summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorVictor Grousset/tuxayo2016-11-06 14:47:43 +0100
committerVictor Grousset/tuxayo2016-11-06 14:47:43 +0100
commitd77007316bf7a7c7086555fed96b3d908f040c46 (patch)
tree4e4bb417a6b8f3e178e1d60e556518caf3e85e98
parent299e82a604d6f8d9c830759ca4d6190ddb950743 (diff)
downloadaur-d77007316bf7a7c7086555fed96b3d908f040c46.tar.gz
fix pom.xml dependency + clean package metadata
Author: Andrejs Mivreņiks <gim at fastmail dot fm>
-rw-r--r--.SRCINFO9
-rw-r--r--PKGBUILD23
-rw-r--r--webgoat.install2
3 files changed, 23 insertions, 11 deletions
diff --git a/.SRCINFO b/.SRCINFO
index fbf5b6fe1c25..b1d109f21531 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,19 +1,22 @@
+# Generated by makepkg 5.0.1
+# Fri Nov 4 09:02:57 UTC 2016
pkgbase = webgoat
pkgdesc = Deliberately insecure J2EE web application designed to teach web application security concepts
pkgver = 7.0.1
- pkgrel = 2
- url = https://webgoat.github.io/
+ pkgrel = 3
+ url = https://github.com/WebGoat/WebGoat
install = webgoat.install
arch = i686
arch = x86_64
license = GPL2
makedepends = maven
+ makedepends = git
depends = java-runtime
optdepends = webscarab: proxy for analyzing applications that communicate using the HTTP and HTTPS protocols, used to help solve most WebGoat lessons
optdepends = paros: MitM HTTP/HTTPS proxy, spider, XSS and injection scanner + more, used to help solve WebGoat lessons
source = webgoat-7.0.1.tar.gz::https://github.com/WebGoat/WebGoat/archive/7.0.1.tar.gz
source = webgoat.sh
- source = git://github.com/WebGoat/WebGoat-Lessons.git
+ source = git+https://github.com/WebGoat/WebGoat-Lessons.git
sha256sums = 8d044f63470eb07be848566cf7cbb7058e7ba89221e00cc8289aeeea8e70d87f
sha256sums = 3615a09c64eb07709bede9b22782bedeffe7c7097cde1c6bcc2a07adcd28712c
sha256sums = SKIP
diff --git a/PKGBUILD b/PKGBUILD
index c8caf3885ad8..df7b4e3e0d89 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -3,34 +3,43 @@
# Contributor: fnord0 < fnord0 AT riseup DOT net >
# Contributor: Andrejs Mivreņiks <gim at fastmail dot fm>
# Contributor: tuxayo < victor (replace by @) tuxayo DOT net >
+# Contributor: Andrejs Mivreņiks <gim at fastmail dot fm>
pkgname=webgoat
pkgver=7.0.1
-pkgrel=2
+pkgrel=3
pkgdesc='Deliberately insecure J2EE web application designed to teach web application security concepts'
arch=('i686' 'x86_64')
-url='https://webgoat.github.io/'
+url='https://github.com/WebGoat/WebGoat'
license=('GPL2')
depends=('java-runtime')
-makedepends=('maven')
+makedepends=('maven' 'git')
optdepends=('webscarab: proxy for analyzing applications that communicate using the HTTP and HTTPS protocols, used to help solve most WebGoat lessons'
'paros: MitM HTTP/HTTPS proxy, spider, XSS and injection scanner + more, used to help solve WebGoat lessons')
source=("$pkgname-$pkgver.tar.gz::https://github.com/WebGoat/WebGoat/archive/${pkgver}.tar.gz"
"webgoat.sh"
- "git://github.com/WebGoat/WebGoat-Lessons.git")
+ "git+https://github.com/WebGoat/WebGoat-Lessons.git")
sha256sums=('8d044f63470eb07be848566cf7cbb7058e7ba89221e00cc8289aeeea8e70d87f'
'3615a09c64eb07709bede9b22782bedeffe7c7097cde1c6bcc2a07adcd28712c'
'SKIP')
install="$pkgname.install"
+prepare() {
+ cd "$srcdir/WebGoat-Lessons"
+ git checkout master
+
+ sed -i 's/7.1-SNAPSHOT/7.0.1/g' "$srcdir/WebGoat-Lessons/pom.xml"
+
+ # Needed to fix issues with maven
+ echo "<settings><localRepository>$srcdir</localRepository></settings>" > "$srcdir/maven-settings.xml"
+}
+
build() {
cd "$srcdir/WebGoat-Lessons"
mvn package
cp target/plugins/*.jar "$srcdir/WebGoat-$pkgver/webgoat-container/src/main/webapp/plugin_lessons/"
cd "$srcdir/WebGoat-$pkgver"
- # Needed to fix issues with maven
- echo "<settings><localRepository>$srcdir</localRepository></settings>" > "$srcdir/maven-settings.xml"
- mvn -s $srcdir/maven-settings.xml clean package
+ mvn package
}
package() {
diff --git a/webgoat.install b/webgoat.install
index ab5263a70eb5..6961eddabedc 100644
--- a/webgoat.install
+++ b/webgoat.install
@@ -1,7 +1,7 @@
post_install() {
echo ""
echo "[+] run 'webgoat' command to start the application"
- echo ">>> then browse to 'http://127.0.0.1:8080/webgoat/'"
+ echo ">>> then browse to 'http://127.0.0.1:8080/WebGoat'"
echo ""
echo ">>> WARNING: While running this program your machine may be extremely vulnerable to attack!"
echo ""