From d18bf1e01b65ee4bf0c804e2843b282d3d4e5d7c Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Tue, 15 Jun 2021 14:57:03 +0100 Subject: gentoo resync : 15.06.2021 --- sys-auth/ssh-ldap-pubkey/Manifest | 5 +- .../files/ssh-ldap-pubkey-1.3.3-python3.9.patch | 34 ++++++++++ .../ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.2.ebuild | 71 --------------------- .../ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.3.ebuild | 73 ++++++++++++++++++++++ 4 files changed, 110 insertions(+), 73 deletions(-) create mode 100644 sys-auth/ssh-ldap-pubkey/files/ssh-ldap-pubkey-1.3.3-python3.9.patch delete mode 100644 sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.2.ebuild create mode 100644 sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.3.ebuild (limited to 'sys-auth/ssh-ldap-pubkey') diff --git a/sys-auth/ssh-ldap-pubkey/Manifest b/sys-auth/ssh-ldap-pubkey/Manifest index 6123567915ba..f735c3a752ec 100644 --- a/sys-auth/ssh-ldap-pubkey/Manifest +++ b/sys-auth/ssh-ldap-pubkey/Manifest @@ -1,3 +1,4 @@ -DIST ssh-ldap-pubkey-1.3.2.tar.gz 15311 BLAKE2B a8119b9808de556184c7f88c86b657d5d342e476b27cf53d92f37b8e9d3db69182b55c62a636bec6624c5d1aa2a90e3a04a22ce5ee8020ada27582b1ac6eefa3 SHA512 8475715151f331017850c094a50bd285574533fa6266341effc83f758ca30af9b9c24b54fce8c3eac5441c5cf18b0d7aa91bb04829b71efc4b8dcacba3642415 -EBUILD ssh-ldap-pubkey-1.3.2.ebuild 1717 BLAKE2B 3b189377e06cb1fa824c286da95ee92709716440ae5fce1fa767bd5f4db33246baed4cc7d753d9a8ad2b67ffe6556ef67ed4ff10e5a5b0a9828e114930a35f4f SHA512 c1f1167c0f4456a1d82b0fd954424e89968d1785cd1d862bffab4ba7dd95ffcbc9588273dc5e6f87a6cd18888ec27cf6d260494ec7a0dd005a6f47e4c611c7bc +AUX ssh-ldap-pubkey-1.3.3-python3.9.patch 1226 BLAKE2B 1f3c3f9168b0370301aa31a47f14aaddd41eb1d14f66505ff013e245dd12cb514ae422f7189f3af6952fc6c7a5e22789c7c7cd88343d89f9c4a07b667e6bafef SHA512 54d23323a90cc25b1172291b99151cae37e346eccca027fc1010cfb8a7e69d6a353c71cefceefd4c06f43e60eb476d9141329ee1ff4cba74991cecdde888d72b +DIST ssh-ldap-pubkey-1.3.3.tar.gz 15389 BLAKE2B 24c741646e33cf7af400053eff17efa35b96ec418d1c2b8c370a371dde51fdbbb3af3423f0cc4374f61b302f9836601444ee72613388fa2d4445957f918d64f9 SHA512 b52d4de3e0704817e8ea0fb316c21646da1bac74ed226812c03f9ee5ae449a86e5ef4c679633d212db05382e216b254a185e29d4a2244318ad5de288b909254a +EBUILD ssh-ldap-pubkey-1.3.3.ebuild 1767 BLAKE2B 07f90f0ae83fc4961725035783e054ceaa8829351445efcafe69aa65774f6fa4713b2a6530d2f3ad8c1cac4abf8c092cf19ad63ca64e8e7a3f1bc0e44c82afab SHA512 fae36d8a5d43650ff949f20ea513fe79ee6806165af8d8190177c33c87a093ef014210555ebd30329501c3793882eef6e383c7f87dd8875dd46199aa359ec653 MISC metadata.xml 523 BLAKE2B 0a9308f1acc865d1150c5d1f7275ab7d213965be821936aadc1e92b6a0ca0f3ba90a8e4b28a1683b182fe1d540991ff032407e641ce0ea4b4f8511a880e74d99 SHA512 f9db947dfb435f981350a30cd8d6d9163b9b5067f610eae87f17c85d6a123a2dd620aa06d1a290ed148321d68c37877662885b07b5af15fce3f13d0afbba67dc diff --git a/sys-auth/ssh-ldap-pubkey/files/ssh-ldap-pubkey-1.3.3-python3.9.patch b/sys-auth/ssh-ldap-pubkey/files/ssh-ldap-pubkey-1.3.3-python3.9.patch new file mode 100644 index 000000000000..b646603a134a --- /dev/null +++ b/sys-auth/ssh-ldap-pubkey/files/ssh-ldap-pubkey-1.3.3-python3.9.patch @@ -0,0 +1,34 @@ +commit 56b4b77bfa2b063b3f3686b54d8e39f6bce1d2a0 +Author: Thomas Deutschmann +AuthorDate: Wed Jun 2 17:40:06 2021 +0200 +Commit: Thomas Deutschmann +CommitDate: Wed Jun 2 18:01:16 2021 +0200 + + Use decodebytes instead of decodestring in Python 3.9 + + base64.decodestring(), alias deprecated since Python 3.1, has been removed + in Python 3.9 in favor of new base64.decodebytes() function [Link 1]. + + Link 1: https://docs.python.org/3.9/whatsnew/3.9.html#removed + Closes: https://github.com/jirutka/ssh-ldap-pubkey/issues/49 + +diff --git a/ssh_ldap_pubkey/__init__.py b/ssh_ldap_pubkey/__init__.py +index 5da2ade..d80b335 100644 +--- a/ssh_ldap_pubkey/__init__.py ++++ b/ssh_ldap_pubkey/__init__.py +@@ -39,8 +39,14 @@ def is_valid_openssh_pubkey(pubkey): + key_type, data64 = map(_encode, pubkey.split()[0:2]) + except (ValueError, AttributeError): + return False ++ ++ if hasattr(base64, "decodebytes"): ++ decodebytes = base64.decodebytes ++ else: ++ decodebytes = base64.decodestring ++ + try: +- data = base64.decodestring(data64) ++ data = decodebytes(data64) + except base64.binascii.Error: + return False + diff --git a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.2.ebuild b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.2.ebuild deleted file mode 100644 index 8b28be2a5b7f..000000000000 --- a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.2.ebuild +++ /dev/null @@ -1,71 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI="7" - -PYTHON_COMPAT=( python3_{7,8} ) -inherit distutils-r1 - -DESCRIPTION="Utility to manage SSH public keys stored in LDAP" -HOMEPAGE="https://github.com/jirutka/ssh-ldap-pubkey" - -if [[ ${PV} == "9999" ]]; then - EGIT_REPO_URI="https://github.com/jirutka/${PN}/${PN}.git" - - inherit git-r3 -else - SRC_URI="https://github.com/jirutka/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" - KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~x86" -fi - -LICENSE="MIT" -SLOT="0" -IUSE="schema test" -RESTRICT="!test? ( test )" - -MY_CDEPEND=" - dev-python/docopt[${PYTHON_USEDEP}] - >=dev-python/python-ldap-3.0[${PYTHON_USEDEP}] - virtual/logger" - -DEPEND=" - ${MY_CDEPEND} - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( - dev-python/pytest[${PYTHON_USEDEP}] - dev-python/pytest-describe[${PYTHON_USEDEP}] - dev-python/pytest-mock[${PYTHON_USEDEP}] - )" - -# We need to block previous net-misc/openssh packages -# to avoid file collision on "/etc/openldap/schema/openssh-lpk.schema" -RDEPEND="${MY_CDEPEND} - schema? ( !net-misc/openssh[ldap] )" - -DOCS=( README.md CHANGELOG.adoc ) - -src_prepare() { - sed -i -e 's/pyldap/python-ldap >= 3.0/' setup.py || die - distutils-r1_src_prepare -} - -python_test() { - pytest -vv || die "Tests failed under ${EPYTHON}" -} - -python_install_all() { - distutils-r1_python_install_all - - if use schema; then - insinto /etc/openldap/schema - doins etc/openssh-lpk.schema - fi - - local MY_DOCDIR="/usr/share/doc/${PF}/examples" - insinto "${MY_DOCDIR}" - doins etc/ldap.conf - - # We don't want to compress this small file to allow user - # to diff configuration against upstream's default - docompress -x "${MY_DOCDIR}" -} diff --git a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.3.ebuild b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.3.ebuild new file mode 100644 index 000000000000..ac7bd5162af7 --- /dev/null +++ b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.3.ebuild @@ -0,0 +1,73 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI="7" + +PYTHON_COMPAT=( python3_{7..9} ) +inherit distutils-r1 + +DESCRIPTION="Utility to manage SSH public keys stored in LDAP" +HOMEPAGE="https://github.com/jirutka/ssh-ldap-pubkey" + +if [[ ${PV} == "9999" ]]; then + EGIT_REPO_URI="https://github.com/jirutka/${PN}/${PN}.git" + + inherit git-r3 +else + SRC_URI="https://github.com/jirutka/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + KEYWORDS="~alpha amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 x86" +fi + +LICENSE="MIT" +SLOT="0" +IUSE="schema test" +RESTRICT="!test? ( test )" + +MY_CDEPEND=" + dev-python/docopt[${PYTHON_USEDEP}] + >=dev-python/python-ldap-3.0[${PYTHON_USEDEP}] + virtual/logger" + +DEPEND=" + ${MY_CDEPEND} + dev-python/setuptools[${PYTHON_USEDEP}] + test? ( + dev-python/pytest[${PYTHON_USEDEP}] + dev-python/pytest-describe[${PYTHON_USEDEP}] + dev-python/pytest-mock[${PYTHON_USEDEP}] + )" + +# We need to block previous net-misc/openssh packages +# to avoid file collision on "/etc/openldap/schema/openssh-lpk.schema" +RDEPEND="${MY_CDEPEND} + schema? ( !net-misc/openssh[ldap(-)] )" + +DOCS=( README.md CHANGELOG.adoc ) + +PATCHES=( "${FILESDIR}"/${P}-python3.9.patch ) + +src_prepare() { + sed -i -e 's/pyldap/python-ldap >= 3.0/' setup.py || die + distutils-r1_src_prepare +} + +python_test() { + pytest -vv || die "Tests failed under ${EPYTHON}" +} + +python_install_all() { + distutils-r1_python_install_all + + if use schema; then + insinto /etc/openldap/schema + doins etc/openssh-lpk.schema + fi + + local MY_DOCDIR="/usr/share/doc/${PF}/examples" + insinto "${MY_DOCDIR}" + doins etc/ldap.conf + + # We don't want to compress this small file to allow user + # to diff configuration against upstream's default + docompress -x "${MY_DOCDIR}" +} -- cgit v1.2.3