py-ntlm-auth: updated to 1.3.0

1.3.0:
Added optional dependency for cryptography for faster RC4 cipher calls
Removed the deprecation warning for Ntlm, this is still advised not to use but there's no major harm keep it in place for older hosts
Add CI test for Python 3.7 and 3.8
This commit is contained in:
adam 2019-04-26 15:20:14 +00:00
parent cd98092ea3
commit 8636a95f3e
2 changed files with 9 additions and 7 deletions

View file

@ -1,6 +1,6 @@
# $NetBSD: Makefile,v 1.4 2018/07/06 07:52:40 adam Exp $
# $NetBSD: Makefile,v 1.5 2019/04/26 15:20:14 adam Exp $
DISTNAME= ntlm-auth-1.2.0
DISTNAME= ntlm-auth-1.3.0
PKGNAME= ${PYPKGPREFIX}-${DISTNAME}
CATEGORIES= security python
MASTER_SITES= ${MASTER_SITE_PYPI:=n/ntlm-auth/}
@ -10,6 +10,8 @@ HOMEPAGE= https://github.com/jborean93/ntlm-auth
COMMENT= NTLM authentication handler for python-requests
LICENSE= mit
DEPENDS+= ${PYPKGPREFIX}-cryptography-[0-9]*:../../security/py-cryptography
USE_LANGUAGES= # none
.include "../../lang/python/egg.mk"

View file

@ -1,6 +1,6 @@
$NetBSD: distinfo,v 1.4 2018/07/06 07:52:40 adam Exp $
$NetBSD: distinfo,v 1.5 2019/04/26 15:20:14 adam Exp $
SHA1 (ntlm-auth-1.2.0.tar.gz) = ab4abe0e040a8eaada36e0dd1791f99fc760e4c3
RMD160 (ntlm-auth-1.2.0.tar.gz) = 11dbc5497f83ba9bf5d6fe765ade7391c60a18bf
SHA512 (ntlm-auth-1.2.0.tar.gz) = 226476677fb775fc480282f5e12bfa3249479ea5b7d2a4c1df00db3280cf58b804e7724f1df0b47b12233a07289e129dc7f3ace3c9a61f5c62b4e74294626ca0
Size (ntlm-auth-1.2.0.tar.gz) = 24833 bytes
SHA1 (ntlm-auth-1.3.0.tar.gz) = 0d9e7e36838a4a7c11a35d76c8857173fbae3fa9
RMD160 (ntlm-auth-1.3.0.tar.gz) = 62ba11a00fe75e2961bb6729f65320bdf7b59ff8
SHA512 (ntlm-auth-1.3.0.tar.gz) = 6fa79d388e439e808c1c5781f0b0e6c7f0343a6419ed1de9a5a9ace15851af8469af2e2814a127b69a83ae90521491060334a2d7c0c65ad7212bf4a88f3af4ef
Size (ntlm-auth-1.3.0.tar.gz) = 28419 bytes