summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBenedikt Boehm <hollow@gentoo.org>2007-06-16 13:48:10 +0000
committerBenedikt Boehm <hollow@gentoo.org>2007-06-16 13:48:10 +0000
commit8c5375f6cf11d779a455520fb9616743e5703b81 (patch)
tree69403d6ad0045af743363cd966b62746d1fc8721 /mail-mta
parentStable on amd64 wrt bug 160067 (diff)
downloadhistorical-8c5375f6cf11d779a455520fb9616743e5703b81.tar.gz
historical-8c5375f6cf11d779a455520fb9616743e5703b81.tar.bz2
historical-8c5375f6cf11d779a455520fb9616743e5703b81.zip
sync with netqmail-1.05-r8 ebuild; fix #62734, #65456, #82089, #97957, #125162 and hopefully #83092; old versions are completely broken, therefore removed
Package-Manager: portage-2.1.2.9
Diffstat (limited to 'mail-mta')
-rw-r--r--mail-mta/qmail-ldap/ChangeLog60
-rw-r--r--mail-mta/qmail-ldap/Manifest517
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r2/samples.ldif46
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/conf-common29
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/conf-pop3d25
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/conf-smtpd37
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/config-sanity-check23
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/mkservercert55
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/qmail-control30
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh33
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/rc4
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3d26
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3dlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpd27
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpd27
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailsend2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailsendlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpd27
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/servercert.cnf37
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/99qmail4
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/conf-common32
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/conf-qmqpd19
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/conf-qmtpd22
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/conf-smtpd41
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/config-sanity-check23
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/dot_qmail3
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/gentoo.patch56
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/pipehack.patch.bz2bin372 -> 0 bytes
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/qmail-control30
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh33
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/qmail.schema103
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/rc4
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3d27
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3dlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpd28
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpd28
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailsend2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailsendlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpd28
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/tls.patch.bz2bin479 -> 0 bytes
-rw-r--r--mail-mta/qmail-ldap/files/99qmail (renamed from mail-mta/qmail-ldap/files/1.03-r3/99qmail)0
-rw-r--r--mail-mta/qmail-ldap/files/conf-common67
-rw-r--r--mail-mta/qmail-ldap/files/conf-pop3d (renamed from mail-mta/qmail-ldap/files/1.03-r4/conf-pop3d)7
-rw-r--r--mail-mta/qmail-ldap/files/conf-qmqpd (renamed from mail-mta/qmail-ldap/files/1.03-r3/conf-qmqpd)2
-rw-r--r--mail-mta/qmail-ldap/files/conf-qmtpd (renamed from mail-mta/qmail-ldap/files/1.03-r3/conf-qmtpd)2
-rw-r--r--mail-mta/qmail-ldap/files/conf-send6
-rw-r--r--mail-mta/qmail-ldap/files/conf-smtpd54
-rw-r--r--mail-mta/qmail-ldap/files/control/defaultdelivery1
-rw-r--r--mail-mta/qmail-ldap/files/control/defaultdomain1
-rw-r--r--mail-mta/qmail-ldap/files/control/defaulthost1
-rw-r--r--mail-mta/qmail-ldap/files/control/dirmaker1
-rw-r--r--mail-mta/qmail-ldap/files/control/file1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldapbasedn1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldapgid1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldaplocaldelivery1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldaplogin1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldapmessagestore1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldappassword1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldapserver1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldapuid1
-rw-r--r--mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r121
-rw-r--r--mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r215
-rw-r--r--mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r312
-rw-r--r--mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r412
-rw-r--r--mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r59
-rw-r--r--mail-mta/qmail-ldap/files/dot-qmail (renamed from mail-mta/qmail-ldap/files/1.03-r3/dot_qmail)0
-rw-r--r--mail-mta/qmail-ldap/files/dot_qmail1
-rw-r--r--mail-mta/qmail-ldap/files/errno.patch38
-rw-r--r--mail-mta/qmail-ldap/files/gentoo.patch34
-rw-r--r--mail-mta/qmail-ldap/files/homedir.patch24
-rw-r--r--mail-mta/qmail-ldap/files/mailer.conf6
-rw-r--r--mail-mta/qmail-ldap/files/mkservercert (renamed from mail-mta/qmail-ldap/files/1.03-r4/mkservercert)6
-rw-r--r--mail-mta/qmail-ldap/files/qmail-config-system72
-rw-r--r--mail-mta/qmail-ldap/files/qmail-control30
-rw-r--r--mail-mta/qmail-ldap/files/qmail-genrsacert.sh44
-rw-r--r--mail-mta/qmail-ldap/files/qmail-link-sync-gentoo.patch55
-rw-r--r--mail-mta/qmail-ldap/files/qmail-linksync.patch54
-rw-r--r--mail-mta/qmail-ldap/files/qmail-queue.patch49
-rw-r--r--mail-mta/qmail-ldap/files/rc4
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-pop3d19
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-pop3d-log7
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-qmqpd18
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-qmqpd-log7
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-qmtpd18
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-qmtpd-log7
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-send6
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-send-log7
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-smtpd18
-rw-r--r--mail-mta/qmail-ldap/files/run-qmail-smtpd-log7
-rw-r--r--mail-mta/qmail-ldap/files/servercert.cnf (renamed from mail-mta/qmail-ldap/files/1.03-r4/servercert.cnf)4
-rw-r--r--mail-mta/qmail-ldap/files/smtpplugins27
-rw-r--r--mail-mta/qmail-ldap/files/supervise/run-qmailpop3d13
-rw-r--r--mail-mta/qmail-ldap/files/supervise/run-qmailpop3dlog3
-rw-r--r--mail-mta/qmail-ldap/files/supervise/run-qmailsend2
-rw-r--r--mail-mta/qmail-ldap/files/supervise/run-qmailsendlog2
-rw-r--r--mail-mta/qmail-ldap/files/supervise/run-qmailsmtpd6
-rw-r--r--mail-mta/qmail-ldap/files/supervise/run-qmailsmtpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/tcp.pop3.sample12
-rw-r--r--mail-mta/qmail-ldap/files/tcp.qmqp.sample14
-rw-r--r--mail-mta/qmail-ldap/files/tcp.qmtp.sample19
-rw-r--r--mail-mta/qmail-ldap/files/tcp.smtp.sample144
-rw-r--r--mail-mta/qmail-ldap/files/tcprules.d-Makefile.qmail3
-rw-r--r--mail-mta/qmail-ldap/files/tls.patch20
-rw-r--r--mail-mta/qmail-ldap/qmail-ldap-1.03-r1.ebuild350
-rw-r--r--mail-mta/qmail-ldap/qmail-ldap-1.03-r2.ebuild355
-rw-r--r--mail-mta/qmail-ldap/qmail-ldap-1.03-r3.ebuild354
-rw-r--r--mail-mta/qmail-ldap/qmail-ldap-1.03-r4.ebuild374
-rw-r--r--mail-mta/qmail-ldap/qmail-ldap-1.03-r5.ebuild500
114 files changed, 1206 insertions, 3257 deletions
diff --git a/mail-mta/qmail-ldap/ChangeLog b/mail-mta/qmail-ldap/ChangeLog
index fefdcb421238..3937fc178e12 100644
--- a/mail-mta/qmail-ldap/ChangeLog
+++ b/mail-mta/qmail-ldap/ChangeLog
@@ -1,6 +1,64 @@
# ChangeLog for mail-mta/qmail-ldap
# Copyright 2002-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/ChangeLog,v 1.15 2007/04/28 16:53:42 swegener Exp $
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/ChangeLog,v 1.16 2007/06/16 13:48:10 hollow Exp $
+
+*qmail-ldap-1.03-r5 (16 Jun 2007)
+
+ 16 Jun 2007; Benedikt Böhm <hollow@gentoo.org>
+ -files/1.03-r2/samples.ldif, -files/1.03-r4/qmail.schema,
+ -files/1.03-r3/99qmail, -files/1.03-r4/qmail-genrsacert.sh,
+ -files/1.03-r3/conf-common, -files/1.03-r4/rc, -files/1.03-r3/conf-pop3d,
+ -files/1.03-r4/run-qmailpop3d, -files/1.03-r3/conf-qmqpd,
+ -files/1.03-r3/conf-qmtpd, -files/1.03-r3/conf-smtpd,
+ -files/1.03-r3/config-sanity-check, -files/1.03-r3/dot_qmail,
+ -files/1.03-r3/mkservercert, -files/1.03-r3/qmail-control,
+ -files/1.03-r3/qmail-genrsacert.sh, -files/1.03-r3/rc,
+ -files/1.03-r3/run-qmailpop3d, -files/1.03-r3/run-qmailpop3dlog,
+ -files/1.03-r3/run-qmailqmqpd, -files/1.03-r3/run-qmailqmqpdlog,
+ -files/1.03-r3/run-qmailqmtpd, -files/1.03-r3/run-qmailqmtpdlog,
+ -files/1.03-r3/run-qmailsend, -files/1.03-r3/run-qmailsendlog,
+ -files/1.03-r3/run-qmailsmtpd, -files/1.03-r3/run-qmailsmtpdlog,
+ -files/1.03-r3/servercert.cnf, -files/1.03-r4/99qmail,
+ -files/1.03-r4/conf-common, -files/1.03-r4/conf-pop3d,
+ -files/1.03-r4/conf-qmqpd, -files/1.03-r4/conf-qmtpd,
+ -files/1.03-r4/conf-smtpd, -files/1.03-r4/config-sanity-check,
+ -files/1.03-r4/dot_qmail, -files/1.03-r4/gentoo.patch,
+ -files/1.03-r4/mkservercert, -files/1.03-r4/pipehack.patch.bz2,
+ -files/1.03-r4/qmail-control, -files/1.03-r4/run-qmailpop3dlog,
+ -files/1.03-r4/run-qmailqmqpd, -files/1.03-r4/run-qmailqmqpdlog,
+ -files/1.03-r4/run-qmailqmtpd, -files/1.03-r4/run-qmailqmtpdlog,
+ -files/1.03-r4/run-qmailsend, -files/1.03-r4/run-qmailsendlog,
+ -files/1.03-r4/run-qmailsmtpd, -files/1.03-r4/run-qmailsmtpdlog,
+ -files/1.03-r4/servercert.cnf, -files/1.03-r4/tls.patch.bz2,
+ +files/99qmail, +files/conf-common, +files/conf-pop3d, +files/conf-qmqpd,
+ +files/conf-qmtpd, +files/conf-send, +files/conf-smtpd,
+ -files/control/defaultdelivery, -files/control/defaultdomain,
+ -files/control/defaulthost, -files/control/dirmaker, -files/control/file,
+ -files/control/ldapbasedn, -files/control/ldapgid,
+ -files/control/ldaplocaldelivery, -files/control/ldaplogin,
+ -files/control/ldapmessagestore, -files/control/ldappassword,
+ -files/control/ldapserver, -files/control/ldapuid, +files/dot-qmail,
+ -files/dot_qmail, -files/errno.patch, -files/gentoo.patch,
+ -files/homedir.patch, +files/mailer.conf, +files/mkservercert,
+ +files/qmail-config-system, -files/qmail-control,
+ +files/qmail-genrsacert.sh, -files/qmail-link-sync-gentoo.patch,
+ -files/qmail-linksync.patch, -files/qmail-queue.patch, -files/rc,
+ +files/run-qmail-pop3d, +files/run-qmail-pop3d-log,
+ +files/run-qmail-qmqpd, +files/run-qmail-qmqpd-log,
+ +files/run-qmail-qmtpd, +files/run-qmail-qmtpd-log, +files/run-qmail-send,
+ +files/run-qmail-send-log, +files/run-qmail-smtpd,
+ +files/run-qmail-smtpd-log, +files/servercert.cnf, +files/smtpplugins,
+ -files/supervise/run-qmailpop3d, -files/supervise/run-qmailpop3dlog,
+ -files/supervise/run-qmailsend, -files/supervise/run-qmailsendlog,
+ -files/supervise/run-qmailsmtpd, -files/supervise/run-qmailsmtpdlog,
+ files/tcp.pop3.sample, files/tcp.qmqp.sample, files/tcp.qmtp.sample,
+ files/tcp.smtp.sample, +files/tcprules.d-Makefile.qmail, -files/tls.patch,
+ -qmail-ldap-1.03-r1.ebuild, -qmail-ldap-1.03-r2.ebuild,
+ -qmail-ldap-1.03-r3.ebuild, -qmail-ldap-1.03-r4.ebuild,
+ +qmail-ldap-1.03-r5.ebuild:
+ sync with netqmail-1.05-r8 ebuild; fix #62734, #65456, #82089, #97957,
+ #125162 and hopefully #83092; old versions are completely broken, therefore
+ removed
28 Apr 2007; Sven Wegener <swegener@gentoo.org> qmail-ldap-1.03-r4.ebuild:
Fix *initd, *confd and *envd calls (#17388, #174266)
diff --git a/mail-mta/qmail-ldap/Manifest b/mail-mta/qmail-ldap/Manifest
index b992b97cda78..153134f9af17 100644
--- a/mail-mta/qmail-ldap/Manifest
+++ b/mail-mta/qmail-ldap/Manifest
@@ -1,397 +1,138 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA1
-
-AUX 1.03-r2/samples.ldif 1215 RMD160 8da38acd21cd750beb2c23756ba37b654748e943 SHA1 70ef25e70cf89754aca96051e6b80590c2d60f02 SHA256 9ae3e07818beaad386d0c11720d38915376a8925848f0f48014ef3e06e00276e
-MD5 9fc8ba8582cf5e04f67ee32ad9c8a967 files/1.03-r2/samples.ldif 1215
-RMD160 8da38acd21cd750beb2c23756ba37b654748e943 files/1.03-r2/samples.ldif 1215
-SHA256 9ae3e07818beaad386d0c11720d38915376a8925848f0f48014ef3e06e00276e files/1.03-r2/samples.ldif 1215
-AUX 1.03-r3/99qmail 137 RMD160 bb1d8b76562c60df05b1e10811d479ca24fdad48 SHA1 d370193dd2be29226fecd399c3bef93aec0011b8 SHA256 b721c405ab3a13803c4647b98a3c0ffbdfb450e4a0f9e5476c1633470b0d6e50
-MD5 180a513f34e3f00abc609672a190072c files/1.03-r3/99qmail 137
-RMD160 bb1d8b76562c60df05b1e10811d479ca24fdad48 files/1.03-r3/99qmail 137
-SHA256 b721c405ab3a13803c4647b98a3c0ffbdfb450e4a0f9e5476c1633470b0d6e50 files/1.03-r3/99qmail 137
-AUX 1.03-r3/conf-common 1102 RMD160 680624582c317034877329ade2b2e25a0e2036b4 SHA1 e1e7ae62db0d592a9a9932adb42c6585d8997247 SHA256 2e1aa46c4d33b369829d5a272776ebb475b502a62fce1c6e7216290342ab3c34
-MD5 ef10ec4b0d50287cd747a2e7844395ca files/1.03-r3/conf-common 1102
-RMD160 680624582c317034877329ade2b2e25a0e2036b4 files/1.03-r3/conf-common 1102
-SHA256 2e1aa46c4d33b369829d5a272776ebb475b502a62fce1c6e7216290342ab3c34 files/1.03-r3/conf-common 1102
-AUX 1.03-r3/conf-pop3d 1079 RMD160 8c732328e795cf237040c3aade9d0bae14920e24 SHA1 dd8386281b97305d77672aa7bd8cfa7bcd1b7e8c SHA256 fe9372bffa0de5895494ed713f020290e40c15334c62e8d24bd85e099a2b85ec
-MD5 7fc848a52bca90e2305e78f5244899ea files/1.03-r3/conf-pop3d 1079
-RMD160 8c732328e795cf237040c3aade9d0bae14920e24 files/1.03-r3/conf-pop3d 1079
-SHA256 fe9372bffa0de5895494ed713f020290e40c15334c62e8d24bd85e099a2b85ec files/1.03-r3/conf-pop3d 1079
-AUX 1.03-r3/conf-qmqpd 478 RMD160 6d2e79e3081ac7ffaa3780e831117b8a55fbfbaf SHA1 bdd1e55bb61d7fc1c28aab16fad9feceb2e20c60 SHA256 510178a181773e7384559988b32ac31bc9369f314050dcc1efee44239d188aae
-MD5 29ea6897f829dbee59999c595390fdf5 files/1.03-r3/conf-qmqpd 478
-RMD160 6d2e79e3081ac7ffaa3780e831117b8a55fbfbaf files/1.03-r3/conf-qmqpd 478
-SHA256 510178a181773e7384559988b32ac31bc9369f314050dcc1efee44239d188aae files/1.03-r3/conf-qmqpd 478
-AUX 1.03-r3/conf-qmtpd 570 RMD160 6c33ddd1da88e933022415f2af00c7aa1cb4f80d SHA1 e9577587e415e21e614d932aedb73f921aebb7a9 SHA256 d3e13ff99891d29aaed1f7f9c76a0dc3fea4b9b5864e8a2bd6e6789e87dddaa6
-MD5 e871b4d98b97bd154a0f5677b6198f7e files/1.03-r3/conf-qmtpd 570
-RMD160 6c33ddd1da88e933022415f2af00c7aa1cb4f80d files/1.03-r3/conf-qmtpd 570
-SHA256 d3e13ff99891d29aaed1f7f9c76a0dc3fea4b9b5864e8a2bd6e6789e87dddaa6 files/1.03-r3/conf-qmtpd 570
-AUX 1.03-r3/conf-smtpd 1715 RMD160 bd49863bfa968a5c50636862ec4299ddfaf07ce1 SHA1 cbe38080380dd6ba71e3f1c23ea0c9a96f37a212 SHA256 d7ced7d1ee175997ea9f5ceb02814d884c06841ce291ebfadfe9d063a7ab13ff
-MD5 3cf7a428272fdec03a0c2969f08590b3 files/1.03-r3/conf-smtpd 1715
-RMD160 bd49863bfa968a5c50636862ec4299ddfaf07ce1 files/1.03-r3/conf-smtpd 1715
-SHA256 d7ced7d1ee175997ea9f5ceb02814d884c06841ce291ebfadfe9d063a7ab13ff files/1.03-r3/conf-smtpd 1715
-AUX 1.03-r3/config-sanity-check 822 RMD160 b0d04a9ad5195a269bc70ce2d74238a70f3b10fb SHA1 edadbe9d03456bec4a1703ced0db15852bc7d2da SHA256 ce5b6780cb541fd374408aff9958b140ef1539adf2528928f573e4c63851b98a
-MD5 d4e8e07c3bce29dd819dcac49f7fdb2e files/1.03-r3/config-sanity-check 822
-RMD160 b0d04a9ad5195a269bc70ce2d74238a70f3b10fb files/1.03-r3/config-sanity-check 822
-SHA256 ce5b6780cb541fd374408aff9958b140ef1539adf2528928f573e4c63851b98a files/1.03-r3/config-sanity-check 822
-AUX 1.03-r3/dot_qmail 82 RMD160 0576de46f687b2c9041fd48948a050ae82f2242e SHA1 ebdeb1c03a30654d7a7fae06cc4c9f53694905c8 SHA256 ceed2e098092a550d66778241149439871f5518ff2c71dc53ce05308b1a63a06
-MD5 c369664bce0646b3d323d08f9ba5b8ce files/1.03-r3/dot_qmail 82
-RMD160 0576de46f687b2c9041fd48948a050ae82f2242e files/1.03-r3/dot_qmail 82
-SHA256 ceed2e098092a550d66778241149439871f5518ff2c71dc53ce05308b1a63a06 files/1.03-r3/dot_qmail 82
-AUX 1.03-r3/mkservercert 1442 RMD160 9aea93d6eaa7d3a527470582c589a8f4b2baa705 SHA1 8cdb878379a3dcd16493400bf3eb7c1a7580810f SHA256 085c1e146b6936a351b1b4684c74770c097a98a0397ea08031c30a46adb91e98
-MD5 32fef17f9a3ac53b7868e8c245face7e files/1.03-r3/mkservercert 1442
-RMD160 9aea93d6eaa7d3a527470582c589a8f4b2baa705 files/1.03-r3/mkservercert 1442
-SHA256 085c1e146b6936a351b1b4684c74770c097a98a0397ea08031c30a46adb91e98 files/1.03-r3/mkservercert 1442
-AUX 1.03-r3/qmail-control 855 RMD160 f132839c55d6699b32a4ba6e499738cb95aab0fd SHA1 d0645d6000327b229f65f04a1e1adb1f58ebcd0c SHA256 c40d8b7ba78bb678415c506fff84f4dc4b3fdc3af5ba159af3e881cc41465dd7
-MD5 5d300509a19999b86ee358254b936111 files/1.03-r3/qmail-control 855
-RMD160 f132839c55d6699b32a4ba6e499738cb95aab0fd files/1.03-r3/qmail-control 855
-SHA256 c40d8b7ba78bb678415c506fff84f4dc4b3fdc3af5ba159af3e881cc41465dd7 files/1.03-r3/qmail-control 855
-AUX 1.03-r3/qmail-genrsacert.sh 1178 RMD160 fc28133483f7c60e7de879b1222bef82c0b84830 SHA1 1b962ccf5a84c8be8eda1fbf1f25408c712dcf74 SHA256 cd5a63a1fa72e1f41426186afdda9ed61c14fcb6926662695bd84fc7cc2b59e8
-MD5 4d56a27947098f8552c4ed42ea89d088 files/1.03-r3/qmail-genrsacert.sh 1178
-RMD160 fc28133483f7c60e7de879b1222bef82c0b84830 files/1.03-r3/qmail-genrsacert.sh 1178
-SHA256 cd5a63a1fa72e1f41426186afdda9ed61c14fcb6926662695bd84fc7cc2b59e8 files/1.03-r3/qmail-genrsacert.sh 1178
-AUX 1.03-r3/rc 117 RMD160 2b8668b1f4100a687c702b11aa976eb099ac8ece SHA1 c0a7bd16536da721c408e642efe6f187250c2562 SHA256 188a898d8276c89ca96bb4e85824136f54fda2045bd18370c5a28ec18ed9a3e9
-MD5 6c0f741d2f9a7cc5e6b346d435ab0e64 files/1.03-r3/rc 117
-RMD160 2b8668b1f4100a687c702b11aa976eb099ac8ece files/1.03-r3/rc 117
-SHA256 188a898d8276c89ca96bb4e85824136f54fda2045bd18370c5a28ec18ed9a3e9 files/1.03-r3/rc 117
-AUX 1.03-r3/run-qmailpop3d 1184 RMD160 22488dc74d16ae7e183340dc62d3236f9c7a4e43 SHA1 89014649aba8b52b250f7a9a0983ae7ec76380ab SHA256 e452b33a4c87e87555ad074f18cfdfe1c3dd0bfd98239c2355e6bc738e30188f
-MD5 5153d7b178266cb6be85d6c7a5ccbcf9 files/1.03-r3/run-qmailpop3d 1184
-RMD160 22488dc74d16ae7e183340dc62d3236f9c7a4e43 files/1.03-r3/run-qmailpop3d 1184
-SHA256 e452b33a4c87e87555ad074f18cfdfe1c3dd0bfd98239c2355e6bc738e30188f files/1.03-r3/run-qmailpop3d 1184
-AUX 1.03-r3/run-qmailpop3dlog 97 RMD160 ba31f921af31ff34e27a472a03e94630fbc73478 SHA1 364ff8db72ef859b478c74a7d5b193d5ea3ae999 SHA256 2b47a96b7553d7ded8cd62f93b1de26b0458d42308be4045abd139a50c2fbdc9
-MD5 0e97c0b031776f40cacdfbf3114af574 files/1.03-r3/run-qmailpop3dlog 97
-RMD160 ba31f921af31ff34e27a472a03e94630fbc73478 files/1.03-r3/run-qmailpop3dlog 97
-SHA256 2b47a96b7553d7ded8cd62f93b1de26b0458d42308be4045abd139a50c2fbdc9 files/1.03-r3/run-qmailpop3dlog 97
-AUX 1.03-r3/run-qmailqmqpd 1173 RMD160 1b949a27212f923659b0b309f2683ad299b5986b SHA1 3d4ad27f533f2a261e6f98e86b77443596f4c92c SHA256 adedb4011833da0a9e8e03d8b8b51c80093bfba510849dc6235f3ed9387fd3af
-MD5 18e27904533c9a5e7ce00ba1d6fdde23 files/1.03-r3/run-qmailqmqpd 1173
-RMD160 1b949a27212f923659b0b309f2683ad299b5986b files/1.03-r3/run-qmailqmqpd 1173
-SHA256 adedb4011833da0a9e8e03d8b8b51c80093bfba510849dc6235f3ed9387fd3af files/1.03-r3/run-qmailqmqpd 1173
-AUX 1.03-r3/run-qmailqmqpdlog 97 RMD160 58d55e12ab2e1b31f9b66d240cc06ffa59e78378 SHA1 e851516024cd8cc1b45ae27a6cd57515c3b79928 SHA256 518ea259fda6126c15da2edec14c9e2bdc792ca4bb2fa975ad01da3dc6da5198
-MD5 249138d56492deb0f856849bc002e46a files/1.03-r3/run-qmailqmqpdlog 97
-RMD160 58d55e12ab2e1b31f9b66d240cc06ffa59e78378 files/1.03-r3/run-qmailqmqpdlog 97
-SHA256 518ea259fda6126c15da2edec14c9e2bdc792ca4bb2fa975ad01da3dc6da5198 files/1.03-r3/run-qmailqmqpdlog 97
-AUX 1.03-r3/run-qmailqmtpd 1173 RMD160 7b049425c553c1569b99e1a6c3a358767e1d5370 SHA1 328657097ec6e63d6a761cbe679a43cd7b712bd2 SHA256 631865cbf125bfaca922fddc23bac3358e85d1e3076732050226aad09c9a2225
-MD5 e46b4e2bc6196ccb269b926e99049e63 files/1.03-r3/run-qmailqmtpd 1173
-RMD160 7b049425c553c1569b99e1a6c3a358767e1d5370 files/1.03-r3/run-qmailqmtpd 1173
-SHA256 631865cbf125bfaca922fddc23bac3358e85d1e3076732050226aad09c9a2225 files/1.03-r3/run-qmailqmtpd 1173
-AUX 1.03-r3/run-qmailqmtpdlog 97 RMD160 1224ad3c51e2df25c02beb93039349d880ccd094 SHA1 cffab3f5849569ba2649983d58c0aba5c5e57aef SHA256 80f82a858fad7ad83a28b8aa7408e9a9c65e1467fddc089b0dee2fd5373bb434
-MD5 795f633858c0919b6e201cf2b845779e files/1.03-r3/run-qmailqmtpdlog 97
-RMD160 1224ad3c51e2df25c02beb93039349d880ccd094 files/1.03-r3/run-qmailqmtpdlog 97
-SHA256 80f82a858fad7ad83a28b8aa7408e9a9c65e1467fddc089b0dee2fd5373bb434 files/1.03-r3/run-qmailqmtpdlog 97
-AUX 1.03-r3/run-qmailsend 29 RMD160 365b6ff61013da2803d05b31265daf92e36bccb5 SHA1 340ac4c2dec7c7b213f870aac00b89cb4de4fcf8 SHA256 fa2d12d25c6f072124f521b94b2f43439890455e41265ce6dbb5ce19e3dd6356
-MD5 23a2babf3049fe012de21c17e550b3e5 files/1.03-r3/run-qmailsend 29
-RMD160 365b6ff61013da2803d05b31265daf92e36bccb5 files/1.03-r3/run-qmailsend 29
-SHA256 fa2d12d25c6f072124f521b94b2f43439890455e41265ce6dbb5ce19e3dd6356 files/1.03-r3/run-qmailsend 29
-AUX 1.03-r3/run-qmailsendlog 96 RMD160 1ff8bb40bde3500efb782a0369131df128185bc4 SHA1 425974b6bc4eef36fb5615a326c9f6ecb7df372d SHA256 984faef828ae8a7b27323655040f24b854201b5e2ce7ec2073a0cccfbe40a6c9
-MD5 834dad5113515d0f00981fdc1d07fa84 files/1.03-r3/run-qmailsendlog 96
-RMD160 1ff8bb40bde3500efb782a0369131df128185bc4 files/1.03-r3/run-qmailsendlog 96
-SHA256 984faef828ae8a7b27323655040f24b854201b5e2ce7ec2073a0cccfbe40a6c9 files/1.03-r3/run-qmailsendlog 96
-AUX 1.03-r3/run-qmailsmtpd 1173 RMD160 a118d7c412fd9628f9245d5e59261c1db86e1b06 SHA1 d82669d525f08ea00246ebcf4b9082189ad77f6e SHA256 d33409dd67d73e43b5428a74694889da5fa675ef0ac0fafe43f4b45e8cc7f1bc
-MD5 1a1aa6933ecc511ee42b33b380616355 files/1.03-r3/run-qmailsmtpd 1173
-RMD160 a118d7c412fd9628f9245d5e59261c1db86e1b06 files/1.03-r3/run-qmailsmtpd 1173
-SHA256 d33409dd67d73e43b5428a74694889da5fa675ef0ac0fafe43f4b45e8cc7f1bc files/1.03-r3/run-qmailsmtpd 1173
-AUX 1.03-r3/run-qmailsmtpdlog 97 RMD160 7975dae329f090e3c31e48fd98b27e853407a8a9 SHA1 3f6ab3a7c92fb63081d90a8709dc8ab1253f60ab SHA256 2985d78f2dbb6769a811c61cce0d616a8707a5d1ddb2fa2a96967791948e6472
-MD5 f43900d79a0aacb5e0d71b0bb6c06fea files/1.03-r3/run-qmailsmtpdlog 97
-RMD160 7975dae329f090e3c31e48fd98b27e853407a8a9 files/1.03-r3/run-qmailsmtpdlog 97
-SHA256 2985d78f2dbb6769a811c61cce0d616a8707a5d1ddb2fa2a96967791948e6472 files/1.03-r3/run-qmailsmtpdlog 97
-AUX 1.03-r3/servercert.cnf 1111 RMD160 4d18eef8e2352584d8a0ecea57f43e6e64dfef55 SHA1 bb17b8042799a2c6fdf9f2bd73caeb4f5e9360e9 SHA256 be98598414ce026ea39f9dba0c0085d27dda14082b532637ac0ac966c8af9957
-MD5 4a8d8e4ec01082701b5175169f558f2f files/1.03-r3/servercert.cnf 1111
-RMD160 4d18eef8e2352584d8a0ecea57f43e6e64dfef55 files/1.03-r3/servercert.cnf 1111
-SHA256 be98598414ce026ea39f9dba0c0085d27dda14082b532637ac0ac966c8af9957 files/1.03-r3/servercert.cnf 1111
-AUX 1.03-r4/99qmail 137 RMD160 bb1d8b76562c60df05b1e10811d479ca24fdad48 SHA1 d370193dd2be29226fecd399c3bef93aec0011b8 SHA256 b721c405ab3a13803c4647b98a3c0ffbdfb450e4a0f9e5476c1633470b0d6e50
-MD5 180a513f34e3f00abc609672a190072c files/1.03-r4/99qmail 137
-RMD160 bb1d8b76562c60df05b1e10811d479ca24fdad48 files/1.03-r4/99qmail 137
-SHA256 b721c405ab3a13803c4647b98a3c0ffbdfb450e4a0f9e5476c1633470b0d6e50 files/1.03-r4/99qmail 137
-AUX 1.03-r4/conf-common 1163 RMD160 dfe6cd57493bb98fe815cdcb9341b4dd14fcfb2a SHA1 ac5bc60c5275a5afd0841cf000639134ba4b5d92 SHA256 0c9e7f57648f9eca6640d43410130745ab37ff7a866fd781c10c3e811c81d372
-MD5 d1f8b3acf8f7a306a18d8ed4610bb419 files/1.03-r4/conf-common 1163
-RMD160 dfe6cd57493bb98fe815cdcb9341b4dd14fcfb2a files/1.03-r4/conf-common 1163
-SHA256 0c9e7f57648f9eca6640d43410130745ab37ff7a866fd781c10c3e811c81d372 files/1.03-r4/conf-common 1163
-AUX 1.03-r4/conf-pop3d 1136 RMD160 adf69cf39a2b58720c18a09394791c9db75cd4fa SHA1 912075cdb44f72599a57e4ce7ba2de30f40d30f6 SHA256 d1d7cefb652b19c7f614e142a34345d3d4ea20f4071ca8294654a146b917c744
-MD5 a4a7c86e110d65bf263074582eedc8a5 files/1.03-r4/conf-pop3d 1136
-RMD160 adf69cf39a2b58720c18a09394791c9db75cd4fa files/1.03-r4/conf-pop3d 1136
-SHA256 d1d7cefb652b19c7f614e142a34345d3d4ea20f4071ca8294654a146b917c744 files/1.03-r4/conf-pop3d 1136
-AUX 1.03-r4/conf-qmqpd 531 RMD160 3ba304c036afcd1d31148f30555070098362bdbb SHA1 8ff6c8334bdb84bafa6adaac879d9cf5d2fee52b SHA256 03214bfcd3ec02ec896b13d3449d37f3a04c2266c6e39b0a70b60375fa2861aa
-MD5 168e998d3a8331d2bb5deff447360c9f files/1.03-r4/conf-qmqpd 531
-RMD160 3ba304c036afcd1d31148f30555070098362bdbb files/1.03-r4/conf-qmqpd 531
-SHA256 03214bfcd3ec02ec896b13d3449d37f3a04c2266c6e39b0a70b60375fa2861aa files/1.03-r4/conf-qmqpd 531
-AUX 1.03-r4/conf-qmtpd 623 RMD160 b470e64393ffca07863ecb21fcb1ad27c67c5bcb SHA1 e1cc5c48e9509066a4a3f7f968a2b3c3a18a2fa4 SHA256 5251fc01375ceb397fd09f3525153d6dffd31b0c48f1d85faa7aa1778eb0e10a
-MD5 688e112519de8cb25d435de7dfd6e7ce files/1.03-r4/conf-qmtpd 623
-RMD160 b470e64393ffca07863ecb21fcb1ad27c67c5bcb files/1.03-r4/conf-qmtpd 623
-SHA256 5251fc01375ceb397fd09f3525153d6dffd31b0c48f1d85faa7aa1778eb0e10a files/1.03-r4/conf-qmtpd 623
-AUX 1.03-r4/conf-smtpd 1805 RMD160 23ddbde5b1cd498da18c28b634439893f9901db6 SHA1 a0a3f06424e936406f143edee85f50eb8c511d89 SHA256 377457e44eb985789749a0e24d7a4f8576d654ececaff5ddc1407e039e256e13
-MD5 1234f358ef2ab5cf649b7d5baa3b9838 files/1.03-r4/conf-smtpd 1805
-RMD160 23ddbde5b1cd498da18c28b634439893f9901db6 files/1.03-r4/conf-smtpd 1805
-SHA256 377457e44eb985789749a0e24d7a4f8576d654ececaff5ddc1407e039e256e13 files/1.03-r4/conf-smtpd 1805
-AUX 1.03-r4/config-sanity-check 822 RMD160 bcf7d537e1aaf8f01b5579fb6374d885a3945791 SHA1 c07627447ae8a12d7483e7c600f63b328487cf68 SHA256 853eb3e999b009c3160ad1d6713490d735c662e44a0e46da6c627d46fa813192
-MD5 7005032c45811e41ee61e08ba59cbc54 files/1.03-r4/config-sanity-check 822
-RMD160 bcf7d537e1aaf8f01b5579fb6374d885a3945791 files/1.03-r4/config-sanity-check 822
-SHA256 853eb3e999b009c3160ad1d6713490d735c662e44a0e46da6c627d46fa813192 files/1.03-r4/config-sanity-check 822
