From aeeb1750810cd85ef5a1373e97de811aba59a1e9 Mon Sep 17 00:00:00 2001 From: James Meyer Date: Sun, 16 Feb 2014 17:53:03 -0600 Subject: krb5, libatasmart, libcap, ligbusb, linl, libsasl, lighttpd: update binary path to /usr/bin refs #961 --- abs/core/krb5/PKGBUILD | 3 +- abs/core/libatasmart/PKGBUILD | 10 +- abs/core/libcap/PKGBUILD | 31 ++- abs/core/libcap/libcap-2.23-header.patch | 350 +++++++++++++++++++++++++++++++ abs/core/libgpg-error/PKGBUILD | 13 +- abs/core/libgusb/PKGBUILD | 14 +- abs/core/libnl/PKGBUILD | 11 +- abs/core/libsasl/PKGBUILD | 43 ++-- abs/core/lighttpd/PKGBUILD | 3 +- 9 files changed, 420 insertions(+), 58 deletions(-) create mode 100644 abs/core/libcap/libcap-2.23-header.patch diff --git a/abs/core/krb5/PKGBUILD b/abs/core/krb5/PKGBUILD index 7452e06..9fce5eb 100644 --- a/abs/core/krb5/PKGBUILD +++ b/abs/core/krb5/PKGBUILD @@ -3,7 +3,7 @@ pkgname=krb5 pkgver=1.10.2 -pkgrel=2 +pkgrel=3 pkgdesc="The Kerberos network authentication system" arch=('i686' 'x86_64') url="http://web.mit.edu/kerberos/" @@ -49,6 +49,7 @@ build() { export CFLAGS+=" -fPIC -fno-strict-aliasing -fstack-protector-all" export CPPFLAGS+=" -I/usr/include/et" ./configure --prefix=/usr \ + --sbindir=/usr/bin \ --mandir=/usr/share/man \ --localstatedir=/var/lib \ --enable-shared \ diff --git a/abs/core/libatasmart/PKGBUILD b/abs/core/libatasmart/PKGBUILD index 36c54c9..0d003c0 100644 --- a/abs/core/libatasmart/PKGBUILD +++ b/abs/core/libatasmart/PKGBUILD @@ -1,23 +1,22 @@ -# $Id: PKGBUILD 160363 2012-06-01 12:58:30Z dreisner $ +# $Id: PKGBUILD 198126 2013-10-30 12:56:47Z allan $ # Maintainer: Jan de Groot pkgname=libatasmart -pkgver=0.18 +pkgver=0.19 pkgrel=2 pkgdesc="ATA S.M.A.R.T. Reading and Parsing Library" arch=('i686' 'x86_64') license=('LGPL') depends=('udev') url="http://0pointer.de/blog/projects/being-smart.html" -options=('!libtool') -source=("http://0pointer.de/public/${pkgname}-${pkgver}.tar.gz") -md5sums=('dc22b7acda1c2230f55ae98737e8b159') +source=("http://0pointer.de/public/${pkgname}-${pkgver}.tar.xz") build() { cd "${srcdir}/${pkgname}-${pkgver}" ./configure --prefix=/usr \ --sysconfdir=/etc \ --localstatedir=/var \ + --sbindir=/usr/bin \ --disable-static make } @@ -26,3 +25,4 @@ package() { cd "${srcdir}/${pkgname}-${pkgver}" make DESTDIR="${pkgdir}" install } +md5sums=('53afe2b155c36f658e121fe6def33e77') diff --git a/abs/core/libcap/PKGBUILD b/abs/core/libcap/PKGBUILD index 99d938b..b6dbd5a 100644 --- a/abs/core/libcap/PKGBUILD +++ b/abs/core/libcap/PKGBUILD @@ -1,18 +1,30 @@ -#$Id: PKGBUILD 158556 2012-05-04 23:56:45Z allan $ +#$Id: PKGBUILD 203064 2014-01-03 09:18:41Z allan $ # Maintainer: Allan McRae # Contributor: Hugo Doria pkgname=libcap -pkgver=2.22 -pkgrel=3 +pkgver=2.23 +pkgrel=2 pkgdesc="POSIX 1003.1e capabilities" arch=('i686' 'x86_64') url="http://sites.google.com/site/fullycapable/" license=('GPL2') depends=('glibc' 