summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBenedikt Boehm <hollow@gentoo.org>2009-07-07 20:41:30 +0000
committerBenedikt Boehm <hollow@gentoo.org>2009-07-07 20:41:30 +0000
commitfae7450c1e3fcd77c2ff8b28e9dc05a9f1e27787 (patch)
tree7925ef976d220c58c41711cfaa0798c302c83720 /mail-mta
parentfix circular dependencies (diff)
downloadhistorical-fae7450c1e3fcd77c2ff8b28e9dc05a9f1e27787.tar.gz
historical-fae7450c1e3fcd77c2ff8b28e9dc05a9f1e27787.tar.bz2
historical-fae7450c1e3fcd77c2ff8b28e9dc05a9f1e27787.zip
fix #272913 and remove obsolete ebuild
Package-Manager: portage-2.2_rc33/cvs/Linux i686
Diffstat (limited to 'mail-mta')
-rw-r--r--mail-mta/qmail-ldap/ChangeLog19
-rw-r--r--mail-mta/qmail-ldap/Manifest44
-rw-r--r--mail-mta/qmail-ldap/files/99qmail4
-rw-r--r--mail-mta/qmail-ldap/files/conf-common67
-rw-r--r--mail-mta/qmail-ldap/files/conf-pop3d29
-rw-r--r--mail-mta/qmail-ldap/files/conf-qmqpd15
-rw-r--r--mail-mta/qmail-ldap/files/conf-qmtpd18
-rw-r--r--mail-mta/qmail-ldap/files/conf-send6
-rw-r--r--mail-mta/qmail-ldap/files/conf-smtpd54
-rw-r--r--mail-mta/qmail-ldap/files/dot-qmail3
-rw-r--r--mail-mta/qmail-ldap/files/mailer.conf6
-rw-r--r--mail-mta/qmail-ldap/files/mkservercert55
-rw-r--r--mail-mta/qmail-ldap/files/qmail-config-system72
-rw-r--r--mail-mta/qmail-ldap/files/qmail-genrsacert.sh44
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-pop3d19
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-pop3d-log7
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-qmqpd18
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-qmqpd-log7
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-qmtpd18
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-qmtpd-log7
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-send6
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-send-log7
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-smtpd18
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-smtpd-log7
-rw-r--r--mail-mta/qmail-ldap/files/servercert.cnf35
-rw-r--r--mail-mta/qmail-ldap/files/smtpplugins27
-rw-r--r--mail-mta/qmail-ldap/files/tcp.pop3.sample12
-rw-r--r--mail-mta/qmail-ldap/files/tcp.qmqp.sample14
-rw-r--r--mail-mta/qmail-ldap/files/tcp.qmtp.sample23
-rw-r--r--mail-mta/qmail-ldap/files/tcp.smtp.sample79
-rw-r--r--mail-mta/qmail-ldap/files/tcprules.d-Makefile.qmail3
-rw-r--r--mail-mta/qmail-ldap/qmail-ldap-1.03-r7.ebuild519
-rw-r--r--mail-mta/qmail-ldap/qmail-ldap-1.03-r8.ebuild7
33 files changed, 22 insertions, 1247 deletions
diff --git a/mail-mta/qmail-ldap/ChangeLog b/mail-mta/qmail-ldap/ChangeLog
index 0b4ec5f09fbc..c4400e82c10f 100644
--- a/mail-mta/qmail-ldap/ChangeLog
+++ b/mail-mta/qmail-ldap/ChangeLog
@@ -1,6 +1,21 @@
# ChangeLog for mail-mta/qmail-ldap
-# Copyright 2002-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/ChangeLog,v 1.26 2008/08/23 02:01:49 cardoe Exp $
+# Copyright 2002-2009 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/ChangeLog,v 1.27 2009/07/07 20:41:30 hollow Exp $
+
+ 07 Jul 2009; Benedikt Böhm <hollow@gentoo.org> -files/99qmail,
+ -files/conf-common, -files/conf-pop3d, -files/conf-qmqpd,
+ -files/conf-qmtpd, -files/conf-send, -files/conf-smtpd, -files/dot-qmail,
+ -files/mailer.conf, -files/mkservercert, -files/qmail-config-system,
+ -files/qmail-genrsacert.sh, -files/run-qmail-pop3d,
+ -files/run-qmail-pop3d-log, -files/run-qmail-qmqpd,
+ -files/run-qmail-qmqpd-log, -files/run-qmail-qmtpd,
+ -files/run-qmail-qmtpd-log, -files/run-qmail-send,
+ -files/run-qmail-send-log, -files/run-qmail-smtpd,
+ -files/run-qmail-smtpd-log, -files/servercert.cnf, -files/smtpplugins,
+ -files/tcp.pop3.sample, -files/tcp.qmqp.sample, -files/tcp.qmtp.sample,
+ -files/tcp.smtp.sample, -files/tcprules.d-Makefile.qmail,
+ -qmail-ldap-1.03-r7.ebuild, qmail-ldap-1.03-r8.ebuild:
+ fix #272913 and remove obsolete ebuild
23 Aug 2008; Doug Goldstein <cardoe@gentoo.org> metadata.xml:
add GLEP 56 USE flag desc from use.local.desc
diff --git a/mail-mta/qmail-ldap/Manifest b/mail-mta/qmail-ldap/Manifest
index ffecdeb3083e..ee085dc0bec3 100644
--- a/mail-mta/qmail-ldap/Manifest
+++ b/mail-mta/qmail-ldap/Manifest
@@ -1,37 +1,5 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA1
-
AUX 1.03-warnings.patch 2604 RMD160 006e097882f76f41f16bec1eeb950a2c7d98203e SHA1 4a69a836f7a43b064cd48109f821abb7b04a6a60 SHA256 2b27769cae0a52229787b67ae0f5b7a0fbfbb8377ee43cdaedbef418b27e7444
-AUX 99qmail 137 RMD160 bb1d8b76562c60df05b1e10811d479ca24fdad48 SHA1 d370193dd2be29226fecd399c3bef93aec0011b8 SHA256 b721c405ab3a13803c4647b98a3c0ffbdfb450e4a0f9e5476c1633470b0d6e50
-AUX conf-common 2377 RMD160 d6c31d5512cccc6f0a5d448bc3ed6c76394c34bf SHA1 d7577dc2514d19be0013daa9aa9b8c04f5e3ef25 SHA256 3ee60e82f4f763d450c1363d2e80ce8e776d5ac1019cf8932777d6c5f2c91f83
-AUX conf-pop3d 1212 RMD160 6415fd08587f966769d4f607f6572ad1970eefc3 SHA1 d69bca5a9a8bb9ee772296173140e9976d82b280 SHA256 0fd4429562499b9199bc0769b186314162eae69d4299854a3a3042f9d3d2a998
-AUX conf-qmqpd 465 RMD160 b3a0336417b7b785eab83262eaabb41191a5974c SHA1 94cb360418772b8fb81b505649480ee4e2c9b7e9 SHA256 c9bb506a12e293ee7ea3e76092dcc4707578c80b09e1aaa8c2d2b7c2d8e76ee0
-AUX conf-qmtpd 557 RMD160 ff4106df16a7702e0cee521c10bdb9335be6821e SHA1 de6c90e33537f1d74732ae5bee820cdfc004eca0 SHA256 a537adac8853ab21477c2c2f5e7e224df6ca4b37af41d3b8cfcbffb79990668b
-AUX conf-send 235 RMD160 9f3c89211ab0a5586fc6e48fe11b662730dde994 SHA1 45191426951fb446d6978407401467c6ce113e8e SHA256 c9bb67865d9f1524422f822a09a21a59dac6fef92604bf62353e0a546c1fa3de
-AUX conf-smtpd 2141 RMD160 31bedc979699bf57dab57eabffb7211a5b69e527 SHA1 81f83a76cbbc5f11aba17e60fc9642286a8ea061 SHA256 89104665e5456c759e4b5918fc9041b0ed9c77bff83ca13e39218e34f7ed63d8
-AUX dot-qmail 82 RMD160 0576de46f687b2c9041fd48948a050ae82f2242e SHA1 ebdeb1c03a30654d7a7fae06cc4c9f53694905c8 SHA256 ceed2e098092a550d66778241149439871f5518ff2c71dc53ce05308b1a63a06
-AUX mailer.conf 179 RMD160 32cee87ccbf2e090d04977e7bbdb87cb705feba6 SHA1 eca04dd1f6309442e8e41380f331fdcfe70529e7 SHA256 7f248612dc9bb4ca3f901d6a50b4ffb452deb1eb543da33bca89ed776c95cf23
-AUX mkservercert 1446 RMD160 3d7c559169f538c1dd6abedce380b95ff3c42d0d SHA1 9231287107d03bed93b84cc910e032df946224fe SHA256 98abc97a71450e79a0d5638b79b2e2f7b5f711c346f4ee1edba0045bc57fae3c
-AUX qmail-config-system 2087 RMD160 9ce947a7996c5f00746c017e09c7a40218328054 SHA1 a24cafa8836a5565eb198ecf3d919daff21bfcbd SHA256 a17ffee90e72c37113b5d2800c03e79f1d326a689c438204fa8b41ea115e8200
-AUX qmail-genrsacert.sh 1485 RMD160 01b812281a55373c1f9ec2ceb47c135220ef2430 SHA1 86ce85d8748353dbbe82ed614d4c60a8c52ce102 SHA256 9e1d19ada34a41dbd347e6b860ea82ea775a8e5105bb691300e8d4df0d90adca
-AUX run-qmail-pop3d 911 RMD160 5937e7f0fefa03fae626a58860bd3703d0fab821 SHA1 a94cb49b8f84a8e304ba7e486f38b85bebb56fa3 SHA256 61522df808cbefd6c6b16e0b8cacbb660e888d1c93bd1cd899a6778153b9ad72
-AUX run-qmail-pop3d-log 324 RMD160 6bff5667b651c1ca18a26a0c4df6261dd2d2d8ee SHA1 b5946c1ca9afca00dc1da7792dae444395b1738f SHA256 0febf4642973637c742e4e38b011d7129ca524a72be3d03ca5c45131fd2a3ad9
-AUX run-qmail-qmqpd 841 RMD160 36b16aa128a1c6acf3ab84022242924697b36090 SHA1 8c9f496f225c613fd3450263b26dbf1691e4a692 SHA256 95dff8f08114c48597c20a4245e8b5f0f462a60e269c911456aa328dd95a0da3
-AUX run-qmail-qmqpd-log 324 RMD160 d0cc0173f4102804200a9ba37b5123b1dfab27c6 SHA1 7660f2c1892397d5df94761fad4ec2b633e862eb SHA256 2129f6ce482f36296bcef78bbc204220c2f40939ffb51408f37c10767b9c7952
