michał Górny <mgo...@gentoo.org> (18 Mar 2017)
 # Requires removed old version of media-gfx/graphviz.
 media-gfx/nip2 graphviz

diff --git a/www-servers/nginx/Manifest b/www-servers/nginx/Manifest
index b435401f202..377d516b6ec 100644
--- a/www-servers/nginx/Manifest
+++ b/www-servers/nginx/Manifest
@@ -2,6 +2,7 @@ DIST modsecurity-2.9.1.tar.gz 4261212 SHA256 
958cc5a7a7430f93fac0fd6f8b9aa92fc18
 DIST nginx-1.10.2.tar.gz 910812 SHA256 
1045ac4987a396e2fa5d0011daf8987b612dd2f05181b67507da68cbe7d765c2 SHA512 
f2d5a4fbabaf9333bae46461bcbe3dbcc5ff7e8f8c7a5dead3063e3d59c9ec15dc85262a23ca7d693db45a50ec98a70fb216b3da9872ee23d57b6bfaf064876e
 WHIRLPOOL 
7e819f43a68de49d3cceb3e5ec81eef6872859df0abca2be00fb73c8779c2716b6997ea5f8cadb93af195d9f4d07a4404f51e0752dd881628de93a0c0289aea7
 DIST nginx-1.10.3.tar.gz 911509 SHA256 
75020f1364cac459cb733c4e1caed2d00376e40ea05588fb8793076a4c69dd90 SHA512 
25cddbe5c419700aeca41bff3be5b7c3accfb38ad846ec8d91d81ab7c15f10db719f02d9263edf1fa12f59805ff7001b62864dc2885370b24afeea1d7d2afbbf
 WHIRLPOOL 
1ebf540d49d28a853a9221a558b53d28e2e7dfddf345e433baa4c2b819f6e1fe34528b4680387147c73271d3837529a4452e53b863dff5d29772c2b0a75e0ba6
 DIST nginx-1.11.10.tar.gz 967773 SHA256 
778b3cabb07633f754cd9dee32fc8e22582bce22bfa407be76a806abd935533d SHA512 
b6437d8305547a834a0f3ad076ac591b90189eb922f48759094efaa9618e39fc249600ab13650113fe841fc9af0b736acc61a9b9baba7bacd35224c34df1bbc9
 WHIRLPOOL 
f9535d4fabad7603cc384dda13aca51be77c7901d099190f9d5a187e517128a56a28cb851408b93091f8d99ce118678857ec08fba16bec4c2e2ed2d75ab543bd
+DIST nginx-1.11.11.tar.gz 979864 SHA256 
5a7ac480248e28d26e68fd1ea3dbd8b05f69726d71528e79332839b171277262 SHA512 
c830c1eb762f5d5df19c4b256c8aa4ebe8354f3a088f07c6b4b890806117d1716eaa20dbd6ac1ff5eafc2b1ee43c44ed608aa96b9057e44953b2888177e67719
 WHIRLPOOL 
9403ab4763a077a378d997d7a60abdf6c9a8caa8756096c86c1046ca324926e9e8e835c59bd677440fc33e8a9f4c22cfa238e043116bfed621dabcadacc9d1cf
 DIST nginx-1.11.6.tar.gz 960331 SHA256 
3153abbb518e2d9c032e1b127da3dc0028ad36cd4679e5f3be0b8afa33bc85bd SHA512 
1969f527d4554a976d14e82c2297c519a0d0d82a9fbd3cc703ab42a23067c7fcf101ddf16f1abff374c71f37969fd7c58d2a344c57566538b821acc32cd3d979
 WHIRLPOOL 
67ed24c25b20f6d94f3a0602946f750b4efafd79d3a093a35fdf370a20377abcc2a54c00fcd5e7bc54305515da9234fb2f192c744a7fb59c4bbdee2ba0c0f626
 DIST nginx-1.11.8.tar.gz 964918 SHA256 
53aef3715d79015314c2dcb18f2b185a0c64368cc01b30bdf0737a215f666b34 SHA512 
4bbecf17579022cc925af8808554983c57e4f438edc8f987751413f0a023267a4766edc8321cbbe8a8b675f7e86d8a2cba76bd52236c8d9509b2b301ab349ffa
 WHIRLPOOL 
a30ad4cdc0b74e0f860938942caeee961759ceabae8735725a989db29702b366fb285079a992cbc681ec3fd157ef6f8907f6a3eac13a8af302daad94ca867738
 DIST nginx-1.11.9.tar.gz 965463 SHA256 
dc22b71f16b551705930544dc042f1ad1af2f9715f565187ec22c7a4b2625748 SHA512 
95247d5db3e23a0ea22686cc3fe4295f8854948a6f168a783082fdbb2acbecdad61cd9c8cadd84c1f74c1e87becdca8d6664622ff9cebc72687f20b29cc09fd0
 WHIRLPOOL 
39a56073e359aac716e0a9ff672ee89b97205c281b53be97920c098aea9b25635e59a5ea0e3a7cb4ba79d43afc8ed3942cd34840773dd1e472101c9ab6ac72a4
@@ -25,3 +26,4 @@ DIST ngx_memc_module-0.17.tar.gz 36369 SHA256 
25cbe3ff4931283a681260607bc91ae4a9
 DIST ngx_metrics-0.1.1.tar.gz 2964 SHA256 
1c62ebb31e3caafad91720962770b0e7a4287f195520cf12471c262ac19b154e SHA512 
d36a8fb0104c83b6b564e03b351aa750cab08650264c74d6f786af357bfb7006b531a93270dd961896ea8dafe27e5db8548ede714c5f52c4742876bc73af4b5e
 WHIRLPOOL 
2796f5a97e76dfcc91133240e8e90ba493f0356f781a173d8cacdd09eba64b75ef531db398c0566fda395124700de8c991b771433e376ca0d5898c2ea6f82868
 DIST ngx_mogilefs_module-1.0.4.tar.gz 11208 SHA256 
7ac230d30907f013dff8d435a118619ea6168aa3714dba62c6962d350c6295ae SHA512 
b8cb7eaf6274f4e2247dbcb39db05072d2b2d4361256a325fafab5533d7ce0c4ae9e2905b954dfcfa4789c9cab5cccf2ac1c3a1f02f6a327ed95b562d7773ed1
 WHIRLPOOL 
64c9b11ad938e6dbe5ba31298f1cd46f6e6bb4ba039c96b1e43bd85919d1606326f74b677f789ecabe0b0f4e0f08ac5aaf8148bf820de65aaa1e9966a28b9f61
 DIST ngx_rtmp-1.1.10.tar.gz 519877 SHA256 
f9491dd24390b0d5d70dfe3553edf3d14efeb7c7a81b4d4a20c5cfeaefc1141c SHA512 
bcc0aee3308af7c61bf01a5530fcf1dae938e6778306f6e3eb5995e6d0529f43d33b7ee2acb813d5a39acc92e4853d207a01e8e41b766a6e0dd07aade60cd98f
 WHIRLPOOL 
655f4dcb02f928698ae14d29e5b7f60ad3fd71c757d67f1930c695a3501054d124a92f7ada7d4e605204f1e73e0779cad0b60102bc98d64764535581db0b1867
+DIST ngx_rtmp-1.1.11.tar.gz 519988 SHA256 
71e8a0b42a41d1cb5ab1b9a8793f0e479e31fa9b59c4c6f5665df41cebf09e2b SHA512 
e7c897265d1e93b06f7e46a653b113e24d2451e2112a7a6da415f130928437444a0346832fd9c10042397fea6120e4e44acc2bccf649ec30ca5bffbf985672e2
 WHIRLPOOL 
a9799368dbfdc18d396b8b3abfe5582783c912fec1f3b0d8ce9444e1e0549c63eec9586a18adda1a323a86a4af09ae43051335545cd27e1b5dcb15bb25e1dac9

diff --git a/www-servers/nginx/files/http_echo-nginx-1.11.11+.patch 
b/www-servers/nginx/files/http_echo-nginx-1.11.11+.patch
new file mode 100644
index 00000000000..d4f3db80809
--- /dev/null
+++ b/www-servers/nginx/files/http_echo-nginx-1.11.11+.patch
@@ -0,0 +1,59 @@
+From d16babcc09050966f5055df41572429bd84d811a Mon Sep 17 00:00:00 2001
+From: Andrei Belov <defana...@gmail.com>
+Date: Wed, 22 Mar 2017 08:43:30 +0300
+Subject: [PATCH] fixed build with nginx/1.11.11
+
+Closes openresty/echo-nginx-module#64
+
+See also:
+http://hg.nginx.org/nginx/rev/e662cbf1b932
+---
+ src/ngx_http_echo_request_info.c | 17 +++++++++++++++++
+ 1 file changed, 17 insertions(+)
+
+diff --git a/src/ngx_http_echo_request_info.c 
b/src/ngx_http_echo_request_info.c
+index d28ec4d..27b3c52 100644
+--- a/src/ngx_http_echo_request_info.c
++++ b/src/ngx_http_echo_request_info.c
+@@ -179,6 +179,9 @@ 
ngx_http_echo_client_request_headers_variable(ngx_http_request_t *r,
+     ngx_int_t                    i, j;
+     ngx_buf_t                   *b, *first = NULL;
+     unsigned                     found;
++#if defined(nginx_version) && nginx_version >= 1011011
++    ngx_chain_t                 *cl;
++#endif
+     ngx_connection_t            *c;
+     ngx_http_request_t          *mr;
+     ngx_http_connection_t       *hc;