'attr') -source=(ftp://ftp.archlinux.org/other/${pkgname}/${pkgname}-${pkgver}.tar.gz{,.asc}) -md5sums=('b4896816b626bea445f0b3849bdd4077' - '9d0983e25e5a251d098507f9561d2b27') +options=('!staticlibs') +source=(https://www.kernel.org/pub/linux/libs/security/linux-privs/libcap2/libcap-2.23.tar.xz + libcap-2.23-header.patch) + +prepare() { + cd ${srcdir}/${pkgname}-${pkgver} + + # install into /usr/bin + sed -i "/SBINDIR/s#sbin#bin#" Make.Rules + + # fix header path issues + patch -p1 -i $srcdir/libcap-2.23-header.patch + # and fix the build with that patch + sed -i "s#uapi/##" libcap/Makefile +} build() { cd ${srcdir}/${pkgname}-${pkgver} @@ -21,11 +33,10 @@ build() { package() { cd ${srcdir}/${pkgname}-${pkgver} - make prefix=/usr DESTDIR=${pkgdir} RAISE_SETFCAP=no install - - chmod 755 ${pkgdir}/usr/lib/libcap.so.${pkgver} - rm ${pkgdir}/usr/lib/libcap.a + make prefix=/usr lib=/lib DESTDIR=${pkgdir} RAISE_SETFCAP=no install install -Dm644 pam_cap/capability.conf \ $pkgdir/usr/share/doc/$pkgname/capability.conf.example } +md5sums=('09a185e4b0aa8a81a51c1e4d0eba7db0' + '945984c4bf5e601c24a7c80f001fb2c6') diff --git a/abs/core/libcap/libcap-2.23-header.patch b/abs/core/libcap/libcap-2.23-header.patch new file mode 100644 index 0000000..74c45e0 --- /dev/null +++ b/abs/core/libcap/libcap-2.23-header.patch @@ -0,0 +1,350 @@ +From c3290668646b767058e55b29f7b8f4be4af2e660 Mon Sep 17 00:00:00 2001 +From: Andrew G Morgan +Date: Thu, 02 Jan 2014 01:56:31 +0000 +Subject: Fix up the uapi/linux include scheme. + +In adopting this uapi header file (without kernel internals), I previously +messed up on the apparent location of the files. Thanks to Tom Gundersen for +the clarification. Also, delete the non-uapi copies of things since they +are no longer needed to build the library and tools. + +Signed-off-by: Andrew G Morgan +--- +diff --git a/Make.Rules b/Make.Rules +index 9ca6c89..5b58c59 100644 +--- a/Make.Rules ++++ b/Make.Rules +@@ -45,8 +45,8 @@ MINOR=23 + + # Compilation specifics + +-KERNEL_HEADERS := $(topdir)/libcap/include +-IPATH += -fPIC -I$(topdir)/libcap/include -I$(KERNEL_HEADERS) ++KERNEL_HEADERS := $(topdir)/libcap/include/uapi ++IPATH += -fPIC -I$(KERNEL_HEADERS) -I$(topdir)/libcap/include + + CC := gcc + CFLAGS := -O2 -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 +diff --git a/libcap/include/linux/capability.h b/libcap/include/linux/capability.h +deleted file mode 100644 +index a6ee1f9..0000000 +--- a/libcap/include/linux/capability.h ++++ /dev/null +@@ -1,219 +0,0 @@ +-/* +- * This is +- * +- * Andrew G. Morgan +- * Alexander Kjeldaas +- * with help from Aleph1, Roland Buresund and Andrew Main. +- * +- * See here for the libcap library ("POSIX draft" compliance): +- * +- * ftp://www.kernel.org/pub/linux/libs/security/linux-privs/kernel-2.6/ +- */ +-#ifndef _LINUX_CAPABILITY_H +-#define _LINUX_CAPABILITY_H +- +-#include +- +- +-#define _KERNEL_CAPABILITY_VERSION _LINUX_CAPABILITY_VERSION_3 +-#define _KERNEL_CAPABILITY_U32S _LINUX_CAPABILITY_U32S_3 +- +-extern int file_caps_enabled; +- +-typedef struct kernel_cap_struct { +- __u32 