diff options
author | Robin H. Johnson <robbat2@gentoo.org> | 2004-05-30 11:04:29 +0000 |
---|---|---|
committer | Robin H. Johnson <robbat2@gentoo.org> | 2004-05-30 11:04:29 +0000 |
commit | 6fc091027cadeadead26db54e3b3ff20e0c5f4c7 (patch) | |
tree | 1ee5bb66903e97b3d4fe8adeb7d7a7dd9b5df1e8 /net-mail/qmail-ldap/files | |
parent | fixup for qmail move. (Manifest recommit) (diff) | |
download | gentoo-2-6fc091027cadeadead26db54e3b3ff20e0c5f4c7.tar.gz gentoo-2-6fc091027cadeadead26db54e3b3ff20e0c5f4c7.tar.bz2 gentoo-2-6fc091027cadeadead26db54e3b3ff20e0c5f4c7.zip |
move qmail-mysql, qmail-ldap, qmail to mail-mta/.
Diffstat (limited to 'net-mail/qmail-ldap/files')
89 files changed, 0 insertions, 1413 deletions
diff --git a/net-mail/qmail-ldap/files/1.03-r2/samples.ldif b/net-mail/qmail-ldap/files/1.03-r2/samples.ldif deleted file mode 100644 index 74f805c9b86a..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r2/samples.ldif +++ /dev/null @@ -1,46 +0,0 @@ -#ldapauth, better to use this than your rootdn for security reasons -dn: uid=ldapauth,ou=People,dc=yhourhost,dc=net -uid: ldapauth -cn: ldapuath -objectClass: account -objectClass: posixAccount -objectClass: top -objectClass: shadowAccount -shadowLastChange: 12116 -loginShell: /bin/true -uidNumber: 11184 -gidNumber: 2110 -homeDirectory: /var/qmail/maildirs/ -gecos: ldap authorization,,, -userPassword: libcrypt_format - -#sample user dn #NOTE YOU CANNOT HAVE mailMessageStore -dn: uid=denverj ,ou=people,dc=yourhost,dc=net -objectClass: top -objectClass: inetOrgPerson -objectClass: qmailUser -objectClass: person -cn: John Denver -givenName: denverj -sn: denverj -uid: denverj -mail: denverj@yourhost.net -homeDirectory: /var/qmail/maildirs/denverj/ -mailAlternateAddress: denverj@alias.host.net -userPassword: libcrypt_format - -#sample virtual user dn # NOTE YOU CANNOT HAVE homeDirectory -dn: uid=denverj ,ou=people,dc=yourhost,dc=net -objectClass: top -objectClass: inetOrgPerson -objectClass: qmailUser -objectClass: person -cn: John Denver -givenName: denverj -sn: denverj -uid: denverj -mail: denverj@yourhost.net -mailMessageStore: /var/qmail/maildirs/denverj/Maildir/ -mailAlternateAddress: denverj@alias.host.net -userPassword: libcrypt_format - diff --git a/net-mail/qmail-ldap/files/1.03-r3/99qmail b/net-mail/qmail-ldap/files/1.03-r3/99qmail deleted file mode 100644 index d9d929e4892b..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/99qmail +++ /dev/null @@ -1,4 +0,0 @@ -PATH="/var/qmail/bin" -ROOTPATH="/var/qmail/bin" -CONFIG_PROTECT="/var/qmail/control /var/qmail/alias" -QMAIL_CONTROLDIR=/var/qmail/control diff --git a/net-mail/qmail-ldap/files/1.03-r3/conf-common b/net-mail/qmail-ldap/files/1.03-r3/conf-common deleted file mode 100644 index f35a22fd2313..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/conf-common +++ /dev/null @@ -1,29 +0,0 @@ -# Common Configuration file for all qmail daemons -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/conf-common,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ - -# Qmail User IDS to run daemons as -QMAILDUID=`id -u qmaild` -NOFILESGID=`id -g qmaild` - -# Qmail Control Dir (this is actually set in /etc/env.d/99qmail) -#QMAIL_CONTROLDIR=/var/qmail/control - -# Host and port to listen on -# We listen on the IPv4 local ip by default -TCPSERVER_HOST=0.0.0.0 -TCPSERVER_PORT=${SERVICE} - -# you do not need to specify -x, -c, -u or -g in this variable as those are -# added later -TCPSERVER_OPTS="-p -v" - -# we limit data and stack segments to 8mbytes, you may need to raise this if -# you are using a filter in QMAILQUEUE -SOFTLIMIT_OPTS="-m 8000000" - -# We don't have anything to set QMAILQUEUE to at the moment, so we leave it alone -#QMAILQUEUE="" - -# tcpserver maximum concurrency, defaults to 40 in tcpserver -# this controls the maximum number of incoming connections that it will accept -[ -e ${QMAIL_CONTROLDIR}/concurrencyincoming ] && MAXCONN=$(<${QMAIL_CONTROLDIR}/concurrencyincoming) || MAXCONN=40 diff --git a/net-mail/qmail-ldap/files/1.03-r3/conf-pop3d b/net-mail/qmail-ldap/files/1.03-r3/conf-pop3d deleted file mode 100644 index b1a3445ba19b..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/conf-pop3d +++ /dev/null @@ -1,25 +0,0 @@ -# Configuration file for qmail-pop3d -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/conf-pop3d,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ - -# Stuff to run before tcpserver -#QMAIL_TCPSERVER_PRE="" -# Stuff to run before the authenticator -#QMAIL_POP3_PREAUTH="" -# Stuff to run after the user has authenticated successfully -#QMAIL_POP3_POSTAUTH="" - -# this should contain the FQDN of your server -# by default it pulls the value from qmail -# which should be correct -QMAIL_POP3_POP3HOST="$(<${QMAIL_CONTROLDIR}/me)" - -# If you want POP3 before SMTP, and you are using this POP3 daemon -# uncomment the next two lines -#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir" -#QMAIL_POP3_POSTAUTH="${QMAIL_POP3_POSTAUTH} /usr/bin/relay-ctrl-allow" - -# This controls what password authentication tool POP3 uses -# It must support DJB's checkpassword interface (http://cr.yp.to/checkpwd.html) -QMAIL_POP3_CHECKPASSWORD="/bin/checkpassword" -# cmd5checkpw only validates passwords from /etc/poppasswd -#QMAIL_POP3_CHECKPASSWORD="/bin/cmd5checkpw" diff --git a/net-mail/qmail-ldap/files/1.03-r3/conf-qmqpd b/net-mail/qmail-ldap/files/1.03-r3/conf-qmqpd deleted file mode 100644 index a7d60f7929a0..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/conf-qmqpd +++ /dev/null @@ -1,15 +0,0 @@ -# Configuration file for qmail-qmqpd -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/conf-qmqpd,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ - -# Stuff to run before tcpserver -#QMAIL_TCPSERVER_PRE="" -# Stuff to run qmail-qmqpd -#QMAIL_QMQP_PRE="" -# Stuff to after qmail-qmqpd -#QMAIL_QMQP_POST="" - -# this turns off the IDENT grab attempt on connecting -TCPSERVER_OPTS="${TCPSERVER_OPTS} -R" - -# I don't trust /etc/services to have obscure ports -TCPSERVER_PORT=628 diff --git a/net-mail/qmail-ldap/files/1.03-r3/conf-qmtpd b/net-mail/qmail-ldap/files/1.03-r3/conf-qmtpd deleted file mode 100644 index 1abd3121edf8..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/conf-qmtpd +++ /dev/null @@ -1,18 +0,0 @@ -# Configuration file for qmail-qmtpd -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/conf-qmtpd,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ - -# For more information on making your servers talk QMTP -# see http://cr.yp.to/im/mxps.html - -# Stuff to run before tcpserver -#QMAIL_TCPSERVER_PRE="" -# Stuff to run qmail-qmtpd -#QMAIL_QMTP_PRE="" -# Stuff to after qmail-qmtpd -#QMAIL_QMTP_POST="" - -# this turns off the IDENT grab attempt on connecting -TCPSERVER_OPTS="${TCPSERVER_OPTS} -R" - -# I don't trust /etc/services to have obscure ports -TCPSERVER_PORT=209 diff --git a/net-mail/qmail-ldap/files/1.03-r3/conf-smtpd b/net-mail/qmail-ldap/files/1.03-r3/conf-smtpd deleted file mode 100644 index 358bdc95fd0d..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/conf-smtpd +++ /dev/null @@ -1,37 +0,0 @@ -# Configuration file for qmail-smtpd -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/conf-smtpd,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ - -# Stuff to run before tcpserver -#QMAIL_TCPSERVER_PRE="" -# Stuff to run qmail-smtpd -#QMAIL_SMTP_PRE="" -# Stuff to after qmail-smtpd -#QMAIL_SMTP_POST="" - -# this turns off the IDENT grab attempt on connecting -TCPSERVER_OPTS="${TCPSERVER_OPTS} -R" - -# You might want to use rblsmtpd with this, but you need to fill in a RBL server here first -# see http://cr.yp.to/ucspi-tcp/rblsmtpd.html for more details -#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} rblsmtpd -r RBL-SERVER" - -# If you are interested in providing POP or IMAP before SMTP type relaying, -# emerge relay-ctrl, then uncomment the next 2 lines -#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir" -#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} relay-ctrl-check" -# In /etc/courier-imap/authdaemonrc add the next line to the end: -#authmodulelist="${authmodulelist} relay-ctrl-allow" -# Then in /etc/courier-imap/{imapd,imapd-ssl,pop3d,pop3d-ssl} -# Add this at the end -#PRERUN="${PRERUN} envdir /etc/relay-ctrl relay-ctrl-chdir" - -# This next block is for SMTP-AUTH -# This provides the LOGIN, PLAIN and CRAM-MD5 types -# the 'cmd5checkpw' used in $QMAIL_SMTP_AUTHCHECKPASSWORD supports CRAM-MD5 -# and reads it's data from /etc/poppasswd -# see the manpage for cmd5checkpw for details on the passwords -# uncomment the next four lines to enable SMTP-AUTH -#QMAIL_SMTP_AUTHHOST=$(<${QMAIL_CONTROLDIR}/me) -#[ -z "${QMAIL_SMTP_POST}" ] && QMAIL_SMTP_POST=/bin/true -#QMAIL_SMTP_CHECKPASSWORD="/bin/cmd5checkpw" -#QMAIL_SMTP_POST="${QMAIL_SMTP_AUTHHOST} ${QMAIL_SMTP_CHECKPASSWORD} ${QMAIL_SMTP_POST}" diff --git a/net-mail/qmail-ldap/files/1.03-r3/config-sanity-check b/net-mail/qmail-ldap/files/1.03-r3/config-sanity-check deleted file mode 100644 index fb2a6d01b265..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/config-sanity-check +++ /dev/null @@ -1,23 +0,0 @@ -#!