Index: Makefile =================================================================== --- Makefile (revision 324325) +++ Makefile (working copy) @@ -1,12 +1,8 @@ -# New ports collection makefile for: postfix-policyd-spf-python -# Date created: 8 Jan 2010 -# Whom: Giel van Schijndel -# +# Created by: Giel van Schijndel # $FreeBSD$ -# PORTNAME= postfix-policyd-spf-python -PORTVERSION= 1.0 +PORTVERSION= 1.2 CATEGORIES= mail python MASTER_SITES= http://launchpad.net/pypolicyd-spf/${PORTVERSION}/${PORTVERSION}/+download/ PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} @@ -15,11 +11,15 @@ MAINTAINER= me@mortis.eu COMMENT= Pure Python Postfix policy daemon for SPF checking -RUN_DEPENDS= ${PYTHON_SITELIBDIR}/spf.py:${PORTSDIR}/mail/py-spf +LICENSE= AL2 +RUN_DEPENDS= ${PYTHON_SITELIBDIR}/ipaddr.py:${PORTSDIR}/devel/py-ipaddr \ + ${PYTHON_SITELIBDIR}/spf.py:${PORTSDIR}/mail/py-spf \ + ${PYTHON_SITELIBDIR}/authres/__init__.py:${PORTSDIR}/mail/py-authres + USE_PYTHON= yes USE_PYDISTUTILS= yes -PYDISTUTILS_PKGNAME= python-policyd-spf +PYDISTUTILS_PKGNAME= pypolicyd-spf # Apparently launchpad seems to depend on redirects for their downloads. So # ditch the fetch -A flag. @@ -33,7 +33,6 @@ COPYING \ README \ README.per_user_whitelisting \ - TODO \ policyd-spf.conf.commented PKGMESSAGE= ${WRKSRC}/pkg-message @@ -41,8 +40,17 @@ SUB_FILES= pkg-message SUB_LIST= PYTHON_CMD=${PYTHON_CMD} +OPTIONS_DEFINE= DOCS +OPTIONSFILE= ${PORT_DBDIR}/py-${PORTNAME}/options + +.include + post-patch: @${REINPLACE_CMD} -e '\/etc/s|/etc|etc|' ${WRKSRC}/setup.py + @${REINPLACE_CMD} -e "s|/etc/python-policyd-spf/|${PREFIX}/etc/postfix-policyd-spf-python/|" ${WRKSRC}/policyd-spf + @${REINPLACE_CMD} -e "s|/etc/policyd-spf/|${PREFIX}/etc/postfix-policyd-spf-python/|" -e "s|/usr/bin/policyd-spf|${PREFIX}/bin/policyd-spf|" -e "s|/etc/postfix/|${LOCALBASE}/etc/postfix/|" ${WRKSRC}/policyd-spf.1 + @${REINPLACE_CMD} -e "s|/etc/policyd-spf/|${PREFIX}/etc/postfix-policyd-spf-python/|" ${WRKSRC}/policyd-spf.conf.5 + @${REINPLACE_CMD} -e "s|/etc/policyd-spf/|${PREFIX}/etc/postfix-policyd-spf-python/|" -e "s|/etc/pypolicyd-spf/|${PREFIX}/etc/postfix-policyd-spf-python/|" ${WRKSRC}/policyd-spf.peruser.5 do-install: @# Install data to an unused directory to ensure it doesn't pollute the system @@ -52,7 +60,7 @@ ${INSTALL_MAN} ${WRKSRC}/policyd-spf.peruser.5 ${MANPREFIX}/man/man5 @${INSTALL} -d ${ETCDIR}/ ${INSTALL_DATA} ${WRKSRC}/policyd-spf.conf ${ETCDIR}/policyd-spf.conf.sample -.if !defined(NOPORTDOCS) +.if ${PORT_OPTIONS:MDOCS} @${INSTALL} -d ${DOCSDIR}/ cd ${WRKSRC} && ${INSTALL_DATA} ${PORTDOCS} ${DOCSDIR}/ .endif Index: distinfo =================================================================== --- distinfo (revision 324325) +++ distinfo (working copy) @@ -1,2 +1,2 @@ -SHA256 (pypolicyd-spf-1.0.tar.gz) = c57aa4bae4f6ed2321acf0f9361cbdce652fb4c1c948b063a0909744815e0c8d -SIZE (pypolicyd-spf-1.0.tar.gz) = 30204 +SHA256 (pypolicyd-spf-1.2.tar.gz) = e1a94c79ad91cfea17b9c8b19b035536f06d75ff9ee2e8478191e7c27fe69f74 +SIZE (pypolicyd-spf-1.2.tar.gz) = 30783 Index: files/pkg-message.in =================================================================== --- files/pkg-message.in (revision 324325) +++ files/pkg-message.in (working copy) @@ -7,7 +7,7 @@ 1. Add to your postfix master.cf: policyd-spf unix - n n - 0 spawn - user=nobody argv=%%PYTHON_CMD%% %%PREFIX%%/bin/policyd-spf %%ETCDIR%%/policyd-spf.conf + user=nobody argv=%%PREFIX%%/bin/policyd-spf 2. Configure the Postfix policy service in your main.cf so that the "smtpd_recipient_restrictions" includes a call to the policyd-spf policy Index: pkg-descr =================================================================== --- pkg-descr (revision 324325) +++ pkg-descr (working copy) @@ -1,6 +1,6 @@ python-policyd-spf is a Postfix SMTPd policy engine for SPF checking. It is implemented in pure Python and uses the python-spf module. -WWW: http://www.openspf.org/Software +WWW: https://launchpad.net/pypolicyd-spf/ Giel van Schijndel