-AUX 1.03-r4/dot_qmail 82 RMD160 0576de46f687b2c9041fd48948a050ae82f2242e SHA1 ebdeb1c03a30654d7a7fae06cc4c9f53694905c8 SHA256 ceed2e098092a550d66778241149439871f5518ff2c71dc53ce05308b1a63a06
-MD5 c369664bce0646b3d323d08f9ba5b8ce files/1.03-r4/dot_qmail 82
-RMD160 0576de46f687b2c9041fd48948a050ae82f2242e files/1.03-r4/dot_qmail 82
-SHA256 ceed2e098092a550d66778241149439871f5518ff2c71dc53ce05308b1a63a06 files/1.03-r4/dot_qmail 82
-AUX 1.03-r4/gentoo.patch 2204 RMD160 1945c301abb2301986913d4636af347aa3986f43 SHA1 d1daa8ee4431960f6f09c59c98e9f1bd22a0348c SHA256 b7052aca381175f152397586936e92d69f343ad674470fd24c42fa8e60c8927f
-MD5 f8d9b2ba720f81dfbc8bd3b25cd90b75 files/1.03-r4/gentoo.patch 2204
-RMD160 1945c301abb2301986913d4636af347aa3986f43 files/1.03-r4/gentoo.patch 2204
-SHA256 b7052aca381175f152397586936e92d69f343ad674470fd24c42fa8e60c8927f files/1.03-r4/gentoo.patch 2204
-AUX 1.03-r4/mkservercert 1442 RMD160 307420e68c504b042e818644230a754e36261266 SHA1 3cc0744a32ce3e10ee8e1688f6caca95f52512d6 SHA256 b99c97ca2f923ba52f8e57636b063e34571d9447ba1f96b54db7d9755a55b86f
-MD5 3a73e5f02427e5cbd1f468e937efe88c files/1.03-r4/mkservercert 1442
-RMD160 307420e68c504b042e818644230a754e36261266 files/1.03-r4/mkservercert 1442
-SHA256 b99c97ca2f923ba52f8e57636b063e34571d9447ba1f96b54db7d9755a55b86f files/1.03-r4/mkservercert 1442
-AUX 1.03-r4/pipehack.patch.bz2 372 RMD160 5da933a40a6f2168c27d834db8b10df57f27411c SHA1 201f868d4006934c5b3cb998e82c90011e59dda6 SHA256 d6d0fafb0fc9f9747232547f635bac72a0ef7ad7ea6f3d8ecd02e067e31a13c7
-MD5 bdc2e438c21a9efb9ed0506118d1ac0d files/1.03-r4/pipehack.patch.bz2 372
-RMD160 5da933a40a6f2168c27d834db8b10df57f27411c files/1.03-r4/pipehack.patch.bz2 372
-SHA256 d6d0fafb0fc9f9747232547f635bac72a0ef7ad7ea6f3d8ecd02e067e31a13c7 files/1.03-r4/pipehack.patch.bz2 372
-AUX 1.03-r4/qmail-control 855 RMD160 1f1c87753769a4036f0807957f330270a146fc33 SHA1 d975e27d32c4576d86c45ec3432b0ae635084dc9 SHA256 4e8f00622c5a78f81ea03e0567d4a2d09f4e7289b6123c93f6a9e46a592862d9
-MD5 9e3af8b048a1d3e3fee4e29a22a521e4 files/1.03-r4/qmail-control 855
-RMD160 1f1c87753769a4036f0807957f330270a146fc33 files/1.03-r4/qmail-control 855
-SHA256 4e8f00622c5a78f81ea03e0567d4a2d09f4e7289b6123c93f6a9e46a592862d9 files/1.03-r4/qmail-control 855
-AUX 1.03-r4/qmail-genrsacert.sh 1178 RMD160 0b2b46c535d7cf190d35f4f4c5ec28ae62655237 SHA1 ded2eeb92032de19c7d6e5a6c8599655be2139be SHA256 c3bc93330371c55f3dd7f23d4f3ab6c14cc9e744d54739a08dfddf0a75f50897
-MD5 da660ddf6256a908af8a601622b05cd0 files/1.03-r4/qmail-genrsacert.sh 1178
-RMD160 0b2b46c535d7cf190d35f4f4c5ec28ae62655237 files/1.03-r4/qmail-genrsacert.sh 1178
-SHA256 c3bc93330371c55f3dd7f23d4f3ab6c14cc9e744d54739a08dfddf0a75f50897 files/1.03-r4/qmail-genrsacert.sh 1178
-AUX 1.03-r4/qmail.schema 3545 RMD160 611bc5a20eae8e5357e59a8bc37adf3734691db0 SHA1 389e85be151aa61d396e2d35627eee6ddfc62abb SHA256 c58228b47b747d0a18833b4c02581b8a1288b08e8903b1fa3e70b43c4d962cd7
-MD5 34b9db6570c7f0960f53f30506ccb1db files/1.03-r4/qmail.schema 3545
-RMD160 611bc5a20eae8e5357e59a8bc37adf3734691db0 files/1.03-r4/qmail.schema 3545
-SHA256 c58228b47b747d0a18833b4c02581b8a1288b08e8903b1fa3e70b43c4d962cd7 files/1.03-r4/qmail.schema 3545
-AUX 1.03-r4/rc 117 RMD160 2b8668b1f4100a687c702b11aa976eb099ac8ece SHA1 c0a7bd16536da721c408e642efe6f187250c2562 SHA256 188a898d8276c89ca96bb4e85824136f54fda2045bd18370c5a28ec18ed9a3e9
-MD5 6c0f741d2f9a7cc5e6b346d435ab0e64 files/1.03-r4/rc 117
-RMD160 2b8668b1f4100a687c702b11aa976eb099ac8ece files/1.03-r4/rc 117
-SHA256 188a898d8276c89ca96bb4e85824136f54fda2045bd18370c5a28ec18ed9a3e9 files/1.03-r4/rc 117
-AUX 1.03-r4/run-qmailpop3d 1219 RMD160 59f42b3c9d014c8863d808e73209ff716d0e2883 SHA1 82ab52189fc4bc418edd2d89d0551756a710e96f SHA256 9e0bf78b2db3eb7ea1b064efc0676d84b7fee20acc118cb885a53c98d5eae750
-MD5 289fc58db8218f712bcd1a75da91590e files/1.03-r4/run-qmailpop3d 1219
-RMD160 59f42b3c9d014c8863d808e73209ff716d0e2883 files/1.03-r4/run-qmailpop3d 1219
-SHA256 9e0bf78b2db3eb7ea1b064efc0676d84b7fee20acc118cb885a53c98d5eae750 files/1.03-r4/run-qmailpop3d 1219
-AUX 1.03-r4/run-qmailpop3dlog 97 RMD160 ba31f921af31ff34e27a472a03e94630fbc73478 SHA1 364ff8db72ef859b478c74a7d5b193d5ea3ae999 SHA256 2b47a96b7553d7ded8cd62f93b1de26b0458d42308be4045abd139a50c2fbdc9
-MD5 0e97c0b031776f40cacdfbf3114af574 files/1.03-r4/run-qmailpop3dlog 97
-RMD160 ba31f921af31ff34e27a472a03e94630fbc73478 files/1.03-r4/run-qmailpop3dlog 97
-SHA256 2b47a96b7553d7ded8cd62f93b1de26b0458d42308be4045abd139a50c2fbdc9 files/1.03-r4/run-qmailpop3dlog 97
-AUX 1.03-r4/run-qmailqmqpd 1206 RMD160 40228ade5d6f3444c814d4ba68a008e86c8e6417 SHA1 1b84d41b69e73ce8043233d921b24691fd995f5c SHA256 5de747554f55aa46f91fa2660330206eb6760bd90a6c44d499e5ab70f20d40b4
-MD5 efe69125ec5dd9f602070e2dde89cf11 files/1.03-r4/run-qmailqmqpd 1206
-RMD160 40228ade5d6f3444c814d4ba68a008e86c8e6417 files/1.03-r4/run-qmailqmqpd 1206
-SHA256 5de747554f55aa46f91fa2660330206eb6760bd90a6c44d499e5ab70f20d40b4 files/1.03-r4/run-qmailqmqpd 1206
-AUX 1.03-r4/run-qmailqmqpdlog 97 RMD160 58d55e12ab2e1b31f9b66d240cc06ffa59e78378 SHA1 e851516024cd8cc1b45ae27a6cd57515c3b79928 SHA256 518ea259fda6126c15da2edec14c9e2bdc792ca4bb2fa975ad01da3dc6da5198
-MD5 249138d56492deb0f856849bc002e46a files/1.03-r4/run-qmailqmqpdlog 97
-RMD160 58d55e12ab2e1b31f9b66d240cc06ffa59e78378 files/1.03-r4/run-qmailqmqpdlog 97
-SHA256 518ea259fda6126c15da2edec14c9e2bdc792ca4bb2fa975ad01da3dc6da5198 files/1.03-r4/run-qmailqmqpdlog 97
-AUX 1.03-r4/run-qmailqmtpd 1206 RMD160 cf06141a0694f5c0abc7f64c049d0f4a68a1cb60 SHA1 4db74639f9a3e5da137bbff4ed15d4974c57ee4b SHA256 6d1235858d76ccd1da2f1228dccb41a7362bfdf4f8f4cf2e6603d74d5e0a5957
-MD5 61a6fcdc523bb727e03386efd7a5c31e files/1.03-r4/run-qmailqmtpd 1206
-RMD160 cf06141a0694f5c0abc7f64c049d0f4a68a1cb60 files/1.03-r4/run-qmailqmtpd 1206
-SHA256 6d1235858d76ccd1da2f1228dccb41a7362bfdf4f8f4cf2e6603d74d5e0a5957 files/1.03-r4/run-qmailqmtpd 1206
-AUX 1.03-r4/run-qmailqmtpdlog 97 RMD160 1224ad3c51e2df25c02beb93039349d880ccd094 SHA1 cffab3f5849569ba2649983d58c0aba5c5e57aef SHA256 80f82a858fad7ad83a28b8aa7408e9a9c65e1467fddc089b0dee2fd5373bb434
-MD5 795f633858c0919b6e201cf2b845779e files/1.03-r4/run-qmailqmtpdlog 97
-RMD160 1224ad3c51e2df25c02beb93039349d880ccd094 files/1.03-r4/run-qmailqmtpdlog 97
-SHA256 80f82a858fad7ad83a28b8aa7408e9a9c65e1467fddc089b0dee2fd5373bb434 files/1.03-r4/run-qmailqmtpdlog 97
-AUX 1.03-r4/run-qmailsend 29 RMD160 365b6ff61013da2803d05b31265daf92e36bccb5 SHA1 340ac4c2dec7c7b213f870aac00b89cb4de4fcf8 SHA256 fa2d12d25c6f072124f521b94b2f43439890455e41265ce6dbb5ce19e3dd6356
-MD5 23a2babf3049fe012de21c17e550b3e5 files/1.03-r4/run-qmailsend 29
-RMD160 365b6ff61013da2803d05b31265daf92e36bccb5 files/1.03-r4/run-qmailsend 29
-SHA256 fa2d12d25c6f072124f521b94b2f43439890455e41265ce6dbb5ce19e3dd6356 files/1.03-r4/run-qmailsend 29
-AUX 1.03-r4/run-qmailsendlog 96 RMD160 1ff8bb40bde3500efb782a0369131df128185bc4 SHA1 425974b6bc4eef36fb5615a326c9f6ecb7df372d SHA256 984faef828ae8a7b27323655040f24b854201b5e2ce7ec2073a0cccfbe40a6c9
-MD5 834dad5113515d0f00981fdc1d07fa84 files/1.03-r4/run-qmailsendlog 96
-RMD160 1ff8bb40bde3500efb782a0369131df128185bc4 files/1.03-r4/run-qmailsendlog 96
-SHA256 984faef828ae8a7b27323655040f24b854201b5e2ce7ec2073a0cccfbe40a6c9 files/1.03-r4/run-qmailsendlog 96
-AUX 1.03-r4/run-qmailsmtpd 1206 RMD160 973eb179e1a22c464ce18b357b1121554a14fff2 SHA1 1a9a4863da86d714b2488a7050712785266a5e04 SHA256 51ba0445e9c459b125dfdd1b4d0ea8639595b22e3fba6bc215f352c88dd67785
-MD5 f1cca47add556796e28cbbfa88098c23 files/1.03-r4/run-qmailsmtpd 1206
-RMD160 973eb179e1a22c464ce18b357b1121554a14fff2 files/1.03-r4/run-qmailsmtpd 1206
-SHA256 51ba0445e9c459b125dfdd1b4d0ea8639595b22e3fba6bc215f352c88dd67785 files/1.03-r4/run-qmailsmtpd 1206
-AUX 1.03-r4/run-qmailsmtpdlog 97 RMD160 7975dae329f090e3c31e48fd98b27e853407a8a9 SHA1 3f6ab3a7c92fb63081d90a8709dc8ab1253f60ab SHA256 2985d78f2dbb6769a811c61cce0d616a8707a5d1ddb2fa2a96967791948e6472
-MD5 f43900d79a0aacb5e0d71b0bb6c06fea files/1.03-r4/run-qmailsmtpdlog 97
-RMD160 7975dae329f090e3c31e48fd98b27e853407a8a9 files/1.03-r4/run-qmailsmtpdlog 97
-SHA256 2985d78f2dbb6769a811c61cce0d616a8707a5d1ddb2fa2a96967791948e6472 files/1.03-r4/run-qmailsmtpdlog 97
-AUX 1.03-r4/servercert.cnf 1111 RMD160 a1d2b8539383eebb2fad499133302981846b1ad8 SHA1 25dd407cd12e2e1ebe28860af3786177711c0389 SHA256 0aaa926160f66cc86ff64df0bd9a0b3a00ec5a1ff0b28d8c89d7998cfcb17824
-MD5 eea86beb3111afe8090318487fed2336 files/1.03-r4/servercert.cnf 1111
-RMD160 a1d2b8539383eebb2fad499133302981846b1ad8 files/1.03-r4/servercert.cnf 1111
-SHA256 0aaa926160f66cc86ff64df0bd9a0b3a00ec5a1ff0b28d8c89d7998cfcb17824 files/1.03-r4/servercert.cnf 1111
-AUX 1.03-r4/tls.patch.bz2 479 RMD160 dceb87fb43337d8964d02de14397aade9e837af9 SHA1 dccd91efa09b66f7aa93bf1cb204f455fe507bce SHA256 088e3cf1f0ec62ee9172bcb09af395b61c44150bb763d4885904d2e219d66eec
-MD5 b8d9b7212aa8b0d3dadf492fb23339c6 files/1.03-r4/tls.patch.bz2 479
-RMD160 dceb87fb43337d8964d02de14397aade9e837af9 files/1.03-r4/tls.patch.bz2 479
-SHA256 088e3cf1f0ec62ee9172bcb09af395b61c44150bb763d4885904d2e219d66eec files/1.03-r4/tls.patch.bz2 479
-AUX control/defaultdelivery 11 RMD160 d91d5639bf9b39eda20e73eb5e8cb3e30719ad59 SHA1 5950e0369eca8df6d57ae42955db3f662bcbd5a9 SHA256 e33398905ab4394c2e9430d17d8cad19e3df1d938b200b29599adbd7e2f6fad0
-MD5 44f0ea3c13cabc96782b1e26042865c4 files/control/defaultdelivery 11
-RMD160 d91d5639bf9b39eda20e73eb5e8cb3e30719ad59 files/control/defaultdelivery 11
-SHA256 e33398905ab4394c2e9430d17d8cad19e3df1d938b200b29599adbd7e2f6fad0 files/control/defaultdelivery 11
-AUX control/defaultdomain 13 RMD160 72d47df2ae11ce30e5624c585e451d4d647d7cf7 SHA1 346ae53215ba15ab3d681f9c86e334fd00b1dbc8 SHA256 832c3cb8de0a395d02845862d73b93810064cd9345178cef641de26061874e77
-MD5 eb6ed326fe4b42303e2ff32aabe581ab files/control/defaultdomain 13
-RMD160 72d47df2ae11ce30e5624c585e451d4d647d7cf7 files/control/defaultdomain 13
-SHA256 832c3cb8de0a395d02845862d73b93810064cd9345178cef641de26061874e77 files/control/defaultdomain 13
-AUX control/defaulthost 13 RMD160 72d47df2ae11ce30e5624c585e451d4d647d7cf7 SHA1 346ae53215ba15ab3d681f9c86e334fd00b1dbc8 SHA256 832c3cb8de0a395d02845862d73b93810064cd9345178cef641de26061874e77
-MD5 eb6ed326fe4b42303e2ff32aabe581ab files/control/defaulthost 13
-RMD160 72d47df2ae11ce30e5624c585e451d4d647d7cf7 files/control/defaulthost 13
-SHA256 832c3cb8de0a395d02845862d73b93810064cd9345178cef641de26061874e77 files/control/defaulthost 13
-AUX control/dirmaker 24 RMD160 4e5b7774e3b5c49e3274cbca225c1f69b810d321 SHA1 05a75ee019db56834ba03956de367ab0795435b7 SHA256 7bb4b5fe3800a3ea40390c249e63bd3a664674c4cb21772f62dc0a6f79a1307f
-MD5 4a4e6ef110d83f712d5df669e7ca3a0b files/control/dirmaker 24
-RMD160 4e5b7774e3b5c49e3274cbca225c1f69b810d321 files/control/dirmaker 24
-SHA256 7bb4b5fe3800a3ea40390c249e63bd3a664674c4cb21772f62dc0a6f79a1307f files/control/dirmaker 24
-AUX control/file 41 RMD160 398634b94cb67ff07e41cfcb4233b9ee2bbb88df SHA1 b325dc5eddb11e07e3f6c98dfb1b7cf0ae6a711d SHA256 d361c4adc20e687eea7277ad31df432f250a474482ec3c8eca97cc2db3835933
-MD5 d24fa37b58967d2d8022c84c88148ed6 files/control/file 41
-RMD160 398634b94cb67ff07e41cfcb4233b9ee2bbb88df files/control/file 41
-SHA256 d361c4adc20e687eea7277ad31df432f250a474482ec3c8eca97cc2db3835933 files/control/file 41
-AUX control/ldapbasedn 19 RMD160 6be9cbc736ecbb44f2d72072ec63b9af3fa72cd7 SHA1 ad1c025390929535e8b54e8f43b5aec84ea5eed7 SHA256 1666185da3e4beb3052d4040d21a943767e2e853a747ea323ec6e0082328a9df
-MD5 04f43d57aee8dc0b8e2465eeb7035e2b files/control/ldapbasedn 19
-RMD160 6be9cbc736ecbb44f2d72072ec63b9af3fa72cd7 files/control/ldapbasedn 19
-SHA256 1666185da3e4beb3052d4040d21a943767e2e853a747ea323ec6e0082328a9df files/control/ldapbasedn 19
-AUX control/ldapgid 5 RMD160 b0524369f9b767099199d4f558733038c81a3d17 SHA1 2ad702baa1a2a27247ac9fa88eba20bf88dcefa3 SHA256 795efffc7e9b849a402379f9fc0e3e3865ad5735408ec1830c2b9a679f46055b
-MD5 91929a0ba1be35ed2656fc733674c210 files/control/ldapgid 5
-RMD160 b0524369f9b767099199d4f558733038c81a3d17 files/control/ldapgid 5
-SHA256 795efffc7e9b849a402379f9fc0e3e3865ad5735408ec1830c2b9a679f46055b files/control/ldapgid 5
-AUX control/ldaplocaldelivery 2 RMD160 a8755c0bf76e3153e5573fae5257a2b5550db03c SHA1 09d2af8dd22201dd8d48e5dcfcaed281ff9422c7 SHA256 9a271f2a916b0b6ee6cecb2426f0b3206ef074578be55d9bc94f6f3fe3ab86aa
-MD5 897316929176464ebc9ad085f31e7284 files/control/ldaplocaldelivery 2
-RMD160 a8755c0bf76e3153e5573fae5257a2b5550db03c files/control/ldaplocaldelivery 2
-SHA256 9a271f2a916b0b6ee6cecb2426f0b3206ef074578be55d9bc94f6f3fe3ab86aa files/control/ldaplocaldelivery 2
-AUX control/ldaplogin 41 RMD160 9141ad78ce3cc08e3ffffbb0dfdab56567204c28 SHA1 99b1b19c2b4911690057fc6b6b5775308caf0563 SHA256 b66f3aa67f8a70fddd010474178dcbc1c63c0577b70cddd613ea1848d4622a2c
-MD5 368c62b8d7c7636b14b8efadbd6ffb76 files/control/ldaplogin 41
-RMD160 9141ad78ce3cc08e3ffffbb0dfdab56567204c28 files/control/ldaplogin 41
-SHA256 b66f3aa67f8a70fddd010474178dcbc1c63c0577b70cddd613ea1848d4622a2c files/control/ldaplogin 41
-AUX control/ldapmessagestore 21 RMD160 a536dc77f8af64d0701772536a5ab27ee9636727 SHA1 fbbbdeb6b1d33d2b955ac5c220bc951460f50c79 SHA256 ec8b36705a62966eac4d00d8f370c5ce7b771238a07c6137253d1d3b997906dc
-MD5 0dbac736b055522776d091c24a941b38 files/control/ldapmessagestore 21
-RMD160 a536dc77f8af64d0701772536a5ab27ee9636727 files/control/ldapmessagestore 21
-SHA256 ec8b36705a62966eac4d00d8f370c5ce7b771238a07c6137253d1d3b997906dc files/control/ldapmessagestore 21
-AUX control/ldappassword 26 RMD160 b0461cfe9e3579c4b5c29c8fbe0c5eb8d9e42216 SHA1 fd96225ecbf05ff4ee3f5792712bad31c21c5fdf SHA256 e8dc6ed38f8fb4d25bda97f13c14b776bded0e00ce70f85bb12f115e1321003d
-MD5 40d7e85fdd014acc169817b5dc1c43da files/control/ldappassword 26
-RMD160 b0461cfe9e3579c4b5c29c8fbe0c5eb8d9e42216 files/control/ldappassword 26
-SHA256 e8dc6ed38f8fb4d25bda97f13c14b776bded0e00ce70f85bb12f115e1321003d files/control/ldappassword 26
-AUX control/ldapserver 10 RMD160 b01efb669f4015a162563bf016f71bdf8028559f SHA1 ea75706155cffed0a1bd43ddba4543da27d73a67 SHA256 d906aecb61d076a967d9ffe8821c7b04b063f72df9d9e35b33ef36b1c0d98f16
-MD5 b8419160170a41ae01abab13a3b887df files/control/ldapserver 10
-RMD160 b01efb669f4015a162563bf016f71bdf8028559f files/control/ldapserver 10
-SHA256 d906aecb61d076a967d9ffe8821c7b04b063f72df9d9e35b33ef36b1c0d98f16 files/control/ldapserver 10
-AUX control/ldapuid 6 RMD160 9c13ee9c0303a5f0b0cb3c76a38ffd8115fccc44 SHA1 5b9763131c8048db1b0ba348a2ff7676dcd243d5 SHA256 f4b016108c1b84e336a67a723d500a88a57d60a819cfd2b2efeb5e8fb21665e5
-MD5 0ce18f24e2bb34b7680aaf80ab44ec56 files/control/ldapuid 6
-RMD160 9c13ee9c0303a5f0b0cb3c76a38ffd8115fccc44 files/control/ldapuid 6
-SHA256 f4b016108c1b84e336a67a723d500a88a57d60a819cfd2b2efeb5e8fb21665e5 files/control/ldapuid 6
-AUX dot_qmail 12 RMD160 be2ab454d8dd93a898aa1236e6b618f50bbfc303 SHA1 efee223f4a60c009c60d4ba1263995b6a903dc8f SHA256 f45f58142dcdaa945780d0d7f6da9c83b7a049c3094a798ba752cb4deaae3db7
-MD5 c378c5845848ee31d70f0d05cbcf86be files/dot_qmail 12
-RMD160 be2ab454d8dd93a898aa1236e6b618f50bbfc303 files/dot_qmail 12
-SHA256 f45f58142dcdaa945780d0d7f6da9c83b7a049c3094a798ba752cb4deaae3db7 files/dot_qmail 12
-AUX errno.patch 850 RMD160 ccac183b746f26c18e95cb4e4fb681c7d04f6390 SHA1 add6cd8133c0b188c790f69c3d321869f515d088 SHA256 ed01709cff27b41bb0dc53a4355473e8a69dfef747d0f75f78be0a95300c2461
-MD5 c47d861aeef098d12d022d44c27386b5 files/errno.patch 850
-RMD160 ccac183b746f26c18e95cb4e4fb681c7d04f6390 files/errno.patch 850
-SHA256 ed01709cff27b41bb0dc53a4355473e8a69dfef747d0f75f78be0a95300c2461 files/errno.patch 850
-AUX gentoo.patch 1419 RMD160 921329407ab618797521025335a3ff14f8e67bf5 SHA1 647f941d5ceab92f6ad46ca75f317316a67a2764 SHA256 4abaaf0efd08527e03eec1e0dd8f79118749cf4d78faf19e4fa4f1ec0ba36b48
-MD5 820848b92884db5bdd3030e57bf21d07 files/gentoo.patch 1419
-RMD160 921329407ab618797521025335a3ff14f8e67bf5 files/gentoo.patch 1419
-SHA256 4abaaf0efd08527e03eec1e0dd8f79118749cf4d78faf19e4fa4f1ec0ba36b48 files/gentoo.patch 1419
-AUX homedir.patch 839 RMD160 a184d19d343f0aecf2685a8713e8c9376faa10a1 SHA1 7c6e8696d85e194872efa11f467885c7bd009054 SHA256 626c7244555688fbfd199f8ea873dfdda0c37a4ffed87cd719c374c9c9f2a1eb
-MD5 0397a2fa20438269a6db1f5020cc9a1f files/homedir.patch 839
-RMD160 a184d19d343f0aecf2685a8713e8c9376faa10a1 files/homedir.patch 839
-SHA256 626c7244555688fbfd199f8ea873dfdda0c37a4ffed87cd719c374c9c9f2a1eb files/homedir.patch 839
-AUX qmail-control 799 RMD160 4ad0b3edc96319efa870ad6842a4aa923de724d6 SHA1 9b45fdc73a1294b24b941e8ee383d0056f98fb99 SHA256 a9857ddb1fbb03441137cd88a02ce72a70b0e9214bddec44e7024318c1a170f0
-MD5 a0e8791b41687710dd871e77e07a1e39 files/qmail-control 799
-RMD160 4ad0b3edc96319efa870ad6842a4aa923de724d6 files/qmail-control 799
-SHA256 a9857ddb1fbb03441137cd88a02ce72a70b0e9214bddec44e7024318c1a170f0 files/qmail-control 799
-AUX qmail-link-sync-gentoo.patch 1532 RMD160 7652d858f87d86c8e19bf961bb9329413f2dc9ed SHA1 64fa85af7e54965b5a2138f4f7453a50c62f95f8 SHA256 12a121338aedece0722e448168b4324d56394810213a0f6fe512128e8c7facbc
-MD5 b66cf6234bb37ddd8731676b201fa7e4 files/qmail-link-sync-gentoo.patch 1532
-RMD160 7652d858f87d86c8e19bf961bb9329413f2dc9ed files/qmail-link-sync-gentoo.patch 1532
-SHA256 12a121338aedece0722e448168b4324d56394810213a0f6fe512128e8c7facbc files/qmail-link-sync-gentoo.patch 1532
-AUX qmail-linksync.patch 1363 RMD160 650c9dfb43a4750b236ca43ae41845f3d5bdc497 SHA1 cfe3206deb99f3803e23729a563042b17622407a SHA256 7ff690a631ac62d78a59826932abf2818db16b748cdc5ab9deb22c34180e96cf
-MD5 abc975ae7274a2b5332231ba3f78db76 files/qmail-linksync.patch 1363
-RMD160 650c9dfb43a4750b236ca43ae41845f3d5bdc497 files/qmail-linksync.patch 1363
-SHA256 7ff690a631ac62d78a59826932abf2818db16b748cdc5ab9deb22c34180e96cf files/qmail-linksync.patch 1363
-AUX qmail-queue.patch 1512 RMD160 dca288afff6f6ab2645881519b5182a1dcb88634 SHA1 8a08fc0f4b22f1620f4602ca385c004242411e16 SHA256 111f32f4d967b2ac2ca9aa32791020900511d787ac2636f0209b25ea56241657
-MD5 71aa0894c118dda3405f1f847944158c files/qmail-queue.patch 1512
-RMD160 dca288afff6f6ab2645881519b5182a1dcb88634 files/qmail-queue.patch 1512
-SHA256 111f32f4d967b2ac2ca9aa32791020900511d787ac2636f0209b25ea56241657 files/qmail-queue.patch 1512
-AUX rc 108 RMD160 4360714dca4d9994731b90ce8057a9fef2a15bd4 SHA1 02a753aba65e2483b371f9b3d192a41c284a4dff SHA256 74920cfbd5ee6a666d29295d7c533959c041228001dbcf9f5a14c435656339b8
-MD5 f42a779e5c708c2d7bf38de66dfb93f5 files/rc 108
-RMD160 4360714dca4d9994731b90ce8057a9fef2a15bd4 files/rc 108
-SHA256 74920cfbd5ee6a666d29295d7c533959c041228001dbcf9f5a14c435656339b8 files/rc 108
+AUX 99qmail 137 RMD160 bb1d8b76562c60df05b1e10811d479ca24fdad48 SHA1 d370193dd2be29226fecd399c3bef93aec0011b8 SHA256 b721c405ab3a13803c4647b98a3c0ffbdfb450e4a0f9e5476c1633470b0d6e50
+MD5 180a513f34e3f00abc609672a190072c files/99qmail 137
+RMD160 bb1d8b76562c60df05b1e10811d479ca24fdad48 files/99qmail 137
+SHA256 b721c405ab3a13803c4647b98a3c0ffbdfb450e4a0f9e5476c1633470b0d6e50 files/99qmail 137
+AUX conf-common 2377 RMD160 d6c31d5512cccc6f0a5d448bc3ed6c76394c34bf SHA1 d7577dc2514d19be0013daa9aa9b8c04f5e3ef25 SHA256 3ee60e82f4f763d450c1363d2e80ce8e776d5ac1019cf8932777d6c5f2c91f83
+MD5 2a06e8cd3acfa25ea7dd93dca411f9c3 files/conf-common 2377
+RMD160 d6c31d5512cccc6f0a5d448bc3ed6c76394c34bf files/conf-common 2377
+SHA256 3ee60e82f4f763d450c1363d2e80ce8e776d5ac1019cf8932777d6c5f2c91f83 files/conf-common 2377
+AUX conf-pop3d 1212 RMD160 6415fd08587f966769d4f607f6572ad1970eefc3 SHA1 d69bca5a9a8bb9ee772296173140e9976d82b280 SHA256 0fd4429562499b9199bc0769b186314162eae69d4299854a3a3042f9d3d2a998
+MD5 78c3fa374c50dc1df9c4e1c91a71479b files/conf-pop3d 1212
+RMD160 6415fd08587f966769d4f607f6572ad1970eefc3 files/conf-pop3d 1212
+SHA256 0fd4429562499b9199bc0769b186314162eae69d4299854a3a3042f9d3d2a998 files/conf-pop3d 1212
+AUX conf-qmqpd 465 RMD160 b3a0336417b7b785eab83262eaabb41191a5974c SHA1 94cb360418772b8fb81b505649480ee4e2c9b7e9 SHA256 c9bb506a12e293ee7ea3e76092dcc4707578c80b09e1aaa8c2d2b7c2d8e76ee0
+MD5 c3457662f3c629830baa51a9bc9fdce4 files/conf-qmqpd 465
+RMD160 b3a0336417b7b785eab83262eaabb41191a5974c files/conf-qmqpd 465
+SHA256 c9bb506a12e293ee7ea3e76092dcc4707578c80b09e1aaa8c2d2b7c2d8e76ee0 files/conf-qmqpd 465
+AUX conf-qmtpd 557 RMD160 ff4106df16a7702e0cee521c10bdb9335be6821e SHA1 de6c90e33537f1d74732ae5bee820cdfc004eca0 SHA256 a537adac8853ab21477c2c2f5e7e224df6ca4b37af41d3b8cfcbffb79990668b
+MD5 ce9394ebbb2d58897699dd3ca9547e8a files/conf-qmtpd 557
+RMD160 ff4106df16a7702e0cee521c10bdb9335be6821e files/conf-qmtpd 557
+SHA256 a537adac8853ab21477c2c2f5e7e224df6ca4b37af41d3b8cfcbffb79990668b files/conf-qmtpd 557
+AUX conf-send 235 RMD160 9f3c89211ab0a5586fc6e48fe11b662730dde994 SHA1 45191426951fb446d6978407401467c6ce113e8e SHA256 c9bb67865d9f1524422f822a09a21a59dac6fef92604bf62353e0a546c1fa3de
+MD5 3b1333e141c482e7dd3c5eb345ba943f files/conf-send 235
+RMD160 9f3c89211ab0a5586fc6e48fe11b662730dde994 files/conf-send 235
+SHA256 c9bb67865d9f1524422f822a09a21a59dac6fef92604bf62353e0a546c1fa3de files/conf-send 235
+AUX conf-smtpd 2141 RMD160 31bedc979699bf57dab57eabffb7211a5b69e527 SHA1 81f83a76cbbc5f11aba17e60fc9642286a8ea061 SHA256 89104665e5456c759e4b5918fc9041b0ed9c77bff83ca13e39218e34f7ed63d8
+MD5 4434a76134dc315ef0ca904d84ab448b files/conf-smtpd 2141
+RMD160 31bedc979699bf57dab57eabffb7211a5b69e527 files/conf-smtpd 2141
+SHA256 89104665e5456c759e4b5918fc9041b0ed9c77bff83ca13e39218e34f7ed63d8 files/conf-smtpd 2141
+AUX dot-qmail 82 RMD160 0576de46f687b2c9041fd48948a050ae82f2242e SHA1 ebdeb1c03a30654d7a7fae06cc4c9f53694905c8 SHA256 ceed2e098092a550d66778241149439871f5518ff2c71dc53ce05308b1a63a06
+MD5 c369664bce0646b3d323d08f9ba5b8ce files/dot-qmail 82
+RMD160 0576de46f687b2c9041fd48948a050ae82f2242e files/dot-qmail 82
+SHA256 ceed2e098092a550d66778241149439871f5518ff2c71dc53ce05308b1a63a06 files/dot-qmail 82
+AUX mailer.conf 179 RMD160 32cee87ccbf2e090d04977e7bbdb87cb705feba6 SHA1 eca04dd1f6309442e8e41380f331fdcfe70529e7 SHA256 7f248612dc9bb4ca3f901d6a50b4ffb452deb1eb543da33bca89ed776c95cf23
+MD5 fb1493606a82442425f78a284458c92c files/mailer.conf 179
+RMD160 32cee87ccbf2e090d04977e7bbdb87cb705feba6 files/mailer.conf 179
+SHA256 7f248612dc9bb4ca3f901d6a50b4ffb452deb1eb543da33bca89ed776c95cf23 files/mailer.conf 179
+AUX mkservercert 1446 RMD160 3d7c559169f538c1dd6abedce380b95ff3c42d0d SHA1 9231287107d03bed93b84cc910e032df946224fe SHA256 98abc97a71450e79a0d5638b79b2e2f7b5f711c346f4ee1edba0045bc57fae3c
+MD5 c240909c2577c0057f6f5139b1e97177 files/mkservercert 1446
+RMD160 3d7c559169f538c1dd6abedce380b95ff3c42d0d files/mkservercert 1446
+SHA256 98abc97a71450e79a0d5638b79b2e2f7b5f711c346f4ee1edba0045bc57fae3c files/mkservercert 1446
+AUX qmail-config-system 2087 RMD160 9ce947a7996c5f00746c017e09c7a40218328054 SHA1 a24cafa8836a5565eb198ecf3d919daff21bfcbd SHA256 a17ffee90e72c37113b5d2800c03e79f1d326a689c438204fa8b41ea115e8200
+MD5 11e56249fa9b978690982fd44f0dae47 files/qmail-config-system 2087
+RMD160 9ce947a7996c5f00746c017e09c7a40218328054 files/qmail-config-system 2087
+SHA256 a17ffee90e72c37113b5d2800c03e79f1d326a689c438204fa8b41ea115e8200 files/qmail-config-system 2087
+AUX qmail-genrsacert.sh 1485 RMD160 01b812281a55373c1f9ec2ceb47c135220ef2430 SHA1 86ce85d8748353dbbe82ed614d4c60a8c52ce102 SHA256 9e1d19ada34a41dbd347e6b860ea82ea775a8e5105bb691300e8d4df0d90adca
+MD5 7c7e606a46c2a64391b5b51a6d7699cd files/qmail-genrsacert.sh 1485
+RMD160 01b812281a55373c1f9ec2ceb47c135220ef2430 files/qmail-genrsacert.sh 1485
+SHA256 9e1d19ada34a41dbd347e6b860ea82ea775a8e5105bb691300e8d4df0d90adca files/qmail-genrsacert.sh 1485
+AUX run-qmail-pop3d 911 RMD160 5937e7f0fefa03fae626a58860bd3703d0fab821 SHA1 a94cb49b8f84a8e304ba7e486f38b85bebb56fa3 SHA256 61522df808cbefd6c6b16e0b8cacbb660e888d1c93bd1cd899a6778153b9ad72
+MD5 31f2447b12c5e2df54018d058c52cd03 files/run-qmail-pop3d 911
+RMD160 5937e7f0fefa03fae626a58860bd3703d0fab821 files/run-qmail-pop3d 911
+SHA256 61522df808cbefd6c6b16e0b8cacbb660e888d1c93bd1cd899a6778153b9ad72 files/run-qmail-pop3d 911
+AUX run-qmail-pop3d-log 324 RMD160 6bff5667b651c1ca18a26a0c4df6261dd2d2d8ee SHA1 b5946c1ca9afca00dc1da7792dae444395b1738f SHA256 0febf4642973637c742e4e38b011d7129ca524a72be3d03ca5c45131fd2a3ad9
+MD5 61bf427d645428c8a98875dc1c0696c3 files/run-qmail-pop3d-log 324
+RMD160 6bff5667b651c1ca18a26a0c4df6261dd2d2d8ee files/run-qmail-pop3d-log 324
+SHA256 0febf4642973637c742e4e38b011d7129ca524a72be3d03ca5c45131fd2a3ad9 files/run-qmail-pop3d-log 324
+AUX run-qmail-qmqpd 841 RMD160 36b16aa128a1c6acf3ab84022242924697b36090 SHA1 8c9f496f225c613fd3450263b26dbf1691e4a692 SHA256 95dff8f08114c48597c20a4245e8b5f0f462a60e269c911456aa328dd95a0da3
+MD5 ca958334e36d7255089c423e6e8db86a files/run-qmail-qmqpd 841
+RMD160 36b16aa128a1c6acf3ab84022242924697b36090 files/run-qmail-qmqpd 841
+SHA256 95dff8f08114c48597c20a4245e8b5f0f462a60e269c911456aa328dd95a0da3 files/run-qmail-qmqpd 841
+AUX run-qmail-qmqpd-log 324 RMD160 d0cc0173f4102804200a9ba37b5123b1dfab27c6 SHA1 7660f2c1892397d5df94761fad4ec2b633e862eb SHA256 2129f6ce482f36296bcef78bbc204220c2f40939ffb51408f37c10767b9c7952
+MD5 4f87b3814d063b9a6ac1bf22033984b8 files/run-qmail-qmqpd-log 324
+RMD160 d0cc0173f4102804200a9ba37b5123b1dfab27c6 files/run-qmail-qmqpd-log 324
+SHA256 2129f6ce482f36296bcef78bbc204220c2f40939ffb51408f37c10767b9c7952 files/run-qmail-qmqpd-log 324
+AUX run-qmail-qmtpd 841 RMD160 2e0472357f6b59fada9d0bdec2d7ed00992e0b6f SHA1 05fbf78f47b7596d3c47234c62f30f3a58c01bf2 SHA256 b2cfe5311071255d10b14f8b5dc646b0de9bfcfd37ca0817eecd6eb64b6ce087
+MD5 f0a52896bf57cc95683c2094f9b8e858 files/run-qmail-qmtpd 841
+RMD160 2e0472357f6b59fada9d0bdec2d7ed00992e0b6f files/run-qmail-qmtpd 841
+SHA256 b2cfe5311071255d10b14f8b5dc646b0de9bfcfd37ca0817eecd6eb64b6ce087 files/run-qmail-qmtpd 841
+AUX run-qmail-qmtpd-log 324 RMD160 77abb77d32f85b626c13e1341ae49f2eb24febba SHA1 0fcd649bab5468b1301a4e36b4dedd6cf5b6488c SHA256 8001a542c01882fc225de3d6cdc853f2058e8193694890895d387117665e0053