+@@ -215,8 +218,15 @@ 
ngx_http_echo_client_request_headers_variable(ngx_http_request_t *r,
+ 
+     if (hc->nbusy) {
+         b = NULL;
++
++#if defined(nginx_version) && nginx_version >= 1011011
++         for (cl = hc->busy; cl; /* void */) {
++             b = cl->buf;
++             cl = cl->next;
++#else
+         for (i = 0; i < hc->nbusy; i++) {
+             b = hc->busy[i];
++#endif
+ 
+             if (first == NULL) {
+                 if (mr->request_line.data >= b->pos
+@@ -280,8 +290,15 @@ 
ngx_http_echo_client_request_headers_variable(ngx_http_request_t *r,
+     }
+ 
+     if (hc->nbusy) {
++
++#if defined(nginx_version) && nginx_version >= 1011011
++         for (cl = hc->busy; cl; /* void */) {
++             b = cl->buf;
++             cl = cl->next;
++#else
+         for (i = 0; i < hc->nbusy; i++) {
+             b = hc->busy[i];
++#endif
+ 
+             if (!found) {
+                 if (b != first) {

diff --git a/www-servers/nginx/files/http_lua_nginx-1.11.11+.patch 
b/www-servers/nginx/files/http_lua_nginx-1.11.11+.patch
new file mode 100644
index 00000000000..2c9cc8ea382
--- /dev/null
+++ b/www-servers/nginx/files/http_lua_nginx-1.11.11+.patch
@@ -0,0 +1,46 @@
+Upstream: https://github.com/openresty/lua-nginx-module/pull/1017
+
+--- a/src/ngx_http_lua_headers.c
++++ b/src/ngx_http_lua_headers.c
+@@ -77,6 +77,9 @@ ngx_http_lua_ngx_req_raw_header(lua_State *L)
+     size_t                       size;
+     ngx_buf_t                   *b, *first = NULL;
+     ngx_int_t                    i, j;
++#if defined(nginx_version) && nginx_version >= 1011011
++    ngx_chain_t                 *cl;
++#endif
+     ngx_connection_t            *c;
+     ngx_http_request_t          *r, *mr;
+     ngx_http_connection_t       *hc;
+@@ -147,8 +150,15 @@ ngx_http_lua_ngx_req_raw_header(lua_State *L)
+ 
+     if (hc->nbusy) {
+         b = NULL;
++
++#if defined(nginx_version) && nginx_version >= 1011011
++        for (cl = hc->busy; cl; /* void */) {
++            b = cl->buf;
++            cl = cl->next;
++#else
+         for (i = 0; i < hc->nbusy; i++) {
+             b = hc->busy[i];
++#endif
+ 
+             dd("busy buf: %d: [%.*s]", (int) i, (int) (b->pos - b->start),
+                b->start);
+@@ -223,8 +233,15 @@ ngx_http_lua_ngx_req_raw_header(lua_State *L)
+     }
+ 
+     if (hc->nbusy) {
++
++#if defined(nginx_version) && nginx_version >= 1011011
++        for (cl = hc->busy; cl; /* void */) {
++            b = cl->buf;
++            cl = cl->next;
++#else
+         for (i = 0; i < hc->nbusy; i++) {
+             b = hc->busy[i];
++#endif
+ 
+             if (!found) {
+                 if (b != first) {

diff --git a/www-servers/nginx/nginx-1.11.11.ebuild 
b/www-servers/nginx/nginx-1.11.11.ebuild
new file mode 100644
index 00000000000..2790e11c3f3
--- /dev/null
+++ b/www-servers/nginx/nginx-1.11.11.ebuild
@@ -0,0 +1,1010 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+# Maintainer notes:
+# - http_rewrite-independent pcre-support makes sense for matching locations 
without an actual rewrite
+# - any http-module activates the main http-functionality and overrides 
USE=-http
+# - keep the following requirements in mind before adding external modules:
+#      * alive upstream
+#      * sane packaging
+#      * builds cleanly
+#      * does not need a patch for nginx core
+# - TODO: test the google-perftools module (included in vanilla tarball)
+
+# prevent perl-module from adding automagic perl DEPENDs
+GENTOO_DEPEND_ON_PERL="no"
+
+# devel_kit (https://github.com/simpl/ngx_devel_kit, BSD license)
+DEVEL_KIT_MODULE_PV="0.3.0"
+DEVEL_KIT_MODULE_P="ngx_devel_kit-${DEVEL_KIT_MODULE_PV}-r1"
+DEVEL_KIT_MODULE_URI="https://github.com/simpl/ngx_devel_kit/archive/v${DEVEL_KIT_MODULE_PV}.tar.gz";
+DEVEL_KIT_MODULE_WD="${WORKDIR}/ngx_devel_kit-${DEVEL_KIT_MODULE_PV}"
+
+# http_uploadprogress 
(https://github.com/masterzen/nginx-upload-progress-module, BSD-2 license)
+HTTP_UPLOAD_PROGRESS_MODULE_PV="0.9.2"
+HTTP_UPLOAD_PROGRESS_MODULE_P="ngx_http_upload_progress-${HTTP_UPLOAD_PROGRESS_MODULE_PV}-r1"
+HTTP_UPLOAD_PROGRESS_MODULE_URI="https://github.com/masterzen/nginx-upload-progress-module/archive/v${HTTP_UPLOAD_PROGRESS_MODULE_PV}.tar.gz";
+HTTP_UPLOAD_PROGRESS_MODULE_WD="${WORKDIR}/nginx-upload-progress-module-${HTTP_UPLOAD_PROGRESS_MODULE_PV}"
+
+# http_headers_more (https://github.com/agentzh/headers-more-nginx-module, BSD 
license)
+HTTP_HEADERS_MORE_MODULE_PV="0.32"
+HTTP_HEADERS_MORE_MODULE_P="ngx_http_headers_more-${HTTP_HEADERS_MORE_MODULE_PV}"
+HTTP_HEADERS_MORE_MODULE_URI="https://github.com/agentzh/headers-more-nginx-module/archive/v${HTTP_HEADERS_MORE_MODULE_PV}.tar.gz";
+HTTP_HEADERS_MORE_MODULE_WD="${WORKDIR}/headers-more-nginx-module-${HTTP_HEADERS_MORE_MODULE_PV}"
+
+# http_cache_purge (http://labs.frickle.com/nginx_ngx_cache_purge/, 
https://github.com/FRiCKLE/ngx_cache_purge, BSD-2 license)
+HTTP_CACHE_PURGE_MODULE_PV="2.3"
+HTTP_CACHE_PURGE_MODULE_P="ngx_http_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}"
+HTTP_CACHE_PURGE_MODULE_URI="http://labs.frickle.com/files/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}.tar.gz";
+HTTP_CACHE_PURGE_MODULE_WD="${WORKDIR}/ngx_cache_purge-${HTTP_CACHE_PURGE_MODULE_PV}"
+
+# http_slowfs_cache (http://labs.frickle.com/nginx_ngx_slowfs_cache/, BSD-2 
license)
+HTTP_SLOWFS_CACHE_MODULE_PV="1.10"
+HTTP_SLOWFS_CACHE_MODULE_P="ngx_http_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}"
+HTTP_SLOWFS_CACHE_MODULE_URI="http://labs.frickle.com/files/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}.tar.gz";
+HTTP_SLOWFS_CACHE_MODULE_WD="${WORKDIR}/ngx_slowfs_cache-${HTTP_SLOWFS_CACHE_MODULE_PV}"
+
+# http_fancyindex (https://github.com/aperezdc/ngx-fancyindex, BSD license)
+HTTP_FANCYINDEX_MODULE_PV="0.4.1"
+HTTP_FANCYINDEX_MODULE_P="ngx_http_fancyindex-${HTTP_FANCYINDEX_MODULE_PV}"
+HTTP_FANCYINDEX_MODULE_URI="https://github.com/aperezdc/ngx-fancyindex/archive/v${HTTP_FANCYINDEX_MODULE_PV}.tar.gz";
+HTTP_FANCYINDEX_MODULE_WD="${WORKDIR}/ngx-fancyindex-${HTTP_FANCYINDEX_MODULE_PV}"
