[Python-apps-commits] r669 - in packages/pypolicyd-spf/trunk/debian (4 files)

kitterma-guest at users.alioth.debian.org kitterma-guest at users.alioth.debian.org
Wed Feb 20 23:40:00 UTC 2008


    Date: Wednesday, February 20, 2008 @ 23:39:58
  Author: kitterma-guest
Revision: 669

0.6~rc1-0 to 0.6-1 updates

Added:
  packages/pypolicyd-spf/trunk/debian/patches/
  packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch
Modified:
  packages/pypolicyd-spf/trunk/debian/changelog
  packages/pypolicyd-spf/trunk/debian/rules

Modified: packages/pypolicyd-spf/trunk/debian/changelog
===================================================================
--- packages/pypolicyd-spf/trunk/debian/changelog	2008-02-20 22:59:51 UTC (rev 668)
+++ packages/pypolicyd-spf/trunk/debian/changelog	2008-02-20 23:39:58 UTC (rev 669)
@@ -1,15 +1,17 @@
-pypolicyd-spf (0.6~rc1-0) UNRELEASED; urgency=low
+pypolicyd-spf (0.6-1) unstable; urgency=low
 
   * New upstream release candidate
     - Domain whitelisting fixed
     - IP whitelists with multiple items fixed
     - IPv6 whitelist CIDR length fixed
     - Logging and config file improvements
-  * Remove all patches (incorporated upstream)
-    - Remove patch system from debian/rules
+  * Remove pythonpath.patch (incorporated upstream)
   * Update debian/copyright for 2008
+  * Update install-conf-fix.patch for new binary package name
+  * Rename upstream man pages in debian/rules to match debian binary package
+    name
 
- -- Scott Kitterman <scott at kitterman.com>  Mon, 18 Feb 2008 22:31:55 -0500
+ -- Scott Kitterman <scott at kitterman.com>  Wed, 20 Feb 2008 17:35:02 -0500
 
