Gentoo Archives: gentoo-commits

From: David Seifert <soap@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: net-nds/nsscache/files/
Date: Thu, 26 Jan 2017 22:37:40
Message-Id: 1485470213.04b5ecd7498ff95f87c86fa978bb9a213ce272cc.soap@gentoo
1 commit: 04b5ecd7498ff95f87c86fa978bb9a213ce272cc
2 Author: Michael Mair-Keimberger (asterix) <m.mairkeimberger <AT> gmail <DOT> com>
3 AuthorDate: Thu Jan 26 17:16:46 2017 +0000
4 Commit: David Seifert <soap <AT> gentoo <DOT> org>
5 CommitDate: Thu Jan 26 22:36:53 2017 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=04b5ecd7
7
8 net-nds/nsscache: remove unused file/patch
9
10 Closes: https://github.com/gentoo/gentoo/pull/3666
11
12 net-nds/nsscache/files/nsscache-0.30-ldapssh.patch | 41 -------
13 net-nds/nsscache/files/nsscache.conf | 122 ---------------------
14 2 files changed, 163 deletions(-)
15
16 diff --git a/net-nds/nsscache/files/nsscache-0.30-ldapssh.patch b/net-nds/nsscache/files/nsscache-0.30-ldapssh.patch
17 deleted file mode 100644
18 index 59adde1..00000000
19 --- a/net-nds/nsscache/files/nsscache-0.30-ldapssh.patch
20 +++ /dev/null
21 @@ -1,41 +0,0 @@
22 -From cc0f2d7485205d6f9b8c434cb0da292e12448216 Mon Sep 17 00:00:00 2001
23 -From: Thomas Glanzmann <thomas@×××××××××.de>
24 -Date: Wed, 2 Sep 2015 17:01:40 +0200
25 -Subject: [PATCH] Provider parameter when calling SshkeyUpdateGetter in order
26 - to fix sshkey
27 -
28 -Without this change retrieving the map sshkey results in the following exception:
29 -
30 -(localhost) [~/work/nsscache] nsscache update
31 -Traceback (most recent call last):
32 - File "/usr/bin/nsscache", line 33, in <module>
33 - return_value = nsscache_app.Run(sys.argv[1:], os.environ)
34 - File "/usr/lib/python2.6/site-packages/nss_cache/app.py", line 240, in Run
35 - retval = command_callable().Run(conf=conf, args=args)
36 - File "/usr/lib/python2.6/site-packages/nss_cache/command.py", line 230, in Run
37 - force_lock=options.force_lock)
38 - File "/usr/lib/python2.6/site-packages/nss_cache/command.py", line 303, in UpdateMaps
39 - force_write=force_write)
40 - File "/usr/lib/python2.6/site-packages/nss_cache/update/updater.py", line 265, in UpdateFromSource
41 - force_write, location=None)
42 - File "/usr/lib/python2.6/site-packages/nss_cache/update/map_updater.py", line 75, in UpdateCacheFromSource
43 - location=location)
44 - File "/usr/lib/python2.6/site-packages/nss_cache/sources/source.py", line 65, in GetMap
45 - return self.GetSshkeyMap(since)
46 - File "/usr/lib/python2.6/site-packages/nss_cache/sources/ldapsource.py", line 274, in GetSshkeyMap
47 - return SshkeyUpdateGetter().GetUpdates(source=self,
48 -TypeError: __init__() takes exactly 2 arguments (1 given)
49 -
50 -diff --git a/nss_cache/sources/ldapsource.py b/nss_cache/sources/ldapsource.py
51 -index 2af170e..5ffea81 100644
52 ---- a/nss_cache/sources/ldapsource.py
53 -+++ b/nss_cache/sources/ldapsource.py
54 -@@ -271,7 +271,7 @@ class LdapSource(source.Source):
55 - Returns:
56 - instance of maps.SshkeyMap
57 - """
58 -- return SshkeyUpdateGetter().GetUpdates(source=self,
59 -+ return SshkeyUpdateGetter(self.conf).GetUpdates(source=self,
60 - search_base=self.conf['base'],
61 - search_filter=self.conf['filter'],
62 - search_scope=self.conf['scope'],
63
64 diff --git a/net-nds/nsscache/files/nsscache.conf b/net-nds/nsscache/files/nsscache.conf
65 deleted file mode 100644
66 index c17f4a2..00000000
67 --- a/net-nds/nsscache/files/nsscache.conf
68 +++ /dev/null
69 @@ -1,122 +0,0 @@
70 -# Example /etc/nsscache.conf - configuration for nsscache
71 -#
72 -# nsscache loads a config file from the environment variable NSSCACHE_CONFIG
73 -#
74 -# By default this is /etc/nsscache.conf
75 -#
76 -# Commented values are overrideable defaults, uncommented values
77 -# require you to set them.