/bin/sh -# Configuration Sanity Checking for qmail -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/config-sanity-check,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ -# This is intended solely to stop qmail eating up all your hard disk space with logs - -CONFIG_SANITY_GOOD=1 - -# check simple stuff first -if [ -z "${QMAILDUID}" -o -z "${NOFILESGID}" -o -z "${SERVICE}" ]; then - echo "SERVICE(${SERVICE}), QMAILDUID(${QMAILDUID}) or NOFILESGID(${NOFILESGID}) is unset in $0" - CONFIG_SANITY_GOOD=0 -fi - -# now make sure we are are on a port that is resolable to a port number -if [ -z "`getent services ${TCPSERVER_PORT}`" ]; then - CONFIG_SANITY_GOOD=0 -fi - -if [ ! "${CONFIG_SANITY_GOOD}" -eq "1" ]; then - echo "Some error detected, sleeping for 30 seconds for safety" - sleep 30s - exit 1 -fi diff --git a/net-mail/qmail-ldap/files/1.03-r3/dot_qmail b/net-mail/qmail-ldap/files/1.03-r3/dot_qmail deleted file mode 100644 index 81a15fc5c50c..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/dot_qmail +++ /dev/null @@ -1,3 +0,0 @@ -# Uncomment the next line for .forward support -#|dot-forward .forward -./.maildir/ diff --git a/net-mail/qmail-ldap/files/1.03-r3/mkservercert b/net-mail/qmail-ldap/files/1.03-r3/mkservercert deleted file mode 100644 index a7de9b8bdf9a..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/mkservercert +++ /dev/null @@ -1,55 +0,0 @@ -#! /bin/sh -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/mkservercert,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ -# Self-signed certificate generator for Qmail under Gentoo -# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003 -# Based on mkimapdcert from courier-imap. - -test -x /usr/bin/openssl || exit 0 -source /sbin/functions.sh - -filedir="/var/qmail/control" -pemfile="${filedir}/servercert.pem" -randfile="${filedir}/servercert.rand" -conffile="${filedir}/servercert.cnf" - -# file details for pemfile -mode="0640" -uid="qmaild" -gid="qmail" - -# expire on certifcate -days="365" - -if test -f $pemfile -then - eerror "$pemfile already exists." - exit 1 -fi - -ewarn "Please customize ${conffile} before continuing!" -einfo "Press ENTER to continue, or CTRL-C to stop now." -read - -# setup the temp file -cp /dev/null $pemfile -chmod 600 $pemfile -chown root $pemfile - -cleanup() { - rm -f $pemfile - rm -f $randfile - exit 1 -} - -dd if=/dev/urandom of=${randfile} bs=64 count=1 2>/dev/null -chmod 600 ${randfile} -einfo "Creating self-signed certificate" -/usr/bin/openssl req -new -x509 -days ${days} -nodes \ - -config ${conffile} -out $pemfile -keyout $pemfile -rand ${randfile} || cleanup -einfo "Certificate details" -/usr/bin/openssl x509 -subject -dates -fingerprint -noout -in $pemfile || cleanup -chown ${uid}:${gid} ${pemfile} -chmod ${mode} ${pemfile} -#qmail needs an extra item -ln -s ${pemfile} ${filedir}/clientcert.pem -rm -f $randfile diff --git a/net-mail/qmail-ldap/files/1.03-r3/qmail-control b/net-mail/qmail-ldap/files/1.03-r3/qmail-control deleted file mode 100644 index 12e1748e535b..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/qmail-control +++ /dev/null @@ -1,30 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2003 Gentoo Technologies, Inc. -# Distributed under the terms of the GNU General Public License, v2 or later -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/qmail-control,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ - -opts="start stop restart reload" - -start() { - ebegin "Starting qmail mta ..." - svc -u /service/qmail-{smtpd,send,qmqp,qmtp} - eend $? - ebegin "Starting qmail mta logging ..." - svc -u /service/qmail-{smtpd,send,qmqp,qmtp}/log - eend $? -} - -stop() { - ebegin "Stopping qmail mta ..." - svc -d /service/qmail-{smtpd,send,qmqp,qmtp} - eend $? - ebegin "Stopping qmail mta logging ..." - svc -d /service/qmail-{smtpd,send,qmqp,qmtp}/log - eend $? -} - -reload() { - ebegin "Reloading 'locals' and 'virtualdomains' control files." - svc -h /service/qmail-send - eend $? -} diff --git a/net-mail/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh b/net-mail/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh deleted file mode 100644 index d991208c7306..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh +++ /dev/null @@ -1,33 +0,0 @@ -#!/bin/bash -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ -# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003 -# This file generates the static temporary RSA keys needed for qmail to encrypt messages -# It should be run from a crontab, once a day is ok on low load machines, but -# if you do lots of mail, once per hour is more reasonable -# if you do NOT create the rsa512.pem, qmail will generate it on the fly for -# each connection, which can be VERY slow. - -if [ -z "${ROOT}" -o "${ROOT}" = "/" ]; then -confdir=/var/qmail/control -else -confdir=${ROOT}/var/qmail/control -fi -pemfile="${confdir}/rsa512.pem" -tmpfile="${confdir}/rsa512.pem.tmp" - -# this is the number of bits in the key -# it should be a power of 2 ideally -# and it must be more than 64! -bits="512" - -# the key should be 0600 -# which is readable by qmaild only! -umaskvalue="0077" -uid="qmaild" -gid="qmail" - -umask ${umaskvalue} ; -# we need to make sure that all of the operations succeed -/usr/bin/openssl genrsa -out ${tmpfile} ${bits} 2>/dev/null && \ -/bin/chown ${uid}:${gid} ${tmpfile} && \ -/bin/mv -f ${tmpfile} ${pemfile} diff --git a/net-mail/qmail-ldap/files/1.03-r3/rc b/net-mail/qmail-ldap/files/1.03-r3/rc deleted file mode 100644 index 74b00778dc60..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/rc +++ /dev/null @@ -1,4 +0,0 @@ -#!/bin/sh - -exec env - PATH="/var/qmail/bin:$PATH" \ - qmail-start "`grep -v '^#' /var/qmail/control/defaultdelivery`" diff --git a/net-mail/qmail-ldap/files/1.03-r3/run-qmailpop3d b/net-mail/qmail-ldap/files/1.03-r3/run-qmailpop3d deleted file mode 100644 index cb002b6f91f5..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/run-qmailpop3d +++ /dev/null @@ -1,26 +0,0 @@ -#!/bin/sh -# Gentoo Startup script for qmail's POP3 daemon -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/run-qmailpop3d,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ -# -# If you need to edit this file, please look at editing conf-pop3d and -# conf-common first. If you still need to change this file, you should -# probably file a bug on the bugzilla saying what you wanted to change so that -# modification can be make possible via the configuration files - -# This is to make life easier -SERVICE=pop3 - -# this is to inherit QMAIL_CONTROLDIR -. /etc/profile - -[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common -[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d -[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check - -exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \ - /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb -c ${MAXCONN} \ - ${TCPSERVER_HOST} ${TCPSERVER_PORT} \ - ${QMAIL_POP3_PREAUTH} /var/qmail/bin/qmail-popup ${QMAIL_POP3_POP3HOST} \ - ${QMAIL_POP3_CHECKPASSWORD} ${QMAIL_POP3_POSTAUTH} \ - /var/qmail/bin/qmail-pop3d .maildir 2>&1 - diff --git a/net-mail/qmail-ldap/files/1.03-r3/run-qmailpop3dlog b/net-mail/qmail-ldap/files/1.03-r3/run-qmailpop3dlog deleted file mode 100644 index b1fcb8f4af22..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/run-qmailpop3dlog +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-pop3d diff --git a/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmqpd b/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmqpd deleted file mode 100644 index 92a0d1ede623..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmqpd +++ /dev/null @@ -1,27 +0,0 @@ -#!/bin/sh -# Gentoo Startup script for qmail's QMQP daemon -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmqpd,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ -# -# If you need to edit this file, please look at editing conf-qmqpd and -# conf-common first. If you still need to change this file, you should -# probably file a bug on the bugzilla saying what you wanted to change so that -# modification can be make possible via the configuration files - -# This is to make life easier -SERVICE=qmqp - -# this is to inherit QMAIL_CONTROLDIR -. /etc/profile - -[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common -[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d -[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check - -# Now run it all -exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \ - ${QMAIL_TCPSERVER_PRE} \ - /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \ - -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \ - ${TCPSERVER_HOST} ${TCPSERVER_PORT} \ - ${QMAIL_QMQP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMQP_POST} \ - 2>&1 diff --git a/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmqpdlog b/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmqpdlog deleted file mode 100644 index d759fbcbcfe1..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmqpdlog +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-qmqpd diff --git a/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmtpd b/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmtpd deleted file mode 100644 index a15cfdcdfc86..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmtpd +++ /dev/null @@ -1,27 +0,0 @@ -#!