+
+# http_lua (https://github.com/openresty/lua-nginx-module, BSD license)
+HTTP_LUA_MODULE_PV="0.10.7"
+HTTP_LUA_MODULE_P="ngx_http_lua-${HTTP_LUA_MODULE_PV}"
+HTTP_LUA_MODULE_URI="https://github.com/openresty/lua-nginx-module/archive/v${HTTP_LUA_MODULE_PV}.tar.gz";
+HTTP_LUA_MODULE_WD="${WORKDIR}/lua-nginx-module-${HTTP_LUA_MODULE_PV}"
+
+# http_auth_pam (https://github.com/stogh/ngx_http_auth_pam_module/, 
http://web.iti.upv.es/~sto/nginx/, BSD-2 license)
+HTTP_AUTH_PAM_MODULE_PV="1.5.1"
+HTTP_AUTH_PAM_MODULE_P="ngx_http_auth_pam-${HTTP_AUTH_PAM_MODULE_PV}"
+HTTP_AUTH_PAM_MODULE_URI="https://github.com/stogh/ngx_http_auth_pam_module/archive/v${HTTP_AUTH_PAM_MODULE_PV}.tar.gz";
+HTTP_AUTH_PAM_MODULE_WD="${WORKDIR}/ngx_http_auth_pam_module-${HTTP_AUTH_PAM_MODULE_PV}"
+
+# http_upstream_check 
(https://github.com/yaoweibin/nginx_upstream_check_module, BSD license)
+HTTP_UPSTREAM_CHECK_MODULE_PV="0.3.0-10-gf3bdb7b"
+HTTP_UPSTREAM_CHECK_MODULE_P="ngx_http_upstream_check-${HTTP_UPSTREAM_CHECK_MODULE_PV}"
+HTTP_UPSTREAM_CHECK_MODULE_URI="https://github.com/yaoweibin/nginx_upstream_check_module/archive/v${HTTP_UPSTREAM_CHECK_MODULE_PV}.tar.gz";
+HTTP_UPSTREAM_CHECK_MODULE_WD="${WORKDIR}/nginx_upstream_check_module-f3bdb7b85a194e2ad58e3c306c1d021ee76da2f5"
+
+# http_metrics (https://github.com/zenops/ngx_metrics, BSD license)
+HTTP_METRICS_MODULE_PV="0.1.1"
+HTTP_METRICS_MODULE_P="ngx_metrics-${HTTP_METRICS_MODULE_PV}"
+HTTP_METRICS_MODULE_URI="https://github.com/madvertise/ngx_metrics/archive/v${HTTP_METRICS_MODULE_PV}.tar.gz";
+HTTP_METRICS_MODULE_WD="${WORKDIR}/ngx_metrics-${HTTP_METRICS_MODULE_PV}"
+
+# naxsi-core (https://github.com/nbs-system/naxsi, GPLv2+)
+HTTP_NAXSI_MODULE_PV="0.55.3"
+HTTP_NAXSI_MODULE_P="ngx_http_naxsi-${HTTP_NAXSI_MODULE_PV}"
+HTTP_NAXSI_MODULE_URI="https://github.com/nbs-system/naxsi/archive/${HTTP_NAXSI_MODULE_PV}.tar.gz";
+HTTP_NAXSI_MODULE_WD="${WORKDIR}/naxsi-${HTTP_NAXSI_MODULE_PV}/naxsi_src"
+
+# nginx-rtmp-module (https://github.com/arut/nginx-rtmp-module, BSD license)
+RTMP_MODULE_PV="1.1.11"
+RTMP_MODULE_P="ngx_rtmp-${RTMP_MODULE_PV}"
+RTMP_MODULE_URI="https://github.com/arut/nginx-rtmp-module/archive/v${RTMP_MODULE_PV}.tar.gz";
+RTMP_MODULE_WD="${WORKDIR}/nginx-rtmp-module-${RTMP_MODULE_PV}"
+
+# nginx-dav-ext-module (https://github.com/arut/nginx-dav-ext-module, BSD 
license)
+HTTP_DAV_EXT_MODULE_PV="0.0.3"
+HTTP_DAV_EXT_MODULE_P="ngx_http_dav_ext-${HTTP_DAV_EXT_MODULE_PV}"
+HTTP_DAV_EXT_MODULE_URI="https://github.com/arut/nginx-dav-ext-module/archive/v${HTTP_DAV_EXT_MODULE_PV}.tar.gz";
+HTTP_DAV_EXT_MODULE_WD="${WORKDIR}/nginx-dav-ext-module-${HTTP_DAV_EXT_MODULE_PV}"
+
+# echo-nginx-module (https://github.com/openresty/echo-nginx-module, BSD 
license)
+HTTP_ECHO_MODULE_PV="0.60"
+HTTP_ECHO_MODULE_P="ngx_http_echo-${HTTP_ECHO_MODULE_PV}"
+HTTP_ECHO_MODULE_URI="https://github.com/openresty/echo-nginx-module/archive/v${HTTP_ECHO_MODULE_PV}.tar.gz";
+HTTP_ECHO_MODULE_WD="${WORKDIR}/echo-nginx-module-${HTTP_ECHO_MODULE_PV}"
+
+# mod_security for nginx (https://modsecurity.org/, Apache-2.0)
+# keep the MODULE_P here consistent with upstream to avoid tarball duplication
+HTTP_SECURITY_MODULE_PV="2.9.1"
+HTTP_SECURITY_MODULE_P="modsecurity-${HTTP_SECURITY_MODULE_PV}"
+HTTP_SECURITY_MODULE_URI="https://www.modsecurity.org/tarball/${HTTP_SECURITY_MODULE_PV}/${HTTP_SECURITY_MODULE_P}.tar.gz";
+HTTP_SECURITY_MODULE_WD="${WORKDIR}/${HTTP_SECURITY_MODULE_P}"
+
+# push-stream-module (http://www.nginxpushstream.com, 
https://github.com/wandenberg/nginx-push-stream-module, GPL-3)
+HTTP_PUSH_STREAM_MODULE_PV="0.5.2"
+HTTP_PUSH_STREAM_MODULE_P="ngx_http_push_stream-${HTTP_PUSH_STREAM_MODULE_PV}"
+HTTP_PUSH_STREAM_MODULE_URI="https://github.com/wandenberg/nginx-push-stream-module/archive/${HTTP_PUSH_STREAM_MODULE_PV}.tar.gz";
+HTTP_PUSH_STREAM_MODULE_WD="${WORKDIR}/nginx-push-stream-module-${HTTP_PUSH_STREAM_MODULE_PV}"
+
+# sticky-module (https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng, 
BSD-2)
+HTTP_STICKY_MODULE_PV="1.2.6-10-g08a395c66e42"
+HTTP_STICKY_MODULE_P="nginx_http_sticky_module_ng-${HTTP_STICKY_MODULE_PV}"
+HTTP_STICKY_MODULE_URI="https://bitbucket.org/nginx-goodies/nginx-sticky-module-ng/get/${HTTP_STICKY_MODULE_PV}.tar.bz2";
+HTTP_STICKY_MODULE_WD="${WORKDIR}/nginx-goodies-nginx-sticky-module-ng-08a395c66e42"
+
+# mogilefs-module (https://github.com/vkholodkov/nginx-mogilefs-module, BSD-2)
+HTTP_MOGILEFS_MODULE_PV="1.0.4"
+HTTP_MOGILEFS_MODULE_P="ngx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}"
+HTTP_MOGILEFS_MODULE_URI="https://github.com/vkholodkov/nginx-mogilefs-module/archive/${HTTP_MOGILEFS_MODULE_PV}.tar.gz";
+HTTP_MOGILEFS_MODULE_WD="${WORKDIR}/nginx_mogilefs_module-${HTTP_MOGILEFS_MODULE_PV}"
+
+# memc-module (https://github.com/openresty/memc-nginx-module, BSD-2)
+HTTP_MEMC_MODULE_PV="0.17"
+HTTP_MEMC_MODULE_P="ngx_memc_module-${HTTP_MEMC_MODULE_PV}"
+HTTP_MEMC_MODULE_URI="https://github.com/openresty/memc-nginx-module/archive/v${HTTP_MEMC_MODULE_PV}.tar.gz";
+HTTP_MEMC_MODULE_WD="${WORKDIR}/memc-nginx-module-${HTTP_MEMC_MODULE_PV}"
+
+# nginx-ldap-auth-module (https://github.com/kvspb/nginx-auth-ldap, BSD-2)
+HTTP_LDAP_MODULE_PV="49a8b4d28fc4a518563c82e0b52821e5f37db1fc"
+HTTP_LDAP_MODULE_P="nginx-auth-ldap-${HTTP_LDAP_MODULE_PV}"
+HTTP_LDAP_MODULE_URI="https://github.com/kvspb/nginx-auth-ldap/archive/${HTTP_LDAP_MODULE_PV}.tar.gz";
+HTTP_LDAP_MODULE_WD="${WORKDIR}/nginx-auth-ldap-${HTTP_LDAP_MODULE_PV}"
+
+# We handle deps below ourselves
+SSL_DEPS_SKIP=1
+AUTOTOOLS_AUTO_DEPEND="no"
+
+inherit autotools ssl-cert toolchain-funcs perl-module flag-o-matic user 
systemd versionator multilib
+
+DESCRIPTION="Robust, small and high performance http and reverse proxy server"
+HOMEPAGE="https://nginx.org";
+SRC_URI="https://nginx.org/download/${P}.tar.gz
+       ${DEVEL_KIT_MODULE_URI} -> ${DEVEL_KIT_MODULE_P}.tar.gz
+       nginx_modules_http_upload_progress? ( 
${HTTP_UPLOAD_PROGRESS_MODULE_URI} -> ${HTTP_UPLOAD_PROGRESS_MODULE_P}.tar.gz )
+       nginx_modules_http_headers_more? ( ${HTTP_HEADERS_MORE_MODULE_URI} -> 
