aboutsummaryrefslogtreecommitdiff
path: root/www
diff options
context:
space:
mode:
authorMartin Wilke <miwi@FreeBSD.org>2018-05-26 18:40:49 +0000
committerMartin Wilke <miwi@FreeBSD.org>2018-05-26 18:40:49 +0000
commit4e84ab01a6044028e410e841b376ee4394657323 (patch)
tree85ce8bd8cd45a58023462ad312f1673cc74d3b94 /www
parent6b902a1da64906f7691d3f5fff3778fe5a1e7efb (diff)
downloadports-4e84ab01a6044028e410e841b376ee4394657323.tar.gz
ports-4e84ab01a6044028e410e841b376ee4394657323.zip
Notes
Diffstat (limited to 'www')
-rw-r--r--www/py-django-auth-ldap/Makefile24
-rw-r--r--www/py-django-auth-ldap/distinfo5
-rw-r--r--www/py-django-auth-ldap/pkg-descr2
3 files changed, 18 insertions, 13 deletions
diff --git a/www/py-django-auth-ldap/Makefile b/www/py-django-auth-ldap/Makefile
index 1d1c01d4ce74..cdf7d23fc69b 100644
--- a/www/py-django-auth-ldap/Makefile
+++ b/www/py-django-auth-ldap/Makefile
@@ -2,7 +2,7 @@
# $FreeBSD$
PORTNAME= django-auth-ldap
-PORTVERSION= 1.2.7
+PORTVERSION= 1.5.0
CATEGORIES= www security python
MASTER_SITES= CHEESESHOP
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
@@ -13,18 +13,22 @@ COMMENT= LDAP integration for django.contrib.auth
LICENSE= BSD2CLAUSE
LICENSE_FILE= ${WRKSRC}/LICENSE
-RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}django18>=1.3.1:www/py-django18@${FLAVOR}
+RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}django111>=1.11:www/py-django111@${PY_FLAVOR} \
+ ${PYTHON_PKGNAMEPREFIX}ldap>0:net/py-ldap@${PY_FLAVOR}
-NO_ARCH= yes
USES= python
USE_PYTHON= autoplist distutils
+NO_ARCH= yes
+PORTDOCS= *
-.include <bsd.port.pre.mk>
+OPTIONS_DEFINE= DOCS
+DOCS_BUILD_DEPENDS= ${PYTHON_PKGNAMEPREFIX}sphinx>=0:textproc/py-sphinx@${PY_FLAVOR}
+DOCS_VARS= PYDISTUTILS_BUILD_TARGET+="build_sphinx -a -E"
-.if ${PYTHON_REL} < 3000
-RUN_DEPENDS+= ${PYTHON_PKGNAMEPREFIX}ldap>0:net/py-ldap@${FLAVOR}
-.else
-RUN_DEPENDS+= ${PYTHON_PKGNAMEPREFIX}pyldap>0:net/py-pyldap@${FLAVOR}
-.endif
+post-install-DOCS-on:
+ @${MKDIR} ${STAGEDIR}${DOCSDIR}
+ (cd ${WRKSRC}/build/sphinx/html && \
+ ${COPYTREE_SHARE} . ${STAGEDIR}${DOCSDIR} \
+ "! -name .buildinfo -and ! -name objects.inv")
-.include <bsd.port.post.mk>
+.include <bsd.port.mk>
diff --git a/www/py-django-auth-ldap/distinfo b/www/py-django-auth-ldap/distinfo
index c80b9603ae06..e1e4e66bda21 100644
--- a/www/py-django-auth-ldap/distinfo
+++ b/www/py-django-auth-ldap/distinfo
@@ -1,2 +1,3 @@
-SHA256 (django-auth-ldap-1.2.7.tar.gz) = ff6af43d5429fbd918f62c25a07e2bff916b053b46990c1b60e60de63d5f3f80
-SIZE (django-auth-ldap-1.2.7.tar.gz) = 131431
+TIMESTAMP = 1526287019
+SHA256 (django-auth-ldap-1.5.0.tar.gz) = a064f464600bcd7dd5718433d518c6fc34ccb9692f50f673e20c956acc5efab7
+SIZE (django-auth-ldap-1.5.0.tar.gz) = 46881
diff --git a/www/py-django-auth-ldap/pkg-descr b/www/py-django-auth-ldap/pkg-descr
index 10c47b9129f9..74682fda4265 100644
--- a/www/py-django-auth-ldap/pkg-descr
+++ b/www/py-django-auth-ldap/pkg-descr
@@ -3,4 +3,4 @@ service. Configuration can be as simple as a single distinguished name template,
but there are many rich configuration options for working with users, groups,
and permissions.
-WWW: http://pythonhosted.org/django-auth-ldap/
+WWW: https://github.com/django-auth-ldap/django-auth-ldap