+MD5 40971719b0bf3a22a9c9d8ffbf2ce7a4 files/run-qmail-qmtpd-log 324
+RMD160 77abb77d32f85b626c13e1341ae49f2eb24febba files/run-qmail-qmtpd-log 324
+SHA256 8001a542c01882fc225de3d6cdc853f2058e8193694890895d387117665e0053 files/run-qmail-qmtpd-log 324
+AUX run-qmail-send 269 RMD160 b1cbb81b14c19b8568258f624370d282d50999e1 SHA1 456cc30246660f2561e4c5b6d20fa2c4975c13d9 SHA256 af329ef5c20c52cbc3e8941188ac518d8622bd3daf8a5897241761d725aa12af
+MD5 17e0287d26ead73cc93bceea91e90b04 files/run-qmail-send 269
+RMD160 b1cbb81b14c19b8568258f624370d282d50999e1 files/run-qmail-send 269
+SHA256 af329ef5c20c52cbc3e8941188ac518d8622bd3daf8a5897241761d725aa12af files/run-qmail-send 269
+AUX run-qmail-send-log 323 RMD160 71b733cc142b09ad6fb296e0595626c13c88ec12 SHA1 4ee0324bfa44693efd145c57f576433fc146aa09 SHA256 b23ad2e2dcbaaf2d0e6fa36a6e9c0563b619a157040ddbe39a06529fa28a68dd
+MD5 1baeb2b421e5817c194b11ee53841e3b files/run-qmail-send-log 323
+RMD160 71b733cc142b09ad6fb296e0595626c13c88ec12 files/run-qmail-send-log 323
+SHA256 b23ad2e2dcbaaf2d0e6fa36a6e9c0563b619a157040ddbe39a06529fa28a68dd files/run-qmail-send-log 323
+AUX run-qmail-smtpd 841 RMD160 03f68bfe61a9068197c3cb5dbd75bdd4d9a52d1f SHA1 4fb8602e9bc9c5cef094b58100b9369256180828 SHA256 acbd93c05acc89da7bd7fcd7e652584606813b2f478c02dc676ba6f980299833
+MD5 42cbc47a73c388617a3266bb13e1d5e6 files/run-qmail-smtpd 841
+RMD160 03f68bfe61a9068197c3cb5dbd75bdd4d9a52d1f files/run-qmail-smtpd 841
+SHA256 acbd93c05acc89da7bd7fcd7e652584606813b2f478c02dc676ba6f980299833 files/run-qmail-smtpd 841
+AUX run-qmail-smtpd-log 324 RMD160 d947ef9ee478f23cf7dd79ce057bc303028b66f2 SHA1 dd9dc1a503de065d0aee35a3a35863b21a922b8c SHA256 dc21a37c5b2bf7252af032cb373a169735f61332e4f5ae2b798f9fde90d0a39a
+MD5 a2c0779167cf6ac0a40729c6af3068a8 files/run-qmail-smtpd-log 324
+RMD160 d947ef9ee478f23cf7dd79ce057bc303028b66f2 files/run-qmail-smtpd-log 324
+SHA256 dc21a37c5b2bf7252af032cb373a169735f61332e4f5ae2b798f9fde90d0a39a files/run-qmail-smtpd-log 324
AUX samples.ldif 821 RMD160 7853128111f8bd8b4f2bac344b3dad2a602f2ca2 SHA1 04962e9af210bf9352fc6228deadd1627f519efd SHA256 7fc42450cb689ee3e71d12aadef4dd68ec42bd8676040d0f3a22813204482c60
MD5 cdeca5e6a3d82ed7b85e372433576bb2 files/samples.ldif 821
RMD160 7853128111f8bd8b4f2bac344b3dad2a602f2ca2 files/samples.ldif 821
SHA256 7fc42450cb689ee3e71d12aadef4dd68ec42bd8676040d0f3a22813204482c60 files/samples.ldif 821
-AUX supervise/run-qmailpop3d 451 RMD160 6a3c93d2c1f91f8b5ac1460b228ffb2b159ffa16 SHA1 571c65877931bbc599c80760efdd248143c149bd SHA256 df8786e0bbf894e34a53cf70f576c70cd93f3921b747d7d495a91967d135a756
-MD5 99265fec7ddb774069ae45afb9c010ca files/supervise/run-qmailpop3d 451
-RMD160 6a3c93d2c1f91f8b5ac1460b228ffb2b159ffa16 files/supervise/run-qmailpop3d 451
-SHA256 df8786e0bbf894e34a53cf70f576c70cd93f3921b747d7d495a91967d135a756 files/supervise/run-qmailpop3d 451
-AUX supervise/run-qmailpop3dlog 100 RMD160 5c894c1133b70e6da0265adb00d8a5384a48be09 SHA1 302e91e8ce91f17ff18af6701b819c20c7956514 SHA256 13f807d745aa5e87f1d06e894bb04d3b652b9f8bb96c8a747642b122f6b7343f
-MD5 34f7022d4bda6c19752a878f8da7289b files/supervise/run-qmailpop3dlog 100
-RMD160 5c894c1133b70e6da0265adb00d8a5384a48be09 files/supervise/run-qmailpop3dlog 100
-SHA256 13f807d745aa5e87f1d06e894bb04d3b652b9f8bb96c8a747642b122f6b7343f files/supervise/run-qmailpop3dlog 100
-AUX supervise/run-qmailsend 29 RMD160 365b6ff61013da2803d05b31265daf92e36bccb5 SHA1 340ac4c2dec7c7b213f870aac00b89cb4de4fcf8 SHA256 fa2d12d25c6f072124f521b94b2f43439890455e41265ce6dbb5ce19e3dd6356
-MD5 23a2babf3049fe012de21c17e550b3e5 files/supervise/run-qmailsend 29
-RMD160 365b6ff61013da2803d05b31265daf92e36bccb5 files/supervise/run-qmailsend 29
-SHA256 fa2d12d25c6f072124f521b94b2f43439890455e41265ce6dbb5ce19e3dd6356 files/supervise/run-qmailsend 29
-AUX supervise/run-qmailsendlog 96 RMD160 1ff8bb40bde3500efb782a0369131df128185bc4 SHA1 425974b6bc4eef36fb5615a326c9f6ecb7df372d SHA256 984faef828ae8a7b27323655040f24b854201b5e2ce7ec2073a0cccfbe40a6c9
-MD5 834dad5113515d0f00981fdc1d07fa84 files/supervise/run-qmailsendlog 96
-RMD160 1ff8bb40bde3500efb782a0369131df128185bc4 files/supervise/run-qmailsendlog 96
-SHA256 984faef828ae8a7b27323655040f24b854201b5e2ce7ec2073a0cccfbe40a6c9 files/supervise/run-qmailsendlog 96
-AUX supervise/run-qmailsmtpd 270 RMD160 9dab17436d4ce88b3b88531179faf8a84723589a SHA1 13bdc3a1039bbd21c954333fd5b88d0a27acbd1f SHA256 030a9fce4317aecf47240d73ca420c01dc06ab5e453cd843d0a240f9c1021f8d
-MD5 cc0cf4631ac9d86397660f91c62332b2 files/supervise/run-qmailsmtpd 270
-RMD160 9dab17436d4ce88b3b88531179faf8a84723589a files/supervise/run-qmailsmtpd 270
-SHA256 030a9fce4317aecf47240d73ca420c01dc06ab5e453cd843d0a240f9c1021f8d files/supervise/run-qmailsmtpd 270
-AUX supervise/run-qmailsmtpdlog 97 RMD160 7975dae329f090e3c31e48fd98b27e853407a8a9 SHA1 3f6ab3a7c92fb63081d90a8709dc8ab1253f60ab SHA256 2985d78f2dbb6769a811c61cce0d616a8707a5d1ddb2fa2a96967791948e6472
-MD5 f43900d79a0aacb5e0d71b0bb6c06fea files/supervise/run-qmailsmtpdlog 97
-RMD160 7975dae329f090e3c31e48fd98b27e853407a8a9 files/supervise/run-qmailsmtpdlog 97
-SHA256 2985d78f2dbb6769a811c61cce0d616a8707a5d1ddb2fa2a96967791948e6472 files/supervise/run-qmailsmtpdlog 97
-AUX tcp.pop3.sample 335 RMD160 8179d871cdd3a008190cb58370cfaddf6d93383e SHA1 6225a5e7920de8e8ea47ff9d261a7e7c61e70722 SHA256 27c6d8444a090ab2d5263a88f3fa7f0d4cf2b7a910426f143669ba7070dabc03
-MD5 d779786aab66f97f6e7e4785ca89a636 files/tcp.pop3.sample 335
-RMD160 8179d871cdd3a008190cb58370cfaddf6d93383e files/tcp.pop3.sample 335
-SHA256 27c6d8444a090ab2d5263a88f3fa7f0d4cf2b7a910426f143669ba7070dabc03 files/tcp.pop3.sample 335
-AUX tcp.qmqp.sample 399 RMD160 2df34031329f6073cebb4b838c8f2df3857ece64 SHA1 3592103756af6d9c967a390fa1f6aedf3a33126b SHA256 1b536cf00e94538a7cf9bc174d928f58af9eede55e20d1c60010458b2a931157
-MD5 b7e7c96254dabacdec5bf5904957c7b2 files/tcp.qmqp.sample 399
-RMD160 2df34031329f6073cebb4b838c8f2df3857ece64 files/tcp.qmqp.sample 399
-SHA256 1b536cf00e94538a7cf9bc174d928f58af9eede55e20d1c60010458b2a931157 files/tcp.qmqp.sample 399
-AUX tcp.qmtp.sample 432 RMD160 0757b221fab6a3c49853c957692663792557ceb6 SHA1 be0ff2e2345c86671948ad12883c5f4277d1b8b8 SHA256 17011ff2420057617c41c21917d62b6c42375f0b09113d2c56e89f2c7b4a43ed
-MD5 13bd1b1b40e0f20ce43d86d2f4b65e82 files/tcp.qmtp.sample 432
-RMD160 0757b221fab6a3c49853c957692663792557ceb6 files/tcp.qmtp.sample 432
-SHA256 17011ff2420057617c41c21917d62b6c42375f0b09113d2c56e89f2c7b4a43ed files/tcp.qmtp.sample 432
-AUX tcp.smtp.sample 3777 RMD160 5ac7f872c5cbe79b49551dec3cc8a5bef542195b SHA1 1c2fb0d7726b457a18803be461f7961125db660a SHA256 5d6bdc6ccc79ac96d97540785a2e4849459f455b3cb899304fc8dbb574879eec
-MD5 e59223e5e1882318ecec8cc9eb9d43de files/tcp.smtp.sample 3777
-RMD160 5ac7f872c5cbe79b49551dec3cc8a5bef542195b files/tcp.smtp.sample 3777
-SHA256 5d6bdc6ccc79ac96d97540785a2e4849459f455b3cb899304fc8dbb574879eec files/tcp.smtp.sample 3777
-AUX tls.patch 645 RMD160 9b0c3b8cb9ad33f3302fcd6d6f687d43dc49c3e5 SHA1 15c0b5d49ec5d9e785d2b0903ae474183696b3a2 SHA256 28f62a606ab03081acd6917fc4897e3ccaf43f7827120cc96eb8065e9714fee4
-MD5 aebf3e6b30ad5c478e2de217e2536628 files/tls.patch 645
-RMD160 9b0c3b8cb9ad33f3302fcd6d6f687d43dc49c3e5 files/tls.patch 645
-SHA256 28f62a606ab03081acd6917fc4897e3ccaf43f7827120cc96eb8065e9714fee4 files/tls.patch 645
-DIST big-concurrency.patch 9331 RMD160 51dd7ac6cec884f402fbc7f4b78e2b11a903f73d SHA1 182f91bad52732ceec6094c12fe386f5e98a4dcc SHA256 0322991955878e86af495f7317c3a4bd2e60640f9a6dd70ad501fff27242ac2f
-DIST big-todo.103.patch 5546 RMD160 a16a429796d869b8217e42b7ddb607c95d9bbcd8 SHA1 ba5c3923ff972a4f3ddd5ae1519938a4716612d1 SHA256 afa0a249e3271badd442f0bdae39997d9fe536157d8a0d62b6706f3dfcd11a72
-DIST qmail-0.0.0.0.patch 450 RMD160 c02a16d30bc4890be83bf30ae8b5033ea14e1c6e SHA1 ddfcef59916eb25d7fb64d19e934a3e5a96ef1c9 SHA256 e4278c9f926523c77023ca4997612c3c1892dca14ee21069fec51a041c0c331a
+AUX servercert.cnf 1010 RMD160 ce0d464d7f0fb1122cc503de2b97e633ac50e08f SHA1 fdee3661fc221b12afd987225efe48de15572506 SHA256 d4e25367e7b0ca12f2df459c7c4e3b65150f310aa34ea42a37b2bf8df386845b
+MD5 b2c8a5b6dc1f1c9ddfa544e7115c3d08 files/servercert.cnf 1010
+RMD160 ce0d464d7f0fb1122cc503de2b97e633ac50e08f files/servercert.cnf 1010
+SHA256 d4e25367e7b0ca12f2df459c7c4e3b65150f310aa34ea42a37b2bf8df386845b files/servercert.cnf 1010
+AUX smtpplugins 395 RMD160 9766d54689ea365ce7fa3ccc955306e4a45b8df2 SHA1 6b26482bec619d49f9445a7ee51492f344dc3d83 SHA256 12f8bf6b083de2a4d53d9c005011f4cd3b04e19968edcbcec67a2697a5ac384f
+MD5 5ed7b5b346532adc8d0be9e59b2c2df5 files/smtpplugins 395
+RMD160 9766d54689ea365ce7fa3ccc955306e4a45b8df2 files/smtpplugins 395
+SHA256 12f8bf6b083de2a4d53d9c005011f4cd3b04e19968edcbcec67a2697a5ac384f files/smtpplugins 395
+AUX tcp.pop3.sample 517 RMD160 a518f0ac6c03a546ae032613d6aef6a298290419 SHA1 86ca8c304d18b4959c491b74e444eb28227f0381 SHA256 3f04ad47c10e7466ea9bd18b38bd809066734fb9616858bf75bb95e18e28253c
+MD5 eefc5d5da652403ad8bc900ec8d1c1a1 files/tcp.pop3.sample 517
+RMD160 a518f0ac6c03a546ae032613d6aef6a298290419 files/tcp.pop3.sample 517
+SHA256 3f04ad47c10e7466ea9bd18b38bd809066734fb9616858bf75bb95e18e28253c files/tcp.pop3.sample 517
+AUX tcp.qmqp.sample 571 RMD160 1c8b66938e2d803a3d302f53e8046cc754153d49 SHA1 c6309da68b65db411a7243d635e18719f8070ce3 SHA256 17dc778b0ad88b42f3f15f2bc94d3448b65bd5f436c5f21a92d0012be827cecc
+MD5 1b6de3a03925b8036ad711249c281ad9 files/tcp.qmqp.sample 571
+RMD160 1c8b66938e2d803a3d302f53e8046cc754153d49 files/tcp.qmqp.sample 571
+SHA256 17dc778b0ad88b42f3f15f2bc94d3448b65bd5f436c5f21a92d0012be827cecc files/tcp.qmqp.sample 571
+AUX tcp.qmtp.sample 997 RMD160 f50e35d5f6b3cfb2e13891dfeb4d3930276e2c05 SHA1 bd63970fba3273489c43af94dfbe6f6b6498c9c5 SHA256 1c6ab973b069b5e0d14246affad8d46760cd379272e2ce470b5673029ddd8ab4
+MD5 236eb15657100fcae1828d2ab834971d files/tcp.qmtp.sample 997
+RMD160 f50e35d5f6b3cfb2e13891dfeb4d3930276e2c05 files/tcp.qmtp.sample 997
+SHA256 1c6ab973b069b5e0d14246affad8d46760cd379272e2ce470b5673029ddd8ab4 files/tcp.qmtp.sample 997
+AUX tcp.smtp.sample 3585 RMD160 9f6e1d529e40a1ba06e8eb5e85135321334627c0 SHA1 40b3a4829837572e44676f4ff0cc7a54391e60d8 SHA256 4f6e2ccfef548c2bfee249299335fa9c9b47e06be84eb8bb8ba564b45868c9ad
+MD5 ab8e1f0ae6b685ef461847c8c4a15a94 files/tcp.smtp.sample 3585
+RMD160 9f6e1d529e40a1ba06e8eb5e85135321334627c0 files/tcp.smtp.sample 3585
+SHA256 4f6e2ccfef548c2bfee249299335fa9c9b47e06be84eb8bb8ba564b45868c9ad files/tcp.smtp.sample 3585
+AUX tcprules.d-Makefile.qmail 132 RMD160 275cf670b111f0673be05c5bb6362943af34e1f2 SHA1 176f82b43e224b8d8aae22bc9bb458b263d17325 SHA256 505e202a5a28a036669e51d3fb51d3c02a3a35d76764c5e3f4fa0c43564a89d6
+MD5 6ca7a3cdbfa79a51ee627c059319041d files/tcprules.d-Makefile.qmail 132
+RMD160 275cf670b111f0673be05c5bb6362943af34e1f2 files/tcprules.d-Makefile.qmail 132
+SHA256 505e202a5a28a036669e51d3fb51d3c02a3a35d76764c5e3f4fa0c43564a89d6 files/tcprules.d-Makefile.qmail 132
DIST qmail-1.03.tar.gz 220668 RMD160 b851f273f1d365d38efd949b1efcf35768ffa30f SHA1 18fb960481291a0503e93a94df3f6094edb7f27a SHA256 21ed6c562cbb55092a66197c35c8222b84115d1acab0854fdb1ad1f301626f88
-DIST qmail-103.patch 2104 RMD160 437f8b3063438bbd82c59557333b3566214afa9c SHA1 dfb9cdabe91449dad2117115177b0a6a356baa9f SHA256 4cad53c7a6628a600c74c36bfee327db5052ca24c222d4013e4dfcd7f427653d
-DIST qmail-ldap-1.03-20020901.patch.gz 130655 RMD160 c995aa773cf372e889a45e8710b8e702e71f748b SHA1 8f0b92e4ca8f688534a8bed9346a317f4262bcb3 SHA256 63110ad481f887e504b84e1b1451dbda7f5e165fc31db82869b1f521a394976d
-DIST qmail-ldap-1.03-20040101.patch.gz 224532 RMD160 4593ad4744dca594a1db3721c9a281109c08044f SHA1 a3cfcde19a5ce07b6822496c5e9ce65d282c3456 SHA256 90058a7d018f6da1c7a7bf40c09b77c02a434e1acf1a8f8bc4d701335fd259ed
-DIST qmail-ldap-1.03-20040401.patch.gz 243399 RMD160 6ac20c3aa510056db46f70714227c626d6ada51b SHA1 be3711a2caef72f6ade8e6723944c5151be233af SHA256 695548903723b7edbb6a1e63ff3559821a9b5cf24e04e5620a52679a396f0db8
-DIST qmail-ldap-1.03-r2-tls.patch.bz2 737 RMD160 560abd9a23d99ec3798d7f3aa4496ed2a2747543 SHA1 1f278a9976135258b9d0b37c269bc2e00a9cdee7 SHA256 6d8c532089c6e8e263b1241d47e6b88d3d5aef2e02f3fcbcc19717aeb1150d99
-DIST sendmail-flagf.patch 863 RMD160 8930f7c89937f9fd60b17cf355377bb9bcc8ea4e SHA1 70ce8dd6369fd8e988434c0ab54352dcd41b08a5 SHA256 9b3951c22b98c0e5a6ebfa793f052d91dfe01d68a0ad8dc83b8e0bd60c01802e
-DIST smtp-auth-20030301.patch 33998 RMD160 e1493b0ad03ece0d8c69f568f876ed496e643715 SHA1 28e809cc94db6466292868a11fb12de4f851e6b7 SHA256 9abefc586963834f326fa059ac58eea49fb6322d3d641bbd0d763093ad43a238
-EBUILD qmail-ldap-1.03-r1.ebuild 11105 RMD160 ef589f78cf11a5bf979855c2896ce5d6f54603fa SHA1 2d55406f42187b12b365870248bed13a91113180 SHA256 366ebcf9f13706a167a56031f680141b392ea7252d7120e6c8d4e6feeb0b16f3
-MD5 58a157fb14183d2c06b8e1dd8c5b5f6b qmail-ldap-1.03-r1.ebuild 11105
-RMD160 ef589f78cf11a5bf979855c2896ce5d6f54603fa qmail-ldap-1.03-r1.ebuild 11105
-SHA256 366ebcf9f13706a167a56031f680141b392ea7252d7120e6c8d4e6feeb0b16f3 qmail-ldap-1.03-r1.ebuild 11105
-EBUILD qmail-ldap-1.03-r2.ebuild 11318 RMD160 bb5c08d32ced03abaaa05300d477534de2ea5954 SHA1 b6e041ee87458d7c4a4dd49ae822d31bee07dbe6 SHA256 88665279eec5dac4c2f435aab5734d1c7a27250c02d2fed118354b01ee3d2b65
-MD5 e2ab19c00b99e7b743084a90d01c80b9 qmail-ldap-1.03-r2.ebuild 11318
-RMD160 bb5c08d32ced03abaaa05300d477534de2ea5954 qmail-ldap-1.03-r2.ebuild 11318
-SHA256 88665279eec5dac4c2f435aab5734d1c7a27250c02d2fed118354b01ee3d2b65 qmail-ldap-1.03-r2.ebuild 11318
-EBUILD qmail-ldap-1.03-r3.ebuild 10663 RMD160 19ca750be6d2d405a13ad9a9beb1e1cc395062eb SHA1 ae552d3c62a40a1ac03d8cdc2b8732fd02991964 SHA256 7ca8d778d57cbd3b5bbc969ad7b4018a3e83b68e6926f559b0d4117d745aa603
-MD5 35964aa62781a3b48ca6cdd977f9b1ed qmail-ldap-1.03-r3.ebuild 10663
-RMD160 19ca750be6d2d405a13ad9a9beb1e1cc395062eb qmail-ldap-1.03-r3.ebuild 10663
-SHA256 7ca8d778d57cbd3b5bbc969ad7b4018a3e83b68e6926f559b0d4117d745aa603 qmail-ldap-1.03-r3.ebuild 10663
-EBUILD qmail-ldap-1.03-r4.ebuild 11312 RMD160 0fd667162f866bd1262f8abb9094610be4a96df7 SHA1 4c414b8f84b94c57c482e580424638445a6943c8 SHA256 acdaa6b705b5c4706ad124eeb171bfde372130a75b0c436fb073b236435b872c
-MD5 f34a3b5c0d4a50feb19483fb0b600976 qmail-ldap-1.03-r4.ebuild 11312
-RMD160 0fd667162f866bd1262f8abb9094610be4a96df7 qmail-ldap-1.03-r4.ebuild 11312
-SHA256 acdaa6b705b5c4706ad124eeb171bfde372130a75b0c436fb073b236435b872c qmail-ldap-1.03-r4.ebuild 11312
-MISC ChangeLog 4722 RMD160 8c97c9baaec4cb8f1b959ec6a5489b20b9bb1e64 SHA1 bbd07eae9937fb8bb093dde19ded9a66cea68dc1 SHA256 cfa4155ed38d2568f96a9e5c13665ddaa5a7153643ae5fac276abf4a916c1fe6
-MD5 706cbcb037807c6cb99b082daab0488c ChangeLog 4722
-RMD160 8c97c9baaec4cb8f1b959ec6a5489b20b9bb1e64 ChangeLog 4722
-SHA256 cfa4155ed38d2568f96a9e5c13665ddaa5a7153643ae5fac276abf4a916c1fe6 ChangeLog 4722
+DIST qmail-ldap-1.03-20060201.patch.gz 270788 RMD160 c5702f1e4ddc9b5c4bd7d9960d6bab8514ef9d97 SHA1 c413cabc489cad971d1492d08400d5c0c291899b SHA256 92ba895df1957109ad856cc1d1554ece4d25d59017e77127dd52d76afd05525a
+DIST qmail-ldap-1.03-spp-0.42.patch 13618 RMD160 508570102eea891b09bcf7e26c33ebe9c19526b3 SHA1 b8f9a133f56565a54a6083656e9b9d86a59e6698 SHA256 0f673a5944347d5e46c7beffd5d9fa760cecb2e61a3291c3392ffa6777cee8c8
+EBUILD qmail-ldap-1.03-r5.ebuild 14312 RMD160 79139eeafb061d5d790e131213057b6b6c5ca47e SHA1 9144055af75c4f64374d6ae536bdc7b2dfc6c575 SHA256 53136669e942a76b361d20fcd889c4bd11b2d3498ef6d925a6118dadd99fa719
+MD5 50cc283eae449ac5d5cf36113b77060d qmail-ldap-1.03-r5.ebuild 14312
+RMD160 79139eeafb061d5d790e131213057b6b6c5ca47e qmail-ldap-1.03-r5.ebuild 14312
+SHA256 53136669e942a76b361d20fcd889c4bd11b2d3498ef6d925a6118dadd99fa719 qmail-ldap-1.03-r5.ebuild 14312
+MISC ChangeLog 8202 RMD160 ec03dd9f39a45f9e7a2cc7069dabde54c65bfc39 SHA1 a9eaf3ad0cd0c1b815e6c5e91ecdd9c69d5bb4a6 SHA256 e2a681154728e5ba0d83fd4c99e5f94dd214dc4a55a6e53e6cab2af11163245d
+MD5 b1971508ed1266ecf7cf00bacf847458 ChangeLog 8202
+RMD160 ec03dd9f39a45f9e7a2cc7069dabde54c65bfc39 ChangeLog 8202
+SHA256 e2a681154728e5ba0d83fd4c99e5f94dd214dc4a55a6e53e6cab2af11163245d ChangeLog 8202
MISC metadata.xml 351 RMD160 3bc6ba6b890012efeba3513628722b60d1ba9810 SHA1 fc418e523f806f7c5149a618d3a625dce465f6dc SHA256 8fcab9b17e14be48f4a3f7ad99888f37b0706491523dcf8683f99ca7e0b8e954
MD5 e6984382993ef6b46f6abfcc6781ae36 metadata.xml 351
RMD160 3bc6ba6b890012efeba3513628722b60d1ba9810 metadata.xml 351
SHA256 8fcab9b17e14be48f4a3f7ad99888f37b0706491523dcf8683f99ca7e0b8e954 metadata.xml 351
-MD5 1168bb58cfa809c2e8604f428a91c86b files/digest-qmail-ldap-1.03-r1 1678
-RMD160 f40fe0da2349b6758947cfb89e699dd0716ca6e6 files/digest-qmail-ldap-1.03-r1 1678
-SHA256 745e86e7c7fafe7ca32b49f60adb6dc9bc38e749a2ec34e4323b58747ed1c16c files/digest-qmail-ldap-1.03-r1 1678
-MD5 f907392812f36d5866f8673bc2d18ade files/digest-qmail-ldap-1.03-r2 1241
-RMD160 fdff6052b66dca0d736cbcf7079baabbd7779cf8 files/digest-qmail-ldap-1.03-r2 1241
-SHA256 9092e1c06faab24836762567c04565288f258e232f57a0bd629ace54a1f2fe4d files/digest-qmail-ldap-1.03-r2 1241
-MD5 42919bc2d5d730601286986430cc2805 files/digest-qmail-ldap-1.03-r3 973
-RMD160 715f74e666c81b1d183be7d3bd682dd5617c8505 files/digest-qmail-ldap-1.03-r3 973
-SHA256 814b9c76d0fabbc1344337abf24a0e2f5cc2c5f146ae6b7df610d35b4a931f13 files/digest-qmail-ldap-1.03-r3 973
-MD5 be62d80a8fe8487bb8f3a59db8a9df99 files/digest-qmail-ldap-1.03-r4 1009
-RMD160 922361ff7bd12fd2bf5720bdd0353faca7491c87 files/digest-qmail-ldap-1.03-r4 1009
-SHA256 2ae1f81fd7f60ba9b5352944144fff0baa83cefd66cf45c159328f110cd8a404 files/digest-qmail-ldap-1.03-r4 1009
------BEGIN PGP SIGNATURE-----
-Version: GnuPG v2.0.3 (GNU/Linux)
-
-iD8DBQFGM9YjI1lqEGTUzyQRArTAAJ90vcltGaFQUPraudUT7aAlD2jPcwCfWnaw
-lbvJeQyrjO3escdbn9mwx7I=
-=W8Nb
------END PGP SIGNATURE-----
+MD5 5bb0b0fe448cc576033c262c27c8f151 files/digest-qmail-ldap-1.03-r5 780
+RMD160 c0bd77623bdcfa364dbb8b5d6dc5e993e08b9f67 files/digest-qmail-ldap-1.03-r5 780
+SHA256 91cf16cfaef5274cbc8fce507452c7e152911ba1fe150c6711d7484ea5a3e3c1 files/digest-qmail-ldap-1.03-r5 780
diff --git a/mail-mta/qmail-ldap/files/1.03-r2/samples.ldif b/mail-mta/qmail-ldap/files/1.03-r2/samples.ldif
deleted file mode 100644
index 74f805c9b86a..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r2/samples.ldif
+++ /dev/null
@@ -1,46 +0,0 @@
-#ldapauth, better to use this than your rootdn for security reasons
-dn: uid=ldapauth,ou=People,dc=yhourhost,dc=net
-uid: ldapauth
-cn: ldapuath
-objectClass: account
-objectClass: posixAccount
-objectClass: top
-objectClass: shadowAccount
-shadowLastChange: 12116
-loginShell: /bin/true
-uidNumber: 11184
-gidNumber: 2110
-homeDirectory: /var/qmail/maildirs/
-gecos: ldap authorization,,,
-userPassword: libcrypt_format
-
-#sample user dn #NOTE YOU CANNOT HAVE mailMessageStore
-dn: uid=denverj ,ou=people,dc=yourhost,dc=net
-objectClass: top
-objectClass: inetOrgPerson
-objectClass: qmailUser
-objectClass: person
-cn: John Denver
-givenName: denverj
-sn: denverj
-uid: denverj
-mail: denverj@yourhost.net
-homeDirectory: /var/qmail/maildirs/denverj/
-mailAlternateAddress: denverj@alias.host.net
-userPassword: libcrypt_format
-
-#sample virtual user dn # NOTE YOU CANNOT HAVE homeDirectory
-dn: uid=denverj ,ou=people,dc=yourhost,dc=net
-objectClass: top
-objectClass: inetOrgPerson
-objectClass: qmailUser
-objectClass: person
-cn: John Denver
-givenName: denverj
-sn: denverj
-uid: denverj
-mail: denverj@yourhost.net
-mailMessageStore: /var/qmail/maildirs/denverj/Maildir/
-mailAlternateAddress: denverj@alias.host.net
-userPassword: libcrypt_format
-
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/conf-common b/mail-mta/qmail-ldap/files/1.03-r3/conf-common
deleted file mode 100644
index d502e4d37b90..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/conf-common
+++ /dev/null
@@ -1,29 +0,0 @@
-# Common Configuration file for all qmail daemons
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/conf-common,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-
-# Qmail User IDS to run daemons as
-QMAILDUID=`id -u qmaild`
-NOFILESGID=`id -g qmaild`
-
-# Qmail Control Dir (this is actually set in /etc/env.d/99qmail)
-#QMAIL_CONTROLDIR=/var/qmail/control
-
-# Host and port to listen on
-# We listen on the IPv4 local ip by default
-TCPSERVER_HOST=0.0.0.0
-TCPSERVER_PORT=${SERVICE}
-
-# you do not need to specify -x, -c, -u or -g in this variable as those are
-# added later
-TCPSERVER_OPTS="-p -v"
-
-# we limit data and stack segments to 8mbytes, you may need to raise this if
-# you are using a filter in QMAILQUEUE
-SOFTLIMIT_OPTS="-m 8000000"
-
-# We don't have anything to set QMAILQUEUE to at the moment, so we leave it alone
-#QMAILQUEUE=""
-
-# tcpserver maximum concurrency, defaults to 40 in tcpserver
-# this controls the maximum number of incoming connections that it will accept
-[ -e ${QMAIL_CONTROLDIR}/concurrencyincoming ] && MAXCONN=$(<${QMAIL_CONTROLDIR}/concurrencyincoming) || MAXCONN=40
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/conf-pop3d b/mail-mta/qmail-ldap/files/1.03-r3/conf-pop3d
deleted file mode 100644
index 4f51646f353e..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/conf-pop3d
+++ /dev/null
@@ -1,25 +0,0 @@
-# Configuration file for qmail-pop3d
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/conf-pop3d,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-
-# Stuff to run before tcpserver
-#QMAIL_TCPSERVER_PRE=""
-# Stuff to run before the authenticator
-#QMAIL_POP3_PREAUTH=""
-# Stuff to run after the user has authenticated successfully
-#QMAIL_POP3_POSTAUTH=""
-
-# this should contain the FQDN of your server
-# by default it pulls the value from qmail
-# which should be correct
-QMAIL_POP3_POP3HOST="$(<${QMAIL_CONTROLDIR}/me)"
-
-# If you want POP3 before SMTP, and you are using this POP3 daemon
-# uncomment the next two lines
-#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir"
-#QMAIL_POP3_POSTAUTH="${QMAIL_POP3_POSTAUTH} /usr/bin/relay-ctrl-allow"
-
-# This controls what password authentication tool POP3 uses
-# It must support DJB's checkpassword interface (http://cr.yp.to/checkpwd.html)
-QMAIL_POP3_CHECKPASSWORD="/bin/checkpassword"
-# cmd5checkpw only validates passwords from /etc/poppasswd
-#QMAIL_POP3_CHECKPASSWORD="/bin/cmd5checkpw"
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/conf-smtpd b/mail-mta/qmail-ldap/files/1.03-r3/conf-smtpd
deleted file mode 100644
index f7f0412697c0..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/conf-smtpd
+++ /dev/null
@@ -1,37 +0,0 @@
-# Configuration file for qmail-smtpd
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/conf-smtpd,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-
-# Stuff to run before tcpserver
-#QMAIL_TCPSERVER_PRE=""
-# Stuff to run qmail-smtpd
-#QMAIL_SMTP_PRE=""
-# Stuff to after qmail-smtpd
-#QMAIL_SMTP_POST=""
-
-# this turns off the IDENT grab attempt on connecting
-TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
-
-# You might want to use rblsmtpd with this, but you need to fill in a RBL server here first
-# see http://cr.yp.to/ucspi-tcp/rblsmtpd.html for more details
-#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} rblsmtpd -r RBL-SERVER"
-
-# If you are interested in providing POP or IMAP before SMTP type relaying,
-# emerge relay-ctrl, then uncomment the next 2 lines
-#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir"
-#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} relay-ctrl-check"
-# In /etc/courier-imap/authdaemonrc add the next line to the end:
-#authmodulelist="${authmodulelist} relay-ctrl-allow"
-# Then in /etc/courier-imap/{imapd,imapd-ssl,pop3d,pop3d-ssl}
-# Add this at the end
-#PRERUN="${PRERUN} envdir /etc/relay-ctrl relay-ctrl-chdir"
-
-# This next block is for SMTP-AUTH
-# This provides the LOGIN, PLAIN and CRAM-MD5 types
-# the 'cmd5checkpw' used in $QMAIL_SMTP_AUTHCHECKPASSWORD supports CRAM-MD5
-# and reads it's data from /etc/poppasswd
-# see the manpage for cmd5checkpw for details on the passwords
-# uncomment the next four lines to enable SMTP-AUTH
-#QMAIL_SMTP_AUTHHOST=$(<${QMAIL_CONTROLDIR}/me)
-#[ -z "${QMAIL_SMTP_POST}" ] && QMAIL_SMTP_POST=/bin/true
-#QMAIL_SMTP_CHECKPASSWORD="/bin/cmd5checkpw"
-#QMAIL_SMTP_POST="${QMAIL_SMTP_AUTHHOST} ${QMAIL_SMTP_CHECKPASSWORD} ${QMAIL_SMTP_POST}"
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/config-sanity-check b/mail-mta/qmail-ldap/files/1.03-r3/config-sanity-check
deleted file mode 100644
index be1828ad1000..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/config-sanity-check
+++ /dev/null
@@ -1,23 +0,0 @@
-#!/bin/sh
-# Configuration Sanity Checking for qmail
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/config-sanity-check,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-# This is intended solely to stop qmail eating up all your hard disk space with logs
-
-CONFIG_SANITY_GOOD=1
-
-# check simple stuff first
-if [ -z "${QMAILDUID}" -o -z "${NOFILESGID}" -o -z "${SERVICE}" ]; then
- echo "SERVICE(${SERVICE}), QMAILDUID(${QMAILDUID}) or NOFILESGID(${NOFILESGID}) is unset in $0"
- CONFIG_SANITY_GOOD=0
-fi
-
-# now make sure we are are on a port that is resolable to a port number
-if [ -z "`getent services ${TCPSERVER_PORT}`" ]; then
- CONFIG_SANITY_GOOD=0
-fi
-
-if [ ! "${CONFIG_SANITY_GOOD}" -eq "1" ]; then
- echo "Some error detected, sleeping for 30 seconds for safety"
- sleep 30s
- exit 1
-fi
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/mkservercert b/mail-mta/qmail-ldap/files/1.03-r3/mkservercert
deleted file mode 100644
index c5ba2e7d799e..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/mkservercert
+++ /dev/null
@@ -1,55 +0,0 @@
-#! /bin/sh
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/mkservercert,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-# Self-signed certificate generator for Qmail under Gentoo
-# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
-# Based on mkimapdcert from courier-imap.