${HTTP_HEADERS_MORE_MODULE_P}.tar.gz )
+       nginx_modules_http_cache_purge? ( ${HTTP_CACHE_PURGE_MODULE_URI} -> 
${HTTP_CACHE_PURGE_MODULE_P}.tar.gz )
+       nginx_modules_http_slowfs_cache? ( ${HTTP_SLOWFS_CACHE_MODULE_URI} -> 
${HTTP_SLOWFS_CACHE_MODULE_P}.tar.gz )
+       nginx_modules_http_fancyindex? ( ${HTTP_FANCYINDEX_MODULE_URI} -> 
${HTTP_FANCYINDEX_MODULE_P}.tar.gz )
+       nginx_modules_http_lua? ( ${HTTP_LUA_MODULE_URI} -> 
${HTTP_LUA_MODULE_P}.tar.gz )
+       nginx_modules_http_auth_pam? ( ${HTTP_AUTH_PAM_MODULE_URI} -> 
${HTTP_AUTH_PAM_MODULE_P}.tar.gz )
+       nginx_modules_http_upstream_check? ( ${HTTP_UPSTREAM_CHECK_MODULE_URI} 
-> ${HTTP_UPSTREAM_CHECK_MODULE_P}.tar.gz )
+       nginx_modules_http_metrics? ( ${HTTP_METRICS_MODULE_URI} -> 
${HTTP_METRICS_MODULE_P}.tar.gz )
+       nginx_modules_http_naxsi? ( ${HTTP_NAXSI_MODULE_URI} -> 
${HTTP_NAXSI_MODULE_P}.tar.gz )
+       rtmp? ( ${RTMP_MODULE_URI} -> ${RTMP_MODULE_P}.tar.gz )
+       nginx_modules_http_dav_ext? ( ${HTTP_DAV_EXT_MODULE_URI} -> 
${HTTP_DAV_EXT_MODULE_P}.tar.gz )
+       nginx_modules_http_echo? ( ${HTTP_ECHO_MODULE_URI} -> 
${HTTP_ECHO_MODULE_P}.tar.gz )
+       nginx_modules_http_security? ( ${HTTP_SECURITY_MODULE_URI} -> 
${HTTP_SECURITY_MODULE_P}.tar.gz )
+       nginx_modules_http_push_stream? ( ${HTTP_PUSH_STREAM_MODULE_URI} -> 
${HTTP_PUSH_STREAM_MODULE_P}.tar.gz )
+       nginx_modules_http_sticky? ( ${HTTP_STICKY_MODULE_URI} -> 
${HTTP_STICKY_MODULE_P}.tar.bz2 )
+       nginx_modules_http_mogilefs? ( ${HTTP_MOGILEFS_MODULE_URI} -> 
${HTTP_MOGILEFS_MODULE_P}.tar.gz )
+       nginx_modules_http_memc? ( ${HTTP_MEMC_MODULE_URI} -> 
${HTTP_MEMC_MODULE_P}.tar.gz )
+       nginx_modules_http_auth_ldap? ( ${HTTP_LDAP_MODULE_URI} -> 
${HTTP_LDAP_MODULE_P}.tar.gz )"
+
+LICENSE="BSD-2 BSD SSLeay MIT GPL-2 GPL-2+
+       nginx_modules_http_security? ( Apache-2.0 )
+       nginx_modules_http_push_stream? ( GPL-3 )"
+
+SLOT="mainline"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux"
+
+# Package doesn't provide a real test suite
+RESTRICT="test"
+
+NGINX_MODULES_STD="access auth_basic autoindex browser charset empty_gif
+       fastcgi geo gzip limit_req limit_conn map memcached proxy referer
+       rewrite scgi ssi split_clients upstream_hash upstream_ip_hash
+       upstream_keepalive upstream_least_conn upstream_zone userid uwsgi"
+NGINX_MODULES_OPT="addition auth_request dav degradation flv geoip gunzip
+       gzip_static image_filter mp4 perl random_index realip secure_link
+       slice stub_status sub xslt"
+NGINX_MODULES_STREAM_STD="access geo limit_conn map return split_clients
+       upstream_hash upstream_least_conn upstream_zone"
+NGINX_MODULES_STREAM_OPT="geoip realip ssl_preread"
+NGINX_MODULES_MAIL="imap pop3 smtp"
+NGINX_MODULES_3RD="
+       http_upload_progress
+       http_headers_more
+       http_cache_purge
+       http_slowfs_cache
+       http_fancyindex
+       http_lua
+       http_auth_pam
+       http_upstream_check
+       http_metrics
+       http_naxsi
+       http_dav_ext
+       http_echo
+       http_security
+       http_push_stream
+       http_sticky
+       http_mogilefs
+       http_memc
+       http_auth_ldap"
+
+IUSE="aio debug +http +http2 +http-cache +ipv6 libatomic libressl luajit +pcre
+       pcre-jit rtmp selinux ssl threads userland_GNU vim-syntax"
+
+for mod in $NGINX_MODULES_STD; do
+       IUSE="${IUSE} +nginx_modules_http_${mod}"
+done
+
+for mod in $NGINX_MODULES_OPT; do
+       IUSE="${IUSE} nginx_modules_http_${mod}"
+done
+
+for mod in $NGINX_MODULES_STREAM_STD; do
+       IUSE="${IUSE} nginx_modules_stream_${mod}"
+done
+
+for mod in $NGINX_MODULES_STREAM_OPT; do
+       IUSE="${IUSE} nginx_modules_stream_${mod}"
+done
+
+for mod in $NGINX_MODULES_MAIL; do
+       IUSE="${IUSE} nginx_modules_mail_${mod}"
+done
+
+for mod in $NGINX_MODULES_3RD; do
+       IUSE="${IUSE} nginx_modules_${mod}"
+done
+
+# Add so we can warn users updating about config changes
+# @TODO: jbergstroem: remove on next release series
+IUSE="${IUSE} nginx_modules_http_spdy"
+
+CDEPEND="
+       pcre? ( dev-libs/libpcre:= )
+       pcre-jit? ( dev-libs/libpcre:=[jit] )
+       ssl? (
+               !libressl? ( dev-libs/openssl:0= )
+               libressl? ( dev-libs/libressl:= )
+       )
+       http2? (
+               !libressl? ( >=dev-libs/openssl-1.0.1c:0= )
+               libressl? ( dev-libs/libressl:= )
+       )
+       http-cache? (
+               userland_GNU? (
+                       !libressl? ( dev-libs/openssl:0= )
+                       libressl? ( dev-libs/libressl:= )
+               )
+       )
+       nginx_modules_http_geoip? ( dev-libs/geoip )
+       nginx_modules_http_gunzip? ( sys-libs/zlib )
+       nginx_modules_http_gzip? ( sys-libs/zlib )
+       nginx_modules_http_gzip_static? ( sys-libs/zlib )
+       nginx_modules_http_image_filter? ( media-libs/gd:=[jpeg,png] )
+       nginx_modules_http_perl? ( >=dev-lang/perl-5.8:= )
+       nginx_modules_http_rewrite? ( dev-libs/libpcre:= )
+       nginx_modules_http_secure_link? (
+               userland_GNU? (
+                       !libressl? ( dev-libs/openssl:0= )
+                       libressl? ( dev-libs/libressl:= )
+               )
+       )
+       nginx_modules_http_xslt? ( dev-libs/libxml2:= dev-libs/libxslt )
+       nginx_modules_http_lua? ( !luajit? ( dev-lang/lua:0= ) luajit? ( 
dev-lang/luajit:2= ) )
+       nginx_modules_http_auth_pam? ( virtual/pam )
+       nginx_modules_http_metrics? ( dev-libs/yajl:= )
+       nginx_modules_http_dav_ext? ( dev-libs/expat )
+       nginx_modules_http_security? (
+               dev-libs/apr:=
+               dev-libs/apr-util:=
+               dev-libs/libxml2:=
+               net-misc/curl
+               www-servers/apache
+       )
+       nginx_modules_http_auth_ldap? ( net-nds/openldap[ssl?] )"
+RDEPEND="${CDEPEND}
+       selinux? ( sec-policy/selinux-nginx )
+       !www-servers/nginx:0"
+DEPEND="${CDEPEND}
+       nginx_modules_http_security? ( ${AUTOTOOLS_DEPEND} )
