summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobin H. Johnson <robbat2@gentoo.org>2004-05-30 10:52:45 +0000
committerRobin H. Johnson <robbat2@gentoo.org>2004-05-30 10:52:45 +0000
commit4ff67e9074f5c37aa5be0a7e8e4a4eeb203f7646 (patch)
tree5ea134d1424a917087607095833d6fe18c31d021 /mail-mta
parentmove net-mail/qmail-mysql to mail-mta/qmail-mysql. (Manifest recommit) (diff)
downloadgentoo-2-4ff67e9074f5c37aa5be0a7e8e4a4eeb203f7646.tar.gz
gentoo-2-4ff67e9074f5c37aa5be0a7e8e4a4eeb203f7646.tar.bz2
gentoo-2-4ff67e9074f5c37aa5be0a7e8e4a4eeb203f7646.zip
move net-mail/qmail-ldap to mail-mta/qmail-ldap.
Diffstat (limited to 'mail-mta')
-rw-r--r--mail-mta/qmail-ldap/ChangeLog58
-rw-r--r--mail-mta/qmail-ldap/Manifest95
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r2/samples.ldif46
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/99qmail4
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/conf-common29
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/conf-pop3d25
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/conf-qmqpd15
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/conf-qmtpd18
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/conf-smtpd37
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/config-sanity-check23
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/dot_qmail3
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/mkservercert55
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/qmail-control30
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh33
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/rc4
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3d26
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3dlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpd27
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpd27
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailsend2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailsendlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpd27
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r3/servercert.cnf37
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/99qmail4
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/conf-common32
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/conf-pop3d28
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/conf-qmqpd19
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/conf-qmtpd22
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/conf-smtpd41
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/config-sanity-check23
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/dot_qmail3
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/gentoo.patch56
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/mkservercert55
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/pipehack.patch.bz2bin0 -> 372 bytes
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/qmail-control30
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh33
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/qmail.schema103
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/rc4
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3d27
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3dlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpd28
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpd28
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailsend2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailsendlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpd28
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/servercert.cnf37
-rw-r--r--mail-mta/qmail-ldap/files/1.03-r4/tls.patch.bz2bin0 -> 479 bytes
-rw-r--r--mail-mta/qmail-ldap/files/control/defaultdelivery1
-rw-r--r--mail-mta/qmail-ldap/files/control/defaultdomain1
-rw-r--r--mail-mta/qmail-ldap/files/control/defaulthost1
-rw-r--r--mail-mta/qmail-ldap/files/control/dirmaker1
-rw-r--r--mail-mta/qmail-ldap/files/control/file1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldapbasedn1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldapgid1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldaplocaldelivery1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldaplogin1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldapmessagestore1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldappassword1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldapserver1
-rw-r--r--mail-mta/qmail-ldap/files/control/ldapuid1
-rw-r--r--mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r17
-rw-r--r--mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r25
-rw-r--r--mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r34
-rw-r--r--mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r44
-rw-r--r--mail-mta/qmail-ldap/files/dot_qmail1
-rw-r--r--mail-mta/qmail-ldap/files/errno.patch.bz2bin0 -> 401 bytes
-rw-r--r--mail-mta/qmail-ldap/files/gentoo.patch34
-rw-r--r--mail-mta/qmail-ldap/files/homedir.patch.bz2bin0 -> 527 bytes
-rw-r--r--mail-mta/qmail-ldap/files/qmail-control30
-rw-r--r--mail-mta/qmail-ldap/files/qmail-link-sync-gentoo.patch55
-rw-r--r--mail-mta/qmail-ldap/files/qmail-linksync.patch.bz2bin0 -> 687 bytes
-rw-r--r--mail-mta/qmail-ldap/files/qmail-queue.patch.bz2bin0 -> 722 bytes
-rw-r--r--mail-mta/qmail-ldap/files/rc4
-rw-r--r--mail-mta/qmail-ldap/files/samples.ldif32
-rw-r--r--mail-mta/qmail-ldap/files/supervise/run-qmailpop3d13
-rw-r--r--mail-mta/qmail-ldap/files/supervise/run-qmailpop3dlog3
-rw-r--r--mail-mta/qmail-ldap/files/supervise/run-qmailsend2
-rw-r--r--mail-mta/qmail-ldap/files/supervise/run-qmailsendlog2
-rw-r--r--mail-mta/qmail-ldap/files/supervise/run-qmailsmtpd6
-rw-r--r--mail-mta/qmail-ldap/files/supervise/run-qmailsmtpdlog2
-rw-r--r--mail-mta/qmail-ldap/files/tcp.pop3.sample6
-rw-r--r--mail-mta/qmail-ldap/files/tcp.qmqp.sample8
-rw-r--r--mail-mta/qmail-ldap/files/tcp.qmtp.sample8
-rw-r--r--mail-mta/qmail-ldap/files/tcp.smtp.sample83
-rw-r--r--mail-mta/qmail-ldap/files/tls.patch.bz2bin0 -> 406 bytes
-rw-r--r--mail-mta/qmail-ldap/metadata.xml14
-rw-r--r--mail-mta/qmail-ldap/qmail-ldap-1.03-r1.ebuild350
-rw-r--r--mail-mta/qmail-ldap/qmail-ldap-1.03-r2.ebuild355
-rw-r--r--mail-mta/qmail-ldap/qmail-ldap-1.03-r3.ebuild356
-rw-r--r--mail-mta/qmail-ldap/qmail-ldap-1.03-r4.ebuild378
96 files changed, 3019 insertions, 0 deletions
diff --git a/mail-mta/qmail-ldap/ChangeLog b/mail-mta/qmail-ldap/ChangeLog
new file mode 100644
index 000000000000..856955ead635
--- /dev/null
+++ b/mail-mta/qmail-ldap/ChangeLog
@@ -0,0 +1,58 @@
+# ChangeLog for net-mail/qmail-ldap
+# Copyright 2002-2004 Gentoo Technologies, Inc.; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/ChangeLog,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+*qmail-ldap-1.03-r4 (06 Apr 2004)
+
+ 06 Apr 2004; Benjamin Coles <sj7trunks@gentoo.org>
+ A special thanks to these people:
+ Aiko Barz <aiko@chroot.de>
+ Christian Zoffoli <czoffoli@xmerlin.org>
+ Changes include the following: Compression, zlib, debug,
+ better supervise scripts, 99qmail fix, tcprules fix, rc perms
+ Clustering, ldapauth user creation fix, and naming convention fix.
+ Latest qmail-ldap patch as well.
+
+ 13 Mar 2004; Robin Johnson,,604-339-5621,604-298-8414 <robbat2@gentoo.org>
+ metadata.xml:
+ fix glitch in metadata.xml
+
+*qmail-ldap-1.03-r3 (10 Jan 2004)
+*qmail-ldap-1.03-r2 (10 Jan 2004)
+
+ 10 Jan 2004; Robin H. Johnson <robbat2@gentoo.org>
+ qmail-ldap-1.03-r2.ebuild, qmail-ldap-1.03-r3.ebuild, files/gentoo.patch,
+ files/qmail-link-sync-gentoo.patch, files/tcp.pop3.sample,
+ files/tcp.qmqp.sample, files/tcp.qmtp.sample, files/tcp.smtp.sample,
+ files/1.03-r2/samples.ldif, files/1.03-r3/99qmail,
+ files/1.03-r3/conf-common, files/1.03-r3/conf-pop3d,
+ files/1.03-r3/conf-qmqpd, files/1.03-r3/conf-qmtpd,
+ files/1.03-r3/conf-smtpd, files/1.03-r3/config-sanity-check,
+ files/1.03-r3/dot_qmail, files/1.03-r3/mkservercert,
+ files/1.03-r3/qmail-control, files/1.03-r3/qmail-genrsacert.sh,
+ files/1.03-r3/rc, files/1.03-r3/run-qmailpop3d,
+ files/1.03-r3/run-qmailpop3dlog, files/1.03-r3/run-qmailqmqpd,
+ files/1.03-r3/run-qmailqmqpdlog, files/1.03-r3/run-qmailqmtpd,
+ files/1.03-r3/run-qmailqmtpdlog, files/1.03-r3/run-qmailsend,
+ files/1.03-r3/run-qmailsendlog, files/1.03-r3/run-qmailsmtpd,
+ files/1.03-r3/run-qmailsmtpdlog, files/1.03-r3/servercert.cnf:
+ close bug #36828 with sj7trunks@gentoo.org's new stuff, including adding him
+ as a maintainer
+
+ 05 Jan 2004; Robin H. Johnson <robbat2@gentoo.org>
+ qmail-ldap-1.03-r1.ebuild, files/supervise/run-qmailpop3d:
+ fix tail -1 issue and copyright headers
+
+ 25 Dec 2003; Robin H. Johnson <robbat2@gentoo.org>
+ qmail-ldap-1.03-r1.ebuild:
+ change to keepdir as per bug #35308
+
+*qmail-ldap-1.03-r1 (15 Dec 2003)
+
+ 15 Dec 2003; <spider@gentoo.org> qmail-ldap-1.03-r1.ebuild:
+ QA: fixing chown user.group to user:group, bug #35127
+
+*qmail-ldap-1.0.3-r1 (25 Jul 2003)
+
+ 25 Jul 2003; Nick Hadaway <raker@gentoo.org> *:
+ Thanks to sj7trunks for putting this together.
diff --git a/mail-mta/qmail-ldap/Manifest b/mail-mta/qmail-ldap/Manifest
new file mode 100644
index 000000000000..02acd4ed0917
--- /dev/null
+++ b/mail-mta/qmail-ldap/Manifest
@@ -0,0 +1,95 @@
+MD5 4c4df322b2f7f5b8bc860e6e8a60e3c6 qmail-ldap-1.03-r2.ebuild 11832
+MD5 368e98aafa5ca634379a01b6c9a8157a qmail-ldap-1.03-r4.ebuild 11416
+MD5 6114076ed79364f71648fb6c74c17a97 qmail-ldap-1.03-r1.ebuild 11629
+MD5 a12b77a9fb5239a93e0fd74fdd4908f2 ChangeLog 2481
+MD5 4a171dbfed7df6a76dbddfc18db344d7 metadata.xml 490
+MD5 c69141e63bf6d4899f2cc8958ba93c41 qmail-ldap-1.03-r3.ebuild 10732
+MD5 f42a779e5c708c2d7bf38de66dfb93f5 files/rc 108
+MD5 931b3ed00571e8e2a22b550fcd1d7137 files/qmail-queue.patch.bz2 722
+MD5 b7e7c96254dabacdec5bf5904957c7b2 files/tcp.qmqp.sample 399
+MD5 3866e15deb8a69d44cacb5b3680d1b61 files/qmail-linksync.patch.bz2 687
+MD5 cdeca5e6a3d82ed7b85e372433576bb2 files/samples.ldif 821
+MD5 820848b92884db5bdd3030e57bf21d07 files/gentoo.patch 1419
+MD5 e59223e5e1882318ecec8cc9eb9d43de files/tcp.smtp.sample 3777
+MD5 0078aede689ce77bc32e32124a5e7fbb files/homedir.patch.bz2 527
+MD5 1dcd3bb9666d5015bca6b7eb33478542 files/errno.patch.bz2 401
+MD5 d779786aab66f97f6e7e4785ca89a636 files/tcp.pop3.sample 335
+MD5 b69ae80155ab4d0555b66a79ae5ab95d files/digest-qmail-ldap-1.03-r1 452
+MD5 d2f6c625c3a73be4262b616e0e2d132c files/digest-qmail-ldap-1.03-r2 337
+MD5 61a73bd4ce3f9bd360b73b791799f4d8 files/digest-qmail-ldap-1.03-r3 263
+MD5 1ed104f44042105b6382472be18e1a26 files/digest-qmail-ldap-1.03-r4 275
+MD5 c378c5845848ee31d70f0d05cbcf86be files/dot_qmail 12
+MD5 8af1f30a164fbdec0d51d11ef82dcaa9 files/tls.patch.bz2 406
+MD5 13bd1b1b40e0f20ce43d86d2f4b65e82 files/tcp.qmtp.sample 432
+MD5 1a590268c013010a19477f9eb7397972 files/qmail-control 805
+MD5 b66cf6234bb37ddd8731676b201fa7e4 files/qmail-link-sync-gentoo.patch 1532
+MD5 d24fa37b58967d2d8022c84c88148ed6 files/control/file 41
+MD5 04f43d57aee8dc0b8e2465eeb7035e2b files/control/ldapbasedn 19
+MD5 368c62b8d7c7636b14b8efadbd6ffb76 files/control/ldaplogin 41
+MD5 eb6ed326fe4b42303e2ff32aabe581ab files/control/defaultdomain 13
+MD5 0dbac736b055522776d091c24a941b38 files/control/ldapmessagestore 21
+MD5 40d7e85fdd014acc169817b5dc1c43da files/control/ldappassword 26
+MD5 91929a0ba1be35ed2656fc733674c210 files/control/ldapgid 5
+MD5 0ce18f24e2bb34b7680aaf80ab44ec56 files/control/ldapuid 6
+MD5 eb6ed326fe4b42303e2ff32aabe581ab files/control/defaulthost 13
+MD5 b8419160170a41ae01abab13a3b887df files/control/ldapserver 10
+MD5 4a4e6ef110d83f712d5df669e7ca3a0b files/control/dirmaker 24
+MD5 897316929176464ebc9ad085f31e7284 files/control/ldaplocaldelivery 2
+MD5 44f0ea3c13cabc96782b1e26042865c4 files/control/defaultdelivery 11
+MD5 99265fec7ddb774069ae45afb9c010ca files/supervise/run-qmailpop3d 451
+MD5 cc0cf4631ac9d86397660f91c62332b2 files/supervise/run-qmailsmtpd 270
+MD5 f43900d79a0aacb5e0d71b0bb6c06fea files/supervise/run-qmailsmtpdlog 97
+MD5 834dad5113515d0f00981fdc1d07fa84 files/supervise/run-qmailsendlog 96
+MD5 23a2babf3049fe012de21c17e550b3e5 files/supervise/run-qmailsend 29
+MD5 34f7022d4bda6c19752a878f8da7289b files/supervise/run-qmailpop3dlog 100
+MD5 9fc8ba8582cf5e04f67ee32ad9c8a967 files/1.03-r2/samples.ldif 1215
+MD5 6c0f741d2f9a7cc5e6b346d435ab0e64 files/1.03-r3/rc 117
+MD5 ed93b2517343466b3e9b75daf27a3cf1 files/1.03-r3/run-qmailpop3d 1181
+MD5 b4296e095587cb1731ce99773a6ae51d files/1.03-r3/run-qmailqmqpd 1170
+MD5 6a6a2d279a550901f5422dadc2ef6e45 files/1.03-r3/run-qmailqmtpd 1170
+MD5 cb466823c888de86f24dff6bd2125e4e files/1.03-r3/run-qmailsmtpd 1170
+MD5 180a513f34e3f00abc609672a190072c files/1.03-r3/99qmail 137
+MD5 249138d56492deb0f856849bc002e46a files/1.03-r3/run-qmailqmqpdlog 97
+MD5 795f633858c0919b6e201cf2b845779e files/1.03-r3/run-qmailqmtpdlog 97
+MD5 ce52ec46fb01af55f91a90393f6e4be4 files/1.03-r3/qmail-genrsacert.sh 1175
+MD5 c369664bce0646b3d323d08f9ba5b8ce files/1.03-r3/dot_qmail 82
+MD5 f43900d79a0aacb5e0d71b0bb6c06fea files/1.03-r3/run-qmailsmtpdlog 97
+MD5 2746f544fb96ed8e7730dede35e0865c files/1.03-r3/conf-pop3d 1076
+MD5 5eddb71f9b87820c176da057f8573a41 files/1.03-r3/conf-qmqpd 475
+MD5 bf9d56a9555a51efe565d619024057ab files/1.03-r3/conf-qmtpd 567
+MD5 89472096ef6a18c79ace44ed9b258a59 files/1.03-r3/servercert.cnf 1108
+MD5 c859b0fad30a3ca993af6c440f23ef78 files/1.03-r3/conf-smtpd 1712
+MD5 834dad5113515d0f00981fdc1d07fa84 files/1.03-r3/run-qmailsendlog 96
+MD5 8f8ec082a389584c0d84f431e5b97f0d files/1.03-r3/mkservercert 1439
+MD5 3a393f3fdf7739cbc77fb8aa8e1ccfea files/1.03-r3/qmail-control 863
+MD5 365335121f0d295b692a2a8dc4aa51fb files/1.03-r3/conf-common 1099
+MD5 b5a56fffc6663e4fc2ef8aa30306ca7e files/1.03-r3/config-sanity-check 819
+MD5 23a2babf3049fe012de21c17e550b3e5 files/1.03-r3/run-qmailsend 29
+MD5 0e97c0b031776f40cacdfbf3114af574 files/1.03-r3/run-qmailpop3dlog 97
+MD5 6c0f741d2f9a7cc5e6b346d435ab0e64 files/1.03-r4/rc 117
+MD5 ee94d2054e0545546e333a3d95d5b101 files/1.03-r4/run-qmailpop3d 1218
+MD5 07edde10eff203b76f044a29c24e214c files/1.03-r4/run-qmailqmqpd 1205
+MD5 e897a6c953f634ffb8672b3a0f29f735 files/1.03-r4/run-qmailqmtpd 1205
+MD5 03edc254f67ade578e53e82d863a73f5 files/1.03-r4/run-qmailsmtpd 1205
+MD5 180a513f34e3f00abc609672a190072c files/1.03-r4/99qmail 137
+MD5 f8d9b2ba720f81dfbc8bd3b25cd90b75 files/1.03-r4/gentoo.patch 2204
+MD5 249138d56492deb0f856849bc002e46a files/1.03-r4/run-qmailqmqpdlog 97
+MD5 795f633858c0919b6e201cf2b845779e files/1.03-r4/run-qmailqmtpdlog 97
+MD5 bdc2e438c21a9efb9ed0506118d1ac0d files/1.03-r4/pipehack.patch.bz2 372
+MD5 cfe1dc035513d76d51855b359a5b7f17 files/1.03-r4/qmail-genrsacert.sh 1177
+MD5 c369664bce0646b3d323d08f9ba5b8ce files/1.03-r4/dot_qmail 82
+MD5 f43900d79a0aacb5e0d71b0bb6c06fea files/1.03-r4/run-qmailsmtpdlog 97
+MD5 6fe49f687176d1b55efb79e5de5b1903 files/1.03-r4/conf-pop3d 1135
+MD5 267d2653001fcd5b6a789aea93bca273 files/1.03-r4/conf-qmqpd 530
+MD5 3c45a3e6f96694bba9f6c3027b026dbe files/1.03-r4/conf-qmtpd 622
+MD5 4cc2721811382f1966de60aef3bf1e9e files/1.03-r4/servercert.cnf 1110
+MD5 e54e5dc810b656c0bba5576897fe91a7 files/1.03-r4/conf-smtpd 1804
+MD5 834dad5113515d0f00981fdc1d07fa84 files/1.03-r4/run-qmailsendlog 96
+MD5 b8d9b7212aa8b0d3dadf492fb23339c6 files/1.03-r4/tls.patch.bz2 479
+MD5 bf069f1a97277962fa10831292d28bd6 files/1.03-r4/mkservercert 1441
+MD5 34b9db6570c7f0960f53f30506ccb1db files/1.03-r4/qmail.schema 3545
+MD5 b20151cc7b6711081b610885fd815fd2 files/1.03-r4/qmail-control 865
+MD5 d19e2a5d1b958d67da4e3be1c8cef3b3 files/1.03-r4/conf-common 1162
+MD5 7488598f237cd8f088644798c4b2c309 files/1.03-r4/config-sanity-check 821
+MD5 23a2babf3049fe012de21c17e550b3e5 files/1.03-r4/run-qmailsend 29
+MD5 0e97c0b031776f40cacdfbf3114af574 files/1.03-r4/run-qmailpop3dlog 97
diff --git a/mail-mta/qmail-ldap/files/1.03-r2/samples.ldif b/mail-mta/qmail-ldap/files/1.03-r2/samples.ldif
new file mode 100644
index 000000000000..74f805c9b86a
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r2/samples.ldif
@@ -0,0 +1,46 @@
+#ldapauth, better to use this than your rootdn for security reasons
+dn: uid=ldapauth,ou=People,dc=yhourhost,dc=net
+uid: ldapauth
+cn: ldapuath
+objectClass: account
+objectClass: posixAccount
+objectClass: top
+objectClass: shadowAccount
+shadowLastChange: 12116
+loginShell: /bin/true
+uidNumber: 11184
+gidNumber: 2110
+homeDirectory: /var/qmail/maildirs/
+gecos: ldap authorization,,,
+userPassword: libcrypt_format
+
+#sample user dn #NOTE YOU CANNOT HAVE mailMessageStore
+dn: uid=denverj ,ou=people,dc=yourhost,dc=net
+objectClass: top
+objectClass: inetOrgPerson
+objectClass: qmailUser
+objectClass: person
+cn: John Denver
+givenName: denverj
+sn: denverj
+uid: denverj
+mail: denverj@yourhost.net
+homeDirectory: /var/qmail/maildirs/denverj/
+mailAlternateAddress: denverj@alias.host.net
+userPassword: libcrypt_format
+
+#sample virtual user dn # NOTE YOU CANNOT HAVE homeDirectory
+dn: uid=denverj ,ou=people,dc=yourhost,dc=net
+objectClass: top
+objectClass: inetOrgPerson
+objectClass: qmailUser
+objectClass: person
+cn: John Denver
+givenName: denverj
+sn: denverj
+uid: denverj
+mail: denverj@yourhost.net
+mailMessageStore: /var/qmail/maildirs/denverj/Maildir/
+mailAlternateAddress: denverj@alias.host.net
+userPassword: libcrypt_format
+
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/99qmail b/mail-mta/qmail-ldap/files/1.03-r3/99qmail
new file mode 100644
index 000000000000..d9d929e4892b
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/99qmail
@@ -0,0 +1,4 @@
+PATH="/var/qmail/bin"
+ROOTPATH="/var/qmail/bin"
+CONFIG_PROTECT="/var/qmail/control /var/qmail/alias"
+QMAIL_CONTROLDIR=/var/qmail/control
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/conf-common b/mail-mta/qmail-ldap/files/1.03-r3/conf-common
new file mode 100644
index 000000000000..7bc8a2162b2b
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/conf-common
@@ -0,0 +1,29 @@
+# Common Configuration file for all qmail daemons
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/conf-common,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+# Qmail User IDS to run daemons as
+QMAILDUID=`id -u qmaild`
+NOFILESGID=`id -g qmaild`
+
+# Qmail Control Dir (this is actually set in /etc/env.d/99qmail)
+#QMAIL_CONTROLDIR=/var/qmail/control
+
+# Host and port to listen on
+# We listen on the IPv4 local ip by default
+TCPSERVER_HOST=0.0.0.0
+TCPSERVER_PORT=${SERVICE}
+
+# you do not need to specify -x, -c, -u or -g in this variable as those are
+# added later
+TCPSERVER_OPTS="-p -v"
+
+# we limit data and stack segments to 8mbytes, you may need to raise this if
+# you are using a filter in QMAILQUEUE
+SOFTLIMIT_OPTS="-m 8000000"
+
+# We don't have anything to set QMAILQUEUE to at the moment, so we leave it alone
+#QMAILQUEUE=""
+
+# tcpserver maximum concurrency, defaults to 40 in tcpserver
+# this controls the maximum number of incoming connections that it will accept
