[packages/python-bcrypt] - updated to 3.1.7, cleanup

qboosh qboosh at pld-linux.org
Sun Mar 22 07:44:40 CET 2020


commit 6690e1f276ffde436b9c8aa7367674bc922a7405
Author: Jakub Bogusz <qboosh at pld-linux.org>
Date:   Sun Mar 22 07:45:49 2020 +0100

    - updated to 3.1.7, cleanup

 python-bcrypt.spec | 115 +++++++++++++++++------------------------------------
 1 file changed, 37 insertions(+), 78 deletions(-)
---
diff --git a/python-bcrypt.spec b/python-bcrypt.spec
index 45d330f..f89266a 100644
--- a/python-bcrypt.spec
+++ b/python-bcrypt.spec
@@ -1,104 +1,74 @@
 #
 # Conditional build:
-%bcond_with	doc		# don't build doc
-%bcond_without	tests	# do not perform "make test"
+%bcond_without	tests	# unit tests
 %bcond_without	python2 # CPython 2.x module
 %bcond_without	python3 # CPython 3.x module
 
 %define		module	bcrypt
 Summary:	Library for password hashing for your software and your servers
-Summary(pl.UTF-8):	Biblioteka do tworzenia skrótów haseł dla twojego oprogramowania i serwerów
+Summary(pl.UTF-8):	Biblioteka do tworzenia skrótów haseł dla programów i serwerów
 Name:		python-%{module}
-Version:	3.1.6
-Release:	2
+Version:	3.1.7
+Release:	1
 License:	Apache v2.0
 Group:		Libraries/Python
-Source0:	https://pypi.debian.net/bcrypt/%{module}-%{version}.tar.gz
-# Source0-md5:	4d8ab82e5e0c86b15f4ba5aff2bec6b5
+#Source0Download: https://pypi.org/simple/bcrypt/
+Source0:	https://files.pythonhosted.org/packages/source/b/bcrypt/%{module}-%{version}.tar.gz
+# Source0-md5:	5d6f93b575ce52470af37a8e7dce76fe
 URL:		https://github.com/dstufft/bcrypt/
-BuildRequires:	rpm-pythonprov
-# if py_postclean is used
-BuildRequires:	rpmbuild(macros) >= 1.710
 %if %{with python2}
-BuildRequires:	python-cffi
-BuildRequires:	python-d2to1
-BuildRequires:	python-devel
-BuildRequires:	python-distribute
-BuildRequires:	python-modules
-BuildRequires:	python-py
-BuildRequires:	python-pytest
-BuildRequires:	python-six
+BuildRequires:	python-cffi >= 1.1
+BuildRequires:	python-devel >= 1:2.7
+BuildRequires:	python-setuptools
+%if %{with tests}
+BuildRequires:	python-pytest >= 3.2.1
+BuildRequires:	python-six >= 1.4.1
+%endif
 %endif
 %if %{with python3}
-BuildRequires:	python3-cffi
-BuildRequires:	python3-devel
-BuildRequires:	python3-devel-tools
-BuildRequires:	python3-distribute
-BuildRequires:	python3-modules
-BuildRequires:	python3-py
-BuildRequires:	python3-pytest
-BuildRequires:	python3-six
+BuildRequires:	python3-cffi >= 1.1
+BuildRequires:	python3-devel >= 1:3.4
+BuildRequires:	python3-setuptools
+%if %{with tests}
+BuildRequires:	python3-pytest >= 3.2.1
+BuildRequires:	python3-six >= 1.4.1
 %endif
-Requires:	python-cffi > 0.8
-Requires:	python-modules
+%endif
+BuildRequires:	rpm-pythonprov
+BuildRequires:	rpmbuild(macros) >= 1.714
+Requires:	python-modules >= 1:2.7
 BuildRoot:	%{tmpdir}/%{name}-%{version}-root-%(id -u -n)
 
 %description
-This library should be compatible with py-bcrypt and it will run on
-Python 2.6, 2.7, 3.2, 3.3 and PyPy 2.0
+This library should be compatible with py-bcrypt.
 
