aboutsummaryrefslogtreecommitdiffstats
path: root/main/phpmyadmin/APKBUILD
blob: ae490c9c06a0cc73d1304633052a5f0f0d20adb4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
# Contributor: Sergei Lukin <sergej.lukin@gmail.com>
# Contributor: Matt Smith <mcs@darkregion.net>
# Maintainer:  Matt Smith <mcs@darkregion.net>
pkgname=phpmyadmin
pkgver=4.4.15.9
pkgrel=0
pkgdesc="A Web-based PHP tool for administering MySQL"
url="http://www.phpmyadmin.net/"
arch="noarch"
license="GPL"
depends="php php-mysqli php-zip php-zlib php-bz2 php-ctype php-gd php-mcrypt php-json"
depends_dev=
makedepends="$depends_dev"
install="$pkgname.post-install"
subpackages="$pkgname-doc"
_fullpkgname=phpMyAdmin-$pkgver-all-languages
source="https://files.phpmyadmin.net/phpMyAdmin/$pkgver/$_fullpkgname.tar.xz
	$pkgname.apache2.conf
	"

# secfixes:
#   4.4.15.8-r0:
#    - CVE-2016-6606
#    - CVE-2016-6607
#    - CVE-2016-6608
#    - CVE-2016-6609
#    - CVE-2016-6610
#    - CVE-2016-6611
#    - CVE-2016-6612
#    - CVE-2016-6613
#    - CVE-2016-6614
#    - CVE-2016-6615
#    - CVE-2016-6616
#    - CVE-2016-6617
#    - CVE-2016-6618
#    - CVE-2016-6619
#    - CVE-2016-6620
#    - CVE-2016-6622
#    - CVE-2016-6623
#    - CVE-2016-6624
#    - CVE-2016-6625
#    - CVE-2016-6626
#    - CVE-2016-6627
#    - CVE-2016-6628
#    - CVE-2016-6629
#    - CVE-2016-6630
#    - CVE-2016-6631
#    - CVE-2016-6632
#    - CVE-2016-6633
#   4.4.15.9-r0:
#    - CVE-2016-9847
#    - CVE-2016-9848
#    - CVE-2016-9849
#    - CVE-2016-9850
#    - CVE-2016-9851
#    - CVE-2016-9852
#    - CVE-2016-9853
#    - CVE-2016-9854
#    - CVE-2016-9855
#    - CVE-2016-9856
#    - CVE-2016-9857
#    - CVE-2016-9858
#    - CVE-2016-9859
#    - CVE-2016-9860
#    - CVE-2016-9861
#    - CVE-2016-9864
#    - CVE-2016-9865
#    - CVE-2016-9866

_builddir="$srcdir"/$_fullpkgname
prepare() {
	local i
	cd "$_builddir"
	for i in $source; do
		case $i in
		*.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;;
		esac
	done
}

build() {
	return 0
}

package() {
	cd "$_builddir"
	mkdir -p "$pkgdir"/usr/share/webapps/$pkgname \
		"$pkgdir"/etc/$pkgname \
		|| return 1

	# copy phpmyadmin
	cp -r "$_builddir"/* "$pkgdir"/usr/share/webapps/$pkgname/ \
		|| return 1

	# install the sample config
	install -m660  \
		"$pkgdir"/usr/share/webapps/$pkgname/config.sample.inc.php \
		"$pkgdir"/etc/$pkgname/config.inc.php \
		|| return 1
	ln -sf /etc/$pkgname/config.inc.php \
		"$pkgdir"/usr/share/webapps/$pkgname/config.inc.php \
		|| return 1

	# install the apache2 config
	install -Dm644 "$srcdir"/$pkgname.apache2.conf \
		"$pkgdir"/etc/apache2/conf.d/$pkgname.conf || return 1

	# copy sample config
	mkdir -p "$pkgdir"/usr/share/$pkgname/ || return 1
	mv "$pkgdir"/usr/share/webapps/$pkgname/config.sample.inc.php \
		"$pkgdir"/usr/share/$pkgname/ || return 1
}

doc() {
	cd "$_builddir"
	mkdir -p "$subpkgdir"/usr/share/doc/$pkgname || return 1

	_docs="ChangeLog LICENSE README RELEASE-DATE-$pkgver"
	for _doc in $_docs; do
		mv "$pkgdir"/usr/share/webapps/$pkgname/$_doc \
			"$subpkgdir"/usr/share/doc/$pkgname/ \
			|| return 1
	done
}

md5sums="0dc7fc3a5f94d4f784e38cdb4d27c808  phpMyAdmin-4.4.15.9-all-languages.tar.xz
2d144825122042b4a2536ad789d66e8e  phpmyadmin.apache2.conf"
sha256sums="0d279bd34e542d3cdf5cb37667cc4617f008f39b5eb7d943e9aa739a2ceca174  phpMyAdmin-4.4.15.9-all-languages.tar.xz
4fbc1d0338ed7234a3d74f71910a24e467c8a0ec1dad31324e954741f93bd2d3  phpmyadmin.apache2.conf"
sha512sums="2dd5a9fcc777627b9bccad340e4e0d7b7736a6e088a9ce5957f7fc22cef909b4c81467dab359b7b597be7977fac08e4632e6f06fd6743f133a14773de6dda05c  phpMyAdmin-4.4.15.9-all-languages.tar.xz
c6af2960b95924c31cc05d90e7282ba9be6cb6eabb134b8bb627230a4253c017eca75132420a356acd6aecdce146e29666ed90fc90749820060a64478d3e2105  phpmyadmin.apache2.conf"