+[ -e ${QMAIL_CONTROLDIR}/concurrencyincoming ] && MAXCONN=$(<${QMAIL_CONTROLDIR}/concurrencyincoming) || MAXCONN=40
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/conf-pop3d b/mail-mta/qmail-ldap/files/1.03-r3/conf-pop3d
new file mode 100644
index 000000000000..ac0b85d766a0
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/conf-pop3d
@@ -0,0 +1,25 @@
+# Configuration file for qmail-pop3d
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/conf-pop3d,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+# Stuff to run before tcpserver
+#QMAIL_TCPSERVER_PRE=""
+# Stuff to run before the authenticator
+#QMAIL_POP3_PREAUTH=""
+# Stuff to run after the user has authenticated successfully
+#QMAIL_POP3_POSTAUTH=""
+
+# this should contain the FQDN of your server
+# by default it pulls the value from qmail
+# which should be correct
+QMAIL_POP3_POP3HOST="$(<${QMAIL_CONTROLDIR}/me)"
+
+# If you want POP3 before SMTP, and you are using this POP3 daemon
+# uncomment the next two lines
+#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir"
+#QMAIL_POP3_POSTAUTH="${QMAIL_POP3_POSTAUTH} /usr/bin/relay-ctrl-allow"
+
+# This controls what password authentication tool POP3 uses
+# It must support DJB's checkpassword interface (http://cr.yp.to/checkpwd.html)
+QMAIL_POP3_CHECKPASSWORD="/bin/checkpassword"
+# cmd5checkpw only validates passwords from /etc/poppasswd
+#QMAIL_POP3_CHECKPASSWORD="/bin/cmd5checkpw"
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/conf-qmqpd b/mail-mta/qmail-ldap/files/1.03-r3/conf-qmqpd
new file mode 100644
index 000000000000..afc01b211947
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/conf-qmqpd
@@ -0,0 +1,15 @@
+# Configuration file for qmail-qmqpd
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/conf-qmqpd,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+# Stuff to run before tcpserver
+#QMAIL_TCPSERVER_PRE=""
+# Stuff to run qmail-qmqpd
+#QMAIL_QMQP_PRE=""
+# Stuff to after qmail-qmqpd
+#QMAIL_QMQP_POST=""
+
+# this turns off the IDENT grab attempt on connecting
+TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
+
+# I don't trust /etc/services to have obscure ports
+TCPSERVER_PORT=628
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/conf-qmtpd b/mail-mta/qmail-ldap/files/1.03-r3/conf-qmtpd
new file mode 100644
index 000000000000..80afb2f9ef6e
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/conf-qmtpd
@@ -0,0 +1,18 @@
+# Configuration file for qmail-qmtpd
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/conf-qmtpd,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+# For more information on making your servers talk QMTP
+# see http://cr.yp.to/im/mxps.html
+
+# Stuff to run before tcpserver
+#QMAIL_TCPSERVER_PRE=""
+# Stuff to run qmail-qmtpd
+#QMAIL_QMTP_PRE=""
+# Stuff to after qmail-qmtpd
+#QMAIL_QMTP_POST=""
+
+# this turns off the IDENT grab attempt on connecting
+TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
+
+# I don't trust /etc/services to have obscure ports
+TCPSERVER_PORT=209
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/conf-smtpd b/mail-mta/qmail-ldap/files/1.03-r3/conf-smtpd
new file mode 100644
index 000000000000..ceb50861c634
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/conf-smtpd
@@ -0,0 +1,37 @@
+# Configuration file for qmail-smtpd
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/conf-smtpd,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+# Stuff to run before tcpserver
+#QMAIL_TCPSERVER_PRE=""
+# Stuff to run qmail-smtpd
+#QMAIL_SMTP_PRE=""
+# Stuff to after qmail-smtpd
+#QMAIL_SMTP_POST=""
+
+# this turns off the IDENT grab attempt on connecting
+TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
+
+# You might want to use rblsmtpd with this, but you need to fill in a RBL server here first
+# see http://cr.yp.to/ucspi-tcp/rblsmtpd.html for more details
+#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} rblsmtpd -r RBL-SERVER"
+
+# If you are interested in providing POP or IMAP before SMTP type relaying,
+# emerge relay-ctrl, then uncomment the next 2 lines
+#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir"
+#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} relay-ctrl-check"
+# In /etc/courier-imap/authdaemonrc add the next line to the end:
+#authmodulelist="${authmodulelist} relay-ctrl-allow"
+# Then in /etc/courier-imap/{imapd,imapd-ssl,pop3d,pop3d-ssl}
+# Add this at the end
+#PRERUN="${PRERUN} envdir /etc/relay-ctrl relay-ctrl-chdir"
+
+# This next block is for SMTP-AUTH
+# This provides the LOGIN, PLAIN and CRAM-MD5 types
+# the 'cmd5checkpw' used in $QMAIL_SMTP_AUTHCHECKPASSWORD supports CRAM-MD5
+# and reads it's data from /etc/poppasswd
+# see the manpage for cmd5checkpw for details on the passwords
+# uncomment the next four lines to enable SMTP-AUTH
+#QMAIL_SMTP_AUTHHOST=$(<${QMAIL_CONTROLDIR}/me)
+#[ -z "${QMAIL_SMTP_POST}" ] && QMAIL_SMTP_POST=/bin/true
+#QMAIL_SMTP_CHECKPASSWORD="/bin/cmd5checkpw"
+#QMAIL_SMTP_POST="${QMAIL_SMTP_AUTHHOST} ${QMAIL_SMTP_CHECKPASSWORD} ${QMAIL_SMTP_POST}"
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/config-sanity-check b/mail-mta/qmail-ldap/files/1.03-r3/config-sanity-check
new file mode 100644
index 000000000000..3c20b20448fb
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/config-sanity-check
@@ -0,0 +1,23 @@
+#!/bin/sh
+# Configuration Sanity Checking for qmail
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/config-sanity-check,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+# This is intended solely to stop qmail eating up all your hard disk space with logs
+
+CONFIG_SANITY_GOOD=1
+
+# check simple stuff first
+if [ -z "${QMAILDUID}" -o -z "${NOFILESGID}" -o -z "${SERVICE}" ]; then
+ echo "SERVICE(${SERVICE}), QMAILDUID(${QMAILDUID}) or NOFILESGID(${NOFILESGID}) is unset in $0"
+ CONFIG_SANITY_GOOD=0
+fi
+
+# now make sure we are are on a port that is resolable to a port number
+if [ -z "`getent services ${TCPSERVER_PORT}`" ]; then
+ CONFIG_SANITY_GOOD=0
+fi
+
+if [ ! "${CONFIG_SANITY_GOOD}" -eq "1" ]; then
+ echo "Some error detected, sleeping for 30 seconds for safety"
+ sleep 30s
+ exit 1
+fi
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/dot_qmail b/mail-mta/qmail-ldap/files/1.03-r3/dot_qmail
new file mode 100644
index 000000000000..81a15fc5c50c
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/dot_qmail
@@ -0,0 +1,3 @@
+# Uncomment the next line for .forward support
+#|dot-forward .forward
+./.maildir/
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/mkservercert b/mail-mta/qmail-ldap/files/1.03-r3/mkservercert
new file mode 100644
index 000000000000..9276e3ca4cac
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/mkservercert
@@ -0,0 +1,55 @@
+#! /bin/sh
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/mkservercert,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+# Self-signed certificate generator for Qmail under Gentoo
+# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
+# Based on mkimapdcert from courier-imap.
+
+test -x /usr/bin/openssl || exit 0
+source /sbin/functions.sh
+
+filedir="/var/qmail/control"
+pemfile="${filedir}/servercert.pem"
+randfile="${filedir}/servercert.rand"
+conffile="${filedir}/servercert.cnf"
+
+# file details for pemfile
+mode="0640"
+uid="qmaild"
+gid="qmail"
+
+# expire on certifcate
+days="365"
+
+if test -f $pemfile
+then
+ eerror "$pemfile already exists."
+ exit 1
+fi
+
+ewarn "Please customize ${conffile} before continuing!"
+einfo "Press ENTER to continue, or CTRL-C to stop now."
+read
+
+# setup the temp file
+cp /dev/null $pemfile
+chmod 600 $pemfile
+chown root $pemfile
+
+cleanup() {
+ rm -f $pemfile
+ rm -f $randfile
+ exit 1
+}
+
+dd if=/dev/urandom of=${randfile} bs=64 count=1 2>/dev/null
+chmod 600 ${randfile}
+einfo "Creating self-signed certificate"
+/usr/bin/openssl req -new -x509 -days ${days} -nodes \
+ -config ${conffile} -out $pemfile -keyout $pemfile -rand ${randfile} || cleanup
+einfo "Certificate details"
+/usr/bin/openssl x509 -subject -dates -fingerprint -noout -in $pemfile || cleanup
+chown ${uid}:${gid} ${pemfile}
+chmod ${mode} ${pemfile}
+#qmail needs an extra item
+ln -s ${pemfile} ${filedir}/clientcert.pem
+rm -f $randfile
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/qmail-control b/mail-mta/qmail-ldap/files/1.03-r3/qmail-control
new file mode 100644
index 000000000000..1217edaa142a
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/qmail-control
@@ -0,0 +1,30 @@
+#!/sbin/runscript
+# Copyright 1999-2003 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License, v2 or later
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/qmail-control,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+opts="start stop restart reload"
+
+start() {
+ ebegin "Starting qmail mta ..."
+ svc -u /service/qmail-{smtpd,send,qmqp,qmtp}
+ eend $?
+ ebegin "Starting qmail mta logging ..."
+ svc -u /service/qmail-{smtpd,send,qmqp,qmtp}/log
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping qmail mta ..."
+ svc -d /service/qmail-{smtpd,send,qmqp,qmtp}
+ eend $?
+ ebegin "Stopping qmail mta logging ..."
+ svc -d /service/qmail-{smtpd,send,qmqp,qmtp}/log
+ eend $?
+}
+
+reload() {
+ ebegin "Reloading 'locals' and 'virtualdomains' control files."
+ svc -h /service/qmail-send
+ eend $?
+}
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh b/mail-mta/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh
new file mode 100644
index 000000000000..4120b470bef8
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh
@@ -0,0 +1,33 @@
+#!/bin/bash
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/qmail-genrsacert.sh,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
+# This file generates the static temporary RSA keys needed for qmail to encrypt messages
+# It should be run from a crontab, once a day is ok on low load machines, but
+# if you do lots of mail, once per hour is more reasonable
+# if you do NOT create the rsa512.pem, qmail will generate it on the fly for
+# each connection, which can be VERY slow.
+
+if [ -z "${ROOT}" -o "${ROOT}" = "/" ]; then
+confdir=/var/qmail/control
+else
+confdir=${ROOT}/var/qmail/control
+fi
+pemfile="${confdir}/rsa512.pem"
+tmpfile="${confdir}/rsa512.pem.tmp"
+
+# this is the number of bits in the key
+# it should be a power of 2 ideally
+# and it must be more than 64!
+bits="512"
+
+# the key should be 0600
+# which is readable by qmaild only!
+umaskvalue="0077"
+uid="qmaild"
+gid="qmail"
+
+umask ${umaskvalue} ;
+# we need to make sure that all of the operations succeed
+/usr/bin/openssl genrsa -out ${tmpfile} ${bits} 2>/dev/null && \
+/bin/chown ${uid}:${gid} ${tmpfile} && \
+/bin/mv -f ${tmpfile} ${pemfile}
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/rc b/mail-mta/qmail-ldap/files/1.03-r3/rc
new file mode 100644
index 000000000000..74b00778dc60
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/rc
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+exec env - PATH="/var/qmail/bin:$PATH" \
+ qmail-start "`grep -v '^#' /var/qmail/control/defaultdelivery`"
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3d b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3d
new file mode 100644
index 000000000000..f276224e1fac
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3d
@@ -0,0 +1,26 @@
+#!/bin/sh
+# Gentoo Startup script for qmail's POP3 daemon
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3d,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+#
+# If you need to edit this file, please look at editing conf-pop3d and
+# conf-common first. If you still need to change this file, you should
+# probably file a bug on the bugzilla saying what you wanted to change so that
+# modification can be make possible via the configuration files
+
+# This is to make life easier
+SERVICE=pop3
+
+# this is to inherit QMAIL_CONTROLDIR
+. /etc/profile
+
+[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
+[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
+[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
+
+exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
+ /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb -c ${MAXCONN} \
+ ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
+ ${QMAIL_POP3_PREAUTH} /var/qmail/bin/qmail-popup ${QMAIL_POP3_POP3HOST} \
+ ${QMAIL_POP3_CHECKPASSWORD} ${QMAIL_POP3_POSTAUTH} \
+ /var/qmail/bin/qmail-pop3d .maildir 2>&1
+
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3dlog b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3dlog
new file mode 100644
index 000000000000..b1fcb8f4af22
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailpop3dlog
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-pop3d
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpd b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpd
new file mode 100644
index 000000000000..1946e316efce
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpd
@@ -0,0 +1,27 @@
+#!/bin/sh
+# Gentoo Startup script for qmail's QMQP daemon
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpd,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+#
+# If you need to edit this file, please look at editing conf-qmqpd and
+# conf-common first. If you still need to change this file, you should
+# probably file a bug on the bugzilla saying what you wanted to change so that
+# modification can be make possible via the configuration files
+
+# This is to make life easier
+SERVICE=qmqp
+
+# this is to inherit QMAIL_CONTROLDIR
+. /etc/profile
+
+[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
+[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
+[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
+
+# Now run it all
+exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
+ ${QMAIL_TCPSERVER_PRE} \
+ /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \
+ -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
+ ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
+ ${QMAIL_QMQP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMQP_POST} \
+ 2>&1
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpdlog b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpdlog
new file mode 100644
index 000000000000..d759fbcbcfe1
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmqpdlog
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-qmqpd
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpd b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpd
new file mode 100644
index 000000000000..a40567c28ff4
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpd
@@ -0,0 +1,27 @@
+#!/bin/sh
+# Gentoo Startup script for qmail's QMTP daemon
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpd,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+#
+# If you need to edit this file, please look at editing conf-qmtpd and
+# conf-common first. If you still need to change this file, you should
+# probably file a bug on the bugzilla saying what you wanted to change so that
+# modification can be make possible via the configuration files
+
+# This is to make life easier
+SERVICE=qmtp
+
+# this is to inherit QMAIL_CONTROLDIR
+. /etc/profile
+
+[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
+[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
+[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
+
+# Now run it all
+exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
+ ${QMAIL_TCPSERVER_PRE} \
+ /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \
+ -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
+ ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
+ ${QMAIL_QMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMTP_POST} \
+ 2>&1
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpdlog b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpdlog
new file mode 100644
index 000000000000..413a217d7de6
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailqmtpdlog
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-qmtpd
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsend b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsend
new file mode 100644
index 000000000000..8dbd3adf524f
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsend
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /var/qmail/rc
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsendlog b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsendlog
new file mode 100644
index 000000000000..5ff50d1e7711
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsendlog
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-send
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpd b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpd
new file mode 100644
index 000000000000..3acbfb80e29e
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpd
@@ -0,0 +1,27 @@
+#!/bin/sh
+# Gentoo Startup script for qmail's SMTP daemon
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpd,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+#
+# If you need to edit this file, please look at editing conf-smtpd and
+# conf-common first. If you still need to change this file, you should
+# probably file a bug on the bugzilla saying what you wanted to change so that
+# modification can be make possible via the configuration files
+
+# This is to make life easier
+SERVICE=smtp
+
+# this is to inherit QMAIL_CONTROLDIR
+. /etc/profile
+
+[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
+[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
+[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
+
+# Now run it all
+exec /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
+ ${QMAIL_TCPSERVER_PRE} \
+ /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \
+ -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
+ ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
+ ${QMAIL_SMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_SMTP_POST} \
+ 2>&1
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpdlog b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpdlog
new file mode 100644
index 000000000000..2d9546146583
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/run-qmailsmtpdlog
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-smtpd
diff --git a/mail-mta/qmail-ldap/files/1.03-r3/servercert.cnf b/mail-mta/qmail-ldap/files/1.03-r3/servercert.cnf
new file mode 100644
index 000000000000..0ade8ab606ae
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r3/servercert.cnf
@@ -0,0 +1,37 @@
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r3/servercert.cnf,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
+# This is the openssl config file to generate keys for qmail
+# It is read by mkservercert
+
+[ req ]
+# you can increase this value, but be aware that it will make things much slower
+# this should be a power of 2!
