aboutsummaryrefslogtreecommitdiffstats
path: root/testing
diff options
context:
space:
mode:
authorJakub Jirutka <jakub@jirutka.cz>2016-11-05 01:53:38 +0100
committerJakub Jirutka <jakub@jirutka.cz>2016-11-05 01:53:38 +0100
commitdcdefcde36671f28ac71824389456c97ac72be89 (patch)
tree31264f1090d3c0156e65b7b9dbaf4c34d4fe40f4 /testing
parented6530ce6bbac6ed61b8d6b840ab49e90072f202 (diff)
downloadaports-dcdefcde36671f28ac71824389456c97ac72be89.tar.bz2
aports-dcdefcde36671f28ac71824389456c97ac72be89.tar.xz
community/ssh-ldap-pubkey: move from testing
Diffstat (limited to 'testing')
-rw-r--r--testing/ssh-ldap-pubkey/APKBUILD46
-rw-r--r--testing/ssh-ldap-pubkey/ldap.conf.patch17
-rw-r--r--testing/ssh-ldap-pubkey/ssh-ldap-pubkey.post-install13
3 files changed, 0 insertions, 76 deletions
diff --git a/testing/ssh-ldap-pubkey/APKBUILD b/testing/ssh-ldap-pubkey/APKBUILD
deleted file mode 100644
index 205b5bc74..000000000
--- a/testing/ssh-ldap-pubkey/APKBUILD
+++ /dev/null
@@ -1,46 +0,0 @@
-# Contributor: Jakub Jirutka <jakub@jirutka.cz>
-# Maintainer: Jakub Jirutka <jakub@jirutka.cz>
-pkgname=ssh-ldap-pubkey
-pkgver=1.0.0
-pkgrel=0
-pkgdesc="Utility to manage SSH public keys stored in LDAP"
-url="https://github.com/jirutka/ssh-ldap-pubkey"
-arch="noarch"
-license="MIT"
-depends="python3 py3-pyldap py3-docopt"
-makedepends="python3-dev"
-install="$pkgname.post-install"
-subpackages="$pkgname-doc"
-source="$pkgname-$pkgver.tar.gz::https://github.com/jirutka/$pkgname/archive/v$pkgver.tar.gz
- ldap.conf.patch"
-builddir="$srcdir/$pkgname-$pkgver"
-
-prepare() {
- default_prepare || return 1
-
- sed -i 's|/etc/ldap.conf|/etc/ssh-ldap-pubkey.conf|g' bin/ssh-ldap-pubkey
-}
-
-build() {
- cd "$builddir"
- python3 setup.py build
-}
-
-package() {
- cd "$builddir"
-
- python3 setup.py install --prefix=/usr --root="$pkgdir" || return 1
-
- install -m 644 -D etc/ldap.conf \
- "$pkgdir"/etc/ssh-ldap-pubkey.conf || return 1
-
- mkdir -p "$pkgdir"/usr/share/doc/$pkgname
- cp README.md etc/openssh-lpk.schema "$pkgdir"/usr/share/doc/$pkgname/
-}
-
-md5sums="0f6419c27cd5c9a3d92905f525dc6c47 ssh-ldap-pubkey-1.0.0.tar.gz
-c257d9efbd2254ca748b99a0436336da ldap.conf.patch"
-sha256sums="e9943325c60e43a873855735b014ae2647f148d2bbc97d40833d3ed52578dcbc ssh-ldap-pubkey-1.0.0.tar.gz
-27dfb815c32eeaf2a63b54a6cf1744a613e66b9deab230ffbf737d690c5e130e ldap.conf.patch"
-sha512sums="62c549c0412b306cfdfc1c8e463e235c5c8f40026855ded40c24cbf0f74d1448f40c298dac3ab3459e1b417472488554d27b80c46f0c27be5ebc6965c9a3349b ssh-ldap-pubkey-1.0.0.tar.gz
-5b96dd8b1150eb62db7d33d1eee5ed9b28ebaf487c6a8cab6ba1d66d14496c2fdb1c73c1c0959ccd99ea53359b8d82861b7416dc0351bfa22ccfe59b5f530564 ldap.conf.patch"
diff --git a/testing/ssh-ldap-pubkey/ldap.conf.patch b/testing/ssh-ldap-pubkey/ldap.conf.patch
deleted file mode 100644
index 6b75ae94e..000000000
--- a/testing/ssh-ldap-pubkey/ldap.conf.patch
+++ /dev/null
@@ -1,17 +0,0 @@
---- a/etc/ldap.conf
-+++ b/etc/ldap.conf
-@@ -1,11 +1,9 @@
--# /etc/ldap.conf
--#
--# This is the configuration file for OpenSSH LDAP Public Keys (ssh-ldap-pubkey).
-+# Configuration file for OpenSSH LDAP Public Keys (ssh-ldap-pubkey).
- #
- # This file actually uses a subset of directives from configuration file of the
- # LDAP nameservice switch library and the LDAP PAM module, so the same file can
--# be used for all these services.
--#
-+# be used for all these services. However, neither of them is needed for using
-+# ssh-ldap-pubkey!
-
- # Specifies the URI of the LDAP server to connect to. The URI scheme may be
- # ldap, or ldaps, specifying LDAP over TCP or SSL respectively. A port number
diff --git a/testing/ssh-ldap-pubkey/ssh-ldap-pubkey.post-install b/testing/ssh-ldap-pubkey/ssh-ldap-pubkey.post-install
deleted file mode 100644
index 904cd813f..000000000
--- a/testing/ssh-ldap-pubkey/ssh-ldap-pubkey.post-install
+++ /dev/null
@@ -1,13 +0,0 @@
-#!/bin/sh
-
-cat >&2 <<EOF
-*
-* Adjust LDAP settings in /etc/ssh-ldap-pubkey.conf.
-*
-* If you want OpenSSH server to look up users' public keys in LDAP,
-* add the following lines to /etc/ssh/sshd_config and reload sshd:
-*
-* AuthorizedKeysCommand /usr/bin/ssh-ldap-pubkey-wrapper
-* AuthorizedKeysCommandUser nobody
-*
-EOF