/bin/sh -# Gentoo Startup script for qmail's QMTP daemon -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmtpd,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ -# -# If you need to edit this file, please look at editing conf-qmtpd and -# conf-common first. If you still need to change this file, you should -# probably file a bug on the bugzilla saying what you wanted to change so that -# modification can be make possible via the configuration files - -# This is to make life easier -SERVICE=qmtp - -# this is to inherit QMAIL_CONTROLDIR -. /etc/profile - -[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common -[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d -[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check - -# Now run it all -exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \ - ${QMAIL_TCPSERVER_PRE} \ - /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \ - -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \ - ${TCPSERVER_HOST} ${TCPSERVER_PORT} \ - ${QMAIL_QMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMTP_POST} \ - 2>&1 diff --git a/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmtpdlog b/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmtpdlog deleted file mode 100644 index 413a217d7de6..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/run-qmailqmtpdlog +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-qmtpd diff --git a/net-mail/qmail-ldap/files/1.03-r3/run-qmailsend b/net-mail/qmail-ldap/files/1.03-r3/run-qmailsend deleted file mode 100644 index 8dbd3adf524f..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/run-qmailsend +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /var/qmail/rc diff --git a/net-mail/qmail-ldap/files/1.03-r3/run-qmailsendlog b/net-mail/qmail-ldap/files/1.03-r3/run-qmailsendlog deleted file mode 100644 index 5ff50d1e7711..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/run-qmailsendlog +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-send diff --git a/net-mail/qmail-ldap/files/1.03-r3/run-qmailsmtpd b/net-mail/qmail-ldap/files/1.03-r3/run-qmailsmtpd deleted file mode 100644 index c289767bf03e..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/run-qmailsmtpd +++ /dev/null @@ -1,27 +0,0 @@ -#!/bin/sh -# Gentoo Startup script for qmail's SMTP daemon -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/run-qmailsmtpd,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ -# -# If you need to edit this file, please look at editing conf-smtpd and -# conf-common first. If you still need to change this file, you should -# probably file a bug on the bugzilla saying what you wanted to change so that -# modification can be make possible via the configuration files - -# This is to make life easier -SERVICE=smtp - -# this is to inherit QMAIL_CONTROLDIR -. /etc/profile - -[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common -[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d -[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check - -# Now run it all -exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \ - ${QMAIL_TCPSERVER_PRE} \ - /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \ - -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \ - ${TCPSERVER_HOST} ${TCPSERVER_PORT} \ - ${QMAIL_SMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_SMTP_POST} \ - 2>&1 diff --git a/net-mail/qmail-ldap/files/1.03-r3/run-qmailsmtpdlog b/net-mail/qmail-ldap/files/1.03-r3/run-qmailsmtpdlog deleted file mode 100644 index 2d9546146583..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/run-qmailsmtpdlog +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-smtpd diff --git a/net-mail/qmail-ldap/files/1.03-r3/servercert.cnf b/net-mail/qmail-ldap/files/1.03-r3/servercert.cnf deleted file mode 100644 index 9186689f51cd..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r3/servercert.cnf +++ /dev/null @@ -1,37 +0,0 @@ -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r3/servercert.cnf,v 1.1 2004/01/11 07:08:52 robbat2 Exp $ -# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003 -# This is the openssl config file to generate keys for qmail -# It is read by mkservercert - -[ req ] -# you can increase this value, but be aware that it will make things much slower -# this should be a power of 2! -default_bits = 1024 -# leave the rest of these alone! -encrypt_key = yes -distinguished_name = req_dn -x509_extensions = cert_type -prompt = no - -[ req_dn ] -# 2-Letter ISO country code -C=US -# FULL name of state/province/district -# NO abbreviations! -ST=Alabama -# FULL name of city -# NO abbreviations! -L=Mobile -# Full Name of your organization -# NO abbreviations! -O=Foobar Systems -# Leave this alone unless specifically need to change it! -OU=Automatically-generated Qmail SMTP SSL key -# This should be a FQDN that resolves to the IP of your server -CN=localhost -# This should be the email address for the administrator of the server -emailAddress=postmaster@localhost - -# Leave this alone! -[ cert_type ] -nsCertType = server diff --git a/net-mail/qmail-ldap/files/1.03-r4/99qmail b/net-mail/qmail-ldap/files/1.03-r4/99qmail deleted file mode 100644 index d9d929e4892b..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/99qmail +++ /dev/null @@ -1,4 +0,0 @@ -PATH="/var/qmail/bin" -ROOTPATH="/var/qmail/bin" -CONFIG_PROTECT="/var/qmail/control /var/qmail/alias" -QMAIL_CONTROLDIR=/var/qmail/control diff --git a/net-mail/qmail-ldap/files/1.03-r4/conf-common b/net-mail/qmail-ldap/files/1.03-r4/conf-common deleted file mode 100644 index 94c4ecda6f42..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/conf-common +++ /dev/null @@ -1,32 +0,0 @@ -# Common Configuration file for all qmail daemons -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/conf-common,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ - -# Qmail User IDS to run daemons as -QMAILDUID=`id -u qmaild` -NOFILESGID=`id -g qmaild` - -# Qmail Control Dir (this is actually set in /etc/env.d/99qmail) -#QMAIL_CONTROLDIR=/var/qmail/control - -# Host and port to listen on -# We listen on the IPv4 local ip by default -TCPSERVER_HOST=0.0.0.0 -TCPSERVER_PORT=${SERVICE} - -# you do not need to specify -x, -c, -u or -g in this variable as those are -# added later -TCPSERVER_OPTS="-p -v" - -# we limit data and stack segments to 8mbytes, you may need to raise this if -# you are using a filter in QMAILQUEUE -SOFTLIMIT_OPTS="-m 8000000" - -# We don't have anything to set QMAILQUEUE to at the moment, so we leave it alone -#QMAILQUEUE="" - -# Change default maildir to new format -MAILDIR="./.maildir" - -# tcpserver maximum concurrency, defaults to 40 in tcpserver -# this controls the maximum number of incoming connections that it will accept -[ -e ${QMAIL_CONTROLDIR}/concurrencyincoming ] && MAXCONN=$(<${QMAIL_CONTROLDIR}/concurrencyincoming) || MAXCONN=40 diff --git a/net-mail/qmail-ldap/files/1.03-r4/conf-pop3d b/net-mail/qmail-ldap/files/1.03-r4/conf-pop3d deleted file mode 100644 index 2f2736c2e5e9..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/conf-pop3d +++ /dev/null @@ -1,28 +0,0 @@ -# Configuration file for qmail-pop3d -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/conf-pop3d,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ - -# Stuff to run before tcpserver -#QMAIL_TCPSERVER_PRE="" -# Stuff to run before the authenticator -#QMAIL_POP3_PREAUTH="" -# Stuff to run after the user has authenticated successfully -#QMAIL_POP3_POSTAUTH="" - -# this should contain the FQDN of your server -# by default it pulls the value from qmail -# which should be correct -QMAIL_POP3_POP3HOST="$(<${QMAIL_CONTROLDIR}/me)" - -# If you want POP3 before SMTP, and you are using this POP3 daemon -# uncomment the next two lines -#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir" -#QMAIL_POP3_POSTAUTH="${QMAIL_POP3_POSTAUTH} /usr/bin/relay-ctrl-allow" - -# This controls what password authentication tool POP3 uses -# It must support DJB's checkpassword interface (http://cr.yp.to/checkpwd.html) -QMAIL_POP3_CHECKPASSWORD="/var/qmail/bin/auth_pop" -# cmd5checkpw only validates passwords from /etc/poppasswd -#QMAIL_POP3_CHECKPASSWORD="/bin/cmd5checkpw" - -#Set the debug level for this service -LOGLEVEL="0" diff --git a/net-mail/qmail-ldap/files/1.03-r4/conf-qmqpd b/net-mail/qmail-ldap/files/1.03-r4/conf-qmqpd deleted file mode 100644 index fd768624aa60..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/conf-qmqpd +++ /dev/null @@ -1,19 +0,0 @@ -# Configuration file for qmail-qmqpd -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/conf-qmqpd,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ - -# Stuff to run before tcpserver -#QMAIL_TCPSERVER_PRE="" -# Stuff to run qmail-qmqpd -#QMAIL_QMQP_PRE="" -# Stuff to after qmail-qmqpd -#QMAIL_QMQP_POST="" - -# this turns off the IDENT grab attempt on connecting -TCPSERVER_OPTS="${TCPSERVER_OPTS} -R" - -# I don't trust /etc/services to have obscure ports -TCPSERVER_PORT=628 - -#Set the debug level for this service -LOGLEVEL="0" - diff --git a/net-mail/qmail-ldap/files/1.03-r4/conf-qmtpd b/net-mail/qmail-ldap/files/1.03-r4/conf-qmtpd deleted file mode 100644 index 84dc3b5e1c1f..