+       arm? ( dev-libs/libatomic_ops )
+       libatomic? ( dev-libs/libatomic_ops )"
+PDEPEND="vim-syntax? ( app-vim/nginx-syntax )"
+
+REQUIRED_USE="pcre-jit? ( pcre )
+       nginx_modules_http_lua? ( nginx_modules_http_rewrite )
+       nginx_modules_http_naxsi? ( pcre )
+       nginx_modules_http_dav_ext? ( nginx_modules_http_dav )
+       nginx_modules_http_metrics? ( nginx_modules_http_stub_status )
+       nginx_modules_http_security? ( pcre )
+       nginx_modules_http_push_stream? ( ssl )"
+
+pkg_setup() {
+       NGINX_HOME="/var/lib/nginx"
+       NGINX_HOME_TMP="${NGINX_HOME}/tmp"
+
+       ebegin "Creating nginx user and group"
+       enewgroup ${PN}
+       enewuser ${PN} -1 -1 "${NGINX_HOME}" ${PN}
+       eend $?
+
+       if use libatomic; then
+               ewarn "GCC 4.1+ features built-in atomic operations."
+               ewarn "Using libatomic_ops is only needed if using"
+               ewarn "a different compiler or a GCC prior to 4.1"
+       fi
+
+       if [[ -n $NGINX_ADD_MODULES ]]; then
+               ewarn "You are building custom modules via \$NGINX_ADD_MODULES!"
+               ewarn "This nginx installation is not supported!"
+               ewarn "Make sure you can reproduce the bug without those 
modules"
+               ewarn "_before_ reporting bugs."
+       fi
+
+       if use !http; then
+               ewarn "To actually disable all http-functionality you also have 
to disable"
+               ewarn "all nginx http modules."
+       fi
+
+       if use nginx_modules_http_mogilefs && use threads; then
+               eerror "mogilefs won't compile with threads support."
+               eerror "Please disable either flag and try again."
+               die "Can't compile mogilefs with threads support"
+       fi
+}
+
+src_prepare() {
+       eapply "${FILESDIR}/${PN}-1.4.1-fix-perl-install-path.patch"
+       eapply "${FILESDIR}/${PN}-httpoxy-mitigation-r1.patch"
+
+       if use nginx_modules_http_echo; then
+               cd "${HTTP_ECHO_MODULE_WD}" || die
+               eapply "${FILESDIR}"/http_echo-nginx-1.11.11+.patch
+               cd "${S}" || die
+       fi
+
+       if use nginx_modules_http_upstream_check; then
+               #eapply -p0 
"${HTTP_UPSTREAM_CHECK_MODULE_WD}"/check_1.11.1+.patch
+               eapply -p0 "${FILESDIR}"/http_upstream_check-nginx-1.11.5+.patch
+       fi
+
+       if use nginx_modules_http_lua; then
+               cd "${HTTP_LUA_MODULE_WD}" || die
+               eapply -p1 "${FILESDIR}"/http_lua_nginx-1.11.11+.patch
+               cd "${S}" || die
+               sed -i -e 's/-llua5.1/-llua/' "${HTTP_LUA_MODULE_WD}/config" || 
die
+       fi
+
+       if use nginx_modules_http_security; then
+               cd "${HTTP_SECURITY_MODULE_WD}" || die
+
+               eapply "${FILESDIR}"/http_security-pr_1158.patch
+
+               eautoreconf
+
+               if use luajit ; then
+                       sed -i \
+                               -e 's|^\(LUA_PKGNAMES\)=.*|\1="luajit"|' \
+                               configure || die
+               fi
+
+               cd "${S}" || die
+       fi
+
+       if use nginx_modules_http_upload_progress; then
+               cd "${HTTP_UPLOAD_PROGRESS_MODULE_WD}" || die
+               eapply "${FILESDIR}"/http_uploadprogress-issue_50-r1.patch
+               cd "${S}" || die
+       fi
+
+       if use nginx_modules_http_memc; then
+               cd "${HTTP_MEMC_MODULE_WD}" || die
+               eapply "${FILESDIR}"/http_memc-0.17-issue_26.patch
+               cd "${S}" || die
+       fi
+
+       find auto/ -type f -print0 | xargs -0 sed -i 's:\&\& make:\&\& 
\\$(MAKE):' || die
+       # We have config protection, don't rename etc files
+       sed -i 's:.default::' auto/install || die
+       # remove useless files
+       sed -i -e '/koi-/d' -e '/win-/d' auto/install || die
+
+       # don't install to /etc/nginx/ if not in use
+       local module
+       for module in fastcgi scgi uwsgi ; do
+               if ! use nginx_modules_http_${module}; then
+                       sed -i -e "/${module}/d" auto/install || die
+               fi
+       done
+
+       eapply_user
+}
+
+src_configure() {
+       # mod_security needs to generate nginx/modsecurity/config before 
including it
+       if use nginx_modules_http_security; then
+               cd "${HTTP_SECURITY_MODULE_WD}" || die
+
+               ./configure \
+                       --enable-standalone-module \
+                       --disable-mlogc \
+                       --with-ssdeep=no \
+                       $(use_enable pcre-jit) \
+                       $(use_with nginx_modules_http_lua lua) || die 
"configure failed for mod_security"
+
+               cd "${S}" || die
+       fi
+
+       local myconf=() http_enabled= mail_enabled= stream_enabled=
+
+       use aio       && myconf+=( --with-file-aio )
+       use debug     && myconf+=( --with-debug )
+       use http2     && myconf+=( --with-http_v2_module )
+       use libatomic && myconf+=( --with-libatomic )
+       use pcre      && myconf+=( --with-pcre )
+       use pcre-jit  && myconf+=( --with-pcre-jit )
+       use threads   && myconf+=( --with-threads )
+
+       # HTTP modules
+       for mod in $NGINX_MODULES_STD; do
+               if use nginx_modules_http_${mod}; then
+                       http_enabled=1
+               else
+                       myconf+=( --without-http_${mod}_module )
+               fi
+       done
+
+       for mod in $NGINX_MODULES_OPT; do
+               if use nginx_modules_http_${mod}; then
+                       http_enabled=1
+                       myconf+=( --with-http_${mod}_module )
+               fi
+       done
+
+       if use nginx_modules_http_fastcgi; then
+               myconf+=( --with-http_realip_module )
+       fi
+
+       # third-party modules
