Skip to main content

pypolicyd-spf SPF Postfix policy server implemented in Python.

Project description

Python Postfix Policy for SPF (python-policy-spf) 1.3.1
Python based policy daemon for Postfix SPF checking
Tumgreyspf source
Copyright © 2004-2005, Sean Reifschneider, tummy.com, ltd.
<jafo@tummy.com>
python-policyd-spf changes
Copyright © 2007-2014 Scott Kitterman <scott@kitterman.com>
<https://launchpad.net/pypolicyd-spf>
Documentation inputs:
Copyright © 2004-2005, Sean Reifschneider, tummy.com, ltd.
<jafo@tummy.com>
2003-2004 Meng Weng Wong <mengwong@pobox.com> from postfix-policyd-spf-perl
Copyright © 2007-2014 Scott Kitterman <scott@kitterman.com>

Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.

=================

This is python-policyd-spf, an external policy checker for the postfix mail
server. It will use pyspf to check SPF records to determine if email should
be rejected by your server.

To install from the tar.gz (if this software has been packaged for your
distribution, the packaged version is recommended and should be installed
using your normal distribution packaging tools):

1. Extract the package from the tarball (tar -xvvzf ...)
2. Enter the package directory (cd ...)
3. python setup.py build
4. As root python setup.py install

It requires Python (python2.6, python2.7, or python3.2+), the pyspf
(python-spf) library version 2.0.7 or higher (2.0.9 is required for all
changes related to the RFC 7208 updates to the SPF design), and (for Python
versions before python3.3, the ipaddr module - for python3.3 and later the
built-in ipaddress module is used).

If pyspf not available through your packaging system, it can be downloaded
from:

http://sourceforge.net/projects/pymilter/

If ipaddr not available through your packaging system, it can be downloaded
from:

http://code.google.com/p/ipaddr-py/downloads/list

To use the optional RFC 7001 Authentication-Results header, the authres module
is also needed. It is also need to run some tests. It can be downloaded from
pypi or from:

https://launchpad.net/authentication-results-python

Nothing is configured by default, so this will not interact with Postfix until
it has been set up.

See man 1 policyd-spf for information on setting up and using this policy
server.

See man 5 policyd-spf.conf for configuration file information.

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

pypolicyd-spf-1.3.1.tar.gz (32.1 kB view hashes)

Uploaded Source

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page