testing/kanidm: upgrade to 1.3.3

https://github.com/kanidm/kanidm/releases/tag/v1.3.3
This commit is contained in:
fossdd 2024-08-20 09:37:48 +02:00 committed by Patrycja Rosa
parent 70dbc9d0b2
commit 1d8ba16a77

View file

@ -1,7 +1,7 @@
# Contributor: fossdd <fossdd@pwned.life>
# Maintainer: fossdd <fossdd@pwned.life>
pkgname=kanidm
pkgver=1.3.2
pkgver=1.3.3
pkgrel=0
pkgdesc="A simple, secure and fast identity management platform"
url="https://kanidm.com/"
@ -100,16 +100,16 @@ package() {
}
clients() {
depends="libgit2"
pkgdesc="Kanidm client to interact with kanidm identity management server"
depends=""
install -Dm755 "$builddir"/target/release/kanidm -t "$subpkgdir"/usr/bin/
install -Dm644 "$builddir"/examples/config -t "$subpkgdir"/etc/kanidm/
}
server() {
depends="libgit2"
pkgdesc="Kanidm server for idendity management, supports RADIUS, ssh key management"
depends=""
install -Dm755 "$builddir"/target/release/kanidmd -t "$subpkgdir"/usr/bin/
install -Dm755 "$builddir"/target/release/kanidm-ipa-sync -t "$subpkgdir"/usr/bin/
@ -121,6 +121,7 @@ server() {
unixd_clients() {
pkgdesc="Kanidm localhost resolver to resolve posix identities to a kanidm instance"
depends=""
install -Dm755 "$builddir"/target/release/kanidm_ssh_authorizedkeys -t "$subpkgdir"/usr/bin/
install -Dm755 "$builddir"/target/release/kanidm_ssh_authorizedkeys_direct -t "$subpkgdir"/usr/bin/
@ -135,7 +136,7 @@ unixd_clients() {
}
sha512sums="
e9fe10b03d7ce6ce95bdac95efcc5b2dce153c32b3d77a20a15e9d741b1a99a07c63e3b5688b3cf9ef17b7a469e0665fbed87d068206de2aa2f7bd7f5668c45c kanidm-1.3.2.tar.gz
0e00634964bef76c97c15e129d43350cab8d71ea9504751a2227c0a60edddd004f682213c639aa43d9f192d6e85138aa4e42312b8d8d5c352f02899813ab6fe0 kanidm-1.3.3.tar.gz
718974ccf058f6e12894882b9bd27ccb3977b3d23be088752368d2c85d0e3c31a182ef9096cbced506d8d1d5d63a7e1e4dd22c07f7009e4532820d0d96ebef7c kanidmd.initd
c2936f5247122c3f6729ceca377a025c3752103c98e279df549a0d664783070561261edea41e7becf75d56f181cba05667c96a46205147ad25b284544ad5d656 kanidm-unixd.initd
08ab2aa7c1e8b14740172df89f3d265e1a7a06da083f65e8a296f7ac4cfdce7629b624d294a9de9bf4abf42769ca88efd10cb0edbbeb2320971b92d1bee393c0 kanidm-unixd-tasks.initd