[Python-apps-commits] r4801 - in packages/pypolicyd-spf/trunk/debian (4 files)

kitterma-guest at users.alioth.debian.org kitterma-guest at users.alioth.debian.org
Thu Feb 18 00:53:13 UTC 2010


    Date: Thursday, February 18, 2010 @ 00:53:07
  Author: kitterma-guest
Revision: 4801

Prep for 0.8.0 release.

Modified:
  packages/pypolicyd-spf/trunk/debian/changelog
  packages/pypolicyd-spf/trunk/debian/control
  packages/pypolicyd-spf/trunk/debian/copyright
  packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch

Modified: packages/pypolicyd-spf/trunk/debian/changelog
===================================================================
--- packages/pypolicyd-spf/trunk/debian/changelog	2010-02-17 22:38:06 UTC (rev 4800)
+++ packages/pypolicyd-spf/trunk/debian/changelog	2010-02-18 00:53:07 UTC (rev 4801)
@@ -1,3 +1,14 @@
+pypolicyd-spf (0.8.0-1) unstable; urgency=low
+
+  * New upstream release
+    - Updated Debian config patch
+  * Update debian/copyright for new year
+  * Correct XS/XB-Python-Version to be >= 2.4
+  * Build-dep on python-all instead of python
+  * Correct short description - the package is not a daemon
+
+ -- Scott Kitterman <scott at kitterman.com>  Wed, 17 Feb 2010 19:12:38 -0500
+
 pypolicyd-spf (0.7.3-1) unstable; urgency=low
 
   [ Sandro Tosi ]

Modified: packages/pypolicyd-spf/trunk/debian/control
===================================================================
--- packages/pypolicyd-spf/trunk/debian/control	2010-02-17 22:38:06 UTC (rev 4800)
+++ packages/pypolicyd-spf/trunk/debian/control	2010-02-18 00:53:07 UTC (rev 4801)
@@ -3,25 +3,25 @@
 Priority: extra
 Maintainer: Scott Kitterman <scott at kitterman.com>
 Uploaders: Python Applications Packaging Team <python-apps-team at lists.alioth.debian.org>
-Build-Depends: cdbs (>= 0.4.43), debhelper (>= 5.0.37.1), python, python-central (>= 0.6)
+Build-Depends: cdbs (>= 0.4.43), debhelper (>= 5.0.37.1), python-all, python-central (>= 0.6)
 Standards-Version: 3.8.3
 Homepage: https://launchpad.net/pypolicyd-spf
 Vcs-Svn: svn://svn.debian.org/python-apps/packages/pypolicyd-spf/trunk/
 Vcs-Browser: http://svn.debian.org/viewsvn/python-apps/packages/pypolicyd-spf/trunk/
 DM-Upload-Allowed: yes
-XS-Python-Version: >= 2.3
+XS-Python-Version: >= 2.4
 
 Package: postfix-policyd-spf-python
 Architecture: all
-XB-Python-Version: >= 2.3
+XB-Python-Version: >= 2.4
 Depends: ${python:Depends}, ${misc:Depends}, python-spf (>= 2.0), postfix (>= 2.1), adduser
 Provides: python-policyd-spf
 Replaces: python-policyd-spf
 Conflicts: python-policyd-spf 
-Description: Postfix policy daemon for SPF checking
+Description: Postfix policy server for SPF checking
  postfix-policyd-spf-python is a full featured Postfix SMTPd policy engine for
  SPF checking. It includes a variety of whitelisting mechanisms and policy
- options to enable it to support the widest variety of system requirements
+ options to enable it to support the widest variety of system requirements.
  It is implemented in pure Python and uses the python-spf module.  The SPF
  web site is http://www.openspf.org/.
 

Modified: packages/pypolicyd-spf/trunk/debian/copyright
===================================================================
--- packages/pypolicyd-spf/trunk/debian/copyright	2010-02-17 22:38:06 UTC (rev 4800)
+++ packages/pypolicyd-spf/trunk/debian/copyright	2010-02-18 00:53:07 UTC (rev 4801)
@@ -4,7 +4,7 @@
 It was downloaded from http://www.openspf.org/Software
 
 Copyright Holder: 
-Copyright © 2007,2008 Scott Kitterman <scott at kitterman.com>
+Copyright © 2007-2010 Scott Kitterman <scott at kitterman.com>
 Portions Copyright  © 2004-2005, Sean Reifschneider, tummy.com, ltd.
 <jafo at tummy.com>
 Portions Copyright © 2003-2004 Meng Weng Wong <mengwong at pobox.com>
@@ -31,6 +31,6 @@
 On Debian systems, the complete text of the GPL v2 can be found here:
   /usr/share/common-licenses/GPL-2
 
-The Debian packaging is © 2007,2008, Scott Kitterman <scott at kitterman.com>
+The Debian packaging is © 2007-2010, Scott Kitterman <scott at kitterman.com>
 and is licensed under the GPL.  See above.
 