cap[_KERNEL_CAPABILITY_U32S]; +-} kernel_cap_t; +- +-/* exact same as vfs_cap_data but in cpu endian and always filled completely */ +-struct cpu_vfs_cap_data { +- __u32 magic_etc; +- kernel_cap_t permitted; +- kernel_cap_t inheritable; +-}; +- +-#define _USER_CAP_HEADER_SIZE (sizeof(struct __user_cap_header_struct)) +-#define _KERNEL_CAP_T_SIZE (sizeof(kernel_cap_t)) +- +- +-struct file; +-struct inode; +-struct dentry; +-struct user_namespace; +- +-struct user_namespace *current_user_ns(void); +- +-extern const kernel_cap_t __cap_empty_set; +-extern const kernel_cap_t __cap_init_eff_set; +- +-/* +- * Internal kernel functions only +- */ +- +-#define CAP_FOR_EACH_U32(__capi) \ +- for (__capi = 0; __capi < _KERNEL_CAPABILITY_U32S; ++__capi) +- +-/* +- * CAP_FS_MASK and CAP_NFSD_MASKS: +- * +- * The fs mask is all the privileges that fsuid==0 historically meant. +- * At one time in the past, that included CAP_MKNOD and CAP_LINUX_IMMUTABLE. +- * +- * It has never meant setting security.* and trusted.* xattrs. +- * +- * We could also define fsmask as follows: +- * 1. CAP_FS_MASK is the privilege to bypass all fs-related DAC permissions +- * 2. The security.* and trusted.* xattrs are fs-related MAC permissions +- */ +- +-# define CAP_FS_MASK_B0 (CAP_TO_MASK(CAP_CHOWN) \ +- | CAP_TO_MASK(CAP_MKNOD) \ +- | CAP_TO_MASK(CAP_DAC_OVERRIDE) \ +- | CAP_TO_MASK(CAP_DAC_READ_SEARCH) \ +- | CAP_TO_MASK(CAP_FOWNER) \ +- | CAP_TO_MASK(CAP_FSETID)) +- +-# define CAP_FS_MASK_B1 (CAP_TO_MASK(CAP_MAC_OVERRIDE)) +- +-#if _KERNEL_CAPABILITY_U32S != 2 +-# error Fix up hand-coded capability macro initializers +-#else /* HAND-CODED capability initializers */ +- +-# define CAP_EMPTY_SET ((kernel_cap_t){{ 0, 0 }}) +-# define CAP_FULL_SET ((kernel_cap_t){{ ~0, ~0 }}) +-# define CAP_FS_SET ((kernel_cap_t){{ CAP_FS_MASK_B0 \ +- | CAP_TO_MASK(CAP_LINUX_IMMUTABLE), \ +- CAP_FS_MASK_B1 } }) +-# define CAP_NFSD_SET ((kernel_cap_t){{ CAP_FS_MASK_B0 \ +- | CAP_TO_MASK(CAP_SYS_RESOURCE), \ +- CAP_FS_MASK_B1 } }) +- +-#endif /* _KERNEL_CAPABILITY_U32S != 2 */ +- +-# define cap_clear(c) do { (c) = __cap_empty_set; } while (0) +- +-#define cap_raise(c, flag) ((c).cap[CAP_TO_INDEX(flag)] |= CAP_TO_MASK(flag)) +-#define cap_lower(c, flag) ((c).cap[CAP_TO_INDEX(flag)] &= ~CAP_TO_MASK(flag)) +-#define cap_raised(c, flag) ((c).cap[CAP_TO_INDEX(flag)] & CAP_TO_MASK(flag)) +- +-#define CAP_BOP_ALL(c, a, b, OP) \ +-do { \ +- unsigned __capi; \ +- CAP_FOR_EACH_U32(__capi) { \ +- c.cap[__capi] = a.cap[__capi] OP b.cap[__capi]; \ +- } \ +-} while (0) +- +-#define CAP_UOP_ALL(c, a, OP) \ +-do { \ +- unsigned __capi; \ +- CAP_FOR_EACH_U32(__capi) { \ +- c.cap[__capi] = OP a.cap[__capi]; \ +- } \ +-} while (0) +- +-static inline kernel_cap_t cap_combine(const kernel_cap_t a, +- const kernel_cap_t b) +-{ +- kernel_cap_t dest; +- CAP_BOP_ALL(dest, a, b, |); +- return dest; +-} +- +-static inline kernel_cap_t cap_intersect(const kernel_cap_t a, +- const kernel_cap_t b) +-{ +- kernel_cap_t