Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 28 Aug 2013 13:47:32 +0000 (UTC)
From:      Ruslan Makhmatkhanov <rm@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r325529 - in head/mail/postfix-policyd-spf-python: . files
Message-ID:  <201308281347.r7SDlW0B038302@svn.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: rm
Date: Wed Aug 28 13:47:32 2013
New Revision: 325529
URL: http://svnweb.freebsd.org/changeset/ports/325529

Log:
  - update to 1.2
  - modify policyd-spf so ${PREFIX}/etc/postfix-policyd-spf-python/policyd-spf.conf
    is used as default configuration files and change pkg-message.in accordingly
  - modify misc file paths in man pages so they match installed ones
  - adopt to new options framework (DOCS)
  - add license information (AL2)
  - trim makefile header.
  - update WWW url in pkg-descr
  
  while I'm here:
  - use absolute url in MASTER_SITES and remove http redirection quirks
  - replace PYTHON_SITELIBDIR with PYTHON_PKGNAMEPREFIX in depends
  - shortened overly long lines to make Makefile more readable
  - remove attribution from pkg-descr, that's no more supported in ports
  
  PR:		177797
  Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
  Approved by:	Giel van Schijndel <me@mortis.eu> (maintainer)

Modified:
  head/mail/postfix-policyd-spf-python/Makefile
  head/mail/postfix-policyd-spf-python/distinfo
  head/mail/postfix-policyd-spf-python/files/pkg-message.in
  head/mail/postfix-policyd-spf-python/pkg-descr

Modified: head/mail/postfix-policyd-spf-python/Makefile
==============================================================================
--- head/mail/postfix-policyd-spf-python/Makefile	Wed Aug 28 13:42:57 2013	(r325528)
+++ head/mail/postfix-policyd-spf-python/Makefile	Wed Aug 28 13:47:32 2013	(r325529)
@@ -1,29 +1,25 @@
-# New ports collection makefile for:	postfix-policyd-spf-python
-# Date created:				8 Jan 2010
-# Whom:					Giel van Schijndel <me@mortis.eu>
-#
+# Created by: Giel van Schijndel <me@mortis.eu>
 # $FreeBSD$
-#
 
 PORTNAME=	postfix-policyd-spf-python
-PORTVERSION=	1.0
+PORTVERSION=	1.2
 CATEGORIES=	mail python
-MASTER_SITES=	http://launchpad.net/pypolicyd-spf/${PORTVERSION}/${PORTVERSION}/+download/
+MASTER_SITES=	https://launchpadlibrarian.net/145855789/
 PKGNAMEPREFIX=	${PYTHON_PKGNAMEPREFIX}
 DISTNAME=	pypolicyd-spf-${PORTVERSION}
 
 MAINTAINER=	me@mortis.eu
 COMMENT=	Pure Python Postfix policy daemon for SPF checking
 
-RUN_DEPENDS=	${PYTHON_SITELIBDIR}/spf.py:${PORTSDIR}/mail/py-spf
+LICENSE=	AL2
+
+RUN_DEPENDS=	${PYTHON_PKGNAMEPREFIX}ipaddr>0:${PORTSDIR}/devel/py-ipaddr \
+		${PYTHON_PKGNAMEPREFIX}spf>0:${PORTSDIR}/mail/py-spf \
+		${PYTHON_PKGNAMEPREFIX}authres>0:${PORTSDIR}/mail/py-authres
 
 USE_PYTHON=	yes
 USE_PYDISTUTILS=	yes
-PYDISTUTILS_PKGNAME=	python-policyd-spf
-
-# Apparently launchpad seems to depend on redirects for their downloads. So
-# ditch the fetch -A flag.
-FETCH_ARGS=	-pRr
+PYDISTUTILS_PKGNAME=	pypolicyd-spf
 
 MAN1=		policyd-spf.1
 MAN5=		policyd-spf.conf.5 \
@@ -33,7 +29,6 @@ PORTDOCS=	CHANGES \
 		COPYING \
 		README \
 		README.per_user_whitelisting \
-		TODO \
 		policyd-spf.conf.commented
 
 PKGMESSAGE=	${WRKSRC}/pkg-message
@@ -41,18 +36,35 @@ PKGMESSAGE=	${WRKSRC}/pkg-message
 SUB_FILES=	pkg-message
 SUB_LIST=	PYTHON_CMD=${PYTHON_CMD}
 