78 -
79 -[DEFAULT]
80 -
81 -# Default NSS data source module name
82 -source = ldap
83 -
84 -# Default NSS data cache module name
85 -cache = nssdb
86 -#cache = files
87 -
88 -# NSS maps to be cached
89 -maps = passwd, group, shadow, netgroup
90 -
91 -# Directory to store our update/modify timestamps
92 -timestamp_dir = /var/lib/nsscache
93 -
94 -# Lockfile to use for update/repair operations
95 -#lockfile = /var/run/nsscache
96 -
97 -# Defaults for specific modules; prefaced with "modulename_"
98 -
99 -##
100 -# ldap module defaults.
101 -#
102 -
103 -# LDAP URI to query for NSS data
104 -ldap_uri = ldaps://ldap
105 -
106 -# Base for LDAP searches
107 -ldap_base = ou=people,dc=example,dc=com
108 -
109 -# Default LDAP search filter for maps
110 -ldap_filter = (objectclass=posixAccount)
111 -
112 -# Default LDAP search scope
113 -#ldap_scope = one
114 -
115 -# Default LDAP BIND DN, empty string is an anonymous bind
116 -#ldap_bind_dn = ""
117 -
118 -# Default LDAP password, empty DN and empty password is used for
119 -# anonymous binds
120 -#ldap_bind_password = ""
121 -
122 -# Default timelimit for LDAP queries, in seconds.
123 -# The query will block for this number of seconds, or indefinitely if negative.
124 -#ldap_timelimit = -1
125 -
126 -# Default number of retry attempts
127 -#ldap_retry_max = 3
128 -
129 -# Default delay in between retry attempts
130 -#ldap_retry_delay = 5
131 -
132 -# Default setting for requiring tls certificates, one of:
133 -# never, hard, demand, allow, try
134 -#ldap_tls_require_cert = 'demand'
135 -
136 -# Default directoy for trusted CAs
137 -#ldap_tls_cacertdir = '/usr/share/ssl'
138 -
139 -# Default filename for trusted CAs
140 -#ldap_tls_cacertfile = '/usr/share/ssl/cert.pem'
141 -
142 -# Should we issue STARTTLS?
143 -# ldap_tls_starttls = 1
144 -
145 -##
146 -# nssdb module defaults
147 -
148 -# Directory to store nssdb databases. Current libnss_db code requires
149 -# the path below
150 -#nssdb_dir = /var/lib/misc
151 -
152 -# Path to `makedb', supplied by the nss_db module
153 -#nssdb_makedb = /usr/bin/makedb
154 -
155 -##
156 -# files module defaults
157 -
158 -# Directory to store the plain text files
159 -#files_dir = /etc
160 -
161 -# Suffix used on the files module database files
162 -files_cache_filename_suffix = cache
163 -
164 -###
165 -# Optional per-map sections, if present they will override the above
166 -# defaults. The examples below show you some common values to override
167 -#
168 -# [passwd]
169 -#
170 -# ldap_base = ou=people,dc=example,dc=com
171 -
172 -[group]
173 -
174 -ldap_base = ou=group,dc=example,dc=com
175 -ldap_filter = (objectclass=posixGroup)
176 -
177 -[shadow]
178 -
179 -ldap_filter = (objectclass=shadowAccount)
180 -
181 -[netgroup]
182 -
183 -ldap_base = ou=netgroup,dc=example,dc=com
184 -ldap_filter = (objectclass=nisNetgroup)
185 -files_cache_filename_suffix =
186 -
187 -[automount]
188 -
189 -ldap_base = ou=automounts,dc=example,dc=com
190 -files_cache_filename_suffix =
191 -cache = files