-AUX run-qmail-qmtpd 841 RMD160 2e0472357f6b59fada9d0bdec2d7ed00992e0b6f SHA1 05fbf78f47b7596d3c47234c62f30f3a58c01bf2 SHA256 b2cfe5311071255d10b14f8b5dc646b0de9bfcfd37ca0817eecd6eb64b6ce087
-AUX run-qmail-qmtpd-log 324 RMD160 77abb77d32f85b626c13e1341ae49f2eb24febba SHA1 0fcd649bab5468b1301a4e36b4dedd6cf5b6488c SHA256 8001a542c01882fc225de3d6cdc853f2058e8193694890895d387117665e0053
-AUX run-qmail-send 269 RMD160 b1cbb81b14c19b8568258f624370d282d50999e1 SHA1 456cc30246660f2561e4c5b6d20fa2c4975c13d9 SHA256 af329ef5c20c52cbc3e8941188ac518d8622bd3daf8a5897241761d725aa12af
-AUX run-qmail-send-log 323 RMD160 71b733cc142b09ad6fb296e0595626c13c88ec12 SHA1 4ee0324bfa44693efd145c57f576433fc146aa09 SHA256 b23ad2e2dcbaaf2d0e6fa36a6e9c0563b619a157040ddbe39a06529fa28a68dd
-AUX run-qmail-smtpd 841 RMD160 03f68bfe61a9068197c3cb5dbd75bdd4d9a52d1f SHA1 4fb8602e9bc9c5cef094b58100b9369256180828 SHA256 acbd93c05acc89da7bd7fcd7e652584606813b2f478c02dc676ba6f980299833
-AUX run-qmail-smtpd-log 324 RMD160 d947ef9ee478f23cf7dd79ce057bc303028b66f2 SHA1 dd9dc1a503de065d0aee35a3a35863b21a922b8c SHA256 dc21a37c5b2bf7252af032cb373a169735f61332e4f5ae2b798f9fde90d0a39a
AUX samples.ldif 821 RMD160 7853128111f8bd8b4f2bac344b3dad2a602f2ca2 SHA1 04962e9af210bf9352fc6228deadd1627f519efd SHA256 7fc42450cb689ee3e71d12aadef4dd68ec42bd8676040d0f3a22813204482c60
-AUX servercert.cnf 1010 RMD160 ce0d464d7f0fb1122cc503de2b97e633ac50e08f SHA1 fdee3661fc221b12afd987225efe48de15572506 SHA256 d4e25367e7b0ca12f2df459c7c4e3b65150f310aa34ea42a37b2bf8df386845b
-AUX smtpplugins 395 RMD160 9766d54689ea365ce7fa3ccc955306e4a45b8df2 SHA1 6b26482bec619d49f9445a7ee51492f344dc3d83 SHA256 12f8bf6b083de2a4d53d9c005011f4cd3b04e19968edcbcec67a2697a5ac384f
-AUX tcp.pop3.sample 517 RMD160 a518f0ac6c03a546ae032613d6aef6a298290419 SHA1 86ca8c304d18b4959c491b74e444eb28227f0381 SHA256 3f04ad47c10e7466ea9bd18b38bd809066734fb9616858bf75bb95e18e28253c
-AUX tcp.qmqp.sample 571 RMD160 1c8b66938e2d803a3d302f53e8046cc754153d49 SHA1 c6309da68b65db411a7243d635e18719f8070ce3 SHA256 17dc778b0ad88b42f3f15f2bc94d3448b65bd5f436c5f21a92d0012be827cecc
-AUX tcp.qmtp.sample 997 RMD160 f50e35d5f6b3cfb2e13891dfeb4d3930276e2c05 SHA1 bd63970fba3273489c43af94dfbe6f6b6498c9c5 SHA256 1c6ab973b069b5e0d14246affad8d46760cd379272e2ce470b5673029ddd8ab4
-AUX tcp.smtp.sample 3585 RMD160 9f6e1d529e40a1ba06e8eb5e85135321334627c0 SHA1 40b3a4829837572e44676f4ff0cc7a54391e60d8 SHA256 4f6e2ccfef548c2bfee249299335fa9c9b47e06be84eb8bb8ba564b45868c9ad
-AUX tcprules.d-Makefile.qmail 132 RMD160 275cf670b111f0673be05c5bb6362943af34e1f2 SHA1 176f82b43e224b8d8aae22bc9bb458b263d17325 SHA256 505e202a5a28a036669e51d3fb51d3c02a3a35d76764c5e3f4fa0c43564a89d6
DIST genqmail-20080406.tar.bz2 10252 RMD160 e6b2982447dbe3e92407435831469fba49fe3c9d SHA1 e825bc226d181105e8723360208d8c3f98142025 SHA256 501ca2120c7619569bd9ac3e0035cb0022bfd0cdc9c720b5c43c9e3a4eb07ce8
DIST qmail-1.03.tar.gz 220668 RMD160 b851f273f1d365d38efd949b1efcf35768ffa30f SHA1 18fb960481291a0503e93a94df3f6094edb7f27a SHA256 21ed6c562cbb55092a66197c35c8222b84115d1acab0854fdb1ad1f301626f88
DIST qmail-ldap-1.03-20060201-controls20060401d.patch 195962 RMD160 1da9243da1d70faf9305d1740dc6ff2aaf98f261 SHA1 c7a3af8f28920487d5b2c6d920976aa6e40908ee SHA256 49b4418d620af20bb2f3a1b3a9413b51c831bfe7c9ea153f0aef3d5dc76a3577
@@ -39,14 +7,6 @@ DIST qmail-ldap-1.03-20060201.patch.gz 270788 RMD160 c5702f1e4ddc9b5c4bd7d9960d6
DIST qmail-ldap-1.03-queue-custom-error.patch 2472 RMD160 9d653c77c4f3982945f98e031d6b729628ef102a SHA1 1a23226c1725fccd462fe42f8e523f1b234d5912 SHA256 77536616109591ef5f4bc0f309879167a14b3d6ce4778ff3f2dcaee9a424c25a
DIST qmail-ldap-1.03-spp-0.42.patch 13618 RMD160 508570102eea891b09bcf7e26c33ebe9c19526b3 SHA1 b8f9a133f56565a54a6083656e9b9d86a59e6698 SHA256 0f673a5944347d5e46c7beffd5d9fa760cecb2e61a3291c3392ffa6777cee8c8
DIST qmail-spp-0.42.tar.gz 18689 RMD160 5511722c52346692488a63bca53106d580a004c7 SHA1 76a94051b017dd331d8c791e466bb2a936ceba41 SHA256 1518e7e82d10fbbb8ecc520f51daf503edeb9c3a9fb935be65a8185e7b53808d
-EBUILD qmail-ldap-1.03-r7.ebuild 15276 RMD160 f870ab6b60d3fb7621bff003bdbb55403a98116f SHA1 1addef392e820c3fcf38147ef51def99474b3059 SHA256 b25de20426f1329c91febb0f4fccc13b13de4ddb6b303f2ce797d6aee90e2144
-EBUILD qmail-ldap-1.03-r8.ebuild 5781 RMD160 229a413c1a119c19ce209eb2bc0450febcbb0e22 SHA1 a7efbb2de0fa0b3e8c715cde1000b2c8c9a72ccb SHA256 5efb91cd72560fba37a78af93a4d0fe4ae7d478986b3d2bd5fb6791a5eacd74b
-MISC ChangeLog 9806 RMD160 944b3d6c656a782b98a3f4f885ba565033ee44e9 SHA1 d3f26d8e1ee501a1d8c70f7c4039b35e81c9d44a SHA256 eb53fe8f627f29835ca09ee70be7249e3772bc9391c8cb622549fbc16152c2f8
+EBUILD qmail-ldap-1.03-r8.ebuild 5758 RMD160 b9a93c10a8b3b43fcc4b961196a771dee3e55341 SHA1 0127f2d3d49b9f80b414cd655a92b094d205b81c SHA256 85e5edae2f7b14ea44c46f74c12331bfd6655a0bc2c855a600ed27bb26a66cbb
+MISC ChangeLog 10653 RMD160 2ac6416f24bac2812acdbd4cbdd6b27b18b84879 SHA1 f7c44e0559a11c15bc3b5c010934052dbcf4b078 SHA256 84643f8a615d7d20ea5bd8973a106e93fe87af08f407c4ae995dc0b29f4acbec
MISC metadata.xml 689 RMD160 eadca520b64e46b11b5abb79583c85285d10701c SHA1 09689f130b19ef8b00e6da5bbea07851405d1dfa SHA256 8f07f4d8579033102c402f430c0bc218eb0b2a9ceaffef66b9219ea740bf08bb
------BEGIN PGP SIGNATURE-----
-Version: GnuPG v2.0.9 (GNU/Linux)
-
-iEYEARECAAYFAkivb5MACgkQoeSe8B0zEfyLigCfddWCTTH7wrtqy5FgNj+3PQHh
-BSIAnj8KEjiMJ0VLAZeSjR+RXerDujXB
-=ZlvJ
------END PGP SIGNATURE-----
diff --git a/mail-mta/qmail-ldap/files/99qmail b/mail-mta/qmail-ldap/files/99qmail
deleted file mode 100644
index d9d929e4892b..000000000000
--- a/mail-mta/qmail-ldap/files/99qmail
+++ /dev/null
@@ -1,4 +0,0 @@
-PATH="/var/qmail/bin"
-ROOTPATH="/var/qmail/bin"
-CONFIG_PROTECT="/var/qmail/control /var/qmail/alias"
-QMAIL_CONTROLDIR=/var/qmail/control
diff --git a/mail-mta/qmail-ldap/files/conf-common b/mail-mta/qmail-ldap/files/conf-common
deleted file mode 100644
index ecb5f7b6279d..000000000000
--- a/mail-mta/qmail-ldap/files/conf-common
+++ /dev/null
@@ -1,67 +0,0 @@
-#!/bin/bash
-# Common Configuration file for all qmail daemons
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/conf-common,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-# Qmail User IDS to run daemons as
-QMAILDUID=$(id -u qmaild)
-NOFILESGID=$(id -g qmaild)
-QMAILLUID=$(id -u qmaill)
-
-# Qmail Control Dir (this is actually set in /etc/env.d/99qmail)
-#QMAIL_CONTROLDIR=/var/qmail/control
-
-# Host and port to listen on
-# We listen on the IPv4 local ip by default
-TCPSERVER_HOST=0.0.0.0
-TCPSERVER_PORT=${SERVICE}
-
-# you do not need to specify -x, -c, -u or -g in this variable as those are
-# added later
-TCPSERVER_OPTS="-p -v"
-
-# This tells tcpserver where to file the rules cdb file
-[[ -d /etc/tcprules.d/ ]] && \
- TCPSERVER_RULESCDB=/etc/tcprules.d/tcp.qmail-${SERVICE}.cdb
-[[ ! -f "${TCPSERVER_RULESCDB}" ]] && \
- TCPSERVER_RULESCDB=/etc/tcp.${SERVICE}.cdb
-
-# we limit data and stack segments to 8mbytes, you may need to raise this if
-# you are using a filter in QMAILQUEUE
-SOFTLIMIT_OPTS="-m 16000000"
-
-# We don't have anything to set QMAILQUEUE to at the moment, so we leave it
-# alone. Generally it is best to add this in your appropriate (usually SMTP)
-# cdb files at /etc/tcprules.d/tcp.qmail-*.cdb instead of on a global basis, as
-# otherwise outgoing mail will be checked (because qmail-queue is used for most
-# parts of qmail). You can also enable this per-server by just placing it into
-# the other configuration files by placing the line there instead. Please note
-# that the export part is important.