-
-test -x /usr/bin/openssl || exit 0
-source /sbin/functions.sh
-
-filedir="/var/qmail/control"
-pemfile="${filedir}/servercert.pem"
-randfile="${filedir}/servercert.rand"
-conffile="${filedir}/servercert.cnf"
-
-# file details for pemfile
-mode="0640"
-uid="qmaild"
-gid="qmail"
-
-# expire on certifcate
-days="365"
-
-if test -f $pemfile
-then
- eerror "$pemfile already exists."
- exit 1
-fi
-
-ewarn "Please customize ${conffile} before continuing!"
-einfo "Press ENTER to continue, or CTRL-C to stop now."
-read
-
-# setup the temp file
-cp /dev/null $pemfile
-chmod 600 $pemfile
-chown root $pemfile
-
-cleanup() {
- rm -f $pemfile
- rm -f $randfile
- exit 1
-}
-
-dd if=/dev/urandom of=${randfile} bs=64 count=1 2>/dev/null
-chmod 600 ${randfile}
-einfo "Creating self-signed certificate"
-/usr/bin/openssl req -new -x509 -days ${days} -nodes \
- -config ${conffile} -out $pemfile -keyout $pemfile -rand ${randfile} || cleanup
-einfo "Certificate details"
-/usr/bin/openssl x509 -subject -dates -fingerprint -noout -in $pemfile || cleanup
-chown ${uid}:${gid} ${pemfile}
-chmod ${mode} ${pemfile}
-#qmail needs an extra item
-ln -s ${pemfile} ${filedir}/clientcert.pem
-rm -f $randfile
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/qmail-control b/mail-mta/qmail-ldap/files/1.03-r3/qmail-control
deleted file mode 100644
index de54c6fd8a61..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/qmail-control
+++ /dev/null
@@ -1,30 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License, v2 or later
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/qmail-control,v 1.2 2004/07/14 22:34:32 agriffis Exp $
-
-opts="start stop restart reload"
-
-start() {
- ebegin "Starting qmail mta ..."
- svc -u /service/qmail-{smtpd,send,qmqp,qmtp}
- eend $?
- ebegin "Starting qmail mta logging ..."
- svc -u /service/qmail-{smtpd,send,qmqp,qmtp}/log
- eend $?
-}
-
-stop() {
- ebegin "Stopping qmail mta ..."
- svc -d /service/qmail-{smtpd,send,qmqp,qmtp}
- eend $?
- ebegin "Stopping qmail mta logging ..."
- svc -d /service/qmail-{smtpd,send,qmqp,qmtp}/log
- eend $?
-}
-
-reload() {
- ebegin "Reloading 'locals' and 'virtualdomains' control files."
- svc -h /service/qmail-send
- eend $?
-}
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh b/mail-mta/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh
deleted file mode 100644
index c62422224c61..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh
+++ /dev/null
@@ -1,33 +0,0 @@
-#!/bin/bash
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
-# This file generates the static temporary RSA keys needed for qmail to encrypt messages
-# It should be run from a crontab, once a day is ok on low load machines, but
-# if you do lots of mail, once per hour is more reasonable
-# if you do NOT create the rsa512.pem, qmail will generate it on the fly for
-# each connection, which can be VERY slow.
-
-if [ -z "${ROOT}" -o "${ROOT}" = "/" ]; then
-confdir=/var/qmail/control
-else
-confdir=${ROOT}/var/qmail/control
-fi
-pemfile="${confdir}/rsa512.pem"
-tmpfile="${confdir}/rsa512.pem.tmp"
-
-# this is the number of bits in the key
-# it should be a power of 2 ideally
-# and it must be more than 64!
-bits="512"
-
-# the key should be 0600
-# which is readable by qmaild only!
-umaskvalue="0077"
-uid="qmaild"
-gid="qmail"
-
-umask ${umaskvalue} ;
-# we need to make sure that all of the operations succeed
-/usr/bin/openssl genrsa -out ${tmpfile} ${bits} 2>/dev/null && \
-/bin/chown ${uid}:${gid} ${tmpfile} && \
-/bin/mv -f ${tmpfile} ${pemfile}
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/rc b/mail-mta/qmail-ldap/files/1.03-r3/rc
deleted file mode 100644
index 74b00778dc60..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/rc
+++ /dev/null
@@ -1,4 +0,0 @@
-#!/bin/sh
-
-exec env - PATH="/var/qmail/bin:$PATH" \
- qmail-start "`grep -v '^#' /var/qmail/control/defaultdelivery`"
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3d b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3d
deleted file mode 100644
index c868c02e7eaa..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3d
+++ /dev/null
@@ -1,26 +0,0 @@
-#!/bin/sh
-# Gentoo Startup script for qmail's POP3 daemon
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3d,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-#
-# If you need to edit this file, please look at editing conf-pop3d and
-# conf-common first. If you still need to change this file, you should
-# probably file a bug on the bugzilla saying what you wanted to change so that
-# modification can be make possible via the configuration files
-
-# This is to make life easier
-SERVICE=pop3
-
-# this is to inherit QMAIL_CONTROLDIR
-. /etc/profile
-
-[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
-[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
-[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
-
-exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
- /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb -c ${MAXCONN} \
- ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
- ${QMAIL_POP3_PREAUTH} /var/qmail/bin/qmail-popup ${QMAIL_POP3_POP3HOST} \
- ${QMAIL_POP3_CHECKPASSWORD} ${QMAIL_POP3_POSTAUTH} \
- /var/qmail/bin/qmail-pop3d .maildir 2>&1
-
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3dlog b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3dlog
deleted file mode 100644
index b1fcb8f4af22..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3dlog
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-pop3d
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpd b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpd
deleted file mode 100644
index 2cb45c60aeba..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpd
+++ /dev/null
@@ -1,27 +0,0 @@
-#!/bin/sh
-# Gentoo Startup script for qmail's QMQP daemon
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpd,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-#
-# If you need to edit this file, please look at editing conf-qmqpd and
-# conf-common first. If you still need to change this file, you should
-# probably file a bug on the bugzilla saying what you wanted to change so that
-# modification can be make possible via the configuration files
-
-# This is to make life easier
-SERVICE=qmqp
-
-# this is to inherit QMAIL_CONTROLDIR
-. /etc/profile
-
-[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
-[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
-[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
-
-# Now run it all
-exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
- ${QMAIL_TCPSERVER_PRE} \
- /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \
- -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
- ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
- ${QMAIL_QMQP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMQP_POST} \
- 2>&1
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpdlog b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpdlog
deleted file mode 100644
index d759fbcbcfe1..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpdlog
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-qmqpd
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpd b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpd
deleted file mode 100644
index f02ebfe868c0..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpd
+++ /dev/null
@@ -1,27 +0,0 @@
-#!/bin/sh
-# Gentoo Startup script for qmail's QMTP daemon
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpd,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-#
-# If you need to edit this file, please look at editing conf-qmtpd and
-# conf-common first. If you still need to change this file, you should
-# probably file a bug on the bugzilla saying what you wanted to change so that
-# modification can be make possible via the configuration files
-
-# This is to make life easier
-SERVICE=qmtp
-
-# this is to inherit QMAIL_CONTROLDIR
-. /etc/profile
-
-[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
-[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
-[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
-
-# Now run it all
-exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
- ${QMAIL_TCPSERVER_PRE} \
- /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \
- -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
- ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
- ${QMAIL_QMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMTP_POST} \
- 2>&1
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpdlog b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpdlog
deleted file mode 100644
index 413a217d7de6..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpdlog
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-qmtpd
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsend b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsend
deleted file mode 100644
index 8dbd3adf524f..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsend
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /var/qmail/rc
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsendlog b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsendlog
deleted file mode 100644
index 5ff50d1e7711..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsendlog
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-send
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpd b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpd
deleted file mode 100644
index 2d672770b62e..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpd
+++ /dev/null
@@ -1,27 +0,0 @@
-#!/bin/sh
-# Gentoo Startup script for qmail's SMTP daemon
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpd,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-#
-# If you need to edit this file, please look at editing conf-smtpd and
-# conf-common first. If you still need to change this file, you should
-# probably file a bug on the bugzilla saying what you wanted to change so that
-# modification can be make possible via the configuration files
-
-# This is to make life easier
-SERVICE=smtp
-
-# this is to inherit QMAIL_CONTROLDIR
-. /etc/profile
-
-[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
-[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
-[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
-
-# Now run it all
-exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
- ${QMAIL_TCPSERVER_PRE} \
- /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \
- -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
- ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
- ${QMAIL_SMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_SMTP_POST} \
- 2>&1
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpdlog b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpdlog
deleted file mode 100644
index 2d9546146583..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpdlog
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-smtpd
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/servercert.cnf b/mail-mta/qmail-ldap/files/1.03-r3/servercert.cnf
deleted file mode 100644
index aedee9228fd9..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r3/servercert.cnf
+++ /dev/null
@@ -1,37 +0,0 @@
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/servercert.cnf,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
-# This is the openssl config file to generate keys for qmail
-# It is read by mkservercert
-
-[ req ]
-# you can increase this value, but be aware that it will make things much slower
-# this should be a power of 2!
-default_bits = 1024
-# leave the rest of these alone!
-encrypt_key = yes
-distinguished_name = req_dn
-x509_extensions = cert_type
-prompt = no
-
-[ req_dn ]
-# 2-Letter ISO country code
-C=US
-# FULL name of state/province/district
-# NO abbreviations!
-ST=Alabama
-# FULL name of city
-# NO abbreviations!
-L=Mobile
-# Full Name of your organization
-# NO abbreviations!
-O=Foobar Systems
-# Leave this alone unless specifically need to change it!
-OU=Automatically-generated Qmail SMTP SSL key
-# This should be a FQDN that resolves to the IP of your server
-CN=localhost
-# This should be the email address for the administrator of the server
-emailAddress=postmaster@localhost
-
-# Leave this alone!
-[ cert_type ]
-nsCertType = server
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/99qmail b/mail-mta/qmail-ldap/files/1.03-r4/99qmail
deleted file mode 100644
index d9d929e4892b..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/99qmail
+++ /dev/null
@@ -1,4 +0,0 @@
-PATH="/var/qmail/bin"
-ROOTPATH="/var/qmail/bin"
-CONFIG_PROTECT="/var/qmail/control /var/qmail/alias"
-QMAIL_CONTROLDIR=/var/qmail/control
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/conf-common b/mail-mta/qmail-ldap/files/1.03-r4/conf-common
deleted file mode 100644
index f6dabd4b6b0f..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/conf-common
+++ /dev/null
@@ -1,32 +0,0 @@
-# Common Configuration file for all qmail daemons
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/conf-common,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-
-# Qmail User IDS to run daemons as
-QMAILDUID=`id -u qmaild`
-NOFILESGID=`id -g qmaild`
-
-# Qmail Control Dir (this is actually set in /etc/env.d/99qmail)
-#QMAIL_CONTROLDIR=/var/qmail/control
-
-# Host and port to listen on
-# We listen on the IPv4 local ip by default
-TCPSERVER_HOST=0.0.0.0
-TCPSERVER_PORT=${SERVICE}
-
-# you do not need to specify -x, -c, -u or -g in this variable as those are
-# added later
-TCPSERVER_OPTS="-p -v"
-
-# we limit data and stack segments to 8mbytes, you may need to raise this if
-# you are using a filter in QMAILQUEUE
-SOFTLIMIT_OPTS="-m 8000000"
-
-# We don't have anything to set QMAILQUEUE to at the moment, so we leave it alone
-#QMAILQUEUE=""
-
-# Change default maildir to new format
-MAILDIR="./.maildir"
-
-# tcpserver maximum concurrency, defaults to 40 in tcpserver
-# this controls the maximum number of incoming connections that it will accept
-[ -e ${QMAIL_CONTROLDIR}/concurrencyincoming ] && MAXCONN=$(<${QMAIL_CONTROLDIR}/concurrencyincoming) || MAXCONN=40
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/conf-qmqpd b/mail-mta/qmail-ldap/files/1.03-r4/conf-qmqpd
deleted file mode 100644
index 1936f264dc58..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/conf-qmqpd
+++ /dev/null
@@ -1,19 +0,0 @@
-# Configuration file for qmail-qmqpd
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/conf-qmqpd,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-
-# Stuff to run before tcpserver
-#QMAIL_TCPSERVER_PRE=""
-# Stuff to run qmail-qmqpd
-#QMAIL_QMQP_PRE=""
-# Stuff to after qmail-qmqpd
-#QMAIL_QMQP_POST=""
-
-# this turns off the IDENT grab attempt on connecting
-TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
-
-# I don't trust /etc/services to have obscure ports
-TCPSERVER_PORT=628
-
-#Set the debug level for this service
-LOGLEVEL="0"
-
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/conf-qmtpd b/mail-mta/qmail-ldap/files/1.03-r4/conf-qmtpd
deleted file mode 100644
index 39b7edb133f9..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/conf-qmtpd
+++ /dev/null
@@ -1,22 +0,0 @@
-# Configuration file for qmail-qmtpd
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/conf-qmtpd,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-
-# For more information on making your servers talk QMTP
-# see http://cr.yp.to/im/mxps.html
-
-# Stuff to run before tcpserver
-#QMAIL_TCPSERVER_PRE=""
-# Stuff to run qmail-qmtpd
-#QMAIL_QMTP_PRE=""
-# Stuff to after qmail-qmtpd
-#QMAIL_QMTP_POST=""
-
-# this turns off the IDENT grab attempt on connecting
-TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
-
-# I don't trust /etc/services to have obscure ports
-TCPSERVER_PORT=209
-
-#Set the debug level for this service
-LOGLEVEL="0"
-
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/conf-smtpd b/mail-mta/qmail-ldap/files/1.03-r4/conf-smtpd
deleted file mode 100644
index 22564ca0c9e4..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/conf-smtpd
+++ /dev/null
@@ -1,41 +0,0 @@
-# Configuration file for qmail-smtpd
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/conf-smtpd,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-
-# Stuff to run before tcpserver
-#QMAIL_TCPSERVER_PRE=""
-# Stuff to run qmail-smtpd
-#QMAIL_SMTP_PRE=""
-# Stuff to after qmail-smtpd
-QMAIL_SMTP_POST="/var/qmail/bin/auth_smtp /usr/bin/true"
-
-# this turns off the IDENT grab attempt on connecting
-TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
-
-# You might want to use rblsmtpd with this, but you need to fill in a RBL server here first
-# see http://cr.yp.to/ucspi-tcp/rblsmtpd.html for more details
-#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} rblsmtpd -r RBL-SERVER"
-
-# If you are interested in providing POP or IMAP before SMTP type relaying,
-# emerge relay-ctrl, then uncomment the next 2 lines
-#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir"
-#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} relay-ctrl-check"
-# In /etc/courier-imap/authdaemonrc add the next line to the end:
-#authmodulelist="${authmodulelist} relay-ctrl-allow"
-# Then in /etc/courier-imap/{imapd,imapd-ssl,pop3d,pop3d-ssl}
-# Add this at the end
-#PRERUN="${PRERUN} envdir /etc/relay-ctrl relay-ctrl-chdir"
-
-# This next block is for SMTP-AUTH
-# This provides the LOGIN, PLAIN and CRAM-MD5 types
-# the 'cmd5checkpw' used in $QMAIL_SMTP_AUTHCHECKPASSWORD supports CRAM-MD5
-# and reads it's data from /etc/poppasswd
-# see the manpage for cmd5checkpw for details on the passwords
-# uncomment the next four lines to enable SMTP-AUTH
-#QMAIL_SMTP_AUTHHOST=$(<${QMAIL_CONTROLDIR}/me)
-#[ -z "${QMAIL_SMTP_POST}" ] && QMAIL_SMTP_POST=/bin/true
-#QMAIL_SMTP_CHECKPASSWORD="/bin/cmd5checkpw"
-#QMAIL_SMTP_POST="${QMAIL_SMTP_AUTHHOST} ${QMAIL_SMTP_CHECKPASSWORD} ${QMAIL_SMTP_POST}"
-
-#Set the debug level for this service
-LOGLEVEL="0"
-
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/config-sanity-check b/mail-mta/qmail-ldap/files/1.03-r4/config-sanity-check
deleted file mode 100644
index eb0745cc05e1..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/config-sanity-check
+++ /dev/null
@@ -1,23 +0,0 @@
-#!/bin/sh
-# Configuration Sanity Checking for qmail
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/config-sanity-check,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-# This is intended solely to stop qmail eating up all your hard disk space with logs
-
-CONFIG_SANITY_GOOD=1
-
-# check simple stuff first
-if [ -z "${QMAILDUID}" -o -z "${NOFILESGID}" -o -z "${SERVICE}" ]; then
- echo "SERVICE(${SERVICE}), QMAILDUID(${QMAILDUID}) or NOFILESGID(${NOFILESGID}) is unset in $0"
- CONFIG_SANITY_GOOD=0
-fi
-
-# now make sure we are are on a port that is resolable to a port number
-if [ -z "`getent services ${TCPSERVER_PORT}`" ]; then
- CONFIG_SANITY_GOOD=0
-fi
-
-if [ ! "${CONFIG_SANITY_GOOD}" -eq "1" ]; then
- echo "Some error detected, sleeping for 30 seconds for safety"
- sleep 30s
- exit 1
-fi
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/dot_qmail b/mail-mta/qmail-ldap/files/1.03-r4/dot_qmail
deleted file mode 100644
index 81a15fc5c50c..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/dot_qmail
+++ /dev/null
@@ -1,3 +0,0 @@
-# Uncomment the next line for .forward support
-#|dot-forward .forward
-./.maildir/
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/gentoo.patch b/mail-mta/qmail-ldap/files/1.03-r4/gentoo.patch
deleted file mode 100644
index 820b7fd97a95..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/gentoo.patch
+++ /dev/null
@@ -1,56 +0,0 @@
---- Makefile2 2004-04-06 12:29:07.000000000 -0700
-+++ Makefile 2004-04-06 12:36:02.099022746 -0700
-@@ -19,12 +19,12 @@
- # -DQMQP_COMPRESS to use the QMQP on the fly compression (for clusters)
- # -DQUOTATRASH to include the Trash in the quota calculation (normaly it is not)
- # -DSMTPEXECCHECK to enable smtp DOS/Windows executable detection
--#LDAPFLAGS=-DQLDAP_CLUSTER -DEXTERNAL_TODO -DDASH_EXT -DDATA_COMPRESS -DQMQP_COMPRESS
-+LDAPFLAGS=-DQLDAP_CLUSTER -DEXTERNAL_TODO -DBIGTODO -DDASH_EXT -DDATA_COMPRESS -DQMQP_COMPRESS -DALTQUEUE
-
- # Perhaps you have different ldap libraries, change them here
--LDAPLIBS=-L/usr/local/lib -lldap -llber
-+LDAPLIBS=-L/usr/lib -lldap -llber
- # and change the location of the include files here
--LDAPINCLUDES=-I/usr/local/include
-+LDAPINCLUDES=-I/usr/include
- # on Slowaris you need -lresolv and probably a LD_RUN_PATH added like this:
- #LDAPLIBS=-L/opt/OpenLDAP/lib -lldap -llber -lresolv -R/opt/OpenLDAP/lib
- # for example on my Linux box I use:
-@@ -33,7 +33,7 @@
- #LDAPINCLUDES=-I/opt/OpenLDAP/include
-
- # ZLIB needed for -DDATA_COMPRESS and -DQMQP_COMPRESS
--#ZLIB=-lz
-+ZLIB=-lz
- # or you installed zlib in a different path you can use something like this
- #ZLIB=-L/opt/zlib/lib -lz
- #ZINCLUDES=-I/opt/zlib/include
-@@ -57,23 +57,23 @@
- MNW=-DMAKE_NETSCAPE_WORK
-
- # to enable the auto-maildir-make feature uncomment the next line
--#MDIRMAKE=-DAUTOMAILDIRMAKE
-+MDIRMAKE=-DAUTOMAILDIRMAKE
-
- # to enable the auto-homedir-make feature uncomment the next line
--#HDIRMAKE=-DAUTOHOMEDIRMAKE
-+HDIRMAKE=-DAUTOHOMEDIRMAKE
-
- # on most systems we need this to make auth_pop and auth_imap
- #SHADOWLIBS=-lcrypt
- # OpenBSD and other Systems do not have libcrypt, so comment the line out
- # if you get linking problems.
- # To use shadow passwords under some Linux OS, uncomment the next two lines.
--#SHADOWLIBS=-lcrypt -lshadow
--#SHADOWOPTS=-DPW_SHADOW
-+SHADOWLIBS=-lcrypt -lshadow
-+SHADOWOPTS=-DPW_SHADOW
- # To use shadow passwords under Solaris, uncomment the SHADOWOPTS line.
-
- # to enable the possibility to log and debug imap and pop uncoment the
- # next line
--#DEBUG=-DDEBUG
-+DEBUG=-DDEBUG
- # WARNING: you need a NONE DEBUG auth_* to run with inetd
-
- # for profiling ...
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/pipehack.patch.bz2 b/mail-mta/qmail-ldap/files/1.03-r4/pipehack.patch.bz2
deleted file mode 100644
index a10f9cfe810e..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/pipehack.patch.bz2
+++ /dev/null
Binary files differ
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/qmail-control b/mail-mta/qmail-ldap/files/1.03-r4/qmail-control
deleted file mode 100644
index 712a40d861f4..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/qmail-control
+++ /dev/null
@@ -1,30 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License, v2 or later
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/qmail-control,v 1.2 2004/07/14 22:34:32 agriffis Exp $
-
-opts="start stop restart reload"
-
-start() {
- ebegin "Starting qmail mta ..."
- svc -u /service/qmail-{smtpd,send,qmqp,qmtp}
- eend $?
- ebegin "Starting qmail mta logging ..."
- svc -u /service/qmail-{smtpd,send,qmqp,qmtp}/log
- eend $?
-}
-
-stop() {
- ebegin "Stopping qmail mta ..."
- svc -d /service/qmail-{smtpd,send,qmqp,qmtp}
- eend $?
- ebegin "Stopping qmail mta logging ..."
- svc -d /service/qmail-{smtpd,send,qmqp,qmtp}/log
- eend $?
-}
-
-reload() {
- ebegin "Reloading 'locals' and 'virtualdomains' control files."
- svc -h /service/qmail-send
- eend $?
-}
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh b/mail-mta/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh
deleted file mode 100644
index 8d1df785309e..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh
+++ /dev/null
@@ -1,33 +0,0 @@
-#!/bin/bash
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
-# This file generates the static temporary RSA keys needed for qmail to encrypt messages
-# It should be run from a crontab, once a day is ok on low load machines, but
-# if you do lots of mail, once per hour is more reasonable
-# if you do NOT create the rsa512.pem, qmail will generate it on the fly for
-# each connection, which can be VERY slow.
-
-if [ -z "${ROOT}" -o "${ROOT}" = "/" ]; then
-confdir=/var/qmail/control
-else
-confdir=${ROOT}/var/qmail/control
-fi
-pemfile="${confdir}/rsa512.pem"
-tmpfile="${confdir}/rsa512.pem.tmp"
-
-# this is the number of bits in the key
-# it should be a power of 2 ideally
-# and it must be more than 64!
-bits="512"
-
-# the key should be 0600
-# which is readable by qmaild only!
-umaskvalue="0077"
-uid="qmaild"
-gid="qmail"
-
-umask ${umaskvalue} ;
-# we need to make sure that all of the operations succeed
-/usr/bin/openssl genrsa -out ${tmpfile} ${bits} 2>/dev/null && \
-/bin/chown ${uid}:${gid} ${tmpfile} && \
-/bin/mv -f ${tmpfile} ${pemfile}
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/qmail.schema b/mail-mta/qmail-ldap/files/1.03-r4/qmail.schema
deleted file mode 100644
index 6afac87fd13a..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/qmail.schema
+++ /dev/null
@@ -1,103 +0,0 @@
-#
-# qmail-ldap v3 directory schema
-#
-# The offical qmail-ldap OID assigned by IANA is 7914
-#
-# Created by: David E. Storey <dave@tamos.net>
-# Modified and included into qmail-ldap by Andre Oppermann <opi@nrg4u.com>
-#
-# I've gone through this schema and I think it is now correct but I'm
-# not 100% certain. The next release will clear it up.
-#
-# This schema depends on:
-# - core.schema
-# - cosine.schema
-# - nis.schema
-#
-
-# Attribute Type Definitions
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.1 NAME 'qmailUID'
- DESC 'UID of the user on the mailsystem'
- EQUALITY numericStringMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.36
- SINGLE-VALUE )
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.2 NAME 'qmailGID'
- DESC 'GID of the user on the mailsystem'
- EQUALITY numericStringMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.36
- SINGLE-VALUE )
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.3 NAME 'mailMessageStore'
- DESC 'Path to the maildir/mbox on the mail system'
- EQUALITY caseExactIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE )
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.4 NAME 'mailAlternateAddress'
- DESC 'Secondary (alias) mailaddresses for the same user'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.5 NAME 'mailQuota'
- DESC 'The amount of space the user can use until all further messages get bounced.'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.44
- SINGLE-VALUE )
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.6 NAME 'mailHost'
- DESC 'On which qmail server the messagestore of this user is located.'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE )
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.7 NAME 'mailForwardingAddress'
- DESC 'Address(es) to forward all incoming messages to.'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.8 NAME 'deliveryProgramPath'
- DESC 'Program to execute for all incoming mails.'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE )
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.9 NAME 'qmailDotMode'
- DESC 'Interpretation of .qmail files: both, dotonly, ldaponly, ldapwithprog, none'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE )
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.10 NAME 'deliveryMode'
- DESC 'multi field entries of: normal, forwardonly, nombox, localdelivery, reply, echo'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.11 NAME 'mailReplyText'
- DESC 'A reply text for every incoming message'
- SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
- SINGLE-VALUE )
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.12 NAME 'accountStatus'
- DESC 'The status of a user account: active, nopop, disabled, deleted'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE )
-
-attributetype ( 1.3.6.1.4.1.7914.1.2.1.14 NAME 'qmailAccountPurge'
- DESC 'The earliest date when a mailMessageStore will be purged'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE )
-
-# Object Class Definitions
-
-objectclass ( 1.3.6.1.4.1.7914.1.2.2.1 NAME 'qmailUser'
- DESC 'QMail-LDAP User' SUP top AUXILIARY
- MUST ( mail $ uid )
- MAY ( mailMessageStore $ homeDirectory $ userPassword $
- mailAlternateAddress $ qmailUID $ qmailGID $ mailQuota $
- mailHost $ mailForwardingAddress $ deliveryProgramPath $
- qmailDotMode $ deliveryMode $ mailReplyText $
- accountStatus $ qmailAccountPurge ) )
-
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/rc b/mail-mta/qmail-ldap/files/1.03-r4/rc
deleted file mode 100644
index 74b00778dc60..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/rc
+++ /dev/null
@@ -1,4 +0,0 @@
-#!/bin/sh
-
-exec env - PATH="/var/qmail/bin:$PATH" \
- qmail-start "`grep -v '^#' /var/qmail/control/defaultdelivery`"
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3d b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3d
deleted file mode 100644
index 97d6a8383a32..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3d
+++ /dev/null
@@ -1,27 +0,0 @@
-#!/bin/sh
-# Gentoo Startup script for qmail's POP3 daemon
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3d,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-#
-# If you need to edit this file, please look at editing conf-pop3d and
-# conf-common first. If you still need to change this file, you should
-# probably file a bug on the bugzilla saying what you wanted to change so that
-# modification can be make possible via the configuration files
-
-# This is to make life easier
-SERVICE=pop3
-
-# this is to inherit QMAIL_CONTROLDIR
-. /etc/profile
-
-[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
-[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
-[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
-
-exec env - LOGLEVEL=${LOGLEVEL} \
- /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
- /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb -c ${MAXCONN} \
- ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
- ${QMAIL_POP3_PREAUTH} /var/qmail/bin/qmail-popup ${QMAIL_POP3_POP3HOST} \
- ${QMAIL_POP3_CHECKPASSWORD} ${QMAIL_POP3_POSTAUTH} \
- /var/qmail/bin/qmail-pop3d ${MAILDIR} 2>&1
-
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3dlog b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3dlog
deleted file mode 100644
index b1fcb8f4af22..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3dlog
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-pop3d
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpd b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpd
deleted file mode 100644
index 61860a501ea5..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpd
+++ /dev/null
@@ -1,28 +0,0 @@
-#!/bin/sh
-# Gentoo Startup script for qmail's QMQP daemon
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpd,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-#
-# If you need to edit this file, please look at editing conf-qmqpd and
-# conf-common first. If you still need to change this file, you should
-# probably file a bug on the bugzilla saying what you wanted to change so that
-# modification can be make possible via the configuration files
-
-# This is to make life easier
-SERVICE=qmqp
-
-# this is to inherit QMAIL_CONTROLDIR
-. /etc/profile
-
-[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
-[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
-[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
-
-# Now run it all
-exec env - LOGLEVEL=${LOGLEVEL} \
- /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
- ${QMAIL_TCPSERVER_PRE} \
- /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \
- -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
- ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
- ${QMAIL_QMQP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMQP_POST} \
- 2>&1
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpdlog b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpdlog
deleted file mode 100644
index d759fbcbcfe1..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpdlog
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-qmqpd
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpd b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpd
deleted file mode 100644
index 679cd84efa33..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpd
+++ /dev/null
@@ -1,28 +0,0 @@
-#!/bin/sh
-# Gentoo Startup script for qmail's QMTP daemon
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpd,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-#
-# If you need to edit this file, please look at editing conf-qmtpd and
-# conf-common first. If you still need to change this file, you should
-# probably file a bug on the bugzilla saying what you wanted to change so that
-# modification can be make possible via the configuration files
-
-# This is to make life easier
-SERVICE=qmtp
-
-# this is to inherit QMAIL_CONTROLDIR
-. /etc/profile
-
-[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
-[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
-[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
-
-# Now run it all
-exec env - LOGLEVEL=${LOGLEVEL} \
- /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
- ${QMAIL_TCPSERVER_PRE} \
- /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \
- -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
- ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
- ${QMAIL_QMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMTP_POST} \
- 2>&1
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpdlog b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpdlog
deleted file mode 100644
index 413a217d7de6..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpdlog
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-qmtpd
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsend b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsend
deleted file mode 100644
index 8dbd3adf524f..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsend
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /var/qmail/rc
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsendlog b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsendlog
deleted file mode 100644
index 5ff50d1e7711..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsendlog
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-send
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpd b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpd
deleted file mode 100644
index 55408ffa6584..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpd
+++ /dev/null
@@ -1,28 +0,0 @@
-#!/bin/sh
-# Gentoo Startup script for qmail's SMTP daemon
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpd,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-#
-# If you need to edit this file, please look at editing conf-smtpd and
-# conf-common first. If you still need to change this file, you should
-# probably file a bug on the bugzilla saying what you wanted to change so that
-# modification can be make possible via the configuration files
-
-# This is to make life easier
-SERVICE=smtp
-
-# this is to inherit QMAIL_CONTROLDIR
-. /etc/profile
-
-[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
-[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
-[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
-
-# Now run it all
-exec env - LOGLEVEL=${LOGLEVEL} \
- /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
- ${QMAIL_TCPSERVER_PRE} \
- /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \
- -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
- ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
- ${QMAIL_SMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_SMTP_POST} \
- 2>&1
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpdlog b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpdlog
deleted file mode 100644
index 2d9546146583..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpdlog
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-smtpd
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/tls.patch.bz2 b/mail-mta/qmail-ldap/files/1.03-r4/tls.patch.bz2
deleted file mode 100644
index 28caa7d31124..000000000000
--- a/mail-mta/qmail-ldap/files/1.03-r4/tls.patch.bz2
+++ /dev/null
Binary files differ
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/99qmail b/mail-mta/qmail-ldap/files/99qmail
index d9d929e4892b..d9d929e4892b 100644
--- a/mail-mta/qmail-ldap/files/1.03-r3/99qmail
+++ b/mail-mta/qmail-ldap/files/99qmail
diff --git a/mail-mta/qmail-ldap/files/conf-common b/mail-mta/qmail-ldap/files/conf-common
new file mode 100644
index 000000000000..ecb5f7b6279d
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/conf-common
@@ -0,0 +1,67 @@
+#!/bin/bash
+# Common Configuration file for all qmail daemons
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/conf-common,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+# Qmail User IDS to run daemons as
+QMAILDUID=$(id -u qmaild)
+NOFILESGID=$(id -g qmaild)
+QMAILLUID=$(id -u qmaill)
+
+# Qmail Control Dir (this is actually set in /etc/env.d/99qmail)
+#QMAIL_CONTROLDIR=/var/qmail/control
+
+# Host and port to listen on
+# We listen on the IPv4 local ip by default
+TCPSERVER_HOST=0.0.0.0
+TCPSERVER_PORT=${SERVICE}
+
+# you do not need to specify -x, -c, -u or -g in this variable as those are
+# added later
+TCPSERVER_OPTS="-p -v"
+
+# This tells tcpserver where to file the rules cdb file
+[[ -d /etc/tcprules.d/ ]] && \
+ TCPSERVER_RULESCDB=/etc/tcprules.d/tcp.qmail-${SERVICE}.cdb
+[[ ! -f "${TCPSERVER_RULESCDB}" ]] && \
+ TCPSERVER_RULESCDB=/etc/tcp.${SERVICE}.cdb
+
+# we limit data and stack segments to 8mbytes, you may need to raise this if
+# you are using a filter in QMAILQUEUE
+SOFTLIMIT_OPTS="-m 16000000"
+
+# We don't have anything to set QMAILQUEUE to at the moment, so we leave it
+# alone. Generally it is best to add this in your appropriate (usually SMTP)
+# cdb files at /etc/tcprules.d/tcp.qmail-*.cdb instead of on a global basis, as
+# otherwise outgoing mail will be checked (because qmail-queue is used for most
+# parts of qmail). You can also enable this per-server by just placing it into
+# the other configuration files by placing the line there instead. Please note
+# that the export part is important.