+default_bits = 1024
+# leave the rest of these alone!
+encrypt_key = yes
+distinguished_name = req_dn
+x509_extensions = cert_type
+prompt = no
+
+[ req_dn ]
+# 2-Letter ISO country code
+C=US
+# FULL name of state/province/district
+# NO abbreviations!
+ST=Alabama
+# FULL name of city
+# NO abbreviations!
+L=Mobile
+# Full Name of your organization
+# NO abbreviations!
+O=Foobar Systems
+# Leave this alone unless specifically need to change it!
+OU=Automatically-generated Qmail SMTP SSL key
+# This should be a FQDN that resolves to the IP of your server
+CN=localhost
+# This should be the email address for the administrator of the server
+emailAddress=postmaster@localhost
+
+# Leave this alone!
+[ cert_type ]
+nsCertType = server
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/99qmail b/mail-mta/qmail-ldap/files/1.03-r4/99qmail
new file mode 100644
index 000000000000..d9d929e4892b
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/99qmail
@@ -0,0 +1,4 @@
+PATH="/var/qmail/bin"
+ROOTPATH="/var/qmail/bin"
+CONFIG_PROTECT="/var/qmail/control /var/qmail/alias"
+QMAIL_CONTROLDIR=/var/qmail/control
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/conf-common b/mail-mta/qmail-ldap/files/1.03-r4/conf-common
new file mode 100644
index 000000000000..6905c4d5031f
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/conf-common
@@ -0,0 +1,32 @@
+# Common Configuration file for all qmail daemons
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/conf-common,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+# Qmail User IDS to run daemons as
+QMAILDUID=`id -u qmaild`
+NOFILESGID=`id -g qmaild`
+
+# Qmail Control Dir (this is actually set in /etc/env.d/99qmail)
+#QMAIL_CONTROLDIR=/var/qmail/control
+
+# Host and port to listen on
+# We listen on the IPv4 local ip by default
+TCPSERVER_HOST=0.0.0.0
+TCPSERVER_PORT=${SERVICE}
+
+# you do not need to specify -x, -c, -u or -g in this variable as those are
+# added later
+TCPSERVER_OPTS="-p -v"
+
+# we limit data and stack segments to 8mbytes, you may need to raise this if
+# you are using a filter in QMAILQUEUE
+SOFTLIMIT_OPTS="-m 8000000"
+
+# We don't have anything to set QMAILQUEUE to at the moment, so we leave it alone
+#QMAILQUEUE=""
+
+# Change default maildir to new format
+MAILDIR="./.maildir"
+
+# tcpserver maximum concurrency, defaults to 40 in tcpserver
+# this controls the maximum number of incoming connections that it will accept
+[ -e ${QMAIL_CONTROLDIR}/concurrencyincoming ] && MAXCONN=$(<${QMAIL_CONTROLDIR}/concurrencyincoming) || MAXCONN=40
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/conf-pop3d b/mail-mta/qmail-ldap/files/1.03-r4/conf-pop3d
new file mode 100644
index 000000000000..7cca3080684f
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/conf-pop3d
@@ -0,0 +1,28 @@
+# Configuration file for qmail-pop3d
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/conf-pop3d,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+# Stuff to run before tcpserver
+#QMAIL_TCPSERVER_PRE=""
+# Stuff to run before the authenticator
+#QMAIL_POP3_PREAUTH=""
+# Stuff to run after the user has authenticated successfully
+#QMAIL_POP3_POSTAUTH=""
+
+# this should contain the FQDN of your server
+# by default it pulls the value from qmail
+# which should be correct
+QMAIL_POP3_POP3HOST="$(<${QMAIL_CONTROLDIR}/me)"
+
+# If you want POP3 before SMTP, and you are using this POP3 daemon
+# uncomment the next two lines
+#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir"
+#QMAIL_POP3_POSTAUTH="${QMAIL_POP3_POSTAUTH} /usr/bin/relay-ctrl-allow"
+
+# This controls what password authentication tool POP3 uses
+# It must support DJB's checkpassword interface (http://cr.yp.to/checkpwd.html)
+QMAIL_POP3_CHECKPASSWORD="/var/qmail/bin/auth_pop"
+# cmd5checkpw only validates passwords from /etc/poppasswd
+#QMAIL_POP3_CHECKPASSWORD="/bin/cmd5checkpw"
+
+#Set the debug level for this service
+LOGLEVEL="0"
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/conf-qmqpd b/mail-mta/qmail-ldap/files/1.03-r4/conf-qmqpd
new file mode 100644
index 000000000000..5eb281f286ed
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/conf-qmqpd
@@ -0,0 +1,19 @@
+# Configuration file for qmail-qmqpd
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/conf-qmqpd,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+# Stuff to run before tcpserver
+#QMAIL_TCPSERVER_PRE=""
+# Stuff to run qmail-qmqpd
+#QMAIL_QMQP_PRE=""
+# Stuff to after qmail-qmqpd
+#QMAIL_QMQP_POST=""
+
+# this turns off the IDENT grab attempt on connecting
+TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
+
+# I don't trust /etc/services to have obscure ports
+TCPSERVER_PORT=628
+
+#Set the debug level for this service
+LOGLEVEL="0"
+
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/conf-qmtpd b/mail-mta/qmail-ldap/files/1.03-r4/conf-qmtpd
new file mode 100644
index 000000000000..d928c4259be4
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/conf-qmtpd
@@ -0,0 +1,22 @@
+# Configuration file for qmail-qmtpd
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/conf-qmtpd,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+# For more information on making your servers talk QMTP
+# see http://cr.yp.to/im/mxps.html
+
+# Stuff to run before tcpserver
+#QMAIL_TCPSERVER_PRE=""
+# Stuff to run qmail-qmtpd
+#QMAIL_QMTP_PRE=""
+# Stuff to after qmail-qmtpd
+#QMAIL_QMTP_POST=""
+
+# this turns off the IDENT grab attempt on connecting
+TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
+
+# I don't trust /etc/services to have obscure ports
+TCPSERVER_PORT=209
+
+#Set the debug level for this service
+LOGLEVEL="0"
+
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/conf-smtpd b/mail-mta/qmail-ldap/files/1.03-r4/conf-smtpd
new file mode 100644
index 000000000000..d62a99a8ad6c
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/conf-smtpd
@@ -0,0 +1,41 @@
+# Configuration file for qmail-smtpd
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/conf-smtpd,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+# Stuff to run before tcpserver
+#QMAIL_TCPSERVER_PRE=""
+# Stuff to run qmail-smtpd
+#QMAIL_SMTP_PRE=""
+# Stuff to after qmail-smtpd
+QMAIL_SMTP_POST="/var/qmail/bin/auth_smtp /usr/bin/true"
+
+# this turns off the IDENT grab attempt on connecting
+TCPSERVER_OPTS="${TCPSERVER_OPTS} -R"
+
+# You might want to use rblsmtpd with this, but you need to fill in a RBL server here first
+# see http://cr.yp.to/ucspi-tcp/rblsmtpd.html for more details
+#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} rblsmtpd -r RBL-SERVER"
+
+# If you are interested in providing POP or IMAP before SMTP type relaying,
+# emerge relay-ctrl, then uncomment the next 2 lines
+#QMAIL_TCPSERVER_PRE="${QMAIL_TCPSERVER_PRE} envdir /etc/relay-ctrl relay-ctrl-chdir"
+#QMAIL_SMTP_PRE="${QMAIL_SMTP_PRE} relay-ctrl-check"
+# In /etc/courier-imap/authdaemonrc add the next line to the end:
+#authmodulelist="${authmodulelist} relay-ctrl-allow"
+# Then in /etc/courier-imap/{imapd,imapd-ssl,pop3d,pop3d-ssl}
+# Add this at the end
+#PRERUN="${PRERUN} envdir /etc/relay-ctrl relay-ctrl-chdir"
+
+# This next block is for SMTP-AUTH
+# This provides the LOGIN, PLAIN and CRAM-MD5 types
+# the 'cmd5checkpw' used in $QMAIL_SMTP_AUTHCHECKPASSWORD supports CRAM-MD5
+# and reads it's data from /etc/poppasswd
+# see the manpage for cmd5checkpw for details on the passwords
+# uncomment the next four lines to enable SMTP-AUTH
+#QMAIL_SMTP_AUTHHOST=$(<${QMAIL_CONTROLDIR}/me)
+#[ -z "${QMAIL_SMTP_POST}" ] && QMAIL_SMTP_POST=/bin/true
+#QMAIL_SMTP_CHECKPASSWORD="/bin/cmd5checkpw"
+#QMAIL_SMTP_POST="${QMAIL_SMTP_AUTHHOST} ${QMAIL_SMTP_CHECKPASSWORD} ${QMAIL_SMTP_POST}"
+
+#Set the debug level for this service
+LOGLEVEL="0"
+
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/config-sanity-check b/mail-mta/qmail-ldap/files/1.03-r4/config-sanity-check
new file mode 100644
index 000000000000..43041a8db686
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/config-sanity-check
@@ -0,0 +1,23 @@
+#!/bin/sh
+# Configuration Sanity Checking for qmail
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/config-sanity-check,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+# This is intended solely to stop qmail eating up all your hard disk space with logs
+
+CONFIG_SANITY_GOOD=1
+
+# check simple stuff first
+if [ -z "${QMAILDUID}" -o -z "${NOFILESGID}" -o -z "${SERVICE}" ]; then
+ echo "SERVICE(${SERVICE}), QMAILDUID(${QMAILDUID}) or NOFILESGID(${NOFILESGID}) is unset in $0"
+ CONFIG_SANITY_GOOD=0
+fi
+
+# now make sure we are are on a port that is resolable to a port number
+if [ -z "`getent services ${TCPSERVER_PORT}`" ]; then
+ CONFIG_SANITY_GOOD=0
+fi
+
+if [ ! "${CONFIG_SANITY_GOOD}" -eq "1" ]; then
+ echo "Some error detected, sleeping for 30 seconds for safety"
+ sleep 30s
+ exit 1
+fi
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/dot_qmail b/mail-mta/qmail-ldap/files/1.03-r4/dot_qmail
new file mode 100644
index 000000000000..81a15fc5c50c
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/dot_qmail
@@ -0,0 +1,3 @@
+# Uncomment the next line for .forward support
+#|dot-forward .forward
+./.maildir/
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/gentoo.patch b/mail-mta/qmail-ldap/files/1.03-r4/gentoo.patch
new file mode 100644
index 000000000000..820b7fd97a95
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/gentoo.patch
@@ -0,0 +1,56 @@
+--- Makefile2 2004-04-06 12:29:07.000000000 -0700
++++ Makefile 2004-04-06 12:36:02.099022746 -0700
+@@ -19,12 +19,12 @@
+ # -DQMQP_COMPRESS to use the QMQP on the fly compression (for clusters)
+ # -DQUOTATRASH to include the Trash in the quota calculation (normaly it is not)
+ # -DSMTPEXECCHECK to enable smtp DOS/Windows executable detection
+-#LDAPFLAGS=-DQLDAP_CLUSTER -DEXTERNAL_TODO -DDASH_EXT -DDATA_COMPRESS -DQMQP_COMPRESS
++LDAPFLAGS=-DQLDAP_CLUSTER -DEXTERNAL_TODO -DBIGTODO -DDASH_EXT -DDATA_COMPRESS -DQMQP_COMPRESS -DALTQUEUE
+
+ # Perhaps you have different ldap libraries, change them here
+-LDAPLIBS=-L/usr/local/lib -lldap -llber
++LDAPLIBS=-L/usr/lib -lldap -llber
+ # and change the location of the include files here
+-LDAPINCLUDES=-I/usr/local/include
++LDAPINCLUDES=-I/usr/include
+ # on Slowaris you need -lresolv and probably a LD_RUN_PATH added like this:
+ #LDAPLIBS=-L/opt/OpenLDAP/lib -lldap -llber -lresolv -R/opt/OpenLDAP/lib
+ # for example on my Linux box I use:
+@@ -33,7 +33,7 @@
+ #LDAPINCLUDES=-I/opt/OpenLDAP/include
+
+ # ZLIB needed for -DDATA_COMPRESS and -DQMQP_COMPRESS
+-#ZLIB=-lz
++ZLIB=-lz
+ # or you installed zlib in a different path you can use something like this
+ #ZLIB=-L/opt/zlib/lib -lz
+ #ZINCLUDES=-I/opt/zlib/include
+@@ -57,23 +57,23 @@
+ MNW=-DMAKE_NETSCAPE_WORK
+
+ # to enable the auto-maildir-make feature uncomment the next line
+-#MDIRMAKE=-DAUTOMAILDIRMAKE
++MDIRMAKE=-DAUTOMAILDIRMAKE
+
+ # to enable the auto-homedir-make feature uncomment the next line
+-#HDIRMAKE=-DAUTOHOMEDIRMAKE
++HDIRMAKE=-DAUTOHOMEDIRMAKE
+
+ # on most systems we need this to make auth_pop and auth_imap
+ #SHADOWLIBS=-lcrypt
+ # OpenBSD and other Systems do not have libcrypt, so comment the line out
+ # if you get linking problems.
+ # To use shadow passwords under some Linux OS, uncomment the next two lines.
+-#SHADOWLIBS=-lcrypt -lshadow
+-#SHADOWOPTS=-DPW_SHADOW
++SHADOWLIBS=-lcrypt -lshadow
++SHADOWOPTS=-DPW_SHADOW
+ # To use shadow passwords under Solaris, uncomment the SHADOWOPTS line.
+
+ # to enable the possibility to log and debug imap and pop uncoment the
+ # next line
+-#DEBUG=-DDEBUG
++DEBUG=-DDEBUG
+ # WARNING: you need a NONE DEBUG auth_* to run with inetd
+
+ # for profiling ...
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/mkservercert b/mail-mta/qmail-ldap/files/1.03-r4/mkservercert
new file mode 100644
index 000000000000..8eb471fb4b15
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/mkservercert
@@ -0,0 +1,55 @@
+#! /bin/sh
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/mkservercert,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+# Self-signed certificate generator for Qmail under Gentoo
+# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
+# Based on mkimapdcert from courier-imap.
+
+test -x /usr/bin/openssl || exit 0
+source /sbin/functions.sh
+
+filedir="/var/qmail/control"
+pemfile="${filedir}/servercert.pem"
+randfile="${filedir}/servercert.rand"
+conffile="${filedir}/servercert.cnf"
+
+# file details for pemfile
+mode="0640"
+uid="qmaild"
+gid="qmail"
+
+# expire on certifcate
+days="365"
+
+if test -f $pemfile
+then
+ eerror "$pemfile already exists."
+ exit 1
+fi
+
+ewarn "Please customize ${conffile} before continuing!"
+einfo "Press ENTER to continue, or CTRL-C to stop now."
+read
+
+# setup the temp file
+cp /dev/null $pemfile
+chmod 600 $pemfile
+chown root $pemfile
+
+cleanup() {
+ rm -f $pemfile
+ rm -f $randfile
+ exit 1
+}
+
+dd if=/dev/urandom of=${randfile} bs=64 count=1 2>/dev/null
+chmod 600 ${randfile}
+einfo "Creating self-signed certificate"
+/usr/bin/openssl req -new -x509 -days ${days} -nodes \
+ -config ${conffile} -out $pemfile -keyout $pemfile -rand ${randfile} || cleanup
+einfo "Certificate details"
+/usr/bin/openssl x509 -subject -dates -fingerprint -noout -in $pemfile || cleanup
+chown ${uid}:${gid} ${pemfile}
+chmod ${mode} ${pemfile}
+#qmail needs an extra item
+ln -s ${pemfile} ${filedir}/clientcert.pem
+rm -f $randfile
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/pipehack.patch.bz2 b/mail-mta/qmail-ldap/files/1.03-r4/pipehack.patch.bz2
new file mode 100644
index 000000000000..a10f9cfe810e
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/pipehack.patch.bz2
Binary files differ
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/qmail-control b/mail-mta/qmail-ldap/files/1.03-r4/qmail-control
new file mode 100644
index 000000000000..7ee661e2c0d2
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/qmail-control
@@ -0,0 +1,30 @@
+#!/sbin/runscript
+# Copyright 1999-2003 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License, v2 or later
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/qmail-control,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+opts="start stop restart reload"
+
+start() {
+ ebegin "Starting qmail mta ..."
+ svc -u /service/qmail-{smtpd,send,qmqp,qmtp}
+ eend $?
+ ebegin "Starting qmail mta logging ..."
+ svc -u /service/qmail-{smtpd,send,qmqp,qmtp}/log
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping qmail mta ..."
+ svc -d /service/qmail-{smtpd,send,qmqp,qmtp}
+ eend $?
+ ebegin "Stopping qmail mta logging ..."
+ svc -d /service/qmail-{smtpd,send,qmqp,qmtp}/log
+ eend $?
+}
+
+reload() {
+ ebegin "Reloading 'locals' and 'virtualdomains' control files."
+ svc -h /service/qmail-send
+ eend $?
+}
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh b/mail-mta/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh
new file mode 100644
index 000000000000..8b695bab7102
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh
@@ -0,0 +1,33 @@
+#!/bin/bash
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/qmail-genrsacert.sh,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
+# This file generates the static temporary RSA keys needed for qmail to encrypt messages
+# It should be run from a crontab, once a day is ok on low load machines, but
+# if you do lots of mail, once per hour is more reasonable
+# if you do NOT create the rsa512.pem, qmail will generate it on the fly for
+# each connection, which can be VERY slow.
+
+if [ -z "${ROOT}" -o "${ROOT}" = "/" ]; then
+confdir=/var/qmail/control
+else
+confdir=${ROOT}/var/qmail/control
+fi
+pemfile="${confdir}/rsa512.pem"
+tmpfile="${confdir}/rsa512.pem.tmp"
+
+# this is the number of bits in the key
+# it should be a power of 2 ideally
+# and it must be more than 64!
+bits="512"
+
+# the key should be 0600
+# which is readable by qmaild only!