-#export QMAILQUEUE=""
-
-# tcpserver maximum concurrency, defaults to 40 in tcpserver
-# this controls the maximum number of incoming connections that it will accept
-if [[ -e ${QMAIL_CONTROLDIR}/concurrencyincoming ]]
-then
- MAXCONN=$(head -n 1 ${QMAIL_CONTROLDIR}/concurrencyincoming)
-else
- MAXCONN=40
-fi
-
-# logging directives
-LOG_OPTS="t" # 't' is for timestamp
-LOG_MAXSIZE=2500000 # defalts to '99999' if empty
-LOG_MAXCOUNT=10 # defaults to '10' if empty
-
-# build LOG_OPTS from this
-[[ -n "${LOG_MAXSIZE}" ]] && \
- LOG_OPTS="${LOG_OPTS} s${LOG_MAXSIZE}"
-[[ -n "${LOG_MAXCOUNT}" ]] && \
- LOG_OPTS="${LOG_OPTS} n${LOG_MAXCOUNT}"
-
-# directory to log to
-LOG_DEST=/var/log/qmail/qmail-${SERVICE}d
-
-# BIG FAT WARNING:
-# If you disable this by uncommenting it you will turn _off_ the configuration
-# sanity check do so at your own risk!
-#QMAIL_DISABLE_SANITY_CHECK=1
diff --git a/mail-mta/qmail-ldap/files/conf-pop3d b/mail-mta/qmail-ldap/files/conf-pop3d
deleted file mode 100644
index 5bd06e13c9af..000000000000
--- a/mail-mta/qmail-ldap/files/conf-pop3d
+++ /dev/null
@@ -1,29 +0,0 @@
-# Configuration file for qmail-pop3d
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/conf-pop3d,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-# Stuff to run before tcpserver
-#QMAIL_TCPSERVER_PRE=""
-# Stuff to run before the authenticator
-#QMAIL_POP3_PREAUTH=""
-# Stuff to run after the user has authenticated successfully
-#QMAIL_POP3_POSTAUTH=""
-
-# this should contain the FQDN of your server
-# by default it pulls the value from qmail
-# which should be correct
-QMAIL_POP3_POP3HOST="$(<${QMAIL_CONTROLDIR}/me)"
-
-# If you want POP3 before SMTP, and you are using this POP3 daemon
-# uncomment the next two lines
-#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir"
-#QMAIL_POP3_POSTAUTH="${QMAIL_POP3_POSTAUTH} /usr/bin/relay-ctrl-allow"
-
-# This controls what password authentication tool POP3 uses
-# It must support DJB's checkpassword interface (http://cr.yp.to/checkpwd.html)
-QMAIL_POP3_CHECKPASSWORD="/var/qmail/bin/auth_pop"
-# cmd5checkpw only validates passwords from /etc/poppasswd
-#QMAIL_POP3_CHECKPASSWORD="/bin/cmd5checkpw"
-
-# The name of the maildir in each user's directory.
-# This should be the same thing that defaultdelivery points to
-QMAIL_MAILDIR=".maildir"
diff --git a/mail-mta/qmail-ldap/files/conf-qmqpd b/mail-mta/qmail-ldap/files/conf-qmqpd
deleted file mode 100644
index 1d9e5a7745aa..000000000000
--- a/mail-mta/qmail-ldap/files/conf-qmqpd
+++ /dev/null
@@ -1,15 +0,0 @@
-# Configuration file for qmail-qmqpd
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/conf-qmqpd,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-# Stuff to run before tcpserver
-#QMAIL_TCPSERVER_PRE=""
-# Stuff to run qmail-qmqpd
-#QMAIL_QMQP_PRE=""
-# Stuff to after qmail-qmqpd
-#QMAIL_QMQP_POST=""
-
-# this turns off the IDENT grab attempt on connecting
-TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
-
-# I don't trust /etc/services to have obscure ports
-TCPSERVER_PORT=628
diff --git a/mail-mta/qmail-ldap/files/conf-qmtpd b/mail-mta/qmail-ldap/files/conf-qmtpd
deleted file mode 100644
index 65992b7b74e9..000000000000
--- a/mail-mta/qmail-ldap/files/conf-qmtpd
+++ /dev/null
@@ -1,18 +0,0 @@
-# Configuration file for qmail-qmtpd
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/conf-qmtpd,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-# For more information on making your servers talk QMTP
-# see http://cr.yp.to/im/mxps.html
-
-# Stuff to run before tcpserver
-#QMAIL_TCPSERVER_PRE=""
-# Stuff to run qmail-qmtpd
-#QMAIL_QMTP_PRE=""
-# Stuff to after qmail-qmtpd
-#QMAIL_QMTP_POST=""
-
-# this turns off the IDENT grab attempt on connecting
-TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
-
-# I don't trust /etc/services to have obscure ports
-TCPSERVER_PORT=209
diff --git a/mail-mta/qmail-ldap/files/conf-send b/mail-mta/qmail-ldap/files/conf-send
deleted file mode 100644
index 8ec5d5666e39..000000000000
--- a/mail-mta/qmail-ldap/files/conf-send
+++ /dev/null
@@ -1,6 +0,0 @@
-# Configuration file for qmail-send
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/conf-send,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-# directory to log to
-# override conf-common on this
-LOG_DEST=/var/log/qmail/qmail-send
diff --git a/mail-mta/qmail-ldap/files/conf-smtpd b/mail-mta/qmail-ldap/files/conf-smtpd
deleted file mode 100644
index a8c95655eec9..000000000000
--- a/mail-mta/qmail-ldap/files/conf-smtpd
+++ /dev/null
@@ -1,54 +0,0 @@
-# Configuration file for qmail-smtpd
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/conf-smtpd,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-# Stuff to run before tcpserver
-#QMAIL_TCPSERVER_PRE=""
-# Stuff to run qmail-smtpd
-#QMAIL_SMTP_PRE=""
-# Stuff to after qmail-smtpd
-#QMAIL_SMTP_POST=""
-
-# this turns off the IDENT grab attempt on connecting
-TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
-
-# fixcrio inserts missing CRs at the ends of lines. See:
-# http://cr.yp.to/ucspi-tcp/fixcrio.html
-# http://cr.yp.to/docs/smtplf.html
-# DO NOT enable this when you are using SSL/TLS (USE=ssl)!
-#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} fixcrio"
-
-# You might want to use rblsmtpd with this, but you need to fill in a RBL
-# server here first, see http://cr.yp.to/ucspi-tcp/rblsmtpd.html for more
-# details
-#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} rblsmtpd -r RBL-SERVER"
-
-# If you are interested in providing POP or IMAP before SMTP type relaying,
-# emerge relay-ctrl, then uncomment the next 2 lines
-#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir"
-#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} relay-ctrl-check"
-# In /etc/courier-imap/authdaemonrc add the next line to the end:
-#authmodulelist="${authmodulelist} relay-ctrl-allow"
-# Then in /etc/courier-imap/{imapd,imapd-ssl,pop3d,pop3d-ssl}
-# Add this at the end
-#PRERUN="${PRERUN} envdir /etc/relay-ctrl relay-ctrl-chdir"
-
-# This next block is for SMTP-AUTH
-
-# WARNING: If you've installed qmail with USE=noauthcram, and you want to use
-# the following programs, you proably need to install them.
