summaryrefslogtreecommitdiff
path: root/sys-auth/ssh-ldap-pubkey
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2018-08-08 20:11:47 +0100
committerV3n3RiX <venerix@redcorelinux.org>2018-08-08 20:11:47 +0100
commitf625b9919a60a30f1bd860f7d1b2eac183ced593 (patch)
tree7543f00925ff7277e31881de0a87801681f6f92f /sys-auth/ssh-ldap-pubkey
parente3872864be25f7421015bef2732fa57c0c9fb726 (diff)
gentoo resync : 08.08.2018
Diffstat (limited to 'sys-auth/ssh-ldap-pubkey')
-rw-r--r--sys-auth/ssh-ldap-pubkey/Manifest3
-rw-r--r--sys-auth/ssh-ldap-pubkey/metadata.xml12
-rw-r--r--sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0.ebuild64
3 files changed, 79 insertions, 0 deletions
diff --git a/sys-auth/ssh-ldap-pubkey/Manifest b/sys-auth/ssh-ldap-pubkey/Manifest
new file mode 100644
index 000000000000..4273b17816e0
--- /dev/null
+++ b/sys-auth/ssh-ldap-pubkey/Manifest
@@ -0,0 +1,3 @@
+DIST ssh-ldap-pubkey-1.3.0.tar.gz 14530 BLAKE2B 1de6913e4abb25d441731b3c36b64361f5fa8900c289b1f4ef58776ab0018414d20b4b24716833e1e27e5dc18079ec77c283bab88879e3fb719fc9ad054267ea SHA512 0c675b0bf68ccecdabda5f4f559772fd0d34151794c2a3855e063befffe9777ceb79e99b5649f15e5bd0c4ea40c22f734d1748a8053d49bffea58077b72efe16
+EBUILD ssh-ldap-pubkey-1.3.0.ebuild 1542 BLAKE2B 262b6f41ac54c8aa167ce4205340ab6f63672e491f0adce5e2181c267916f7e310d3aee2875d4f9c92fb8852b3ef10919540e88aac38952f2352b45f36b4fdf4 SHA512 67f3acc5ada84204cbe254c965dc6b25b07ede329f52e65ec71d6fcbd6ce058fcce13dd661d09cb664b1e605b656315bce7fc6169160c7d84c425dbcbb6ec0a1
+MISC metadata.xml 416 BLAKE2B f3aafc3351de51af856f2b046be4071d01801110e952bca75fceea99f4216c6cceefb97f4b5847136ea3c6f842eb4b088b44958a31e5c0ca9dc0c739cc06e404 SHA512 a58364a55b4ff512e42eaa31b2003b40ab16db428e5305d8637d166e7357dadad3f608ccbe01e9bae8e41e996ea6bba216865df7bcc662553082be812a7f7ec6
diff --git a/sys-auth/ssh-ldap-pubkey/metadata.xml b/sys-auth/ssh-ldap-pubkey/metadata.xml
new file mode 100644
index 000000000000..798419df9115
--- /dev/null
+++ b/sys-auth/ssh-ldap-pubkey/metadata.xml
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <maintainer type="project">
+ <email>base-system@gentoo.org</email>
+ <name>Gentoo Base System</name>
+ </maintainer>
+ <upstream>
+ <bugs-to>https://github.com/jirutka/ssh-ldap-pubkey/issues</bugs-to>
+ <remote-id type="github">jirutka/ssh-ldap-pubkey</remote-id>
+ </upstream>
+</pkgmetadata>
diff --git a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0.ebuild b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0.ebuild
new file mode 100644
index 000000000000..6381fe6c4296
--- /dev/null
+++ b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.0.ebuild
@@ -0,0 +1,64 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="6"
+
+PYTHON_COMPAT=( python2_7 python3_{4,5,6} )
+inherit distutils-r1
+
+DESCRIPTION="Utility to manage SSH public keys stored in LDAP"
+HOMEPAGE="https://github.com/jirutka/ssh-ldap-pubkey"
+
+if [[ ${PV} == "9999" ]]; then
+ EGIT_REPO_URI="https://github.com/jirutka/${PN}/${PN}.git"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/jirutka/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~amd64 ~ppc64 ~x86"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+IUSE="test"
+RESTRICT="!test? ( test )"
+
+MY_CDEPEND="
+ dev-python/docopt[${PYTHON_USEDEP}]
+ dev-python/pyldap[${PYTHON_USEDEP}]
+ virtual/logger"
+
+DEPEND="
+ ${MY_CDEPEND}
+ dev-python/setuptools[${PYTHON_USEDEP}]
+ test? (
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-describe[${PYTHON_USEDEP}]
+ dev-python/pytest-mock[${PYTHON_USEDEP}]
+ )"
+
+# We need to block previous net-misc/openssh packages
+# to avoid file collision on "/etc/openldap/schema/openssh-lpk.schema"
+RDEPEND="${MY_CDEPEND}
+ !net-misc/openssh[ldap]"
+
+DOCS=( README.md CHANGELOG.adoc )
+
+python_test() {
+ pytest -vv || die "Tests failed under ${EPYTHON}"
+}
+
+python_install_all() {
+ distutils-r1_python_install_all
+
+ insinto /etc/openldap/schema
+ doins etc/openssh-lpk.schema
+
+ local MY_DOCDIR="/usr/share/doc/${PF}/examples"
+ insinto "${MY_DOCDIR}"
+ doins etc/ldap.conf
+
+ # We don't want to compress this small file to allow user
+ # to diff configuration against upstream's default
+ docompress -x "${MY_DOCDIR}"
+}