+umaskvalue="0077"
+uid="qmaild"
+gid="qmail"
+
+umask ${umaskvalue} ;
+# we need to make sure that all of the operations succeed
+/usr/bin/openssl genrsa -out ${tmpfile} ${bits} 2>/dev/null && \
+/bin/chown ${uid}:${gid} ${tmpfile} && \
+/bin/mv -f ${tmpfile} ${pemfile}
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/qmail.schema b/mail-mta/qmail-ldap/files/1.03-r4/qmail.schema
new file mode 100644
index 000000000000..6afac87fd13a
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/qmail.schema
@@ -0,0 +1,103 @@
+#
+# qmail-ldap v3 directory schema
+#
+# The offical qmail-ldap OID assigned by IANA is 7914
+#
+# Created by: David E. Storey <dave@tamos.net>
+# Modified and included into qmail-ldap by Andre Oppermann <opi@nrg4u.com>
+#
+# I've gone through this schema and I think it is now correct but I'm
+# not 100% certain. The next release will clear it up.
+#
+# This schema depends on:
+# - core.schema
+# - cosine.schema
+# - nis.schema
+#
+
+# Attribute Type Definitions
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.1 NAME 'qmailUID'
+ DESC 'UID of the user on the mailsystem'
+ EQUALITY numericStringMatch
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.36
+ SINGLE-VALUE )
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.2 NAME 'qmailGID'
+ DESC 'GID of the user on the mailsystem'
+ EQUALITY numericStringMatch
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.36
+ SINGLE-VALUE )
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.3 NAME 'mailMessageStore'
+ DESC 'Path to the maildir/mbox on the mail system'
+ EQUALITY caseExactIA5Match
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+ SINGLE-VALUE )
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.4 NAME 'mailAlternateAddress'
+ DESC 'Secondary (alias) mailaddresses for the same user'
+ EQUALITY caseIgnoreIA5Match
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.5 NAME 'mailQuota'
+ DESC 'The amount of space the user can use until all further messages get bounced.'
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.44
+ SINGLE-VALUE )
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.6 NAME 'mailHost'
+ DESC 'On which qmail server the messagestore of this user is located.'
+ EQUALITY caseIgnoreIA5Match
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+ SINGLE-VALUE )
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.7 NAME 'mailForwardingAddress'
+ DESC 'Address(es) to forward all incoming messages to.'
+ EQUALITY caseIgnoreIA5Match
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.8 NAME 'deliveryProgramPath'
+ DESC 'Program to execute for all incoming mails.'
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
+ SINGLE-VALUE )
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.9 NAME 'qmailDotMode'
+ DESC 'Interpretation of .qmail files: both, dotonly, ldaponly, ldapwithprog, none'
+ EQUALITY caseIgnoreIA5Match
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+ SINGLE-VALUE )
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.10 NAME 'deliveryMode'
+ DESC 'multi field entries of: normal, forwardonly, nombox, localdelivery, reply, echo'
+ EQUALITY caseIgnoreIA5Match
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.11 NAME 'mailReplyText'
+ DESC 'A reply text for every incoming message'
+ SUBSTR caseIgnoreSubstringsMatch
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{4096}
+ SINGLE-VALUE )
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.12 NAME 'accountStatus'
+ DESC 'The status of a user account: active, nopop, disabled, deleted'
+ EQUALITY caseIgnoreIA5Match
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+ SINGLE-VALUE )
+
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.14 NAME 'qmailAccountPurge'
+ DESC 'The earliest date when a mailMessageStore will be purged'
+ EQUALITY caseIgnoreIA5Match
+ SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
+ SINGLE-VALUE )
+
+# Object Class Definitions
+
+objectclass ( 1.3.6.1.4.1.7914.1.2.2.1 NAME 'qmailUser'
+ DESC 'QMail-LDAP User' SUP top AUXILIARY
+ MUST ( mail $ uid )
+ MAY ( mailMessageStore $ homeDirectory $ userPassword $
+ mailAlternateAddress $ qmailUID $ qmailGID $ mailQuota $
+ mailHost $ mailForwardingAddress $ deliveryProgramPath $
+ qmailDotMode $ deliveryMode $ mailReplyText $
+ accountStatus $ qmailAccountPurge ) )
+
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/rc b/mail-mta/qmail-ldap/files/1.03-r4/rc
new file mode 100644
index 000000000000..74b00778dc60
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/rc
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+exec env - PATH="/var/qmail/bin:$PATH" \
+ qmail-start "`grep -v '^#' /var/qmail/control/defaultdelivery`"
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3d b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3d
new file mode 100644
index 000000000000..7fba7ae756da
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3d
@@ -0,0 +1,27 @@
+#!/bin/sh
+# Gentoo Startup script for qmail's POP3 daemon
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3d,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+#
+# If you need to edit this file, please look at editing conf-pop3d and
+# conf-common first. If you still need to change this file, you should
+# probably file a bug on the bugzilla saying what you wanted to change so that
+# modification can be make possible via the configuration files
+
+# This is to make life easier
+SERVICE=pop3
+
+# this is to inherit QMAIL_CONTROLDIR
+. /etc/profile
+
+[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
+[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
+[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
+
+exec env - LOGLEVEL=${LOGLEVEL} \
+ /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
+ /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb -c ${MAXCONN} \
+ ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
+ ${QMAIL_POP3_PREAUTH} /var/qmail/bin/qmail-popup ${QMAIL_POP3_POP3HOST} \
+ ${QMAIL_POP3_CHECKPASSWORD} ${QMAIL_POP3_POSTAUTH} \
+ /var/qmail/bin/qmail-pop3d ${MAILDIR} 2>&1
+
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3dlog b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3dlog
new file mode 100644
index 000000000000..b1fcb8f4af22
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailpop3dlog
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-pop3d
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpd b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpd
new file mode 100644
index 000000000000..fefda532cc6f
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpd
@@ -0,0 +1,28 @@
+#!/bin/sh
+# Gentoo Startup script for qmail's QMQP daemon
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpd,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+#
+# If you need to edit this file, please look at editing conf-qmqpd and
+# conf-common first. If you still need to change this file, you should
+# probably file a bug on the bugzilla saying what you wanted to change so that
+# modification can be make possible via the configuration files
+
+# This is to make life easier
+SERVICE=qmqp
+
+# this is to inherit QMAIL_CONTROLDIR
+. /etc/profile
+
+[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
+[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
+[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
+
+# Now run it all
+exec env - LOGLEVEL=${LOGLEVEL} \
+ /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
+ ${QMAIL_TCPSERVER_PRE} \
+ /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \
+ -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
+ ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
+ ${QMAIL_QMQP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMQP_POST} \
+ 2>&1
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpdlog b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpdlog
new file mode 100644
index 000000000000..d759fbcbcfe1
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmqpdlog
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-qmqpd
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpd b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpd
new file mode 100644
index 000000000000..4d0d7677f2d3
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpd
@@ -0,0 +1,28 @@
+#!/bin/sh
+# Gentoo Startup script for qmail's QMTP daemon
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpd,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+#
+# If you need to edit this file, please look at editing conf-qmtpd and
+# conf-common first. If you still need to change this file, you should
+# probably file a bug on the bugzilla saying what you wanted to change so that
+# modification can be make possible via the configuration files
+
+# This is to make life easier
+SERVICE=qmtp
+
+# this is to inherit QMAIL_CONTROLDIR
+. /etc/profile
+
+[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
+[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
+[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
+
+# Now run it all
+exec env - LOGLEVEL=${LOGLEVEL} \
+ /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
+ ${QMAIL_TCPSERVER_PRE} \
+ /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \
+ -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
+ ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
+ ${QMAIL_QMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_QMTP_POST} \
+ 2>&1
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpdlog b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpdlog
new file mode 100644
index 000000000000..413a217d7de6
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailqmtpdlog
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-qmtpd
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsend b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsend
new file mode 100644
index 000000000000..8dbd3adf524f
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsend
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /var/qmail/rc
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsendlog b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsendlog
new file mode 100644
index 000000000000..5ff50d1e7711
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsendlog
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-send
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpd b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpd
new file mode 100644
index 000000000000..a7f4fee8189a
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpd
@@ -0,0 +1,28 @@
+#!/bin/sh
+# Gentoo Startup script for qmail's SMTP daemon
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpd,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+#
+# If you need to edit this file, please look at editing conf-smtpd and
+# conf-common first. If you still need to change this file, you should
+# probably file a bug on the bugzilla saying what you wanted to change so that
+# modification can be make possible via the configuration files
+
+# This is to make life easier
+SERVICE=smtp
+
+# this is to inherit QMAIL_CONTROLDIR
+. /etc/profile
+
+[ -s ${QMAIL_CONTROLDIR}/conf-common ] && source ${QMAIL_CONTROLDIR}/conf-common
+[ -s ${QMAIL_CONTROLDIR}/conf-${SERVICE}d ] && source ${QMAIL_CONTROLDIR}/conf-${SERVICE}d
+[ -s /var/qmail/bin/config-sanity-check ] && source /var/qmail/bin/config-sanity-check
+
+# Now run it all
+exec env - LOGLEVEL=${LOGLEVEL} \
+ /usr/bin/softlimit ${SOFTLIMIT_OPTS} \
+ ${QMAIL_TCPSERVER_PRE} \
+ /usr/bin/tcpserver ${TCPSERVER_OPTS} -x /etc/tcp.${SERVICE}.cdb \
+ -c ${MAXCONN} -u ${QMAILDUID} -g ${NOFILESGID} \
+ ${TCPSERVER_HOST} ${TCPSERVER_PORT} \
+ ${QMAIL_SMTP_PRE} /var/qmail/bin/qmail-${SERVICE}d ${QMAIL_SMTP_POST} \
+ 2>&1
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpdlog b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpdlog
new file mode 100644
index 000000000000..2d9546146583
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/run-qmailsmtpdlog
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-smtpd
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/servercert.cnf b/mail-mta/qmail-ldap/files/1.03-r4/servercert.cnf
new file mode 100644
index 000000000000..9583b19dfd23
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/servercert.cnf
@@ -0,0 +1,37 @@
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/1.03-r4/servercert.cnf,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+# Robin H. Johnson <robbat2@gentoo.org> - October 17, 2003
+# This is the openssl config file to generate keys for qmail
+# It is read by mkservercert
+
+[ req ]
+# you can increase this value, but be aware that it will make things much slower
+# this should be a power of 2!
+default_bits = 1024
+# leave the rest of these alone!
+encrypt_key = yes
+distinguished_name = req_dn
+x509_extensions = cert_type
+prompt = no
+
+[ req_dn ]
+# 2-Letter ISO country code
+C=US
+# FULL name of state/province/district
+# NO abbreviations!
+ST=Alabama
+# FULL name of city
+# NO abbreviations!
+L=Mobile
+# Full Name of your organization
+# NO abbreviations!
+O=Foobar Systems
+# Leave this alone unless specifically need to change it!
+OU=Automatically-generated Qmail SMTP SSL key
+# This should be a FQDN that resolves to the IP of your server
+CN=localhost
+# This should be the email address for the administrator of the server
+emailAddress=postmaster@localhost
+
+# Leave this alone!
+[ cert_type ]
+nsCertType = server
diff --git a/mail-mta/qmail-ldap/files/1.03-r4/tls.patch.bz2 b/mail-mta/qmail-ldap/files/1.03-r4/tls.patch.bz2
new file mode 100644
index 000000000000..28caa7d31124
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/1.03-r4/tls.patch.bz2
Binary files differ
diff --git a/mail-mta/qmail-ldap/files/control/defaultdelivery b/mail-mta/qmail-ldap/files/control/defaultdelivery
new file mode 100644
index 000000000000..22c2d5b860a1
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/defaultdelivery
@@ -0,0 +1 @@
+./maildir/
diff --git a/mail-mta/qmail-ldap/files/control/defaultdomain b/mail-mta/qmail-ldap/files/control/defaultdomain
new file mode 100644
index 000000000000..fb4e1b47f2c9
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/defaultdomain
@@ -0,0 +1 @@
+yourhost.net
diff --git a/mail-mta/qmail-ldap/files/control/defaulthost b/mail-mta/qmail-ldap/files/control/defaulthost
new file mode 100644
index 000000000000..fb4e1b47f2c9
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/defaulthost
@@ -0,0 +1 @@
+yourhost.net
diff --git a/mail-mta/qmail-ldap/files/control/dirmaker b/mail-mta/qmail-ldap/files/control/dirmaker
new file mode 100644
index 000000000000..f3809bd04dd8
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/dirmaker
@@ -0,0 +1 @@
+/var/qmail/bin/dirmaker
diff --git a/mail-mta/qmail-ldap/files/control/file b/mail-mta/qmail-ldap/files/control/file
new file mode 100644
index 000000000000..222061e8ea80
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/file
@@ -0,0 +1 @@
+127.0.0.1:allow,RELAYCLIENT=,RBLSMTPD=""
diff --git a/mail-mta/qmail-ldap/files/control/ldapbasedn b/mail-mta/qmail-ldap/files/control/ldapbasedn
new file mode 100644
index 000000000000..f2dbbcd12554
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/ldapbasedn
@@ -0,0 +1 @@
+dc=yourhost,dc=net
diff --git a/mail-mta/qmail-ldap/files/control/ldapgid b/mail-mta/qmail-ldap/files/control/ldapgid
new file mode 100644
index 000000000000..281e3d99811c
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/ldapgid
@@ -0,0 +1 @@
+2110
diff --git a/mail-mta/qmail-ldap/files/control/ldaplocaldelivery b/mail-mta/qmail-ldap/files/control/ldaplocaldelivery
new file mode 100644
index 000000000000..573541ac9702
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/ldaplocaldelivery
@@ -0,0 +1 @@
+0
diff --git a/mail-mta/qmail-ldap/files/control/ldaplogin b/mail-mta/qmail-ldap/files/control/ldaplogin
new file mode 100644
index 000000000000..d17943365b6d
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/ldaplogin
@@ -0,0 +1 @@
+uid=ldapauth, ou=people, dc=host, dc=net
diff --git a/mail-mta/qmail-ldap/files/control/ldapmessagestore b/mail-mta/qmail-ldap/files/control/ldapmessagestore
new file mode 100644
index 000000000000..25491ac6a392
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/ldapmessagestore
@@ -0,0 +1 @@
+/var/qmail/maildirs/
diff --git a/mail-mta/qmail-ldap/files/control/ldappassword b/mail-mta/qmail-ldap/files/control/ldappassword
new file mode 100644
index 000000000000..3e86aa02bfcd
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/ldappassword
@@ -0,0 +1 @@
+your_ldapauth_dn_password
diff --git a/mail-mta/qmail-ldap/files/control/ldapserver b/mail-mta/qmail-ldap/files/control/ldapserver
new file mode 100644
index 000000000000..2fbb50c4a8dc
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/ldapserver
@@ -0,0 +1 @@
+localhost
diff --git a/mail-mta/qmail-ldap/files/control/ldapuid b/mail-mta/qmail-ldap/files/control/ldapuid
new file mode 100644
index 000000000000..8a0094da9a0b
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/control/ldapuid
@@ -0,0 +1 @@
+11184
diff --git a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r1 b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r1
new file mode 100644
index 000000000000..8bd4b2281933
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r1
@@ -0,0 +1,7 @@
+MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668
+MD5 39b6f70f65056472ff97ab40c1dba7b4 big-todo.103.patch 5546
+MD5 2ff58c3570870a8ff9a1d9eb9aec05a6 big-concurrency.patch 9331
+MD5 9140ad2b03017145cd7963c84bb24f16 qmail-103.patch 2104
+MD5 3259bdfd80dc89708116c786f8cb9007 smtp-auth-20030301.patch 33998
+MD5 8edda59102180973dd1bb546da7de160 qmail-0.0.0.0.patch 450
+MD5 48d2761e9ae44bb4d2812a19634f1a5b qmail-ldap-1.03-20020901.patch.gz 130655
diff --git a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r2 b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r2
new file mode 100644
index 000000000000..1d75c7d6c97b
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r2
@@ -0,0 +1,5 @@
+MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668
+MD5 8edda59102180973dd1bb546da7de160 qmail-0.0.0.0.patch 450
+MD5 4e1f2d8315e7e2a5482798c9d19fac4d sendmail-flagf.patch 863
+MD5 0c9ea59691ad08440e927a600b0bb5fd qmail-ldap-1.03-20040101.patch.gz 224532
+MD5 f4579bf5e099ab973252f168f47af203 qmail-ldap-1.03-r2-tls.patch.bz2 737
diff --git a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r3 b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r3
new file mode 100644
index 000000000000..0d368d70e883
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r3
@@ -0,0 +1,4 @@
+MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668
+MD5 8edda59102180973dd1bb546da7de160 qmail-0.0.0.0.patch 450
+MD5 4e1f2d8315e7e2a5482798c9d19fac4d sendmail-flagf.patch 863
+MD5 0c9ea59691ad08440e927a600b0bb5fd qmail-ldap-1.03-20040101.patch.gz 224532
diff --git a/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r4 b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r4
new file mode 100644
index 000000000000..770bc0409cf5
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/digest-qmail-ldap-1.03-r4
@@ -0,0 +1,4 @@
+MD5 622f65f982e380dbe86e6574f3abcb7c qmail-1.03.tar.gz 220668
+MD5 8edda59102180973dd1bb546da7de160 qmail-0.0.0.0.patch 450
+MD5 cf849630c95167b2636eddd8a0b0c8dd qmail-ldap-1.03-20040401.patch.gz 243399
+MD5 f4579bf5e099ab973252f168f47af203 qmail-ldap-1.03-r2-tls.patch.bz2 737
diff --git a/mail-mta/qmail-ldap/files/dot_qmail b/mail-mta/qmail-ldap/files/dot_qmail
new file mode 100644
index 000000000000..7c9e5d08f067
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/dot_qmail
@@ -0,0 +1 @@
+./.maildir/
diff --git a/mail-mta/qmail-ldap/files/errno.patch.bz2 b/mail-mta/qmail-ldap/files/errno.patch.bz2
new file mode 100644
index 000000000000..5b21c6060d85
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/errno.patch.bz2
Binary files differ
diff --git a/mail-mta/qmail-ldap/files/gentoo.patch b/mail-mta/qmail-ldap/files/gentoo.patch
new file mode 100644
index 000000000000..2a81b4d716e2
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/gentoo.patch
@@ -0,0 +1,34 @@
+--- Makefile.old 2004-01-08 19:03:20.288589831 -0800
++++ Makefile 2004-01-08 19:07:26.942655958 -0800
+@@ -17,7 +17,7 @@
+ # -DQMQP_COMPRESS to use the QMQP on the fly compression (for clusters)
+ # -DQUOTATRASH to include the Trash in the quota calculation (normaly it is not)
+ # -DSMTPEXECCHECK to enable smtp DOS/Windows executable detection
+-#LDAPFLAGS=-DQLDAP_CLUSTER -DEXTERNAL_TODO -DDASH_EXT -DDATA_COMPRESS -DQMQP_COMPRESS
++LDAPFLAGS=-DEXTERNAL_TODO -DBIGTODO -DDASH_EXT -DALTQUEUE
+
+ # Perhaps you have different ldap libraries, change them here
+ LDAPLIBS=-L/usr/local/lib -lldap -llber
+@@ -55,18 +55,18 @@
+ MNW=-DMAKE_NETSCAPE_WORK
+
+ # to enable the auto-maildir-make feature uncomment the next line
+-#MDIRMAKE=-DAUTOMAILDIRMAKE
++MDIRMAKE=-DAUTOMAILDIRMAKE
+
+ # to enable the auto-homedir-make feature uncomment the next line
+-#HDIRMAKE=-DAUTOHOMEDIRMAKE
++HDIRMAKE=-DAUTOHOMEDIRMAKE
+
+ # on most systems we need this to make auth_pop and auth_imap
+ #SHADOWLIBS=-lcrypt
+ # OpenBSD and other Systems do not have libcrypt, so comment the line out
+ # if you get linking problems.