-
-# Example using cmd5checkpw
-# See the manpage for cmd5checkpw for details on the passwords
-#QMAIL_SMTP_CHECKPASSWORD="/bin/cmd5checkpw"
-
-# Example for checkpassword-pam (emerge checkpassword-pam)
-# Don't forget to make /usr/bin/checkpassword-pam sticky (see README.auth)
-#QMAIL_SMTP_CHECKPASSWORD="/usr/bin/checkpassword-pam -s system-auth"
-
-# LDAP SMTP AUTH
-QMAIL_SMTP_CHECKPASSWORD="/var/qmail/bin/auth_smtp"
-
-[[ -n "${QMAIL_SMTP_CHECKPASSWORD}" ]] && {
- [[ -z "${QMAIL_SMTP_POST}" ]] && QMAIL_SMTP_POST=/bin/true
- QMAIL_SMTP_POST="${QMAIL_SMTP_CHECKPASSWORD} ${QMAIL_SMTP_POST}"
-}
diff --git a/mail-mta/qmail-ldap/files/dot-qmail b/mail-mta/qmail-ldap/files/dot-qmail
deleted file mode 100644
index 81a15fc5c50c..000000000000
--- a/mail-mta/qmail-ldap/files/dot-qmail
+++ /dev/null
@@ -1,3 +0,0 @@
-# Uncomment the next line for .forward support
-#|dot-forward .forward
-./.maildir/
diff --git a/mail-mta/qmail-ldap/files/mailer.conf b/mail-mta/qmail-ldap/files/mailer.conf
deleted file mode 100644
index cd4f4cdbece0..000000000000
--- a/mail-mta/qmail-ldap/files/mailer.conf
+++ /dev/null
@@ -1,6 +0,0 @@
-# Execute the real programs from qmail
-#
-sendmail /var/qmail/bin/sendmail
-send-mail /var/qmail/bin/sendmail
-mailq /var/qmail/bin/qmail-qread
-newaliases /var/qmail/bin/newaliases
diff --git a/mail-mta/qmail-ldap/files/mkservercert b/mail-mta/qmail-ldap/files/mkservercert
deleted file mode 100644
index f98aee48bffd..000000000000
--- a/mail-mta/qmail-ldap/files/mkservercert
+++ /dev/null
@@ -1,55 +0,0 @@
-#!/bin/bash
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/mkservercert,v 1.1 2007/06/16 13:48:10 hollow Exp $
-# Self-signed certificate generator for Qmail under Gentoo
-# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
-# Based on mkimapdcert from courier-imap.
-
-test -x /usr/bin/openssl || exit 0
-source /etc/init.d/functions.sh || exit 1
-
-filedir="/var/qmail/control"
-pemfile="${filedir}/servercert.pem"
-randfile="${filedir}/servercert.rand"
-conffile="${filedir}/servercert.cnf"
-
-# file details for pemfile
-mode="0640"
-uid="qmaild"
-gid="qmail"
-
-# expire on certifcate
-days="365"
-
-if test -f $pemfile
-then
- eerror "$pemfile already exists."
- exit 1
-fi
-
-ewarn "Please customize ${conffile} before continuing!"
-einfo "Press ENTER to continue, or CTRL-C to stop now."
-read
-
-# setup the temp file
-cp /dev/null $pemfile
-chmod 600 $pemfile
-chown root $pemfile
-
-cleanup() {
- rm -f $pemfile
- rm -f $randfile
- exit 1
-}
-
-dd if=/dev/urandom of=${randfile} bs=64 count=1 2>/dev/null
-chmod 600 ${randfile}
-einfo "Creating self-signed certificate"
-/usr/bin/openssl req -new -x509 -days ${days} -nodes \
- -config ${conffile} -out $pemfile -keyout $pemfile -rand ${randfile} || cleanup
-einfo "Certificate details"
-/usr/bin/openssl x509 -subject -dates -fingerprint -noout -in $pemfile || cleanup
-chown ${uid}:${gid} ${pemfile}
-chmod ${mode} ${pemfile}
-#qmail needs an extra item
-ln -s ${pemfile} ${filedir}/clientcert.pem
-rm -f $randfile
diff --git a/mail-mta/qmail-ldap/files/qmail-config-system b/mail-mta/qmail-ldap/files/qmail-config-system
deleted file mode 100644
index 5d433931a9d2..000000000000
--- a/mail-mta/qmail-ldap/files/qmail-config-system
+++ /dev/null
@@ -1,72 +0,0 @@
-#!/bin/bash
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/qmail-config-system,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-# This is a configuration system to make using and controlling the interesting
-# parts of the qmail behavior simple. The only variable that needs to be set
-# before running this is $SERVICE.
-
-# this is to inherit QMAIL_CONTROLDIR
-. /etc/profile
-
-# now run
-# grab the common configuration
-[[ -s ${QMAIL_CONTROLDIR}/conf-common ]] && \
- . ${QMAIL_CONTROLDIR}/conf-common
-
-# grab the per-service configuration
-[[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ]] && \
- . ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
-
-# special case for qmail-send
-[[ "${SERVICE}" = send && -s ${QMAIL_CONTROLDIR}/conf-send ]] && \
- . ${QMAIL_CONTROLDIR}/conf-send
-
-# you may want to disable this at some point, so I give you the choice here
-if [[ -z "${QMAIL_DISABLE_SANITY_CHECK}" ]]
-then
- # This is intended solely to stop qmail eating up all your hard disk space with logs
-
- CONFIG_SANITY_GOOD=
-
- # check simple stuff first
- if [[ -z "${QMAILDUID}" || -z "${NOFILESGID}" || -z "${SERVICE}" || -z "${QMAILLUID}" ]]
- then
- echo "SERVICE(${SERVICE}), QMAILDUID(${QMAILDUID}), NOFILESGID(${NOFILESGID}) or "\
- "QMAILLUID(${QMAILLUID}) is unset in $0"
- CONFIG_SANITY_GOOD=0
- fi
-
- if [[ -z "${LOG_OPTS}" || -z "${LOG_DEST}" ]]
- then
- echo "LOG_OPTS: ${LOG_OPTS}"
- echo "LOG_DEST: ${LOG_DEST}"
- echo "Error in logging setup!"
- CONFIG_SANITY_GOOD=0
- fi
-
- if [[ "${SERVICE}" = smtp &&
- ! -f ${QMAIL_CONTROLDIR}/rcpthosts &&
- -z "${QMAIL_DISABLE_SANITY_CHECK}" ]]
- then
- echo "No /var/qmail/control/rcpthosts!"
- echo "Refusing to start SMTP listener because it'll create an open relay"
- CONFIG_SANITY_GOOD=0
- fi
-
- if [[ "${SERVICE}" != send && ! -f "${TCPSERVER_RULESCDB}" ]]
- then
- echo "No CDB file found (${TCPSERVER_RULESCDB})"
- CONFIG_SANITY_GOOD=0
- fi
-
- if [[ -n "${CONFIG_SANITY_GOOD}" ]]
- then
- echo "Some error detected in ${SERVICE}, sleeping for 90 seconds for safety"
- sleep 90s
- exit 1
- fi
-else
- echo "Failed to find sanity checker!"
- sleep 30s
- exit 1
-fi
diff --git a/mail-mta/qmail-ldap/files/qmail-genrsacert.sh b/mail-mta/qmail-ldap/files/qmail-genrsacert.sh
deleted file mode 100644
index 5c0ccd3717f6..000000000000
--- a/mail-mta/qmail-ldap/files/qmail-genrsacert.sh
+++ /dev/null
@@ -1,44 +0,0 @@
-#!/bin/bash
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/qmail-genrsacert.sh,v 1.1 2007/06/16 13:48:10 hollow Exp $
-# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
-#
-# This file generates the static temporary RSA keys needed for qmail to encrypt
-# messages. It should be run from a crontab, once a day is ok on low load
-# machines, but if you do lots of mail, once per hour is more reasonable if you
-# do NOT create the rsa512.pem, qmail will generate it on the fly for each
-# connection, which can be VERY slow.
-
-confdir=${ROOT}/var/qmail/control
-
-# the key should be 0600
-# which is readable by qmaild only!
-umaskvalue="0077"
-uid="qmaild"
-gid="qmail"
-
-umask ${umaskvalue}
-
-# If you want to renice this process, uncomment the following line:
-# renice +15 "$$" >/dev/null
-
-# This is a list with bits of the generated keys. They should
-# be a power of 2 ideally and must be more than 64.
-keys="512 1024"
-
-for bits in ${keys}
-do
- pemfile="${confdir}/rsa${bits}.pem"
- tmpfile="${confdir}/rsa${bits}.pem.tmp"
-
- # we need to make sure that all of the operations succeed
- /usr/bin/openssl genrsa -out ${tmpfile} ${bits} 2>/dev/null && \
- /bin/chown ${uid}:${gid} ${tmpfile} && \
- /bin/mv -f ${tmpfile} ${pemfile} || exit 1
-
- dhfile="${confdir}/dh${bits}.pem"
- dtmpfile="${confdir}/dh${bits}.pem.tmp"
-
- /usr/bin/openssl dhparam -2 -out ${dtmpfile} ${bits} 2>/dev/null && \
- /bin/chown ${uid}:${gid} ${dtmpfile} && \
- /bin/mv -f ${dtmpfile} ${dhfile} || exit 1
-done
diff --git a/mail-mta/qmail-ldap/files/run-qmail-pop3d b/mail-mta/qmail-ldap/files/run-qmail-pop3d
deleted file mode 100644
index c182fa4a3b9d..000000000000
--- a/mail-mta/qmail-ldap/files/run-qmail-pop3d
+++ /dev/null
@@ -1,19 +0,0 @@
-#!/bin/bash
-# Gentoo Startup script for qmail's POP3 daemon
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-pop3d,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-# If you need to edit this file, please look at editing conf-smtpd and
-# conf-common first. If you still need to change this file, you should probably
-# file a bug on the bugzilla saying what you wanted to change so that
-# modifications can be made possible via the configuration files.