Modified: packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch
===================================================================
--- packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch	2010-02-17 22:38:06 UTC (rev 4800)
+++ packages/pypolicyd-spf/trunk/debian/patches/install-conf-fix.patch	2010-02-18 00:53:07 UTC (rev 4801)
@@ -1,7 +1,7 @@
-diff -Nur -x '*.orig' -x '*~' pypolicyd-spf-0.7.1/policyd-spf pypolicyd-spf-0.7.1.new/policyd-spf
---- pypolicyd-spf-0.7.1/policyd-spf	2008-07-25 23:58:29.000000000 -0400
-+++ pypolicyd-spf-0.7.1.new/policyd-spf	2008-07-26 00:19:25.000000000 -0400
-@@ -385,7 +385,7 @@
+diff -Nur -x '*.orig' -x '*~' pypolicyd-spf-0.8.0/policyd-spf pypolicyd-spf-0.8.0.new/policyd-spf
+--- pypolicyd-spf-0.8.0/policyd-spf	2010-02-17 01:56:53.000000000 -0500
++++ pypolicyd-spf-0.8.0.new/policyd-spf	2010-02-17 02:17:13.000000000 -0500
+@@ -567,7 +567,7 @@
  ###################################################
  #  load config file  {{{1
  #  Default location:
@@ -10,9 +10,9 @@
  if len(sys.argv) > 1:
      if sys.argv[1] in ( '-?', '--help', '-h' ):
          print 'usage: policyd-spf [<configfilename>]'
-diff -Nur -x '*.orig' -x '*~' pypolicyd-spf-0.7.1/policyd-spf.1 pypolicyd-spf-0.7.1.new/policyd-spf.1
---- pypolicyd-spf-0.7.1/policyd-spf.1	2008-07-25 23:58:29.000000000 -0400
-+++ pypolicyd-spf-0.7.1.new/policyd-spf.1	2008-07-26 00:21:16.000000000 -0400
+diff -Nur -x '*.orig' -x '*~' pypolicyd-spf-0.8.0/policyd-spf.1 pypolicyd-spf-0.8.0.new/policyd-spf.1
+--- pypolicyd-spf-0.8.0/policyd-spf.1	2010-02-17 01:56:53.000000000 -0500
++++ pypolicyd-spf-0.8.0.new/policyd-spf.1	2010-02-17 02:17:13.000000000 -0500
 @@ -145,12 +145,13 @@
  
  $ policyd-spf \-h (Display usage message)
@@ -32,7 +32,7 @@
  
  Additionally, whitelisting certain IP addresses or IP addresses used by listed
  domains from SPF checks is supported.  Skipping SPF checks for local submission
-@@ -251,14 +252,12 @@
+@@ -254,14 +255,12 @@
   1. Add the following to /etc/postfix/master.cf:
  
          policyd-spf  unix  -       n       n       -       0       spawn
@@ -49,9 +49,9 @@
  
   2. Configure the Postfix policy service in /etc/postfix/main.cf:
  
-diff -Nur -x '*.orig' -x '*~' pypolicyd-spf-0.7.1/policyd-spf.conf.5 pypolicyd-spf-0.7.1.new/policyd-spf.conf.5
---- pypolicyd-spf-0.7.1/policyd-spf.conf.5	2008-07-25 23:58:29.000000000 -0400
-+++ pypolicyd-spf-0.7.1.new/policyd-spf.conf.5	2008-07-26 00:19:25.000000000 -0400
+diff -Nur -x '*.orig' -x '*~' pypolicyd-spf-0.8.0/policyd-spf.conf.5 pypolicyd-spf-0.8.0.new/policyd-spf.conf.5
+--- pypolicyd-spf-0.8.0/policyd-spf.conf.5	2010-02-17 01:56:53.000000000 -0500
++++ pypolicyd-spf-0.8.0.new/policyd-spf.conf.5	2010-02-17 02:17:13.000000000 -0500
 @@ -138,7 +138,7 @@
  .SH "USAGE"
  .IX Header "USAGE"
@@ -61,7 +61,7 @@
  
  .SH "OTHER DOCUMENTATION"
  .IX Header "OTHER DOCUMENTATION"
-@@ -163,7 +163,7 @@
+@@ -166,7 +166,7 @@
  
  Configuration options are described here and in the configuration file 
  provided with the package.  The provided setup.py installs this configuration 
@@ -70,17 +70,19 @@
  
  Additionally, whitelisting certain IP addresses from SPF checks is supported.
  The this man page and the sample configuration file show the format to use.
-diff -Nur -x '*.orig' -x '*~' pypolicyd-spf-0.7.1/setup.py pypolicyd-spf-0.7.1.new/setup.py
---- pypolicyd-spf-0.7.1/setup.py	2008-07-25 23:58:29.000000000 -0400
-+++ pypolicyd-spf-0.7.1.new/setup.py	2008-07-26 00:19:25.000000000 -0400
-@@ -17,8 +17,8 @@
+diff -Nur -x '*.orig' -x '*~' pypolicyd-spf-0.8.0/setup.py pypolicyd-spf-0.8.0.new/setup.py
+--- pypolicyd-spf-0.8.0/setup.py	2010-02-17 01:56:53.000000000 -0500
++++ pypolicyd-spf-0.8.0.new/setup.py	2010-02-17 02:19:18.000000000 -0500
+@@ -16,9 +16,9 @@
        scripts = ['policyd-spf'],
        data_files=[(os.path.join('share', 'man', 'man1'),
            ['policyd-spf.1']), (os.path.join('share', 'man', 'man5'),
 -          ['policyd-spf.conf.5']), (os.path.join('../etc', 'python-policyd-spf'),
--          ['policyd-spf.conf'])],
+-          ['policyd-spf.conf']), (os.path.join('share', 'man', 'man5'),
+-          ['policyd-spf.peruser.5'])],
 +          ['policyd-spf.conf.5']), (os.path.join('../etc',
-+          'postfix-policyd-spf-python'), ['policyd-spf.conf'])],
++          'postfix-policyd-spf-python'), ['policyd-spf.conf']),
++          (os.path.join('share', 'man', 'man5'), ['policyd-spf.peruser.5'])],
        classifiers = [
  	'Development Status :: 5 - Production/Stable',
  	'Environment :: No Input/Output (Daemon)',




More information about the Python-apps-commits mailing list