Bug 189458 - [PATCH] mail/postfix-policyd-spf-perl: update to 2.010
Summary: [PATCH] mail/postfix-policyd-spf-perl: update to 2.010
Status: Closed FIXED
Alias: None
Product: Ports & Packages
Classification: Unclassified
Component: Individual Port(s) (show other bugs)
Version: Latest
Hardware: Any Any
: Normal Affects Only Me
Assignee: freebsd-ports-bugs (Nobody)
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2014-05-08 08:50 UTC by Paul J Murphy
Modified: 2014-05-22 06:50 UTC (History)
1 user (show)

See Also:


Attachments
postfix-policyd-spf-perl-2.010.patch (4.38 KB, patch)
2014-05-08 08:50 UTC, Paul J Murphy
no flags Details | Diff

Note You need to log in before you can comment on or make changes to this bug.
Description Paul J Murphy 2014-05-08 08:50:00 UTC
- Update to 2.010 (released on 2012-06-17, the latest revion)
- Several bugs fixed by the update
- Install location changed from PREFIX/sbin to PREFIX/libexec (it's a non-interactive daemon, rarely run directly)
- Master site updated to https://launchpad.net/postfix-policyd-spf-perl/
  (the package moved there from http://www.openspf.org/Software/ years ago)

Port maintainer (ports.maintainer@evilphi.com) is cc'd.

Generated with FreeBSD Port Tools 1.02 (mode: update, diff: SVN)
Comment 1 Edwin Groothuis freebsd_committer freebsd_triage 2014-05-08 08:50:04 UTC
Maintainer of mail/postfix-policyd-spf-perl,

Please note that PR ports/189458 has just been submitted.

If it contains a patch for an upgrade, an enhancement or a bug fix
you agree on, reply to this email stating that you approve the patch
and a committer will take care of it.

The full text of the PR can be found at:
    http://www.freebsd.org/cgi/query-pr.cgi?pr=ports/189458

-- 
Edwin Groothuis via the GNATS Auto Assign Tool
edwin@FreeBSD.org
Comment 2 Edwin Groothuis freebsd_committer freebsd_triage 2014-05-08 08:50:05 UTC
State Changed
From-To: open->feedback

Awaiting maintainers feedback (via the GNATS Auto Assign Tool)
Comment 3 ports.maintainer 2014-05-11 03:09:47 UTC
Looks good.  Please commit as submitted.  Thanks!
Comment 4 Martin Wilke freebsd_committer freebsd_triage 2014-05-22 06:47:20 UTC
State Changed
From-To: feedback->closed

Committed. Thanks!
Comment 5 dfilter service freebsd_committer freebsd_triage 2014-05-22 06:47:28 UTC
Author: miwi
Date: Thu May 22 05:47:20 2014
New Revision: 354775
URL: http://svnweb.freebsd.org/changeset/ports/354775
QAT: https://qat.redports.org/buildarchive/r354775/

Log:
  - Update to 2.1.10
  
  PR:		189458
  Submitted by:	Paul J Murphy <paul@inetstat.net>
  Approved by:	maintainer

Modified:
  head/mail/postfix-policyd-spf-perl/Makefile
  head/mail/postfix-policyd-spf-perl/distinfo
  head/mail/postfix-policyd-spf-perl/files/patch-postfix-policyd-spf-perl
  head/mail/postfix-policyd-spf-perl/files/pkg-message.in
  head/mail/postfix-policyd-spf-perl/pkg-descr

Modified: head/mail/postfix-policyd-spf-perl/Makefile
==============================================================================
--- head/mail/postfix-policyd-spf-perl/Makefile	Thu May 22 05:46:25 2014	(r354774)
+++ head/mail/postfix-policyd-spf-perl/Makefile	Thu May 22 05:47:20 2014	(r354775)
@@ -2,22 +2,24 @@
 # $FreeBSD$
 
 PORTNAME=	postfix-policyd-spf-perl
-PORTVERSION=	2.007
+PORTVERSION=	2.010
 CATEGORIES=	mail
-MASTER_SITES=	http://www.openspf.org/blobs/
+MASTER_SITES=	https://launchpadlibrarian.net/107864701/
 
 MAINTAINER=	ports.maintainer@evilphi.com
 COMMENT=	SPF policy service for Postfix written in Perl
 
-RUN_DEPENDS=	p5-Mail-SPF>=0:${PORTSDIR}/mail/p5-Mail-SPF \
+RUN_DEPENDS=	p5-Mail-SPF>=2.006:${PORTSDIR}/mail/p5-Mail-SPF \
 		p5-NetAddr-IP>=4:${PORTSDIR}/net-mgmt/p5-NetAddr-IP \
+		p5-Sys-Hostname-Long>=0:${PORTSDIR}/sysutils/p5-Sys-Hostname-Long \
 		p5-version>=0:${PORTSDIR}/devel/p5-version
 
-USES=		perl5
+USES=		perl5 shebangfix
 USE_PERL5=	run
 NO_BUILD=	yes
 
-PLIST_FILES=	sbin/postfix-policyd-spf-perl
+PLIST_FILES=	libexec/postfix-policyd-spf-perl
+SHEBANG_FILES=	postfix-policyd-spf-perl
 