+       if use nginx_modules_http_upload_progress; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_UPLOAD_PROGRESS_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_headers_more; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_HEADERS_MORE_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_cache_purge; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_CACHE_PURGE_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_slowfs_cache; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_SLOWFS_CACHE_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_fancyindex; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_FANCYINDEX_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_lua; then
+               http_enabled=1
+               if use luajit; then
+                       export LUAJIT_LIB=$(pkg-config --variable libdir luajit)
+                       export LUAJIT_INC=$(pkg-config --variable includedir 
luajit)
+               else
+                       export LUA_LIB=$(pkg-config --variable libdir lua)
+                       export LUA_INC=$(pkg-config --variable includedir lua)
+               fi
+               myconf+=( --add-module=${DEVEL_KIT_MODULE_WD} )
+               myconf+=( --add-module=${HTTP_LUA_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_auth_pam; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_AUTH_PAM_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_upstream_check; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_UPSTREAM_CHECK_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_metrics; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_METRICS_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_naxsi ; then
+               http_enabled=1
+               myconf+=(  --add-module=${HTTP_NAXSI_MODULE_WD} )
+       fi
+
+       if use rtmp ; then
+               http_enabled=1
+               myconf+=( --add-module=${RTMP_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_dav_ext ; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_DAV_EXT_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_echo ; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_ECHO_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_security ; then
+               http_enabled=1
+               myconf+=( 
--add-module=${HTTP_SECURITY_MODULE_WD}/nginx/modsecurity )
+       fi
+
+       if use nginx_modules_http_push_stream ; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_PUSH_STREAM_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_sticky ; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_STICKY_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_mogilefs ; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_MOGILEFS_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_memc ; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_MEMC_MODULE_WD} )
+       fi
+
+       if use nginx_modules_http_auth_ldap; then
+               http_enabled=1
+               myconf+=( --add-module=${HTTP_LDAP_MODULE_WD} )
+       fi
+
+       if use http || use http-cache || use http2; then
+               http_enabled=1
+       fi
+
+       if [ $http_enabled ]; then
+               use http-cache || myconf+=( --without-http-cache )
+               use ssl && myconf+=( --with-http_ssl_module )
+       else
+               myconf+=( --without-http --without-http-cache )
+       fi
+
+       # Stream modules
+       for mod in $NGINX_MODULES_STREAM_STD; do
+               if use nginx_modules_stream_${mod}; then
+                       stream_enabled=1
+               else
+                       myconf+=( --without-stream_${mod}_module )
+               fi
+       done
+
+       for mod in $NGINX_MODULES_STREAM_OPT; do
+               if use nginx_modules_stream_${mod}; then
+                       stream_enabled=1
+                       myconf+=( --with-stream_${mod}_module )
+               fi
+       done
+
+       if [ $stream_enabled ]; then
+               myconf+=( --with-stream )
+               use ssl && myconf+=( --with-stream_ssl_module )
+       fi
+
+       # MAIL modules
+       for mod in $NGINX_MODULES_MAIL; do
+               if use nginx_modules_mail_${mod}; then
+                       mail_enabled=1
+               else
+                       myconf+=( --without-mail_${mod}_module )
+               fi
+       done
+
+       if [ $mail_enabled ]; then
+               myconf+=( --with-mail )
+               use ssl && myconf+=( --with-mail_ssl_module )
+       fi
+
+       # custom modules
+       for mod in $NGINX_ADD_MODULES; do
+               myconf+=(  --add-module=${mod} )
+       done
+
+       # https://bugs.gentoo.org/286772
+       export LANG=C LC_ALL=C
+       tc-export CC
+
+       if ! use prefix; then
+               myconf+=( --user=${PN} )
+               myconf+=( --group=${PN} )
+       fi
+
+       local WITHOUT_IPV6=
+       if ! use ipv6; then
+               WITHOUT_IPV6=" -DNGX_HAVE_INET6=0"
+       fi
+
+       ./configure \
+               --prefix="${EPREFIX}"/usr \
+               --conf-path="${EPREFIX}"/etc/${PN}/${PN}.conf \
+               --error-log-path="${EPREFIX}"/var/log/${PN}/error_log \
+               --pid-path="${EPREFIX}"/run/${PN}.pid \
+               --lock-path="${EPREFIX}"/run/lock/${PN}.lock \
+               --with-cc-opt="-I${EROOT}usr/include${WITHOUT_IPV6}" \
+               --with-ld-opt="-L${EROOT}usr/$(get_libdir)" \
+               --http-log-path="${EPREFIX}"/var/log/${PN}/access_log \
+               
--http-client-body-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/client \
+               --http-proxy-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/proxy \
+               --http-fastcgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/fastcgi \
+               --http-scgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/scgi \
+               --http-uwsgi-temp-path="${EPREFIX}${NGINX_HOME_TMP}"/uwsgi \
+               --with-compat \
+               "${myconf[@]}" || die "configure failed"
+
+       # A purely cosmetic change that makes nginx -V more readable. This can 
be
+       # good if people outside the gentoo community would troubleshoot and
+       # question the users setup.
