aboutsummaryrefslogtreecommitdiff
path: root/security/py-django-auth-kerberos
diff options
context:
space:
mode:
authorDan Langille <dvl@FreeBSD.org>2021-10-19 13:33:56 +0000
committerDan Langille <dvl@FreeBSD.org>2021-10-19 13:38:25 +0000
commit83386c08b80f770775f9da1679a05a297b829d7f (patch)
tree9870a5894c86a59e2ffd14d3bc026b944a49e986 /security/py-django-auth-kerberos
parent7ff64baadfe9945761b32b8705125eee3c0fe3bf (diff)
downloadports-83386c08b80f770775f9da1679a05a297b829d7f.tar.gz
ports-83386c08b80f770775f9da1679a05a297b829d7f.zip
security/py-django-auth-kerberos: Add pkg-message
Move the contents of pkg-descr to pkg-install. Improve pkg-descr by describing some features. Reported by: Mateusz Piotrowski <0mp@FreeBSD.org>
Diffstat (limited to 'security/py-django-auth-kerberos')
-rw-r--r--security/py-django-auth-kerberos/Makefile3
-rw-r--r--security/py-django-auth-kerberos/pkg-descr24
-rw-r--r--security/py-django-auth-kerberos/pkg-message24
3 files changed, 31 insertions, 20 deletions
diff --git a/security/py-django-auth-kerberos/Makefile b/security/py-django-auth-kerberos/Makefile
index fd038d74fb2e..93809619763c 100644
--- a/security/py-django-auth-kerberos/Makefile
+++ b/security/py-django-auth-kerberos/Makefile
@@ -1,7 +1,8 @@
-# Created by: Dan Langille<dvl@freebsd.org>
+# Created by: Dan Langille <dvl@freebsd.org>
PORTNAME= django-auth-kerberos
PORTVERSION= 1.2.5
+PORTREVISION= 1
CATEGORIES= security python
MASTER_SITES= CHEESESHOP
PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX}
diff --git a/security/py-django-auth-kerberos/pkg-descr b/security/py-django-auth-kerberos/pkg-descr
index c40b8cfece50..9cf82caadd74 100644
--- a/security/py-django-auth-kerberos/pkg-descr
+++ b/security/py-django-auth-kerberos/pkg-descr
@@ -1,23 +1,9 @@
-Make sure following settings are configured in settings.py:
+Kerberos authentication backend for Django which allows you to easily
+specify the realm & service. It can protect against rogue KDC responses
+by validating the ticket against the local keytab.
-INSTALLED_APPS = (
- ...
- 'django_auth_kerberos',
- ...
-)
+It can do case-sensitive matching between Kerberos and database user names.
-# kerberos realm and service
-KRB5_REALM = 'EXAMPLE.COM'
-KRB5_SERVICE = '[hostname]/EXAMPLE.COM'
-
-# Enabled KDC verification defending against rogue KDC responses
-# by validating the ticket against the local keytab.
-KRB5_VERIFY_KDC = True
-
-# Enable case-sensitive matching between Kerberos and database user names
-KRB5_USERNAME_MATCH_IEXACT = True
-
-# redirect url after login
-LOGIN_REDIRECT_URL = '/'
+It can also accept redirect url to use after login.
WWW: https://github.com/02strich/django-auth-kerberos
diff --git a/security/py-django-auth-kerberos/pkg-message b/security/py-django-auth-kerberos/pkg-message
new file mode 100644
index 000000000000..7a6779b71f64
--- /dev/null
+++ b/security/py-django-auth-kerberos/pkg-message
@@ -0,0 +1,24 @@
+INSTALLED_APPS = (
+ ...
+ 'django_auth_kerberos',
+ ...
+)
+
+# kerberos realm and service
+KRB5_REALM = 'EXAMPLE.COM'
+KRB5_SERVICE = '[hostname]/EXAMPLE.COM'
+
+# Enabled KDC verification defending against rogue KDC responses
+# by validating the ticket against the local keytab.
+KRB5_VERIFY_KDC = True
+
+# Enable case-sensitive matching between Kerberos and database user names
+KRB5_USERNAME_MATCH_IEXACT = True
+
+# redirect url after login
+LOGIN_REDIRECT_URL = '/'
+
+# enable kerberos auth backends
+AUTHENTICATION_BACKENDS = (
+ 'django_auth_kerberos.backends.KrbBackend',
+)