[arch-commits] Commit in keycloak/trunk (PKGBUILD common.sh pin-java-version.patch)

Sven-Hendrik Haase svenstaro at gemini.archlinux.org
Fri Dec 17 18:35:22 UTC 2021


    Date: Friday, December 17, 2021 @ 18:35:22
  Author: svenstaro
Revision: 1076463

upgpkg: keycloak 16.0.0-1

Added:
  keycloak/trunk/common.sh
Modified:
  keycloak/trunk/PKGBUILD
  keycloak/trunk/pin-java-version.patch

------------------------+
 PKGBUILD               |   24 ++++++++---------
 common.sh              |    3 ++
 pin-java-version.patch |   64 +++++++++++------------------------------------
 3 files changed, 29 insertions(+), 62 deletions(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2021-12-17 18:23:23 UTC (rev 1076462)
+++ PKGBUILD	2021-12-17 18:35:22 UTC (rev 1076463)
@@ -1,9 +1,9 @@
-# Maintainer: Sven-Hendrik Haase <svenstaro at gmail.com>
+# Maintainer: Sven-Hendrik Haase <svenstaro at archlinux.org>
 # Contributor: Nikita Volodin <volodin.n at gmail dot com>
 
 pkgname=keycloak
-pkgver=15.0.2
-_postgresql_jdbc=42.2.23
+pkgver=16.0.0
+_postgresql_jdbc=42.3.1
 _java=11
 pkgrel=1
 pkgdesc="Open Source Identity and Access Management For Modern Applications and Services"
@@ -29,24 +29,21 @@
         layers.conf
         postgresql-module.xml
         https://jdbc.postgresql.org/download/postgresql-${_postgresql_jdbc}.jar
+        common.sh
         pin-java-version.patch)
-sha512sums=('76d4e83e32b81b0b55c67eab669df5944861331a370b07297b8271c1ff7122f6d21eac0e4b7a32a621d4a4f4d9d5a17d6300e957ce867f4219883f1185d61cee'
+sha512sums=('353974b17a94495bcc82e0e1b6b8f2b2e56b939c203d4e7af92400b883fff385dfe591b9f5bcfd468202259ef1f2d05c77c29f8482ddc44a8bc274347f450fe1'
             'dd10a38e4c8867de6d1fcbb4939c6c5946684842462eba3d5355bf1de13fa059edfd5eba37adce587c824ddd618b6bb88d4bbe1ee568ca5abd0f72296da3ddfe'
             'c53b734598ccf675930754514bd2af628355025197e77541e5acb8718629a8ece763c814e8373278758a30475e6a716febeff10bdebf0847d914bc193e732c79'
             '9382b42f09040e34fe1a27d9ff4fb87cabd41525ca26f8ea9629df0169cf93d95cc4bb62bcc5c2ca30efdfd7eeeb13a6f090df9a05823baf701ba729a47f6fd1'
             'd54a04c120edb933c4f7168460bd813ff92a4e3771cedcabfeeb76c5d3e057b3cd0d0486dc11ddbd91e8d87ca90193e4c74cc3414e45106dd556d455ac7e60b2'
             '5eece4f3eb57372969f0e5319804198b546455828e938ff7f37bbcfb58be08efde43a5b0376c98f359c4bc5eb069e0cd9410daefe19da1c03e9e9c57d3c1b75b'
-            'b68480b04dfd352e7b4655949a85eefea88bb6d1ecddfccb73fd5513136716f711c006ef2e104524d24bc608d83f63d54f474df65695c5c83a364a1d9b092aa8'
-            '55a9f861cf5be2bdc64a4b831fbd4d832fae5b88c8c7d620b6ee0622602cce600124e571fff9847b5eb492bf9d522a9ead4179a60d0f90f4f1f70b1d530bde66')
+            '51cf3d0de9d9f0d41591aa32d5fabbc711991daf4b11531f5d1bd9d288a089861624c9f58e195c869e6a11f0651046ed0f183bffce977566181582c9ab8c3aab'
+            '4ae3f9fc42bfee602480c1c8cc2d65b44305622b426b74070758fe1c92a06ff12901ffebacbfe2ba34cbf783a8787f6073f74db3674c96e7a6109ed5b45d3a07'
+            'cb7d95aef66303c7935714c58c51aa1714419c455a6f46c32a79e80dbe4b6523d0dd77bb5f606c5cfdf0380f01220af720f93285658fc19a38b860344a2b9198')
 
