Your message dated Fri, 13 Nov 2009 07:03:24 +0000
with message-id <e1n8qbo-0001rb...@ries.debian.org>
and subject line Bug#551714: fixed in pypolicyd-spf 0.7.2-1
has caused the Debian Bug report #551714,
regarding postfix-policyd-spf-python: policyd-spf crashing with IndexError 
exception
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
551714: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=551714
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: postfix-policyd-spf-python
Version: 0.7.1-1
Severity: normal

In my /var/log/mail.log I found:

Oct 20 13:00:24 xxxxxxx postfix/smtpd[13361]: connect from 
mx03.myitml.com[91.208.47.34]
Oct 20 13:00:25 xxxxxxx postfix/smtpd[13875]: disconnect from 
unknown[212.25.14.162]
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: 
"request=smtpd_access_policy"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "protocol_state=RCPT"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "protocol_name=ESMTP"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: 
"client_address=91.208.47.34"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: 
"client_name=mx03.myitml.com"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: 
"reverse_client_name=mx03.myitml.com"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: 
"helo_name=mx03.myitml.com"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "sender=MAILER-DAEMON"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: 
"recipient=nyuyerga...@xxxxxxxxx.com"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "recipient_count=0"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "queue_id="
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: 
"instance=3431.4add19b9.a63db.0"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "size=4427"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "etrn_domain="
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "stress="
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "sasl_method="
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "sasl_username="
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "sasl_sender="
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "ccert_subject="
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "ccert_issuer="
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "ccert_fingerprint="
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "encryption_protocol="
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "encryption_cipher="
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: "encryption_keysize=0"
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Read line: ""
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Found the end of entry
Oct 20 13:00:25 xxxxxxx policyd-spf[13876]: Config: {'Mail_From_reject': 
'Fail', 'PermError_reject': 'False', 'HELO_reject': 'SPF_Not_Pass', 
'defaultSeedOnly': 1, 'debugLevel': 4, 'skip_addresses': 
'127.0.0.0/8,::ffff:127.0.0.0//104,::1//128', 'TempError_Defer': 'False'}
Oct 20 13:00:26 xxxxxxx policyd-spf[13876]: spfcheck: pyspf result: "['None', 
'', 'helo']"
Oct 20 13:00:26 xxxxxxx policyd-spf[13876]: None; identity=helo; 
client-ip=91.208.47.34; helo=mx03.myitml.com; envelope-from=mailer-daemon; 
receiver=nyuyerga...@xxxxxxxxx.com 
Oct 20 13:00:26 xxxxxxx policyd-spf[13876]: Traceback (most recent call last):
Oct 20 13:00:26 xxxxxxx policyd-spf[13876]:   File "/usr/bin/policyd-spf", line 
420, in <module>
Oct 20 13:00:26 xxxxxxx policyd-spf[13876]:     instance_dict, configData)
Oct 20 13:00:26 xxxxxxx policyd-spf[13876]:   File "/usr/bin/policyd-spf", line 
343, in spfcheck
Oct 20 13:00:26 xxxxxxx policyd-spf[13876]:     mfrom_resultpolicy, local = 
get_resultcodes(configData, 'mfrom')
Oct 20 13:00:26 xxxxxxx policyd-spf[13876]:   File "/usr/bin/policyd-spf", line 
122, in get_resultcodes
Oct 20 13:00:26 xxxxxxx policyd-spf[13876]:     if 
spf.domainmatch(reject_domain_list, sender_domain[1]):
Oct 20 13:00:26 xxxxxxx policyd-spf[13876]: IndexError: list index out of range
Oct 20 13:00:26 xxxxxxx postfix/spawn[13484]: warning: command /usr/bin/python 
exit status 1
Oct 20 13:00:26 xxxxxxx postfix/smtpd[13361]: warning: premature end-of-input 
on private/spfpolicy while reading input attribute name




-- System Information:
Debian Release: squeeze/sid
  APT prefers unstable
  APT policy: (500, 'unstable')
Architecture: i386 (i686)

Kernel: Linux 2.6.31-14-generic (SMP w/1 CPU core)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968) (ignored: LC_ALL set to 
POSIX)
Shell: /bin/sh linked to /bin/dash

Versions of packages postfix-policyd-spf-python depends on:
ii  adduser                       3.111      add and remove users and groups
ii  postfix                       2.6.5-3    High-performance mail transport ag
ii  python                        2.5.4-2    An interactive high-level object-o
ii  python-central                0.6.11     register and build utility for Pyt
ii  python-spf                    2.0.5-2    sender policy framework (SPF) modu

postfix-policyd-spf-python recommends no packages.

postfix-policyd-spf-python suggests no packages.