-
-SERVICE=pop3
-. /var/qmail/bin/qmail-config-system && \
-exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
- ${QMAIL_TCPSERVER_PRE} \
- /usr/bin/tcpserver ${TCPSERVER_OPTS} -x ${TCPSERVER_RULESCDB} \
- -c ${MAXCONN} \
- ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
- ${QMAIL_POP3_PREAUTH} /var/qmail/bin/qmail-popup ${QMAIL_POP3_POP3HOST} \
- ${QMAIL_POP3_CHECKPASSWORD} ${QMAIL_POP3_POSTAUTH} \
- /var/qmail/bin/qmail-pop3d ${QMAIL_MAILDIR} 2>&1
diff --git a/mail-mta/qmail-ldap/files/run-qmail-pop3d-log b/mail-mta/qmail-ldap/files/run-qmail-pop3d-log
deleted file mode 100644
index 129831d0eb58..000000000000
--- a/mail-mta/qmail-ldap/files/run-qmail-pop3d-log
+++ /dev/null
@@ -1,7 +0,0 @@
-#!/bin/bash
-# Gentoo Startup script for qmail's POP3 daemon (logging)
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-pop3d-log,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-SERVICE=pop3
-. /var/qmail/bin/qmail-config-system && \
-eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST}
diff --git a/mail-mta/qmail-ldap/files/run-qmail-qmqpd b/mail-mta/qmail-ldap/files/run-qmail-qmqpd
deleted file mode 100644
index 613f9139d142..000000000000
--- a/mail-mta/qmail-ldap/files/run-qmail-qmqpd
+++ /dev/null
@@ -1,18 +0,0 @@
-#!/bin/bash
-# Gentoo Startup script for qmail's QMQP daemon
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-qmqpd,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-# If you need to edit this file, please look at editing conf-smtpd and
-# conf-common first. If you still need to change this file, you should probably
-# file a bug on the bugzilla saying what you wanted to change so that
-# modifications can be made possible via the configuration files.
-
-SERVICE=qmqp
-. /var/qmail/bin/qmail-config-system && \
-exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
- ${QMAIL_TCPSERVER_PRE} \
- /usr/bin/tcpserver ${TCPSERVER_OPTS} -x ${TCPSERVER_RULESCDB} \
- -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
- ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
- ${QMAIL_QMQP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMQP_POST} \
- 2>&1
diff --git a/mail-mta/qmail-ldap/files/run-qmail-qmqpd-log b/mail-mta/qmail-ldap/files/run-qmail-qmqpd-log
deleted file mode 100644
index 7383a349d593..000000000000
--- a/mail-mta/qmail-ldap/files/run-qmail-qmqpd-log
+++ /dev/null
@@ -1,7 +0,0 @@
-#!/bin/bash
-# Gentoo Startup script for qmail's QMQP daemon (logging)
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-qmqpd-log,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-SERVICE=qmqp
-. /var/qmail/bin/qmail-config-system && \
-eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST}
diff --git a/mail-mta/qmail-ldap/files/run-qmail-qmtpd b/mail-mta/qmail-ldap/files/run-qmail-qmtpd
deleted file mode 100644
index 69b4cceea637..000000000000
--- a/mail-mta/qmail-ldap/files/run-qmail-qmtpd
+++ /dev/null
@@ -1,18 +0,0 @@
-#!/bin/bash
-# Gentoo Startup script for qmail's QMTP daemon
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-qmtpd,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-# If you need to edit this file, please look at editing conf-smtpd and
-# conf-common first. If you still need to change this file, you should probably
-# file a bug on the bugzilla saying what you wanted to change so that
-# modifications can be made possible via the configuration files.
-
-SERVICE=qmtp
-. /var/qmail/bin/qmail-config-system && \
-exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
- ${QMAIL_TCPSERVER_PRE} \
- /usr/bin/tcpserver ${TCPSERVER_OPTS} -x ${TCPSERVER_RULESCDB} \
- -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
- ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
- ${QMAIL_QMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMTP_POST} \
- 2>&1
diff --git a/mail-mta/qmail-ldap/files/run-qmail-qmtpd-log b/mail-mta/qmail-ldap/files/run-qmail-qmtpd-log
deleted file mode 100644
index 0c42ecc7f6ae..000000000000
--- a/mail-mta/qmail-ldap/files/run-qmail-qmtpd-log
+++ /dev/null
@@ -1,7 +0,0 @@
-#!/bin/bash
-# Gentoo Startup script for qmail's QMTP daemon (logging)
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-qmtpd-log,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-SERVICE=qmtp
-. /var/qmail/bin/qmail-config-system && \
-eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST}
diff --git a/mail-mta/qmail-ldap/files/run-qmail-send b/mail-mta/qmail-ldap/files/run-qmail-send
deleted file mode 100644
index 986b10c13c5e..000000000000
--- a/mail-mta/qmail-ldap/files/run-qmail-send
+++ /dev/null
@@ -1,6 +0,0 @@
-#!/bin/sh
-# Init script for qmail-send
-# Copied from LWQ
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-send,v 1.1 2007/06/16 13:48:10 hollow Exp $
-exec env - PATH="/var/qmail/bin:$PATH" \
- qmail-start "`cat /var/qmail/control/defaultdelivery`"
diff --git a/mail-mta/qmail-ldap/files/run-qmail-send-log b/mail-mta/qmail-ldap/files/run-qmail-send-log
deleted file mode 100644
index bc0879e0933b..000000000000
--- a/mail-mta/qmail-ldap/files/run-qmail-send-log
+++ /dev/null
@@ -1,7 +0,0 @@
-#!/bin/bash
-# Gentoo Startup script for qmail's send daemon (logging)
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-send-log,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-SERVICE=send
-. /var/qmail/bin/qmail-config-system && \
-eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST}
diff --git a/mail-mta/qmail-ldap/files/run-qmail-smtpd b/mail-mta/qmail-ldap/files/run-qmail-smtpd
deleted file mode 100644
index f964505b34bc..000000000000
--- a/mail-mta/qmail-ldap/files/run-qmail-smtpd
+++ /dev/null
@@ -1,18 +0,0 @@
-#!/bin/bash
-# Gentoo Startup script for qmail's SMTP daemon
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-smtpd,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-# If you need to edit this file, please look at editing conf-smtpd and
-# conf-common first. If you still need to change this file, you should probably
-# file a bug on the bugzilla saying what you wanted to change so that
-# modifications can be made possible via the configuration files.
-
-SERVICE=smtp
-. /var/qmail/bin/qmail-config-system && \
-exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
- ${QMAIL_TCPSERVER_PRE} \
- /usr/bin/tcpserver ${TCPSERVER_OPTS} -x ${TCPSERVER_RULESCDB} \
- -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
- ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
- ${QMAIL_SMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_SMTP_POST} \
- 2>&1
diff --git a/mail-mta/qmail-ldap/files/run-qmail-smtpd-log b/mail-mta/qmail-ldap/files/run-qmail-smtpd-log
deleted file mode 100644
index 311867648c94..000000000000
--- a/mail-mta/qmail-ldap/files/run-qmail-smtpd-log
+++ /dev/null
@@ -1,7 +0,0 @@
-#!/bin/bash
-# Gentoo Startup script for qmail's SMTP daemon (logging)
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-smtpd-log,v 1.1 2007/06/16 13:48:10 hollow Exp $
-
-SERVICE=smtp
-. /var/qmail/bin/qmail-config-system && \
-eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST}
diff --git a/mail-mta/qmail-ldap/files/servercert.cnf b/mail-mta/qmail-ldap/files/servercert.cnf
deleted file mode 100644
index cf2397db23c2..000000000000
--- a/mail-mta/qmail-ldap/files/servercert.cnf
+++ /dev/null
@@ -1,35 +0,0 @@
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/servercert.cnf,v 1.1 2007/06/16 13:48:10 hollow Exp $
-# This is the openssl config file to generate keys for qmail
-
-[ req ]
-# you can increase this value, but be aware that it will make things much slower
-# this should be a power of 2!
-default_bits = 1024
-# leave the rest of these alone!
-encrypt_key = yes
-distinguished_name = req_dn
-x509_extensions = cert_type
-prompt = no
-
-[ req_dn ]
-# 2-Letter ISO country code
-C=US
-# FULL name of state/province/district
-# NO abbreviations!
-ST=Alabama
-# FULL name of city
-# NO abbreviations!
-L=Mobile
-# Full Name of your organization
-# NO abbreviations!
-O=Foobar Systems
-# Leave this alone unless specifically need to change it!
-OU=Automatically-generated Qmail SMTP SSL key
-# This should be a FQDN that resolves to the IP of your server
-CN=localhost
-# This should be the email address for the administrator of the server
-emailAddress=postmaster@localhost
-
-# Leave this alone!
-[ cert_type ]
-nsCertType = server
diff --git a/mail-mta/qmail-ldap/files/smtpplugins b/mail-mta/qmail-ldap/files/smtpplugins
deleted file mode 100644
index c3261e2c678e..000000000000
--- a/mail-mta/qmail-ldap/files/smtpplugins
+++ /dev/null
@@ -1,27 +0,0 @@
-#
-# qmail-spp configuration file
-#
-
-# plugins to execute on client's connection
-[connection]
-
-
-# plugins to execute on HELO/EHLO commands
-[helo]
-
-
-# plugins to execute on MAIL command
-[mail]
-
-
-# plugins to execute on RCPT command
-[rcpt]
-
-
-# plugins to execute on DATA command
-[data]
-
-
-## NOTE: use below section only if your installation supports it
-# plugins to execute on AUTH command
-#[auth]
diff --git a/mail-mta/qmail-ldap/files/tcp.pop3.sample b/mail-mta/qmail-ldap/files/tcp.pop3.sample
deleted file mode 100644
index d6a0f69245a7..000000000000
--- a/mail-mta/qmail-ldap/files/tcp.pop3.sample
+++ /dev/null
@@ -1,12 +0,0 @@
-# to update the database after changing this file, run:
-# tcprules /etc/tcprules.d/tcp.qmail-pop3.cdb /etc/tcprules.d/.tcp.qmail-pop3.tmp < /etc/tcprules.d/tcp.qmail-pop3
-
-# For the full documentation on the format of this file,
-# see http://cr.yp.to/ucspi-tcp/tcprules.html
-
-#----------------------------------------------------------------
-
-# Allow any client to connect to us via POP3. If people are abusing POP3 such
-# as denial-of-service on POP3, you can add their IP addresses here to block
-# them out.