 prepare() {
   cd $pkgname-$pkgver
-  # Pin the java version. Keycloak produces all those shell scripts deep down
-  # the rabbit hole so applying them during packaging is the best we can get.
-  # Create a local copy and dynamically adjust the patch.
-  cp ../pin-java-version.patch .
-  sed "s|java-11-openjdk|java-${_java}-openjdk|g" -i pin-java-version.patch
-  sed "s|14.0.0|${pkgver}|g" -i pin-java-version.patch
+  patch -Np1 -i "$srcdir"/pin-java-version.patch
 }
 
 build() {
@@ -54,6 +51,7 @@
 
   export PATH="/usr/lib/jvm/java-${_java}-openjdk/bin:$PATH"
   mvn -Pdistribution \
+    -s maven-settings.xml \
     -pl distribution/server-dist \
     -am \
     -Dmaven.test.skip \
@@ -84,7 +82,7 @@
   ln -s /opt/keycloak/bin/kcadm.sh "$pkgdir"/usr/bin/kcadm
   ln -s /opt/keycloak/bin/kcreg.sh "$pkgdir"/usr/bin/kcreg
 
-  patch -Np1 -d "$pkgdir"/opt/keycloak/bin < pin-java-version.patch
+  install -Dm644 "$srcdir"/common.sh "$pkgdir"/opt/keycloak/bin/common.sh
 }
 
 # vim: ts=2 sw=2 et:

Added: common.sh
===================================================================
--- common.sh	                        (rev 0)
+++ common.sh	2021-12-17 18:35:22 UTC (rev 1076463)
@@ -0,0 +1,3 @@
+# Pin java version
+export JAVA_HOME=/usr/lib/jvm/java-11-openjdk
+export JAVA="$JAVA_HOME/bin/java"

Modified: pin-java-version.patch
===================================================================
--- pin-java-version.patch	2021-12-17 18:23:23 UTC (rev 1076462)
+++ pin-java-version.patch	2021-12-17 18:35:22 UTC (rev 1076463)
@@ -1,61 +1,27 @@
-From dbaf85e82f8da8ef85ce73bb882da1763952b86d Mon Sep 17 00:00:00 2001
-From: anthraxx <levente at leventepolyak.net>
-Date: Sun, 20 Jun 2021 02:45:24 +0200
-Subject: [PATCH] pin java version
-
----
- common.sh | 4 ++++
- kcadm.sh  | 9 ++++-----
- kcreg.sh  | 4 +++-
- 3 files changed, 11 insertions(+), 6 deletions(-)
-
-diff --git a/common.sh b/common.sh
-index 48998b6..943d295 100755
---- a/common.sh
-+++ b/common.sh
-@@ -30,3 +30,7 @@ setDefaultModularJvmOptions() {
-     fi
-   fi
- }
-+
-+# Pin java version
-+export JAVA_HOME=/usr/lib/jvm/java-11-openjdk
-+export JAVA="$JAVA_HOME/bin/java"
-diff --git a/kcadm.sh b/kcadm.sh
-index e01a22a..64f1f54 100755
---- a/kcadm.sh
-+++ b/kcadm.sh
-@@ -20,14 +20,13 @@ if [ "x$RESOLVED_NAME" = "x" ]; then
+diff --git a/integration/client-cli/admin-cli/src/main/bin/kcadm.sh b/integration/client-cli/admin-cli/src/main/bin/kcadm.sh
+index a7bfc6a48a..770e28c332 100755
+--- a/integration/client-cli/admin-cli/src/main/bin/kcadm.sh
++++ b/integration/client-cli/admin-cli/src/main/bin/kcadm.sh
+@@ -20,7 +20,7 @@ if [ "x$RESOLVED_NAME" = "x" ]; then
  fi
  
