summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2019-11-27 09:51:29 +0100
committerThomas Deutschmann <whissi@gentoo.org>2019-11-27 09:51:29 +0100
commit2c73b5b7efcb8abd738c19699f808bc1876f1a1c (patch)
tree0c8659e7c4c46dd7da569c8230f09cf76a58fff4 /sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.2.ebuild
parentsys-block/mbuffer: bump to v20191016 (diff)
downloadgentoo-2c73b5b7efcb8abd738c19699f808bc1876f1a1c.tar.gz
gentoo-2c73b5b7efcb8abd738c19699f808bc1876f1a1c.tar.bz2
gentoo-2c73b5b7efcb8abd738c19699f808bc1876f1a1c.zip
sys-auth/ssh-ldap-pubkey: bump to v1.3.2
Package-Manager: Portage-2.3.79, Repoman-2.3.18 Signed-off-by: Thomas Deutschmann <whissi@gentoo.org>
Diffstat (limited to 'sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.2.ebuild')
-rw-r--r--sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.2.ebuild71
1 files changed, 71 insertions, 0 deletions
diff --git a/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.2.ebuild b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.2.ebuild
new file mode 100644
index 000000000000..bbe6ce570114
--- /dev/null
+++ b/sys-auth/ssh-ldap-pubkey/ssh-ldap-pubkey-1.3.2.ebuild
@@ -0,0 +1,71 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="7"
+
+PYTHON_COMPAT=( python2_7 python3_{5,6,7} )
+inherit distutils-r1
+
+DESCRIPTION="Utility to manage SSH public keys stored in LDAP"
+HOMEPAGE="https://github.com/jirutka/ssh-ldap-pubkey"
+
+if [[ ${PV} == "9999" ]]; then
+ EGIT_REPO_URI="https://github.com/jirutka/${PN}/${PN}.git"
+
+ inherit git-r3
+else
+ SRC_URI="https://github.com/jirutka/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+ KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~ia64 ~ppc ~ppc64 ~x86"
+fi
+
+LICENSE="MIT"
+SLOT="0"
+IUSE="schema test"
+RESTRICT="!test? ( test )"
+
+MY_CDEPEND="
+ dev-python/docopt[${PYTHON_USEDEP}]
+ >=dev-python/python-ldap-3.0[${PYTHON_USEDEP}]
+ virtual/logger"
+
+DEPEND="
+ ${MY_CDEPEND}
+ dev-python/setuptools[${PYTHON_USEDEP}]
+ test? (
+ dev-python/pytest[${PYTHON_USEDEP}]
+ dev-python/pytest-describe[${PYTHON_USEDEP}]
+ dev-python/pytest-mock[${PYTHON_USEDEP}]
+ )"
+
+# We need to block previous net-misc/openssh packages
+# to avoid file collision on "/etc/openldap/schema/openssh-lpk.schema"
+RDEPEND="${MY_CDEPEND}
+ schema? ( !net-misc/openssh[ldap] )"
+
+DOCS=( README.md CHANGELOG.adoc )
+
+src_prepare() {
+ sed -i -e 's/pyldap/python-ldap >= 3.0/' setup.py || die
+ distutils-r1_src_prepare
+}
+
+python_test() {
+ pytest -vv || die "Tests failed under ${EPYTHON}"
+}
+
+python_install_all() {
+ distutils-r1_python_install_all
+
+ if use schema; then
+ insinto /etc/openldap/schema
+ doins etc/openssh-lpk.schema
+ fi
+
+ local MY_DOCDIR="/usr/share/doc/${PF}/examples"
+ insinto "${MY_DOCDIR}"
+ doins etc/ldap.conf
+
+ # We don't want to compress this small file to allow user
+ # to diff configuration against upstream's default
+ docompress -x "${MY_DOCDIR}"
+}