[Python-apps-commits] r8964 - in packages/pypolicyd-spf/trunk/debian (4 files)

kitterman at users.alioth.debian.org kitterman at users.alioth.debian.org
Sun Jul 22 02:26:47 UTC 2012


    Date: Sunday, July 22, 2012 @ 02:26:46
  Author: kitterman
Revision: 8964

* New upstream release
  - Ported to Python 3
  - Update build-depends/depends/suggests and build --with python3
  - Override override_dh_auto_build, auto_install, and auto_clean since
    debhelper doesn't know about python3 distutils
  - Refresh patches

Modified:
  packages/pypolicyd-spf/trunk/debian/changelog
  packages/pypolicyd-spf/trunk/debian/control
  packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch
  packages/pypolicyd-spf/trunk/debian/rules

Modified: packages/pypolicyd-spf/trunk/debian/changelog
===================================================================
--- packages/pypolicyd-spf/trunk/debian/changelog	2012-07-21 09:21:53 UTC (rev 8963)
+++ packages/pypolicyd-spf/trunk/debian/changelog	2012-07-22 02:26:46 UTC (rev 8964)
@@ -1,3 +1,14 @@
+pypolicyd-spf (1.1-1) experimental; urgency=low
+
+  * New upstream release
+    - Ported to Python 3
+    - Update build-depends/depends/suggests and build --with python3
+    - Override override_dh_auto_build, auto_install, and auto_clean since
+      debhelper doesn't know about python3 distutils
+    - Refresh patches
+
+ -- Scott Kitterman <scott at kitterman.com>  Sat, 21 Jul 2012 21:45:30 -0400
+
 pypolicyd-spf (1.0-2) unstable; urgency=low
 
   * Move logcheck rules out of subdirectory (Closes: #675789)

Modified: packages/pypolicyd-spf/trunk/debian/control
===================================================================
--- packages/pypolicyd-spf/trunk/debian/control	2012-07-21 09:21:53 UTC (rev 8963)
+++ packages/pypolicyd-spf/trunk/debian/control	2012-07-22 02:26:46 UTC (rev 8964)
@@ -3,17 +3,17 @@
 Priority: optional
 Maintainer: Scott Kitterman <scott at kitterman.com>
 Uploaders: Python Applications Packaging Team <python-apps-team at lists.alioth.debian.org>
-Build-Depends: debhelper (>= 7.3.16), python (>= 2.6.5-13~), quilt (>= 0.46-7)
+Build-Depends: debhelper (>= 7.3.16), python3, quilt (>= 0.46-7)
 Standards-Version: 3.9.3
 Homepage: https://launchpad.net/pypolicyd-spf
 Vcs-Svn: svn://svn.debian.org/python-apps/packages/pypolicyd-spf/trunk/
 Vcs-Browser: http://svn.debian.org/viewsvn/python-apps/packages/pypolicyd-spf/trunk/
-X-Python-Version: >= 2.4
+X-Python3-Version: >= 3.2
 
 Package: postfix-policyd-spf-python
 Architecture: all
-Depends: ${python:Depends}, ${misc:Depends}, python-spf, postfix, adduser
-Suggests: python-authres
+Depends: ${python3:Depends}, ${misc:Depends}, python3-spf, postfix, adduser
+Suggests: python3-authres
 Description: Postfix policy server for SPF checking
  postfix-policyd-spf-python is a full featured Postfix SMTPd policy engine for
  SPF checking. It includes a variety of whitelisting mechanisms and policy

Modified: packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch
===================================================================
--- packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch	2012-07-21 09:21:53 UTC (rev 8963)
+++ packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch	2012-07-22 02:26:46 UTC (rev 8964)
@@ -1,9 +1,9 @@
 This patch is to integrate with the package namespace for Debian and derived
 distributions.  It has not gone, and does not need to go, upstream.
-Index: pypolicyd-spf-1.0/policyd-spf
+Index: pypolicyd-spf-1.1/policyd-spf
 ===================================================================
---- pypolicyd-spf-1.0.orig/policyd-spf	2012-03-17 23:51:37.000000000 -0400
-+++ pypolicyd-spf-1.0/policyd-spf	2012-03-18 00:33:41.897527156 -0400
+--- pypolicyd-spf-1.1.orig/policyd-spf	2012-07-21 21:24:58.754207273 -0400
++++ pypolicyd-spf-1.1/policyd-spf	2012-07-21 21:48:28.234165627 -0400
 @@ -644,7 +644,7 @@
  ###################################################
  #  load config file  {{{1
@@ -12,11 +12,11 @@
 +configFile = '/etc/postfix-policyd-spf-python/policyd-spf.conf'
  if len(sys.argv) > 1:
      if sys.argv[1] in ( '-?', '--help', '-h' ):
-         print 'usage: policyd-spf [<configfilename>]'
-Index: pypolicyd-spf-1.0/policyd-spf.1
+         print('usage: policyd-spf [<configfilename>]')
+Index: pypolicyd-spf-1.1/policyd-spf.1
 ===================================================================
---- pypolicyd-spf-1.0.orig/policyd-spf.1	2012-03-17 23:51:37.000000000 -0400
-+++ pypolicyd-spf-1.0/policyd-spf.1	2012-03-18 00:33:41.901527155 -0400
+--- pypolicyd-spf-1.1.orig/policyd-spf.1	2012-07-21 21:24:58.758207273 -0400
++++ pypolicyd-spf-1.1/policyd-spf.1	2012-07-21 21:48:28.238165627 -0400
 @@ -145,12 +145,13 @@
  