+ # To use shadow passwords under some Linux OS, uncomment the next two lines.
+-#SHADOWLIBS=-lcrypt -lshadow
+-#SHADOWOPTS=-DPW_SHADOW
++SHADOWLIBS=-lcrypt -lshadow
++SHADOWOPTS=-DPW_SHADOW
+ # To use shadow passwords under Solaris, uncomment the SHADOWOPTS line.
+
+ # to enable the possibility to log and debug imap and pop uncoment the
diff --git a/mail-mta/qmail-ldap/files/homedir.patch.bz2 b/mail-mta/qmail-ldap/files/homedir.patch.bz2
new file mode 100644
index 000000000000..a3bc67e6fd92
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/homedir.patch.bz2
Binary files differ
diff --git a/mail-mta/qmail-ldap/files/qmail-control b/mail-mta/qmail-ldap/files/qmail-control
new file mode 100644
index 000000000000..6c75af2c8ad7
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/qmail-control
@@ -0,0 +1,30 @@
+#!/sbin/runscript
+# Copyright 1999-2003 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License, v2 or later
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/files/qmail-control,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+opts="start stop restart reload"
+
+start() {
+ ebegin "Starting qmail mta ..."
+ svc -u /var/qmail/supervise/*
+ eend $?
+ ebegin "Starting qmail mta logging ..."
+ svc -u /var/qmail/supervise/*/log
+ eend $?
+}
+
+stop() {
+ ebegin "Stopping qmail mta ..."
+ svc -d /var/qmail/supervise/*
+ eend $?
+ ebegin "Stopping qmail mta logging ..."
+ svc -d /var/qmail/supervise/*/log
+ eend $?
+}
+
+reload() {
+ ebegin "Reloading 'locals' and 'virtualdomains' control files."
+ svc -h /var/qmail/supervise/qmail-send
+ eend $?
+}
diff --git a/mail-mta/qmail-ldap/files/qmail-link-sync-gentoo.patch b/mail-mta/qmail-ldap/files/qmail-link-sync-gentoo.patch
new file mode 100644
index 000000000000..ec67d553c73e
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/qmail-link-sync-gentoo.patch
@@ -0,0 +1,55 @@
+diff -u qmail-1.03/qmail-local.c qmail-1.03-linksync/qmail-local.c
+--- qmail-1.03/qmail-local.c 2004-01-09 13:48:14.000000000 -0800
++++ qmail-1.03-linksync/qmail-local.c 2004-01-09 13:54:25.041334954 -0800
+@@ -1,5 +1,6 @@
+ #include <sys/types.h>
+ #include <sys/stat.h>
++#include <fcntl.h>
+ #include <unistd.h>
+ #include "readwrite.h"
+ #include "sig.h"
+@@ -159,6 +160,9 @@
+ }
+
+ if (link(fntmptph,fnnewtph) == -1) goto fail;
++ if ((fd = open(fnnewtph, O_RDONLY)) < 0 ||
++ fsync(fd) < 0 || close(fd) < 0) goto fail;
++
+ /* if it was error_exist, almost certainly successful; i hate NFS */
+ tryunlinktmp(); _exit(0);
+
+diff -u qmail-1.03/qmail-queue.c qmail-1.03-linksync/qmail-queue.c
+--- qmail-1.03/qmail-queue.c 2004-01-09 13:48:14.000000000 -0800
++++ qmail-1.03-linksync/qmail-queue.c 2004-01-09 13:53:10.766069219 -0800
+@@ -1,5 +1,6 @@
+ #include <sys/types.h>
+ #include <sys/stat.h>
++#include <fcntl.h>
+ #include <unistd.h>
+ #include "readwrite.h"
+ #include "sig.h"
+@@ -172,6 +173,7 @@
+ {
+ unsigned int len;
+ char ch;
++ int fd;
+ #ifdef BIGBROTHER
+ unsigned int xlen, n;
+ char *x;
+@@ -222,6 +224,7 @@
+ #endif
+
+ if (link(pidfn,messfn) == -1) die(64);
++ if ((fd = open(messfn, O_RDONLY)) < 0 || fsync(fd) < 0 || close(fd) < 0) die(64);
+ if (unlink(pidfn) == -1) die(63);
+ flagmademess = 1;
+
+@@ -312,6 +315,8 @@
+ if (fsync(intdfd) == -1) die_write();
+
+ if (link(intdfn,todofn) == -1) die(66);
++ if ((fd = open(todofn, O_RDONLY)) < 0 ||
++ fsync(fd) < 0 || close(fd) < 0) die(66);
+
+ triggerpull();
+ return 0;
diff --git a/mail-mta/qmail-ldap/files/qmail-linksync.patch.bz2 b/mail-mta/qmail-ldap/files/qmail-linksync.patch.bz2
new file mode 100644
index 000000000000..e758ba32fced
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/qmail-linksync.patch.bz2
Binary files differ
diff --git a/mail-mta/qmail-ldap/files/qmail-queue.patch.bz2 b/mail-mta/qmail-ldap/files/qmail-queue.patch.bz2
new file mode 100644
index 000000000000..9f839f8209bf
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/qmail-queue.patch.bz2
Binary files differ
diff --git a/mail-mta/qmail-ldap/files/rc b/mail-mta/qmail-ldap/files/rc
new file mode 100644
index 000000000000..a7bbdc986766
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/rc
@@ -0,0 +1,4 @@
+#!/bin/sh
+
+exec env - PATH="/var/qmail/bin:$PATH" \
+ qmail-start "`cat /var/qmail/control/defaultdelivery`"
diff --git a/mail-mta/qmail-ldap/files/samples.ldif b/mail-mta/qmail-ldap/files/samples.ldif
new file mode 100644
index 000000000000..c1a77c4d97ca
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/samples.ldif
@@ -0,0 +1,32 @@
+#ldapauth, better to use this than your rootdn for security reasons
+dn: uid=ldapauth,ou=People,dc=yhourhost,dc=net
+uid: ldapauth
+cn: ldapuath
+objectClass: account
+objectClass: posixAccount
+objectClass: top
+objectClass: shadowAccount
+shadowLastChange: 12116
+loginShell: /bin/true
+uidNumber: 11184
+gidNumber: 2110
+homeDirectory: /var/qmail/maildirs/
+gecos: ldap authorization,,,
+userPassword: libcrypt_format
+
+#sample user dn
+dn: uid=denverj ,ou=people,dc=yourhost,dc=net
+objectClass: top
+objectClass: inetOrgPerson
+objectClass: qmailUser
+objectClass: person
+cn: John Denver
+givenName: denverj
+sn: denverj
+uid: denverj
+mail: denverj@yourhost.net
+mailMessageStore: /var/qmail/maildirs/denverj/Maildir/
+nohomeDirectory: /var/qmail/maildirs/denverj/
+mailAlternateAddress: denverj@alias.host.net
+userPassword: libcrypt_format
+
diff --git a/mail-mta/qmail-ldap/files/supervise/run-qmailpop3d b/mail-mta/qmail-ldap/files/supervise/run-qmailpop3d
new file mode 100644
index 000000000000..f744746def37
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/supervise/run-qmailpop3d
@@ -0,0 +1,13 @@
+#!/bin/sh
+LL=`head -n1 /var/qmail/control/qmail-pop3d-loglevel`
+SL=`head -n1 /var/qmail/control/qmail-pop3d-softlimit`
+HOSTNAME=`head -n1 /var/qmail/control/me`
+exec \
+ env MAILDIR=Maildir \
+ env LOGLEVEL=$LL \
+ /usr/bin/softlimit -m $SL \
+ /usr/bin/softlimit -m 20000000 \
+ /usr/bin/tcpserver -H -R -c100 0 110 \
+ /var/qmail/bin/qmail-popup \
+ $HOSTNAME /var/qmail/bin/auth_pop \
+ /var/qmail/bin/qmail-pop3d $MAILDIR 2>&1
diff --git a/mail-mta/qmail-ldap/files/supervise/run-qmailpop3dlog b/mail-mta/qmail-ldap/files/supervise/run-qmailpop3dlog
new file mode 100644
index 000000000000..9c279a32d55f
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/supervise/run-qmailpop3dlog
@@ -0,0 +1,3 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s10000000 \
+/var/log/qmail/qmail-pop3d
diff --git a/mail-mta/qmail-ldap/files/supervise/run-qmailsend b/mail-mta/qmail-ldap/files/supervise/run-qmailsend
new file mode 100644
index 000000000000..8dbd3adf524f
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/supervise/run-qmailsend
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /var/qmail/rc
diff --git a/mail-mta/qmail-ldap/files/supervise/run-qmailsendlog b/mail-mta/qmail-ldap/files/supervise/run-qmailsendlog
new file mode 100644
index 000000000000..5ff50d1e7711
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/supervise/run-qmailsendlog
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-send
diff --git a/mail-mta/qmail-ldap/files/supervise/run-qmailsmtpd b/mail-mta/qmail-ldap/files/supervise/run-qmailsmtpd
new file mode 100644
index 000000000000..b9ddd77050ec
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/supervise/run-qmailsmtpd
@@ -0,0 +1,6 @@
+#!/bin/sh
+QMAILDUID=`id -u qmaild`
+NOFILESGID=`id -g qmaild`
+exec /usr/bin/softlimit -m 8000000 \
+ /usr/bin/tcpserver -H -R -v -p -x /etc/tcp.smtp.cdb \
+ -u $QMAILDUID -g $NOFILESGID 0 smtp rblsmtpd /var/qmail/bin/qmail-smtpd /var/qmail/bin/auth_smtp /usr/bin/true 2>&1
diff --git a/mail-mta/qmail-ldap/files/supervise/run-qmailsmtpdlog b/mail-mta/qmail-ldap/files/supervise/run-qmailsmtpdlog
new file mode 100644
index 000000000000..2d9546146583
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/supervise/run-qmailsmtpdlog
@@ -0,0 +1,2 @@
+#!/bin/sh
+exec /usr/bin/setuidgid qmaill /usr/bin/multilog t s2500000 /var/log/qmail/qmail-smtpd
diff --git a/mail-mta/qmail-ldap/files/tcp.pop3.sample b/mail-mta/qmail-ldap/files/tcp.pop3.sample
new file mode 100644
index 000000000000..55df788cf074
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/tcp.pop3.sample
@@ -0,0 +1,6 @@
+# to update the database after changing this file, run:
+# tcprules /etc/tcprules.d/tcp.qmail-pop3.cdb /etc/tcprules.d/.tcp.qmail-pop3.tmp < /etc/tcprules.d/tcp.qmail-pop3
+# Allow any client to connect to us via POP3
+# If people are abusing POP3 such as denial-of-service on POP3,
+# you can add their ips here to block them out
+:allow
diff --git a/mail-mta/qmail-ldap/files/tcp.qmqp.sample b/mail-mta/qmail-ldap/files/tcp.qmqp.sample
new file mode 100644
index 000000000000..da21632c950e
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/tcp.qmqp.sample
@@ -0,0 +1,8 @@
+# to update the database after changing this file, run:
+# tcprules /etc/tcprules.d/tcp.qmail-qmqp.cdb /etc/tcprules.d/.tcp.qmail-qmqp.tmp < /etc/tcprules.d/tcp.qmail-qmqp
+# QMQP is a bulk protocol
+# and we don't want spam to ever come by it
+# and it is intended to go between a few servers only
+# so we don't trust any default people with it
+# see /etc/tcprules.d/tcp.qmail-smtp for more info
+:deny
diff --git a/mail-mta/qmail-ldap/files/tcp.qmtp.sample b/mail-mta/qmail-ldap/files/tcp.qmtp.sample
new file mode 100644
index 000000000000..d72ac985ac9f
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/tcp.qmtp.sample
@@ -0,0 +1,8 @@
+# to update the database after changing this file, run:
+# tcprules /etc/tcprules.d/tcp.qmail-qmtp.cdb /etc/tcprules.d/.tcp.qmail-qmtp.tmp < /etc/tcprules.d/tcp.qmail-qmtp
+# We trust QMTP connections just as SMTP by default
+# see /etc/tcprules.d/tcp.qmail-smtp for more info
+# allow relaying from localhost
+127.0.0.1:allow,RELAYCLIENT="",RBLSMTPD=""
+# everybody else is not allowed to relay, and is subject to RBLSMTPD checks
+:allow
diff --git a/mail-mta/qmail-ldap/files/tcp.smtp.sample b/mail-mta/qmail-ldap/files/tcp.smtp.sample
new file mode 100644
index 000000000000..a8e8d7a75fca
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/tcp.smtp.sample
@@ -0,0 +1,83 @@
+# to update the database after changing this file, run:
+# tcprules /etc/tcprules.d/tcp.qmail-smtp.cdb /etc/tcprules.d/.tcp.qmail-smtp.tmp < /etc/tcprules.d/tcp.qmail-smtp
+#------------------------------------------------------
+# DESCRIPTION OF THE RULES TO REMIND ME OF HOW THIS FILE WORKS
+#
+# If you set 'allow', this means that our mail server will allow
+# the specified IP range to make a TCP connection to our server
+#
+# If you set 'deny', this means that our mail server will not allow
+# the specified IP range to make a TCP connection to our server
+#
+# If you set RELAYCLIENT="", this means that the listed IP range is
+# allowed to relay mail through our server
+#
+# If you dont set RELAYCLIENT="", this means that the listed IP range
+# will not be able to relay mail through our server
+#
+# If you set RBLSMTPD="", this means that the listed IP ranges will
+# not be checked against any of the RBL databases
+#
+# If you set RBLSMTPD="some text here", this means that an RBL lookup
+# wont be performed, but the mail will be rejected with the specified
+# text as a 4xx temp error message
+#
+# If you set RBLSMTPD="-some text here", this means that an RBL lookup
+# wont be performed, but the mail will be rejected with the specified
+# text as a 5xx perm error message
+#
+# If you do not set RBLSMTPD="" or ="some text", then an RBL lookup
+# will be performed. If the lookup is successful, then RBLSMTPD will
+# return your custom error message (as specified in the -r parameter
+# in smtpd supervise script)
+#
+#-----------------------------------------------------
+# HERE ARE THE RULES! :
+#-----------------------------------------------------
+# BYPASS OPEN RELAY CHECKING FOR THESE IPS :
+#
+# These IPs are ones that we have setup so that they arent RBL checked.
+# We have done this because these particular servers are RBL listed,
+# and for whatever reason they can't/won't fix their open relay problem,
+# and we still want to be able to receive mail from them.
+#
+# reminder text goes here for this entry so we know the story...
+#111.111.111.111:allow,RBLSMTPD=""
+# reminder text goes here for this entry so we know the story...
+#222.222.222.222:allow,RBLSMTPD=""
+#
+#-----------------------------------------------------------------
+# DONT ALLOW THESE IPS TO SEND MAIL TO US :
+#
+# mailXX.offermail.net connecting regularly and sending invalid
+# format messages causing exit with status 256 (bare linefeed normally)
+# entry added 15/12/2001
+# after looking at the mail coming from these servers it was found to be spam
+#216.242.75.100-116:allow,RBLSMTPD="-Connections from this IP have been banned."
+#
+# heaps of spam from replyto of *@freeamateurhotties.com dec2001
+#64.228.127.:allow,RBLSMTPD="-Connections refused due to spam from freeamateurhotties.com"
+#154.20.94.:allow,RBLSMTPD="-Connections refused due to spam from freeamateurhotties.com"
+#209.151.132.:allow,RBLSMTPD="-Connections refused due to spam from freeamateurhotties.com"
+#216.18.85.:allow,RBLSMTPD="-Connections refused due to spam from freeamateurhotties.com"
+#
+#-----------------------------------------------------------------
+# ALLOW THESE IPS TO RELAY MAIL THROUGH OUR SERVER
+#
+# Local class-c's from our LAN are allowed to relay,
+# and we wont bother doing any RBL checking.
+#123.123.123.:allow,RELAYCLIENT="",RBLSMTPD=""
+#123.111.111.:allow,RELAYCLIENT="",RBLSMTPD=""
+#
+# Connections from localhost are allowed to relay
+# (because the WebMail server runs on localhost),
+# and obviously there is no point trying to perform an RBL check.
+127.0.0.1:allow,RELAYCLIENT="",RBLSMTPD=""
+#
+#-----------------------------------------------------------------
+# ALLOW EVERYONE ELSE TO SEND US MAIL
+#
+# Everyone else can make connections to our server,
+# but not allowed to relay
+# RBL lookups are performed
+:allow
diff --git a/mail-mta/qmail-ldap/files/tls.patch.bz2 b/mail-mta/qmail-ldap/files/tls.patch.bz2
new file mode 100644
index 000000000000..7534c54789d9
--- /dev/null
+++ b/mail-mta/qmail-ldap/files/tls.patch.bz2
Binary files differ
diff --git a/mail-mta/qmail-ldap/metadata.xml b/mail-mta/qmail-ldap/metadata.xml
new file mode 100644
index 000000000000..9160697739bc
--- /dev/null
+++ b/mail-mta/qmail-ldap/metadata.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <herd>net-mail</herd>
+ <maintainer>
+ <email>sj7trunks@gentoo.org</email>
+ <description>qmail-ldap maintainer</description>
+ </maintainer>
+ <maintainer>
+ <email>robbat2@gentoo.org</email>
+ <name>Robin H. Johnson</name>
+ <description>maintainer for the standard qmail part</description>
+ </maintainer>
+</pkgmetadata>
diff --git a/mail-mta/qmail-ldap/qmail-ldap-1.03-r1.ebuild b/mail-mta/qmail-ldap/qmail-ldap-1.03-r1.ebuild
new file mode 100644
index 000000000000..9357e83d9e17
--- /dev/null
+++ b/mail-mta/qmail-ldap/qmail-ldap-1.03-r1.ebuild
@@ -0,0 +1,350 @@
+# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/qmail-ldap-1.03-r1.ebuild,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+IUSE="ssl"
+
+inherit eutils
+
+S=${WORKDIR}/qmail-${PV}
+
+DESCRIPTION="A modern replacement for sendmail which uses maildirs"
+HOMEPAGE="http://www.qmail.org/
+ http://www.jedi.claranet.fr/qmail-tuning.html
+ http://iain.cx/unix/qmail/mysql.php
+ http://www.nrg4u.com/"
+SRC_URI="http://cr.yp.to/software/qmail-1.03.tar.gz
+ http://www.qmail.org/big-todo.103.patch
+ http://www.qmail.org/big-concurrency.patch
+ http://www.ckdhr.com/ckd/qmail-103.patch
+ http://www.lifewithqmail.org/ldap/patches/smtp-auth/smtp-auth-20030301.patch
+ http://www.suspectclass.com/~sgifford/qmail/qmail-0.0.0.0.patch
+ http://www.nrg4u.com/qmail/qmail-ldap-1.03-20020901.patch.gz"
+
+DEPEND="virtual/glibc
+ net-nds/openldap
+ sys-apps/groff
+ >=sys-apps/ucspi-tcp-0.88
+ >=net-mail/checkpassword-0.90
+ >=net-nds/openldap-2.0.25-r2
+ ssl? ( >=dev-libs/openssl-0.9.6e )"
+
+RDEPEND="!virtual/mta
+ virtual/glibc
+ sys-apps/groff
+ >=net-nds/openldap-2.0.25-r2
+ >=sys-apps/ucspi-tcp-0.88
+ >=sys-apps/daemontools-0.76-r1
+ >=net-mail/checkpassword-0.90
+ >=net-mail/dot-forward-0.71"
+
+PROVIDE="virtual/mta
+ virtual/mda"
+
+SLOT="0"
+LICENSE="as-is"
+KEYWORDS="~x86 -ppc -sparc"
+
+src_unpack() {
+
+ unpack qmail-1.03.tar.gz
+
+ unpack qmail-ldap-1.03-20020901.patch.gz
+
+ cd ${S}
+
+ # a patch for faster queue processing
+ epatch ${DISTDIR}/big-todo.103.patch || die "big-todo patch failed"
+
+ #Suppprt for XFS and reiserfs
+ epatch ${FILESDIR}/qmail-linksync.patch.bz2 || die "linksync patch failed"
+
+ #used for plugging in qmail-scanner with SpamAssasin
+ epatch ${FILESDIR}/qmail-queue.patch.bz2 || die "qmail queue patch failed"
+
+ #main ldap patch
+ epatch ${WORKDIR}/qmail-ldap-1.03-20020901.patch || die "ldap patch failed"
+
+ #define 0.0.0.0 as local system/network
+ epatch ${DISTDIR}/qmail-0.0.0.0.patch || die "0.0.0.0 patch did not apply"
+
+ # Let the system decide how to define errno
+ epatch ${FILESDIR}/errno.patch.bz2
+
+ # AUTOHOME DIR MAKE PATCH
+ epatch ${FILESDIR}/homedir.patch.bz2 || die "Homedir patch did not apply"
+
+ #SMTP_AUTH PATCH
+ epatch ${DISTDIR}/smtp-auth-20030301.patch || die "SMTP_AUTH patch did not apply"
+
+ if [ `use ssl` ]; then
+ use ssl && { epatch ${FILESDIR}/tls.patch.bz2 || die "tls+auth patch failed"; }
+ fi
+
+ echo "gcc ${CFLAGS}" > conf-cc
+ echo "gcc" > conf-ld
+ echo "500" > conf-spawn
+
+}
+
+src_compile() {
+
+ cd ${S}
+ emake it man qldap|| die
+}
+
+
+
+src_install() {
+
+ cd ${S}
+
+ einfo "Setting up directory hierarchy ..."