  DIRNAME=`dirname "$RESOLVED_NAME"`
--
 +. "$DIRNAME/common.sh"
  
- # Uncomment out these lines if you are integrating with `kcinit`
- #if [ "$1" = "config" ]; then
--#    java $KC_OPTS -cp $DIRNAME/client/keycloak-admin-cli-14.0.0.jar org.keycloak.client.admin.cli.KcAdmMain "$@"
-+#    $JAVA $KC_OPTS -cp $DIRNAME/client/keycloak-admin-cli-14.0.0.jar org.keycloak.client.admin.cli.KcAdmMain "$@"
- #else
--#    java $KC_OPTS -cp $DIRNAME/client/keycloak-admin-cli-14.0.0.jar org.keycloak.client.admin.cli.KcAdmMain "$@" --noconfig --token $(kcinit token admin-cli) --server $(kcinit show server)
-+#    $JAVA $KC_OPTS -cp $DIRNAME/client/keycloak-admin-cli-14.0.0.jar org.keycloak.client.admin.cli.KcAdmMain "$@" --noconfig --token $(kcinit token admin-cli) --server $(kcinit show server)
- #fi
- # Remove the next line if you have enabled kcinit
--java $KC_OPTS -cp $DIRNAME/client/keycloak-admin-cli-14.0.0.jar org.keycloak.client.admin.cli.KcAdmMain "$@"
 -
-+$JAVA $KC_OPTS -cp $DIRNAME/client/keycloak-admin-cli-14.0.0.jar org.keycloak.client.admin.cli.KcAdmMain "$@"
-diff --git a/kcreg.sh b/kcreg.sh
-index 9961dbf..c05ce40 100755
---- a/kcreg.sh
-+++ b/kcreg.sh
+-java $KC_OPTS -cp $DIRNAME/client/keycloak-admin-cli-${project.version}.jar org.keycloak.client.admin.cli.KcAdmMain "$@"
++$JAVA $KC_OPTS -cp $DIRNAME/client/keycloak-admin-cli-${project.version}.jar org.keycloak.client.admin.cli.KcAdmMain "$@"
+ 
+diff --git a/integration/client-cli/client-registration-cli/src/main/bin/kcreg.sh b/integration/client-cli/client-registration-cli/src/main/bin/kcreg.sh
+index 83bd4b70e4..0acb8692ce 100755
+--- a/integration/client-cli/client-registration-cli/src/main/bin/kcreg.sh
++++ b/integration/client-cli/client-registration-cli/src/main/bin/kcreg.sh
 @@ -20,4 +20,6 @@ if [ "x$RESOLVED_NAME" = "x" ]; then
  fi
  
  DIRNAME=`dirname "$RESOLVED_NAME"`
--java $KC_OPTS -cp $DIRNAME/client/keycloak-client-registration-cli-14.0.0.jar org.keycloak.client.registration.cli.KcRegMain "$@"
+-java $KC_OPTS -cp $DIRNAME/client/keycloak-client-registration-cli-${project.version}.jar org.keycloak.client.registration.cli.KcRegMain "$@"
+\ No newline at end of file
 +. "$DIRNAME/common.sh"
 +
-+$JAVA $KC_OPTS -cp $DIRNAME/client/keycloak-client-registration-cli-14.0.0.jar org.keycloak.client.registration.cli.KcRegMain "$@"
--- 
-2.32.0
-
++$JAVA $KC_OPTS -cp $DIRNAME/client/keycloak-client-registration-cli-${project.version}.jar org.keycloak.client.registration.cli.KcRegMain "$@"



More information about the arch-commits mailing list