[Python-apps-commits] r10838 - in packages/pypolicyd-spf/trunk/debian (4 files)

kitterman at users.alioth.debian.org kitterman at users.alioth.debian.org
Sat May 10 06:31:03 UTC 2014


    Date: Saturday, May 10, 2014 @ 06:31:02
  Author: kitterman
Revision: 10838

* New upstream release
  - Updated to support RFC 7208
  - New configuration parameter to adjust DNS timeout delay, Lookup_Time
    (Closes: #747349)
  - When used witn pyspf 2.0.9 meets all RFC 7208 requirements (set minimum
    python3-spf version)
  - Refreshed patches
* Updated package description
* Bump standards version to 3.9.5 without further change
* Update debian/README.Debian to match current user name and file
  locations (Closes: #741516)

Modified:
  packages/pypolicyd-spf/trunk/debian/README.Debian
  packages/pypolicyd-spf/trunk/debian/changelog
  packages/pypolicyd-spf/trunk/debian/control
  packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch

Modified: packages/pypolicyd-spf/trunk/debian/README.Debian
===================================================================
--- packages/pypolicyd-spf/trunk/debian/README.Debian	2014-05-09 21:46:52 UTC (rev 10837)
+++ packages/pypolicyd-spf/trunk/debian/README.Debian	2014-05-10 06:31:02 UTC (rev 10838)
@@ -7,7 +7,7 @@
  1. Add the following to /etc/postfix/master.cf:
 
         policyd-spf  unix  -       n       n       -       0       spawn
-            user=nobody argv=/usr/bin/policyd-spf /etc/postfix-policyd-spf-python/policyd-spf.conf
+            user=policyd-spf argv=/usr/bin/policyd-spf
 
  2. Configure the Postfix policy service in /etc/postfix/main.cf:
 

Modified: packages/pypolicyd-spf/trunk/debian/changelog
===================================================================
--- packages/pypolicyd-spf/trunk/debian/changelog	2014-05-09 21:46:52 UTC (rev 10837)
+++ packages/pypolicyd-spf/trunk/debian/changelog	2014-05-10 06:31:02 UTC (rev 10838)
@@ -1,3 +1,19 @@
+pypolicyd-spf (1.3-1) unstable; urgency=medium
+
+  * New upstream release
+    - Updated to support RFC 7208
+    - New configuration parameter to adjust DNS timeout delay, Lookup_Time
+      (Closes: #747349)
+    - When used witn pyspf 2.0.9 meets all RFC 7208 requirements (set minimum
+      python3-spf version)
+    - Refreshed patches
+  * Updated package description
+  * Bump standards version to 3.9.5 without further change
+  * Update debian/README.Debian to match current user name and file
+    locations (Closes: #741516)
+
+ -- Scott Kitterman <scott at kitterman.com>  Sat, 10 May 2014 02:08:19 -0400
+
 pypolicyd-spf (1.2-1) unstable; urgency=low
 
   [ Jakub Wilk ]

Modified: packages/pypolicyd-spf/trunk/debian/control
===================================================================
--- packages/pypolicyd-spf/trunk/debian/control	2014-05-09 21:46:52 UTC (rev 10837)
+++ packages/pypolicyd-spf/trunk/debian/control	2014-05-10 06:31:02 UTC (rev 10838)
@@ -4,7 +4,7 @@
 Maintainer: Scott Kitterman <scott at kitterman.com>
 Uploaders: Python Applications Packaging Team <python-apps-team at lists.alioth.debian.org>
 Build-Depends: debhelper (>= 8.1.0), python3, quilt (>= 0.46-7)
-Standards-Version: 3.9.4
+Standards-Version: 3.9.5
 Homepage: https://launchpad.net/pypolicyd-spf
 Vcs-Svn: svn://anonscm.debian.org/python-apps/packages/pypolicyd-spf/trunk/
 Vcs-Browser: http://anonscm.debian.org/viewvc/python-apps/packages/pypolicyd-spf/trunk/
@@ -12,12 +12,13 @@
 
 Package: postfix-policyd-spf-python
 Architecture: all
-Depends: ${python3:Depends}, ${misc:Depends}, python3-spf, postfix, adduser
+Depends: ${python3:Depends}, ${misc:Depends}, python3-spf (>= 2.0.9), postfix, adduser
 Suggests: python3-authres
 Description: Postfix policy server for SPF checking
- postfix-policyd-spf-python is a full featured Postfix SMTPd policy engine for
+ postfix-policyd-spf-python is a full featured Postfix policy engine for
  SPF checking. It includes a variety of whitelisting mechanisms and policy
  options to enable it to support the widest variety of system requirements.
  It is implemented in pure Python and uses the python-spf module.  The SPF
- web site is http://www.openspf.net/.
+ web site is http://www.openspf.net/.  It has been updated to support RFC
+ 7208.
 

