summaryrefslogtreecommitdiff
path: root/user/samurai/APKBUILD
diff options
context:
space:
mode:
authorSheila Aman <sheila@vulpine.house>2021-07-27 11:42:45 +0000
committerSheila Aman <sheila@vulpine.house>2021-07-27 11:42:54 +0000
commit0802fb7eecef74b8858ca0ddc653555fce360c7a (patch)
tree78b7296529eac40d58f8e5e6ff69b4df22911ad8 /user/samurai/APKBUILD
parent10af1e653558803cd413bfd407ac133d7e2c5d1b (diff)
downloadpackages-0802fb7eecef74b8858ca0ddc653555fce360c7a.tar.gz
packages-0802fb7eecef74b8858ca0ddc653555fce360c7a.tar.bz2
packages-0802fb7eecef74b8858ca0ddc653555fce360c7a.tar.xz
packages-0802fb7eecef74b8858ca0ddc653555fce360c7a.zip
user/samurai: upgrade to 1.2
Diffstat (limited to 'user/samurai/APKBUILD')
-rw-r--r--user/samurai/APKBUILD15
1 files changed, 12 insertions, 3 deletions
diff --git a/user/samurai/APKBUILD b/user/samurai/APKBUILD
index caf9f9fc4..11d65fecb 100644
--- a/user/samurai/APKBUILD
+++ b/user/samurai/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Sheila Aman <sheila@vulpine.house>
# Maintainer: Sheila Aman <sheila@vulpine.house>
pkgname=samurai
-pkgver=1.1
+pkgver=1.2
pkgrel=0
pkgdesc="Pure-C drop-in replacement for ninja"
url="https://github.com/michaelforney/samurai"
@@ -13,7 +13,14 @@ makedepends=""
provides="ninja"
replaces="ninja"
subpackages="$pkgname-doc"
-source="https://github.com/michaelforney/samurai/releases/download/$pkgver/samurai-$pkgver.tar.gz"
+source="https://github.com/michaelforney/samurai/releases/download/$pkgver/samurai-$pkgver.tar.gz
+ CVE-2021-30218.patch
+ CVE-2021-30219.patch"
+
+# secfixes:
+# 1.2-r0:
+# - CVE-2021-30218
+# - CVE-2021-30219
build() {
make
@@ -25,4 +32,6 @@ package() {
ln -s samu ninja
}
-sha512sums="b27302c34d736f483909e57c8b162609eaa4c86571c1167b71a5564b521cc3af2861307a16bb6dca55e80952088989e9526b103160d2ea054d15f4ed85b1cedb samurai-1.1.tar.gz"
+sha512sums="bbe6a582c34b04f1df53b76c1647aa3e03c4698ebf7591a203935f11ffa05971bbcb86dc1a8c06aeb904cdc741abb08918122810fc47216fed0a6d9f87fd1225 samurai-1.2.tar.gz
+6e1c3a0bd92e006f364a81e9e51394f1bc583efa96120306fe33dc0a48cb4babaa8e8c97d754d3c37cda4b4936e77f64e4c138ccb8cfedfdce43adb09c393edb CVE-2021-30218.patch
+0504b137fc9ac113453075a22bdfac4ab7616f668e640b7125041400729aaecad1173c528934223246035f68a95d92c6a85e62d1ea5fea996d85647cb33483eb CVE-2021-30219.patch"