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/conf-qmtpd +++ /dev/null @@ -1,22 +0,0 @@ -# Configuration file for qmail-qmtpd -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/conf-qmtpd,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ - -# For more information on making your servers talk QMTP -# see http://cr.yp.to/im/mxps.html - -# Stuff to run before tcpserver -#QMAIL_TCPSERVER_PRE="" -# Stuff to run qmail-qmtpd -#QMAIL_QMTP_PRE="" -# Stuff to after qmail-qmtpd -#QMAIL_QMTP_POST="" - -# this turns off the IDENT grab attempt on connecting -TCPSERVER_OPTS="${TCPSERVER_OPTS} -R" - -# I don't trust /etc/services to have obscure ports -TCPSERVER_PORT=209 - -#Set the debug level for this service -LOGLEVEL="0" - diff --git a/net-mail/qmail-ldap/files/1.03-r4/conf-smtpd b/net-mail/qmail-ldap/files/1.03-r4/conf-smtpd deleted file mode 100644 index c2a53013742e..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/conf-smtpd +++ /dev/null @@ -1,41 +0,0 @@ -# Configuration file for qmail-smtpd -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/conf-smtpd,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ - -# Stuff to run before tcpserver -#QMAIL_TCPSERVER_PRE="" -# Stuff to run qmail-smtpd -#QMAIL_SMTP_PRE="" -# Stuff to after qmail-smtpd -QMAIL_SMTP_POST="/var/qmail/bin/auth_smtp /usr/bin/true" - -# this turns off the IDENT grab attempt on connecting -TCPSERVER_OPTS="${TCPSERVER_OPTS} -R" - -# You might want to use rblsmtpd with this, but you need to fill in a RBL server here first -# see http://cr.yp.to/ucspi-tcp/rblsmtpd.html for more details -#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} rblsmtpd -r RBL-SERVER" - -# If you are interested in providing POP or IMAP before SMTP type relaying, -# emerge relay-ctrl, then uncomment the next 2 lines -#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir" -#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} relay-ctrl-check" -# In /etc/courier-imap/authdaemonrc add the next line to the end: -#authmodulelist="${authmodulelist} relay-ctrl-allow" -# Then in /etc/courier-imap/{imapd,imapd-ssl,pop3d,pop3d-ssl} -# Add this at the end -#PRERUN="${PRERUN} envdir /etc/relay-ctrl relay-ctrl-chdir" - -# This next block is for SMTP-AUTH -# This provides the LOGIN, PLAIN and CRAM-MD5 types -# the 'cmd5checkpw' used in $QMAIL_SMTP_AUTHCHECKPASSWORD supports CRAM-MD5 -# and reads it's data from /etc/poppasswd -# see the manpage for cmd5checkpw for details on the passwords -# uncomment the next four lines to enable SMTP-AUTH -#QMAIL_SMTP_AUTHHOST=$(<${QMAIL_CONTROLDIR}/me) -#[ -z "${QMAIL_SMTP_POST}" ] && QMAIL_SMTP_POST=/bin/true -#QMAIL_SMTP_CHECKPASSWORD="/bin/cmd5checkpw" -#QMAIL_SMTP_POST="${QMAIL_SMTP_AUTHHOST} ${QMAIL_SMTP_CHECKPASSWORD} ${QMAIL_SMTP_POST}" - -#Set the debug level for this service -LOGLEVEL="0" - diff --git a/net-mail/qmail-ldap/files/1.03-r4/config-sanity-check b/net-mail/qmail-ldap/files/1.03-r4/config-sanity-check deleted file mode 100644 index b5ca9b6576ec..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/config-sanity-check +++ /dev/null @@ -1,23 +0,0 @@ -#!/bin/sh -# Configuration Sanity Checking for qmail -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/config-sanity-check,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ -# This is intended solely to stop qmail eating up all your hard disk space with logs - -CONFIG_SANITY_GOOD=1 - -# check simple stuff first -if [ -z "${QMAILDUID}" -o -z "${NOFILESGID}" -o -z "${SERVICE}" ]; then - echo "SERVICE(${SERVICE}), QMAILDUID(${QMAILDUID}) or NOFILESGID(${NOFILESGID}) is unset in $0" - CONFIG_SANITY_GOOD=0 -fi - -# now make sure we are are on a port that is resolable to a port number -if [ -z "`getent services ${TCPSERVER_PORT}`" ]; then - CONFIG_SANITY_GOOD=0 -fi - -if [ ! "${CONFIG_SANITY_GOOD}" -eq "1" ]; then - echo "Some error detected, sleeping for 30 seconds for safety" - sleep 30s - exit 1 -fi diff --git a/net-mail/qmail-ldap/files/1.03-r4/dot_qmail b/net-mail/qmail-ldap/files/1.03-r4/dot_qmail deleted file mode 100644 index 81a15fc5c50c..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/dot_qmail +++ /dev/null @@ -1,3 +0,0 @@ -# Uncomment the next line for .forward support -#|dot-forward .forward -./.maildir/ diff --git a/net-mail/qmail-ldap/files/1.03-r4/gentoo.patch b/net-mail/qmail-ldap/files/1.03-r4/gentoo.patch deleted file mode 100644 index 820b7fd97a95..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/gentoo.patch +++ /dev/null @@ -1,56 +0,0 @@ ---- Makefile2 2004-04-06 12:29:07.000000000 -0700 -+++ Makefile 2004-04-06 12:36:02.099022746 -0700 -@@ -19,12 +19,12 @@ - # -DQMQP_COMPRESS to use the QMQP on the fly compression (for clusters) - # -DQUOTATRASH to include the Trash in the quota calculation (normaly it is not) - # -DSMTPEXECCHECK to enable smtp DOS/Windows executable detection --#LDAPFLAGS=-DQLDAP_CLUSTER -DEXTERNAL_TODO -DDASH_EXT -DDATA_COMPRESS -DQMQP_COMPRESS -+LDAPFLAGS=-DQLDAP_CLUSTER -DEXTERNAL_TODO -DBIGTODO -DDASH_EXT -DDATA_COMPRESS -DQMQP_COMPRESS -DALTQUEUE - - # Perhaps you have different ldap libraries, change them here --LDAPLIBS=-L/usr/local/lib -lldap -llber -+LDAPLIBS=-L/usr/lib -lldap -llber - # and change the location of the include files here --LDAPINCLUDES=-I/usr/local/include -+LDAPINCLUDES=-I/usr/include - # on Slowaris you need -lresolv and probably a LD_RUN_PATH added like this: - #LDAPLIBS=-L/opt/OpenLDAP/lib -lldap -llber -lresolv -R/opt/OpenLDAP/lib - # for example on my Linux box I use: -@@ -33,7 +33,7 @@ - #LDAPINCLUDES=-I/opt/OpenLDAP/include - - # ZLIB needed for -DDATA_COMPRESS and -DQMQP_COMPRESS --#ZLIB=-lz -+ZLIB=-lz - # or you installed zlib in a different path you can use something like this - #ZLIB=-L/opt/zlib/lib -lz - #ZINCLUDES=-I/opt/zlib/include -@@ -57,23 +57,23 @@ - MNW=-DMAKE_NETSCAPE_WORK - - # to enable the auto-maildir-make feature uncomment the next line --#MDIRMAKE=-DAUTOMAILDIRMAKE -+MDIRMAKE=-DAUTOMAILDIRMAKE - - # to enable the auto-homedir-make feature uncomment the next line --#HDIRMAKE=-DAUTOHOMEDIRMAKE -+HDIRMAKE=-DAUTOHOMEDIRMAKE - - # on most systems we need this to make auth_pop and auth_imap - #SHADOWLIBS=-lcrypt - # OpenBSD and other Systems do not have libcrypt, so comment the line out - # if you get linking problems. - # To use shadow passwords under some Linux OS, uncomment the next two lines. --#SHADOWLIBS=-lcrypt -lshadow --#SHADOWOPTS=-DPW_SHADOW -+SHADOWLIBS=-lcrypt -lshadow -+SHADOWOPTS=-DPW_SHADOW - # To use shadow passwords under Solaris, uncomment the SHADOWOPTS line. - - # to enable the possibility to log and debug imap and pop uncoment the - # next line --#DEBUG=-DDEBUG -+DEBUG=-DDEBUG - # WARNING: you need a NONE DEBUG auth_* to run with inetd - - # for profiling ... diff --git a/net-mail/qmail-ldap/files/1.03-r4/mkservercert b/net-mail/qmail-ldap/files/1.03-r4/mkservercert deleted file mode 100644 index be2b5f073384..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/mkservercert +++ /dev/null @@ -1,55 +0,0 @@ -#! /bin/sh -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/mkservercert,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ -# Self-signed certificate generator for Qmail under Gentoo -# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003 -# Based on mkimapdcert from courier-imap. - -test -x /usr/bin/openssl || exit 0 -source /sbin/functions.sh - -filedir="/var/qmail/control" -pemfile="${filedir}/servercert.pem" -randfile="${filedir}/servercert.rand" -conffile="${filedir}/servercert.cnf" - -# file details for pemfile -mode="0640" -uid="qmaild" -gid="qmail" - -# expire on certifcate -days="365" - -if test -f $pemfile -then - eerror "$pemfile already exists." - exit 1 -fi - -ewarn "Please customize ${conffile} before continuing!" -einfo "Press ENTER to continue, or CTRL-C to stop now." -read - -# setup the temp file -cp /dev/null $pemfile -chmod 600 $pemfile -chown root $pemfile - -cleanup() { - rm -f $pemfile - rm -f $randfile - exit 1 -} - -dd if=/dev/urandom of=${randfile} bs=64 count=1 2>/dev/null -chmod 600 ${randfile} -einfo "Creating self-signed certificate" -/usr/bin/openssl req -new -x509 -days ${days} -nodes \ - -config ${conffile} -out $pemfile -keyout $pemfile -rand ${randfile} || cleanup -einfo "Certificate details" -/usr/bin/openssl x509 -subject -dates -fingerprint -noout -in $pemfile || cleanup -chown ${uid}:${gid} ${pemfile} -chmod ${mode} ${pemfile} -#qmail needs an extra item -ln -s ${pemfile} ${filedir}/clientcert.pem -rm -f $randfile diff --git a/net-mail/qmail-ldap/files/1.03-r4/pipehack.patch.bz2 b/net-mail/qmail-ldap/files/1.03-r4/pipehack.patch.bz2 Binary files differdeleted file mode 100644 index a10f9cfe810e..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/pipehack.patch.bz2 +++ /dev/null diff --git a/net-mail/qmail-ldap/files/1.03-r4/qmail-control b/net-mail/qmail-ldap/files/1.03-r4/qmail-control deleted file mode 100644 index 300db6d0cb4c..