+       sed -i -e "s|${WORKDIR}|external_module|g" objs/ngx_auto_config.h || die
+}
+
+src_compile() {
+       use nginx_modules_http_security && emake -C "${HTTP_SECURITY_MODULE_WD}"
+
+       # https://bugs.gentoo.org/286772
+       export LANG=C LC_ALL=C
+       emake LINK="${CC} ${LDFLAGS}" OTHERLDFLAGS="${LDFLAGS}"
+}
+
+src_install() {
+       emake DESTDIR="${D%/}" install
+
+       cp "${FILESDIR}"/nginx.conf-r2 "${ED}"etc/nginx/nginx.conf || die
+
+       newinitd "${FILESDIR}"/nginx.initd-r4 nginx
+       newconfd "${FILESDIR}"/nginx.confd nginx
+
+       systemd_newunit "${FILESDIR}"/nginx.service-r1 nginx.service
+
+       doman man/nginx.8
+       dodoc CHANGES* README
+
+       # just keepdir. do not copy the default htdocs files (bug #449136)
+       keepdir /var/www/localhost
+       rm -rf "${D}"usr/html || die
+
+       # set up a list of directories to keep
+       local keepdir_list="${NGINX_HOME_TMP}"/client
+       local module
+       for module in proxy fastcgi scgi uwsgi; do
+               use nginx_modules_http_${module} && keepdir_list+=" 
${NGINX_HOME_TMP}/${module}"
+       done
+
+       keepdir /var/log/nginx ${keepdir_list}
+
+       # this solves a problem with SELinux where nginx doesn't see the 
directories
+       # as root and tries to create them as nginx
+       fperms 0750 "${NGINX_HOME_TMP}"
+       fowners ${PN}:0 "${NGINX_HOME_TMP}"
+
+       fperms 0700 ${keepdir_list}
+       fowners ${PN}:${PN} ${keepdir_list}
+
+       fperms 0710 /var/log/nginx
+       fowners 0:${PN} /var/log/nginx
+
+       # logrotate
+       insinto /etc/logrotate.d
+       newins "${FILESDIR}"/nginx.logrotate-r1 nginx
+
+       if use nginx_modules_http_perl; then
+               cd "${S}"/objs/src/http/modules/perl/ || die
+               emake DESTDIR="${D}" INSTALLDIRS=vendor
+               perl_delete_localpod
+               cd "${S}" || die
+       fi
+
+       if use nginx_modules_http_cache_purge; then
+               docinto ${HTTP_CACHE_PURGE_MODULE_P}
+               dodoc 
"${HTTP_CACHE_PURGE_MODULE_WD}"/{CHANGES,README.md,TODO.md}
+       fi
+
+       if use nginx_modules_http_slowfs_cache; then
+               docinto ${HTTP_SLOWFS_CACHE_MODULE_P}
+               dodoc "${HTTP_SLOWFS_CACHE_MODULE_WD}"/{CHANGES,README.md}
+       fi
+
+       if use nginx_modules_http_fancyindex; then
+               docinto ${HTTP_FANCYINDEX_MODULE_P}
+               dodoc "${HTTP_FANCYINDEX_MODULE_WD}"/README.rst
+       fi
+
+       if use nginx_modules_http_lua; then
+               docinto ${HTTP_LUA_MODULE_P}
+               dodoc "${HTTP_LUA_MODULE_WD}"/README.markdown
+       fi
+
+       if use nginx_modules_http_auth_pam; then
+               docinto ${HTTP_AUTH_PAM_MODULE_P}
+               dodoc "${HTTP_AUTH_PAM_MODULE_WD}"/{README.md,ChangeLog}
+       fi
+
+       if use nginx_modules_http_upstream_check; then
+               docinto ${HTTP_UPSTREAM_CHECK_MODULE_P}
+               dodoc "${HTTP_UPSTREAM_CHECK_MODULE_WD}"/{README,CHANGES}
+       fi
+
+       if use nginx_modules_http_naxsi; then
+               insinto /etc/nginx
+               doins "${HTTP_NAXSI_MODULE_WD}"/../naxsi_config/naxsi_core.rules
+       fi
+
+       if use rtmp; then
+               docinto ${RTMP_MODULE_P}
+               dodoc "${RTMP_MODULE_WD}"/{AUTHORS,README.md,stat.xsl}
+       fi
+
+       if use nginx_modules_http_dav_ext; then
+               docinto ${HTTP_DAV_EXT_MODULE_P}
+               dodoc "${HTTP_DAV_EXT_MODULE_WD}"/README
+       fi
+
+       if use nginx_modules_http_echo; then
+               docinto ${HTTP_ECHO_MODULE_P}
+               dodoc "${HTTP_ECHO_MODULE_WD}"/README.markdown
+       fi
+
+       if use nginx_modules_http_security; then
+               docinto ${HTTP_SECURITY_MODULE_P}
+               dodoc 
"${HTTP_SECURITY_MODULE_WD}"/{CHANGES,README.TXT,authors.txt}
+       fi
+
+       if use nginx_modules_http_push_stream; then
+               docinto ${HTTP_PUSH_STREAM_MODULE_P}
+               dodoc 
"${HTTP_PUSH_STREAM_MODULE_WD}"/{AUTHORS,CHANGELOG.textile,README.textile}
+       fi
+
+       if use nginx_modules_http_sticky; then
+               docinto ${HTTP_STICKY_MODULE_P}
+               dodoc 
"${HTTP_STICKY_MODULE_WD}"/{README.md,Changelog.txt,docs/sticky.pdf}
+       fi
+
+       if use nginx_modules_http_memc; then
+               docinto ${HTTP_MEMC_MODULE_P}
+               dodoc "${HTTP_MEMC_MODULE_WD}"/README.markdown
+       fi
+
+       if use nginx_modules_http_auth_ldap; then
+               docinto ${HTTP_LDAP_MODULE_P}
+               dodoc "${HTTP_LDAP_MODULE_WD}"/example.conf
+       fi
+}
+
+pkg_postinst() {
+       if use ssl; then
+               if [[ ! -f "${EROOT}"etc/ssl/${PN}/${PN}.key ]]; then
+                       install_cert /etc/ssl/${PN}/${PN}
+                       use prefix || chown ${PN}:${PN} 
"${EROOT}"etc/ssl/${PN}/${PN}.{crt,csr,key,pem}
+               fi
+       fi
+
+       if use nginx_modules_http_spdy; then
+               ewarn "In nginx 1.9.5 the spdy module was superseded by http2."
+               ewarn "Update your configs and package.use accordingly."
+       fi
+
+       if use nginx_modules_http_lua && use http2; then
+               ewarn "Lua 3rd party module author warns against using ${P} 
with"
+               ewarn "NGINX_MODULES_HTTP=\"lua http2\". For more info, see 
http://git.io/OldLsg";
+       fi
+
+       local _n_permission_layout_checks=0
+       local _has_to_adjust_permissions=0
+       local _has_to_show_permission_warning=0
+
+       # Defaults to 1 to inform people doing a fresh installation
+       # that we ship modified {scgi,uwsgi,fastcgi}_params files
+       local _has_to_show_httpoxy_mitigation_notice=1
+
+       local _replacing_version=
+       for _replacing_version in ${REPLACING_VERSIONS}; do
+               
_n_permission_layout_checks=$((${_n_permission_layout_checks}+1))
+
+               if [[ ${_n_permission_layout_checks} -gt 1 ]]; then
+                       # Should never happen:
+                       # Package is abusing slots but doesn't allow multiple 
parallel installations.
+                       # If we run into this situation it is unsafe to 
automatically adjust any
+                       # permission...
+                       _has_to_show_permission_warning=1
+
+                       ewarn "Replacing multiple ${PN}' versions is 
unsupported! " \
+                               "You will have to adjust permissions on your 
own."
+
+                       break
+               fi
+
+               local _replacing_version_branch=$(get_version_component_range 
1-2 "${_replacing_version}")
+               debug-print "Updating an existing installation 
(v${_replacing_version}; branch '${_replacing_version_branch}') ..."
+
+               # Do we need to adjust permissions to fix CVE-2013-0337 (bug 
#458726, #469094)?
+               # This was before we introduced multiple nginx versions so we
+               # do not need to distinguish between stable and mainline
+               local _need_to_fix_CVE2013_0337=1
+
+               if version_is_at_least "1.4.1-r2" "${_replacing_version}"; then
+                       # We are updating an installation which should already 
be fixed
+                       _need_to_fix_CVE2013_0337=0
+                       debug-print "Skipping CVE-2013-0337 ... existing 
installation should not be affected!"
+               else
+                       _has_to_adjust_permissions=1
+                       debug-print "Need to adjust permissions to fix 
CVE-2013-0337!"
+               fi
+
+               # Do we need to inform about HTTPoxy mitigation?
+               # In repository since commit 
8be44f76d4ac02cebcd1e0e6e6284bb72d054b0f
+               if ! version_is_at_least "1.10" "${_replacing_version_branch}"; 
then
+                       # Updating from <1.10
+                       _has_to_show_httpoxy_mitigation_notice=1
+                       debug-print "Need to inform about HTTPoxy mitigation!"
+               else
+                       # Updating from >=1.10
+                       local _fixed_in_pvr=
+                       case "${_replacing_version_branch}" in
+                               "1.10")
+                                       _fixed_in_pvr="1.10.1-r2"
+                                       ;;
+                               "1.11")
+                                       _fixed_in_pvr="1.11.3-r1"
+                                       ;;
+                               *)
+                                       # This should be any future branch.
+                                       # If we run this code it is safe to 
assume that the user has
+                                       # already seen the HTTPoxy mitigation 
notice because he/she is doing
+                                       # an update from previous version where 
we have already shown
+                                       # the warning. Otherwise, we wouldn't 
hit this code path ...