dest; +- CAP_BOP_ALL(dest, a, b, &); +- return dest; +-} +- +-static inline kernel_cap_t cap_drop(const kernel_cap_t a, +- const kernel_cap_t drop) +-{ +- kernel_cap_t dest; +- CAP_BOP_ALL(dest, a, drop, &~); +- return dest; +-} +- +-static inline kernel_cap_t cap_invert(const kernel_cap_t c) +-{ +- kernel_cap_t dest; +- CAP_UOP_ALL(dest, c, ~); +- return dest; +-} +- +-static inline int cap_isclear(const kernel_cap_t a) +-{ +- unsigned __capi; +- CAP_FOR_EACH_U32(__capi) { +- if (a.cap[__capi] != 0) +- return 0; +- } +- return 1; +-} +- +-/* +- * Check if "a" is a subset of "set". +- * return 1 if ALL of the capabilities in "a" are also in "set" +- * cap_issubset(0101, 1111) will return 1 +- * return 0 if ANY of the capabilities in "a" are not in "set" +- * cap_issubset(1111, 0101) will return 0 +- */ +-static inline int cap_issubset(const kernel_cap_t a, const kernel_cap_t set) +-{ +- kernel_cap_t dest; +- dest = cap_drop(a, set); +- return cap_isclear(dest); +-} +- +-/* Used to decide between falling back on the old suser() or fsuser(). */ +- +-static inline int cap_is_fs_cap(int cap) +-{ +- const kernel_cap_t __cap_fs_set = CAP_FS_SET; +- return !!(CAP_TO_MASK(cap) & __cap_fs_set.cap[CAP_TO_INDEX(cap)]); +-} +- +-static inline kernel_cap_t cap_drop_fs_set(const kernel_cap_t a) +-{ +- const kernel_cap_t __cap_fs_set = CAP_FS_SET; +- return cap_drop(a, __cap_fs_set); +-} +- +-static inline kernel_cap_t cap_raise_fs_set(const kernel_cap_t a, +- const kernel_cap_t permitted) +-{ +- const kernel_cap_t __cap_fs_set = CAP_FS_SET; +- return cap_combine(a, +- cap_intersect(permitted, __cap_fs_set)); +-} +- +-static inline kernel_cap_t cap_drop_nfsd_set(const kernel_cap_t a) +-{ +- const kernel_cap_t __cap_fs_set = CAP_NFSD_SET; +- return cap_drop(a, __cap_fs_set); +-} +- +-static inline kernel_cap_t cap_raise_nfsd_set(const kernel_cap_t a, +- const kernel_cap_t permitted) +-{ +- const kernel_cap_t __cap_nfsd_set = CAP_NFSD_SET; +- return cap_combine(a, +- cap_intersect(permitted, __cap_nfsd_set)); +-} +- +-extern bool has_capability(struct task_struct *t, int cap); +-extern bool has_ns_capability(struct task_struct *t, +- struct user_namespace *ns, int cap); +-extern bool has_capability_noaudit(struct task_struct *t, int cap); +-extern bool has_ns_capability_noaudit(struct task_struct *t, +- struct user_namespace *ns, int cap); +-extern bool capable(int cap); +-extern bool ns_capable(struct user_namespace *ns, int cap); +-extern bool inode_capable(const struct inode *inode, int cap); +-extern bool file_ns_capable(const struct file *file, struct user_namespace *ns, int cap); +- +-/* audit system wants to get cap info from files as well */ +-extern int get_vfs_caps_from_disk(const struct dentry *dentry, struct cpu_vfs_cap_data *cpu_caps); +- +-#endif /* !