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/qmail-control +++ /dev/null @@ -1,30 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2003 Gentoo Technologies, Inc. -# Distributed under the terms of the GNU General Public License, v2 or later -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/qmail-control,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ - -opts="start stop restart reload" - -start() { - ebegin "Starting qmail mta ..." - svc -u /service/qmail-{smtpd,send,qmqp,qmtp} - eend $? - ebegin "Starting qmail mta logging ..." - svc -u /service/qmail-{smtpd,send,qmqp,qmtp}/log - eend $? -} - -stop() { - ebegin "Stopping qmail mta ..." - svc -d /service/qmail-{smtpd,send,qmqp,qmtp} - eend $? - ebegin "Stopping qmail mta logging ..." - svc -d /service/qmail-{smtpd,send,qmqp,qmtp}/log - eend $? -} - -reload() { - ebegin "Reloading 'locals' and 'virtualdomains' control files." - svc -h /service/qmail-send - eend $? -} diff --git a/net-mail/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh b/net-mail/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh deleted file mode 100644 index f68d93877674..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh +++ /dev/null @@ -1,33 +0,0 @@ -#!/bin/bash -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ -# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003 -# This file generates the static temporary RSA keys needed for qmail to encrypt messages -# It should be run from a crontab, once a day is ok on low load machines, but -# if you do lots of mail, once per hour is more reasonable -# if you do NOT create the rsa512.pem, qmail will generate it on the fly for -# each connection, which can be VERY slow. - -if [ -z "${ROOT}" -o "${ROOT}" = "/" ]; then -confdir=/var/qmail/control -else -confdir=${ROOT}/var/qmail/control -fi -pemfile="${confdir}/rsa512.pem" -tmpfile="${confdir}/rsa512.pem.tmp" - -# this is the number of bits in the key -# it should be a power of 2 ideally -# and it must be more than 64! -bits="512" - -# the key should be 0600 -# which is readable by qmaild only! -umaskvalue="0077" -uid="qmaild" -gid="qmail" - -umask ${umaskvalue} ; -# we need to make sure that all of the operations succeed -/usr/bin/openssl genrsa -out ${tmpfile} ${bits} 2>/dev/null && \ -/bin/chown ${uid}:${gid} ${tmpfile} && \ -/bin/mv -f ${tmpfile} ${pemfile} diff --git a/net-mail/qmail-ldap/files/1.03-r4/qmail.schema b/net-mail/qmail-ldap/files/1.03-r4/qmail.schema deleted file mode 100644 index 6afac87fd13a..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/qmail.schema +++ /dev/null @@ -1,103 +0,0 @@ -# -# qmail-ldap v3 directory schema -# -# The offical qmail-ldap OID assigned by IANA is 7914 -# -# Created by: David E. Storey <dave@tamos.net> -# Modified and included into qmail-ldap by Andre Oppermann <opi@nrg4u.com> -# -# I've gone through this schema and I think it is now correct but I'm -# not 100% certain. The next release will clear it up. -# -# This schema depends on: -# - core.schema -# - cosine.schema -# - nis.schema -# - -# Attribute Type Definitions - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.1 NAME 'qmailUID' - DESC 'UID of the user on the mailsystem' - EQUALITY numericStringMatch - SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 - SINGLE-VALUE ) - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.2 NAME 'qmailGID' - DESC 'GID of the user on the mailsystem' - EQUALITY numericStringMatch - SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 - SINGLE-VALUE ) - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.3 NAME 'mailMessageStore' - DESC 'Path to the maildir/mbox on the mail system' - EQUALITY caseExactIA5Match - SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 - SINGLE-VALUE ) - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.4 NAME 'mailAlternateAddress' - DESC 'Secondary (alias) mailaddresses for the same user' - EQUALITY caseIgnoreIA5Match - SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.5 NAME 'mailQuota' - DESC 'The amount of space the user can use until all further messages get bounced.' - SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 - SINGLE-VALUE ) - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.6 NAME 'mailHost' - DESC 'On which qmail server the messagestore of this user is located.' - EQUALITY caseIgnoreIA5Match - SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 - SINGLE-VALUE ) - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.7 NAME 'mailForwardingAddress' - DESC 'Address(es) to forward all incoming messages to.' - EQUALITY caseIgnoreIA5Match - SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.8 NAME 'deliveryProgramPath' - DESC 'Program to execute for all incoming mails.' - SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 - SINGLE-VALUE ) - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.9 NAME 'qmailDotMode' - DESC 'Interpretation of .qmail files: both, dotonly, ldaponly, ldapwithprog, none' - EQUALITY caseIgnoreIA5Match - SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 - SINGLE-VALUE ) - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.10 NAME 'deliveryMode' - DESC 'multi field entries of: normal, forwardonly, nombox, localdelivery, reply, echo' - EQUALITY caseIgnoreIA5Match - SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 ) - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.11 NAME 'mailReplyText' - DESC 'A reply text for every incoming message' - SUBSTR caseIgnoreSubstringsMatch - SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096} - SINGLE-VALUE ) - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.12 NAME 'accountStatus' - DESC 'The status of a user account: active, nopop, disabled, deleted' - EQUALITY caseIgnoreIA5Match - SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 - SINGLE-VALUE ) - -attributetype ( 1.3.6.1.4.1.7914.1.2.1.14 NAME 'qmailAccountPurge' - DESC 'The earliest date when a mailMessageStore will be purged' - EQUALITY caseIgnoreIA5Match - SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 - SINGLE-VALUE ) - -# Object Class Definitions - -objectclass ( 1.3.6.1.4.1.7914.1.2.2.1 NAME 'qmailUser' - DESC 'QMail-LDAP User' SUP top AUXILIARY - MUST ( mail $ uid ) - MAY ( mailMessageStore $ homeDirectory $ userPassword $ - mailAlternateAddress $ qmailUID $ qmailGID $ mailQuota $ - mailHost $ mailForwardingAddress $ deliveryProgramPath $ - qmailDotMode $ deliveryMode $ mailReplyText $ - accountStatus $ qmailAccountPurge ) ) - diff --git a/net-mail/qmail-ldap/files/1.03-r4/rc b/net-mail/qmail-ldap/files/1.03-r4/rc deleted file mode 100644 index 74b00778dc60..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/rc +++ /dev/null @@ -1,4 +0,0 @@ -#!/bin/sh - -exec env - PATH="/var/qmail/bin:$PATH" \ - qmail-start "`grep -v '^#' /var/qmail/control/defaultdelivery`" diff --git a/net-mail/qmail-ldap/files/1.03-r4/run-qmailpop3d b/net-mail/qmail-ldap/files/1.03-r4/run-qmailpop3d deleted file mode 100644 index a94d491368d6..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/run-qmailpop3d +++ /dev/null @@ -1,27 +0,0 @@ -#!/bin/sh -# Gentoo Startup script for qmail's POP3 daemon -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/run-qmailpop3d,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ -# -# If you need to edit this file, please look at editing conf-pop3d and -# conf-common first. If you still need to change this file, you should -# probably file a bug on the bugzilla saying what you wanted to change so that -# modification can be make possible via the configuration files - -# This is to make life easier -SERVICE=pop3 - -# this is to inherit QMAIL_CONTROLDIR -. /etc/profile - -[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common -[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d -[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check - -exec env - LOGLEVEL=${LOGLEVEL} \ - /usr/bin/softlimit ${SOFTLIMIT_OPTS} \ - /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb -c ${MAXCONN} \ - ${TCPSERVER_HOST} ${TCPSERVER_PORT} \ - ${QMAIL_POP3_PREAUTH} /var/qmail/bin/qmail-popup ${QMAIL_POP3_POP3HOST} \ - ${QMAIL_POP3_CHECKPASSWORD} ${QMAIL_POP3_POSTAUTH} \ - /var/qmail/bin/qmail-pop3d ${MAILDIR} 2>&1 - diff --git a/net-mail/qmail-ldap/files/1.03-r4/run-qmailpop3dlog b/net-mail/qmail-ldap/files/1.03-r4/run-qmailpop3dlog deleted file mode 100644 index b1fcb8f4af22..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/run-qmailpop3dlog +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-pop3d diff --git a/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmqpd b/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmqpd deleted file mode 100644 index afcdcbbffdef..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmqpd +++ /dev/null @@ -1,28 +0,0 @@ -#!/bin/sh -# Gentoo Startup script for qmail's QMQP daemon -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmqpd,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ -# -# If you need to edit this file, please look at editing conf-qmqpd and -# conf-common first. If you still need to change this file, you should -# probably file a bug on the bugzilla saying what you wanted to change so that -# modification can be make possible via the configuration files - -# This is to make life easier -SERVICE=qmqp - -# this is to inherit QMAIL_CONTROLDIR -. /etc/profile - -[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common -[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d -[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check - -# Now run it all -exec env - LOGLEVEL=${LOGLEVEL} \ - /usr/bin/softlimit ${SOFTLIMIT_OPTS} \ - ${QMAIL_TCPSERVER_PRE} \ - /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \ - -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \ - ${TCPSERVER_HOST} ${TCPSERVER_PORT} \ - ${QMAIL_QMQP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMQP_POST} \ - 2>&1 diff --git a/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmqpdlog b/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmqpdlog deleted file mode 100644 index d759fbcbcfe1..