summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorL. Bradley LaBoon2016-04-05 10:59:12 -0400
committerL. Bradley LaBoon2016-04-05 10:59:12 -0400
commitf5a9ab21d9addaffc834161939ef83141ccdf94a (patch)
treeb7ae1531e4bf97b58b6beff74bb807fcbc79e45e
parentcb8c0e8b37a7e6f574f4321fd6e1849a5b9f13f7 (diff)
downloadaur-f5a9ab21d9addaffc834161939ef83141ccdf94a.tar.gz
Updated to 6.4.0. Also cleaned up the PKGBUILD and install file
-rw-r--r--.SRCINFO18
-rw-r--r--PKGBUILD25
-rw-r--r--splunk.install12
3 files changed, 18 insertions, 37 deletions
diff --git a/.SRCINFO b/.SRCINFO
index 6ad95abea685..a224d3c4746e 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,22 +1,20 @@
# Generated by mksrcinfo v8
-# Sat Feb 6 19:41:57 UTC 2016
+# Tue Apr 5 14:55:08 UTC 2016
pkgbase = splunk
pkgdesc = Statistical analysis and search tool for logs and machine data
- pkgver = 6.3.3_f44afce176d0
+ pkgver = 6.4.0_f2c836328108
pkgrel = 1
url = http://www.splunk.com/
install = splunk.install
arch = x86_64
arch = i686
license = custom
- source_x86_64 = http://download.splunk.com/products/splunk/releases/6.3.3/splunk/linux/splunk-6.3.3-f44afce176d0-Linux-x86_64.tgz
- source_x86_64 = splunk.service
- sha256sums_x86_64 = a29d88db653f8861fd883f89468ba12df9693f206e5a3c7883d603ba4f790691
- sha256sums_x86_64 = ca96b85750a0592208facc747bbe1eb22b0a35b6dee841e6f51f1ad6a9157757
- source_i686 = http://download.splunk.com/products/splunk/releases/6.3.3/splunk/linux/splunk-6.3.3-f44afce176d0-Linux-i686.tgz
- source_i686 = splunk.service
- sha256sums_i686 = 284344325c926b0020951320fc145e39b82c211b9de3227b752b5207534162ea
- sha256sums_i686 = ca96b85750a0592208facc747bbe1eb22b0a35b6dee841e6f51f1ad6a9157757
+ source = splunk.service
+ sha256sums = ca96b85750a0592208facc747bbe1eb22b0a35b6dee841e6f51f1ad6a9157757
+ source_x86_64 = http://download.splunk.com/products/splunk/releases/6.4.0/linux/splunk-6.4.0-f2c836328108-Linux-x86_64.tgz
+ sha256sums_x86_64 = 2607815581d9a4cec34a1b4a2e7e93df2e47608d62479bfa165972db913bb49d
+ source_i686 = http://download.splunk.com/products/splunk/releases/6.4.0/linux/splunk-6.4.0-f2c836328108-Linux-i686.tgz
+ sha256sums_i686 = 205523c819a29bb8fd254a1640477acd71010eb64cccf26861fcd6aad1db71a7
pkgname = splunk
diff --git a/PKGBUILD b/PKGBUILD
index 85fbcfdc5f9e..c67bd95ef1ab 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -1,28 +1,19 @@
# Maintainer: L. Bradley LaBoon <me@bradleylaboon.com>
pkgname=splunk
-pkgver=6.3.3_f44afce176d0
+basever=6.4.0
+pkgver=${basever}_f2c836328108
pkgrel=1
pkgdesc="Statistical analysis and search tool for logs and machine data"
url="http://www.splunk.com/"
arch=('x86_64' 'i686')
license=('custom')
install="$pkgname.install"
-source_i686=(
- "http://download.splunk.com/products/splunk/releases/6.3.3/splunk/linux/$pkgname-${pkgver//_/-}-Linux-i686.tgz"
- "$pkgname.service"
-)
-source_x86_64=(
- "http://download.splunk.com/products/splunk/releases/6.3.3/splunk/linux/$pkgname-${pkgver//_/-}-Linux-x86_64.tgz"
- "$pkgname.service"
-)
-sha256sums_i686=(
- '284344325c926b0020951320fc145e39b82c211b9de3227b752b5207534162ea'
- 'ca96b85750a0592208facc747bbe1eb22b0a35b6dee841e6f51f1ad6a9157757'
-)
-sha256sums_x86_64=(
- 'a29d88db653f8861fd883f89468ba12df9693f206e5a3c7883d603ba4f790691'
- 'ca96b85750a0592208facc747bbe1eb22b0a35b6dee841e6f51f1ad6a9157757'
-)
+source=("$pkgname.service")
+source_i686=("http://download.splunk.com/products/splunk/releases/$basever/linux/$pkgname-${pkgver//_/-}-Linux-i686.tgz")
+source_x86_64=("http://download.splunk.com/products/splunk/releases/$basever/linux/$pkgname-${pkgver//_/-}-Linux-x86_64.tgz")
+sha256sums=('ca96b85750a0592208facc747bbe1eb22b0a35b6dee841e6f51f1ad6a9157757')
+sha256sums_i686=('205523c819a29bb8fd254a1640477acd71010eb64cccf26861fcd6aad1db71a7')
+sha256sums_x86_64=('2607815581d9a4cec34a1b4a2e7e93df2e47608d62479bfa165972db913bb49d')
package() {
cd "$srcdir"
diff --git a/splunk.install b/splunk.install
index c385869e97ea..0165a5f69d57 100644
--- a/splunk.install
+++ b/splunk.install
@@ -1,6 +1,6 @@
+SPLUNK_HOME="/opt/splunk"
+
pre_install() {
- SPLUNK_HOME="/opt/splunk"
-
group_exists=no
# Try to test for group existence in a 'modern' fashion
if which getent >/dev/null; then
@@ -23,8 +23,6 @@ pre_install() {
}
post_install() {
- SPLUNK_HOME="/opt/splunk"
-
if [ ! -f "$SPLUNK_HOME/etc/splunk-launch.conf" ]; then
sed "s%# SPLUNK_HOME=.*%SPLUNK_HOME=$SPLUNK_HOME%g" "$SPLUNK_HOME/etc/splunk-launch.conf.default" > "$SPLUNK_HOME/etc/splunk-launch.conf"
fi
@@ -53,7 +51,6 @@ post_install() {
}
pre_upgrade() {
- SPLUNK_HOME="/opt/splunk"
echo "Attempting to stop the installed Splunk Server..."
$SPLUNK_HOME/bin/splunk stop
systemctl stop splunk
@@ -80,8 +77,6 @@ pre_upgrade() {
}
post_upgrade() {
- SPLUNK_HOME="/opt/splunk"
-
# Build the post-upgrade message in steps:
touch "$SPLUNK_HOME/ftr"
echo "-------------------------------------------------------------------------" > "$SPLUNK_HOME/ftr"
@@ -106,15 +101,12 @@ post_upgrade() {
}
pre_remove() {
- SPLUNK_HOME="/opt/splunk"
echo "Attempting to stop the installed Splunk Server..."
$SPLUNK_HOME/bin/splunk stop
systemctl stop splunk
}
post_remove() {
- SPLUNK_HOME="/opt/splunk"
-
# Remove any remaining files
rm -rf $SPLUNK_HOME