_LINUX_CAPABILITY_H */ +diff --git a/libcap/include/sys/capability.h b/libcap/include/sys/capability.h +index 56fc7fd..64ac50e 100644 +--- a/libcap/include/sys/capability.h ++++ b/libcap/include/sys/capability.h +@@ -26,7 +26,7 @@ extern "C" { + #ifndef __user + #define __user + #endif +-#include ++#include + #include + + /* +diff --git a/libcap/include/linux/prctl.h b/libcap/include/uapi/linux/prctl.h +index a3baeb2..289760f 100644 +--- a/libcap/include/linux/prctl.h ++++ b/libcap/include/uapi/linux/prctl.h +@@ -102,4 +102,51 @@ + + #define PR_MCE_KILL_GET 34 + ++/* ++ * Tune up process memory map specifics. ++ */ ++#define PR_SET_MM 35 ++# define PR_SET_MM_START_CODE 1 ++# define PR_SET_MM_END_CODE 2 ++# define PR_SET_MM_START_DATA 3 ++# define PR_SET_MM_END_DATA 4 ++# define PR_SET_MM_START_STACK 5 ++# define PR_SET_MM_START_BRK 6 ++# define PR_SET_MM_BRK 7 ++# define PR_SET_MM_ARG_START 8 ++# define PR_SET_MM_ARG_END 9 ++# define PR_SET_MM_ENV_START 10 ++# define PR_SET_MM_ENV_END 11 ++# define PR_SET_MM_AUXV 12 ++# define PR_SET_MM_EXE_FILE 13 ++ ++/* ++ * Set specific pid that is allowed to ptrace the current task. ++ * A value of 0 mean "no process". ++ */ ++#define PR_SET_PTRACER 0x59616d61 ++# define PR_SET_PTRACER_ANY ((unsigned long)-1) ++ ++#define PR_SET_CHILD_SUBREAPER 36 ++#define PR_GET_CHILD_SUBREAPER 37 ++ ++/* ++ * If no_new_privs is set, then operations that grant new privileges (i.e. ++ * execve) will either fail or not grant them. This affects suid/sgid, ++ * file capabilities, and LSMs. ++ * ++ * Operations that merely manipulate or drop existing privileges (setresuid, ++ * capset, etc.) will still work. Drop those privileges if you want them gone. ++ * ++ * Changing LSM security domain is considered a new privilege. So, for example, ++ * asking selinux for a specific new context (e.g. with runcon) will result ++ * in execve returning -EPERM. ++ * ++ * See Documentation/prctl/no_new_privs.txt for more details. ++ */ ++#define PR_SET_NO_NEW_PRIVS 38 ++#define PR_GET_NO_NEW_PRIVS 39 ++ ++#define PR_GET_TID_ADDRESS 40 ++ + #endif /* _LINUX_PRCTL_H */ +diff --git a/libcap/include/linux/securebits.h b/libcap/include/uapi/linux/securebits.h +index 3340617..985aac9 100644 +--- a/libcap/include/linux/securebits.h ++++ b/libcap/include/uapi/linux/securebits.h +@@ -1,14 +1,11 @@ +-#ifndef _LINUX_SECUREBITS_H +-#define _LINUX_SECUREBITS_H 1 ++#ifndef _UAPI_LINUX_SECUREBITS_H ++#define _UAPI_LINUX_SECUREBITS_H + + /* Each securesetting is implemented using two bits. One bit specifies + whether the setting is on or off. The other bit specify whether the + setting is locked or not. A setting which is locked cannot be + changed from user-level. */ + #define issecure_mask(X) (1 << (X)) +-#ifdef __KERNEL__ +-#define issecure(X) (issecure_mask(X) & current_cred_xxx(securebits)) +-#endif + + #define SECUREBITS_DEFAULT 0x00000000 + +@@ -51,4 +48,4 @@ + issecure_mask(SECURE_KEEP_CAPS)) + #define SECURE_ALL_LOCKS (SECURE_ALL_BITS << 1) + +-#endif /* !