summaryrefslogtreecommitdiffstats
path: root/main/libxinerama/APKBUILD
blob: 36c75c940ef63e767ee33d510b788d91ea4ee83a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=libxinerama
pkgver=1.1.2
pkgrel=1
pkgdesc="X11 Xinerama extension library"
url="http://xorg.freedesktop.org/"
arch="all"
license="custom"
subpackages="$pkgname-dev $pkgname-doc"
depends=
depends_dev="xineramaproto libx11-dev libxext-dev"
makedepends="$depends_dev libtool automake autoconf util-macros"
source="http://xorg.freedesktop.org/releases/individual/lib/libXinerama-$pkgver.tar.bz2
	0001-Use-_XEatDataWords-to-avoid-overflow-of-_XEatData-ca.patch
	0002-integer-overflow-in-XineramaQueryScreens-CVE-2013-19.patch
	"

_builddir="$srcdir"/libXinerama-$pkgver
prepare() {
	cd "$_builddir"
	for i in $source; do
		case $i in
		*.patch) msg $i; patch -p1 -i "$srcdir"/$i || return 1;;
		esac
	done
	libtoolize --force && aclocal && autoheader && autoconf \
		&& automake --add-missing
}

build() { 
	cd "$_builddir"
	./configure --prefix=/usr
	make || return 1
}

package() {
	cd "$_builddir"
	make DESTDIR="$pkgdir" install || return 1
	rm "$pkgdir"/usr/lib/*.la || return 1
}
md5sums="cb45d6672c93a608f003b6404f1dd462  libXinerama-1.1.2.tar.bz2
a315f9665077ca4b845a7176a6a761e6  0001-Use-_XEatDataWords-to-avoid-overflow-of-_XEatData-ca.patch
0fccb7f32a31711cadf04d1f68326ea7  0002-integer-overflow-in-XineramaQueryScreens-CVE-2013-19.patch"
sha256sums="a4e77c2fd88372e4ae365f3ca0434a23613da96c5b359b1a64bf43614ec06aac  libXinerama-1.1.2.tar.bz2
78201bfc1c9cafb0180373c0dc65edb0051f8ca541024effbfe1e146c71fb830  0001-Use-_XEatDataWords-to-avoid-overflow-of-_XEatData-ca.patch
21a7aeecf921b7cd237410458947c3fdcec45b9e4af4c94c603b1d22ee31bd0c  0002-integer-overflow-in-XineramaQueryScreens-CVE-2013-19.patch"
sha512sums="3bddf3daec22476e02bedaf3a995943c45810033dea022472130b05500985fc402e3d766c4d86acefc0237fc1b5d06ddb28377093097eeef0f9bfcbd7e2e84dc  libXinerama-1.1.2.tar.bz2
270ac2ffef12bec7629041f3a89ea3dae11f186772a8abbdbee4d2331528f670d2920a7510fa957fc8596bd66ee93f6bb3df030be6de7fdbd71de3cba486fe9f  0001-Use-_XEatDataWords-to-avoid-overflow-of-_XEatData-ca.patch
336e07a24379af596bb6ee7efa8adfe93109aa84fa5a3013edeebc2a6ecc4b88433ef60d3ffb4c71c02103b693bb5391bac7a45e177188e41139f5f4ae2c2f6b  0002-integer-overflow-in-XineramaQueryScreens-CVE-2013-19.patch"