 %description -l pl.UTF-8
-Biblioteka powinna byc kompatybilna z biblioteką py-bcrypt, działa dla
-Python 2.6, 2.7, 3.2, 3.3 and PyPy 2.0
+Biblioteka powinna być zgodna z biblioteką py-bcrypt.
 
 %package -n python3-%{module}
 Summary:	Library for password hashing for your software and your servers
-Summary(pl.UTF-8):	Biblioteka do tworzenia skrótów haseł dla twojego oprogramowania i serwerów
+Summary(pl.UTF-8):	Biblioteka do tworzenia skrótów haseł dla programów i serwerów
 Group:		Libraries/Python
-Requires:	python3-cffi > 0.8
-Requires:	python3-modules
+Requires:	python3-modules >= 1:3.4
 
 %description -n python3-%{module}
-This library should be compatible with py-bcrypt and it will run on
-Python 2.6-3.4 and PyPy 2.0
+This library should be compatible with py-bcrypt.
 
 %description -n python3-%{module} -l pl.UTF-8
-Biblioteka powinna byc kompatybilna z biblioteką py-bcrypt, działa dla
-Python 2.6-3.4 and PyPy 2.0
-
-%package apidocs
-Summary:	%{module} API documentation
-Summary(pl.UTF-8):	Dokumentacja API %{module}
-Group:		Documentation
-
-%description apidocs
-API documentation for %{module}.
-
-%description apidocs -l pl.UTF-8
-Dokumentacja API %{module}.
+Biblioteka powinna być zgodna z biblioteką py-bcrypt.
 
 %prep
 %setup -q -n %{module}-%{version}
 
 %build
 %if %{with python2}
-CC="%{__cc}" \
-CFLAGS="%{rpmcppflags} %{rpmcflags}" \
 %py_build %{?with_tests:test}
 %endif
 
 %if %{with python3}
-CC="%{__cc}" \
-CFLAGS="%{rpmcppflags} %{rpmcflags}" \
 %py3_build %{?with_tests:test}
 %endif
 
-%if %{with doc}
-cd docs
-%{__make} -j1 html
-rm -rf _build/html/_sources
-%endif
-
 %install
 rm -rf $RPM_BUILD_ROOT
 
@@ -106,12 +76,10 @@ rm -rf $RPM_BUILD_ROOT
 %py_install
 
 %py_postclean
-
 %endif
 
 %if %{with python3}
 %py3_install
-
 %endif
 
 %clean
@@ -121,28 +89,19 @@ rm -rf $RPM_BUILD_ROOT
 %files
 %defattr(644,root,root,755)
 %doc README.rst
-%dir %{py_sitedir}/%{module}
+%dir %{py_sitedir}/bcrypt
 %attr(755,root,root) %{py_sitedir}/bcrypt/*.so
-%{py_sitedir}/%{module}/*.py[co]
-%if "%{py_ver}" > "2.4"
-%{py_sitedir}/%{module}-%{version}-py*.egg-info
-%endif
+%{py_sitedir}/bcrypt/*.py[co]
+%{py_sitedir}/bcrypt-%{version}-py*.egg-info
 %endif
 
 %if %{with python3}
 %files -n python3-%{module}
 %defattr(644,root,root,755)
 %doc README.rst
-%dir %{py3_sitedir}/%{module}
+%dir %{py3_sitedir}/bcrypt
 %attr(755,root,root) %{py3_sitedir}/bcrypt/*.so
-%{py3_sitedir}/%{module}/*.py
-%dir %{py3_sitedir}/%{module}/__pycache__
-%{py3_sitedir}/%{module}/__pycache__/*.py[co]
-%{py3_sitedir}/%{module}-%{version}-py*.egg-info
-%endif
-
-%if %{with doc}
-%files apidocs
-%defattr(644,root,root,755)
-%doc docs/_build/html/*
+%{py3_sitedir}/bcrypt/*.py
+%{py3_sitedir}/bcrypt/__pycache__
+%{py3_sitedir}/bcrypt-%{version}-py*.egg-info
 %endif
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/python-bcrypt.git/commitdiff/6690e1f276ffde436b9c8aa7367674bc922a7405



More information about the pld-cvs-commit mailing list