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmqpdlog +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-qmqpd diff --git a/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmtpd b/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmtpd deleted file mode 100644 index c3623a62c5f7..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmtpd +++ /dev/null @@ -1,28 +0,0 @@ -#!/bin/sh -# Gentoo Startup script for qmail's QMTP daemon -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmtpd,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ -# -# If you need to edit this file, please look at editing conf-qmtpd and -# conf-common first. If you still need to change this file, you should -# probably file a bug on the bugzilla saying what you wanted to change so that -# modification can be make possible via the configuration files - -# This is to make life easier -SERVICE=qmtp - -# this is to inherit QMAIL_CONTROLDIR -. /etc/profile - -[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common -[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d -[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check - -# Now run it all -exec env - LOGLEVEL=${LOGLEVEL} \ - /usr/bin/softlimit ${SOFTLIMIT_OPTS} \ - ${QMAIL_TCPSERVER_PRE} \ - /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \ - -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \ - ${TCPSERVER_HOST} ${TCPSERVER_PORT} \ - ${QMAIL_QMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMTP_POST} \ - 2>&1 diff --git a/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmtpdlog b/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmtpdlog deleted file mode 100644 index 413a217d7de6..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/run-qmailqmtpdlog +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-qmtpd diff --git a/net-mail/qmail-ldap/files/1.03-r4/run-qmailsend b/net-mail/qmail-ldap/files/1.03-r4/run-qmailsend deleted file mode 100644 index 8dbd3adf524f..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/run-qmailsend +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /var/qmail/rc diff --git a/net-mail/qmail-ldap/files/1.03-r4/run-qmailsendlog b/net-mail/qmail-ldap/files/1.03-r4/run-qmailsendlog deleted file mode 100644 index 5ff50d1e7711..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/run-qmailsendlog +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-send diff --git a/net-mail/qmail-ldap/files/1.03-r4/run-qmailsmtpd b/net-mail/qmail-ldap/files/1.03-r4/run-qmailsmtpd deleted file mode 100644 index 16b0d5033f42..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/run-qmailsmtpd +++ /dev/null @@ -1,28 +0,0 @@ -#!/bin/sh -# Gentoo Startup script for qmail's SMTP daemon -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/run-qmailsmtpd,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ -# -# If you need to edit this file, please look at editing conf-smtpd and -# conf-common first. If you still need to change this file, you should -# probably file a bug on the bugzilla saying what you wanted to change so that -# modification can be make possible via the configuration files - -# This is to make life easier -SERVICE=smtp - -# this is to inherit QMAIL_CONTROLDIR -. /etc/profile - -[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common -[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d -[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check - -# Now run it all -exec env - LOGLEVEL=${LOGLEVEL} \ - /usr/bin/softlimit ${SOFTLIMIT_OPTS} \ - ${QMAIL_TCPSERVER_PRE} \ - /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \ - -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \ - ${TCPSERVER_HOST} ${TCPSERVER_PORT} \ - ${QMAIL_SMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_SMTP_POST} \ - 2>&1 diff --git a/net-mail/qmail-ldap/files/1.03-r4/run-qmailsmtpdlog b/net-mail/qmail-ldap/files/1.03-r4/run-qmailsmtpdlog deleted file mode 100644 index 2d9546146583..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/run-qmailsmtpdlog +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-smtpd diff --git a/net-mail/qmail-ldap/files/1.03-r4/servercert.cnf b/net-mail/qmail-ldap/files/1.03-r4/servercert.cnf deleted file mode 100644 index 4c395e493f64..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/servercert.cnf +++ /dev/null @@ -1,37 +0,0 @@ -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/1.03-r4/servercert.cnf,v 1.1 2004/04/06 21:56:10 sj7trunks Exp $ -# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003 -# This is the openssl config file to generate keys for qmail -# It is read by mkservercert - -[ req ] -# you can increase this value, but be aware that it will make things much slower -# this should be a power of 2! -default_bits = 1024 -# leave the rest of these alone! -encrypt_key = yes -distinguished_name = req_dn -x509_extensions = cert_type -prompt = no - -[ req_dn ] -# 2-Letter ISO country code -C=US -# FULL name of state/province/district -# NO abbreviations! -ST=Alabama -# FULL name of city -# NO abbreviations! -L=Mobile -# Full Name of your organization -# NO abbreviations! -O=Foobar Systems -# Leave this alone unless specifically need to change it! -OU=Automatically-generated Qmail SMTP SSL key -# This should be a FQDN that resolves to the IP of your server -CN=localhost -# This should be the email address for the administrator of the server -emailAddress=postmaster@localhost - -# Leave this alone! -[ cert_type ] -nsCertType = server diff --git a/net-mail/qmail-ldap/files/1.03-r4/tls.patch.bz2 b/net-mail/qmail-ldap/files/1.03-r4/tls.patch.bz2 Binary files differdeleted file mode 100644 index 28caa7d31124..000000000000 --- a/net-mail/qmail-ldap/files/1.03-r4/tls.patch.bz2 +++ /dev/null diff --git a/net-mail/qmail-ldap/files/control/defaultdelivery b/net-mail/qmail-ldap/files/control/defaultdelivery deleted file mode 100644 index 22c2d5b860a1..000000000000 --- a/net-mail/qmail-ldap/files/control/defaultdelivery +++ /dev/null @@ -1 +0,0 @@ -./maildir/ diff --git a/net-mail/qmail-ldap/files/control/defaultdomain b/net-mail/qmail-ldap/files/control/defaultdomain deleted file mode 100644 index fb4e1b47f2c9..000000000000 --- a/net-mail/qmail-ldap/files/control/defaultdomain +++ /dev/null @@ -1 +0,0 @@ -yourhost.net diff --git a/net-mail/qmail-ldap/files/control/defaulthost b/net-mail/qmail-ldap/files/control/defaulthost deleted file mode 100644 index fb4e1b47f2c9..000000000000 --- a/net-mail/qmail-ldap/files/control/defaulthost +++ /dev/null @@ -1 +0,0 @@ -yourhost.net diff --git a/net-mail/qmail-ldap/files/control/dirmaker b/net-mail/qmail-ldap/files/control/dirmaker deleted file mode 100644 index f3809bd04dd8..000000000000 --- a/net-mail/qmail-ldap/files/control/dirmaker +++ /dev/null @@ -1 +0,0 @@ -/var/qmail/bin/dirmaker diff --git a/net-mail/qmail-ldap/files/control/file b/net-mail/qmail-ldap/files/control/file deleted file mode 100644 index 222061e8ea80..000000000000 --- a/net-mail/qmail-ldap/files/control/file +++ /dev/null @@ -1 +0,0 @@ -127.0.0.1:allow,RELAYCLIENT=,RBLSMTPD="" diff --git a/net-mail/qmail-ldap/files/control/ldapbasedn b/net-mail/qmail-ldap/files/control/ldapbasedn deleted file mode 100644 index f2dbbcd12554..000000000000 --- a/net-mail/qmail-ldap/files/control/ldapbasedn +++ /dev/null @@ -1 +0,0 @@ -dc=yourhost,dc=net diff --git a/net-mail/qmail-ldap/files/control/ldapgid b/net-mail/qmail-ldap/files/control/ldapgid deleted file mode 100644 index 281e3d99811c..000000000000 --- a/net-mail/qmail-ldap/files/control/ldapgid +++ /dev/null @@ -1 +0,0 @@ -2110 diff --git a/net-mail/qmail-ldap/files/control/ldaplocaldelivery b/net-mail/qmail-ldap/files/control/ldaplocaldelivery deleted file mode 100644 index 573541ac9702..000000000000 --- a/net-mail/qmail-ldap/files/control/ldaplocaldelivery +++ /dev/null @@ -1 +0,0 @@ -0 diff --git a/net-mail/qmail-ldap/files/control/ldaplogin b/net-mail/qmail-ldap/files/control/ldaplogin deleted file mode 100644 index d17943365b6d..000000000000 --- a/net-mail/qmail-ldap/files/control/ldaplogin +++ /dev/null @@ -1 +0,0 @@ -uid=ldapauth, ou=people, dc=host, dc=net diff --git a/net-mail/qmail-ldap/files/control/ldapmessagestore b/net-mail/qmail-ldap/files/control/ldapmessagestore deleted file mode 100644 index 25491ac6a392..000000000000 --- a/net-mail/qmail-ldap/files/control/ldapmessagestore +++ /dev/null @@ -1 +0,0 @@ -/var/qmail/maildirs/ diff --git a/net-mail/qmail-ldap/files/control/ldappassword b/net-mail/qmail-ldap/files/control/ldappassword deleted file mode 100644 index 3e86aa02bfcd..000000000000 --- a/net-mail/qmail-ldap/files/control/ldappassword +++ /dev/null @@ -1 +0,0 @@ -your_ldapauth_dn_password diff --git a/net-mail/qmail-ldap/files/control/ldapserver b/net-mail/qmail-ldap/files/control/ldapserver deleted file mode 100644 index 2fbb50c4a8dc..000000000000 --- a/net-mail/qmail-ldap/files/control/ldapserver +++ /dev/null @@ -1 +0,0 @@ -localhost