-- no debconf information

-- 
----------------------------------------------------------------------
Erik de Castro Lopo
http://www.mega-nerd.com/



--- End Message ---
--- Begin Message ---
Source: pypolicyd-spf
Source-Version: 0.7.2-1

We believe that the bug you reported is fixed in the latest version of
pypolicyd-spf, which is due to be installed in the Debian FTP archive:

postfix-policyd-spf-python_0.7.2-1_all.deb
  to main/p/pypolicyd-spf/postfix-policyd-spf-python_0.7.2-1_all.deb
pypolicyd-spf_0.7.2-1.diff.gz
  to main/p/pypolicyd-spf/pypolicyd-spf_0.7.2-1.diff.gz
pypolicyd-spf_0.7.2-1.dsc
  to main/p/pypolicyd-spf/pypolicyd-spf_0.7.2-1.dsc
pypolicyd-spf_0.7.2.orig.tar.gz
  to main/p/pypolicyd-spf/pypolicyd-spf_0.7.2.orig.tar.gz



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 551...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Scott Kitterman <sc...@kitterman.com> (supplier of updated pypolicyd-spf 
package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 12 Nov 2009 23:55:03 -0500
Source: pypolicyd-spf
Binary: postfix-policyd-spf-python
Architecture: source all
Version: 0.7.2-1
Distribution: unstable
Urgency: low
Maintainer: Scott Kitterman <sc...@kitterman.com>
Changed-By: Scott Kitterman <sc...@kitterman.com>
Description: 
 postfix-policyd-spf-python - pure-Python Postfix policy daemon for SPF checking
Closes: 499503 517119 551714
Changes: 
 pypolicyd-spf (0.7.2-1) unstable; urgency=low
 .
   * New upstream release
     - Fix crash on missing "@" in mail from (closes: #551714)
     - Fix man page type (closes: #517119)
   * Add logcheck filter (closes: #499503)
   * Add ${misc:Depends} to debian/control
   * Bump standards version to 3.8.3 without further change
   * Use proper © symbol in debian/changelog
   * Set -e in all maintainer scripts
Checksums-Sha1: 
 99f0c86abcf1206aa7184915a11e6888e050e4fa 1398 pypolicyd-spf_0.7.2-1.dsc
 0149cb96eb2aca81e6d3d938e409788116913612 27378 pypolicyd-spf_0.7.2.orig.tar.gz
 51a5e2b9b29eaccd5750922f5d354f15b0d62b34 6046 pypolicyd-spf_0.7.2-1.diff.gz
 ef10f757aa309e0d8dfe818dff34a64bc46f642f 29324 
postfix-policyd-spf-python_0.7.2-1_all.deb
Checksums-Sha256: 
 f429dd2a531315a37ef57c6f1c44eae74823b3887978e8310383df0157d1f75e 1398 
pypolicyd-spf_0.7.2-1.dsc
 65182804e1f3876b888f0fa66ec188f73a1103f0a1974983d945de52bec06ef2 27378 
pypolicyd-spf_0.7.2.orig.tar.gz
 7e56b43a45e8e5bdd6180d4a37cdcd649490a3218112d17718a96fd24e7dd5e0 6046 
pypolicyd-spf_0.7.2-1.diff.gz
 2e9263cd9f0f8e8e4063da715351ec5e951d2ed823567d0d1c333c5cf2960efa 29324 
postfix-policyd-spf-python_0.7.2-1_all.deb
Files: 
 c78696c837fd17b8a493829379785645 1398 mail extra pypolicyd-spf_0.7.2-1.dsc
 b3709493a4d06412c14623da6ba3c20f 27378 mail extra 
pypolicyd-spf_0.7.2.orig.tar.gz
 b11da1252796e428430f5ef3b2ec1fda 6046 mail extra pypolicyd-spf_0.7.2-1.diff.gz
 a828336f486dcdc34ddff813e0e326b2 29324 mail extra 
postfix-policyd-spf-python_0.7.2-1_all.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkr9AEkACgkQHajaM93NaGoGYgCdGrwydfROSYOs97FgWGeEWQqs
L+sAoIBmcJnlmUC1EZTDQ+yPkS4hRxSK
=KYPx
-----END PGP SIGNATURE-----



--- End Message ---

Reply via email to