+OPTIONS_DEFINE=	DOCS
+OPTIONSFILE=	${PORT_DBDIR}/py-${PORTNAME}/options
+
+.include <bsd.port.options.mk>
+
 post-patch:
 	@${REINPLACE_CMD} -e '\/etc/s|/etc|etc|' ${WRKSRC}/setup.py
+	@${REINPLACE_CMD} -e "s|/etc/python-policyd-spf/|${PREFIX}/etc/postfix-policyd-spf-python/|" \
+		${WRKSRC}/policyd-spf
+	@${REINPLACE_CMD} -e "s|/etc/policyd-spf/|${PREFIX}/etc/postfix-policyd-spf-python/|" \
+		-e "s|/usr/bin/policyd-spf|${PREFIX}/bin/policyd-spf|" \
+		-e "s|/etc/postfix/|${LOCALBASE}/etc/postfix/|" ${WRKSRC}/policyd-spf.1
+	@${REINPLACE_CMD} -e "s|/etc/policyd-spf/|${PREFIX}/etc/postfix-policyd-spf-python/|" \
+		${WRKSRC}/policyd-spf.conf.5
+	@${REINPLACE_CMD} -e "s|/etc/policyd-spf/|${PREFIX}/etc/postfix-policyd-spf-python/|" \
+		-e "s|/etc/pypolicyd-spf/|${PREFIX}/etc/postfix-policyd-spf-python/|" \
+		${WRKSRC}/policyd-spf.peruser.5
 
 do-install:
 	@# Install data to an unused directory to ensure it doesn't pollute the system
-	@(cd ${INSTALL_WRKSRC}; ${SETENV} ${MAKE_ENV} ${PYTHON_CMD} ${PYSETUP} ${PYDISTUTILS_INSTALL_TARGET} ${PYDISTUTILS_INSTALLARGS} --install-data ${WRKDIR}/tmp-datadump-dir)
+	@(cd ${INSTALL_WRKSRC}; ${SETENV} ${MAKE_ENV} ${PYTHON_CMD} ${PYSETUP} \
+		${PYDISTUTILS_INSTALL_TARGET} ${PYDISTUTILS_INSTALLARGS} \
+		--install-data ${WRKDIR}/tmp-datadump-dir)
 	${INSTALL_MAN} ${WRKSRC}/policyd-spf.1 ${MANPREFIX}/man/man1
 	${INSTALL_MAN} ${WRKSRC}/policyd-spf.conf.5 ${MANPREFIX}/man/man5
 	${INSTALL_MAN} ${WRKSRC}/policyd-spf.peruser.5 ${MANPREFIX}/man/man5
 	@${INSTALL} -d ${ETCDIR}/
 	${INSTALL_DATA} ${WRKSRC}/policyd-spf.conf ${ETCDIR}/policyd-spf.conf.sample
-.if !defined(NOPORTDOCS)
+.if ${PORT_OPTIONS:MDOCS}
 	@${INSTALL} -d ${DOCSDIR}/
 	cd ${WRKSRC} && ${INSTALL_DATA} ${PORTDOCS} ${DOCSDIR}/
 .endif

Modified: head/mail/postfix-policyd-spf-python/distinfo
==============================================================================
--- head/mail/postfix-policyd-spf-python/distinfo	Wed Aug 28 13:42:57 2013	(r325528)
+++ head/mail/postfix-policyd-spf-python/distinfo	Wed Aug 28 13:47:32 2013	(r325529)
@@ -1,2 +1,2 @@
-SHA256 (pypolicyd-spf-1.0.tar.gz) = c57aa4bae4f6ed2321acf0f9361cbdce652fb4c1c948b063a0909744815e0c8d
-SIZE (pypolicyd-spf-1.0.tar.gz) = 30204
+SHA256 (pypolicyd-spf-1.2.tar.gz) = e1a94c79ad91cfea17b9c8b19b035536f06d75ff9ee2e8478191e7c27fe69f74
+SIZE (pypolicyd-spf-1.2.tar.gz) = 30783

Modified: head/mail/postfix-policyd-spf-python/files/pkg-message.in
==============================================================================
--- head/mail/postfix-policyd-spf-python/files/pkg-message.in	Wed Aug 28 13:42:57 2013	(r325528)
+++ head/mail/postfix-policyd-spf-python/files/pkg-message.in	Wed Aug 28 13:47:32 2013	(r325529)
@@ -7,8 +7,8 @@ This package must be integrated with Pos
  1. Add to your postfix master.cf:
 
         policyd-spf  unix  -       n       n       -       0       spawn
-            user=nobody argv=%%PYTHON_CMD%% %%PREFIX%%/bin/policyd-spf %%ETCDIR%%/policyd-spf.conf
-      
+            user=nobody argv=%%PREFIX%%/bin/policyd-spf
+
  2. Configure the Postfix policy service in your main.cf so that the
     "smtpd_recipient_restrictions" includes a call to the policyd-spf policy
     filter.  If you already have a "smtpd_recipient_restrictions" line, you can

Modified: head/mail/postfix-policyd-spf-python/pkg-descr
==============================================================================
--- head/mail/postfix-policyd-spf-python/pkg-descr	Wed Aug 28 13:42:57 2013	(r325528)
+++ head/mail/postfix-policyd-spf-python/pkg-descr	Wed Aug 28 13:47:32 2013	(r325529)
@@ -1,6 +1,4 @@
 python-policyd-spf is a Postfix SMTPd policy engine for SPF checking. It is
 implemented in pure Python and uses the python-spf module.
 
-WWW: http://www.openspf.org/Software
-
-Giel van Schijndel <me@mortis.eu>
+WWW: https://launchpad.net/pypolicyd-spf/



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201308281347.r7SDlW0B038302>