+#export QMAILQUEUE=""
+
+# tcpserver maximum concurrency, defaults to 40 in tcpserver
+# this controls the maximum number of incoming connections that it will accept
+if [[ -e ${QMAIL_CONTROLDIR}/concurrencyincoming ]]
+then
+ MAXCONN=$(head -n 1 ${QMAIL_CONTROLDIR}/concurrencyincoming)
+else
+ MAXCONN=40
+fi
+
+# logging directives
+LOG_OPTS="t" # 't' is for timestamp
+LOG_MAXSIZE=2500000 # defalts to '99999' if empty
+LOG_MAXCOUNT=10 # defaults to '10' if empty
+
+# build LOG_OPTS from this
+[[ -n "${LOG_MAXSIZE}" ]] && \
+ LOG_OPTS="${LOG_OPTS} s${LOG_MAXSIZE}"
+[[ -n "${LOG_MAXCOUNT}" ]] && \
+ LOG_OPTS="${LOG_OPTS} n${LOG_MAXCOUNT}"
+
+# directory to log to
+LOG_DEST=/var/log/qmail/qmail-${SERVICE}d
+
+# BIG FAT WARNING:
+# If you disable this by uncommenting it you will turn _off_ the configuration
+# sanity check do so at your own risk!
+#QMAIL_DISABLE_SANITY_CHECK=1
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/conf-pop3d b/mail-mta/qmail-ldap/files/conf-pop3d
index e546872e1cf0..5bd06e13c9af 100644
--- a/mail-mta/qmail-ldap/files/1.03-r4/conf-pop3d
+++ b/mail-mta/qmail-ldap/files/conf-pop3d
@@ -1,5 +1,5 @@
# Configuration file for qmail-pop3d
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/conf-pop3d,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/conf-pop3d,v 1.1 2007/06/16 13:48:10 hollow Exp $
# Stuff to run before tcpserver
#QMAIL_TCPSERVER_PRE=""
@@ -24,5 +24,6 @@ QMAIL_POP3_CHECKPASSWORD="/var/qmail/bin/auth_pop"
# cmd5checkpw only validates passwords from /etc/poppasswd
#QMAIL_POP3_CHECKPASSWORD="/bin/cmd5checkpw"
-#Set the debug level for this service
-LOGLEVEL="0"
+# The name of the maildir in each user's directory.
+# This should be the same thing that defaultdelivery points to
+QMAIL_MAILDIR=".maildir"
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/conf-qmqpd b/mail-mta/qmail-ldap/files/conf-qmqpd
index 10c56661898d..1d9e5a7745aa 100644
--- a/mail-mta/qmail-ldap/files/1.03-r3/conf-qmqpd
+++ b/mail-mta/qmail-ldap/files/conf-qmqpd
@@ -1,5 +1,5 @@
# Configuration file for qmail-qmqpd
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/conf-qmqpd,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/conf-qmqpd,v 1.1 2007/06/16 13:48:10 hollow Exp $
# Stuff to run before tcpserver
#QMAIL_TCPSERVER_PRE=""
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/conf-qmtpd b/mail-mta/qmail-ldap/files/conf-qmtpd
index 712ff70deecf..65992b7b74e9 100644
--- a/mail-mta/qmail-ldap/files/1.03-r3/conf-qmtpd
+++ b/mail-mta/qmail-ldap/files/conf-qmtpd
@@ -1,5 +1,5 @@
# Configuration file for qmail-qmtpd
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/conf-qmtpd,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/conf-qmtpd,v 1.1 2007/06/16 13:48:10 hollow Exp $
# For more information on making your servers talk QMTP
# see http://cr.yp.to/im/mxps.html
diff --git a/mail-mta/qmail-ldap/files/conf-send b/mail-mta/qmail-ldap/files/conf-send
new file mode 100644
index 000000000000..8ec5d5666e39
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/conf-send
@@ -0,0 +1,6 @@
+# Configuration file for qmail-send
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/conf-send,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+# directory to log to
+# override conf-common on this
+LOG_DEST=/var/log/qmail/qmail-send
diff --git a/mail-mta/qmail-ldap/files/conf-smtpd b/mail-mta/qmail-ldap/files/conf-smtpd
new file mode 100644
index 000000000000..a8c95655eec9
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/conf-smtpd
@@ -0,0 +1,54 @@
+# Configuration file for qmail-smtpd
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/conf-smtpd,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+# Stuff to run before tcpserver
+#QMAIL_TCPSERVER_PRE=""
+# Stuff to run qmail-smtpd
+#QMAIL_SMTP_PRE=""
+# Stuff to after qmail-smtpd
+#QMAIL_SMTP_POST=""
+
+# this turns off the IDENT grab attempt on connecting
+TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
+
+# fixcrio inserts missing CRs at the ends of lines. See:
+# http://cr.yp.to/ucspi-tcp/fixcrio.html
+# http://cr.yp.to/docs/smtplf.html
+# DO NOT enable this when you are using SSL/TLS (USE=ssl)!
+#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} fixcrio"
+
+# You might want to use rblsmtpd with this, but you need to fill in a RBL
+# server here first, see http://cr.yp.to/ucspi-tcp/rblsmtpd.html for more
+# details
+#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} rblsmtpd -r RBL-SERVER"
+
+# If you are interested in providing POP or IMAP before SMTP type relaying,
+# emerge relay-ctrl, then uncomment the next 2 lines
+#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir"
+#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} relay-ctrl-check"
+# In /etc/courier-imap/authdaemonrc add the next line to the end:
+#authmodulelist="${authmodulelist} relay-ctrl-allow"
+# Then in /etc/courier-imap/{imapd,imapd-ssl,pop3d,pop3d-ssl}
+# Add this at the end
+#PRERUN="${PRERUN} envdir /etc/relay-ctrl relay-ctrl-chdir"
+
+# This next block is for SMTP-AUTH
+
+# WARNING: If you've installed qmail with USE=noauthcram, and you want to use
+# the following programs, you proably need to install them.
+
+# Example using cmd5checkpw
+# See the manpage for cmd5checkpw for details on the passwords
+#QMAIL_SMTP_CHECKPASSWORD="/bin/cmd5checkpw"
+
+# Example for checkpassword-pam (emerge checkpassword-pam)
+# Don't forget to make /usr/bin/checkpassword-pam sticky (see README.auth)
+#QMAIL_SMTP_CHECKPASSWORD="/usr/bin/checkpassword-pam -s system-auth"
+
+# LDAP SMTP AUTH
+QMAIL_SMTP_CHECKPASSWORD="/var/qmail/bin/auth_smtp"
+
+[[ -n "${QMAIL_SMTP_CHECKPASSWORD}" ]] && {
+ [[ -z "${QMAIL_SMTP_POST}" ]] && QMAIL_SMTP_POST=/bin/true
+ QMAIL_SMTP_POST="${QMAIL_SMTP_CHECKPASSWORD} ${QMAIL_SMTP_POST}"
+}
diff --git a/mail-mta/qmail-ldap/files/control/defaultdelivery b/mail-mta/qmail-ldap/files/control/defaultdelivery
deleted file mode 100644
index 22c2d5b860a1..000000000000
--- a/mail-mta/qmail-ldap/files/control/defaultdelivery
+++ /dev/null
@@ -1 +0,0 @@
-./maildir/
diff --git a/mail-mta/qmail-ldap/files/control/defaultdomain b/mail-mta/qmail-ldap/files/control/defaultdomain
deleted file mode 100644
index fb4e1b47f2c9..000000000000
--- a/mail-mta/qmail-ldap/files/control/defaultdomain
+++ /dev/null
@@ -1 +0,0 @@
-yourhost.net
diff --git a/mail-mta/qmail-ldap/files/control/defaulthost b/mail-mta/qmail-ldap/files/control/defaulthost
deleted file mode 100644
index fb4e1b47f2c9..000000000000
--- a/mail-mta/qmail-ldap/files/control/defaulthost
+++ /dev/null
@@ -1 +0,0 @@
-yourhost.net
diff --git a/mail-mta/qmail-ldap/files/control/dirmaker b/mail-mta/qmail-ldap/files/control/dirmaker
deleted file mode 100644
index f3809bd04dd8..000000000000
--- a/mail-mta/qmail-ldap/files/control/dirmaker
+++ /dev/null
@@ -1 +0,0 @@
-/var/qmail/bin/dirmaker
diff --git a/mail-mta/qmail-ldap/files/control/file b/mail-mta/qmail-ldap/files/control/file
deleted file mode 100644
index 222061e8ea80..000000000000
--- a/mail-mta/qmail-ldap/files/control/file
+++ /dev/null
@@ -1 +0,0 @@
-127.0.0.1:allow,RELAYCLIENT=,RBLSMTPD=""
diff --git a/mail-mta/qmail-ldap/files/control/ldapbasedn b/mail-mta/qmail-ldap/files/control/ldapbasedn
deleted file mode 100644
index f2dbbcd12554..000000000000
--- a/mail-mta/qmail-ldap/files/control/ldapbasedn
+++ /dev/null
@@ -1 +0,0 @@
-dc=yourhost,dc=net
diff --git a/mail-mta/qmail-ldap/files/control/ldapgid b/mail-mta/qmail-ldap/files/control/ldapgid
deleted file mode 100644
index 281e3d99811c..000000000000
--- a/mail-mta/qmail-ldap/files/control/ldapgid
+++ /dev/null
@@ -1 +0,0 @@
-2110
diff --git a/mail-mta/qmail-ldap/files/control/ldaplocaldelivery b/mail-mta/qmail-ldap/files/control/ldaplocaldelivery
deleted file mode 100644
index 573541ac9702..000000000000
--- a/mail-mta/qmail-ldap/files/control/ldaplocaldelivery
+++ /dev/null
@@ -1 +0,0 @@
-0
diff --git a/mail-mta/qmail-ldap/files/control/ldaplogin b/mail-mta/qmail-ldap/files/control/ldaplogin
deleted file mode 100644
index d17943365b6d..000000000000
--- a/mail-mta/qmail-ldap/files/control/ldaplogin
+++ /dev/null
@@ -1 +0,0 @@
-uid=ldapauth, ou=people, dc=host, dc=net
diff --git a/mail-mta/qmail-ldap/files/control/ldapmessagestore b/mail-mta/qmail-ldap/files/control/ldapmessagestore
deleted file mode 100644
index 25491ac6a392..000000000000
--- a/mail-mta/qmail-ldap/files/control/ldapmessagestore
+++ /dev/null
@@ -1 +0,0 @@
-/var/qmail/maildirs/
diff --git a/mail-mta/qmail-ldap/files/control/ldappassword b/mail-mta/qmail-ldap/files/control/ldappassword
deleted file mode 100644
index 3e86aa02bfcd..000000000000
--- a/mail-mta/qmail-ldap/files/control/ldappassword
+++ /dev/null
@@ -1 +0,0 @@
-your_ldapauth_dn_password
diff --git a/mail-mta/qmail-ldap/files/control/ldapserver b/mail-mta/qmail-ldap/files/control/ldapserver
deleted file mode 100644
index 2fbb50c4a8dc..000000000000
--- a/mail-mta/qmail-ldap/files/control/ldapserver
+++ /dev/null
@@ -1 +0,0 @@
-localhost
diff --git a/mail-mta/qmail-ldap/files/control/ldapuid b/mail-mta/qmail-ldap/files/control/ldapuid
deleted file mode 100644
index 8a0094da9a0b..000000000000
--- a/mail-mta/qmail-ldap/files/control/ldapuid
+++ /dev/null
@@ -1 +0,0 @@
-11184
diff --git a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r1 b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r1
deleted file mode 100644
index 0e02c2df0f9d..000000000000
--- a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r1
+++ /dev/null
@@ -1,21 +0,0 @@
-MD5 2ff58c3570870a8ff9a1d9eb9aec05a6 big-concurrency.patch 9331
-RMD160 51dd7ac6cec884f402fbc7f4b78e2b11a903f73d big-concurrency.patch 9331
-SHA256 0322991955878e86af495f7317c3a4bd2e60640f9a6dd70ad501fff27242ac2f big-concurrency.patch 9331
-MD5 39b6f70f65056472ff97ab40c1dba7b4 big-todo.103.patch 5546
-RMD160 a16a429796d869b8217e42b7ddb607c95d9bbcd8 big-todo.103.patch 5546
-SHA256 afa0a249e3271badd442f0bdae39997d9fe536157d8a0d62b6706f3dfcd11a72 big-todo.103.patch 5546
-MD5 8edda59102180973dd1bb546da7de160 qmail-0.0.0.0.patch 450
-RMD160 c02a16d30bc4890be83bf30ae8b5033ea14e1c6e qmail-0.0.0.0.patch 450
-SHA256 e4278c9f926523c77023ca4997612c3c1892dca14ee21069fec51a041c0c331a qmail-0.0.0.0.patch 450
-MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668
-RMD160 b851f273f1d365d38efd949b1efcf35768ffa30f qmail-1.03.tar.gz 220668
-SHA256 21ed6c562cbb55092a66197c35c8222b84115d1acab0854fdb1ad1f301626f88 qmail-1.03.tar.gz 220668
-MD5 9140ad2b03017145cd7963c84bb24f16 qmail-103.patch 2104
-RMD160 437f8b3063438bbd82c59557333b3566214afa9c qmail-103.patch 2104
-SHA256 4cad53c7a6628a600c74c36bfee327db5052ca24c222d4013e4dfcd7f427653d qmail-103.patch 2104
-MD5 48d2761e9ae44bb4d2812a19634f1a5b qmail-ldap-1.03-20020901.patch.gz 130655
-RMD160 c995aa773cf372e889a45e8710b8e702e71f748b qmail-ldap-1.03-20020901.patch.gz 130655
-SHA256 63110ad481f887e504b84e1b1451dbda7f5e165fc31db82869b1f521a394976d qmail-ldap-1.03-20020901.patch.gz 130655
-MD5 3259bdfd80dc89708116c786f8cb9007 smtp-auth-20030301.patch 33998
-RMD160 e1493b0ad03ece0d8c69f568f876ed496e643715 smtp-auth-20030301.patch 33998
-SHA256 9abefc586963834f326fa059ac58eea49fb6322d3d641bbd0d763093ad43a238 smtp-auth-20030301.patch 33998
diff --git a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r2 b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r2
deleted file mode 100644
index 13291f6007de..000000000000
--- a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r2
+++ /dev/null
@@ -1,15 +0,0 @@
-MD5 8edda59102180973dd1bb546da7de160 qmail-0.0.0.0.patch 450
-RMD160 c02a16d30bc4890be83bf30ae8b5033ea14e1c6e qmail-0.0.0.0.patch 450
-SHA256 e4278c9f926523c77023ca4997612c3c1892dca14ee21069fec51a041c0c331a qmail-0.0.0.0.patch 450
-MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668
-RMD160 b851f273f1d365d38efd949b1efcf35768ffa30f qmail-1.03.tar.gz 220668
-SHA256 21ed6c562cbb55092a66197c35c8222b84115d1acab0854fdb1ad1f301626f88 qmail-1.03.tar.gz 220668
-MD5 0c9ea59691ad08440e927a600b0bb5fd qmail-ldap-1.03-20040101.patch.gz 224532
-RMD160 4593ad4744dca594a1db3721c9a281109c08044f qmail-ldap-1.03-20040101.patch.gz 224532
-SHA256 90058a7d018f6da1c7a7bf40c09b77c02a434e1acf1a8f8bc4d701335fd259ed qmail-ldap-1.03-20040101.patch.gz 224532
-MD5 f4579bf5e099ab973252f168f47af203 qmail-ldap-1.03-r2-tls.patch.bz2 737
-RMD160 560abd9a23d99ec3798d7f3aa4496ed2a2747543 qmail-ldap-1.03-r2-tls.patch.bz2 737
-SHA256 6d8c532089c6e8e263b1241d47e6b88d3d5aef2e02f3fcbcc19717aeb1150d99 qmail-ldap-1.03-r2-tls.patch.bz2 737
-MD5 4e1f2d8315e7e2a5482798c9d19fac4d sendmail-flagf.patch 863
-RMD160 8930f7c89937f9fd60b17cf355377bb9bcc8ea4e sendmail-flagf.patch 863
-SHA256 9b3951c22b98c0e5a6ebfa793f052d91dfe01d68a0ad8dc83b8e0bd60c01802e sendmail-flagf.patch 863
diff --git a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r3 b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r3
deleted file mode 100644
index a3bbf3cb554c..000000000000
--- a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r3
+++ /dev/null
@@ -1,12 +0,0 @@
-MD5 8edda59102180973dd1bb546da7de160 qmail-0.0.0.0.patch 450
-RMD160 c02a16d30bc4890be83bf30ae8b5033ea14e1c6e qmail-0.0.0.0.patch 450
-SHA256 e4278c9f926523c77023ca4997612c3c1892dca14ee21069fec51a041c0c331a qmail-0.0.0.0.patch 450
-MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668
-RMD160 b851f273f1d365d38efd949b1efcf35768ffa30f qmail-1.03.tar.gz 220668
-SHA256 21ed6c562cbb55092a66197c35c8222b84115d1acab0854fdb1ad1f301626f88 qmail-1.03.tar.gz 220668
-MD5 0c9ea59691ad08440e927a600b0bb5fd qmail-ldap-1.03-20040101.patch.gz 224532
-RMD160 4593ad4744dca594a1db3721c9a281109c08044f qmail-ldap-1.03-20040101.patch.gz 224532
-SHA256 90058a7d018f6da1c7a7bf40c09b77c02a434e1acf1a8f8bc4d701335fd259ed qmail-ldap-1.03-20040101.patch.gz 224532
-MD5 4e1f2d8315e7e2a5482798c9d19fac4d sendmail-flagf.patch 863
-RMD160 8930f7c89937f9fd60b17cf355377bb9bcc8ea4e sendmail-flagf.patch 863
-SHA256 9b3951c22b98c0e5a6ebfa793f052d91dfe01d68a0ad8dc83b8e0bd60c01802e sendmail-flagf.patch 863
diff --git a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r4 b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r4
deleted file mode 100644
index 8ff7100ec624..000000000000
--- a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r4
+++ /dev/null
@@ -1,12 +0,0 @@
-MD5 8edda59102180973dd1bb546da7de160 qmail-0.0.0.0.patch 450
-RMD160 c02a16d30bc4890be83bf30ae8b5033ea14e1c6e qmail-0.0.0.0.patch 450
-SHA256 e4278c9f926523c77023ca4997612c3c1892dca14ee21069fec51a041c0c331a qmail-0.0.0.0.patch 450
-MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668
-RMD160 b851f273f1d365d38efd949b1efcf35768ffa30f qmail-1.03.tar.gz 220668
-SHA256 21ed6c562cbb55092a66197c35c8222b84115d1acab0854fdb1ad1f301626f88 qmail-1.03.tar.gz 220668
-MD5 cf849630c95167b2636eddd8a0b0c8dd qmail-ldap-1.03-20040401.patch.gz 243399
-RMD160 6ac20c3aa510056db46f70714227c626d6ada51b qmail-ldap-1.03-20040401.patch.gz 243399
-SHA256 695548903723b7edbb6a1e63ff3559821a9b5cf24e04e5620a52679a396f0db8 qmail-ldap-1.03-20040401.patch.gz 243399
-MD5 f4579bf5e099ab973252f168f47af203 qmail-ldap-1.03-r2-tls.patch.bz2 737
-RMD160 560abd9a23d99ec3798d7f3aa4496ed2a2747543 qmail-ldap-1.03-r2-tls.patch.bz2 737
-SHA256 6d8c532089c6e8e263b1241d47e6b88d3d5aef2e02f3fcbcc19717aeb1150d99 qmail-ldap-1.03-r2-tls.patch.bz2 737
diff --git a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r5 b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r5
new file mode 100644
index 000000000000..017af98e17dc
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r5
@@ -0,0 +1,9 @@
+MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668
+RMD160 b851f273f1d365d38efd949b1efcf35768ffa30f qmail-1.03.tar.gz 220668
+SHA256 21ed6c562cbb55092a66197c35c8222b84115d1acab0854fdb1ad1f301626f88 qmail-1.03.tar.gz 220668
+MD5 55fa135415ee011f3f4234d7d52a3565 qmail-ldap-1.03-20060201.patch.gz 270788
+RMD160 c5702f1e4ddc9b5c4bd7d9960d6bab8514ef9d97 qmail-ldap-1.03-20060201.patch.gz 270788
+SHA256 92ba895df1957109ad856cc1d1554ece4d25d59017e77127dd52d76afd05525a qmail-ldap-1.03-20060201.patch.gz 270788
+MD5 a5d9c4ba5a7b8c858341cc4ef8ebd447 qmail-ldap-1.03-spp-0.42.patch 13618
+RMD160 508570102eea891b09bcf7e26c33ebe9c19526b3 qmail-ldap-1.03-spp-0.42.patch 13618
+SHA256 0f673a5944347d5e46c7beffd5d9fa760cecb2e61a3291c3392ffa6777cee8c8 qmail-ldap-1.03-spp-0.42.patch 13618
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/dot_qmail b/mail-mta/qmail-ldap/files/dot-qmail
index 81a15fc5c50c..81a15fc5c50c 100644
--- a/mail-mta/qmail-ldap/files/1.03-r3/dot_qmail
+++ b/mail-mta/qmail-ldap/files/dot-qmail
diff --git a/mail-mta/qmail-ldap/files/dot_qmail b/mail-mta/qmail-ldap/files/dot_qmail
deleted file mode 100644
index 7c9e5d08f067..000000000000
--- a/mail-mta/qmail-ldap/files/dot_qmail
+++ /dev/null
@@ -1 +0,0 @@
-./.maildir/
diff --git a/mail-mta/qmail-ldap/files/errno.patch b/mail-mta/qmail-ldap/files/errno.patch
deleted file mode 100644
index f9b77b91e065..000000000000
--- a/mail-mta/qmail-ldap/files/errno.patch
+++ /dev/null
@@ -1,38 +0,0 @@
-% diff -u3 error.h.orig error.h
---- error.h.orig 1998-06-15 06:53:16.000000000 -0400
-+++ error.h 2002-12-24 20:28:40.000000000 -0500
-@@ -1,7 +1,7 @@
- #ifndef ERROR_H
- #define ERROR_H
-
--extern int errno;
-+#include <errno.h>
-
- extern int error_intr;
- extern int error_nomem;
-
-
-% diff -u3 dns.c.orig dns.c
---- dns.c.orig 2002-08-09 19:20:48.000000000 -0400
-+++ dns.c 2002-12-24 20:42:46.000000000 -0500
-@@ -7,8 +7,6 @@
- #include <errno.h>
- extern int res_query();
- extern int res_search();
--extern int errno;
--extern int h_errno;
- #include "ip.h"
- #include "ipalloc.h"
- #include "fmt.h"
-
-
-% diff -u3 cdb_seek.c.orig cdb_seek.c
---- cdb_seek.c.orig 1998-06-15 06:53:16.000000000 -0400
-+++ cdb_seek.c 2002-12-24 20:42:52.000000000 -0500
-@@ -1,6 +1,5 @@
- #include <sys/types.h>
- #include <errno.h>
--extern int errno;
- #include "cdb.h"
-
- #ifndef SEEK_SET
diff --git a/mail-mta/qmail-ldap/files/gentoo.patch b/mail-mta/qmail-ldap/files/gentoo.patch
deleted file mode 100644
index 2a81b4d716e2..000000000000
--- a/mail-mta/qmail-ldap/files/gentoo.patch
+++ /dev/null
@@ -1,34 +0,0 @@
---- Makefile.old 2004-01-08 19:03:20.288589831 -0800
-+++ Makefile 2004-01-08 19:07:26.942655958 -0800
-@@ -17,7 +17,7 @@
- # -DQMQP_COMPRESS to use the QMQP on the fly compression (for clusters)
- # -DQUOTATRASH to include the Trash in the quota calculation (normaly it is not)
- # -DSMTPEXECCHECK to enable smtp DOS/Windows executable detection
--#LDAPFLAGS=-DQLDAP_CLUSTER -DEXTERNAL_TODO -DDASH_EXT -DDATA_COMPRESS -DQMQP_COMPRESS
-+LDAPFLAGS=-DEXTERNAL_TODO -DBIGTODO -DDASH_EXT -DALTQUEUE
-
- # Perhaps you have different ldap libraries, change them here
- LDAPLIBS=-L/usr/local/lib -lldap -llber
-@@ -55,18 +55,18 @@
- MNW=-DMAKE_NETSCAPE_WORK
-
- # to enable the auto-maildir-make feature uncomment the next line
--#MDIRMAKE=-DAUTOMAILDIRMAKE
-+MDIRMAKE=-DAUTOMAILDIRMAKE
-
- # to enable the auto-homedir-make feature uncomment the next line
--#HDIRMAKE=-DAUTOHOMEDIRMAKE
-+HDIRMAKE=-DAUTOHOMEDIRMAKE
-
- # on most systems we need this to make auth_pop and auth_imap
- #SHADOWLIBS=-lcrypt
- # OpenBSD and other Systems do not have libcrypt, so comment the line out
- # if you get linking problems.
- # To use shadow passwords under some Linux OS, uncomment the next two lines.
--#SHADOWLIBS=-lcrypt -lshadow
--#SHADOWOPTS=-DPW_SHADOW
-+SHADOWLIBS=-lcrypt -lshadow
-+SHADOWOPTS=-DPW_SHADOW
- # To use shadow passwords under Solaris, uncomment the SHADOWOPTS line.
-
- # to enable the possibility to log and debug imap and pop uncoment the
diff --git a/mail-mta/qmail-ldap/files/homedir.patch b/mail-mta/qmail-ldap/files/homedir.patch
deleted file mode 100644
index 32c08542a3f6..000000000000
--- a/mail-mta/qmail-ldap/files/homedir.patch
+++ /dev/null
@@ -1,24 +0,0 @@
---- Makefile.orig 2003-07-19 19:19:24.000000000 -0700
-+++ Makefile 2003-07-19 19:21:20.000000000 -0700
-@@ -10,7 +10,7 @@
- # systems)
- # -DEXTERNAL_TODO to use the external high-performance todo processing (this
- # avoids the silly qmail syndrome with high injection rates)
--#LDAPFLAGS=-DQLDAP_CLUSTER -DEXTERNAL_TODO
-+LDAPFLAGS=-DQLDAP_CLUSTER
- #LDAPFLAGS=-DQLDAP_CLUSTER -DEXTERNAL_TODO -DDASH_EXT
-
- # Perhaps you have different ldap libraries, change them here
-@@ -41,10 +41,10 @@
- MNW=-DMAKE_NETSCAPE_WORK
-
- # to enable the auto-maildir-make feature uncomment the next line
--#MDIRMAKE=-DAUTOMAILDIRMAKE
-+MDIRMAKE=-DAUTOMAILDIRMAKE
-
- # to enable the auto-homedir-make feature uncomment the next line
--#HDIRMAKE=-DAUTOHOMEDIRMAKE
-+HDIRMAKE=-DAUTOHOMEDIRMAKE
-
- # on most systems we need this to make checkpassword
- SHADOWLIBS=-lcrypt
diff --git a/mail-mta/qmail-ldap/files/mailer.conf b/mail-mta/qmail-ldap/files/mailer.conf
new file mode 100644
index 000000000000..cd4f4cdbece0
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/mailer.conf
@@ -0,0 +1,6 @@
+# Execute the real programs from qmail
+#
+sendmail /var/qmail/bin/sendmail
+send-mail /var/qmail/bin/sendmail
+mailq /var/qmail/bin/qmail-qread
+newaliases /var/qmail/bin/newaliases
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/mkservercert b/mail-mta/qmail-ldap/files/mkservercert
index 51683fded0c0..f98aee48bffd 100644
--- a/mail-mta/qmail-ldap/files/1.03-r4/mkservercert
+++ b/mail-mta/qmail-ldap/files/mkservercert
@@ -1,11 +1,11 @@
-#! /bin/sh
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/mkservercert,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
+#!/bin/bash
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/mkservercert,v 1.1 2007/06/16 13:48:10 hollow Exp $
# Self-signed certificate generator for Qmail under Gentoo
# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
# Based on mkimapdcert from courier-imap.
test -x /usr/bin/openssl || exit 0
-source /sbin/functions.sh
+source /etc/init.d/functions.sh || exit 1
filedir="/var/qmail/control"
pemfile="${filedir}/servercert.pem"
diff --git a/mail-mta/qmail-ldap/files/qmail-config-system b/mail-mta/qmail-ldap/files/qmail-config-system
new file mode 100644
index 000000000000..5d433931a9d2
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/qmail-config-system
@@ -0,0 +1,72 @@
+#!/bin/bash
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/qmail-config-system,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+# This is a configuration system to make using and controlling the interesting
+# parts of the qmail behavior simple. The only variable that needs to be set
+# before running this is $SERVICE.
+
+# this is to inherit QMAIL_CONTROLDIR
+. /etc/profile
+
+# now run
+# grab the common configuration
+[[ -s ${QMAIL_CONTROLDIR}/conf-common ]] && \
+ . ${QMAIL_CONTROLDIR}/conf-common
+
+# grab the per-service configuration
+[[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ]] && \
+ . ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
+
+# special case for qmail-send
+[[ "${SERVICE}" = send && -s ${QMAIL_CONTROLDIR}/conf-send ]] && \
+ . ${QMAIL_CONTROLDIR}/conf-send
+
+# you may want to disable this at some point, so I give you the choice here
+if [[ -z "${QMAIL_DISABLE_SANITY_CHECK}" ]]
+then
+ # This is intended solely to stop qmail eating up all your hard disk space with logs
+
+ CONFIG_SANITY_GOOD=
+
+ # check simple stuff first
+ if [[ -z "${QMAILDUID}" || -z "${NOFILESGID}" || -z "${SERVICE}" || -z "${QMAILLUID}" ]]
+ then
+ echo "SERVICE(${SERVICE}), QMAILDUID(${QMAILDUID}), NOFILESGID(${NOFILESGID}) or "\
+ "QMAILLUID(${QMAILLUID}) is unset in $0"
+ CONFIG_SANITY_GOOD=0
+ fi
+
+ if [[ -z "${LOG_OPTS}" || -z "${LOG_DEST}" ]]
+ then
+ echo "LOG_OPTS: ${LOG_OPTS}"
+ echo "LOG_DEST: ${LOG_DEST}"
+ echo "Error in logging setup!"
+ CONFIG_SANITY_GOOD=0
+ fi
+
+ if [[ "${SERVICE}" = smtp &&
+ ! -f ${QMAIL_CONTROLDIR}/rcpthosts &&
+ -z "${QMAIL_DISABLE_SANITY_CHECK}" ]]
+ then
+ echo "No /var/qmail/control/rcpthosts!"
+ echo "Refusing to start SMTP listener because it'll create an open relay"
+ CONFIG_SANITY_GOOD=0
+ fi
+
+ if [[ "${SERVICE}" != send && ! -f "${TCPSERVER_RULESCDB}" ]]
+ then
+ echo "No CDB file found (${TCPSERVER_RULESCDB})"
+ CONFIG_SANITY_GOOD=0
+ fi
+
+ if [[ -n "${CONFIG_SANITY_GOOD}" ]]
+ then
+ echo "Some error detected in ${SERVICE}, sleeping for 90 seconds for safety"
+ sleep 90s
+ exit 1
+ fi
+else
+ echo "Failed to find sanity checker!"
+ sleep 30s
+ exit 1
+fi
diff --git a/mail-mta/qmail-ldap/files/qmail-control b/mail-mta/qmail-ldap/files/qmail-control
deleted file mode 100644
index 11240ab0c5df..000000000000
--- a/mail-mta/qmail-ldap/files/qmail-control
+++ /dev/null
@@ -1,30 +0,0 @@
-#!/sbin/runscript
-# Copyright 1999-2004 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License, v2 or later
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/qmail-control,v 1.2 2004/07/14 22:34:32 agriffis Exp $
-
-opts="start stop restart reload"
-
-start() {
- ebegin "Starting qmail mta ..."
- svc -u /var/qmail/supervise/*
- eend $?
- ebegin "Starting qmail mta logging ..."
- svc -u /var/qmail/supervise/*/log
- eend $?
-}
-
-stop() {
- ebegin "Stopping qmail mta ..."
- svc -d /var/qmail/supervise/*
- eend $?
- ebegin "Stopping qmail mta logging ..."
- svc -d /var/qmail/supervise/*/log
- eend $?
-}
-
-reload() {
- ebegin "Reloading 'locals' and 'virtualdomains' control files."
- svc -h /var/qmail/supervise/qmail-send
- eend $?
-}
diff --git a/mail-mta/qmail-ldap/files/qmail-genrsacert.sh b/mail-mta/qmail-ldap/files/qmail-genrsacert.sh
new file mode 100644
index 000000000000..5c0ccd3717f6
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/qmail-genrsacert.sh
@@ -0,0 +1,44 @@
+#!/bin/bash
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/qmail-genrsacert.sh,v 1.1 2007/06/16 13:48:10 hollow Exp $
+# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
+#
+# This file generates the static temporary RSA keys needed for qmail to encrypt
+# messages. It should be run from a crontab, once a day is ok on low load
+# machines, but if you do lots of mail, once per hour is more reasonable if you
+# do NOT create the rsa512.pem, qmail will generate it on the fly for each
+# connection, which can be VERY slow.
+
+confdir=${ROOT}/var/qmail/control
+
+# the key should be 0600
+# which is readable by qmaild only!
+umaskvalue="0077"
+uid="qmaild"
+gid="qmail"
+
+umask ${umaskvalue}
+
+# If you want to renice this process, uncomment the following line:
+# renice +15 "$$" >/dev/null
+
+# This is a list with bits of the generated keys. They should
+# be a power of 2 ideally and must be more than 64.