+
+ diropts -m 755 -o root -g qmail
+ dodir /var/qmail
+
+ for i in bin boot control
+ do
+ dodir /var/qmail/${i}
+ done
+
+ keepdir /var/qmail/users
+
+ diropts -m 755 -o alias -g qmail
+ dodir /var/qmail/alias
+
+ einfo "Installing the qmail software ..."
+
+ insopts -o root -g qmail -m 755
+ insinto /var/qmail/boot
+ doins home home+df proc proc+df binm1 binm1+df binm2 binm2+df binm3 binm3+df
+
+ into /usr
+ dodoc ${FILESDIR}/samples.ldif
+ dodoc FAQ UPGRADE SENDMAIL INSTALL* TEST* REMOVE* PIC* SECURITY
+ dodoc SYSDEPS TARGETS THANKS THOUGHTS TODO VERSION
+
+ insopts -o qmailq -g qmail -m 4711
+ insinto /var/qmail/bin
+ doins qmail-queue qmail-queue
+
+ insopts -o root -g qmail -m 700
+ insinto /var/qmail/bin
+ doins qmail-lspawn qmail-start qmail-newu qmail-newmrh
+
+ insopts -o root -g qmail -m 711
+ insinto /var/qmail/bin
+ doins qmail-getpw qmail-local qmail-remote qmail-rspawn \
+ qmail-clean qmail-send splogger qmail-pw2u
+
+ insopts -o root -g qmail -m 755
+ insinto /var/qmail/bin
+ doins qmail-inject predate datemail mailsubj qmail-showctl \
+ qmail-qread qmail-qstat qmail-tcpto qmail-tcpok qmail-pop3d \
+ qmail-popup qmail-qmqpc qmail-qmqpd qmail-qmtpd qmail-smtpd \
+ sendmail tcp-env qreceipt qsmhook qbiff forward preline \
+ condredirect bouncesaying except maildirmake maildir2mbox \
+ maildirwatch qail elq pinq config-fast auth_imap auth_pop \
+ auth_smtp dirmaker
+
+ into /usr
+ for i in *.1 *.5 *.8
+ do
+ doman $i
+ done
+
+ einfo "Creating sendmail replacement ..."
+ diropts -m 755
+ dodir /usr/sbin /usr/lib
+ dosym /var/qmail/bin/sendmail /usr/sbin/sendmail
+ dosym /var/qmail/bin/sendmail /usr/lib/sendmail
+
+ einfo "Setting up the default aliases ..."
+ diropts -m 700 -o alias -g qmail
+ if [ ! -d ${ROOT}/var/qmail/alias/.maildir ] ; then
+ dodir /var/qmail/alias/.maildir
+ for i in cur new tmp
+ do
+ dodir /var/qmail/alias/.maildir/$i
+ done
+ fi
+
+ for i in mailer-daemon postmaster root
+ do
+ touch ${D}/var/qmail/alias/.qmail-${i}
+ fowners alias.qmail /var/qmail/alias/.qmail-${i}
+ done
+
+ einfo "Setting up maildirs by default in the account skeleton ..."
+ diropts -m 755 -o root -g root
+ insinto /etc/skel
+ ${D}/var/qmail/bin/maildirmake ${D}/etc/skel/.maildir
+ newins ${FILESDIR}/dot_qmail .qmail
+ fperms 644 /etc/skel/.qmail
+ insinto /root
+ ${D}/var/qmail/bin/maildirmake ${D}/root/.maildir
+ newins ${FILESDIR}/dot_qmail .qmail
+ fperms 644 /root/.qmail
+
+ einfo "Setting up daemontools ..."
+ insopts -o root -g root -m 755
+ diropts -m 755 -o root -g root
+ dodir /var/qmail/supervise
+ dodir /var/qmail/supervise/qmail-send
+ dodir /var/qmail/supervise/qmail-send/log
+ dodir /var/qmail/supervise/qmail-smtpd
+ dodir /var/qmail/supervise/qmail-smtpd/log
+ dodir /var/qmail/supervise/qmail-pop3d
+ dodir /var/qmail/supervise/qmail-pop3d/log
+ chmod +t ${D}/var/qmail/supervise/qmail-send
+ chmod +t ${D}/var/qmail/supervise/qmail-smtpd
+ chmod +t ${D}/var/qmail/supervise/qmail-pop3d
+ diropts -m 755 -o qmaill
+ keepdir /var/log/qmail /var/log/qmail/qmail-send /var/log/qmail/qmail-smtpd /var/log/qmail/qmail-pop3d
+
+ insinto /var/qmail/supervise/qmail-send
+ newins ${FILESDIR}/supervise/run-qmailsend run
+ insinto /var/qmail/supervise/qmail-send/log
+ newins ${FILESDIR}/supervise/run-qmailsendlog run
+ insinto /var/qmail/supervise/qmail-smtpd
+ newins ${FILESDIR}/supervise/run-qmailsmtpd run
+ insinto /var/qmail/supervise/qmail-smtpd/log
+ newins ${FILESDIR}/supervise/run-qmailsmtpdlog run
+ insinto /var/qmail/supervise/qmail-pop3d
+ newins ${FILESDIR}/supervise/run-qmailpop3d run
+ insinto /var/qmail/supervise/qmail-pop3d/log
+ newins ${FILESDIR}/supervise/run-qmailpop3dlog run
+
+ einfo "Installing the qmail control file ..."
+ exeinto /var/qmail/bin
+ doexe ${FILESDIR}/qmail-control
+
+ einfo "Installing the qmail startup file ..."
+ insinto /var/qmail
+ doins ${FILESDIR}/rc \
+ ${FILESDIR}/control/defaultdomain \
+ ${FILESDIR}/control/defaulthost \
+ ${FILESDIR}/control/dirmaker \
+ ${FILESDIR}/control/ldapbasedn \
+ ${FILESDIR}/control/ldapgid \
+ ${FILESDIR}/control/ldaplocaldelivery \
+ ${FILESDIR}/control/ldaplogin \
+ ${FILESDIR}/control/ldapmessagestore \
+ ${FILESDIR}/control/ldapserver \
+ ${FILESDIR}/control/ldapuid \
+ ${FILESDIR}/control/qmail-pop3d-loglevel \
+ ${FILESDIR}/control/qmail-pop3d-softlimit \
+ ${FILESDIR}/control/qmail-smtpd-softlimit \
+ ${FILESDIR}/control/qmail-start-loglevel
+
+ insopts -o qmaild -g root -m 600
+ insinto /var/qmail/control
+ doins ${FILESDIR}/control/ldappassword
+}
+
+pkg_postinst() {
+
+ einfo "Setting up the message queue hierarchy ..."
+
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/todo
+ install -d -m 700 -o qmailq -g qmail ${ROOT}/var/qmail/queue/pid
+ install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/bounce
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/mess
+
+ for i in 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22
+ do
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/mess/${i}
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/todo/${i}
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/intd/${i}
+ done
+
+ for i in info local remote
+ do
+ install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/${i}
+ done
+
+ for i in 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22
+ do
+ install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/info/${i}
+ install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/local/${i}
+ install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/remote/${i}
+ done
+
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/lock
+
+ dd if=/dev/zero of=${ROOT}/var/qmail/queue/lock/tcpto bs=1024 count=1
+ chmod 644 ${ROOT}/var/qmail/queue/lock/tcpto
+ chown qmailr:qmail ${ROOT}/var/qmail/queue/lock/tcpto
+
+ touch ${ROOT}/var/qmail/queue/lock/sendmutex
+ chmod 600 ${ROOT}/var/qmail/queue/lock/sendmutex
+ chown qmails:qmail ${ROOT}/var/qmail/queue/lock/sendmutex
+
+ if [ ! -p ${ROOT}/var/qmail/queue/lock/trigger ] ; then
+ mkfifo ${ROOT}/var/qmail/queue/lock/trigger
+ chmod 622 ${ROOT}/var/qmail/queue/lock/trigger
+ chown qmails:qmail ${ROOT}/var/qmail/queue/lock/trigger
+ fi
+
+ if [ `getent passwd ldapauth | cut -d: -f1` != ldapauth ]; then
+ useradd -g ldapauth -d /var/qmail/maildirs -s /bin/true -u 11184 ldapauth
+ fi
+
+ if [ `getent group ldapauth | cut -d: -f1` != ldapauth ]; then
+ groupadd ldapauth &>/dev/null
+ fi
+
+ echo -e "\e[32;01m Please do not forget to run, the following syntax :\033[0m"
+ echo -e "\e[32;01m ebuild /var/db/pkg/${CATEGORY}/${PN}-${PV}-${PR}/${PN}-${PV}-${PR}.ebuild config \033[0m"
+ echo -e "\e[32;01m This will setup qmail to run out-of-the-box on your system. \033[0m"
+ echo -e ""
+ echo -e "\e[32;01m To start qmail at boot you have to enable the /etc/init.d/svscan rc file \033[0m"
+ echo -e "\e[32;01m and create the following links : \033[0m"
+ echo -e "\e[32;01m ln -s /var/qmail/supervise/qmail-send /service/qmail-send \033[0m"
+ echo -e "\e[32;01m ln -s /var/qmail/supervise/qmail-smtpd /service/qmail-smtpd \033[0m"
+ echo -e "\e[32;01m ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d \033[0m"
+ echo -e ""
+ echo -e "\e[32;01m NOTE: Please check your /var/qmail/control/ldap* files to match your local \033[0m"
+ echo -e "\e[32;01m ldap settings and add the qmail.schema to your slapd.conf. For sample ldifs,\033[0m"
+ echo -e "\e[32;01m please check /usr/share/doc/${PN}-${PV}-${PR}/samples.ldif.gz \033[0m"
+
+ if [ `use ssl` ]; then
+ echo "Creating a self-signed ssl-cert:"
+ /usr/bin/openssl req -new -x509 -nodes -out /var/qmail/control/servercert.pem -days 366 -keyout /var/qmail/control/servercert.pem
+ chmod 640 /var/qmail/control/servercert.pem
+ chown qmaild:qmail /var/qmail/control/servercert.pem
+ ln -s /var/qmail/control/servercert.pem /var/qmail/control/clientcert.pem
+
+ echo -e "\e[32;01m If You want to have a signed cert, do the following: \033[0m"
+ echo -e "\e[32;01m openssl req -new -nodes -out req.pem \ \033[0m"
+ echo -e "\e[32;01m -keyout /var/qmail/control/servercert.pem \033[0m"
+ echo -e "\e[32;01m chmod 640 /var/qmail/control/servercert.pem \033[0m"
+ echo -e "\e[32;01m chown qmaild:qmail /var/qmail/control/servercert.pem \033[0m"
+ echo -e "\e[32;01m ln -s /var/qmail/control/servercert.pem /var/qmail/control/clientcert.pem \033[0m"
+ echo -e "\e[32;01m Send req.pem to your CA to obtain signed_req.pem, and do: \033[0m"
+ echo -e "\e[32;01m cat signed_req.pem >> /var/qmail/control/servercert.pem \033[0m"
+ fi
+
+}
+
+pkg_config() {
+
+export qhost=`hostname`
+ if [ ${ROOT} = "/" ] ; then
+ if [ ! -f ${ROOT}/var/qmail/control/me ] ; then
+ ${ROOT}/var/qmail/bin/config-fast $qhost
+ fi
+ fi
+
+ echo "Accepting relaying by default from all ips configured on this machine."
+ LOCALIPS=`/sbin/ifconfig | grep inet | cut -d " " -f 12 -s | cut -b 6-20`
+ for ip in $LOCALIPS; do
+ echo "$ip:allow,RELAYCLIENT=\"\",RBLSMTPD=\"\"" >> /etc/tcp.smtp
+ done
+ echo "127.0.0.1:allow,RELAYCLIENT=\"\",RBLSMTPD=\"\"" >> /etc/tcp.smtp
+
+ tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp < /etc/tcp.smtp
+
+}
diff --git a/mail-mta/qmail-ldap/qmail-ldap-1.03-r2.ebuild b/mail-mta/qmail-ldap/qmail-ldap-1.03-r2.ebuild
new file mode 100644
index 000000000000..842187a98ae9
--- /dev/null
+++ b/mail-mta/qmail-ldap/qmail-ldap-1.03-r2.ebuild
@@ -0,0 +1,355 @@
+# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/qmail-ldap-1.03-r2.ebuild,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+IUSE="ssl"
+
+inherit eutils
+
+S=${WORKDIR}/qmail-${PV}
+
+DESCRIPTION="A modern replacement for sendmail which uses maildirs"
+HOMEPAGE="http://www.qmail.org/
+ http://www.jedi.claranet.fr/qmail-tuning.html
+ http://iain.cx/unix/qmail/mysql.php
+ http://www.nrg4u.com/"
+SRC_URI="mirror://qmail/qmail-1.03.tar.gz
+ http://www.suspectclass.com/~sgifford/qmail/qmail-0.0.0.0.patch
+ http://david.acz.org/software/sendmail-flagf.patch
+ http://www.nrg4u.com/qmail/qmail-ldap-1.03-20040101.patch.gz
+ mirror://gentoo/${P}-r2-tls.patch.bz2"
+
+DEPEND="virtual/glibc
+ net-nds/openldap
+ sys-apps/groff
+ >=sys-apps/ucspi-tcp-0.88
+ >=net-mail/checkpassword-0.90
+ >=net-nds/openldap-2.0.25-r2
+ ssl? ( >=dev-libs/openssl-0.9.6e )"
+
+RDEPEND="!virtual/mta
+ virtual/glibc
+ sys-apps/groff
+ >=net-nds/openldap-2.0.25-r2
+ >=sys-apps/ucspi-tcp-0.88
+ >=sys-apps/daemontools-0.76-r1
+ >=net-mail/checkpassword-0.90
+ >=net-mail/dot-forward-0.71"
+
+PROVIDE="virtual/mta
+ virtual/mda"
+
+SLOT="0"
+LICENSE="as-is"
+KEYWORDS="~x86 ~ppc ~sparc"
+
+src_unpack() {
+
+ unpack qmail-1.03.tar.gz
+
+ unpack qmail-ldap-1.03-20040101.patch.gz
+
+ cd ${S}
+
+ #main ldap patch
+ #includes : qmail-queue patch | big todo | errno
+ #qmail-103.patch | qmail-local-tabs.patch | big-concurrency.patch
+ epatch ${WORKDIR}/qmail-ldap-1.03-20040101.patch || die "ldap patch failed"
+
+ #define 0.0.0.0 as local system/network
+ epatch ${DISTDIR}/qmail-0.0.0.0.patch || die "0.0.0.0 patch did not apply"
+
+ #FIXNE
+ # AUTOHOME DIR MAKE AND FEATURES PATCH
+ epatch ${FILESDIR}/gentoo.patch || die "Homedir patch did not apply"
+
+ # Account for Linux filesystems lack of a synchronus link()
+ epatch ${FILESDIR}/qmail-link-sync-gentoo.patch
+
+ # make the qmail 'sendmail' binary behave like sendmail's for -f
+ epatch ${DISTDIR}/sendmail-flagf.patch
+
+ # This will make the emails headers be written in localtime rather than GMT
+ # If you really want, uncomment it yourself, as mail really should be in GMT
+ #epatch ${DISTDIR}/qmail-date-localtime.patch.txt
+
+ if [ `use ssl` ]; then
+ epatch ${DISTDIR}/${P}-r2-tls.patch.bz2 || die "tls+auth patch failed"
+ fi
+
+ echo "gcc ${CFLAGS}" > conf-cc
+ echo "gcc" > conf-ld
+ echo "500" > conf-spawn
+
+}
+
+src_compile() {
+
+ cd ${S}
+ emake it man ldap|| die
+}
+
+
+
+src_install() {
+
+ cd ${S}
+
+ einfo "Setting up directory hierarchy ..."
+
+ diropts -m 755 -o root -g qmail
+ dodir /var/qmail
+
+ for i in bin boot control
+ do
+ dodir /var/qmail/${i}
+ done
+
+ keepdir /var/qmail/users
+
+ diropts -m 755 -o alias -g qmail
+ dodir /var/qmail/alias
+
+ einfo "Installing the qmail software ..."