Modified: packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch
===================================================================
--- packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch	2014-05-09 21:46:52 UTC (rev 10837)
+++ packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch	2014-05-10 06:31:02 UTC (rev 10838)
@@ -1,10 +1,10 @@
 This patch is to integrate with the package namespace for Debian and derived
 distributions.  It has not gone, and does not need to go, upstream.
-Index: pypolicyd-spf-1.2/policyd-spf
+Index: pypolicyd-spf-1.3/policyd-spf
 ===================================================================
---- pypolicyd-spf-1.2.orig/policyd-spf	2013-07-25 15:15:30.107998443 -0400
-+++ pypolicyd-spf-1.2/policyd-spf	2013-07-25 15:15:30.095998443 -0400
-@@ -622,7 +622,7 @@
+--- pypolicyd-spf-1.3.orig/policyd-spf	2014-05-10 02:09:24.606811977 -0400
++++ pypolicyd-spf-1.3/policyd-spf	2014-05-10 02:09:24.598811977 -0400
+@@ -631,7 +631,7 @@
  ###################################################
  #  load config file  {{{1
  #  Default location:
@@ -13,10 +13,10 @@
  if len(sys.argv) > 1:
      if sys.argv[1] in ( '-?', '--help', '-h' ):
          print('usage: policyd-spf [<configfilename>]')
-Index: pypolicyd-spf-1.2/policyd-spf.1
+Index: pypolicyd-spf-1.3/policyd-spf.1
 ===================================================================
---- pypolicyd-spf-1.2.orig/policyd-spf.1	2013-07-25 15:15:30.107998443 -0400
-+++ pypolicyd-spf-1.2/policyd-spf.1	2013-07-25 15:15:30.095998443 -0400
+--- pypolicyd-spf-1.3.orig/policyd-spf.1	2014-05-10 02:09:24.606811977 -0400
++++ pypolicyd-spf-1.3/policyd-spf.1	2014-05-10 02:09:24.598811977 -0400
 @@ -145,12 +145,13 @@
  
  $ policyd-spf \-h (Display usage message)
@@ -53,10 +53,10 @@
  
   2. Configure the Postfix policy service in /etc/postfix/main.cf:
  
-Index: pypolicyd-spf-1.2/policyd-spf.conf.5
+Index: pypolicyd-spf-1.3/policyd-spf.conf.5
 ===================================================================
---- pypolicyd-spf-1.2.orig/policyd-spf.conf.5	2013-07-25 15:15:30.107998443 -0400
-+++ pypolicyd-spf-1.2/policyd-spf.conf.5	2013-07-25 15:15:30.099998443 -0400
+--- pypolicyd-spf-1.3.orig/policyd-spf.conf.5	2014-05-10 02:09:24.606811977 -0400
++++ pypolicyd-spf-1.3/policyd-spf.conf.5	2014-05-10 02:09:24.598811977 -0400
 @@ -138,7 +138,7 @@
  .SH "USAGE"
  .IX Header "USAGE"
@@ -75,10 +75,10 @@
  
  Additionally, whitelisting certain IP addresses from SPF checks is supported.
  This man page and the sample configuration file show the format to use.
-Index: pypolicyd-spf-1.2/setup.py
+Index: pypolicyd-spf-1.3/setup.py
 ===================================================================
---- pypolicyd-spf-1.2.orig/setup.py	2013-07-25 15:15:30.107998443 -0400
-+++ pypolicyd-spf-1.2/setup.py	2013-07-25 15:15:30.099998443 -0400
+--- pypolicyd-spf-1.3.orig/setup.py	2014-05-10 02:09:24.606811977 -0400
++++ pypolicyd-spf-1.3/setup.py	2014-05-10 02:09:24.602811977 -0400
 @@ -15,9 +15,9 @@
        scripts = ['policyd-spf'],
        data_files=[(os.path.join('share', 'man', 'man1'),




More information about the Python-apps-commits mailing list