aboutsummaryrefslogtreecommitdiffstats
path: root/main/lua-ldap
diff options
context:
space:
mode:
authorJakub Jirutka <jakub@jirutka.cz>2017-03-11 20:26:06 +0100
committerJakub Jirutka <jakub@jirutka.cz>2017-03-11 20:27:01 +0100
commit54022ece74bb5865a939053276e768c4b93aa4b8 (patch)
tree9c0c8cc1c2eee6f174a3fb037f2d981411fca7ef /main/lua-ldap
parent94a32e51cfbb7cb3caa662a9baf56d6e58ff8ca6 (diff)
downloadaports-54022ece74bb5865a939053276e768c4b93aa4b8.tar.bz2
aports-54022ece74bb5865a939053276e768c4b93aa4b8.tar.xz
main/lua-ldap: remove bash from checkdepends
Diffstat (limited to 'main/lua-ldap')
-rw-r--r--main/lua-ldap/APKBUILD4
-rw-r--r--main/lua-ldap/script-to-run-test.lua-against-a-dummy-slapd.patch19
2 files changed, 11 insertions, 12 deletions
diff --git a/main/lua-ldap/APKBUILD b/main/lua-ldap/APKBUILD
index 9e3b937005..1ef54a71c1 100644
--- a/main/lua-ldap/APKBUILD
+++ b/main/lua-ldap/APKBUILD
@@ -11,7 +11,7 @@ arch="all"
license="MIT"
depends=""
makedepends="openldap-dev"
-checkdepends="bash openldap openldap-back-bdb"
+checkdepends="openldap openldap-back-bdb"
subpackages=""
source="$_pkgname-$pkgver.tar.gz::https://github.com/bdellegrazie/$_pkgname/archive/v$pkgver.tar.gz
fix-open_simple-segfault.patch
@@ -77,5 +77,5 @@ _package() {
sha512sums="51934d18d1ee97a0130545e657497e51542eef97c338df14e7171f94a2d6395fceb00313e1e64e46e6cdeedf85a17c63284595fdf6fbce8b7abce29d28f1b4a7 lualdap-1.2.3.tar.gz
6f71ec19be58e21778cdce0a28d52c2629df736a8cbd119e6b98a306f20df193c0a646449b40104490f992750d1fbcef4519238aca4b9706f7460a6238009769 fix-open_simple-segfault.patch
f1ba8e85421498abab814c20d2e410c5b13a6b63d0d56463ad38434405c5ae1cc694f168edfb37a0a727597f68dd67d511d234947b9df55d6322751275d4df61 fix-search-iter.patch
-62d1fb82529ea2d5302a84d163c8cfb5f5681d2927ecb5699a486a2aaf6f6a45f9c36e18d167ed120620615db2693abed1881621e4bb0d7b992445696072989a script-to-run-test.lua-against-a-dummy-slapd.patch
+b769ef5d6a47a79d83b5f684414f4db5f316290d7b99de4e2f5a2d4fdad0d4e094dab6465578e534d4510f3dbc4a0bb1b1ff99ca9ad613a3736a2cf44e02db9c script-to-run-test.lua-against-a-dummy-slapd.patch
970da7a53d050210298712742decdf2b617450e78ebaed993c73b5300870f2b1979661c83a82d316b37f26f373c2c86d6a024ab82c1b628c73f0ca6e9c61b0ac update-test.lua-for-5.2.patch"
diff --git a/main/lua-ldap/script-to-run-test.lua-against-a-dummy-slapd.patch b/main/lua-ldap/script-to-run-test.lua-against-a-dummy-slapd.patch
index 36c70180de..a5a3853551 100644
--- a/main/lua-ldap/script-to-run-test.lua-against-a-dummy-slapd.patch
+++ b/main/lua-ldap/script-to-run-test.lua-against-a-dummy-slapd.patch
@@ -1,9 +1,8 @@
-From 847bbf5dbd8053ce21c90dd808ed98ff4b6e742a Mon Sep 17 00:00:00 2001
From: Dan Callaghan <dcallagh@redhat.com>
Date: Mon, 30 Jun 2014 11:27:56 +1000
-Subject: [PATCH] script to run test.lua against a dummy slapd
+Subject: [PATCH] Add script to run test.lua against a dummy slapd
-Source: https://src.fedoraproject.org/cgit/rpms/lua-ldap.git/tree/0002-script-to-run-test.lua-against-a-dummy-slapd.patch
+Ported from https://src.fedoraproject.org/cgit/rpms/lua-ldap.git/tree/0002-script-to-run-test.lua-against-a-dummy-slapd.patch
--- a/Makefile
+++ b/Makefile
@@ -26,3 +26,6 @@ install: src/$(LIBNAME)
@@ -12,12 +11,14 @@ Source: https://src.fedoraproject.org/cgit/rpms/lua-ldap.git/tree/0002-script-to
rm -f $(OBJS) src/$(LIBNAME)
+
+check:
-+ LUA_CPATH="src/?.so.$V" bash tests/run-tests.sh
++ LUA_CPATH="src/?.so.$V" sh tests/run-tests.sh
+diff --git a/tests/run-tests.sh b/tests/run-tests.sh
new file mode 100755
+index 0000000..f3cafd0
--- /dev/null
+++ b/tests/run-tests.sh
-@@ -0,0 +1,79 @@
-+#!/bin/bash
+@@ -0,0 +1,80 @@
++#!/bin/sh
+set -ex
+
+d=$(readlink -f "$(dirname $0)")
@@ -95,7 +96,5 @@ new file mode 100755
+slapd -F "$d/slapd-config" -h ldap://localhost:3899/
+trap 'kill -TERM $(cat "$d/slapd.pid")' EXIT
+
-+${LUA:-lua} tests/test.lua localhost:3899 dc=example,dc=invalid uid=ldapuser,dc=example,dc=invalid "$password"
---
-1.9.3
-
++${LUA:-lua} tests/test.lua localhost:3899 \
++ dc=example,dc=invalid uid=ldapuser,dc=example,dc=invalid "$password"