+
+ insopts -o root -g qmail -m 755
+ insinto /var/qmail/boot
+ doins home home+df proc proc+df binm1 binm1+df binm2 binm2+df binm3 binm3+df
+
+ into /usr
+ dodoc ${FILESDIR}/${PV}-${PR}/samples.ldif
+ dodoc FAQ UPGRADE SENDMAIL INSTALL* TEST* REMOVE* PIC* SECURITY
+ dodoc SYSDEPS TARGETS THANKS THOUGHTS TODO VERSION
+
+ insopts -o qmailq -g qmail -m 4711
+ insinto /var/qmail/bin
+ doins qmail-queue qmail-queue
+
+ insopts -o root -g qmail -m 700
+ insinto /var/qmail/bin
+ doins qmail-lspawn qmail-start qmail-newu qmail-newmrh
+
+ insopts -o root -g qmail -m 711
+ insinto /var/qmail/bin
+ doins qmail-getpw qmail-local qmail-remote qmail-rspawn \
+ qmail-clean qmail-send splogger qmail-pw2u
+
+ insopts -o root -g qmail -m 755
+ insinto /var/qmail/bin
+ doins qmail-inject predate datemail mailsubj qmail-showctl \
+ qmail-qread qmail-qstat qmail-tcpto qmail-tcpok qmail-pop3d \
+ qmail-popup qmail-qmqpc qmail-qmqpd qmail-qmtpd qmail-smtpd \
+ sendmail tcp-env qreceipt qsmhook qbiff forward preline \
+ condredirect bouncesaying except maildirmake maildir2mbox \
+ maildirwatch qail elq pinq config-fast auth_imap auth_pop \
+ auth_smtp dirmaker qmail-ldaplookup qmail-todo
+
+ into /usr
+ for i in *.1 *.5 *.8
+ do
+ doman $i
+ done
+
+ einfo "Creating sendmail replacement ..."
+ diropts -m 755
+ dodir /usr/sbin /usr/lib
+ dosym /var/qmail/bin/sendmail /usr/sbin/sendmail
+ dosym /var/qmail/bin/sendmail /usr/lib/sendmail
+
+ einfo "Setting up the default aliases ..."
+ diropts -m 700 -o alias -g qmail
+ if [ ! -d ${ROOT}/var/qmail/alias/.maildir ] ; then
+ dodir /var/qmail/alias/.maildir
+ for i in cur new tmp
+ do
+ dodir /var/qmail/alias/.maildir/$i
+ done
+ fi
+
+ for i in mailer-daemon postmaster root
+ do
+ touch ${D}/var/qmail/alias/.qmail-${i}
+ fowners alias.qmail /var/qmail/alias/.qmail-${i}
+ done
+
+ einfo "Setting up maildirs by default in the account skeleton ..."
+ diropts -m 755 -o root -g root
+ insinto /etc/skel
+ ${D}/var/qmail/bin/maildirmake ${D}/etc/skel/.maildir
+ newins ${FILESDIR}/dot_qmail .qmail
+ fperms 644 /etc/skel/.qmail
+ insinto /root
+ ${D}/var/qmail/bin/maildirmake ${D}/root/.maildir
+ newins ${FILESDIR}/dot_qmail .qmail
+ fperms 644 /root/.qmail
+
+ einfo "Setting up daemontools ..."
+ insopts -o root -g root -m 755
+ diropts -m 755 -o root -g root
+ dodir /var/qmail/supervise
+ dodir /var/qmail/supervise/qmail-send
+ dodir /var/qmail/supervise/qmail-send/log
+ dodir /var/qmail/supervise/qmail-smtpd
+ dodir /var/qmail/supervise/qmail-smtpd/log
+ dodir /var/qmail/supervise/qmail-pop3d
+ dodir /var/qmail/supervise/qmail-pop3d/log
+ chmod +t ${D}/var/qmail/supervise/qmail-send
+ chmod +t ${D}/var/qmail/supervise/qmail-smtpd
+ chmod +t ${D}/var/qmail/supervise/qmail-pop3d
+ diropts -m 755 -o qmaill
+ keepdir /var/log/qmail /var/log/qmail/qmail-send /var/log/qmail/qmail-smtpd /var/log/qmail/qmail-pop3d
+
+ insinto /var/qmail/supervise/qmail-send
+ newins ${FILESDIR}/supervise/run-qmailsend run
+ insinto /var/qmail/supervise/qmail-send/log
+ newins ${FILESDIR}/supervise/run-qmailsendlog run
+ insinto /var/qmail/supervise/qmail-smtpd
+ newins ${FILESDIR}/supervise/run-qmailsmtpd run
+ insinto /var/qmail/supervise/qmail-smtpd/log
+ newins ${FILESDIR}/supervise/run-qmailsmtpdlog run
+ insinto /var/qmail/supervise/qmail-pop3d
+ newins ${FILESDIR}/supervise/run-qmailpop3d run
+ insinto /var/qmail/supervise/qmail-pop3d/log
+ newins ${FILESDIR}/supervise/run-qmailpop3dlog run
+
+ einfo "Installing the qmail control file ..."
+ exeinto /var/qmail/bin
+ doexe ${FILESDIR}/qmail-control
+
+ einfo "Installing the qmail startup file ..."
+ insinto /var/qmail
+ doins ${FILESDIR}/rc \
+
+ einfo "Installing the qmail configuration file ..."
+ insinto /var/qmail/control
+ insopts -o root -g root -m 644
+ doins ${FILESDIR}/control/defaultdomain \
+ ${FILESDIR}/control/defaulthost \
+ ${FILESDIR}/control/dirmaker \
+ ${FILESDIR}/control/ldapbasedn \
+ ${FILESDIR}/control/ldapgid \
+ ${FILESDIR}/control/ldaplocaldelivery \
+ ${FILESDIR}/control/ldaplogin \
+ ${FILESDIR}/control/ldapmessagestore \
+ ${FILESDIR}/control/ldapserver \
+ ${FILESDIR}/control/ldapuid \
+ ${FILESDIR}/control/qmail-pop3d-loglevel \
+ ${FILESDIR}/control/qmail-pop3d-softlimit \
+ ${FILESDIR}/control/qmail-smtpd-softlimit \
+ ${FILESDIR}/control/qmail-start-loglevel
+
+ insopts -o qmaild -g root -m 600
+ insinto /var/qmail/control
+ doins ${FILESDIR}/control/ldappassword
+
+ einfo "Installing the qmail.schema ..."
+ insinto /etc/openldap/schema
+ doins qmail.schema
+}
+
+pkg_postinst() {
+
+ einfo "Setting up the message queue hierarchy ..."
+
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/todo
+ install -d -m 700 -o qmailq -g qmail ${ROOT}/var/qmail/queue/pid
+ install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/bounce
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/mess
+
+ for i in 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22
+ do
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/mess/${i}
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/todo/${i}
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/intd/${i}
+ done
+
+ for i in info local remote
+ do
+ install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/${i}
+ done
+
+ for i in 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22
+ do
+ install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/info/${i}
+ install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/local/${i}
+ install -d -m 700 -o qmails -g qmail ${ROOT}/var/qmail/queue/remote/${i}
+ done
+
+ install -d -m 750 -o qmailq -g qmail ${ROOT}/var/qmail/queue/lock
+
+ dd if=/dev/zero of=${ROOT}/var/qmail/queue/lock/tcpto bs=1024 count=1
+ chmod 644 ${ROOT}/var/qmail/queue/lock/tcpto
+ chown qmailr:qmail ${ROOT}/var/qmail/queue/lock/tcpto
+
+ touch ${ROOT}/var/qmail/queue/lock/sendmutex
+ chmod 600 ${ROOT}/var/qmail/queue/lock/sendmutex
+ chown qmails:qmail ${ROOT}/var/qmail/queue/lock/sendmutex
+
+ if [ ! -p ${ROOT}/var/qmail/queue/lock/trigger ] ; then
+ mkfifo ${ROOT}/var/qmail/queue/lock/trigger
+ chmod 622 ${ROOT}/var/qmail/queue/lock/trigger
+ chown qmails:qmail ${ROOT}/var/qmail/queue/lock/trigger
+ fi
+
+ if [ `getent passwd ldapauth | cut -d: -f1` != ldapauth ]; then
+ useradd -g ldapauth -d /var/qmail/maildirs -s /bin/true -u 11184 ldapauth
+ fi
+
+ if [ `getent group ldapauth | cut -d: -f1` != ldapauth ]; then
+ groupadd ldapauth &>/dev/null
+ fi
+
+ echo -e "\e[32;01m Please do not forget to run, the following syntax :\033[0m"
+ echo -e "\e[32;01m ebuild /var/db/pkg/${CATEGORY}/${PN}-${PV}-${PR}/${PN}-${PV}-${PR}.ebuild config \033[0m"
+ echo -e "\e[32;01m This will setup qmail to run out-of-the-box on your system. \033[0m"
+ echo -e ""
+ echo -e "\e[32;01m To start qmail at boot you have to enable the /etc/init.d/svscan rc file \033[0m"
+ echo -e "\e[32;01m and create the following links : \033[0m"
+ echo -e "\e[32;01m ln -s /var/qmail/supervise/qmail-send /service/qmail-send \033[0m"
+ echo -e "\e[32;01m ln -s /var/qmail/supervise/qmail-smtpd /service/qmail-smtpd \033[0m"
+ echo -e "\e[32;01m ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d \033[0m"
+ echo -e ""
+ echo -e "\e[32;01m NOTE: Please check your /var/qmail/control/ldap* files to match your local \033[0m"
+ echo -e "\e[32;01m ldap settings and add the qmail.schema along with \"allow bind_v2\" to your \033[0m"
+ echo -e "\e[32;01m slapd.conf. For sample ldifs, please check \033[0m"
+ echo -e "\e[32;01m /usr/share/doc/${PN}-${PV}-${PR}/samples.ldif.gz \033[0m"
+
+ if [ `use ssl` ]; then
+ echo "Creating a self-signed ssl-cert:"
+ /usr/bin/openssl req -new -x509 -nodes -out /var/qmail/control/servercert.pem -days 366 -keyout /var/qmail/control/servercert.pem
+ chmod 640 /var/qmail/control/servercert.pem
+ chown qmaild:qmail /var/qmail/control/servercert.pem
+ ln -s /var/qmail/control/servercert.pem /var/qmail/control/clientcert.pem
+
+ echo -e "\e[32;01m If You want to have a signed cert, do the following: \033[0m"
+ echo -e "\e[32;01m openssl req -new -nodes -out req.pem \ \033[0m"
+ echo -e "\e[32;01m -keyout /var/qmail/control/servercert.pem \033[0m"
+ echo -e "\e[32;01m chmod 640 /var/qmail/control/servercert.pem \033[0m"
+ echo -e "\e[32;01m chown qmaild:qmail /var/qmail/control/servercert.pem \033[0m"
+ echo -e "\e[32;01m ln -s /var/qmail/control/servercert.pem /var/qmail/control/clientcert.pem \033[0m"
+ echo -e "\e[32;01m Send req.pem to your CA to obtain signed_req.pem, and do: \033[0m"
+ echo -e "\e[32;01m cat signed_req.pem >> /var/qmail/control/servercert.pem \033[0m"
+ fi
+
+}
+
+pkg_config() {
+
+export qhost=`hostname`
+ if [ ${ROOT} = "/" ] ; then
+ if [ ! -f ${ROOT}/var/qmail/control/me ] ; then
+ ${ROOT}/var/qmail/bin/config-fast $qhost
+ fi
+ fi
+
+ echo "Accepting relaying by default from all ips configured on this machine."
+ LOCALIPS=`/sbin/ifconfig | grep inet | cut -d " " -f 12 -s | cut -b 6-20`
+ for ip in $LOCALIPS; do
+ echo "$ip:allow,RELAYCLIENT=\"\",RBLSMTPD=\"\"" >> /etc/tcp.smtp
+ done
+ echo "127.0.0.1:allow,RELAYCLIENT=\"\",RBLSMTPD=\"\"" >> /etc/tcp.smtp
+
+ tcprules /etc/tcp.smtp.cdb /etc/tcp.smtp.tmp < /etc/tcp.smtp
+
+}
diff --git a/mail-mta/qmail-ldap/qmail-ldap-1.03-r3.ebuild b/mail-mta/qmail-ldap/qmail-ldap-1.03-r3.ebuild
new file mode 100644
index 000000000000..26a586c28732
--- /dev/null
+++ b/mail-mta/qmail-ldap/qmail-ldap-1.03-r3.ebuild
@@ -0,0 +1,356 @@
+# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/qmail-ldap-1.03-r3.ebuild,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+IUSE="ssl"
+
+inherit eutils
+
+S=${WORKDIR}/qmail-${PV}
+
+DESCRIPTION="A modern replacement for sendmail which uses maildirs"
+HOMEPAGE="http://www.qmail.org/
+ http://www.jedi.claranet.fr/qmail-tuning.html
+ http://iain.cx/unix/qmail/mysql.php
+ http://www.nrg4u.com/"
+SRC_URI="mirror://qmail/qmail-${PV}.tar.gz
+ http://www.suspectclass.com/~sgifford/qmail/qmail-0.0.0.0.patch
+ http://david.acz.org/software/sendmail-flagf.patch
+ http://www.nrg4u.com/qmail/qmail-ldap-1.03-20040101.patch.gz"
+
+DEPEND="virtual/glibc
+ sys-apps/groff
+ >=net-nds/openldap-2.0.25-r2
+ >=sys-apps/ucspi-tcp-0.88
+ >=net-mail/checkpassword-0.90
+ ssl? ( >=dev-libs/openssl-0.9.6e )"
+
+RDEPEND="!virtual/mta
+ ${DEPEND}
+ >=sys-apps/daemontools-0.76-r1
+ >=net-mail/dot-forward-0.71"
+
+PROVIDE="virtual/mta
+ virtual/mda"
+
+SLOT="0"
+LICENSE="as-is"
+KEYWORDS="~x86 ~ppc ~sparc"
+
+src_unpack() {
+ unpack qmail-1.03.tar.gz
+ unpack qmail-ldap-1.03-20040101.patch.gz
+
+ cd ${S}
+
+ #main ldap patch
+ #includes : qmail-queue patch | big todo | errno
+ #qmail-103.patch | qmail-local-tabs.patch | big-concurrency.patch
+ epatch ${WORKDIR}/qmail-ldap-1.03-20040101.patch || die "ldap patch failed"
+
+ #define 0.0.0.0 as local system/network
+ epatch ${DISTDIR}/qmail-0.0.0.0.patch || die "0.0.0.0 patch did not apply"
+
+ #FIXNE
+ # AUTOHOME DIR MAKE AND FEATURES PATCH
+ epatch ${FILESDIR}/gentoo.patch || die "Homedir patch did not apply"
+
+ # Account for Linux filesystems lack of a synchronus link()
+ epatch ${FILESDIR}/qmail-link-sync-gentoo.patch
+
+ # make the qmail 'sendmail' binary behave like sendmail's for -f
+ epatch ${DISTDIR}/sendmail-flagf.patch
+
+ # This will make the emails headers be written in localtime rather than GMT
+ # If you really want, uncomment it yourself, as mail really should be in GMT
+ #epatch ${DISTDIR}/qmail-date-localtime.patch.txt
+
+ if use ssl; then
+ epatch ${DISTDIR}/${P}-r2-tls.patch.bz2 || die "tls+auth patch failed";
+ fi
+
+ echo -n "${CC} ${CFLAGS}" >${S}/conf-cc
+ echo -n "${CC} ${LDFLAGS}" > ${S}/conf-ld
+ echo "500" > conf-spawn
+
+}
+
+src_compile() {
+ cd ${S}
+ emake it man ldap|| die
+}
+
+
+
+src_install() {
+ cd ${S}
+
+ einfo "Setting up directory hierarchy ..."
+
+ diropts -m 755 -o root -g qmail
+ dodir /var/qmail
+
+ for i in bin boot control
+ do
+ dodir /var/qmail/${i}
+ done
+
+ keepdir /var/qmail/users
+
+ diropts -m 755 -o alias -g qmail
+ dodir /var/qmail/alias
+
+ einfo "Installing the qmail software ..."
+
+ insopts -o root -g qmail -m 755
+ insinto /var/qmail/boot
+ doins home home+df proc proc+df binm1 binm1+df binm2 binm2+df binm3 binm3+df
+
+ into /usr
+ dodoc ${FILESDIR}/1.03-r2/samples.ldif
+ dodoc FAQ UPGRADE SENDMAIL INSTALL* TEST* REMOVE* PIC* SECURITY
+ dodoc SYSDEPS TARGETS THANKS THOUGHTS TODO VERSION
+
+ insopts -o qmailq -g qmail -m 4711
+ insinto /var/qmail/bin
+ doins qmail-queue qmail-queue
+
+ insopts -o root -g qmail -m 700
+ insinto /var/qmail/bin
+ doins qmail-lspawn qmail-start qmail-newu qmail-newmrh
+
+ insopts -o root -g qmail -m 711
+ insinto /var/qmail/bin
+ doins qmail-getpw qmail-local qmail-remote qmail-rspawn \
+ qmail-clean qmail-send splogger qmail-pw2u
+
+ insopts -o root -g qmail -m 755
+ insinto /var/qmail/bin
+ doins qmail-inject predate datemail mailsubj qmail-showctl \
+ qmail-qread qmail-qstat qmail-tcpto qmail-tcpok qmail-pop3d \
+ qmail-popup qmail-qmqpc qmail-qmqpd qmail-qmtpd qmail-smtpd \
+ sendmail tcp-env qreceipt qsmhook qbiff forward preline \
+ condredirect bouncesaying except maildirmake maildir2mbox \
+ maildirwatch qail elq pinq config-fast auth_imap auth_pop \
+ auth_smtp dirmaker qmail-ldaplookup qmail-todo
+
+ into /usr
+ for i in *.1 *.5 *.8
+ do
+ doman $i
+ done
+
+ einfo "Creating sendmail replacement ..."
+ diropts -m 755
+ dodir /usr/sbin /usr/lib
+ dosym /var/qmail/bin/sendmail /usr/sbin/sendmail
+ dosym /var/qmail/bin/sendmail /usr/lib/sendmail
+
+ einfo "Setting up the default aliases ..."
+ diropts -m 700 -o alias -g qmail
+ ${MAILDIRMAKE} ${D}/var/qmail/alias/.maildir
+ # for good measure
+ keepdir /var/qmail/alias/.maildir/{cur,new,tmp}
+
+ for i in mailer-daemon postmaster root
+ do
+ if [ ! -f ${ROOT}/var/qmail/alias/.qmail-${i} ]; then
+ touch ${D}/var/qmail/alias/.qmail-${i}
+ fowners alias:qmail /var/qmail/alias/.qmail-${i}
+ fi
+ done
+
+ einfo "Setting up maildirs by default in the account skeleton ..."
+ diropts -m 755 -o root -g root
+ insinto /etc/skel
+ newins ${FILESDIR}/${PV}-${PR}/dot_qmail .qmail.sample
+ fperms 644 /etc/skel/.qmail.sample
+ ${MAILDIRMAKE} ${D}/etc/skel/.maildir
+ # for good measure
+ keepdir /etc/skel/.maildir/{cur,new,tmp}
+
+ einfo "Setting up all services (send, smtp, qmtp, qmqp, pop3) ..."
+ insopts -o root -g root -m 755
+ diropts -m 755 -o root -g root
+ dodir /var/qmail/supervise
+
+ for i in send smtpd qmtpd qmqpd pop3d; do
+ insopts -o root -g root -m 755
+ diropts -m 755 -o root -g root
+ dodir /var/qmail/supervise/qmail-${i}{,/log}
+ diropts -m 755 -o qmaill
+ keepdir /var/log/qmail/qmail-${i}
+ fperms +t /var/qmail/supervise/qmail-${i}{,/log}
+ insinto /var/qmail/supervise/qmail-${i}
+ newins ${FILESDIR}/${PV}-${PR}/run-qmail${i} run
+ insinto /var/qmail/supervise/qmail-${i}/log
+ newins ${FILESDIR}/${PV}-${PR}/run-qmail${i}log run
+ insinto /etc
+ done
+
+ for i in smtp qmtp qmqp pop3; do
+ if [ -f ${FILESDIR}/tcp.${i}.sample ]; then
+ newins ${FILESDIR}/tcp.${i}.sample /etc/tcp.${i}
+ fi
+ if [ -f ${D}/etc/tcp.${i} ]; then
+ tcprules ${D}/etc/tcp.${i}.cdb ${D}/etc/.tcp.${i}.tmp \
+ < ${D}/etc/tcp.${i}
+ fi
+ done
+
+ einfo "Installing the qmail control file ..."