  $ policyd-spf \-h (Display usage message)
@@ -53,10 +53,10 @@
  
   2. Configure the Postfix policy service in /etc/postfix/main.cf:
  
-Index: pypolicyd-spf-1.0/policyd-spf.conf.5
+Index: pypolicyd-spf-1.1/policyd-spf.conf.5
 ===================================================================
---- pypolicyd-spf-1.0.orig/policyd-spf.conf.5	2012-03-17 23:51:37.000000000 -0400
-+++ pypolicyd-spf-1.0/policyd-spf.conf.5	2012-03-18 00:33:41.901527155 -0400
+--- pypolicyd-spf-1.1.orig/policyd-spf.conf.5	2012-07-21 21:24:58.778207272 -0400
++++ pypolicyd-spf-1.1/policyd-spf.conf.5	2012-07-21 21:48:28.238165627 -0400
 @@ -138,7 +138,7 @@
  .SH "USAGE"
  .IX Header "USAGE"
@@ -75,11 +75,11 @@
  
  Additionally, whitelisting certain IP addresses from SPF checks is supported.
  This man page and the sample configuration file show the format to use.
-Index: pypolicyd-spf-1.0/setup.py
+Index: pypolicyd-spf-1.1/setup.py
 ===================================================================
---- pypolicyd-spf-1.0.orig/setup.py	2012-03-17 23:51:37.000000000 -0400
-+++ pypolicyd-spf-1.0/setup.py	2012-03-18 00:33:41.901527155 -0400
-@@ -16,9 +16,9 @@
+--- pypolicyd-spf-1.1.orig/setup.py	2012-07-21 21:24:58.758207273 -0400
++++ pypolicyd-spf-1.1/setup.py	2012-07-21 21:48:28.238165627 -0400
+@@ -15,9 +15,9 @@
        scripts = ['policyd-spf'],
        data_files=[(os.path.join('share', 'man', 'man1'),
            ['policyd-spf.1']), (os.path.join('share', 'man', 'man5'),
@@ -90,5 +90,5 @@
 +          'postfix-policyd-spf-python'), ['policyd-spf.conf']),
 +          (os.path.join('share', 'man', 'man5'), ['policyd-spf.peruser.5'])],
        classifiers = [
- 	'Development Status :: 5 - Production/Stable',
- 	'Environment :: No Input/Output (Daemon)',
+         'Development Status :: 5 - Production/Stable',
+         'Environment :: No Input/Output (Daemon)',

Modified: packages/pypolicyd-spf/trunk/debian/rules
===================================================================
--- packages/pypolicyd-spf/trunk/debian/rules	2012-07-21 09:21:53 UTC (rev 8963)
+++ packages/pypolicyd-spf/trunk/debian/rules	2012-07-22 02:26:46 UTC (rev 8964)
@@ -1,10 +1,24 @@
 #!/usr/bin/make -f
 
 %:
-	dh $@ --with quilt, --with python2
+	dh $@ --with quilt,python3
 
-override_dh_install:
+override_dh_auto_build:
+
+override_dh_auto_install:
+	set -e && for i in $(shell py3versions -sv); do \
+	  python$$i $(CURDIR)/setup.py install --install-layout=deb --root $(CURDIR)/debian/postfix-policyd-spf-python; \
+	done
 	# Install logcheck filter
 	dh_install debian/postfix-policyd-spf-python.logcheck etc/logcheck/ignore.d.server
 	dh_install
 
+override_dh_auto_clean:
+	set -e && for i in $(shell py3versions -sv); do \
+	  python$$i $(CURDIR)/setup.py clean; \
+	done
+	rm -rf $(CURDIR)/build
+
+override_dh_usrlocal:
+	dh_usrlocal
+	dh_python3




More information about the Python-apps-commits mailing list