-:allow
diff --git a/mail-mta/qmail-ldap/files/tcp.qmqp.sample b/mail-mta/qmail-ldap/files/tcp.qmqp.sample
deleted file mode 100644
index 83d715df1bdb..000000000000
--- a/mail-mta/qmail-ldap/files/tcp.qmqp.sample
+++ /dev/null
@@ -1,14 +0,0 @@
-# to update the database after changing this file, run:
-# tcprules /etc/tcprules.d/tcp.qmail-qmqp.cdb /etc/tcprules.d/.tcp.qmail-qmqp.tmp < /etc/tcprules.d/tcp.qmail-qmqp
-
-# For the full documentation on the format of this file,
-# see http://cr.yp.to/ucspi-tcp/tcprules.html
-
-#----------------------------------------------------------------
-
-# QMQP is a bulk protocol and we don't want spam to ever come by it and it is
-# intended to go between a few servers only so we don't trust any default
-# people with it.
-# see /etc/tcprules.d/tcp.qmail-smtp for more info
-
-:deny
diff --git a/mail-mta/qmail-ldap/files/tcp.qmtp.sample b/mail-mta/qmail-ldap/files/tcp.qmtp.sample
deleted file mode 100644
index ab8101590808..000000000000
--- a/mail-mta/qmail-ldap/files/tcp.qmtp.sample
+++ /dev/null
@@ -1,23 +0,0 @@
-# to update the database after changing this file, run:
-# tcprules /etc/tcprules.d/tcp.qmail-qmtp.cdb /etc/tcprules.d/.tcp.qmail-qmtp.tmp < /etc/tcprules.d/tcp.qmail-qmtp
-
-# For the full documentation on the format of this file,
-# see http://cr.yp.to/ucspi-tcp/tcprules.html
-
-#----------------------------------------------------------------
-
-# We trust QMTP connections just as SMTP by default. See
-# /etc/tcprules.d/tcp.qmail-smtp for more info.
-
-# allow relaying from localhost
-127.0.0.1:allow,RELAYCLIENT="",RBLSMTPD=""
-
-# everybody else is not allowed to relay, and is subject to RBLSMTPD checks
-:allow
-
-# If you are using qmail-scanner, this line here is the correct one to use
-# instead (comment out the above ':allow' line FIRST) and applies that script
-# to any mail coming in that is not from a host allowed to relay. You can
-# change the value of the variable to any other value you desire to use custom
-# scripts for example.
-#:allow,QMAILQUEUE="/var/qmail/bin/qmail-scanner-queue.pl"
diff --git a/mail-mta/qmail-ldap/files/tcp.smtp.sample b/mail-mta/qmail-ldap/files/tcp.smtp.sample
deleted file mode 100644
index bc386ad91c3c..000000000000
--- a/mail-mta/qmail-ldap/files/tcp.smtp.sample
+++ /dev/null
@@ -1,79 +0,0 @@
-# to update the database after changing this file, run:
-# tcprules /etc/tcprules.d/tcp.qmail-smtp.cdb /etc/tcprules.d/.tcp.qmail-smtp.tmp < /etc/tcprules.d/tcp.qmail-smtp
-
-# For the full documentation on the format of this file,
-# see http://cr.yp.to/ucspi-tcp/tcprules.html
-
-#-----------------------------------------------------------------
-# Short description of the rules
-
-# If you set 'allow', this means that our mail server will allow the specified
-# IP address range to make a TCP connection to our server.
-
-# If you set 'deny', this means that our mail server will not allow the
-# specified IP address range to make a TCP connection to our server.
-
-# If you set RELAYCLIENT="", this means that the listed IP address range is
-# allowed to relay mail through our server.
-
-# If you don't set RELAYCLIENT="", this means that the listed IP address range
-# will not be able to relay mail through our server.
-
-# If you set RBLSMTPD="", this means that the listed IP address ranges will not
-# be checked against any of the RBL databases.
-
-# If you set RBLSMTPD="some text here", this means that an RBL lookup won't be
-# performed, but the mail will be rejected with the specified text as a 4xx
-# temp error message.
-
-# If you set RBLSMTPD="-some text here", this means that an RBL lookup won't be
-# performed, but the mail will be rejected with the specified text as a 5xx
-# permanent error message.
-
-# If you do not set RBLSMTPD="" or ="some text", then an RBL lookup will be
-# performed. If the lookup is successful, then RBLSMTPD will return your custom
-# error message (as specified in the -r parameter in smtpd supervise script).
-
-#-----------------------------------------------------------------
-# Bypass open relay checking for these IP addresses:
-
-# These IP addresses are ones that we have setup so that they aren't RBL
-# checked. We have done this because these particular servers are RBL listed,
-# and for whatever reason they can't/won't fix their open relay problem, and we
-# still want to be able to receive mail from them.
-
-# reminder text goes here for this entry so we know the story...
-#111.111.111.111:allow,RBLSMTPD=""
-
-#-----------------------------------------------------------------
-# Do not allow these IP addresses to send e-mails to us:
-
-#1.2.3.:allow,RBLSMTPD="-Connections refused due to spam from domain.tld"
-#4.5.6.7:allow,RBLSMTPD="-Connections refused due to spam from domain2.tld"
-#8.9.10.11-100:allow,RBLSMTPD="-Connections from this IP have been banned"
-
-#-----------------------------------------------------------------
-# Allow these IP addresses to relay mail trough our server
-
-# IP addresses from our LAN are allowed to relay, and we won't bother doing any
-# RBL checking.
-#192.168.1.:allow,RELAYCLIENT="",RBLSMTPD=""
-
-# Connections from localhost are allowed to relay (because the Webmail server
-# runs on localhost), and obviously there is no point trying to perform an RBL
-# check.
-127.0.0.1:allow,RELAYCLIENT="",RBLSMTPD=""
-
-#-----------------------------------------------------------------
-# Allow everyone else to send us e-mails:
-
-# Everyone else can make connections to our server, but not allowed to relay.
-# RBL lookups are performed.
-:allow
-
-# If you are using qmail-scanner, this line here is the correct one to use
-# instead (comment out the above ':allow' line FIRST) and applies that script
-# to any mail coming in that is not from a host allowed to relay. You can
-# change the value of the variable to any other value you desire to use custom
-# scripts for example.
-#:allow,QMAILQUEUE="/var/qmail/bin/qmail-scanner-queue.pl"
diff --git a/mail-mta/qmail-ldap/files/tcprules.d-Makefile.qmail b/mail-mta/qmail-ldap/files/tcprules.d-Makefile.qmail
deleted file mode 100644
index d10be0f3a87b..000000000000
--- a/mail-mta/qmail-ldap/files/tcprules.d-Makefile.qmail
+++ /dev/null
@@ -1,3 +0,0 @@
-QMAIL_CDBS = tcp.qmail-pop3.cdb tcp.qmail-qmqp.cdb tcp.qmail-qmtp.cdb tcp.qmail-smtp.cdb
-CDBS += $(QMAIL_CDBS)
-qmail: $(QMAIL_CDBS)
diff --git a/mail-mta/qmail-ldap/qmail-ldap-1.03-r7.ebuild b/mail-mta/qmail-ldap/qmail-ldap-1.03-r7.ebuild
deleted file mode 100644
index 45b07db17cdd..000000000000
--- a/mail-mta/qmail-ldap/qmail-ldap-1.03-r7.ebuild
+++ /dev/null
@@ -1,519 +0,0 @@
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/qmail-ldap-1.03-r7.ebuild,v 1.4 2007/12/03 21:38:27 robbat2 Exp $
-
-inherit eutils toolchain-funcs fixheadtails flag-o-matic
-
-QMAIL_LDAP_PATCH=20060201
-QMAIL_SPP_PATCH=0.42
-CONTROLS_PATCH=20060401d
-
-DESCRIPTION="qmail -- a secure, reliable, efficient, simple message transfer agent"
-HOMEPAGE="
- http://www.qmail-ldap.org
- http://cr.yp.to/qmail.html
- http://qmail.org/
-"
-SRC_URI="
- mirror://qmail/qmail-${PV}.tar.gz
- http://www.nrg4u.com/qmail/${P}-${QMAIL_LDAP_PATCH}.patch.gz
- mirror://gentoo/${P}-${QMAIL_LDAP_PATCH}-controls${CONTROLS_PATCH}.patch
- mirror://gentoo/${P}-queue-custom-error.patch
- qmail-spp? ( mirror://gentoo/${P}-spp-${QMAIL_SPP_PATCH}.patch )
-"
-
-LICENSE="public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc ~sparc ~x86"
-IUSE="cluster debug gencertdaily highvolume mailwrapper qmail-spp rfc2307 rfc822 ssl zlib"
-RESTRICT="test"
-
-DEPEND="
- !mail-mta/qmail
- sys-apps/groff
- net-mail/queue-repair
- ssl? ( dev-libs/openssl )
- net-nds/openldap
-"
-RDEPEND="
- mailwrapper? ( net-mail/mailwrapper )
- !mailwrapper? ( !virtual/mta )
- sys-apps/ucspi-tcp
- sys-process/daemontools
- net-mail/dot-forward
- ${DEPEND}
-"
-PROVIDE="
- virtual/mta
- virtual/mda
-"
-
-# Important: QMAIL_CONF_SPLIT should always be a prime number!
-MY_CONF_SPLIT="${QMAIL_CONF_SPLIT:-23}"
-
-MY_S="${WORKDIR}"/qmail-${PV}
-TCPRULES_DIR=/etc/tcprules.d
-
-if use gencertdaily; then
- CRON_FOLDER=cron.daily
-else
- CRON_FOLDER=cron.hourly
-fi
-
-src_unpack() {
- unpack qmail-${PV}.tar.gz
- cd "${MY_S}"
-
- # main ldap patch
- # includes: netqmail-1.05, EXTTODO, BIGTODO, TLS/SMTPAUTH, 0.0.0.0 fix
- epatch ${DISTDIR}/${P}-${QMAIL_LDAP_PATCH}.patch.gz
-
- # QmailLDAP/Controls patch
- # includes: RFC2307/822 fixes
- epatch ${DISTDIR}/${P}-${QMAIL_LDAP_PATCH}-controls${CONTROLS_PATCH}.patch
-
- # fix libraries for controls patch
- sed -i -e 's|NEWLDAPPROGLIBS=.*|& str.a|' Makefile
-
- # Add custom bounce messages to qmail-queue
- epatch ${DISTDIR}/${P}-queue-custom-error.patch
-
- # qmail-spp patch
- use qmail-spp && epatch ${DISTDIR}/${P}-spp-${QMAIL_SPP_PATCH}.patch
-
- if [[ -n "${QMAIL_PATCH_DIR}" && -d "${QMAIL_PATCH_DIR}" ]]
- then
- echo
- ewarn "You enabled custom patches from ${QMAIL_PATCH_DIR}."