diff --git a/net-mail/qmail-ldap/files/control/ldapuid b/net-mail/qmail-ldap/files/control/ldapuid deleted file mode 100644 index 8a0094da9a0b..000000000000 --- a/net-mail/qmail-ldap/files/control/ldapuid +++ /dev/null @@ -1 +0,0 @@ -11184 diff --git a/net-mail/qmail-ldap/files/digest-qmail-ldap-1.03-r1 b/net-mail/qmail-ldap/files/digest-qmail-ldap-1.03-r1 deleted file mode 100644 index 8bd4b2281933..000000000000 --- a/net-mail/qmail-ldap/files/digest-qmail-ldap-1.03-r1 +++ /dev/null @@ -1,7 +0,0 @@ -MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668 -MD5 39b6f70f65056472ff97ab40c1dba7b4 big-todo.103.patch 5546 -MD5 2ff58c3570870a8ff9a1d9eb9aec05a6 big-concurrency.patch 9331 -MD5 9140ad2b03017145cd7963c84bb24f16 qmail-103.patch 2104 -MD5 3259bdfd80dc89708116c786f8cb9007 smtp-auth-20030301.patch 33998 -MD5 8edda59102180973dd1bb546da7de160 qmail-0.0.0.0.patch 450 -MD5 48d2761e9ae44bb4d2812a19634f1a5b qmail-ldap-1.03-20020901.patch.gz 130655 diff --git a/net-mail/qmail-ldap/files/digest-qmail-ldap-1.03-r2 b/net-mail/qmail-ldap/files/digest-qmail-ldap-1.03-r2 deleted file mode 100644 index 1d75c7d6c97b..000000000000 --- a/net-mail/qmail-ldap/files/digest-qmail-ldap-1.03-r2 +++ /dev/null @@ -1,5 +0,0 @@ -MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668 -MD5 8edda59102180973dd1bb546da7de160 qmail-0.0.0.0.patch 450 -MD5 4e1f2d8315e7e2a5482798c9d19fac4d sendmail-flagf.patch 863 -MD5 0c9ea59691ad08440e927a600b0bb5fd qmail-ldap-1.03-20040101.patch.gz 224532 -MD5 f4579bf5e099ab973252f168f47af203 qmail-ldap-1.03-r2-tls.patch.bz2 737 diff --git a/net-mail/qmail-ldap/files/digest-qmail-ldap-1.03-r3 b/net-mail/qmail-ldap/files/digest-qmail-ldap-1.03-r3 deleted file mode 100644 index 0d368d70e883..000000000000 --- a/net-mail/qmail-ldap/files/digest-qmail-ldap-1.03-r3 +++ /dev/null @@ -1,4 +0,0 @@ -MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668 -MD5 8edda59102180973dd1bb546da7de160 qmail-0.0.0.0.patch 450 -MD5 4e1f2d8315e7e2a5482798c9d19fac4d sendmail-flagf.patch 863 -MD5 0c9ea59691ad08440e927a600b0bb5fd qmail-ldap-1.03-20040101.patch.gz 224532 diff --git a/net-mail/qmail-ldap/files/digest-qmail-ldap-1.03-r4 b/net-mail/qmail-ldap/files/digest-qmail-ldap-1.03-r4 deleted file mode 100644 index 770bc0409cf5..000000000000 --- a/net-mail/qmail-ldap/files/digest-qmail-ldap-1.03-r4 +++ /dev/null @@ -1,4 +0,0 @@ -MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668 -MD5 8edda59102180973dd1bb546da7de160 qmail-0.0.0.0.patch 450 -MD5 cf849630c95167b2636eddd8a0b0c8dd qmail-ldap-1.03-20040401.patch.gz 243399 -MD5 f4579bf5e099ab973252f168f47af203 qmail-ldap-1.03-r2-tls.patch.bz2 737 diff --git a/net-mail/qmail-ldap/files/dot_qmail b/net-mail/qmail-ldap/files/dot_qmail deleted file mode 100644 index 7c9e5d08f067..000000000000 --- a/net-mail/qmail-ldap/files/dot_qmail +++ /dev/null @@ -1 +0,0 @@ -./.maildir/ diff --git a/net-mail/qmail-ldap/files/errno.patch.bz2 b/net-mail/qmail-ldap/files/errno.patch.bz2 Binary files differdeleted file mode 100644 index 5b21c6060d85..000000000000 --- a/net-mail/qmail-ldap/files/errno.patch.bz2 +++ /dev/null diff --git a/net-mail/qmail-ldap/files/gentoo.patch b/net-mail/qmail-ldap/files/gentoo.patch deleted file mode 100644 index 2a81b4d716e2..000000000000 --- a/net-mail/qmail-ldap/files/gentoo.patch +++ /dev/null @@ -1,34 +0,0 @@ ---- Makefile.old 2004-01-08 19:03:20.288589831 -0800 -+++ Makefile 2004-01-08 19:07:26.942655958 -0800 -@@ -17,7 +17,7 @@ - # -DQMQP_COMPRESS to use the QMQP on the fly compression (for clusters) - # -DQUOTATRASH to include the Trash in the quota calculation (normaly it is not) - # -DSMTPEXECCHECK to enable smtp DOS/Windows executable detection --#LDAPFLAGS=-DQLDAP_CLUSTER -DEXTERNAL_TODO -DDASH_EXT -DDATA_COMPRESS -DQMQP_COMPRESS -+LDAPFLAGS=-DEXTERNAL_TODO -DBIGTODO -DDASH_EXT -DALTQUEUE - - # Perhaps you have different ldap libraries, change them here - LDAPLIBS=-L/usr/local/lib -lldap -llber -@@ -55,18 +55,18 @@ - MNW=-DMAKE_NETSCAPE_WORK - - # to enable the auto-maildir-make feature uncomment the next line --#MDIRMAKE=-DAUTOMAILDIRMAKE -+MDIRMAKE=-DAUTOMAILDIRMAKE - - # to enable the auto-homedir-make feature uncomment the next line --#HDIRMAKE=-DAUTOHOMEDIRMAKE -+HDIRMAKE=-DAUTOHOMEDIRMAKE - - # on most systems we need this to make auth_pop and auth_imap - #SHADOWLIBS=-lcrypt - # OpenBSD and other Systems do not have libcrypt, so comment the line out - # if you get linking problems. - # To use shadow passwords under some Linux OS, uncomment the next two lines. --#SHADOWLIBS=-lcrypt -lshadow --#SHADOWOPTS=-DPW_SHADOW -+SHADOWLIBS=-lcrypt -lshadow -+SHADOWOPTS=-DPW_SHADOW - # To use shadow passwords under Solaris, uncomment the SHADOWOPTS line. - - # to enable the possibility to log and debug imap and pop uncoment the diff --git a/net-mail/qmail-ldap/files/homedir.patch.bz2 b/net-mail/qmail-ldap/files/homedir.patch.bz2 Binary files differdeleted file mode 100644 index a3bc67e6fd92..000000000000 --- a/net-mail/qmail-ldap/files/homedir.patch.bz2 +++ /dev/null diff --git a/net-mail/qmail-ldap/files/qmail-control b/net-mail/qmail-ldap/files/qmail-control deleted file mode 100644 index e9c56c2d66e5..000000000000 --- a/net-mail/qmail-ldap/files/qmail-control +++ /dev/null @@ -1,30 +0,0 @@ -#!/sbin/runscript -# Copyright 1999-2003 Gentoo Technologies, Inc. -# Distributed under the terms of the GNU General Public License, v2 or later -# $Header: /var/cvsroot/gentoo-x86/net-mail/qmail-ldap/files/qmail-control,v 1.1 2003/07/26 02:05:06 raker Exp $ - -opts="start stop restart reload" - -start() { - ebegin "Starting qmail mta ..." - svc -u /var/qmail/supervise/* - eend $? - ebegin "Starting qmail mta logging ..." - svc -u /var/qmail/supervise/*/log - eend $? -} - -stop() { - ebegin "Stopping qmail mta ..." - svc -d /var/qmail/supervise/* - eend $? - ebegin "Stopping qmail mta logging ..." - svc -d /var/qmail/supervise/*/log - eend $? -} - -reload() { - ebegin "Reloading 'locals' and 'virtualdomains' control files." - svc -h /var/qmail/supervise/qmail-send - eend $? -} diff --git a/net-mail/qmail-ldap/files/qmail-link-sync-gentoo.patch b/net-mail/qmail-ldap/files/qmail-link-sync-gentoo.patch deleted file mode 100644 index ec67d553c73e..000000000000 --- a/net-mail/qmail-ldap/files/qmail-link-sync-gentoo.patch +++ /dev/null @@ -1,55 +0,0 @@ -diff -u qmail-1.03/qmail-local.c qmail-1.03-linksync/qmail-local.c ---- qmail-1.03/qmail-local.c 2004-01-09 13:48:14.000000000 -0800 -+++ qmail-1.03-linksync/qmail-local.c 2004-01-09 13:54:25.041334954 -0800 -@@ -1,5 +1,6 @@ - #include <sys/types.h> - #include <sys/stat.h> -+#include <fcntl.h> - #include <unistd.h> - #include "readwrite.h" - #include "sig.h" -@@ -159,6 +160,9 @@ - } - - if (link(fntmptph,fnnewtph) == -1) goto fail; -+ if ((fd = open(fnnewtph, O_RDONLY)) < 0 || -+ fsync(fd) < 0 || close(fd) < 0) goto fail; -+ - /* if it was error_exist, almost certainly successful; i hate NFS */ - tryunlinktmp(); _exit(0); - -diff -u qmail-1.03/qmail-queue.c qmail-1.03-linksync/qmail-queue.c ---- qmail-1.03/qmail-queue.c 2004-01-09 13:48:14.000000000 -0800 -+++ qmail-1.03-linksync/qmail-queue.c 2004-01-09 13:53:10.766069219 -0800 -@@ -1,5 +1,6 @@ - #include <sys/types.h> - #include <sys/stat.h> -+#include <fcntl.h> - #include <unistd.h> - #include "readwrite.h" - #include "sig.h" -@@ -172,6 +173,7 @@ - { - unsigned int len; - char ch; -+ int fd; - #ifdef BIGBROTHER - unsigned int xlen, n; - char *x; -@@ -222,6 +224,7 @@ - #endif - - if (link(pidfn,messfn) == -1) die(64); -+ if ((fd = open(messfn, O_RDONLY)) < 0 || fsync(fd) < 0 || close(fd) < 0) die(64); - if (unlink(pidfn) == -1) die(63); - flagmademess = 1; - -@@ -312,6 +315,8 @@ - if (fsync(intdfd) == -1) die_write(); - - if (link(intdfn,todofn) == -1) die(66); -+ if ((fd = open(todofn, O_RDONLY)) < 0 || -+ fsync(fd) < 0 || close(fd) < 0) die(66); - - triggerpull(); - return 0; diff --git a/net-mail/qmail-ldap/files/qmail-linksync.patch.bz2 b/net-mail/qmail-ldap/files/qmail-linksync.patch.bz2 Binary files differdeleted file mode 100644 index e758ba32fced..000000000000 --- a/net-mail/qmail-ldap/files/qmail-linksync.patch.bz2 +++ /dev/null diff --git a/net-mail/qmail-ldap/files/qmail-queue.patch.bz2 b/net-mail/qmail-ldap/files/qmail-queue.patch.bz2 Binary files differdeleted file mode 100644 index 9f839f8209bf..000000000000 --- a/net-mail/qmail-ldap/files/qmail-queue.patch.bz2 +++ /dev/null diff --git a/net-mail/qmail-ldap/files/rc b/net-mail/qmail-ldap/files/rc deleted file mode 100644 index a7bbdc986766..000000000000 --- a/net-mail/qmail-ldap/files/rc +++ /dev/null @@ -1,4 +0,0 @@ -#!