+keys="512 1024"
+
+for bits in ${keys}
+do
+ pemfile="${confdir}/rsa${bits}.pem"
+ tmpfile="${confdir}/rsa${bits}.pem.tmp"
+
+ # we need to make sure that all of the operations succeed
+ /usr/bin/openssl genrsa -out ${tmpfile} ${bits} 2>/dev/null && \
+ /bin/chown ${uid}:${gid} ${tmpfile} && \
+ /bin/mv -f ${tmpfile} ${pemfile} || exit 1
+
+ dhfile="${confdir}/dh${bits}.pem"
+ dtmpfile="${confdir}/dh${bits}.pem.tmp"
+
+ /usr/bin/openssl dhparam -2 -out ${dtmpfile} ${bits} 2>/dev/null && \
+ /bin/chown ${uid}:${gid} ${dtmpfile} && \
+ /bin/mv -f ${dtmpfile} ${dhfile} || exit 1
+done
diff --git a/mail-mta/qmail-ldap/files/qmail-link-sync-gentoo.patch b/mail-mta/qmail-ldap/files/qmail-link-sync-gentoo.patch
deleted file mode 100644
index ec67d553c73e..000000000000
--- a/mail-mta/qmail-ldap/files/qmail-link-sync-gentoo.patch
+++ /dev/null
@@ -1,55 +0,0 @@
-diff -u qmail-1.03/qmail-local.c qmail-1.03-linksync/qmail-local.c
---- qmail-1.03/qmail-local.c 2004-01-09 13:48:14.000000000 -0800
-+++ qmail-1.03-linksync/qmail-local.c 2004-01-09 13:54:25.041334954 -0800
-@@ -1,5 +1,6 @@
- #include <sys/types.h>
- #include <sys/stat.h>
-+#include <fcntl.h>
- #include <unistd.h>
- #include "readwrite.h"
- #include "sig.h"
-@@ -159,6 +160,9 @@
- }
-
- if (link(fntmptph,fnnewtph) == -1) goto fail;
-+ if ((fd = open(fnnewtph, O_RDONLY)) < 0 ||
-+ fsync(fd) < 0 || close(fd) < 0) goto fail;
-+
- /* if it was error_exist, almost certainly successful; i hate NFS */
- tryunlinktmp(); _exit(0);
-
-diff -u qmail-1.03/qmail-queue.c qmail-1.03-linksync/qmail-queue.c
---- qmail-1.03/qmail-queue.c 2004-01-09 13:48:14.000000000 -0800
-+++ qmail-1.03-linksync/qmail-queue.c 2004-01-09 13:53:10.766069219 -0800
-@@ -1,5 +1,6 @@
- #include <sys/types.h>
- #include <sys/stat.h>
-+#include <fcntl.h>
- #include <unistd.h>
- #include "readwrite.h"
- #include "sig.h"
-@@ -172,6 +173,7 @@
- {
- unsigned int len;
- char ch;
-+ int fd;
- #ifdef BIGBROTHER
- unsigned int xlen, n;
- char *x;
-@@ -222,6 +224,7 @@
- #endif
-
- if (link(pidfn,messfn) == -1) die(64);
-+ if ((fd = open(messfn, O_RDONLY)) < 0 || fsync(fd) < 0 || close(fd) < 0) die(64);
- if (unlink(pidfn) == -1) die(63);
- flagmademess = 1;
-
-@@ -312,6 +315,8 @@
- if (fsync(intdfd) == -1) die_write();
-
- if (link(intdfn,todofn) == -1) die(66);
-+ if ((fd = open(todofn, O_RDONLY)) < 0 ||
-+ fsync(fd) < 0 || close(fd) < 0) die(66);
-
- triggerpull();
- return 0;
diff --git a/mail-mta/qmail-ldap/files/qmail-linksync.patch b/mail-mta/qmail-ldap/files/qmail-linksync.patch
deleted file mode 100644
index 1b35f12aaa1f..000000000000
--- a/mail-mta/qmail-ldap/files/qmail-linksync.patch
+++ /dev/null
@@ -1,54 +0,0 @@
---- ../qmail-1.03.orig/qmail-local.c Mon Jun 15 12:53:16 1998
-+++ qmail-local.c Sun Jul 16 16:19:04 2000
-@@ -1,5 +1,6 @@
- #include <sys/types.h>
- #include <sys/stat.h>
-+#include <fcntl.h>
- #include "readwrite.h"
- #include "sig.h"
- #include "env.h"
-@@ -128,6 +129,9 @@
- if (close(fd) == -1) goto fail; /* NFS dorks */
-
- if (link(fntmptph,fnnewtph) == -1) goto fail;
-+ if ((fd = open(fnnewtph, O_RDONLY)) < 0 ||
-+ fsync(fd) < 0 || close(fd) < 0) goto fail;
-+
- /* if it was error_exist, almost certainly successful; i hate NFS */
- tryunlinktmp(); _exit(0);
-
---- ../qmail-1.03.orig/qmail-queue.c Mon Jun 15 12:53:16 1998
-+++ qmail-queue.c Sun Jul 16 16:19:33 2000
-@@ -1,5 +1,6 @@
- #include <sys/types.h>
- #include <sys/stat.h>
-+#include <fcntl.h>
- #include "readwrite.h"
- #include "sig.h"
- #include "exit.h"
-@@ -155,6 +156,7 @@
- {
- unsigned int len;
- char ch;
-+ int fd;
-
- sig_blocknone();
- umask(033);
-@@ -183,7 +185,7 @@
- todofn = fnnum("todo/",0);
- intdfn = fnnum("intd/",0);
-
-- if (link(pidfn,messfn) == -1) die(64);
-+ if (link(pidfn,messfn) == -1) die(64);
- if (unlink(pidfn) == -1) die(63);
- flagmademess = 1;
-
-@@ -248,6 +250,8 @@
- if (fsync(intdfd) == -1) die_write();
-
- if (link(intdfn,todofn) == -1) die(66);
-+ if ((fd = open(todofn, O_RDONLY)) < 0 ||
-+ fsync(fd) < 0 || close(fd) < 0) die(66);
-
- triggerpull();
- die(0);
diff --git a/mail-mta/qmail-ldap/files/qmail-queue.patch b/mail-mta/qmail-ldap/files/qmail-queue.patch
deleted file mode 100644
index 4edd5fad86e5..000000000000
--- a/mail-mta/qmail-ldap/files/qmail-queue.patch
+++ /dev/null
@@ -1,49 +0,0 @@
-diff -u qmail-1.03-orig/Makefile qmail-1.03/Makefile
---- qmail-1.03-orig/Makefile Mon Jun 15 04:53:16 1998
-+++ Makefile Tue Jan 19 10:52:24 1999
-@@ -1483,12 +1483,12 @@
- trigger.o fmtqfn.o quote.o now.o readsubdir.o qmail.o date822fmt.o \
- datetime.a case.a ndelay.a getln.a wait.a seek.a fd.a sig.a open.a \
- lock.a stralloc.a alloc.a substdio.a error.a str.a fs.a auto_qmail.o \
--auto_split.o
-+auto_split.o env.a
- ./load qmail-send qsutil.o control.o constmap.o newfield.o \
- prioq.o trigger.o fmtqfn.o quote.o now.o readsubdir.o \
- qmail.o date822fmt.o datetime.a case.a ndelay.a getln.a \
- wait.a seek.a fd.a sig.a open.a lock.a stralloc.a alloc.a \
-- substdio.a error.a str.a fs.a auto_qmail.o auto_split.o
-+ substdio.a error.a str.a fs.a auto_qmail.o auto_split.o env.a
-
- qmail-send.0: \
- qmail-send.8
-diff -u qmail-1.03-orig/qmail.c qmail-1.03/qmail.c
---- qmail-1.03-orig/qmail.c Mon Jun 15 04:53:16 1998
-+++ qmail.c Tue Jan 19 09:57:36 1999
-@@ -6,14 +6,25 @@
- #include "fd.h"
- #include "qmail.h"
- #include "auto_qmail.h"
-+#include "env.h"
-
--static char *binqqargs[2] = { "bin/qmail-queue", 0 } ;
-+static char *binqqargs[2] = { 0, 0 } ;
-+
-+static void setup_qqargs()
-+{
-+ if(!binqqargs[0])
-+ binqqargs[0] = env_get("QMAILQUEUE");
-+ if(!binqqargs[0])
-+ binqqargs[0] = "bin/qmail-queue";
-+}
-
- int qmail_open(qq)
- struct qmail *qq;
- {
- int pim[2];
- int pie[2];
-+
-+ setup_qqargs();
-
- if (pipe(pim) == -1) return -1;
- if (pipe(pie) == -1) { close(pim[0]); close(pim[1]); return -1; }
-
diff --git a/mail-mta/qmail-ldap/files/rc b/mail-mta/qmail-ldap/files/rc
deleted file mode 100644
index a7bbdc986766..000000000000
--- a/mail-mta/qmail-ldap/files/rc
+++ /dev/null
@@ -1,4 +0,0 @@
-#!/bin/sh
-
-exec env - PATH="/var/qmail/bin:$PATH" \
- qmail-start "`cat /var/qmail/control/defaultdelivery`"
diff --git a/mail-mta/qmail-ldap/files/run-qmail-pop3d b/mail-mta/qmail-ldap/files/run-qmail-pop3d
new file mode 100644
index 000000000000..c182fa4a3b9d
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/run-qmail-pop3d
@@ -0,0 +1,19 @@
+#!/bin/bash
+# Gentoo Startup script for qmail's POP3 daemon
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-pop3d,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+# If you need to edit this file, please look at editing conf-smtpd and
+# conf-common first. If you still need to change this file, you should probably
+# file a bug on the bugzilla saying what you wanted to change so that
+# modifications can be made possible via the configuration files.
+
+SERVICE=pop3
+. /var/qmail/bin/qmail-config-system && \
+exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
+ ${QMAIL_TCPSERVER_PRE} \
+ /usr/bin/tcpserver ${TCPSERVER_OPTS} -x ${TCPSERVER_RULESCDB} \
+ -c ${MAXCONN} \
+ ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
+ ${QMAIL_POP3_PREAUTH} /var/qmail/bin/qmail-popup ${QMAIL_POP3_POP3HOST} \
+ ${QMAIL_POP3_CHECKPASSWORD} ${QMAIL_POP3_POSTAUTH} \
+ /var/qmail/bin/qmail-pop3d ${QMAIL_MAILDIR} 2>&1
diff --git a/mail-mta/qmail-ldap/files/run-qmail-pop3d-log b/mail-mta/qmail-ldap/files/run-qmail-pop3d-log
new file mode 100644
index 000000000000..129831d0eb58
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/run-qmail-pop3d-log
@@ -0,0 +1,7 @@
+#!/bin/bash
+# Gentoo Startup script for qmail's POP3 daemon (logging)
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-pop3d-log,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+SERVICE=pop3
+. /var/qmail/bin/qmail-config-system && \
+eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST}
diff --git a/mail-mta/qmail-ldap/files/run-qmail-qmqpd b/mail-mta/qmail-ldap/files/run-qmail-qmqpd
new file mode 100644
index 000000000000..613f9139d142
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/run-qmail-qmqpd
@@ -0,0 +1,18 @@
+#!/bin/bash
+# Gentoo Startup script for qmail's QMQP daemon
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-qmqpd,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+# If you need to edit this file, please look at editing conf-smtpd and
+# conf-common first. If you still need to change this file, you should probably
+# file a bug on the bugzilla saying what you wanted to change so that
+# modifications can be made possible via the configuration files.
+
+SERVICE=qmqp
+. /var/qmail/bin/qmail-config-system && \
+exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
+ ${QMAIL_TCPSERVER_PRE} \
+ /usr/bin/tcpserver ${TCPSERVER_OPTS} -x ${TCPSERVER_RULESCDB} \
+ -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
+ ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
+ ${QMAIL_QMQP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMQP_POST} \
+ 2>&1
diff --git a/mail-mta/qmail-ldap/files/run-qmail-qmqpd-log b/mail-mta/qmail-ldap/files/run-qmail-qmqpd-log
new file mode 100644
index 000000000000..7383a349d593
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/run-qmail-qmqpd-log
@@ -0,0 +1,7 @@
+#!/bin/bash
+# Gentoo Startup script for qmail's QMQP daemon (logging)
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-qmqpd-log,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+SERVICE=qmqp
+. /var/qmail/bin/qmail-config-system && \
+eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST}
diff --git a/mail-mta/qmail-ldap/files/run-qmail-qmtpd b/mail-mta/qmail-ldap/files/run-qmail-qmtpd
new file mode 100644
index 000000000000..69b4cceea637
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/run-qmail-qmtpd
@@ -0,0 +1,18 @@
+#!/bin/bash
+# Gentoo Startup script for qmail's QMTP daemon
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-qmtpd,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+# If you need to edit this file, please look at editing conf-smtpd and
+# conf-common first. If you still need to change this file, you should probably
+# file a bug on the bugzilla saying what you wanted to change so that
+# modifications can be made possible via the configuration files.
+
+SERVICE=qmtp
+. /var/qmail/bin/qmail-config-system && \
+exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
+ ${QMAIL_TCPSERVER_PRE} \
+ /usr/bin/tcpserver ${TCPSERVER_OPTS} -x ${TCPSERVER_RULESCDB} \
+ -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
+ ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
+ ${QMAIL_QMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMTP_POST} \
+ 2>&1
diff --git a/mail-mta/qmail-ldap/files/run-qmail-qmtpd-log b/mail-mta/qmail-ldap/files/run-qmail-qmtpd-log
new file mode 100644
index 000000000000..0c42ecc7f6ae
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/run-qmail-qmtpd-log
@@ -0,0 +1,7 @@
+#!/bin/bash
+# Gentoo Startup script for qmail's QMTP daemon (logging)
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-qmtpd-log,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+SERVICE=qmtp
+. /var/qmail/bin/qmail-config-system && \
+eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST}
diff --git a/mail-mta/qmail-ldap/files/run-qmail-send b/mail-mta/qmail-ldap/files/run-qmail-send
new file mode 100644
index 000000000000..986b10c13c5e
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/run-qmail-send
@@ -0,0 +1,6 @@
+#!/bin/sh
+# Init script for qmail-send
+# Copied from LWQ
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-send,v 1.1 2007/06/16 13:48:10 hollow Exp $
+exec env - PATH="/var/qmail/bin:$PATH" \
+ qmail-start "`cat /var/qmail/control/defaultdelivery`"
diff --git a/mail-mta/qmail-ldap/files/run-qmail-send-log b/mail-mta/qmail-ldap/files/run-qmail-send-log
new file mode 100644
index 000000000000..bc0879e0933b
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/run-qmail-send-log
@@ -0,0 +1,7 @@
+#!/bin/bash
+# Gentoo Startup script for qmail's send daemon (logging)
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-send-log,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+SERVICE=send
+. /var/qmail/bin/qmail-config-system && \
+eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST}
diff --git a/mail-mta/qmail-ldap/files/run-qmail-smtpd b/mail-mta/qmail-ldap/files/run-qmail-smtpd
new file mode 100644
index 000000000000..f964505b34bc
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/run-qmail-smtpd
@@ -0,0 +1,18 @@
+#!/bin/bash
+# Gentoo Startup script for qmail's SMTP daemon
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-smtpd,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+# If you need to edit this file, please look at editing conf-smtpd and
+# conf-common first. If you still need to change this file, you should probably
+# file a bug on the bugzilla saying what you wanted to change so that
+# modifications can be made possible via the configuration files.
+
+SERVICE=smtp
+. /var/qmail/bin/qmail-config-system && \
+exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
+ ${QMAIL_TCPSERVER_PRE} \
+ /usr/bin/tcpserver ${TCPSERVER_OPTS} -x ${TCPSERVER_RULESCDB} \
+ -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
+ ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
+ ${QMAIL_SMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_SMTP_POST} \
+ 2>&1
diff --git a/mail-mta/qmail-ldap/files/run-qmail-smtpd-log b/mail-mta/qmail-ldap/files/run-qmail-smtpd-log
new file mode 100644
index 000000000000..311867648c94
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/run-qmail-smtpd-log
@@ -0,0 +1,7 @@
+#!/bin/bash
+# Gentoo Startup script for qmail's SMTP daemon (logging)
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/run-qmail-smtpd-log,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+SERVICE=smtp
+. /var/qmail/bin/qmail-config-system && \
+eval exec /usr/bin/setuidgid qmaill /usr/bin/multilog ${LOG_OPTS} ${LOG_DEST}
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/servercert.cnf b/mail-mta/qmail-ldap/files/servercert.cnf
index 9e2683daf318..cf2397db23c2 100644
--- a/mail-mta/qmail-ldap/files/1.03-r4/servercert.cnf
+++ b/mail-mta/qmail-ldap/files/servercert.cnf
@@ -1,7 +1,5 @@
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/servercert.cnf,v 1.2 2004/07/18 03:27:44 dragonheart Exp $
-# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/servercert.cnf,v 1.1 2007/06/16 13:48:10 hollow Exp $
# This is the openssl config file to generate keys for qmail
-# It is read by mkservercert
[ req ]
# you can increase this value, but be aware that it will make things much slower
diff --git a/mail-mta/qmail-ldap/files/smtpplugins b/mail-mta/qmail-ldap/files/smtpplugins
new file mode 100644
index 000000000000..c3261e2c678e
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/smtpplugins
@@ -0,0 +1,27 @@
+#
+# qmail-spp configuration file
+#
+
+# plugins to execute on client's connection
+[connection]
+
+
+# plugins to execute on HELO/EHLO commands
+[helo]
+
+
+# plugins to execute on MAIL command
+[mail]
+
+
+# plugins to execute on RCPT command
+[rcpt]
+
+
+# plugins to execute on DATA command
+[data]
+
+
+## NOTE: use below section only if your installation supports it
+# plugins to execute on AUTH command
+#[auth]
diff --git a/mail-mta/qmail-ldap/files/supervise/run-qmailpop3d b/mail-mta/qmail-ldap/files/supervise/run-qmailpop3d
deleted file mode 100644
index f744746def37..000000000000
--- a/mail-mta/qmail-ldap/files/supervise/run-qmailpop3d
+++ /dev/null
@@ -1,13 +0,0 @@
-#!/bin/sh
-LL=`head -n1 /var/qmail/control/qmail-pop3d-loglevel`
-SL=`head -n1 /var/qmail/control/qmail-pop3d-softlimit`
-HOSTNAME=`head -n1 /var/qmail/control/me`
-exec \
- env MAILDIR=Maildir \
- env LOGLEVEL=$LL \
- /usr/bin/softlimit -m $SL \
- /usr/bin/softlimit -m 20000000 \
- /usr/bin/tcpserver -H -R -c100 0 110 \
- /var/qmail/bin/qmail-popup \
- $HOSTNAME /var/qmail/bin/auth_pop \
- /var/qmail/bin/qmail-pop3d $MAILDIR 2>&1
diff --git a/mail-mta/qmail-ldap/files/supervise/run-qmailpop3dlog b/mail-mta/qmail-ldap/files/supervise/run-qmailpop3dlog
deleted file mode 100644
index 9c279a32d55f..000000000000
--- a/mail-mta/qmail-ldap/files/supervise/run-qmailpop3dlog
+++ /dev/null
@@ -1,3 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s10000000 \
-/var/log/qmail/qmail-pop3d
diff --git a/mail-mta/qmail-ldap/files/supervise/run-qmailsend b/mail-mta/qmail-ldap/files/supervise/run-qmailsend
deleted file mode 100644
index 8dbd3adf524f..000000000000
--- a/mail-mta/qmail-ldap/files/supervise/run-qmailsend
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /var/qmail/rc
diff --git a/mail-mta/qmail-ldap/files/supervise/run-qmailsendlog b/mail-mta/qmail-ldap/files/supervise/run-qmailsendlog
deleted file mode 100644
index 5ff50d1e7711..000000000000
--- a/mail-mta/qmail-ldap/files/supervise/run-qmailsendlog
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-send
diff --git a/mail-mta/qmail-ldap/files/supervise/run-qmailsmtpd b/mail-mta/qmail-ldap/files/supervise/run-qmailsmtpd
deleted file mode 100644
index b9ddd77050ec..000000000000
--- a/mail-mta/qmail-ldap/files/supervise/run-qmailsmtpd
+++ /dev/null
@@ -1,6 +0,0 @@
-#!/bin/sh
-QMAILDUID=`id -u qmaild`
-NOFILESGID=`id -g qmaild`
-exec /usr/bin/softlimit -m 8000000 \
- /usr/bin/tcpserver -H -R -v -p -x /etc/tcp.smtp.cdb \
- -u $QMAILDUID -g $NOFILESGID 0 smtp rblsmtpd /var/qmail/bin/qmail-smtpd /var/qmail/bin/auth_smtp /usr/bin/true 2>&1
diff --git a/mail-mta/qmail-ldap/files/supervise/run-qmailsmtpdlog b/mail-mta/qmail-ldap/files/supervise/run-qmailsmtpdlog
deleted file mode 100644
index 2d9546146583..000000000000
--- a/mail-mta/qmail-ldap/files/supervise/run-qmailsmtpdlog
+++ /dev/null
@@ -1,2 +0,0 @@
-#!/bin/sh
-exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-smtpd
diff --git a/mail-mta/qmail-ldap/files/tcp.pop3.sample b/mail-mta/qmail-ldap/files/tcp.pop3.sample
index 55df788cf074..d6a0f69245a7 100644
--- a/mail-mta/qmail-ldap/files/tcp.pop3.sample
+++ b/mail-mta/qmail-ldap/files/tcp.pop3.sample
@@ -1,6 +1,12 @@
# to update the database after changing this file, run:
# tcprules /etc/tcprules.d/tcp.qmail-pop3.cdb /etc/tcprules.d/.tcp.qmail-pop3.tmp < /etc/tcprules.d/tcp.qmail-pop3
-# Allow any client to connect to us via POP3
-# If people are abusing POP3 such as denial-of-service on POP3,
-# you can add their ips here to block them out
+
+# For the full documentation on the format of this file,
+# see http://cr.yp.to/ucspi-tcp/tcprules.html
+
+#----------------------------------------------------------------
+
+# Allow any client to connect to us via POP3. If people are abusing POP3 such
+# as denial-of-service on POP3, you can add their IP addresses here to block
+# them out.
:allow
diff --git a/mail-mta/qmail-ldap/files/tcp.qmqp.sample b/mail-mta/qmail-ldap/files/tcp.qmqp.sample
index da21632c950e..83d715df1bdb 100644
--- a/mail-mta/qmail-ldap/files/tcp.qmqp.sample
+++ b/mail-mta/qmail-ldap/files/tcp.qmqp.sample
@@ -1,8 +1,14 @@
# to update the database after changing this file, run:
# tcprules /etc/tcprules.d/tcp.qmail-qmqp.cdb /etc/tcprules.d/.tcp.qmail-qmqp.tmp < /etc/tcprules.d/tcp.qmail-qmqp
-# QMQP is a bulk protocol
-# and we don't want spam to ever come by it
-# and it is intended to go between a few servers only
-# so we don't trust any default people with it
+
+# For the full documentation on the format of this file,
+# see http://cr.yp.to/ucspi-tcp/tcprules.html
+
+#----------------------------------------------------------------
+
+# QMQP is a bulk protocol and we don't want spam to ever come by it and it is
+# intended to go between a few servers only so we don't trust any default
+# people with it.
# see /etc/tcprules.d/tcp.qmail-smtp for more info
+
:deny
diff --git a/mail-mta/qmail-ldap/files/tcp.qmtp.sample b/mail-mta/qmail-ldap/files/tcp.qmtp.sample
index d72ac985ac9f..ab8101590808 100644
--- a/mail-mta/qmail-ldap/files/tcp.qmtp.sample
+++ b/mail-mta/qmail-ldap/files/tcp.qmtp.sample
@@ -1,8 +1,23 @@
# to update the database after changing this file, run:
# tcprules /etc/tcprules.d/tcp.qmail-qmtp.cdb /etc/tcprules.d/.tcp.qmail-qmtp.tmp < /etc/tcprules.d/tcp.qmail-qmtp
-# We trust QMTP connections just as SMTP by default
-# see /etc/tcprules.d/tcp.qmail-smtp for more info
+
+# For the full documentation on the format of this file,
+# see http://cr.yp.to/ucspi-tcp/tcprules.html
+
+#----------------------------------------------------------------
+
+# We trust QMTP connections just as SMTP by default. See
+# /etc/tcprules.d/tcp.qmail-smtp for more info.
+
# allow relaying from localhost
127.0.0.1:allow,RELAYCLIENT="",RBLSMTPD=""
+
# everybody else is not allowed to relay, and is subject to RBLSMTPD checks
:allow
+
+# If you are using qmail-scanner, this line here is the correct one to use
+# instead (comment out the above ':allow' line FIRST) and applies that script
+# to any mail coming in that is not from a host allowed to relay. You can
+# change the value of the variable to any other value you desire to use custom
+# scripts for example.
+#:allow,QMAILQUEUE="/var/qmail/bin/qmail-scanner-queue.pl"
diff --git a/mail-mta/qmail-ldap/files/tcp.smtp.sample b/mail-mta/qmail-ldap/files/tcp.smtp.sample
index a8e8d7a75fca..bc386ad91c3c 100644
--- a/mail-mta/qmail-ldap/files/tcp.smtp.sample
+++ b/mail-mta/qmail-ldap/files/tcp.smtp.sample
@@ -1,83 +1,79 @@
# to update the database after changing this file, run:
# tcprules /etc/tcprules.d/tcp.qmail-smtp.cdb /etc/tcprules.d/.tcp.qmail-smtp.tmp < /etc/tcprules.d/tcp.qmail-smtp
-#------------------------------------------------------
-# DESCRIPTION OF THE RULES TO REMIND ME OF HOW THIS FILE WORKS
-#
-# If you set 'allow', this means that our mail server will allow
-# the specified IP range to make a TCP connection to our server
-#
-# If you set 'deny', this means that our mail server will not allow
-# the specified IP range to make a TCP connection to our server
-#
-# If you set RELAYCLIENT="", this means that the listed IP range is
-# allowed to relay mail through our server
-#
-# If you dont set RELAYCLIENT="", this means that the listed IP range
-# will not be able to relay mail through our server
-#
-# If you set RBLSMTPD="", this means that the listed IP ranges will
-# not be checked against any of the RBL databases
-#
-# If you set RBLSMTPD="some text here", this means that an RBL lookup
-# wont be performed, but the mail will be rejected with the specified
-# text as a 4xx temp error message
-#
-# If you set RBLSMTPD="-some text here", this means that an RBL lookup
-# wont be performed, but the mail will be rejected with the specified
-# text as a 5xx perm error message
-#
-# If you do not set RBLSMTPD="" or ="some text", then an RBL lookup
-# will be performed. If the lookup is successful, then RBLSMTPD will
-# return your custom error message (as specified in the -r parameter
-# in smtpd supervise script)
-#
-#-----------------------------------------------------
-# HERE ARE THE RULES! :
-#-----------------------------------------------------
-# BYPASS OPEN RELAY CHECKING FOR THESE IPS :
-#
-# These IPs are ones that we have setup so that they arent RBL checked.
-# We have done this because these particular servers are RBL listed,
-# and for whatever reason they can't/won't fix their open relay problem,
-# and we still want to be able to receive mail from them.
-#
+
+# For the full documentation on the format of this file,
+# see http://cr.yp.to/ucspi-tcp/tcprules.html
+
+#-----------------------------------------------------------------
+# Short description of the rules
+
+# If you set 'allow', this means that our mail server will allow the specified
+# IP address range to make a TCP connection to our server.
+
+# If you set 'deny', this means that our mail server will not allow the
+# specified IP address range to make a TCP connection to our server.
+
+# If you set RELAYCLIENT="", this means that the listed IP address range is
+# allowed to relay mail through our server.
+
+# If you don't set RELAYCLIENT="", this means that the listed IP address range
+# will not be able to relay mail through our server.
+
+# If you set RBLSMTPD="", this means that the listed IP address ranges will not
+# be checked against any of the RBL databases.
+
+# If you set RBLSMTPD="some text here", this means that an RBL lookup won't be
+# performed, but the mail will be rejected with the specified text as a 4xx
+# temp error message.
+
+# If you set RBLSMTPD="-some text here", this means that an RBL lookup won't be
+# performed, but the mail will be rejected with the specified text as a 5xx
+# permanent error message.
+
+# If you do not set RBLSMTPD="" or ="some text", then an RBL lookup will be
+# performed. If the lookup is successful, then RBLSMTPD will return your custom
+# error message (as specified in the -r parameter in smtpd supervise script).
+
+#-----------------------------------------------------------------
+# Bypass open relay checking for these IP addresses:
+
+# These IP addresses are ones that we have setup so that they aren't RBL
+# checked. We have done this because these particular servers are RBL listed,
+# and for whatever reason they can't/won't fix their open relay problem, and we
+# still want to be able to receive mail from them.
+
# reminder text goes here for this entry so we know the story...
#111.111.111.111:allow,RBLSMTPD=""
-# reminder text goes here for this entry so we know the story...
-#222.222.222.222:allow,RBLSMTPD=""
-#
+
#-----------------------------------------------------------------
-# DONT ALLOW THESE IPS TO SEND MAIL TO US :
-#
-# mailXX.offermail.net connecting regularly and sending invalid
-# format messages causing exit with status 256 (bare linefeed normally)
-# entry added 15/12/2001
-# after looking at the mail coming from these servers it was found to be spam
-#216.242.75.100-116:allow,RBLSMTPD="-Connections from this IP have been banned."
-#
-# heaps of spam from replyto of *@freeamateurhotties.com dec2001
-#64.228.127.:allow,RBLSMTPD="-Connections refused due to spam from freeamateurhotties.com"
-#154.20.94.:allow,RBLSMTPD="-Connections refused due to spam from freeamateurhotties.com"
-#209.151.132.:allow,RBLSMTPD="-Connections refused due to spam from freeamateurhotties.com"
-#216.18.85.:allow,RBLSMTPD="-Connections refused due to spam from freeamateurhotties.com"
-#
+# Do not allow these IP addresses to send e-mails to us:
+
+#1.2.3.:allow,RBLSMTPD="-Connections refused due to spam from domain.tld"
+#4.5.6.7:allow,RBLSMTPD="-Connections refused due to spam from domain2.tld"
+#8.9.10.11-100:allow,RBLSMTPD="-Connections from this IP have been banned"
+
#-----------------------------------------------------------------
-# ALLOW THESE IPS TO RELAY MAIL THROUGH OUR SERVER
-#
-# Local class-c's from our LAN are allowed to relay,
-# and we wont bother doing any RBL checking.
-#123.123.123.:allow,RELAYCLIENT="",RBLSMTPD=""
-#123.111.111.:allow,RELAYCLIENT="",RBLSMTPD=""
-#
-# Connections from localhost are allowed to relay
-# (because the WebMail server runs on localhost),
-# and obviously there is no point trying to perform an RBL check.
+# Allow these IP addresses to relay mail trough our server
+
+# IP addresses from our LAN are allowed to relay, and we won't bother doing any
+# RBL checking.
+#192.168.1.:allow,RELAYCLIENT="",RBLSMTPD=""
+
+# Connections from localhost are allowed to relay (because the Webmail server
+# runs on localhost), and obviously there is no point trying to perform an RBL
+# check.
127.0.0.1:allow,RELAYCLIENT="",RBLSMTPD=""
-#
+
#-----------------------------------------------------------------
-# ALLOW EVERYONE ELSE TO SEND US MAIL
-#
-# Everyone else can make connections to our server,
-# but not allowed to relay
-# RBL lookups are performed
+# Allow everyone else to send us e-mails:
+
+# Everyone else can make connections to our server, but not allowed to relay.
+# RBL lookups are performed.
:allow
+
+# If you are using qmail-scanner, this line here is the correct one to use
+# instead (comment out the above ':allow' line FIRST) and applies that script
+# to any mail coming in that is not from a host allowed to relay. You can
+# change the value of the variable to any other value you desire to use custom
+# scripts for example.
+#:allow,QMAILQUEUE="/var/qmail/bin/qmail-scanner-queue.pl"
diff --git a/mail-mta/qmail-ldap/files/tcprules.d-Makefile.qmail b/mail-mta/qmail-ldap/files/tcprules.d-Makefile.qmail
new file mode 100644
index 000000000000..d10be0f3a87b
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/tcprules.d-Makefile.qmail
@@ -0,0 +1,3 @@
+QMAIL_CDBS = tcp.qmail-pop3.cdb tcp.qmail-qmqp.cdb tcp.qmail-qmtp.cdb tcp.qmail-smtp.cdb
+CDBS += $(QMAIL_CDBS)
+qmail: $(QMAIL_CDBS)
diff --git a/mail-mta/qmail-ldap/files/tls.patch b/mail-mta/qmail-ldap/files/tls.patch
deleted file mode 100644
index c7cb30377976..000000000000
--- a/mail-mta/qmail-ldap/files/tls.patch
+++ /dev/null
@@ -1,20 +0,0 @@
---- Makefile.orig 2003-07-19 19:40:10.000000000 -0700
-+++ Makefile 2003-07-19 19:41:12.000000000 -0700
-@@ -27,13 +27,13 @@
- # TLS (SMTP encryption) in qmail-smtpd and qmail-remote, see TLS.readme
- # You need OpenSSL for this
- # TLS enable
--#TLSON=-DTLS
-+TLSON=-DTLS
- # Path to OpenSSL includes
--#TLSINCLUDES=-I/usr/local/include
-+TLSINCLUDES=-I/usr/include
- # Path to OpenSSL libraries
--#TLSLIBS=-L/usr/local/lib -lssl -lcrypto
-+TLSLIBS=-L/usr/lib -lssl -lcrypto
- # Path to OpenSSL binary
--#OPENSSLBIN=/usr/local/bin/openssl
-+OPENSSLBIN=/usr/bin/openssl
- #OPENSSLBIN=openssl
-
- # to make the Netscape download progress bar work with qmail-pop3d
diff --git a/mail-mta/qmail-ldap/qmail-ldap-1.03-r1.ebuild b/mail-mta/qmail-ldap/qmail-ldap-1.03-r1.ebuild
deleted file mode 100644
index 6ef9ea18d013..000000000000
--- a/mail-mta/qmail-ldap/qmail-ldap-1.03-r1.ebuild
+++ /dev/null
@@ -1,350 +0,0 @@
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/qmail-ldap-1.03-r1.ebuild,v 1.11 2007/03/18 06:07:51 genone Exp $
-
-IUSE="ssl"
-
-inherit eutils
-
-S=${WORKDIR}/qmail-${PV}
-
-DESCRIPTION="A modern replacement for sendmail which uses maildirs"
-HOMEPAGE="http://www.qmail.org/
- http://www.jedi.claranet.fr/qmail-tuning.html
- http://iain.cx/unix/qmail/mysql.php
- http://www.nrg4u.com/"
-SRC_URI="http://cr.yp.to/software/qmail-1.03.tar.gz
- mirror://qmail/big-todo.103.patch
- mirror://qmail/big-concurrency.patch
- http://www.ckdhr.com/ckd/qmail-103.patch
- http://www.lifewithqmail.org/ldap/patches/smtp-auth/smtp-auth-20030301.patch
- http://www.suspectclass.com/~sgifford/qmail/qmail-0.0.0.0.patch
- http://www.nrg4u.com/qmail/qmail-ldap-1.03-20020901.patch.gz"
-
-DEPEND="virtual/libc
- net-nds/openldap
- sys-apps/groff
- >=sys-apps/ucspi-tcp-0.88
- >=net-mail/checkpassword-0.90
- >=net-nds/openldap-2.0.25-r2
- ssl? ( >=dev-libs/openssl-0.9.6e )"
-
-RDEPEND="!virtual/mta
- virtual/libc
- sys-apps/groff
- >=net-nds/openldap-2.0.25-r2
- >=sys-apps/ucspi-tcp-0.88
- >=sys-process/daemontools-0.76-r1
- >=net-mail/checkpassword-0.90
- >=net-mail/dot-forward-0.71"
-
-PROVIDE="virtual/mta
- virtual/mda"
-
-SLOT="0"
-LICENSE="as-is"
-KEYWORDS="~x86 -ppc -sparc"
-
-src_unpack() {
-
- unpack qmail-1.03.tar.gz
-
- unpack qmail-ldap-1.03-20020901.patch.gz
-
- cd ${S}
-
- # a patch for faster queue processing
- epatch ${DISTDIR}/big-todo.103.patch || die "big-todo patch failed"
-
- #Suppprt for XFS and reiserfs
- epatch ${FILESDIR}/qmail-linksync.patch || die "linksync patch failed"
-
- #used for plugging in qmail-scanner with SpamAssasin
- epatch ${FILESDIR}/qmail-queue.patch || die "qmail queue patch failed"
-
- #main ldap patch
- epatch ${WORKDIR}/qmail-ldap-1.03-20020901.patch || die "ldap patch failed"
-
- #define 0.0.0.0 as local system/network
- epatch ${DISTDIR}/qmail-0.0.0.0.patch || die "0.0.0.0 patch did not apply"
-
- # Let the system decide how to define errno
- epatch ${FILESDIR}/errno.patch
-
- # AUTOHOME DIR MAKE PATCH
- epatch ${FILESDIR}/homedir.patch || die "Homedir patch did not apply"
-
- #SMTP_AUTH PATCH
- epatch ${DISTDIR}/smtp-auth-20030301.patch || die "SMTP_AUTH patch did not apply"
-
- if use ssl; then
- use ssl && { epatch ${FILESDIR}/tls.patch || die "tls+auth patch failed"; }
- fi
-
- echo "gcc ${CFLAGS}" > conf-cc
- echo "gcc" > conf-ld
- echo "500" > conf-spawn
-
-}
-
-src_compile() {
-
- cd ${S}
- emake it man qldap|| die
-}
-
-
-
-src_install() {
-
- cd ${S}
-
- einfo "Setting up directory hierarchy ..."
-
- diropts -m 755 -o root -g qmail
- dodir /var/qmail
-
- for i in bin boot control
- do
- dodir /var/qmail/${i}
- done
-
- keepdir /var/qmail/users
-
- diropts -m 755 -o alias -g qmail
- dodir /var/qmail/alias
-
- einfo "Installing the qmail software ..."
-
- insopts -o root -g qmail -m 755
- insinto /var/qmail/boot
- doins home home+df proc proc+df binm1 binm1+df binm2 binm2+df binm3 binm3+df
-
- into /usr
- dodoc ${FILESDIR}/samples.ldif
- dodoc FAQ UPGRADE SENDMAIL INSTALL* TEST* REMOVE* PIC* SECURITY
- dodoc SYSDEPS TARGETS THANKS THOUGHTS TODO VERSION
-
- insopts -o qmailq -g qmail -m 4711
- insinto /var/qmail/bin
- doins qmail-queue qmail-queue
-
- insopts -o root -g qmail -m 700
- insinto /var/qmail/bin
- doins qmail-lspawn qmail-start qmail-newu qmail-newmrh
-
- insopts -o root -g qmail -m 711
- insinto /var/qmail/bin
- doins qmail-getpw qmail-local qmail-remote qmail-rspawn \
- qmail-clean qmail-send splogger qmail-pw2u
-
- insopts -o root -g qmail -m 755
- insinto /var/qmail/bin
- doins qmail-inject predate datemail mailsubj qmail-showctl \
- qmail-qread qmail-qstat qmail-tcpto qmail-tcpok qmail-pop3d \
- qmail-popup qmail-qmqpc qmail-qmqpd qmail-qmtpd qmail-smtpd \
- sendmail tcp-env qreceipt qsmhook qbiff forward preline \
- condredirect bouncesaying except maildirmake maildir2mbox \
- maildirwatch qail elq pinq config-fast auth_imap auth_pop \
- auth_smtp dirmaker
-
- into /usr
- for i in *.1 *.5 *.8
- do
- doman $i
- done
-
- einfo "Creating sendmail replacement ..."
- diropts -m 755
- dodir /usr/sbin /usr/lib
- dosym /var/qmail/bin/sendmail /usr/sbin/sendmail
- dosym /var/qmail/bin/sendmail /usr/lib/sendmail
-
- einfo "Setting up the default aliases ..."
