aboutsummaryrefslogtreecommitdiffstats
path: root/community/phpmyadmin/APKBUILD
blob: c2fe8708d362f15777d6247b84cf1558b659e935 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
# Contributor: Sergei Lukin <sergej.lukin@gmail.com>
# Contributor: Matt Smith <mcs@darkregion.net>
# Maintainer: Andy Postnikov <apostnikov@gmail.com>
pkgname=phpmyadmin
pkgver=5.0.4
pkgrel=0
pkgdesc="A Web-based PHP tool for administering MySQL"
url="https://www.phpmyadmin.net/"
arch="noarch"
license="GPL-2.0-only AND MIT AND BSD-2-Clause"
depends="php7 php7-mysqli php7-bz2 php7-ctype php7-curl php7-gd php7-json
	php7-mbstring php7-openssl php7-session php7-zip"
makedepends="$depends_dev"
install="$pkgname.post-install"
subpackages="$pkgname-doc"
_fullpkgname=phpMyAdmin-$pkgver-all-languages
source="https://files.phpmyadmin.net/phpMyAdmin/$pkgver/$_fullpkgname.tar.xz
	$pkgname.apache2.conf
	"
options="!check"  # tests require running MySQL

# secfixes:
#   5.0.2-r0:
#     - CVE-2020-10802
#     - CVE-2020-10803
#     - CVE-2020-10804
#   5.0.1-r0:
#     - CVE-2020-5504
#   4.9.2-r0:
#     - CVE-2019-18622
#     - CVE-2019-19617
#   4.9.1-r0:
#     - CVE-2019-12922
#   4.9.0.1-r0:
#     - CVE-2019-11768
#     - CVE-2019-12616
#   4.8.5-r0:
#     - CVE-2019-6798
#     - CVE-2019-6799
#   4.8.4-r0:
#     - CVE-2018-19968
#     - CVE-2018-19969
#     - CVE-2018-19970
#   4.8.2-r0:
#     - CVE-2018-12581
#     - CVE-2018-12613
#   4.8.0.-r1:
#     - CVE-2018-10188
#   4.6.5.2-r0:
#     - CVE-2016-9847
#     - CVE-2016-9848
#     - CVE-2016-9849
#     - CVE-2016-9850
#     - CVE-2016-9851
#     - CVE-2016-9852
#     - CVE-2016-9853
#     - CVE-2016-9854
#     - CVE-2016-9855
#     - CVE-2016-9856
#     - CVE-2016-9857
#     - CVE-2016-9858
#     - CVE-2016-9859
#     - CVE-2016-9860
#     - CVE-2016-9861
#     - CVE-2016-9862
#     - CVE-2016-9863
#     - CVE-2016-9864
#     - CVE-2016-9865
#     - CVE-2016-9866

builddir="$srcdir"/$_fullpkgname

build() {
	return 0
}

package() {
	mkdir -p "$pkgdir"/usr/share/webapps/$pkgname \
		"$pkgdir"/etc/$pkgname

	# copy phpmyadmin
	cp -r "$builddir"/* "$pkgdir"/usr/share/webapps/$pkgname/

	# install the sample config
	install -m660  \
		"$pkgdir"/usr/share/webapps/$pkgname/config.sample.inc.php \
		"$pkgdir"/etc/$pkgname/config.inc.php
	ln -sf /etc/$pkgname/config.inc.php \
		"$pkgdir"/usr/share/webapps/$pkgname/config.inc.php

	# install the apache2 config
	install -Dm644 "$srcdir"/$pkgname.apache2.conf \
		"$pkgdir"/etc/apache2/conf.d/$pkgname.conf

	# copy sample config
	mkdir -p "$pkgdir"/usr/share/$pkgname/
	mv "$pkgdir"/usr/share/webapps/$pkgname/config.sample.inc.php \
		"$pkgdir"/usr/share/$pkgname/
}

doc() {
	mkdir -p "$subpkgdir"/usr/share/doc/$pkgname

	_docs="ChangeLog LICENSE README RELEASE-DATE-$pkgver"
	for _doc in $_docs; do
		mv "$pkgdir"/usr/share/webapps/$pkgname/$_doc \
			"$subpkgdir"/usr/share/doc/$pkgname/
	done
}

sha512sums="9516cecee01037ef29d7ef5fa3ea1fee019685ba738ff945e902bf90e8731b7e8c94f820779595bb3a8de2720bb44ee7d94785343096c972c6d476904d4451f8  phpMyAdmin-5.0.4-all-languages.tar.xz
ba5776800f5c7b6cbb4ae594ec77c4d3e0d0bd319d109c676bd6c969054967baef99cab1a30c2efa26487b2ec03ef9b81d035a4323003565cffb19b08fdce9f5  phpmyadmin.apache2.conf"