- ewarn "Be warned that you won't get any support when using "
- ewarn "this feature. You're on your own from now!"
- ebeep
- epatch "${QMAIL_PATCH_DIR}/"*
- echo
- fi
-
- # makefile options
- local INCLUDES="-I/usr/include"
- local LDAPLIBS="-L/usr/lib -lldap -llber"
- local LDAPFLAGS="-DALTQUEUE -DEXTERNAL_TODO -DDASH_EXT -DSMTPEXECCHECK"
- local CONTROLDB="-DUSE_CONTROLDB -DQLDAP_BAILOUT"
- local SECUREBIND= RFCFLAGS=
-
- use cluster && LDAPFLAGS="${LDAPFLAGS} -DQLDAP_CLUSTER"
- use highvolume && LDAPFLAGS="${LDAPFLAGS} -DBIGTODO"
- use zlib && LDAPFLAGS="${LDAPFLAGS} -DDATA_COMPRESS -D QMQP_COMPRESS"
-
- use rfc2307 && RFCFLAGS="${RFCFLAGS} -DUSE_RFC2307"
- use rfc822 && RFCFLAGS="${RFCFLAGS} -DUSE_RFC822"
-
- use ssl && SECUREBIND="-DSECUREBIND_TLS -DSECUREBIND_SSL"
-
- # a lot of sed magic to get Makefile right
- local EXP=
-
- EXP="${EXP} s|^#LDAPINCLUDES=.*|LDAPINCLUDES=${INCLUDES}|;"
- EXP="${EXP} s|^#LDAPLIBS=.*|LDAPLIBS=${LDAPLIBS}|;"
- EXP="${EXP} s|^#LDAPFLAGS=.*|LDAPFLAGS=${LDAPFLAGS}|;"
-
- EXP="${EXP} s|^#CONTROLDB=.*|CONTROLDB=${CONTROLDB}|;"
- EXP="${EXP} s|^#RFCFLAGS=.*|RFCFLAGS=${RFCFLAGS}|;"
- EXP="${EXP} s|^#SECUREBIND=.*|SECUREBIND=${SECUREBIND}|;"
-
- # TODO: do we even need this with LDAP?
- EXP="${EXP} s|^#SHADOWLIBS=.*|SHADOWLIBS=-lcrypt|;"
-
- # automagic maildir creation
- EXP="${EXP} s|^#\(MDIRMAKE=.*\)|\1|;"
- EXP="${EXP} s|^#\(HDIRMAKE=.*\)|\1|;"
-
- use debug && EXP="${EXP} s|^#\(DEBUG=.*\)|\1|;"
- use zlib && EXP="${EXP} s|^#ZLIB=.*|ZLIB=-lz|;"
-
- if use ssl; then
- EXP="${EXP} s|^#\(TLS=.*\)|\1|;"
- EXP="${EXP} s|^#TLSINCLUDES=.*|TLSINCLUDES=${INCLUDES}|;"
- EXP="${EXP} s|^#TLSLIBS=.*|TLSLIBS=-L/usr/lib -lssl -lcrypto|;"
- EXP="${EXP} s|^#OPENSSLBIN=.*|OPENSSLBIN=/usr/bin/openssl|;"
- fi
-
- sed -i -e "${EXP}" Makefile || die "could not patch Makefile"
-
- is_prime ${MY_CONF_SPLIT} || die 'QMAIL_CONF_SPLIT is not a prime number.'
- einfo "Using conf-split value of ${MY_CONF_SPLIT}."
-
- ht_fix_file Makefile*
- append-ldflags $(bindnow-flags)
-
- # The following commands patch the conf-{cc,ld} files to use the user's
- # specified CFLAGS and LDFLAGS. These rather complex commands are needed
- # because a user supplied patch might apply changes to these files, too.
- # Fixes Bug #165981.
- echo "$(head -n 1 "${MY_S}/conf-cc" | sed -e "s#^g\?cc\s\+\(-O2\)\?#$(tc-getCC) #")" \
- "${CFLAGS}" > "${MY_S}/conf-cc.tmp" &&
- mv "${MY_S}/conf-cc.tmp" "${MY_S}/conf-cc" || die 'Patching conf-cc failed.'
-
- echo "$(head -n 1 "${MY_S}/conf-ld" | sed -e "s#^g\?cc\s\+\(-s\)\?#$(tc-getCC) #")" \
- "${LDLAGS}" > "${MY_S}/conf-ld.tmp" &&
- mv "${MY_S}/conf-ld.tmp" "${MY_S}/conf-ld" || die 'Patching conf-ld failed.'
-
- echo -n "${MY_CONF_SPLIT}" > "${MY_S}/conf-split"
-}
-
-src_compile() {
- cd "${MY_S}"
- emake it man ldap || die "make failed"
-}
-
-src_install() {
- cd "${MY_S}"
-
- einfo "Setting up directory hierarchy ..."
-
- diropts -m 755 -o root -g qmail
- dodir /var/qmail/{,bin,boot,control}
-
- keepdir /var/qmail/users
-
- diropts -m 755 -o alias -g qmail
- dodir /var/qmail/alias
-
- einfo "Installing the qmail software ..."
-
- insopts -o root -g qmail -m 755
- insinto /var/qmail/boot
- doins home home+df proc proc+df binm1 binm1+df binm2 \
- binm2+df binm3 binm3+df
-
- insinto /var/qmail/bin
-
- insopts -o qmailq -g qmail -m 4711
- doins qmail-queue
-
- insopts -o root -g qmail -m 700
- doins qmail-{lspawn,start,newu,newmrh}
-
- insopts -o root -g qmail -m 711
- doins qmail-{getpw,local,remote,rspawn,clean,send,pw2u} splogger
-
- insopts -o root -g qmail -m 755
- doins bouncesaying condredirect config-fast datemail elq \
- except forward maildir2mbox maildirmake maildirwatch \
- mailsubj pinq predate preline qail qbiff \
- qmail-{inject,pop3d,popup,qmqpc,qmqpd,qmtpd,qread} \
- qmail-{qstat,showctl,smtpd,tcpok,tcpto} \
- qreceipt qsmhook sendmail tcp-env
- doins auth_{imap,pop,smtp} condwrite digest dirmaker \
- pbs{add,check,dbd} qmail-{cdb,forward,group} \
- qmail-{ldaplookup,quotawarn,reply,secretary,todo,verify}
-
- einfo "Installing manpages"
- into /usr
- doman *.[1-8]
-
- dodoc BLURB* CHANGES FAQ INSTALL* PIC* README* REMOVE* SECURITY \
- SENDMAIL SYSDEPS TARGETS TEST* THANKS* THOUGHTS TODO* \
- UPGRADE VERSION* \
- QLDAP* ${FILESDIR}/samples.ldif
-
- # use the correct maildirmake
- # the courier-imap one has some extensions that are nicer
- [[ -e /usr/bin/maildirmake ]] && \
- MAILDIRMAKE="/usr/bin/maildirmake" || \
- MAILDIRMAKE="${D}/var/qmail/bin/maildirmake"
-
- einfo "Adding env.d entry for qmail"
- insopts -m 644
- doenvd ${FILESDIR}/99qmail
-
- einfo "Creating sendmail replacement ..."
- diropts -m 755
- dodir /usr/sbin /usr/lib
-
- if use mailwrapper
- then
- insinto /etc/mail
- doins ${FILESDIR}/mailer.conf
- else
- dosym /var/qmail/bin/sendmail /usr/sbin/sendmail
- dosym /var/qmail/bin/sendmail /usr/lib/sendmail
- fi
-
- einfo "Setting up the default aliases ..."
- diropts -m 700 -o alias -g qmail
- ${MAILDIRMAKE} ${D}/var/qmail/alias/.maildir
- keepdir /var/qmail/alias/.maildir/{cur,new,tmp}
-
- for i in /var/qmail/alias/.qmail-{mailer-daemon,postmaster,root}
- do
- if [[ ! -f ${i} ]]; then
- touch ${D}${i}
- fowners alias:qmail ${i}
- fi
- done
-
- einfo "Setting up maildirs by default in the account skeleton ..."
- diropts -m 755 -o root -g root
- insinto /etc/skel
- newins ${FILESDIR}/dot-qmail .qmail.sample
- fperms 644 /etc/skel/.qmail.sample
- ${MAILDIRMAKE} ${D}/etc/skel/.maildir
- keepdir /etc/skel/.maildir/{cur,new,tmp}
-
- einfo "Setting up all services (send, smtp, qmtp, qmqp, pop3) ..."
- insopts -o root -g root -m 755
- diropts -m 755 -o root -g root
- dodir /var/qmail/supervise
-
- for i in send smtpd qmtpd qmqpd pop3d; do
- insopts -o root -g root -m 755
- diropts -m 755 -o root -g root
- dodir /var/qmail/supervise/qmail-${i}{,/log}
- fperms +t /var/qmail/supervise/qmail-${i}{,/log}
- insinto /var/qmail/supervise/qmail-${i}
- newins ${FILESDIR}/run-qmail-${i} run
- insinto /var/qmail/supervise/qmail-${i}/log
- newins ${FILESDIR}/run-qmail-${i}-log run
- diropts -m 755 -o qmaill
- keepdir /var/log/qmail/qmail-${i}
- done
-
- dodir ${TCPRULES_DIR}
- insinto ${TCPRULES_DIR}
- newins ${FILESDIR}/tcprules.d-Makefile.qmail Makefile.qmail
- for i in smtp qmtp qmqp pop3; do
- newins ${FILESDIR}/tcp.${i}.sample tcp.qmail-${i}
- done
-
- einfo "Installing OpenLDAP schema ..."