- diropts -m 700 -o alias -g qmail
- if [ ! -d ${ROOT}/var/qmail/alias/.maildir ] ; then
- dodir /var/qmail/alias/.maildir
- for i in cur new tmp
- do
- dodir /var/qmail/alias/.maildir/$i
- done
- fi
-
- for i in mailer-daemon postmaster root
- do
- touch ${D}/var/qmail/alias/.qmail-${i}
- fowners alias.qmail /var/qmail/alias/.qmail-${i}
- done
-
- einfo "Setting up maildirs by default in the account skeleton ..."
- diropts -m 755 -o root -g root
- insinto /etc/skel
- ${D}/var/qmail/bin/maildirmake ${D}/etc/skel/.maildir
- newins ${FILESDIR}/dot_qmail .qmail
- fperms 644 /etc/skel/.qmail
- insinto /root
- ${D}/var/qmail/bin/maildirmake ${D}/root/.maildir
- newins ${FILESDIR}/dot_qmail .qmail
- fperms 644 /root/.qmail
-
- einfo "Setting up daemontools ..."
- insopts -o root -g root -m 755
- diropts -m 755 -o root -g root
- dodir /var/qmail/supervise
- dodir /var/qmail/supervise/qmail-send
- dodir /var/qmail/supervise/qmail-send/log
- dodir /var/qmail/supervise/qmail-smtpd
- dodir /var/qmail/supervise/qmail-smtpd/log
- dodir /var/qmail/supervise/qmail-pop3d
- dodir /var/qmail/supervise/qmail-pop3d/log
- chmod +t ${D}/var/qmail/supervise/qmail-send
- chmod +t ${D}/var/qmail/supervise/qmail-smtpd
- chmod +t ${D}/var/qmail/supervise/qmail-pop3d
- diropts -m 755 -o qmaill
- keepdir /var/log/qmail /var/log/qmail/qmail-send /var/log/qmail/qmail-smtpd /var/log/qmail/qmail-pop3d
-
- insinto /var/qmail/supervise/qmail-send
- newins ${FILESDIR}/supervise/run-qmailsend run
- insinto /var/qmail/supervise/qmail-send/log
- newins ${FILESDIR}/supervise/run-qmailsendlog run
- insinto /var/qmail/supervise/qmail-smtpd
- newins ${FILESDIR}/supervise/run-qmailsmtpd run
- insinto /var/qmail/supervise/qmail-smtpd/log
- newins ${FILESDIR}/supervise/run-qmailsmtpdlog run
- insinto /var/qmail/supervise/qmail-pop3d
- newins ${FILESDIR}/supervise/run-qmailpop3d run
- insinto /var/qmail/supervise/qmail-pop3d/log
- newins ${FILESDIR}/supervise/run-qmailpop3dlog run
-
- einfo "Installing the qmail control file ..."
- exeinto /var/qmail/bin
- doexe ${FILESDIR}/qmail-control
-
- einfo "Installing the qmail startup file ..."
- insinto /var/qmail
- doins ${FILESDIR}/rc \
- ${FILESDIR}/control/defaultdomain \
- ${FILESDIR}/control/defaulthost \
- ${FILESDIR}/control/dirmaker \
- ${FILESDIR}/control/ldapbasedn \
- ${FILESDIR}/control/ldapgid \
- ${FILESDIR}/control/ldaplocaldelivery \
- ${FILESDIR}/control/ldaplogin \
- ${FILESDIR}/control/ldapmessagestore \
- ${FILESDIR}/control/ldapserver \
- ${FILESDIR}/control/ldapuid \
- ${FILESDIR}/control/qmail-pop3d-loglevel \
- ${FILESDIR}/control/qmail-pop3d-softlimit \
- ${FILESDIR}/control/qmail-smtpd-softlimit \
- ${FILESDIR}/control/qmail-start-loglevel
-
- insopts -o qmaild -g root -m 600
- insinto /var/qmail/control
- doins ${FILESDIR}/control/ldappassword
-}
-
-pkg_postinst() {
-
- einfo "Setting up the message queue hierarchy ..."
-
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/todo
- install -d -m 700 -o qmailq -g qmail ${ROOT}/var/qmail/queue/pid
- install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/bounce
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/mess
-
- for i in 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22
- do
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/mess/${i}
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/todo/${i}
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/intd/${i}
- done
-
- for i in info local remote
- do
- install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/${i}
- done
-
- for i in 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22
- do
- install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/info/${i}
- install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/local/${i}
- install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/remote/${i}
- done
-
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/lock
-
- dd if=/dev/zero of=${ROOT}/var/qmail/queue/lock/tcpto bs=1024 count=1
- chmod 644 ${ROOT}/var/qmail/queue/lock/tcpto
- chown qmailr:qmail ${ROOT}/var/qmail/queue/lock/tcpto
-
- touch ${ROOT}/var/qmail/queue/lock/sendmutex
- chmod 600 ${ROOT}/var/qmail/queue/lock/sendmutex
- chown qmails:qmail ${ROOT}/var/qmail/queue/lock/sendmutex
-
- if [ ! -p ${ROOT}/var/qmail/queue/lock/trigger ] ; then
- mkfifo ${ROOT}/var/qmail/queue/lock/trigger
- chmod 622 ${ROOT}/var/qmail/queue/lock/trigger
- chown qmails:qmail ${ROOT}/var/qmail/queue/lock/trigger
- fi
-
- if [ `getent passwd ldapauth | cut -d: -f1` != ldapauth ]; then
- useradd -g ldapauth -d /var/qmail/maildirs -s /bin/true -u 11184 ldapauth
- fi
-
- if [ `getent group ldapauth | cut -d: -f1` != ldapauth ]; then
- groupadd ldapauth &>/dev/null
- fi
-
- elog "Please do not forget to run, the following syntax:"
- elog "emerge --config =${PF}"
- elog "This will setup qmail to run out-of-the-box on your system."
- elog
- elog "To start qmail at boot you have to enable the /etc/init.d/svscan rc file"
- elog "and create the following links :"
- elog "ln -s /var/qmail/supervise/qmail-send /service/qmail-send"
- elog "ln -s /var/qmail/supervise/qmail-smtpd /service/qmail-smtpd"
- elog "ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d"
- elog
- elog "NOTE: Please check your /var/qmail/control/ldap* files to match your local"
- elog "ldap settings and add the qmail.schema to your slapd.conf. For sample ldifs,\033[0m"
- elog "please check /usr/share/doc/${PF}/samples.ldif.gz"
-
- if use ssl; then
- einfo "Creating a self-signed ssl-cert:"
- /usr/bin/openssl req -new -x509 -nodes -out /var/qmail/control/servercert.pem -days 366 -keyout /var/qmail/control/servercert.pem
- chmod 640 /var/qmail/control/servercert.pem
- chown qmaild:qmail /var/qmail/control/servercert.pem
- ln -s /var/qmail/control/servercert.pem /var/qmail/control/clientcert.pem
-
- elog "If You want to have a signed cert, do the following:"
- elog "openssl req -new -nodes -out req.pem \\"
- elog "-keyout /var/qmail/control/servercert.pem"
- elog "chmod 640 /var/qmail/control/servercert.pem"
- elog "chown qmaild:qmail /var/qmail/control/servercert.pem"
- elog "ln -s /var/qmail/control/servercert.pem /var/qmail/control/clientcert.pem"
- elog "Send req.pem to your CA to obtain signed_req.pem, and do:"
- elog "cat signed_req.pem >> /var/qmail/control/servercert.pem"
- fi
-
-}
-
-pkg_config() {
-
-export qhost=`hostname`
- if [ ${ROOT} = "/" ] ; then
- if [ ! -f ${ROOT}/var/qmail/control/me ] ; then
- ${ROOT}/var/qmail/bin/config-fast $qhost
- fi
- fi
-
- echo "Accepting relaying by default from all ips configured on this machine."
- LOCALIPS=`/sbin/ifconfig | grep inet | cut -d " " -f 12 -s | cut -b 6-20`
- for ip in $LOCALIPS; do
- echo "$ip:allow,RELAYCLIENT=\"\",RBLSMTPD=\"\"" >> /etc/tcp.smtp
- done
- echo "127.0.0.1:allow,RELAYCLIENT=\"\",RBLSMTPD=\"\"" >> /etc/tcp.smtp
-
- tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp < /etc/tcp.smtp
-
-}
diff --git a/mail-mta/qmail-ldap/qmail-ldap-1.03-r2.ebuild b/mail-mta/qmail-ldap/qmail-ldap-1.03-r2.ebuild
deleted file mode 100644
index 5329da427453..000000000000
--- a/mail-mta/qmail-ldap/qmail-ldap-1.03-r2.ebuild
+++ /dev/null
@@ -1,355 +0,0 @@
-# Copyright 1999-2005 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/qmail-ldap-1.03-r2.ebuild,v 1.9 2007/03/18 06:07:51 genone Exp $
-
-IUSE="ssl"
-
-inherit eutils
-
-S=${WORKDIR}/qmail-${PV}
-
-DESCRIPTION="A modern replacement for sendmail which uses maildirs"
-HOMEPAGE="http://www.qmail.org/
- http://www.jedi.claranet.fr/qmail-tuning.html
- http://iain.cx/unix/qmail/mysql.php
- http://www.nrg4u.com/"
-SRC_URI="mirror://qmail/qmail-1.03.tar.gz
- http://www.suspectclass.com/~sgifford/qmail/qmail-0.0.0.0.patch
- http://david.acz.org/software/sendmail-flagf.patch
- http://www.nrg4u.com/qmail/qmail-ldap-1.03-20040101.patch.gz
- mirror://gentoo/${P}-r2-tls.patch.bz2"
-
-DEPEND="virtual/libc
- net-nds/openldap
- sys-apps/groff
- >=sys-apps/ucspi-tcp-0.88
- >=net-mail/checkpassword-0.90
- >=net-nds/openldap-2.0.25-r2
- ssl? ( >=dev-libs/openssl-0.9.6e )"
-
-RDEPEND="!virtual/mta
- virtual/libc
- sys-apps/groff
- >=net-nds/openldap-2.0.25-r2
- >=sys-apps/ucspi-tcp-0.88
- >=sys-process/daemontools-0.76-r1
- >=net-mail/checkpassword-0.90
- >=net-mail/dot-forward-0.71"
-
-PROVIDE="virtual/mta
- virtual/mda"
-
-SLOT="0"
-LICENSE="as-is"
-KEYWORDS="~x86 ~ppc ~sparc"
-
-src_unpack() {
-
- unpack qmail-1.03.tar.gz
-
- unpack qmail-ldap-1.03-20040101.patch.gz
-
- cd ${S}
-
- #main ldap patch
- #includes : qmail-queue patch | big todo | errno
- #qmail-103.patch | qmail-local-tabs.patch | big-concurrency.patch
- epatch ${WORKDIR}/qmail-ldap-1.03-20040101.patch || die "ldap patch failed"
-
- #define 0.0.0.0 as local system/network
- epatch ${DISTDIR}/qmail-0.0.0.0.patch || die "0.0.0.0 patch did not apply"
-
- #FIXNE
- # AUTOHOME DIR MAKE AND FEATURES PATCH
- epatch ${FILESDIR}/gentoo.patch || die "Homedir patch did not apply"
-
- # Account for Linux filesystems lack of a synchronus link()
- epatch ${FILESDIR}/qmail-link-sync-gentoo.patch
-
- # make the qmail 'sendmail' binary behave like sendmail's for -f
- epatch ${DISTDIR}/sendmail-flagf.patch
-
- # This will make the emails headers be written in localtime rather than GMT
- # If you really want, uncomment it yourself, as mail really should be in GMT
- #epatch ${DISTDIR}/qmail-date-localtime.patch.txt
-
- if use ssl; then
- epatch ${DISTDIR}/${P}-r2-tls.patch.bz2 || die "tls+auth patch failed"
- fi
-
- echo "gcc ${CFLAGS}" > conf-cc
- echo "gcc" > conf-ld
- echo "500" > conf-spawn
-
-}
-
-src_compile() {
-
- cd ${S}
- emake it man ldap|| die
-}
-
-
-
-src_install() {
-
- cd ${S}
-
- einfo "Setting up directory hierarchy ..."
-
- diropts -m 755 -o root -g qmail
- dodir /var/qmail
-
- for i in bin boot control
- do
- dodir /var/qmail/${i}
- done
-
- keepdir /var/qmail/users
-
- diropts -m 755 -o alias -g qmail
- dodir /var/qmail/alias
-
- einfo "Installing the qmail software ..."
-
- insopts -o root -g qmail -m 755
- insinto /var/qmail/boot
- doins home home+df proc proc+df binm1 binm1+df binm2 binm2+df binm3 binm3+df
-
- into /usr
- dodoc ${FILESDIR}/${PV}-${PR}/samples.ldif
- dodoc FAQ UPGRADE SENDMAIL INSTALL* TEST* REMOVE* PIC* SECURITY
- dodoc SYSDEPS TARGETS THANKS THOUGHTS TODO VERSION
-
- insopts -o qmailq -g qmail -m 4711
- insinto /var/qmail/bin
- doins qmail-queue qmail-queue
-
- insopts -o root -g qmail -m 700
- insinto /var/qmail/bin
- doins qmail-lspawn qmail-start qmail-newu qmail-newmrh
-
- insopts -o root -g qmail -m 711
- insinto /var/qmail/bin
- doins qmail-getpw qmail-local qmail-remote qmail-rspawn \
- qmail-clean qmail-send splogger qmail-pw2u
-
- insopts -o root -g qmail -m 755
- insinto /var/qmail/bin
- doins qmail-inject predate datemail mailsubj qmail-showctl \
- qmail-qread qmail-qstat qmail-tcpto qmail-tcpok qmail-pop3d \
- qmail-popup qmail-qmqpc qmail-qmqpd qmail-qmtpd qmail-smtpd \
- sendmail tcp-env qreceipt qsmhook qbiff forward preline \
- condredirect bouncesaying except maildirmake maildir2mbox \
- maildirwatch qail elq pinq config-fast auth_imap auth_pop \
- auth_smtp dirmaker qmail-ldaplookup qmail-todo
-
- into /usr
- for i in *.1 *.5 *.8
- do
- doman $i
- done
-
- einfo "Creating sendmail replacement ..."
- diropts -m 755
- dodir /usr/sbin /usr/lib
- dosym /var/qmail/bin/sendmail /usr/sbin/sendmail
- dosym /var/qmail/bin/sendmail /usr/lib/sendmail
-
- einfo "Setting up the default aliases ..."
- diropts -m 700 -o alias -g qmail
- if [ ! -d ${ROOT}/var/qmail/alias/.maildir ] ; then
- dodir /var/qmail/alias/.maildir
- for i in cur new tmp
- do
- dodir /var/qmail/alias/.maildir/$i
- done
- fi
-
- for i in mailer-daemon postmaster root
- do
- touch ${D}/var/qmail/alias/.qmail-${i}
- fowners alias.qmail /var/qmail/alias/.qmail-${i}
- done
-
- einfo "Setting up maildirs by default in the account skeleton ..."
- diropts -m 755 -o root -g root
- insinto /etc/skel
- ${D}/var/qmail/bin/maildirmake ${D}/etc/skel/.maildir
- newins ${FILESDIR}/dot_qmail .qmail
- fperms 644 /etc/skel/.qmail
- insinto /root
- ${D}/var/qmail/bin/maildirmake ${D}/root/.maildir
- newins ${FILESDIR}/dot_qmail .qmail
- fperms 644 /root/.qmail
-
- einfo "Setting up daemontools ..."
- insopts -o root -g root -m 755
- diropts -m 755 -o root -g root
- dodir /var/qmail/supervise
- dodir /var/qmail/supervise/qmail-send
- dodir /var/qmail/supervise/qmail-send/log
- dodir /var/qmail/supervise/qmail-smtpd
- dodir /var/qmail/supervise/qmail-smtpd/log
- dodir /var/qmail/supervise/qmail-pop3d
- dodir /var/qmail/supervise/qmail-pop3d/log
- chmod +t ${D}/var/qmail/supervise/qmail-send
- chmod +t ${D}/var/qmail/supervise/qmail-smtpd
- chmod +t ${D}/var/qmail/supervise/qmail-pop3d
- diropts -m 755 -o qmaill
- keepdir /var/log/qmail /var/log/qmail/qmail-send /var/log/qmail/qmail-smtpd /var/log/qmail/qmail-pop3d
-
- insinto /var/qmail/supervise/qmail-send
- newins ${FILESDIR}/supervise/run-qmailsend run
- insinto /var/qmail/supervise/qmail-send/log
- newins ${FILESDIR}/supervise/run-qmailsendlog run
- insinto /var/qmail/supervise/qmail-smtpd
- newins ${FILESDIR}/supervise/run-qmailsmtpd run
- insinto /var/qmail/supervise/qmail-smtpd/log
- newins ${FILESDIR}/supervise/run-qmailsmtpdlog run
- insinto /var/qmail/supervise/qmail-pop3d
- newins ${FILESDIR}/supervise/run-qmailpop3d run
- insinto /var/qmail/supervise/qmail-pop3d/log
- newins ${FILESDIR}/supervise/run-qmailpop3dlog run
-
- einfo "Installing the qmail control file ..."
- exeinto /var/qmail/bin
- doexe ${FILESDIR}/qmail-control
-
- einfo "Installing the qmail startup file ..."
- insinto /var/qmail
- doins ${FILESDIR}/rc \
-
- einfo "Installing the qmail configuration file ..."
- insinto /var/qmail/control
- insopts -o root -g root -m 644
- doins ${FILESDIR}/control/defaultdomain \
- ${FILESDIR}/control/defaulthost \
- ${FILESDIR}/control/dirmaker \
- ${FILESDIR}/control/ldapbasedn \
- ${FILESDIR}/control/ldapgid \
- ${FILESDIR}/control/ldaplocaldelivery \
- ${FILESDIR}/control/ldaplogin \
- ${FILESDIR}/control/ldapmessagestore \
- ${FILESDIR}/control/ldapserver \
- ${FILESDIR}/control/ldapuid \
- ${FILESDIR}/control/qmail-pop3d-loglevel \
- ${FILESDIR}/control/qmail-pop3d-softlimit \
- ${FILESDIR}/control/qmail-smtpd-softlimit \
- ${FILESDIR}/control/qmail-start-loglevel
-
- insopts -o qmaild -g root -m 600
- insinto /var/qmail/control
- doins ${FILESDIR}/control/ldappassword
-
- einfo "Installing the qmail.schema ..."
- insinto /etc/openldap/schema
- doins qmail.schema
-}
-
-pkg_postinst() {
-
- einfo "Setting up the message queue hierarchy ..."
-
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/todo
- install -d -m 700 -o qmailq -g qmail ${ROOT}/var/qmail/queue/pid
- install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/bounce
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/mess
-
- for i in 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22
- do
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/mess/${i}
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/todo/${i}
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/intd/${i}
- done
-
- for i in info local remote
- do
- install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/${i}
- done
-
- for i in 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22
- do
- install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/info/${i}
- install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/local/${i}
- install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/remote/${i}
- done
-
- install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/lock
-
- dd if=/dev/zero of=${ROOT}/var/qmail/queue/lock/tcpto bs=1024 count=1
- chmod 644 ${ROOT}/var/qmail/queue/lock/tcpto
- chown qmailr:qmail ${ROOT}/var/qmail/queue/lock/tcpto
-
- touch ${ROOT}/var/qmail/queue/lock/sendmutex
- chmod 600 ${ROOT}/var/qmail/queue/lock/sendmutex
- chown qmails:qmail ${ROOT}/var/qmail/queue/lock/sendmutex
-
- if [ ! -p ${ROOT}/var/qmail/queue/lock/trigger ] ; then
- mkfifo ${ROOT}/var/qmail/queue/lock/trigger
- chmod 622 ${ROOT}/var/qmail/queue/lock/trigger
- chown qmails:qmail ${ROOT}/var/qmail/queue/lock/trigger
- fi
-
- if [ `getent passwd ldapauth | cut -d: -f1` != ldapauth ]; then
- useradd -g ldapauth -d /var/qmail/maildirs -s /bin/true -u 11184 ldapauth
- fi
-
- if [ `getent group ldapauth | cut -d: -f1` != ldapauth ]; then
- groupadd ldapauth &>/dev/null
- fi
-
- elog "Please do not forget to run, the following syntax :\033[0m"
- elog "emerge --config =${PF}"
- elog "This will setup qmail to run out-of-the-box on your system."
- elog
- elog "To start qmail at boot you have to enable the /etc/init.d/svscan rc file"
- elog "and create the following links :"
- elog "ln -s /var/qmail/supervise/qmail-send /service/qmail-send"
- elog "ln -s /var/qmail/supervise/qmail-smtpd /service/qmail-smtpd"
- elog "ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d"
- elog
- elog "NOTE: Please check your /var/qmail/control/ldap* files to match your local"
- elog "ldap settings and add the qmail.schema along with \"allow bind_v2\" to your"
- elog "slapd.conf. For sample ldifs, please check"
- elog "/usr/share/doc/${PF}/samples.ldif.gz"
-
- if use ssl; then
- einfo "Creating a self-signed ssl-cert:"
- /usr/bin/openssl req -new -x509 -nodes -out /var/qmail/control/servercert.pem -days 366 -keyout /var/qmail/control/servercert.pem
- chmod 640 /var/qmail/control/servercert.pem
- chown qmaild:qmail /var/qmail/control/servercert.pem
- ln -s /var/qmail/control/servercert.pem /var/qmail/control/clientcert.pem
-
- elog "If You want to have a signed cert, do the following:"
- elog "openssl req -new -nodes -out req.pem \\"
- elog "-keyout /var/qmail/control/servercert.pem"
- elog "chmod 640 /var/qmail/control/servercert.pem"
- elog "chown qmaild:qmail /var/qmail/control/servercert.pem"
- elog "ln -s /var/qmail/control/servercert.pem /var/qmail/control/clientcert.pem"
- elog "Send req.pem to your CA to obtain signed_req.pem, and do:"
- elog "cat signed_req.pem >> /var/qmail/control/servercert.pem"
- fi
-
-}
-
-pkg_config() {
-
-export qhost=`hostname`
- if [ ${ROOT} = "/" ] ; then
- if [ ! -f ${ROOT}/var/qmail/control/me ] ; then
- ${ROOT}/var/qmail/bin/config-fast $qhost
- fi
- fi
-
- echo "Accepting relaying by default from all ips configured on this machine."
- LOCALIPS=`/sbin/ifconfig | grep inet | cut -d " " -f 12 -s | cut -b 6-20`
- for ip in $LOCALIPS; do
- echo "$ip:allow,RELAYCLIENT=\"\",RBLSMTPD=\"\"" >> /etc/tcp.smtp
- done
- echo "127.0.0.1:allow,RELAYCLIENT=\"\",RBLSMTPD=\"\"" >> /etc/tcp.smtp
-
- tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp < /etc/tcp.smtp
-
-}
diff --git a/mail-mta/qmail-ldap/qmail-ldap-1.03-r3.ebuild b/mail-mta/qmail-ldap/qmail-ldap-1.03-r3.ebuild
deleted file mode 100644
index 40beabf7f7fe..000000000000
--- a/mail-mta/qmail-ldap/qmail-ldap-1.03-r3.ebuild
+++ /dev/null
@@ -1,354 +0,0 @@
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/qmail-ldap-1.03-r3.ebuild,v 1.9 2007/03/18 06:07:51 genone Exp $
-
-IUSE="ssl"
-
-inherit eutils toolchain-funcs
-
-S=${WORKDIR}/qmail-${PV}
-
-DESCRIPTION="A modern replacement for sendmail which uses maildirs"
-HOMEPAGE="http://www.qmail.org/
- http://www.jedi.claranet.fr/qmail-tuning.html
- http://iain.cx/unix/qmail/mysql.php
- http://www.nrg4u.com/"
-SRC_URI="mirror://qmail/qmail-${PV}.tar.gz
- http://www.suspectclass.com/~sgifford/qmail/qmail-0.0.0.0.patch
- http://david.acz.org/software/sendmail-flagf.patch
- http://www.nrg4u.com/qmail/qmail-ldap-1.03-20040101.patch.gz"
-
-DEPEND="virtual/libc
- sys-apps/groff
- >=net-nds/openldap-2.0.25-r2
- >=sys-apps/ucspi-tcp-0.88
- >=net-mail/checkpassword-0.90
- ssl? ( >=dev-libs/openssl-0.9.6e )"
-
-RDEPEND="!virtual/mta
- ${DEPEND}
- >=sys-process/daemontools-0.76-r1
- >=net-mail/dot-forward-0.71"
-
-PROVIDE="virtual/mta
- virtual/mda"
-
-SLOT="0"
-LICENSE="as-is"
-KEYWORDS="~x86 ~ppc ~sparc"
-
-src_unpack() {
- unpack qmail-1.03.tar.gz
- unpack qmail-ldap-1.03-20040101.patch.gz
-
- cd ${S}
-
- #main ldap patch
- #includes : qmail-queue patch | big todo | errno
- #qmail-103.patch | qmail-local-tabs.patch | big-concurrency.patch
- epatch ${WORKDIR}/qmail-ldap-1.03-20040101.patch || die "ldap patch failed"
-
- #define 0.0.0.0 as local system/network
- epatch ${DISTDIR}/qmail-0.0.0.0.patch || die "0.0.0.0 patch did not apply"
-
- #FIXNE
- # AUTOHOME DIR MAKE AND FEATURES PATCH
- epatch ${FILESDIR}/gentoo.patch || die "Homedir patch did not apply"
-
- # Account for Linux filesystems lack of a synchronus link()
- epatch ${FILESDIR}/qmail-link-sync-gentoo.patch
-
- # make the qmail 'sendmail' binary behave like sendmail's for -f
- epatch ${DISTDIR}/sendmail-flagf.patch
-
- # This will make the emails headers be written in localtime rather than GMT
- # If you really want, uncomment it yourself, as mail really should be in GMT
- #epatch ${DISTDIR}/qmail-date-localtime.patch.txt
-
- if use ssl; then
- epatch ${DISTDIR}/${P}-r2-tls.patch.bz2 || die "tls+auth patch failed";
- fi
-
- echo -n "$(tc-getCC) ${CFLAGS}" >${S}/conf-cc
- echo -n "$(tc-getCC) ${LDFLAGS}" > ${S}/conf-ld
- echo "500" > conf-spawn
-
-}
-
-src_compile() {
- cd ${S}
- emake it man ldap|| die
-}
-
-
-
-src_install() {
- cd ${S}
-
- einfo "Setting up directory hierarchy ..."
-
- diropts -m 755 -o root -g qmail
- dodir /var/qmail
-
- for i in bin boot control
- do
- dodir /var/qmail/${i}
- done
-
- keepdir /var/qmail/users
-
- diropts -m 755 -o alias -g qmail
- dodir /var/qmail/alias
-
- einfo "Installing the qmail software ..."
-
- insopts -o root -g qmail -m 755
- insinto /var/qmail/boot
- doins home home+df proc proc+df binm1 binm1+df binm2 binm2+df binm3 binm3+df
-
- into /usr
- dodoc ${FILESDIR}/1.03-r2/samples.ldif
- dodoc FAQ UPGRADE SENDMAIL INSTALL* TEST* REMOVE* PIC* SECURITY
- dodoc SYSDEPS TARGETS THANKS THOUGHTS TODO VERSION
-
- insopts -o qmailq -g qmail -m 4711
- insinto /var/qmail/bin
- doins qmail-queue qmail-queue
-
- insopts -o root -g qmail -m 700
- insinto /var/qmail/bin
- doins qmail-lspawn qmail-start qmail-newu qmail-newmrh
-
- insopts -o root -g qmail -m 711
- insinto /var/qmail/bin
- doins qmail-getpw qmail-local qmail-remote qmail-rspawn \
- qmail-clean qmail-send splogger qmail-pw2u
-
- insopts -o root -g qmail -m 755
- insinto /var/qmail/bin
- doins qmail-inject predate datemail mailsubj qmail-showctl \
- qmail-qread qmail-qstat qmail-tcpto qmail-tcpok qmail-pop3d \
- qmail-popup qmail-qmqpc qmail-qmqpd qmail-qmtpd qmail-smtpd \
- sendmail tcp-env qreceipt qsmhook qbiff forward preline \
- condredirect bouncesaying except maildirmake maildir2mbox \
- maildirwatch qail elq pinq config-fast auth_imap auth_pop \
- auth_smtp dirmaker qmail-ldaplookup qmail-todo
-
- into /usr
- for i in *.1 *.5 *.8
- do
- doman $i
- done
-
- einfo "Creating sendmail replacement ..."
- diropts -m 755
- dodir /usr/sbin /usr/lib
- dosym /var/qmail/bin/sendmail /usr/sbin/sendmail
- dosym /var/qmail/bin/sendmail /usr/lib/sendmail
-
- einfo "Setting up the default aliases ..."
- diropts -m 700 -o alias -g qmail
- ${MAILDIRMAKE} ${D}/var/qmail/alias/.maildir
- # for good measure
- keepdir /var/qmail/alias/.maildir/{cur,new,tmp}
-
- for i in mailer-daemon postmaster root
- do
- if [ ! -f ${ROOT}/var/qmail/alias/.qmail-${i} ]; then
- touch ${D}/var/qmail/alias/.qmail-${i}
- fowners alias:qmail /var/qmail/alias/.qmail-${i}
- fi
- done
-
- einfo "Setting up maildirs by default in the account skeleton ..."
- diropts -m 755 -o root -g root
- insinto /etc/skel
- newins ${FILESDIR}/${PV}-${PR}/dot_qmail .qmail.sample
- fperms 644 /etc/skel/.qmail.sample
- ${MAILDIRMAKE} ${D}/etc/skel/.maildir
- # for good measure
- keepdir /etc/skel/.maildir/{cur,new,tmp}
-
- einfo "Setting up all services (send, smtp, qmtp, qmqp, pop3) ..."
- insopts -o root -g root -m 755
- diropts -m 755 -o root -g root
- dodir /var/qmail/supervise
-
- for i in send smtpd qmtpd qmqpd pop3d; do
- insopts -o root -g root -m 755
- diropts -m 755 -o root -g root
- dodir /var/qmail/supervise/qmail-${i}{,/log}
- diropts -m 755 -o qmaill
- keepdir /var/log/qmail/qmail-${i}
- fperms +t /var/qmail/supervise/qmail-${i}{,/log}
- insinto /var/qmail/supervise/qmail-${i}
- newins ${FILESDIR}/${PV}-${PR}/run-qmail${i} run
- insinto /var/qmail/supervise/qmail-${i}/log
- newins ${FILESDIR}/${PV}-${PR}/run-qmail${i}log run
- insinto /etc
- done
-
- for i in smtp qmtp qmqp pop3; do
- if [ -f ${FILESDIR}/tcp.${i}.sample ]; then
- newins ${FILESDIR}/tcp.${i}.sample /etc/tcp.${i}
- fi
- if [ -f ${D}/etc/tcp.${i} ]; then
- tcprules ${D}/etc/tcp.${i}.cdb ${D}/etc/.tcp.${i}.tmp \
- < ${D}/etc/tcp.${i}
- fi
- done
-
- einfo "Installing the qmail control file ..."
- exeinto /var/qmail/bin
- doexe ${FILESDIR}/qmail-control
-
- einfo "Installing the qmail startup file ..."
- insinto /var/qmail
- doins ${FILESDIR}/rc \
-
- einfo "Installing the qmail configuration file ..."
- insinto /var/qmail/control
- insopts -o root -g root -m 644
- doins ${FILESDIR}/control/defaultdomain \
- ${FILESDIR}/control/defaulthost \
- ${FILESDIR}/control/dirmaker \
- ${FILESDIR}/control/ldapbasedn \
- ${FILESDIR}/control/ldapgid \
- ${FILESDIR}/control/ldaplocaldelivery \
- ${FILESDIR}/control/ldaplogin \
- ${FILESDIR}/control/ldapmessagestore \
- ${FILESDIR}/control/ldapserver \
- ${FILESDIR}/control/ldapuid \
- ${FILESDIR}/control/qmail-pop3d-loglevel \
- ${FILESDIR}/control/qmail-pop3d-softlimit \
- ${FILESDIR}/control/qmail-smtpd-softlimit \
- ${FILESDIR}/control/qmail-start-loglevel
-
- insopts -o qmaild -g root -m 600
- insinto /var/qmail/control
- doins ${FILESDIR}/control/ldappassword
-
- einfo "Installing the qmail.schema ..."
- insinto /etc/openldap/schema
- doins qmail.schema
-
- einfo "Insalling some stock configuration files"
- insinto /var/qmail/control
- insopts -o root -g root -m 644
- doins ${FILESDIR}/${PV}-${PR}/conf-*
- newins ${FILESDIR}/${PV}-${PR}/dot_qmail defaultdelivery
- use ssl && doins ${FILESDIR}/${PV}-${PR}/servercert.cnf
-
- einfo "Configuration sanity checker"
- into /var/qmail
- insopts -o root -g root -m 644
- dobin ${FILESDIR}/${PV}-${PR}/config-sanity-check
-
- if use ssl; then
- einfo "SSL Certificate creation script"
- dobin ${FILESDIR}/${PV}-${PR}/mkservercert
- einfo "RSA key generation cronjob"
- insinto /etc/cron.daily
- doins ${FILESDIR}/${PV}-${PR}/qmail-genrsacert.sh
- chmod +x ${D}/etc/cron.daily/qmail-genrsacert.sh
- fi
-}
-
-rootmailfixup() {
- # so you can check mail as root easily
- local TMPCMD="ln -sf /var/qmail/alias/.maildir/ ${ROOT}/root/.maildir"
- if [ -d "${ROOT}/root/.maildir" ] && [ ! -L "${ROOT}/root/.maildir" ] ; then
- elog "Previously the qmail ebuilds created /root/.maildir/ but not"
- elog "mail was every delivered there. If the directory does not"
- elog "contain any mail, please delete it and run:"
- elog "${TMPCMD}"
- else
- ${TMPCMD}
- fi
- chown -R alias:qmail ${ROOT}/var/qmail/alias/.maildir 2>/dev/null
-}
-
-buildtcprules() {
- for i in smtp qmtp qmqp pop3; do
- # please note that we don't check if it exists
- # as we want it to make the cdb files anyway!
- cat ${ROOT}etc/tcp.${i} 2>/dev/null | tcprules ${ROOT}etc/tcp.${i}.cdb ${ROOT}etc/.tcp.${i}.tmp
- done
-}
-
-
-pkg_postinst() {
- einfo "Setting up the message queue hierarchy ..."
- # queue-fix makes life easy!
- /var/qmail/bin/queue-fix ${ROOT}/var/qmail/queue >/dev/null
-
- rootmailfixup
- buildtcprules
-
- # for good measure
- env-update
-
- if [ `getent passwd ldapauth | cut -d: -f1` != ldapauth ]; then
- useradd -g ldapauth -d /var/qmail/maildirs -s /bin/true -u 11184 ldapauth
- fi
-
- if [ `getent group ldapauth | cut -d: -f1` != ldapauth ]; then
- groupadd ldapauth &>/dev/null
- fi
-
- elog "Please do not forget to run, the following syntax :"
- elog "emerge --config =${PF} "
- elog "This will setup qmail to run out-of-the-box on your system including SSL. "
- elog
- elog "To start qmail at boot you have to enable the /etc/init.d/svscan rc file "
- elog "and create the following links : "
- elog "ln -s /var/qmail/supervise/qmail-send /service/qmail-send "
- elog "ln -s /var/qmail/supervise/qmail-smtpd /service/qmail-smtpd "
- elog "ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d "
- elog
- elog "NOTE: Please check your /var/qmail/control/ldap* files to match your local "
- elog "ldap settings and add the qmail.schema along with \"allow bind_v2\" to your "
- elog "slapd.conf. For sample ldifs, please check "
- elog "/usr/share/doc/${PF}/samples.ldif.gz "
-}
-
-pkg_config() {
-
- # avoid some weird locale problems
- export LC_ALL="C"
-
- if [ ${ROOT} = "/" ] ; then
- if [ ! -f ${ROOT}var/qmail/control/me ] ; then
- export qhost=`hostname --fqdn`
- ${ROOT}var/qmail/bin/config-fast $qhost
- fi
- else
- ewarn "Skipping some configuration as it MUST be run on the final host"
- fi
-
- einfo "Accepting relaying by default from all ips configured on this machine."