+                                       _fixed_in_pvr=
+                       esac
+
+                       if [[ -z "${_fixed_in_pvr}" ]] || version_is_at_least 
"${_fixed_in_pvr}" "${_replacing_version}"; then
+                               # We are updating an installation where we 
already informed
+                               # that we are mitigating HTTPoxy per default
+                               _has_to_show_httpoxy_mitigation_notice=0
+                               debug-print "No need to inform about HTTPoxy 
mitigation ... information was already shown for existing installation!"
+                       else
+                               _has_to_show_httpoxy_mitigation_notice=1
+                               debug-print "Need to inform about HTTPoxy 
mitigation!"
+                       fi
+               fi
+
+               # Do we need to adjust permissions to fix CVE-2016-1247 (bug 
#605008)?
+               # All branches up to 1.11 are affected
+               local _need_to_fix_CVE2016_1247=1
+
+               if ! version_is_at_least "1.10" "${_replacing_version_branch}"; 
then
+                       # Updating from <1.10
+                       _has_to_adjust_permissions=1
+                       debug-print "Need to adjust permissions to fix 
CVE-2016-1247!"
+               else
+                       # Updating from >=1.10
+                       local _fixed_in_pvr=
+                       case "${_replacing_version_branch}" in
+                               "1.10")
+                                       _fixed_in_pvr="1.10.2-r3"
+                                       ;;
+                               "1.11")
+                                       _fixed_in_pvr="1.11.6-r1"
+                                       ;;
+                               *)
+                                       # This should be any future branch.
+                                       # If we run this code it is safe to 
assume that we have already
+                                       # adjusted permissions or were never 
affected because user is
+                                       # doing an update from previous version 
which was safe or did
+                                       # the adjustments. Otherwise, we 
wouldn't hit this code path ...
+                                       _fixed_in_pvr=
+                       esac
+
+                       if [[ -z "${_fixed_in_pvr}" ]] || version_is_at_least 
"${_fixed_in_pvr}" "${_replacing_version}"; then
+                               # We are updating an installation which should 
already be adjusted
+                               # or which was never affected
+                               _need_to_fix_CVE2016_1247=0
+                               debug-print "Skipping CVE-2016-1247 ... 
existing installation should not be affected!"
+                       else
+                               _has_to_adjust_permissions=1
+                               debug-print "Need to adjust permissions to fix 
CVE-2016-1247!"
+                       fi
+               fi
+       done
+
+       if [[ ${_has_to_adjust_permissions} -eq 1 ]]; then
+               # We do not DIE when chmod/chown commands are failing because
+               # package is already merged on user's system at this stage
+               # and we cannot retry without losing the information that
+               # the existing installation needs to adjust permissions.
+               # Instead we are going to a show a big warning ...
+
+               if [[ ${_has_to_show_permission_warning} -eq 0 ]] && [[ 
${_need_to_fix_CVE2013_0337} -eq 1 ]]; then
+                       ewarn ""
+                       ewarn "The world-readable bit (if set) has been removed 
from the"
+                       ewarn "following directories to mitigate a security bug"
+                       ewarn "(CVE-2013-0337, bug #458726):"
+                       ewarn ""
+                       ewarn "  ${EPREFIX%/}/var/log/nginx"
+                       ewarn "  
${EPREFIX%/}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
+                       ewarn ""
+                       ewarn "Check if this is correct for your setup before 
restarting nginx!"
+                       ewarn "This is a one-time change and will not happen on 
subsequent updates."
+                       ewarn "Furthermore nginx' temp directories got moved to 
'${EPREFIX%/}${NGINX_HOME_TMP}'"
+                       chmod o-rwx \
+                               "${EPREFIX%/}"/var/log/nginx \
+                               
"${EPREFIX%/}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
+                               _has_to_show_permission_warning=1
+               fi
+
+               if [[ ${_has_to_show_permission_warning} -eq 0 ]] && [[ 
${_need_to_fix_CVE2016_1247} -eq 1 ]]; then
+                       ewarn ""
+                       ewarn "The permissions on the following directory have 
been reset in"
+                       ewarn "order to mitigate a security bug (CVE-2016-1247, 
bug #605008):"
+                       ewarn ""
+                       ewarn "  ${EPREFIX%/}/var/log/nginx"
+                       ewarn ""
+                       ewarn "Check if this is correct for your setup before 
restarting nginx!"
+                       ewarn "Also ensure that no other log directory used by 
any of your"
+                       ewarn "vhost(s) is not writeable for nginx user. Any of 
your log files"
+                       ewarn "used by nginx can be abused to escalate 
privileges!"
+                       ewarn "This is a one-time change and will not happen on 
subsequent updates."
+                       chown 0:nginx "${EPREFIX%/}"/var/log/nginx || 
_has_to_show_permission_warning=1
+                       chmod 710 "${EPREFIX%/}"/var/log/nginx || 
_has_to_show_permission_warning=1
+               fi
+
+               if [[ ${_has_to_show_permission_warning} -eq 1 ]]; then
+                       # Should never happen ...
+                       ewarn ""
+                       ewarn 
"*************************************************************"
+                       ewarn "***************         W A R N I N G         
***************"
+                       ewarn 
"*************************************************************"
+                       ewarn "The one-time only attempt to adjust permissions 
of the"
+                       ewarn "existing nginx installation failed. Be aware 
that we will not"
+                       ewarn "try to adjust the same permissions again because 
now you are"
+                       ewarn "using a nginx version where we expect that the 
permissions"
+                       ewarn "are already adjusted or that you know what you 
are doing and"
+                       ewarn "want to keep custom permissions."
+                       ewarn ""
+               fi
+       fi
+
+       # Sanity check for CVE-2016-1247
+       # Required to warn users who received the warning above and thought
+       # they could fix it by unmerging and re-merging the package or have
+       # unmerged a affected installation on purpose in the past leaving
+       # /var/log/nginx on their system due to keepdir/non-empty folder
+       # and are now installing the package again.
+       local _sanity_check_testfile=$(mktemp --dry-run 
"${EPREFIX%/}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
+       su -s /bin/sh -c "touch ${_sanity_check_testfile}" nginx >&/dev/null
+       if [ $? -eq 0 ] ; then
+               # Cleanup -- no reason to die here!
+               rm -f "${_sanity_check_testfile}"
+
+               ewarn ""
+               ewarn 
"*************************************************************"
+               ewarn "***************         W A R N I N G         
***************"
+               ewarn 
"*************************************************************"
+               ewarn "Looks like your installation is vulnerable to 
CVE-2016-1247"
+               ewarn "(bug #605008) because nginx user is able to create files 
in"
+               ewarn ""
+               ewarn "  ${EPREFIX%/}/var/log/nginx"
+               ewarn ""
+               ewarn "Also ensure that no other log directory used by any of 
your"
+               ewarn "vhost(s) is not writeable for nginx user. Any of your 
log files"
+               ewarn "used by nginx can be abused to escalate privileges!"
+       fi
+
+       if [[ ${_has_to_show_httpoxy_mitigation_notice} -eq 1 ]]; then
+               # HTTPoxy mitigation
+               ewarn ""
+               ewarn "This nginx installation comes with a mitigation for the 
HTTPoxy"
+               ewarn "vulnerability for FastCGI, SCGI and uWSGI applications 
by setting"
+               ewarn "the HTTP_PROXY parameter to an empty string per default 
when you"
+               ewarn "are sourcing one of the default"
+               ewarn ""
+               ewarn "  - 'fastcgi_params' or 'fastcgi.conf'"
+               ewarn "  - 'scgi_params'"
+               ewarn "  - 'uwsgi_params'"
+               ewarn ""
+               ewarn "files in your server block(s)."
+               ewarn ""
+               ewarn "If this is causing any problems for you make sure that 
you are sourcing the"
+               ewarn "default parameters _before_ you set your own values."
+               ewarn "If you are relying on user-supplied proxy values you 
have to remove the"
+               ewarn "correlating lines from the file(s) mentioned above."
+               ewarn ""
+       fi
+}

Reply via email to