 pypolicyd-spf (0.5.2-3) unstable; urgency=low
 

Added: packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch
===================================================================
--- packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch	                        (rev 0)
+++ packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch	2008-02-20 23:39:58 UTC (rev 669)
@@ -0,0 +1,148 @@
+diff -Nur pypolicyd-spf-0.6/policyd-spf pypolicyd-spf-0.6.new/policyd-spf
+--- pypolicyd-spf-0.6/policyd-spf	2008-02-20 16:36:13.000000000 -0500
++++ pypolicyd-spf-0.6.new/policyd-spf	2008-02-20 17:55:20.000000000 -0500
+@@ -299,7 +299,7 @@
+ ###################################################
+ #  load config file  {{{1
+ #  Default location:
+-configFile = '/etc/python-policyd-spf/policyd-spf.conf'
++configFile = '/etc/postfix-policyd-spf-python/policyd-spf.conf'
+ if len(sys.argv) > 1:
+     if sys.argv[1] in ( '-?', '--help', '-h' ):
+         print 'usage: policyd-spf [<configfilename>]'
+diff -Nur pypolicyd-spf-0.6/policyd-spf.1 pypolicyd-spf-0.6.new/policyd-spf.1
+--- pypolicyd-spf-0.6/policyd-spf.1	2008-02-18 22:06:00.000000000 -0500
++++ pypolicyd-spf-0.6.new/policyd-spf.1	2008-02-20 18:00:30.000000000 -0500
+@@ -127,10 +127,10 @@
+ .rm #[ #] #H #V #F C
+ .\" ========================================================================
+ .\"
+-.IX Title "policy-spf 1"
+-.TH policy-spf 1 "2008-02-18"
++.IX Title "postfix-policy-spf-python 1"
++.TH postfix-policy-spf-python 1 "2008-02-18"
+ .SH "NAME"
+-python-policyd-spf \- pure-Python Postfix policy daemon for SPF checking
++postfix-policyd-spf-python \- pure-Python Postfix policy daemon for SPF checking
+ .SH "VERSION"
+ .IX Header "VERSION"
+ 0\.6
+@@ -145,11 +145,12 @@
+ 
+ $ policyd-spf \-h (Display usage message)
+ 
+-$ policyd-spf /etc/policyd-spf/policyd-spf.conf (Config file name to use)
++$ policyd-spf /etc/postfix-policyd-spf-python/policyd-spf.conf (Config file 
++  name to use)
+ 
+ Configuration options are described in the sample configuration file provided
+-with the package policyd-spf.conf(5).  The provided setup.py installs this 
+-configuration file in /etc/policyd-spf/.
++with the package postfix-policyd-spf-python.conf(5).  The Debian package
++installs this configuration file in /etc/postfix-policyd-spf-python/.
+ 
+ Additionally, whitelisting certain IP addresses or IP addresses used by listed
+ domains from SPF checks is supported.  Skipping SPF checks for local submission
+@@ -162,7 +163,7 @@
+ SMTPD_POLICY_README and are generally familiar with Sender Policy Framework
+ (SPF).  See RFC 4408 for details.
+ 
+-See policyd-spf.conf(5) for configuration file information.
++See postfix-policyd-spf-python.conf(5) for configuration file information.
+ 
+ .SH "SYNOPSIS"
+ .IX Header "SYNOPSIS"
+@@ -274,7 +275,8 @@
+ 
+ .SH "SEE ALSO"
+ .IX Header "SEE ALSO"
+-policyd-spf.conf(5), python-spf, <http://www.openspf.org>, RFC 4408
++postfix-policyd-spf-python.conf(5), python-spf, <http://www.openspf.org>,
++RFC 4408
+ 
+ .SH "AUTHORS"
+ .IX Header "AUTHORS"
+diff -Nur pypolicyd-spf-0.6/policyd-spf.conf.5 pypolicyd-spf-0.6.new/policyd-spf.conf.5
+--- pypolicyd-spf-0.6/policyd-spf.conf.5	2008-02-18 22:06:00.000000000 -0500
++++ pypolicyd-spf-0.6.new/policyd-spf.conf.5	2008-02-20 17:59:35.000000000 -0500
+@@ -127,8 +127,8 @@
+ .rm #[ #] #H #V #F C
+ .\" ========================================================================
+ .\"
+-.IX Title "policy-spf.conf 5"
+-.TH policy-spf.conf 5 "2008-02-18"
++.IX Title "postfix-policy-spf-python.conf 5"
++.TH postfix-policy-spf-python.conf 5 "2008-02-18"
+ .SH "NAME"
+ python-policyd-spf \- pure-Python Postfix policy daemon for SPF checking
+ .SH "VERSION"
+@@ -138,7 +138,7 @@
+ .SH "USAGE"
+ .IX Header "USAGE"
+ Usage:
+-  policyd-spf [/etc/policyd-spf/policyd-spf.conf]
++  policyd-spf [/etc/postfix-policyd-spf-python/policyd-spf.conf]
+ 
+ .SH "OTHER DOCUMENTATION"
+ .IX Header "OTHER DOCUMENTATION"
+@@ -146,8 +146,8 @@
+ SMTPD_POLICY_README and are generally familiar with Sender Policy Framework
+ (SPF).  See RFC 4408 for details.
+ 
+-man 1 policyd-spf provides general operation documentation for this
+-package.
++man 1 postfix-policyd-spf-python provides general operation documentation for
++this package.
+ 
+ .SH "SYNOPSIS"
+ .IX Header "SYNOPSIS"
+@@ -162,8 +162,8 @@
+ .IX Header "DESCRIPTION"
+ 
+ Configuration options are described here and in the configuration file 
+-provided with the package.  The provided setup.py installs this configuration 
+-file in /etc/policyd-spf/.
++provided with the package.  The Debian package installs this configuration 
++file in /etc/postfix-policyd-spf-python/.
+ 
+ Additionally, whitelisting certain IP addresses from SPF checks is supported.
+ The this man page and the sample configuration file show the format to use.
+@@ -415,7 +415,8 @@
+ 
+ .SH "SEE ALSO"
+ .IX Header "SEE ALSO"
+-man 1 policyd-spf, python-spf, <http://www.openspf.org>, RFC 4408
++man 1 postfix-policyd-spf-python, python-spf, <http://www.openspf.org>,
++RFC 4408
+ 
+ .SH "AUTHORS"
+ .IX Header "AUTHORS"
+diff -Nur pypolicyd-spf-0.6/README pypolicyd-spf-0.6.new/README
+--- pypolicyd-spf-0.6/README	2008-02-18 21:02:06.000000000 -0500
++++ pypolicyd-spf-0.6.new/README	2008-02-20 17:56:12.000000000 -0500
+@@ -35,8 +35,8 @@
+ Nothing is configured by default, so this will not interact with Postfix until
+ it has been set up.
+ 
+-See man 1 policyd-spf for information on setting up and using this policy
+-server.
++See man 1 postfix-policyd-spf-python for information on setting up and using
++this policy server.
+ 
+-See man 5 policyd-spf.conf for configuration file information.
++See man 5 postfix-policyd-spf-python.conf for configuration file information.
+ 
+diff -Nur pypolicyd-spf-0.6/setup.py pypolicyd-spf-0.6.new/setup.py
+--- pypolicyd-spf-0.6/setup.py	2008-02-20 17:32:03.000000000 -0500
++++ pypolicyd-spf-0.6.new/setup.py	2008-02-20 17:55:20.000000000 -0500
+@@ -17,8 +17,8 @@
+       scripts = ['policyd-spf'],
+       data_files=[(os.path.join('share', 'man', 'man1'),
+           ['policyd-spf.1']), (os.path.join('share', 'man', 'man5'),
+-          ['policyd-spf.conf.5']), (os.path.join('../etc', 'python-policyd-spf'),
+-          ['policyd-spf.conf'])],
++          ['policyd-spf.conf.5']), (os.path.join('../etc', 
++          'postfix-policyd-spf-python'), ['policyd-spf.conf'])],
+       classifiers = [
+ 	'Development Status :: 5 - Production/Stable',
+ 	'Environment :: No Input/Output (Daemon)',

Modified: packages/pypolicyd-spf/trunk/debian/rules
===================================================================
--- packages/pypolicyd-spf/trunk/debian/rules	2008-02-20 22:59:51 UTC (rev 668)
+++ packages/pypolicyd-spf/trunk/debian/rules	2008-02-20 23:39:58 UTC (rev 669)
@@ -5,4 +5,11 @@
 
 include /usr/share/cdbs/1/rules/debhelper.mk
 include /usr/share/cdbs/1/class/python-distutils.mk
+include /usr/share/cdbs/1/rules/simple-patchsys.mk
 
+install/postfix-policyd-spf-python::
+	# Rename man pages to match Debian package name
+	mv debian/postfix-policyd-spf-python/usr/share/man/man1/policyd-spf.1 \
+	    debian/postfix-policyd-spf-python/usr/share/man/man1/postfix-policyd-spf-python.1
+	mv debian/postfix-policyd-spf-python/usr/share/man/man5/policyd-spf.conf.5 \
+            debian/postfix-policyd-spf-python/usr/share/man/man5/postfix-policyd-spf-python.conf.5




More information about the Python-apps-commits mailing list