_LINUX_SECUREBITS_H */ ++#endif /* _UAPI_LINUX_SECUREBITS_H */ +-- +cgit v0.9.2 diff --git a/abs/core/libgpg-error/PKGBUILD b/abs/core/libgpg-error/PKGBUILD index c0cc77f..5f3d0bb 100644 --- a/abs/core/libgpg-error/PKGBUILD +++ b/abs/core/libgpg-error/PKGBUILD @@ -1,19 +1,18 @@ -# $Id: PKGBUILD 156350 2012-04-17 15:57:56Z andyrtr $ +# $Id: PKGBUILD 197822 2013-10-30 11:04:47Z allan $ # Maintainer: judd pkgname=libgpg-error -pkgver=1.10 -pkgrel=2 +pkgver=1.12 +pkgrel=1 pkgdesc="Support library for libgcrypt" arch=(i686 x86_64) url="http://www.gnupg.org" license=('LGPL') depends=('glibc' 'sh') -options=(!libtool) -source=(ftp://ftp.gnupg.org/gcrypt/libgpg-error/${pkgname}-${pkgver}.tar.bz2) +source=(ftp://ftp.gnupg.org/gcrypt/libgpg-error/${pkgname}-${pkgver}.tar.bz2{,.sig}) #ftp://ftp.franken.de/pub/crypt/mirror/ftp.gnupg.org/gcrypt/libgpg-error/${pkgname}-${pkgver}.tar.bz2) -md5sums=('736a03daa9dc5873047d4eb4a9c22a16') - +sha1sums=('259f359cd1440b21840c3a78e852afd549c709b8' + 'SKIP') build() { cd "${srcdir}"/${pkgname}-${pkgver} diff --git a/abs/core/libgusb/PKGBUILD b/abs/core/libgusb/PKGBUILD index ec1f261..4c38e81 100644 --- a/abs/core/libgusb/PKGBUILD +++ b/abs/core/libgusb/PKGBUILD @@ -1,26 +1,26 @@ -# $Id: PKGBUILD 144366 2011-12-05 11:59:52Z ibiru $ +# $Id: PKGBUILD 198178 2013-10-30 13:16:56Z allan $ # Maintainer: Ionut Biru pkgname=libgusb -pkgver=0.1.3 +pkgver=0.1.6 pkgrel=1 pkgdesc="GLib wrapper around libusb1" arch=('i686' 'x86_64') url="https://gitorious.org/gusb/" license=('LGPL2.1') -depends=('udev') +depends=('udev' 'libusbx') +makedepends=('gobject-introspection') source=(http://people.freedesktop.org/~hughsient/releases/$pkgname-$pkgver.tar.xz) -options=('!libtool') -sha256sums=('4eebb56700d9366c513bfa8f9321a60388f61bade0236a90d66854caea97f0e6') +sha256sums=('900103ff24a851ef8395b992236ced0aedb4c265ef2264f6ad8349300095198b') build() { - cd "$srcdir/$pkgname-$pkgver" + cd $pkgname-$pkgver ./configure --prefix=/usr --disable-static make } package() { - cd "$srcdir/$pkgname-$pkgver" + cd $pkgname-$pkgver make DESTDIR="$pkgdir" install } diff --git a/abs/core/libnl/PKGBUILD b/abs/core/libnl/PKGBUILD index da91aed..54273db 100644 --- a/abs/core/libnl/PKGBUILD +++ b/abs/core/libnl/PKGBUILD @@ -1,8 +1,8 @@ -# $Id: PKGBUILD 162745 2012-06-29 11:46:12Z thomas $ +# $Id: PKGBUILD 200720 2013-12-03 10:31:08Z thomas $ # Maintainer: Thomas Bächler pkgname=libnl -pkgver=3.2.11 +pkgver=3.2.23 pkgrel=1 pkgdesc="Library for applications dealing with netlink sockets" arch=(i686 x86_64) @@ -10,12 +10,11 @@ url="http://www.infradead.org/~tgr/libnl/" license=(GPL) depends=(glibc) backup=(etc/libnl/classid etc/libnl/pktloc) -options=(!libtool) source=("$url/files/$pkgname-$pkgver.tar.gz") -sha256sums=('9750409c0fec8b27966a65d94c040647ee01753e0947b0d59577b815ee0e710d') +sha256sums=('8cc2cda9aa8cbbad384b9bb1ba0f6777ed9bf65e1cc3170d8c2ba5b3ee12f2b3') build() { - cd "$srcdir/$pkgname-$pkgver" + cd "$srcdir"/$pkgname-$pkgver ./configure \ --prefix=/usr \ --sysconfdir=/etc \ @@ -25,6 +24,6 @@ build() { } package() { - cd "$srcdir/$pkgname-$pkgver" + cd "$srcdir"/$pkgname-$pkgver make DESTDIR="$pkgdir" install } diff --git a/abs/core/libsasl/PKGBUILD b/abs/core/libsasl/PKGBUILD