aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChristian Ruppert <idl0r@gentoo.org>2014-01-19 01:28:02 +0100
committerChristian Ruppert <idl0r@gentoo.org>2014-01-19 01:28:02 +0100
commit036c3a900fcebadef23f6cc37ea67c0ec6f8e17e (patch)
tree2b03de26efb5238472732c5320799f249b338b5b /README.Gentoo
parentperl 5.10 giveth, and 5.18 taketh away... (diff)
downloadgitolite-gentoo-036c3a900fcebadef23f6cc37ea67c0ec6f8e17e.tar.gz
gitolite-gentoo-036c3a900fcebadef23f6cc37ea67c0ec6f8e17e.tar.bz2
gitolite-gentoo-036c3a900fcebadef23f6cc37ea67c0ec6f8e17e.zip
Initial gitolite-gentoo 3.x
Diffstat (limited to 'README.Gentoo')
-rw-r--r--README.Gentoo38
1 files changed, 38 insertions, 0 deletions
diff --git a/README.Gentoo b/README.Gentoo
new file mode 100644
index 0000000..0a834da
--- /dev/null
+++ b/README.Gentoo
@@ -0,0 +1,38 @@
+gitolite-gentoo:
+
+Features:
+ Multiple SSH-Keys in one key file
+ Also allow comments
+ Add the ability to preserve key options like from="1.1.1.1" (AUTH_OPTIONS_PRESERVE)
+ Some kind of key validation
+
+ Additional metadata can be provided to be passed to the gitolite environment
+ This can be useful if you want to pass additional metadata to the hooks,
+ for e.g. cia.vc or other services.
+ You can set a list of allow/parsed variables (GL_METADATA) and a list of
+ *required* variables (GL_METADATA_REQUIRED).
+
+ Example:
+ .gitolite.rc:
+ %RC = (
+ ...
+ GL_METADATA => [ 'realname-ascii', 'cia-user' ],
+ GL_METADATA_REQUIRED => [ 'realname-ascii', 'cia-user' ],
+ ...
+ )
+
+ keydir/$user.pub:
+ # realname-ascii: foo bar
+ # cia-user: foo
+ ssh-rsa ... user@host
+
+ The hooks can then use $realname_ascii and $cia_user from the
+ environment.
+ Each '-' (dash) will be replaced by an '_' (underscore).
+
+ NOTE: If you have multiple key files for one user, like: userA.pub,
+ userA@hostA.pub, ... it will only use the metadata of one key, usually
+ the first one that will be found. If GL_METADATA_REQUIRED is used then
+ each key has to have the metadata anyway.
+ It is currently not possible to read the actual key file as gitolite
+ doesn't know if the used key comes from userA.pub or userA@hostA.pub.