- LOCALIPS=`/sbin/ifconfig | grep inet | cut -d' ' -f 12 -s | cut -b 6-20`
- TCPSTRING=":allow,RELAYCLIENT=\"\",RBLSMTPD=\"\""
- for ip in $LOCALIPS; do
- myline="${ip}${TCPSTRING}"
- for proto in smtp qmtp qmqp; do
- f="${ROOT}etc/tcp.${proto}"
- egrep -q "${myline}" ${f} || echo "${myline}" >>${f}
- done
- done
-
- buildtcprules
-
- if use ssl; then
- ${ROOT}etc/cron.daily/qmail-genrsacert.sh
- einfo "Creating a self-signed ssl-certificate:"
- /var/qmail/bin/mkservercert
- einfo "If you want to have a properly signed certificate "
- einfo "instead, do the following:"
- einfo "openssl req -new -nodes -out req.pem \\"
- einfo "-config /var/qmail/control/servercert.cnf \\"
- einfo "-keyout /var/qmail/control/servercert.pem"
- einfo "Send req.pem to your CA to obtain signed_req.pem, and do:"
- einfo "cat signed_req.pem >> /var/qmail/control/servercert.pem"
- fi
-}
diff --git a/mail-mta/qmail-ldap/qmail-ldap-1.03-r4.ebuild b/mail-mta/qmail-ldap/qmail-ldap-1.03-r4.ebuild
deleted file mode 100644
index eb5f3a802596..000000000000
--- a/mail-mta/qmail-ldap/qmail-ldap-1.03-r4.ebuild
+++ /dev/null
@@ -1,374 +0,0 @@
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/qmail-ldap-1.03-r4.ebuild,v 1.11 2007/04/28 23:17:35 swegener Exp $
-
-IUSE="ssl"
-
-inherit eutils fixheadtails toolchain-funcs
-
-S=${WORKDIR}/qmail-${PV}
-
-DESCRIPTION="A modern replacement for sendmail which uses maildirs"
-HOMEPAGE="http://www.qmail.org/
- http://www.jedi.claranet.fr/qmail-tuning.html
- http://iain.cx/unix/qmail/mysql.php
- http://www.nrg4u.com/"
-SRC_URI="mirror://qmail/qmail-${PV}.tar.gz
- http://www.suspectclass.com/~sgifford/qmail/qmail-0.0.0.0.patch
- http://www.nrg4u.com/qmail/qmail-ldap-1.03-20040401.patch.gz
- mirror://gentoo/${P}-r2-tls.patch.bz2"
-
-DEPEND="virtual/libc
- sys-libs/zlib
- sys-apps/groff
- >=net-nds/openldap-2.1.23
- >=sys-apps/ucspi-tcp-0.88
- >=net-mail/checkpassword-0.90
- ssl? ( >=dev-libs/openssl-0.9.6e )
- >=net-mail/queue-fix-1.4-r1"
-
-
-RDEPEND="!virtual/mta
- ${DEPEND}
- >=sys-process/daemontools-0.76-r1
- >=net-mail/dot-forward-0.71"
-
-PROVIDE="virtual/mta
- virtual/mda"
-
-SLOT="0"
-LICENSE="as-is"
-KEYWORDS="~x86 ~ppc ~sparc"
-
-src_unpack() {
- unpack qmail-1.03.tar.gz
- unpack qmail-ldap-1.03-20040401.patch.gz
-
- cd ${S}
-
- #main ldap patch
- #includes : qmail-queue patch | big todo | errno
- #qmail-103.patch | qmail-local-tabs.patch | big-concurrency.patch
- epatch ${WORKDIR}/qmail-ldap-1.03-20040401.patch || die "ldap patch failed"
-
- #define 0.0.0.0 as local system/network
- epatch ${DISTDIR}/qmail-0.0.0.0.patch || die "0.0.0.0 patch did not apply"
-
- # AUTOHOME DIR MAKE AND FEATURES PATCH
- epatch ${FILESDIR}/${PV}-${PR}/gentoo.patch || die "Homedir patch did not apply"
-
- # Account for Linux filesystems lack of a synchronus link()
- epatch ${FILESDIR}/qmail-link-sync-gentoo.patch || die "linksync patch did not apply"
-
- # Lets make Aiko Barz very happy with his patch, this allows you to use a
- # pipe in deliverpath.
- epatch ${FILESDIR}/${PV}-${PR}/pipehack.patch.bz2 || die "pipehack did not apply correctly"
-
- # make the qmail 'sendmail' binary behave like sendmail's for -f
- #BROKEN
- #epatch ${DISTDIR}/sendmail-flagf.patch
-
- # This will make the emails headers be written in localtime rather than GMT
- # If you really want, uncomment it yourself, as mail really should be in GMT
- #epatch ${DISTDIR}/qmail-date-localtime.patch.txt || die "qmail-date-localtime.patch did not apply"
-
- if use ssl; then
- epatch ${FILESDIR}/${PV}-${PR}/tls.patch.bz2 || die "tls+auth patch failed";
- fi
-
- echo -n "$(tc-getCC) ${CFLAGS}" >${S}/conf-cc
- echo -n "$(tc-getCC) ${LDFLAGS}" > ${S}/conf-ld
- echo "500" > conf-spawn
-
-}
-
-src_compile() {
- cd ${S}
- emake it man ldap|| die
-}
-
-
-
-src_install() {
- cd ${S}
-
- einfo "Setting up directory hierarchy ..."
-
- diropts -m 755 -o root -g qmail
- dodir /var/qmail
-
- for i in bin boot control
- do
- dodir /var/qmail/${i}
- done
-
- keepdir /var/qmail/users
-
- diropts -m 755 -o alias -g qmail
- dodir /var/qmail/alias
-
- einfo "Installing the qmail software ..."
-
- insopts -o root -g qmail -m 755
- insinto /var/qmail/boot
- doins home home+df proc proc+df binm1 binm1+df binm2 binm2+df binm3 binm3+df
-
- into /usr
- dodoc ${FILESDIR}/samples.ldif
- dodoc FAQ UPGRADE SENDMAIL INSTALL* TEST* REMOVE* PIC* SECURITY
- dodoc SYSDEPS TARGETS THANKS THOUGHTS TODO VERSION
-
- insopts -o qmailq -g qmail -m 4711
- insinto /var/qmail/bin
- doins qmail-queue
-
- insopts -o root -g qmail -m 700
- insinto /var/qmail/bin
- doins qmail-lspawn qmail-start qmail-newu qmail-newmrh
-
- insopts -o root -g qmail -m 711
- insinto /var/qmail/bin
- doins qmail-getpw qmail-local qmail-remote qmail-rspawn \
- qmail-clean qmail-send splogger qmail-pw2u
-
- insopts -o root -g qmail -m 755
- insinto /var/qmail/bin
- doins qmail-inject predate datemail mailsubj qmail-showctl \
- qmail-qread qmail-qstat qmail-tcpto qmail-tcpok qmail-pop3d \
- qmail-popup qmail-qmqpc qmail-qmqpd qmail-qmtpd qmail-smtpd \
- sendmail tcp-env qreceipt qsmhook qbiff forward preline \
- condredirect bouncesaying except maildirmake maildir2mbox \
- maildirwatch qail elq pinq config-fast auth_imap auth_pop \
- auth_smtp dirmaker qmail-ldaplookup qmail-todo
-
- into /usr
- for i in *.1 *.5 *.8
- do
- doman $i
- done
-
- einfo "Adding env.d entry for qmail"
- doenvd ${FILESDIR}/${PV}-${PR}/99qmail
-
-
- einfo "Creating sendmail replacement ..."
- diropts -m 755
- dodir /usr/sbin /usr/lib
- dosym /var/qmail/bin/sendmail /usr/sbin/sendmail
- dosym /var/qmail/bin/sendmail /usr/lib/sendmail
-
- einfo "Setting up the default aliases ..."
- diropts -m 700 -o alias -g qmail
- ${D}/var/qmail/bin/maildirmake ${D}/var/qmail/alias/.maildir
- # for good measure
- keepdir /var/qmail/alias/.maildir/{cur,new,tmp}
-
- for i in mailer-daemon postmaster root
- do
- if [ ! -f ${ROOT}/var/qmail/alias/.qmail-${i} ]; then
- touch ${D}/var/qmail/alias/.qmail-${i}
- fowners alias:qmail /var/qmail/alias/.qmail-${i}
- fi
- done
-
- einfo "Setting up maildirs by default in the account skeleton ..."
- diropts -m 755 -o root -g root
- insinto /etc/skel
- newins ${FILESDIR}/${PV}-${PR}/dot_qmail .qmail.sample
- fperms 644 /etc/skel/.qmail.sample
- ${D}/var/qmail/bin/maildirmake ${D}/etc/skel/.maildir
- # for good measure
- keepdir /etc/skel/.maildir/{cur,new,tmp}
-
- einfo "Setting up all services (send, smtp, qmtp, qmqp, pop3) ..."
- insopts -o root -g root -m 755
- diropts -m 755 -o root -g root
- dodir /var/qmail/supervise
-
- for i in send smtpd qmtpd qmqpd pop3d; do
- insopts -o root -g root -m 755
- diropts -m 755 -o root -g root
- dodir /var/qmail/supervise/qmail-${i}{,/log}
- diropts -m 755 -o qmaill
- keepdir /var/log/qmail/qmail-${i}
- fperms +t /var/qmail/supervise/qmail-${i}{,/log}
- insinto /var/qmail/supervise/qmail-${i}
- newins ${FILESDIR}/${PV}-${PR}/run-qmail${i} run
- insinto /var/qmail/supervise/qmail-${i}/log
- newins ${FILESDIR}/${PV}-${PR}/run-qmail${i}log run
- done
-
- for i in smtp qmtp qmqp pop3; do
- insopts -o root -groot -m 644
- diropts -m 755 -o root -g root
- dodir /etc
- insinto /etc
- if [ -f ${FILESDIR}/tcp.${i}.sample ]; then
- newins ${FILESDIR}/tcp.${i}.sample tcp.${i}
- fi
- if [ -f ${D}/etc/tcp.${i} ]; then
- tcprules ${D}/etc/tcp.${i}.cdb ${D}/etc/.tcp.${i}.tmp \
- < ${D}/etc/tcp.${i}
- fi
- done
-
- einfo "Installing the qmail control file ..."
- exeinto /var/qmail/bin
- doexe ${FILESDIR}/${PV}-${PR}/qmail-control
-
- einfo "Installing the qmail startup file ..."
- insopts -o root -g root -m 755
- insinto /var/qmail
- doins ${FILESDIR}/${PV}-${PR}/rc \
-
- einfo "Installing the qmail configuration file ..."
- insinto /var/qmail/control
- insopts -o root -g root -m 644
- doins ${FILESDIR}/control/defaultdomain \
- ${FILESDIR}/control/defaulthost \
- ${FILESDIR}/control/dirmaker \
- ${FILESDIR}/control/ldapbasedn \
- ${FILESDIR}/control/ldapgid \
- ${FILESDIR}/control/ldaplocaldelivery \
- ${FILESDIR}/control/ldaplogin \
- ${FILESDIR}/control/ldapmessagestore \
- ${FILESDIR}/control/ldapserver \
- ${FILESDIR}/control/ldapuid \
- ${FILESDIR}/control/qmail-pop3d-loglevel \
- ${FILESDIR}/control/qmail-pop3d-softlimit \
- ${FILESDIR}/control/qmail-smtpd-softlimit \
- ${FILESDIR}/control/qmail-start-loglevel
-
- insopts -o qmaild -g root -m 600
- insinto /var/qmail/control
- doins ${FILESDIR}/control/ldappassword
-
- einfo "Installing the qmail.schema ..."
- insinto /etc/openldap/schema
- doins qmail.schema
-
- einfo "Insalling some stock configuration files"
- insinto /var/qmail/control
- insopts -o root -g root -m 644
- doins ${FILESDIR}/${PV}-${PR}/conf-*
- newins ${FILESDIR}/${PV}-${PR}/dot_qmail defaultdelivery
- use ssl && doins ${FILESDIR}/${PV}-${PR}/servercert.cnf
-
- einfo "Configuration sanity checker"
- into /var/qmail
- insopts -o root -g root -m 644
- dobin ${FILESDIR}/${PV}-${PR}/config-sanity-check
-
- if use ssl; then
- einfo "SSL Certificate creation script"
- dobin ${FILESDIR}/${PV}-${PR}/mkservercert
- einfo "RSA key generation cronjob"
- insinto /etc/cron.daily
- doins ${FILESDIR}/${PV}-${PR}/qmail-genrsacert.sh
- chmod +x ${D}/etc/cron.daily/qmail-genrsacert.sh
- fi
-}
-
-rootmailfixup() {
- # so you can check mail as root easily
- local TMPCMD="ln -sf /var/qmail/alias/.maildir/ ${ROOT}/root/.maildir"
- if [ -d "${ROOT}/root/.maildir" ] && [ ! -L "${ROOT}/root/.maildir" ] ; then
- elog "Previously the qmail ebuilds created /root/.maildir/ but not"
- elog "mail was every delivered there. If the directory does not"
- elog "contain any mail, please delete it and run:"
- elog "${TMPCMD}"
- else
- ${TMPCMD}
- fi
- chown -R alias:qmail ${ROOT}/var/qmail/alias/.maildir 2>/dev/null
-}
-
-buildtcprules() {
- for i in smtp qmtp qmqp pop3; do
- # please note that we don't check if it exists
- # as we want it to make the cdb files anyway!
- cat ${ROOT}etc/tcp.${i} 2>/dev/null | tcprules ${ROOT}etc/tcp.${i}.cdb ${ROOT}etc/.tcp.${i}.tmp
- done
-}
-
-
-pkg_postinst() {
- einfo "Setting up the message queue hierarchy ..."
- # queue-fix makes life easy!
- /var/qmail/bin/queue-fix ${ROOT}/var/qmail/queue >/dev/null
-
- rootmailfixup
- buildtcprules
-
- # for good measure
- env-update
-
- if [ "`getent group ldapauth | cut -d: -f1`" != "ldapauth" ]; then
- groupadd ldapauth &>/dev/null
- fi
-
- if [ "`getent passwd ldapauth | cut -d: -f1`" != "ldapauth" ]; then
- useradd -g ldapauth -d /var/qmail/maildirs -s /bin/true -u 11184 ldapauth
- fi
-
-
- elog "Please do not forget to run, the following syntax :"
- elog "emerge --config =${PF} "
- elog "This will setup qmail to run out-of-the-box on your system including SSL. "
- elog
- elog "To start qmail at boot you have to enable the /etc/init.d/svscan rc file "
- elog "and create the following links : "
- elog "ln -s /var/qmail/supervise/qmail-send /service/qmail-send "
- elog "ln -s /var/qmail/supervise/qmail-smtpd /service/qmail-smtpd "
- elog "ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d "
- elog
- elog "NOTE: Please check your /var/qmail/control/ldap* files to match your local "
- elog "ldap settings and add the qmail.schema along with \"allow bind_v2\" to your "
- elog "slapd.conf. For sample ldifs, please check "
- elog "/usr/share/doc/${PF}/samples.ldif.gz "
-}
-
-pkg_config() {
-
- # avoid some weird locale problems
- export LC_ALL="C"
-
- if [ ${ROOT} = "/" ] ; then
- if [ ! -f ${ROOT}var/qmail/control/me ] ; then
- export qhost=`hostname --fqdn`
- ${ROOT}var/qmail/bin/config-fast $qhost
- fi
- else
- ewarn "Skipping some configuration as it MUST be run on the final host"
- fi
-
- einfo "Accepting relaying by default from all ips configured on this machine."
- LOCALIPS=`/sbin/ifconfig | grep inet | cut -d' ' -f 12 -s | cut -b 6-20`
- if use ssl; then
- TCPSTRING=":allow,SMTPAUTH=\"TLSREQUIRED\"";
- else
- TCPSTRING=":allow,RELAYCLIENT=\"\",RBLSMTPD=\"\""
- fi
- for ip in $LOCALIPS; do
- myline="${ip}${TCPSTRING}"
- for proto in smtp qmtp qmqp; do
- f="${ROOT}etc/tcp.${proto}"
- egrep -q "${myline}" ${f} || echo "${myline}" >>${f}
- done
- done
-
- buildtcprules
-
- if use ssl; then
- ${ROOT}etc/cron.daily/qmail-genrsacert.sh
- einfo "Creating a self-signed ssl-certificate:"
- /var/qmail/bin/mkservercert
- einfo "If you want to have a properly signed certificate "
- einfo "instead, do the following:"
- einfo "openssl req -new -nodes -out req.pem \\"
- einfo "-config /var/qmail/control/servercert.cnf \\"
- einfo "-keyout /var/qmail/control/servercert.pem"
- einfo "Send req.pem to your CA to obtain signed_req.pem, and do:"
- einfo "cat signed_req.pem >> /var/qmail/control/servercert.pem"
- fi
-}
diff --git a/mail-mta/qmail-ldap/qmail-ldap-1.03-r5.ebuild b/mail-mta/qmail-ldap/qmail-ldap-1.03-r5.ebuild
new file mode 100644
index 000000000000..864a002a18e8
--- /dev/null
+++ b/mail-mta/qmail-ldap/qmail-ldap-1.03-r5.ebuild
@@ -0,0 +1,500 @@
+# Copyright 1999-2007 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/qmail-ldap-1.03-r5.ebuild,v 1.1 2007/06/16 13:48:10 hollow Exp $
+
+inherit eutils toolchain-funcs fixheadtails flag-o-matic
+
+QMAIL_LDAP_PATCH=20060201
+QMAIL_SPP_PATCH=0.42
+
+DESCRIPTION="qmail -- a secure, reliable, efficient, simple message transfer agent"
+HOMEPAGE="
+ http://www.qmail-ldap.org
+ http://cr.yp.to/qmail.html
+ http://qmail.org/
+"
+SRC_URI="
+ mirror://qmail/qmail-${PV}.tar.gz
+ http://www.nrg4u.com/qmail/${P}-${QMAIL_LDAP_PATCH}.patch.gz
+ !vanilla? (
+ qmail-spp? ( mirror://gentoo/${P}-spp-${QMAIL_SPP_PATCH}.patch )
+ )
+"
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~sparc ~x86"
+IUSE="cluster gencertdaily highvolume mailwrapper qmail-spp ssl vanilla zlib"
+RESTRICT="test"
+
+DEPEND="
+ !mail-mta/qmail
+ sys-apps/groff
+ net-mail/queue-repair
+ ssl? ( dev-libs/openssl )
+ net-nds/openldap
+"
+RDEPEND="
+ mailwrapper? ( net-mail/mailwrapper )
+ !mailwrapper? ( !virtual/mta )
+ sys-apps/ucspi-tcp
+ sys-process/daemontools
+ net-mail/dot-forward
+ ${DEPEND}
+"
+PROVIDE="
+ virtual/mta
+ virtual/mda
+"
+
+# Important: QMAIL_CONF_SPLIT should always be a prime number!
+MY_CONF_SPLIT="${QMAIL_CONF_SPLIT:-23}"
+
+MY_S="${WORKDIR}"/qmail-${PV}
+TCPRULES_DIR=/etc/tcprules.d
+
+if use gencertdaily; then
+ CRON_FOLDER=cron.daily
+else
+ CRON_FOLDER=cron.hourly
+fi
+
+
+src_unpack() {
+ unpack qmail-${PV}.tar.gz
+
+ cd "${MY_S}"
+
+ # main ldap patch
+ # includes: netqmail-1.05, EXTTODO, BIGTODO, TLS/SMTPAUTH, 0.0.0.0 fix
+ epatch ${DISTDIR}/${P}-${QMAIL_LDAP_PATCH}.patch.gz || die "ldap patch failed"
+
+ local LDAPFLAGS="-DALTQUEUE -DEXTERNAL_TODO -DDASH_EXT"
+
+ if ! use vanilla; then
+ use cluster && LDAPFLAGS="${LDAPFLAGS} -DQLDAP_CLUSTER"
+ use highvolume && LDAPFLAGS="${LDAPFLAGS} -DBIGTODO"
+ use zlib && LDAPFLAGS="${LDAPFLAGS} -DDATA_COMPRESS -D QMQP_COMPRESS"
+
+ if use qmail-spp; then
+ epatch ${DISTDIR}/${P}-spp-${QMAIL_SPP_PATCH}.patch
+ fi
+
+ # a lot of sed magic to get Makefile right
+ sed -i \
+ -e "s:^#LDAPFLAGS=.*:LDAPFLAGS=${LDAPFLAGS}:" \
+ -e 's:^LDAPLIBS=.*:LDAPLIBS=-L/usr/lib -lldap -llber:' \
+ -e 's:^LDAPINCLUDES=.*:LDAPINCLUDES=-I/usr/include:' \
+ Makefile || die "could not enable OpenLDAP"
+
+ sed -i -e 's:^#SHADOWLIBS=.*:SHADOWLIBS=-lcrypt:' \
+ Makefile || die "could not enable shadow passwords"
+
+ sed -i \
+ -e 's:^#\(MDIRMAKE=.*\):\1:' \
+ -e 's:^#\(HDIRMAKE=.*\):\1:' \
+ Makefile || die "could not enabled automaildirmake"
+
+ if use zlib; then
+ sed -i -e 's:^#ZLIB=.*:ZLIB=-lz:' \
+ Makefile || die "could not enable zlib"
+ fi
+
+ if use ssl; then
+ sed -i \
+ -e 's:^#\(TLS=.*\):\1:g' \
+ -e 's:^#TLSINCLUDES=.*:TLSINCLUDES=/usr/include:' \
+ -e 's:^#TLSLIBS=.*:TLSLIBS=-L/usr/lib -lssl -lcrypto:' \
+ -e 's:^#OPENSSLBIN=.*:OPENSSLBIN=/usr/bin/openssl:' \
+ Makefile || die "could not enable TLS"
+ fi
+ fi
+
+ if [[ -n "${QMAIL_PATCH_DIR}" && -d "${QMAIL_PATCH_DIR}" ]]
+ then
+ echo
+ ewarn "You enabled custom patches from ${QMAIL_PATCH_DIR}."
+ ewarn "Be warned that you won't get any support when using "
+ ewarn "this feature. You're on your own from now!"
+ ebeep
+ epatch "${QMAIL_PATCH_DIR}/"*
+ echo
+ fi
+
+ is_prime ${MY_CONF_SPLIT} || die 'QMAIL_CONF_SPLIT is not a prime number.'
+ einfo "Using conf-split value of ${MY_CONF_SPLIT}."
+
+ ht_fix_file Makefile*
+ append-ldflags $(bindnow-flags)
+
+ # The following commands patch the conf-{cc,ld} files to use the user's
+ # specified CFLAGS and LDFLAGS. These rather complex commands are needed
+ # because a user supplied patch might apply changes to these files, too.
+ # Fixes Bug #165981.
+ echo "$(head -n 1 "${MY_S}/conf-cc" | sed -e "s#^g\?cc\s\+\(-O2\)\?#$(tc-getCC) #")" \
+ "${CFLAGS}" > "${MY_S}/conf-cc.tmp" &&
+ mv "${MY_S}/conf-cc.tmp" "${MY_S}/conf-cc" || die 'Patching conf-cc failed.'
+
+ echo "$(head -n 1 "${MY_S}/conf-ld" | sed -e "s#^g\?cc\s\+\(-s\)\?#$(tc-getCC) #")" \
+ "${LDLAGS}" > "${MY_S}/conf-ld.tmp" &&
+ mv "${MY_S}/conf-ld.tmp" "${MY_S}/conf-ld" || die 'Patching conf-ld failed.'
+
+ echo -n "${MY_CONF_SPLIT}" > "${MY_S}/conf-split"
+}
+
+src_compile() {
+ cd "${MY_S}"
+ emake it man ldap || die "make failed"
+}
+
+src_install() {
+ cd "${MY_S}"
+
+ einfo "Setting up directory hierarchy ..."
+
+ diropts -m 755 -o root -g qmail
+ dodir /var/qmail/{,bin,boot,control}
+
+ keepdir /var/qmail/users
+
+ diropts -m 755 -o alias -g qmail
+ dodir /var/qmail/alias
+
+ einfo "Installing the qmail software ..."
+
+ insopts -o root -g qmail -m 755
+ insinto /var/qmail/boot
+ doins home home+df proc proc+df binm1 binm1+df binm2 \
+ binm2+df binm3 binm3+df
+
+ insinto /var/qmail/bin
+
+ insopts -o qmailq -g qmail -m 4711
+ doins qmail-queue
+
+ insopts -o root -g qmail -m 700
+ doins qmail-{lspawn,start,newu,newmrh}
+
+ insopts -o root -g qmail -m 711
+ doins qmail-{getpw,local,remote,rspawn,clean,send,pw2u} splogger
+
+ insopts -o root -g qmail -m 755
+ doins bouncesaying condredirect config-fast datemail elq \
+ except forward maildir2mbox maildirmake maildirwatch \
+ mailsubj pinq predate preline qail qbiff \
+ qmail-{inject,pop3d,popup,qmqpc,qmqpd,qmtpd,qread} \
+ qmail-{qstat,showctl,smtpd,tcpok,tcpto} \
+ qreceipt qsmhook sendmail tcp-env
+ doins auth_{imap,pop,smtp} condwrite digest dirmaker \
+ pbs{add,check,dbd} qmail-{cdb,forward,group} \
+ qmail-{ldaplookup,quotawarn,reply,secretary,todo,verify}
+
+ einfo "Installing manpages"
+ into /usr
+ doman *.[1-8]
+
+ dodoc BLURB* CHANGES FAQ INSTALL* PIC* README* REMOVE* SECURITY \
+ SENDMAIL SYSDEPS TARGETS TEST* THANKS* THOUGHTS TODO* \
+ UPGRADE VERSION* \
+ QLDAP* ${FILESDIR}/samples.ldif
+
+ # use the correct maildirmake
+ # the courier-imap one has some extensions that are nicer
+ [[ -e /usr/bin/maildirmake ]] && \
+ MAILDIRMAKE="/usr/bin/maildirmake" || \
+ MAILDIRMAKE="${D}/var/qmail/bin/maildirmake"
+
+ einfo "Adding env.d entry for qmail"
+ insopts -m 644
+ doenvd ${FILESDIR}/99qmail
+
+ einfo "Creating sendmail replacement ..."
+ diropts -m 755
+ dodir /usr/sbin /usr/lib
+
+ if use mailwrapper
+ then
+ insinto /etc/mail
+ doins ${FILESDIR}/mailer.conf
+ else
+ dosym /var/qmail/bin/sendmail /usr/sbin/sendmail
+ dosym /var/qmail/bin/sendmail /usr/lib/sendmail
+ fi
+
+ einfo "Setting up the default aliases ..."
+ diropts -m 700 -o alias -g qmail
+ ${MAILDIRMAKE} ${D}/var/qmail/alias/.maildir
+ keepdir /var/qmail/alias/.maildir/{cur,new,tmp}
+
+ for i in /var/qmail/alias/.qmail-{mailer-daemon,postmaster,root}
+ do
+ if [[ ! -f ${i} ]]; then
+ touch ${D}${i}
+ fowners alias:qmail ${i}
+ fi
+ done
+
+ einfo "Setting up maildirs by default in the account skeleton ..."
+ diropts -m 755 -o root -g root
+ insinto /etc/skel
+ newins ${FILESDIR}/dot-qmail .qmail.sample
+ fperms 644 /etc/skel/.qmail.sample
+ ${MAILDIRMAKE} ${D}/etc/skel/.maildir
+ keepdir /etc/skel/.maildir/{cur,new,tmp}
+
+ einfo "Setting up all services (send, smtp, qmtp, qmqp, pop3) ..."
+ insopts -o root -g root -m 755
+ diropts -m 755 -o root -g root
+ dodir /var/qmail/supervise
+
+ for i in send smtpd qmtpd qmqpd pop3d; do
+ insopts -o root -g root -m 755
+ diropts -m 755 -o root -g root
+ dodir /var/qmail/supervise/qmail-${i}{,/log}
+ fperms +t /var/qmail/supervise/qmail-${i}{,/log}
+ insinto /var/qmail/supervise/qmail-${i}
+ newins ${FILESDIR}/run-qmail-${i} run
+ insinto /var/qmail/supervise/qmail-${i}/log
+ newins ${FILESDIR}/run-qmail-${i}-log run
+ diropts -m 755 -o qmaill
+ keepdir /var/log/qmail/qmail-${i}
+ done
+
+ dodir ${TCPRULES_DIR}
+ insinto ${TCPRULES_DIR}
+ newins ${FILESDIR}/tcprules.d-Makefile.qmail Makefile.qmail
+ for i in smtp qmtp qmqp pop3; do
+ newins ${FILESDIR}/tcp.${i}.sample tcp.qmail-${i}
+ done
+
+ einfo "Installing OpenLDAP schema ..."
+ insinto /etc/openldap/schema
+ doins qmail.schema
+
+ einfo "Installing some stock configuration files"
+ insinto /var/qmail/control
+ insopts -o root -g root -m 644
+ doins ${FILESDIR}/conf-{common,send,qmtpd,qmqpd,pop3d}
+ newins ${FILESDIR}/conf-smtpd conf-smtpd
+ newins ${FILESDIR}/dot-qmail defaultdelivery
+ use ssl && \
+ doins ${FILESDIR}/servercert.cnf
+
+ einfo "Configuration sanity checker and launcher"
+ into /var/qmail
+ insopts -o root -g root -m 644
+ dobin ${FILESDIR}/qmail-config-system
+
+ if use qmail-spp; then
+ einfo "Installing files for qmail-spp"
+ insinto /var/qmail/control/
+ doins ${FILESDIR}/smtpplugins
+ keepdir /var/qmail/plugins/
+ fi
+
+ if use ssl; then
+ einfo "SSL Certificate creation script"
+ dobin ${FILESDIR}/mkservercert
+ einfo "RSA key generation cronjob"
+ insinto /etc/${CRON_FOLDER}
+ doins ${FILESDIR}/qmail-genrsacert.sh
+ chmod +x ${D}/etc/${CRON_FOLDER}/qmail-genrsacert.sh
+
+ # for some files
+ keepdir /var/qmail/control/tlshosts/
+ fi
+}
+
+rootmailfixup() {
+ # so you can check mail as root easily
+ local TMPCMD="ln -sf /var/qmail/alias/.maildir/ ${ROOT}/root/.maildir"
+ if [[ -d "${ROOT}/root/.maildir" && ! -L "${ROOT}/root/.maildir" ]] ; then
+ elog "Previously the qmail ebuilds created /root/.maildir/ but not"
+ elog "every mail was delivered there. If the directory does not"
+ elog "contain any mail, please delete it and run:"
+ elog "${TMPCMD}"
+ else
+ ${TMPCMD}
+ fi
+ chown -R alias:qmail ${ROOT}/var/qmail/alias/.maildir 2>/dev/null
+}
+
+buildtcprules() {
+ for i in smtp qmtp qmqp pop3; do
+ # please note that we don't check if it exists
+ # as we want it to make the cdb files anyway!
+ f=tcp.qmail-${i}
+ src=${ROOT}${TCPRULES_DIR}/${f}
+ cdb=${ROOT}${TCPRULES_DIR}/${f}.cdb
+ tmp=${ROOT}${TCPRULES_DIR}/.${f}.tmp
+ [[ -e ${src} ]] && tcprules ${cdb} ${tmp} < ${src}
+ done
+}
+
+pkg_postinst() {
+ einfo "Setting up the message queue hierarchy ..."
+ /usr/bin/queue-repair.py \
+ --create --split "${MY_CONF_SPLIT}" \
+ $(use highvolume && echo '--bigtodo' || echo '--no-bigtodo') \
+ ${ROOT}/var/qmail >/dev/null || \
+ die 'queue-repair failed'
+
+ rootmailfixup
+ buildtcprules
+
+ # for good measure
+ env-update
+
+ elog "To setup qmail to run out-of-the-box on your system, run:"
+ elog "emerge --config =${CATEGORY}/${PF}"
+ elog
+ elog "To start qmail at boot you have to add svscan to your startup"
+ elog "and create the following links:"
+ elog "ln -s /var/qmail/supervise/qmail-send /service/qmail-send"
+ elog "ln -s /var/qmail/supervise/qmail-smtpd /service/qmail-smtpd"
+ elog
+ elog "To start the pop3 server as well, create the following link:"
+ elog "ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d"
+ elog
+ elog "Additionally, the QMTP and QMQP protocols are supported, "
+ elog "and can be started as:"
+ elog "ln -s /var/qmail/supervise/qmail-qmtpd /service/qmail-qmtpd"
+ elog "ln -s /var/qmail/supervise/qmail-qmqpd /service/qmail-qmqpd"
+ elog
+ elog "Additionally, if you wish to run qmail right now, you should "
+ elog "run this before anything else:"
+ elog "source /etc/profile"
+ elog
+ elog "If you are looking for documentation, check those links:"
+ elog "http://www.lifewithqmail.com/ldap/"
+ elog " -- Life with qmail-ldap"
+ elog
+ elog "For sample ldifs, please check"
+ elog "/usr/share/doc/${PF}/samples.ldif.gz"
+}
+
+pkg_preinst() {
+ mkdir -p ${TCPRULES_DIR}
+ for proto in smtp qmtp qmqp pop3; do
+ for ext in '' .cdb; do
+ old="/etc/tcp.${proto}${ext}"
+ new="${TCPRULES_DIR}/tcp.qmail-${proto}${ext}"
+ fail=0
+ if [[ -f "$old" && ! -f "$new" ]]; then
+ einfo "Moving $old to $new"
+ cp $old $new || fail=1
+ else
+ fail=1
+ fi
+ if [[ "${fail}" = 1 && -f ${old} ]]; then
+ eerror "Error moving $old to $new, be sure to check the"
+ eerror "configuration! You may have already moved the files,"
+ eerror "in which case you can delete $old"
+ fi
+ done
+ done
+}
+
+# Candidate for eclass
+pkg_setup() {
+ # keep in sync with mini-qmail pkg
+ einfo "Creating groups and users"
+ enewgroup qmail 201
+ enewuser alias 200 -1 /var/qmail/alias 200
+ enewuser qmaild 201 -1 /var/qmail 200
+ enewuser qmaill 202 -1 /var/qmail 200
+ enewuser qmailp 203 -1 /var/qmail 200
+ enewuser qmailq 204 -1 /var/qmail 201
+ enewuser qmailr 205 -1 /var/qmail 201
+ enewuser qmails 206 -1 /var/qmail 201
+}
+
+pkg_config() {
+ # avoid some weird locale problems
+ export LC_ALL=C
+
+ if [[ ${ROOT} = / ]] ; then
+ if [[ ! -f ${ROOT}var/qmail/control/me ]] ; then
+ export qhost=$(hostname --fqdn)
+ ${ROOT}var/qmail/bin/config-fast $qhost
+ fi
+ else
+ ewarn "Skipping some configuration as it MUST be run on the final host"
+ fi
+
+ einfo "Accepting relaying by default from all ips configured on this machine."
+ LOCALIPS=$(/sbin/ifconfig | grep inet | cut -d' ' -f 12 -s | cut -b 6-20)
+ TCPSTRING=":allow,RELAYCLIENT=\"\",RBLSMTPD=\"\""
+ for ip in $LOCALIPS; do
+ myline="${ip}${TCPSTRING}"
+ for proto in smtp qmtp qmqp; do
+ f="${ROOT}${TCPRULES_DIR}/tcp.qmail-${proto}"
+ egrep -q "${myline}" ${f} || echo "${myline}" >>${f}
+ done
+ done
+
+ buildtcprules
+
+ if use ssl; then
+ ebegin "Generating RSA keys for SSL/TLS, this can take some time"
+ ${ROOT}/etc/${CRON_FOLDER}/qmail-genrsacert.sh
+ eend $?
+ einfo "Creating a self-signed ssl-certificate:"
+ ${ROOT}/var/qmail/bin/mkservercert
+ einfo "If you want to have a properly signed certificate "
+ einfo "instead, do the following:"
+ # space at the end of the string because of the current implementation
+ # of einfo
+ einfo "openssl req -new -nodes -out req.pem \\ "
+ einfo " -config /var/qmail/control/servercert.cnf \\ "
+ einfo " -keyout /var/qmail/control/servercert.pem"
+ einfo "Send req.pem to your CA to obtain signed_req.pem, and do:"
+ einfo "cat signed_req.pem >> /var/qmail/control/servercert.pem"
+ fi
+}
+
+# --- TODO: The following code can be moved to prime.eclass --
+# Original Author: Michael Hanselmann <hansmi@gentoo.org>
+# Purpose: Functions for prime numbers
+
+# Prints a list of primes between min and max inclusive
+#
+# Note: this functions gets very slow when used with large numbers.
+#
+# Syntax: primes <min> <max>
+primes() {
+ local min=${1} max=${2}
+ local result= primelist=2 i p
+
+ [[ ${min} -le 2 ]] && result="${result} 2"
+
+ for ((i = 3; i <= max; i += 2))
+ do
+ for p in ${primelist}
+ do
+ [[ $[i % p] == 0 || $[p * p] -gt ${i} ]] && \
+ break
+ done
+ if [[ $[i % p] != 0 ]]
+ then
+ primelist="${primelist} ${i}"
+ [[ ${i} -ge ${min} ]] && \
+ result="${result} ${i}"
+ fi
+ done
+
+ echo ${result}
+}
+
+# Checks wether a number is a prime number
+#
+# Syntax: is_prime <number>
+is_prime() {
+ local number=${1} i
+ for i in $(primes ${number} ${number})
+ do
+ [[ ${i} == ${number} ]] && return 0
+ done
+ return 1
+}
+# --- end of prime.eclass ---