 SUB_LIST=	PREFIX=${PREFIX}
 SUB_FILES=	pkg-message
@@ -42,6 +44,6 @@ post-patch:
 	@${REINPLACE_CMD} -e '${REINPLACE}' ${WRKSRC}/postfix-policyd-spf-perl
 
 do-install:
-	@${INSTALL_SCRIPT} ${WRKSRC}/postfix-policyd-spf-perl ${STAGEDIR}${PREFIX}/sbin
+	@${INSTALL_SCRIPT} ${WRKSRC}/postfix-policyd-spf-perl ${STAGEDIR}${PREFIX}/libexec
 
 .include <bsd.port.mk>

Modified: head/mail/postfix-policyd-spf-perl/distinfo
==============================================================================
--- head/mail/postfix-policyd-spf-perl/distinfo	Thu May 22 05:46:25 2014	(r354774)
+++ head/mail/postfix-policyd-spf-perl/distinfo	Thu May 22 05:47:20 2014	(r354775)
@@ -1,2 +1,2 @@
-SHA256 (postfix-policyd-spf-perl-2.007.tar.gz) = 5137b03d9b6009684fe432451acb25db5513d7e9f69ccd218279d81d152a8cd3
-SIZE (postfix-policyd-spf-perl-2.007.tar.gz) = 13460
+SHA256 (postfix-policyd-spf-perl-2.010.tar.gz) = aafc09ed52e946572acf804b3c79caf464a1062df5710c2f2426276442f04042
+SIZE (postfix-policyd-spf-perl-2.010.tar.gz) = 13981

Modified: head/mail/postfix-policyd-spf-perl/files/patch-postfix-policyd-spf-perl
==============================================================================
--- head/mail/postfix-policyd-spf-perl/files/patch-postfix-policyd-spf-perl	Thu May 22 05:46:25 2014	(r354774)
+++ head/mail/postfix-policyd-spf-perl/files/patch-postfix-policyd-spf-perl	Thu May 22 05:47:20 2014	(r354775)
@@ -1,25 +1,26 @@
---- postfix-policyd-spf-perl.orig	2008-07-25 19:35:01.000000000 -0700
-+++ postfix-policyd-spf-perl	2009-01-25 16:46:38.991336330 -0800
-@@ -263,14 +263,14 @@
-             info => "%s: SPF %s: HELO/EHLO: %s",
-             $attr->{queue_id}, $helo_result, $attr->{helo_name}
-         );
+--- ./postfix-policyd-spf-perl.orig	2012-06-18 03:50:55.000000000 +0000
++++ ./postfix-policyd-spf-perl	2014-05-08 00:22:28.000000000 +0000
+@@ -284,7 +284,7 @@
+                 $attr->{helo_name} || '<UNKNOWN>'
+             );
+         };
 -        return "550 $helo_authority_exp";
 +        return "%%SPF_FAIL%% $helo_authority_exp";
      }
      elsif ($helo_result->is_code('temperror')) {
-         syslog(
-             info => "%s: SPF %s: HELO/EHLO: %s",
-             $attr->{queue_id}, $helo_result, $attr->{helo_name}
-         );
+         if ($VERBOSE) {
+@@ -294,7 +294,7 @@
+                 $attr->{helo_name} || '<UNKNOWN>'
+             );
+         };
 -        return "DEFER_IF_PERMIT SPF-Result=$helo_local_exp";
 +        return "%%SPF_TEMPERROR%% SPF-Result=$helo_local_exp";
      }
      elsif ($attr->{sender} eq '') {
-         syslog(
-@@ -334,10 +334,10 @@
-         $attr->{queue_id}, $mfrom_result, $attr->{sender}
-     );
+         if ($VERBOSE) {
+@@ -368,10 +368,10 @@
+         );
+     };
      if ($mfrom_result->is_code('fail')) {
 -        return "550 $mfrom_authority_exp";
 +        return "%%SPF_FAIL%% $mfrom_authority_exp";

Modified: head/mail/postfix-policyd-spf-perl/files/pkg-message.in
==============================================================================
--- head/mail/postfix-policyd-spf-perl/files/pkg-message.in	Thu May 22 05:46:25 2014	(r354774)
+++ head/mail/postfix-policyd-spf-perl/files/pkg-message.in	Thu May 22 05:47:20 2014	(r354775)
@@ -3,7 +3,7 @@ The service is not enabled by default.  
 1. Add the following to /etc/postfix/master.cf:
 
 	spf-policy unix -       n       n       -       0       spawn
-	  user=nobody argv=%%PREFIX%%/sbin/postfix-policyd-spf-perl
+	  user=nobody argv=%%PREFIX%%/libexec/postfix-policyd-spf-perl
 
    The user nobody is fine if you have no other daemons running as nobody.
    Otherwise, you should use a dedicated user and group for this policy

Modified: head/mail/postfix-policyd-spf-perl/pkg-descr
==============================================================================
--- head/mail/postfix-policyd-spf-perl/pkg-descr	Thu May 22 05:46:25 2014	(r354774)
+++ head/mail/postfix-policyd-spf-perl/pkg-descr	Thu May 22 05:47:20 2014	(r354775)
@@ -1,4 +1,4 @@
 postfix-policyd-spf-perl is an RFC-4408-compliant SPF policy service for
 postfix written in Perl.
 
-WWW: http://www.openspf.org/Software/
+WWW: https://launchpad.net/postfix-policyd-spf-perl/
_______________________________________________
svn-ports-all@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/svn-ports-all
To unsubscribe, send any mail to "svn-ports-all-unsubscribe@freebsd.org"