summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Seifert <soap@gentoo.org>2020-02-08 17:52:53 +0100
committerDavid Seifert <soap@gentoo.org>2020-02-08 17:52:53 +0100
commit3292fb668f9229f7a15ba3ef30ec596bcdfd286b (patch)
tree8816cfc768793b091b28b0348551286dca4dc89a /www-servers/nginx
parentwww-client/seamonkey: [QA] Fix UnnecessarySlashStrip (diff)
downloadgentoo-3292fb668f9229f7a15ba3ef30ec596bcdfd286b.tar.gz
gentoo-3292fb668f9229f7a15ba3ef30ec596bcdfd286b.tar.bz2
gentoo-3292fb668f9229f7a15ba3ef30ec596bcdfd286b.zip
www-servers/nginx: [QA] Fix UnnecessarySlashStrip
Signed-off-by: David Seifert <soap@gentoo.org>
Diffstat (limited to 'www-servers/nginx')
-rw-r--r--www-servers/nginx/nginx-1.16.1-r1.ebuild20
-rw-r--r--www-servers/nginx/nginx-1.17.7.ebuild20
-rw-r--r--www-servers/nginx/nginx-1.17.8.ebuild20
3 files changed, 30 insertions, 30 deletions
diff --git a/www-servers/nginx/nginx-1.16.1-r1.ebuild b/www-servers/nginx/nginx-1.16.1-r1.ebuild
index fcb191046b1b..9c62c90db19c 100644
--- a/www-servers/nginx/nginx-1.16.1-r1.ebuild
+++ b/www-servers/nginx/nginx-1.16.1-r1.ebuild
@@ -996,15 +996,15 @@ pkg_postinst() {
ewarn "following directories to mitigate a security bug"
ewarn "(CVE-2013-0337, bug #458726):"
ewarn ""
- ewarn " ${EPREFIX%/}/var/log/nginx"
- ewarn " ${EPREFIX%/}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
+ ewarn " ${EPREFIX}/var/log/nginx"
+ ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
ewarn ""
ewarn "Check if this is correct for your setup before restarting nginx!"
ewarn "This is a one-time change and will not happen on subsequent updates."
- ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX%/}${NGINX_HOME_TMP}'"
+ ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX}${NGINX_HOME_TMP}'"
chmod o-rwx \
- "${EPREFIX%/}"/var/log/nginx \
- "${EPREFIX%/}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
+ "${EPREFIX}"/var/log/nginx \
+ "${EPREFIX}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
_has_to_show_permission_warning=1
fi
@@ -1013,15 +1013,15 @@ pkg_postinst() {
ewarn "The permissions on the following directory have been reset in"
ewarn "order to mitigate a security bug (CVE-2016-1247, bug #605008):"
ewarn ""
- ewarn " ${EPREFIX%/}/var/log/nginx"
+ ewarn " ${EPREFIX}/var/log/nginx"
ewarn ""
ewarn "Check if this is correct for your setup before restarting nginx!"
ewarn "Also ensure that no other log directory used by any of your"
ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
ewarn "used by nginx can be abused to escalate privileges!"
ewarn "This is a one-time change and will not happen on subsequent updates."
- chown 0:nginx "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
- chmod 710 "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
+ chown 0:nginx "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
+ chmod 710 "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
fi
if [[ ${_has_to_show_permission_warning} -eq 1 ]]; then
@@ -1046,7 +1046,7 @@ pkg_postinst() {
# unmerged a affected installation on purpose in the past leaving
# /var/log/nginx on their system due to keepdir/non-empty folder
# and are now installing the package again.
- local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX%/}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
+ local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
su -s /bin/sh -c "touch ${_sanity_check_testfile}" nginx >&/dev/null
if [ $? -eq 0 ] ; then
# Cleanup -- no reason to die here!
@@ -1059,7 +1059,7 @@ pkg_postinst() {
ewarn "Looks like your installation is vulnerable to CVE-2016-1247"
ewarn "(bug #605008) because nginx user is able to create files in"
ewarn ""
- ewarn " ${EPREFIX%/}/var/log/nginx"
+ ewarn " ${EPREFIX}/var/log/nginx"
ewarn ""
ewarn "Also ensure that no other log directory used by any of your"
ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
diff --git a/www-servers/nginx/nginx-1.17.7.ebuild b/www-servers/nginx/nginx-1.17.7.ebuild
index 9b7d6b814dba..266794ff8ded 100644
--- a/www-servers/nginx/nginx-1.17.7.ebuild
+++ b/www-servers/nginx/nginx-1.17.7.ebuild
@@ -996,15 +996,15 @@ pkg_postinst() {
ewarn "following directories to mitigate a security bug"
ewarn "(CVE-2013-0337, bug #458726):"
ewarn ""
- ewarn " ${EPREFIX%/}/var/log/nginx"
- ewarn " ${EPREFIX%/}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
+ ewarn " ${EPREFIX}/var/log/nginx"
+ ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
ewarn ""
ewarn "Check if this is correct for your setup before restarting nginx!"
ewarn "This is a one-time change and will not happen on subsequent updates."
- ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX%/}${NGINX_HOME_TMP}'"
+ ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX}${NGINX_HOME_TMP}'"
chmod o-rwx \
- "${EPREFIX%/}"/var/log/nginx \
- "${EPREFIX%/}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
+ "${EPREFIX}"/var/log/nginx \
+ "${EPREFIX}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
_has_to_show_permission_warning=1
fi
@@ -1013,15 +1013,15 @@ pkg_postinst() {
ewarn "The permissions on the following directory have been reset in"
ewarn "order to mitigate a security bug (CVE-2016-1247, bug #605008):"
ewarn ""
- ewarn " ${EPREFIX%/}/var/log/nginx"
+ ewarn " ${EPREFIX}/var/log/nginx"
ewarn ""
ewarn "Check if this is correct for your setup before restarting nginx!"
ewarn "Also ensure that no other log directory used by any of your"
ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
ewarn "used by nginx can be abused to escalate privileges!"
ewarn "This is a one-time change and will not happen on subsequent updates."
- chown 0:nginx "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
- chmod 710 "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
+ chown 0:nginx "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
+ chmod 710 "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
fi
if [[ ${_has_to_show_permission_warning} -eq 1 ]]; then
@@ -1046,7 +1046,7 @@ pkg_postinst() {
# unmerged a affected installation on purpose in the past leaving
# /var/log/nginx on their system due to keepdir/non-empty folder
# and are now installing the package again.
- local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX%/}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
+ local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
su -s /bin/sh -c "touch ${_sanity_check_testfile}" nginx >&/dev/null
if [ $? -eq 0 ] ; then
# Cleanup -- no reason to die here!
@@ -1059,7 +1059,7 @@ pkg_postinst() {
ewarn "Looks like your installation is vulnerable to CVE-2016-1247"
ewarn "(bug #605008) because nginx user is able to create files in"
ewarn ""
- ewarn " ${EPREFIX%/}/var/log/nginx"
+ ewarn " ${EPREFIX}/var/log/nginx"
ewarn ""
ewarn "Also ensure that no other log directory used by any of your"
ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
diff --git a/www-servers/nginx/nginx-1.17.8.ebuild b/www-servers/nginx/nginx-1.17.8.ebuild
index fe0559cad19b..e950633e242e 100644
--- a/www-servers/nginx/nginx-1.17.8.ebuild
+++ b/www-servers/nginx/nginx-1.17.8.ebuild
@@ -996,15 +996,15 @@ pkg_postinst() {
ewarn "following directories to mitigate a security bug"
ewarn "(CVE-2013-0337, bug #458726):"
ewarn ""
- ewarn " ${EPREFIX%/}/var/log/nginx"
- ewarn " ${EPREFIX%/}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
+ ewarn " ${EPREFIX}/var/log/nginx"
+ ewarn " ${EPREFIX}${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi}"
ewarn ""
ewarn "Check if this is correct for your setup before restarting nginx!"
ewarn "This is a one-time change and will not happen on subsequent updates."
- ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX%/}${NGINX_HOME_TMP}'"
+ ewarn "Furthermore nginx' temp directories got moved to '${EPREFIX}${NGINX_HOME_TMP}'"
chmod o-rwx \
- "${EPREFIX%/}"/var/log/nginx \
- "${EPREFIX%/}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
+ "${EPREFIX}"/var/log/nginx \
+ "${EPREFIX}"${NGINX_HOME_TMP}/{,client,proxy,fastcgi,scgi,uwsgi} || \
_has_to_show_permission_warning=1
fi
@@ -1013,15 +1013,15 @@ pkg_postinst() {
ewarn "The permissions on the following directory have been reset in"
ewarn "order to mitigate a security bug (CVE-2016-1247, bug #605008):"
ewarn ""
- ewarn " ${EPREFIX%/}/var/log/nginx"
+ ewarn " ${EPREFIX}/var/log/nginx"
ewarn ""
ewarn "Check if this is correct for your setup before restarting nginx!"
ewarn "Also ensure that no other log directory used by any of your"
ewarn "vhost(s) is not writeable for nginx user. Any of your log files"
ewarn "used by nginx can be abused to escalate privileges!"
ewarn "This is a one-time change and will not happen on subsequent updates."
- chown 0:nginx "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
- chmod 710 "${EPREFIX%/}"/var/log/nginx || _has_to_show_permission_warning=1
+ chown 0:nginx "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
+ chmod 710 "${EPREFIX}"/var/log/nginx || _has_to_show_permission_warning=1
fi
if [[ ${_has_to_show_permission_warning} -eq 1 ]]; then
@@ -1046,7 +1046,7 @@ pkg_postinst() {
# unmerged a affected installation on purpose in the past leaving
# /var/log/nginx on their system due to keepdir/non-empty folder
# and are now installing the package again.
- local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX%/}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
+ local _sanity_check_testfile=$(mktemp --dry-run "${EPREFIX}"/var/log/nginx/.CVE-2016-1247.XXXXXXXXX)
su -s /bin/sh -c "touch ${_sanity_check_testfile}" nginx >&/dev/null
if [ $? -eq 0 ] ; then
# Cleanup -- no reason to die here!
@@ -1059,7 +1059,7 @@ pkg_postinst() {
ewarn "Looks like your installation is vulnerable to CVE-2016-1247"
ewarn "(bug #605008) because nginx user is able to create files in"
ewarn ""
- ewarn " ${EPREFIX%/}/var/log/nginx"
+ ewarn " ${EPREFIX}/var/log/nginx"
ewarn ""
ewarn "Also ensure that no other log directory used by any of your"
ewarn "vhost(s) is not writeable for nginx user. Any of your log files"