index e668cda..2d2de46 100644 --- a/abs/core/libsasl/PKGBUILD +++ b/abs/core/libsasl/PKGBUILD @@ -8,7 +8,7 @@ #pkgname=('cyrus-sasl' 'cyrus-sasl-gssapi' 'cyrus-sasl-ldap' 'cyrus-sasl-sql') pkgname=libsasl pkgver=2.1.23 -pkgrel=9 +pkgrel=10 pkgdesc="Cyrus Simple Authentication Service Layer (SASL) library" arch=('i686' 'x86_64') url="http://cyrusimap.web.cmu.edu/" @@ -35,26 +35,6 @@ source=(ftp://ftp.andrew.cmu.edu/pub/cyrus-mail/cyrus-sasl-${pkgver}.tar.gz 0030-dont_use_la_files_for_opening_plugins.patch saslauthd.conf.d saslauthd) -md5sums=('2eb0e48106f0e9cd8001e654f267ecbc' - 'e27ddff076342e7a3041c4759817d04b' - 'd7e6886e88af04d05f3dec7f0a59ccf7' - '79b8a5e8689989e2afd4b7bda595a7b1' - 'f4131b077ddb5240b375d749162f1b7a' - 'c7ad2c70c1ef814eb4b119f316c064f2' - 'caeeac3feba19cbbd36e7345cc805600' - 'f45d8b60e8f74dd7f7c2ec1665fa602a' - '9d93880514cb5ff5da969f1ceb64a661' - 'dfdc052a7e678db9f687482c5d52f34e' - '4a09f6b24b91f8450892a78e378860da' - '213abe7c5dfe0d7f446992787da1e780' - '5a0321177ad30cb5518c8b6812e3961a' - '0c965748970eea29fa295524821d43f0' - '62bf892fe4d1df41ff748e91a1afaf67' - 'b7848957357e7c02d6490102be496bf9' - 'd86a5aa2e3b5b7c1bad6f8b548b7ea36' - '8e7106f32e495e9ade69014fd1b3352a' - '49219af5641150edec288a3fdb65e7c1' - '75542f613185d5a90520ad0d7d926a20') build() { cd "${srcdir}/cyrus-sasl-${pkgver}" @@ -97,6 +77,7 @@ build() { popd ./configure --prefix=/usr \ + --sbin=/usr/bin \ --mandir=/usr/share/man \ --infodir=/usr/share/info \ --disable-static \ @@ -200,3 +181,23 @@ package_cyrus-sasl-sql() { install -m755 -d "${pkgdir}/usr/share/licenses/cyrus-sasl-sql" ln -sf ../libsasl/COPYING "${pkgdir}/usr/share/licenses/cyrus-sasl-sql/" } +md5sums=('2eb0e48106f0e9cd8001e654f267ecbc' + 'e27ddff076342e7a3041c4759817d04b' + 'd7e6886e88af04d05f3dec7f0a59ccf7' + '79b8a5e8689989e2afd4b7bda595a7b1' + 'f4131b077ddb5240b375d749162f1b7a' + 'c7ad2c70c1ef814eb4b119f316c064f2' + 'caeeac3feba19cbbd36e7345cc805600' + 'f45d8b60e8f74dd7f7c2ec1665fa602a' + '9d93880514cb5ff5da969f1ceb64a661' + 'dfdc052a7e678db9f687482c5d52f34e' + '4a09f6b24b91f8450892a78e378860da' + '213abe7c5dfe0d7f446992787da1e780' + '5a0321177ad30cb5518c8b6812e3961a' + '0c965748970eea29fa295524821d43f0' + '62bf892fe4d1df41ff748e91a1afaf67' + 'b7848957357e7c02d6490102be496bf9' + 'd86a5aa2e3b5b7c1bad6f8b548b7ea36' + '8e7106f32e495e9ade69014fd1b3352a' + '49219af5641150edec288a3fdb65e7c1' + '75542f613185d5a90520ad0d7d926a20') diff --git a/abs/core/lighttpd/PKGBUILD b/abs/core/lighttpd/PKGBUILD index 5a4cb34..a29db8e 100644 --- a/abs/core/lighttpd/PKGBUILD +++ b/abs/core/lighttpd/PKGBUILD @@ -3,7 +3,7 @@ pkgname=lighttpd pkgver=1.4.32 -pkgrel=2 +pkgrel=3 pkgdesc='A secure, fast, compliant and very flexible web-server' license=('custom') arch=('i686' 'x86_64') @@ -24,6 +24,7 @@ build() { cd ${srcdir}/${pkgname}-${pkgver} ./configure --prefix=/usr \ + --sbindir=/usr/bin \ --libexecdir=/usr/lib/lighttpd/modules \ --sysconfdir=/etc/lighttpd \ --sharedstatedir=/usr/var \ -- cgit v0.12