- insinto /etc/openldap/schema
- doins qmail.schema
- doins qmail-ldap-control/qmailControl.schema
-
- einfo "Installing some stock configuration files"
- insinto /var/qmail/control
- insopts -o root -g root -m 644
- doins ${FILESDIR}/conf-{common,send,qmtpd,qmqpd,pop3d}
- newins ${FILESDIR}/conf-smtpd conf-smtpd
- newins ${FILESDIR}/dot-qmail defaultdelivery
- use ssl && \
- doins ${FILESDIR}/servercert.cnf
-
- einfo "Configuration sanity checker and launcher"
- into /var/qmail
- insopts -o root -g root -m 644
- dobin ${FILESDIR}/qmail-config-system
-
- if use qmail-spp; then
- einfo "Installing files for qmail-spp"
- insinto /var/qmail/control/
- doins ${FILESDIR}/smtpplugins
- keepdir /var/qmail/plugins/
- fi
-
- if use ssl; then
- einfo "SSL Certificate creation script"
- dobin ${FILESDIR}/mkservercert
- einfo "RSA key generation cronjob"
- insinto /etc/${CRON_FOLDER}
- doins ${FILESDIR}/qmail-genrsacert.sh
- chmod +x ${D}/etc/${CRON_FOLDER}/qmail-genrsacert.sh
-
- # for some files
- keepdir /var/qmail/control/tlshosts/
- fi
-}
-
-rootmailfixup() {
- # so you can check mail as root easily
- local TMPCMD="ln -sf /var/qmail/alias/.maildir/ ${ROOT}/root/.maildir"
- if [[ -d "${ROOT}/root/.maildir" && ! -L "${ROOT}/root/.maildir" ]] ; then
- elog "Previously the qmail ebuilds created /root/.maildir/ but not"
- elog "every mail was delivered there. If the directory does not"
- elog "contain any mail, please delete it and run:"
- elog "${TMPCMD}"
- else
- ${TMPCMD}
- fi
- chown -R alias:qmail ${ROOT}/var/qmail/alias/.maildir 2>/dev/null
-}
-
-buildtcprules() {
- for i in smtp qmtp qmqp pop3; do
- # please note that we don't check if it exists
- # as we want it to make the cdb files anyway!
- f=tcp.qmail-${i}
- src=${ROOT}${TCPRULES_DIR}/${f}
- cdb=${ROOT}${TCPRULES_DIR}/${f}.cdb
- tmp=${ROOT}${TCPRULES_DIR}/.${f}.tmp
- [[ -e ${src} ]] && tcprules ${cdb} ${tmp} < ${src}
- done
-}
-
-pkg_postinst() {
- einfo "Setting up the message queue hierarchy ..."
- /usr/bin/queue-repair.py \
- --create --split "${MY_CONF_SPLIT}" \
- $(use highvolume && echo '--bigtodo' || echo '--no-bigtodo') \
- ${ROOT}/var/qmail >/dev/null || \
- die 'queue-repair failed'
-
- rootmailfixup
- buildtcprules
-
- # for good measure
- env-update
-
- elog "To setup qmail to run out-of-the-box on your system, run:"
- elog "emerge --config =${CATEGORY}/${PF}"
- elog
- elog "To start qmail at boot you have to add svscan to your startup"
- elog "and create the following links:"
- elog "ln -s /var/qmail/supervise/qmail-send /service/qmail-send"
- elog "ln -s /var/qmail/supervise/qmail-smtpd /service/qmail-smtpd"
- elog
- elog "To start the pop3 server as well, create the following link:"
- elog "ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d"
- elog
- elog "Additionally, the QMTP and QMQP protocols are supported, "
- elog "and can be started as:"
- elog "ln -s /var/qmail/supervise/qmail-qmtpd /service/qmail-qmtpd"
- elog "ln -s /var/qmail/supervise/qmail-qmqpd /service/qmail-qmqpd"
- elog
- elog "Additionally, if you wish to run qmail right now, you should "
- elog "run this before anything else:"
- elog "source /etc/profile"
- elog
- elog "If you are looking for documentation, check those links:"
- elog "http://www.lifewithqmail.com/ldap/"
- elog " -- Life with qmail-ldap"
- elog
- elog "For sample ldifs, please check"
- elog "/usr/share/doc/${PF}/samples.ldif.gz"
-}
-
-pkg_preinst() {
- mkdir -p ${TCPRULES_DIR}
- for proto in smtp qmtp qmqp pop3; do
- for ext in '' .cdb; do
- old="/etc/tcp.${proto}${ext}"
- new="${TCPRULES_DIR}/tcp.qmail-${proto}${ext}"
- fail=0
- if [[ -f "$old" && ! -f "$new" ]]; then
- einfo "Moving $old to $new"
- cp $old $new || fail=1
- else
- fail=1
- fi
- if [[ "${fail}" = 1 && -f ${old} ]]; then
- eerror "Error moving $old to $new, be sure to check the"
- eerror "configuration! You may have already moved the files,"
- eerror "in which case you can delete $old"
- fi
- done
- done
-}
-
-# Candidate for eclass
-pkg_setup() {
- # keep in sync with mini-qmail pkg
- einfo "Creating groups and users"
- enewgroup nofiles 200
- enewgroup qmail 201
- enewuser alias 200 -1 /var/qmail/alias 200
- enewuser qmaild 201 -1 /var/qmail 200
- enewuser qmaill 202 -1 /var/qmail 200
- enewuser qmailp 203 -1 /var/qmail 200
- enewuser qmailq 204 -1 /var/qmail 201
- enewuser qmailr 205 -1 /var/qmail 201
- enewuser qmails 206 -1 /var/qmail 201
-}
-
-pkg_config() {
- # avoid some weird locale problems
- export LC_ALL=C
-
- if [[ ${ROOT} = / ]] ; then
- if [[ ! -f ${ROOT}var/qmail/control/me ]] ; then
- export qhost=$(hostname --fqdn)
- ${ROOT}var/qmail/bin/config-fast $qhost
- fi
- else
- ewarn "Skipping some configuration as it MUST be run on the final host"
- fi
-
- einfo "Accepting relaying by default from all ips configured on this machine."
- LOCALIPS=$(/sbin/ifconfig | grep inet | cut -d' ' -f 12 -s | cut -b 6-20)
- TCPSTRING=":allow,RELAYCLIENT=\"\",RBLSMTPD=\"\""
- for ip in $LOCALIPS; do
- myline="${ip}${TCPSTRING}"
- for proto in smtp qmtp qmqp; do
- f="${ROOT}${TCPRULES_DIR}/tcp.qmail-${proto}"
- egrep -q "${myline}" ${f} || echo "${myline}" >>${f}
- done
- done
-
- buildtcprules
-
- if use ssl; then
- ebegin "Generating RSA keys for SSL/TLS, this can take some time"
- ${ROOT}/etc/${CRON_FOLDER}/qmail-genrsacert.sh
- eend $?
- einfo "Creating a self-signed ssl-certificate:"
- ${ROOT}/var/qmail/bin/mkservercert
- einfo "If you want to have a properly signed certificate "
- einfo "instead, do the following:"
- # space at the end of the string because of the current implementation
- # of einfo
- einfo "openssl req -new -nodes -out req.pem \\ "
- einfo " -config /var/qmail/control/servercert.cnf \\ "
- einfo " -keyout /var/qmail/control/servercert.pem"
- einfo "Send req.pem to your CA to obtain signed_req.pem, and do:"
- einfo "cat signed_req.pem >> /var/qmail/control/servercert.pem"
- fi
-}
-
-# --- TODO: The following code can be moved to prime.eclass --
-# Original Author: Michael Hanselmann <hansmi@gentoo.org>
-# Purpose: Functions for prime numbers
-
-# Prints a list of primes between min and max inclusive
-#
-# Note: this functions gets very slow when used with large numbers.
-#
-# Syntax: primes <min> <max>
-primes() {
- local min=${1} max=${2}
- local result= primelist=2 i p
-
- [[ ${min} -le 2 ]] && result="${result} 2"
-
- for ((i = 3; i <= max; i += 2))
- do
- for p in ${primelist}
- do
- [[ $[i % p] == 0 || $[p * p] -gt ${i} ]] && \
- break
- done
- if [[ $[i % p] != 0 ]]
- then
- primelist="${primelist} ${i}"
- [[ ${i} -ge ${min} ]] && \
- result="${result} ${i}"
- fi
- done
-
- echo ${result}
-}
-
-# Checks wether a number is a prime number
-#
-# Syntax: is_prime <number>
-is_prime() {
- local number=${1} i
- for i in $(primes ${number} ${number})
- do
- [[ ${i} == ${number} ]] && return 0
- done
- return 1
-}
-# --- end of prime.eclass ---
diff --git a/mail-mta/qmail-ldap/qmail-ldap-1.03-r8.ebuild b/mail-mta/qmail-ldap/qmail-ldap-1.03-r8.ebuild
index 5cbcc4850bd6..12e7ab94880a 100644
--- a/mail-mta/qmail-ldap/qmail-ldap-1.03-r8.ebuild
+++ b/mail-mta/qmail-ldap/qmail-ldap-1.03-r8.ebuild
@@ -1,6 +1,6 @@
-# Copyright 1999-2008 Gentoo Foundation
+# Copyright 1999-2009 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/qmail-ldap-1.03-r8.ebuild,v 1.1 2008/04/06 19:22:37 hollow Exp $
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/qmail-ldap-1.03-r8.ebuild,v 1.2 2009/07/07 20:41:30 hollow Exp $
GENQMAIL_PV=20080406
QMAIL_SPP_PV=0.42
@@ -204,8 +204,7 @@ pkg_postinst() {
elog "http://www.lifewithqmail.com/ldap/"
elog " -- Life with qmail-ldap"
elog
- elog "For sample ldifs, please check"
- elog "/usr/share/doc/${PF}/samples.ldif.gz"
+ elog "For sample ldifs, please check /usr/share/doc/${PF}/"
elog
}