/bin/sh - -exec env - PATH="/var/qmail/bin:$PATH" \ - qmail-start "`cat /var/qmail/control/defaultdelivery`" diff --git a/net-mail/qmail-ldap/files/samples.ldif b/net-mail/qmail-ldap/files/samples.ldif deleted file mode 100644 index c1a77c4d97ca..000000000000 --- a/net-mail/qmail-ldap/files/samples.ldif +++ /dev/null @@ -1,32 +0,0 @@ -#ldapauth, better to use this than your rootdn for security reasons -dn: uid=ldapauth,ou=People,dc=yhourhost,dc=net -uid: ldapauth -cn: ldapuath -objectClass: account -objectClass: posixAccount -objectClass: top -objectClass: shadowAccount -shadowLastChange: 12116 -loginShell: /bin/true -uidNumber: 11184 -gidNumber: 2110 -homeDirectory: /var/qmail/maildirs/ -gecos: ldap authorization,,, -userPassword: libcrypt_format - -#sample user dn -dn: uid=denverj ,ou=people,dc=yourhost,dc=net -objectClass: top -objectClass: inetOrgPerson -objectClass: qmailUser -objectClass: person -cn: John Denver -givenName: denverj -sn: denverj -uid: denverj -mail: denverj@yourhost.net -mailMessageStore: /var/qmail/maildirs/denverj/Maildir/ -nohomeDirectory: /var/qmail/maildirs/denverj/ -mailAlternateAddress: denverj@alias.host.net -userPassword: libcrypt_format - diff --git a/net-mail/qmail-ldap/files/supervise/run-qmailpop3d b/net-mail/qmail-ldap/files/supervise/run-qmailpop3d deleted file mode 100644 index f744746def37..000000000000 --- a/net-mail/qmail-ldap/files/supervise/run-qmailpop3d +++ /dev/null @@ -1,13 +0,0 @@ -#!/bin/sh -LL=`head -n1 /var/qmail/control/qmail-pop3d-loglevel` -SL=`head -n1 /var/qmail/control/qmail-pop3d-softlimit` -HOSTNAME=`head -n1 /var/qmail/control/me` -exec \ - env MAILDIR=Maildir \ - env LOGLEVEL=$LL \ - /usr/bin/softlimit -m $SL \ - /usr/bin/softlimit -m 20000000 \ - /usr/bin/tcpserver -H -R -c100 0 110 \ - /var/qmail/bin/qmail-popup \ - $HOSTNAME /var/qmail/bin/auth_pop \ - /var/qmail/bin/qmail-pop3d $MAILDIR 2>&1 diff --git a/net-mail/qmail-ldap/files/supervise/run-qmailpop3dlog b/net-mail/qmail-ldap/files/supervise/run-qmailpop3dlog deleted file mode 100644 index 9c279a32d55f..000000000000 --- a/net-mail/qmail-ldap/files/supervise/run-qmailpop3dlog +++ /dev/null @@ -1,3 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s10000000 \ -/var/log/qmail/qmail-pop3d diff --git a/net-mail/qmail-ldap/files/supervise/run-qmailsend b/net-mail/qmail-ldap/files/supervise/run-qmailsend deleted file mode 100644 index 8dbd3adf524f..000000000000 --- a/net-mail/qmail-ldap/files/supervise/run-qmailsend +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /var/qmail/rc diff --git a/net-mail/qmail-ldap/files/supervise/run-qmailsendlog b/net-mail/qmail-ldap/files/supervise/run-qmailsendlog deleted file mode 100644 index 5ff50d1e7711..000000000000 --- a/net-mail/qmail-ldap/files/supervise/run-qmailsendlog +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-send diff --git a/net-mail/qmail-ldap/files/supervise/run-qmailsmtpd b/net-mail/qmail-ldap/files/supervise/run-qmailsmtpd deleted file mode 100644 index b9ddd77050ec..000000000000 --- a/net-mail/qmail-ldap/files/supervise/run-qmailsmtpd +++ /dev/null @@ -1,6 +0,0 @@ -#!/bin/sh -QMAILDUID=`id -u qmaild` -NOFILESGID=`id -g qmaild` -exec /usr/bin/softlimit -m 8000000 \ - /usr/bin/tcpserver -H -R -v -p -x /etc/tcp.smtp.cdb \ - -u $QMAILDUID -g $NOFILESGID 0 smtp rblsmtpd /var/qmail/bin/qmail-smtpd /var/qmail/bin/auth_smtp /usr/bin/true 2>&1 diff --git a/net-mail/qmail-ldap/files/supervise/run-qmailsmtpdlog b/net-mail/qmail-ldap/files/supervise/run-qmailsmtpdlog deleted file mode 100644 index 2d9546146583..000000000000 --- a/net-mail/qmail-ldap/files/supervise/run-qmailsmtpdlog +++ /dev/null @@ -1,2 +0,0 @@ -#!/bin/sh -exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-smtpd diff --git a/net-mail/qmail-ldap/files/tcp.pop3.sample b/net-mail/qmail-ldap/files/tcp.pop3.sample deleted file mode 100644 index 55df788cf074..000000000000 --- a/net-mail/qmail-ldap/files/tcp.pop3.sample +++ /dev/null @@ -1,6 +0,0 @@ -# to update the database after changing this file, run: -# tcprules /etc/tcprules.d/tcp.qmail-pop3.cdb /etc/tcprules.d/.tcp.qmail-pop3.tmp < /etc/tcprules.d/tcp.qmail-pop3 -# Allow any client to connect to us via POP3 -# If people are abusing POP3 such as denial-of-service on POP3, -# you can add their ips here to block them out -:allow diff --git a/net-mail/qmail-ldap/files/tcp.qmqp.sample b/net-mail/qmail-ldap/files/tcp.qmqp.sample deleted file mode 100644 index da21632c950e..000000000000 --- a/net-mail/qmail-ldap/files/tcp.qmqp.sample +++ /dev/null @@ -1,8 +0,0 @@ -# to update the database after changing this file, run: -# tcprules /etc/tcprules.d/tcp.qmail-qmqp.cdb /etc/tcprules.d/.tcp.qmail-qmqp.tmp < /etc/tcprules.d/tcp.qmail-qmqp -# QMQP is a bulk protocol -# and we don't want spam to ever come by it -# and it is intended to go between a few servers only -# so we don't trust any default people with it -# see /etc/tcprules.d/tcp.qmail-smtp for more info -:deny diff --git a/net-mail/qmail-ldap/files/tcp.qmtp.sample b/net-mail/qmail-ldap/files/tcp.qmtp.sample deleted file mode 100644 index d72ac985ac9f..000000000000 --- a/net-mail/qmail-ldap/files/tcp.qmtp.sample +++ /dev/null @@ -1,8 +0,0 @@ -# to update the database after changing this file, run: -# tcprules /etc/tcprules.d/tcp.qmail-qmtp.cdb /etc/tcprules.d/.tcp.qmail-qmtp.tmp < /etc/tcprules.d/tcp.qmail-qmtp -# We trust QMTP connections just as SMTP by default -# see /etc/tcprules.d/tcp.qmail-smtp for more info -# allow relaying from localhost -127.0.0.1:allow,RELAYCLIENT="",RBLSMTPD="" -# everybody else is not allowed to relay, and is subject to RBLSMTPD checks -:allow diff --git a/net-mail/qmail-ldap/files/tcp.smtp.sample b/net-mail/qmail-ldap/files/tcp.smtp.sample deleted file mode 100644 index a8e8d7a75fca..000000000000 --- a/net-mail/qmail-ldap/files/tcp.smtp.sample +++ /dev/null @@ -1,83 +0,0 @@ -# to update the database after changing this file, run: -# tcprules /etc/tcprules.d/tcp.qmail-smtp.cdb /etc/tcprules.d/.tcp.qmail-smtp.tmp < /etc/tcprules.d/tcp.qmail-smtp -#------------------------------------------------------ -# DESCRIPTION OF THE RULES TO REMIND ME OF HOW THIS FILE WORKS -# -# If you set 'allow', this means that our mail server will allow -# the specified IP range to make a TCP connection to our server -# -# If you set 'deny', this means that our mail server will not allow -# the specified IP range to make a TCP connection to our server -# -# If you set RELAYCLIENT="", this means that the listed IP range is -# allowed to relay mail through our server -# -# If you dont set RELAYCLIENT="", this means that the listed IP range -# will not be able to relay mail through our server -# -# If you set RBLSMTPD="", this means that the listed IP ranges will -# not be checked against any of the RBL databases -# -# If you set RBLSMTPD="some text here", this means that an RBL lookup -# wont be performed, but the mail will be rejected with the specified -# text as a 4xx temp error message -# -# If you set RBLSMTPD="-some text here", this means that an RBL lookup -# wont be performed, but the mail will be rejected with the specified -# text as a 5xx perm error message -# -# If you do not set RBLSMTPD="" or ="some text", then an RBL lookup -# will be performed. If the lookup is successful, then RBLSMTPD will -# return your custom error message (as specified in the -r parameter -# in smtpd supervise script) -# -#----------------------------------------------------- -# HERE ARE THE RULES! : -#----------------------------------------------------- -# BYPASS OPEN RELAY CHECKING FOR THESE IPS : -# -# These IPs are ones that we have setup so that they arent RBL checked. -# We have done this because these particular servers are RBL listed, -# and for whatever reason they can't/won't fix their open relay problem, -# and we still want to be able to receive mail from them. -# -# reminder text goes here for this entry so we know the story... -#111.111.111.111:allow,RBLSMTPD="" -# reminder text goes here for this entry so we know the story... -#222.222.222.222:allow,RBLSMTPD="" -# -#----------------------------------------------------------------- -# DONT ALLOW THESE IPS TO SEND MAIL TO US : -# -# mailXX.offermail.net connecting regularly and sending invalid -# format messages causing exit with status 256 (bare linefeed normally) -# entry added 15/12/2001 -# after looking at the mail coming from these servers it was found to be spam -#216.242.75.100-116:allow,RBLSMTPD="-Connections from this IP have been banned." -# -# heaps of spam from replyto of *@freeamateurhotties.com dec2001 -#64.228.127.:allow,RBLSMTPD="-Connections refused due to spam from freeamateurhotties.com" -#154.20.94.:allow,RBLSMTPD="-Connections refused due to spam from freeamateurhotties.com" -#209.151.132.:allow,RBLSMTPD="-Connections refused due to spam from freeamateurhotties.com" -#216.18.85.:allow,RBLSMTPD="-Connections refused due to spam from freeamateurhotties.com" -# -#----------------------------------------------------------------- -# ALLOW THESE IPS TO RELAY MAIL THROUGH OUR SERVER -# -# Local class-c's from our LAN are allowed to relay, -# and we wont bother doing any RBL checking. -#123.123.123.:allow,RELAYCLIENT="",RBLSMTPD="" -#123.111.111.:allow,RELAYCLIENT="",RBLSMTPD="" -# -# Connections from localhost are allowed to relay -# (because the WebMail server runs on localhost), -# and obviously there is no point trying to perform an RBL check. -127.0.0.1:allow,RELAYCLIENT="",RBLSMTPD="" -# -#----------------------------------------------------------------- -# ALLOW EVERYONE ELSE TO SEND US MAIL -# -# Everyone else can make connections to our server, -# but not allowed to relay -# RBL lookups are performed -:allow diff --git a/net-mail/qmail-ldap/files/tls.patch.bz2 b/net-mail/qmail-ldap/files/tls.patch.bz2 Binary files differdeleted file mode 100644 index 7534c54789d9..000000000000 --- a/net-mail/qmail-ldap/files/tls.patch.bz2 +++ /dev/null |