+ exeinto /var/qmail/bin
+ doexe ${FILESDIR}/qmail-control
+
+ einfo "Installing the qmail startup file ..."
+ insinto /var/qmail
+ doins ${FILESDIR}/rc \
+
+ einfo "Installing the qmail configuration file ..."
+ insinto /var/qmail/control
+ insopts -o root -g root -m 644
+ doins ${FILESDIR}/control/defaultdomain \
+ ${FILESDIR}/control/defaulthost \
+ ${FILESDIR}/control/dirmaker \
+ ${FILESDIR}/control/ldapbasedn \
+ ${FILESDIR}/control/ldapgid \
+ ${FILESDIR}/control/ldaplocaldelivery \
+ ${FILESDIR}/control/ldaplogin \
+ ${FILESDIR}/control/ldapmessagestore \
+ ${FILESDIR}/control/ldapserver \
+ ${FILESDIR}/control/ldapuid \
+ ${FILESDIR}/control/qmail-pop3d-loglevel \
+ ${FILESDIR}/control/qmail-pop3d-softlimit \
+ ${FILESDIR}/control/qmail-smtpd-softlimit \
+ ${FILESDIR}/control/qmail-start-loglevel
+
+ insopts -o qmaild -g root -m 600
+ insinto /var/qmail/control
+ doins ${FILESDIR}/control/ldappassword
+
+ einfo "Installing the qmail.schema ..."
+ insinto /etc/openldap/schema
+ doins qmail.schema
+
+ einfo "Insalling some stock configuration files"
+ insinto /var/qmail/control
+ insopts -o root -g root -m 644
+ doins ${FILESDIR}/${PV}-${PR}/conf-*
+ newins ${FILESDIR}/${PV}-${PR}/dot_qmail defaultdelivery
+ use ssl && doins ${FILESDIR}/${PV}-${PR}/servercert.cnf
+
+ einfo "Configuration sanity checker"
+ into /var/qmail
+ insopts -o root -g root -m 644
+ dobin ${FILESDIR}/${PV}-${PR}/config-sanity-check
+
+ if use ssl; then
+ einfo "SSL Certificate creation script"
+ dobin ${FILESDIR}/${PV}-${PR}/mkservercert
+ einfo "RSA key generation cronjob"
+ insinto /etc/cron.daily
+ doins ${FILESDIR}/${PV}-${PR}/qmail-genrsacert.sh
+ chmod +x ${D}/etc/cron.daily/qmail-genrsacert.sh
+ fi
+}
+
+rootmailfixup() {
+ # so you can check mail as root easily
+ local TMPCMD="ln -sf /var/qmail/alias/.maildir/ ${ROOT}/root/.maildir"
+ if [ -d "${ROOT}/root/.maildir" ] && [ ! -L "${ROOT}/root/.maildir" ] ; then
+ einfo "Previously the qmail ebuilds created /root/.maildir/ but not"
+ einfo "mail was every delivered there. If the directory does not"
+ einfo "contain any mail, please delete it and run:"
+ einfo "${TMPCMD}"
+ else
+ ${TMPCMD}
+ fi
+ chown -R alias:qmail ${ROOT}/var/qmail/alias/.maildir 2>/dev/null
+}
+
+buildtcprules() {
+ for i in smtp qmtp qmqp pop3; do
+ # please note that we don't check if it exists
+ # as we want it to make the cdb files anyway!
+ cat ${ROOT}etc/tcp.${i} 2>/dev/null | tcprules ${ROOT}etc/tcp.${i}.cdb ${ROOT}etc/.tcp.${i}.tmp
+ done
+}
+
+
+pkg_postinst() {
+ einfo "Setting up the message queue hierarchy ..."
+ # queue-fix makes life easy!
+ /var/qmail/bin/queue-fix ${ROOT}/var/qmail/queue >/dev/null
+
+ rootmailfixup
+ buildtcprules
+
+ # for good measure
+ env-update
+
+ if [ `getent passwd ldapauth | cut -d: -f1` != ldapauth ]; then
+ useradd -g ldapauth -d /var/qmail/maildirs -s /bin/true -u 11184 ldapauth
+ fi
+
+ if [ `getent group ldapauth | cut -d: -f1` != ldapauth ]; then
+ groupadd ldapauth &>/dev/null
+ fi
+
+ einfo "Please do not forget to run, the following syntax :"
+ einfo "ebuild /var/db/pkg/${CATEGORY}/${PN}-${PV}-${PR}/${PN}-${PV}-${PR}.ebuild config "
+ einfo "This will setup qmail to run out-of-the-box on your system including SSL. "
+ echo
+ einfo "To start qmail at boot you have to enable the /etc/init.d/svscan rc file "
+ einfo "and create the following links : "
+ einfo "ln -s /var/qmail/supervise/qmail-send /service/qmail-send "
+ einfo "ln -s /var/qmail/supervise/qmail-smtpd /service/qmail-smtpd "
+ einfo "ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d "
+ echo
+ einfo "NOTE: Please check your /var/qmail/control/ldap* files to match your local "
+ einfo "ldap settings and add the qmail.schema along with \"allow bind_v2\" to your "
+ einfo "slapd.conf. For sample ldifs, please check "
+ einfo "/usr/share/doc/${PN}-${PV}-${PR}/samples.ldif.gz "
+
+
+}
+
+pkg_config() {
+
+ # avoid some weird locale problems
+ export LC_ALL="C"
+
+ if [ ${ROOT} = "/" ] ; then
+ if [ ! -f ${ROOT}var/qmail/control/me ] ; then
+ export qhost=`hostname --fqdn`
+ ${ROOT}var/qmail/bin/config-fast $qhost
+ fi
+ else
+ ewarn "Skipping some configuration as it MUST be run on the final host"
+ fi
+
+ einfo "Accepting relaying by default from all ips configured on this machine."
+ LOCALIPS=`/sbin/ifconfig | grep inet | cut -d' ' -f 12 -s | cut -b 6-20`
+ TCPSTRING=":allow,RELAYCLIENT=\"\",RBLSMTPD=\"\""
+ for ip in $LOCALIPS; do
+ myline="${ip}${TCPSTRING}"
+ for proto in smtp qmtp qmqp; do
+ f="${ROOT}etc/tcp.${proto}"
+ egrep -q "${myline}" ${f} || echo "${myline}" >>${f}
+ done
+ done
+
+ buildtcprules
+
+ if use ssl; then
+ ${ROOT}etc/cron.daily/qmail-genrsacert.sh
+ einfo "Creating a self-signed ssl-certificate:"
+ /var/qmail/bin/mkservercert
+ einfo "If you want to have a properly signed certificate "
+ einfo "instead, do the following:"
+ einfo "openssl req -new -nodes -out req.pem \\"
+ einfo "-config /var/qmail/control/servercert.cnf \\"
+ einfo "-keyout /var/qmail/control/servercert.pem"
+ einfo "Send req.pem to your CA to obtain signed_req.pem, and do:"
+ einfo "cat signed_req.pem >> /var/qmail/control/servercert.pem"
+ fi
+}
diff --git a/mail-mta/qmail-ldap/qmail-ldap-1.03-r4.ebuild b/mail-mta/qmail-ldap/qmail-ldap-1.03-r4.ebuild
new file mode 100644
index 000000000000..11b19c0e539f
--- /dev/null
+++ b/mail-mta/qmail-ldap/qmail-ldap-1.03-r4.ebuild
@@ -0,0 +1,378 @@
+# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/mail-mta/qmail-ldap/qmail-ldap-1.03-r4.ebuild,v 1.1 2004/05/30 10:52:45 robbat2 Exp $
+
+IUSE="ssl"
+
+inherit eutils fixheadtails
+
+S=${WORKDIR}/qmail-${PV}
+
+DESCRIPTION="A modern replacement for sendmail which uses maildirs"
+HOMEPAGE="http://www.qmail.org/
+ http://www.jedi.claranet.fr/qmail-tuning.html
+ http://iain.cx/unix/qmail/mysql.php
+ http://www.nrg4u.com/"
+SRC_URI="mirror://qmail/qmail-${PV}.tar.gz
+ http://www.suspectclass.com/~sgifford/qmail/qmail-0.0.0.0.patch
+ http://www.nrg4u.com/qmail/qmail-ldap-1.03-20040401.patch.gz
+ mirror://gentoo/${P}-r2-tls.patch.bz2"
+
+DEPEND="virtual/glibc
+ sys-libs/zlib
+ sys-apps/groff
+ >=net-nds/openldap-2.1.23
+ >=sys-apps/ucspi-tcp-0.88
+ >=net-mail/checkpassword-0.90
+ ssl? ( >=dev-libs/openssl-0.9.6e )
+ >=net-mail/queue-fix-1.4-r1"
+
+
+RDEPEND="!virtual/mta
+ ${DEPEND}
+ >=sys-apps/daemontools-0.76-r1
+ >=net-mail/dot-forward-0.71"
+
+PROVIDE="virtual/mta
+ virtual/mda"
+
+SLOT="0"
+LICENSE="as-is"
+KEYWORDS="~x86 ~ppc ~sparc"
+
+src_unpack() {
+ unpack qmail-1.03.tar.gz
+ unpack qmail-ldap-1.03-20040401.patch.gz
+
+ cd ${S}
+
+ #main ldap patch
+ #includes : qmail-queue patch | big todo | errno
+ #qmail-103.patch | qmail-local-tabs.patch | big-concurrency.patch
+ epatch ${WORKDIR}/qmail-ldap-1.03-20040401.patch || die "ldap patch failed"
+
+ #define 0.0.0.0 as local system/network
+ epatch ${DISTDIR}/qmail-0.0.0.0.patch || die "0.0.0.0 patch did not apply"
+
+ # AUTOHOME DIR MAKE AND FEATURES PATCH
+ epatch ${FILESDIR}/${PV}-${PR}/gentoo.patch || die "Homedir patch did not apply"
+
+ # Account for Linux filesystems lack of a synchronus link()
+ epatch ${FILESDIR}/qmail-link-sync-gentoo.patch || die "linksync patch did not apply"
+
+ # Lets make Aiko Barz very happy with his patch, this allows you to use a
+ # pipe in deliverpath.
+ epatch ${FILESDIR}/${PV}-${PR}/pipehack.patch.bz2 || die "pipehack did not apply correctly"
+
+ # make the qmail 'sendmail' binary behave like sendmail's for -f
+ #BROKEN
+ #epatch ${DISTDIR}/sendmail-flagf.patch
+
+ # This will make the emails headers be written in localtime rather than GMT
+ # If you really want, uncomment it yourself, as mail really should be in GMT
+ #epatch ${DISTDIR}/qmail-date-localtime.patch.txt || die "qmail-date-localtime.patch did not apply"
+
+ if use ssl; then
+ epatch ${FILESDIR}/${PV}-${PR}/tls.patch.bz2 || die "tls+auth patch failed";
+ fi
+
+ echo -n "${CC} ${CFLAGS}" >${S}/conf-cc
+ echo -n "${CC} ${LDFLAGS}" > ${S}/conf-ld
+ echo "500" > conf-spawn
+
+}
+
+src_compile() {
+ cd ${S}
+ emake it man ldap|| die
+}
+
+
+
+src_install() {
+ cd ${S}
+
+ einfo "Setting up directory hierarchy ..."
+
+ diropts -m 755 -o root -g qmail
+ dodir /var/qmail
+
+ for i in bin boot control
+ do
+ dodir /var/qmail/${i}
+ done
+
+ keepdir /var/qmail/users
+
+ diropts -m 755 -o alias -g qmail
+ dodir /var/qmail/alias
+
+ einfo "Installing the qmail software ..."
+
+ insopts -o root -g qmail -m 755
+ insinto /var/qmail/boot
+ doins home home+df proc proc+df binm1 binm1+df binm2 binm2+df binm3 binm3+df
+
+ into /usr
+ dodoc ${FILESDIR}/samples.ldif
+ dodoc FAQ UPGRADE SENDMAIL INSTALL* TEST* REMOVE* PIC* SECURITY
+ dodoc SYSDEPS TARGETS THANKS THOUGHTS TODO VERSION
+
+ insopts -o qmailq -g qmail -m 4711
+ insinto /var/qmail/bin
+ doins qmail-queue
+
+ insopts -o root -g qmail -m 700
+ insinto /var/qmail/bin
+ doins qmail-lspawn qmail-start qmail-newu qmail-newmrh
+
+ insopts -o root -g qmail -m 711
+ insinto /var/qmail/bin
+ doins qmail-getpw qmail-local qmail-remote qmail-rspawn \
+ qmail-clean qmail-send splogger qmail-pw2u
+
+ insopts -o root -g qmail -m 755
+ insinto /var/qmail/bin
+ doins qmail-inject predate datemail mailsubj qmail-showctl \
+ qmail-qread qmail-qstat qmail-tcpto qmail-tcpok qmail-pop3d \
+ qmail-popup qmail-qmqpc qmail-qmqpd qmail-qmtpd qmail-smtpd \
+ sendmail tcp-env qreceipt qsmhook qbiff forward preline \
+ condredirect bouncesaying except maildirmake maildir2mbox \
+ maildirwatch qail elq pinq config-fast auth_imap auth_pop \
+ auth_smtp dirmaker qmail-ldaplookup qmail-todo
+
+ into /usr
+ for i in *.1 *.5 *.8
+ do
+ doman $i
+ done
+
+ einfo "Adding env.d entry for qmail"
+ dodir /etc/env.d
+ insinto /etc/env.d
+ doins ${FILESDIR}/${PV}-${PR}/99qmail
+
+
+ einfo "Creating sendmail replacement ..."
+ diropts -m 755
+ dodir /usr/sbin /usr/lib
+ dosym /var/qmail/bin/sendmail /usr/sbin/sendmail
+ dosym /var/qmail/bin/sendmail /usr/lib/sendmail
+
+ einfo "Setting up the default aliases ..."
+ diropts -m 700 -o alias -g qmail
+ ${D}/var/qmail/bin/maildirmake ${D}/var/qmail/alias/.maildir
+ # for good measure
+ keepdir /var/qmail/alias/.maildir/{cur,new,tmp}
+
+ for i in mailer-daemon postmaster root
+ do
+ if [ ! -f ${ROOT}/var/qmail/alias/.qmail-${i} ]; then
+ touch ${D}/var/qmail/alias/.qmail-${i}
+ fowners alias:qmail /var/qmail/alias/.qmail-${i}
+ fi
+ done
+
+ einfo "Setting up maildirs by default in the account skeleton ..."
+ diropts -m 755 -o root -g root
+ insinto /etc/skel
+ newins ${FILESDIR}/${PV}-${PR}/dot_qmail .qmail.sample
+ fperms 644 /etc/skel/.qmail.sample
+ ${D}/var/qmail/bin/maildirmake ${D}/etc/skel/.maildir
+ # for good measure
+ keepdir /etc/skel/.maildir/{cur,new,tmp}
+
+ einfo "Setting up all services (send, smtp, qmtp, qmqp, pop3) ..."
+ insopts -o root -g root -m 755
+ diropts -m 755 -o root -g root
+ dodir /var/qmail/supervise
+
+ for i in send smtpd qmtpd qmqpd pop3d; do
+ insopts -o root -g root -m 755
+ diropts -m 755 -o root -g root
+ dodir /var/qmail/supervise/qmail-${i}{,/log}
+ diropts -m 755 -o qmaill
+ keepdir /var/log/qmail/qmail-${i}
+ fperms +t /var/qmail/supervise/qmail-${i}{,/log}
+ insinto /var/qmail/supervise/qmail-${i}
+ newins ${FILESDIR}/${PV}-${PR}/run-qmail${i} run
+ insinto /var/qmail/supervise/qmail-${i}/log
+ newins ${FILESDIR}/${PV}-${PR}/run-qmail${i}log run
+ done
+
+ for i in smtp qmtp qmqp pop3; do
+ insopts -o root -groot -m 644
+ diropts -m 755 -o root -g root
+ dodir /etc
+ insinto /etc
+ if [ -f ${FILESDIR}/tcp.${i}.sample ]; then
+ newins ${FILESDIR}/tcp.${i}.sample tcp.${i}
+ fi
+ if [ -f ${D}/etc/tcp.${i} ]; then
+ tcprules ${D}/etc/tcp.${i}.cdb ${D}/etc/.tcp.${i}.tmp \
+ < ${D}/etc/tcp.${i}
+ fi
+ done
+
+ einfo "Installing the qmail control file ..."
+ exeinto /var/qmail/bin
+ doexe ${FILESDIR}/${PV}-${PR}/qmail-control
+
+ einfo "Installing the qmail startup file ..."
+ insopts -o root -g root -m 755
+ insinto /var/qmail
+ doins ${FILESDIR}/${PV}-${PR}/rc \
+
+ einfo "Installing the qmail configuration file ..."
+ insinto /var/qmail/control
+ insopts -o root -g root -m 644
+ doins ${FILESDIR}/control/defaultdomain \
+ ${FILESDIR}/control/defaulthost \
+ ${FILESDIR}/control/dirmaker \
+ ${FILESDIR}/control/ldapbasedn \
+ ${FILESDIR}/control/ldapgid \
+ ${FILESDIR}/control/ldaplocaldelivery \
+ ${FILESDIR}/control/ldaplogin \
+ ${FILESDIR}/control/ldapmessagestore \
+ ${FILESDIR}/control/ldapserver \
+ ${FILESDIR}/control/ldapuid \
+ ${FILESDIR}/control/qmail-pop3d-loglevel \
+ ${FILESDIR}/control/qmail-pop3d-softlimit \
+ ${FILESDIR}/control/qmail-smtpd-softlimit \
+ ${FILESDIR}/control/qmail-start-loglevel
+
+ insopts -o qmaild -g root -m 600
+ insinto /var/qmail/control
+ doins ${FILESDIR}/control/ldappassword
+
+ einfo "Installing the qmail.schema ..."
+ insinto /etc/openldap/schema
+ doins qmail.schema
+
+ einfo "Insalling some stock configuration files"
+ insinto /var/qmail/control
+ insopts -o root -g root -m 644
+ doins ${FILESDIR}/${PV}-${PR}/conf-*
+ newins ${FILESDIR}/${PV}-${PR}/dot_qmail defaultdelivery
+ use ssl && doins ${FILESDIR}/${PV}-${PR}/servercert.cnf
+
+ einfo "Configuration sanity checker"
+ into /var/qmail
+ insopts -o root -g root -m 644
+ dobin ${FILESDIR}/${PV}-${PR}/config-sanity-check
+
+ if use ssl; then
+ einfo "SSL Certificate creation script"
+ dobin ${FILESDIR}/${PV}-${PR}/mkservercert
+ einfo "RSA key generation cronjob"
+ insinto /etc/cron.daily
+ doins ${FILESDIR}/${PV}-${PR}/qmail-genrsacert.sh
+ chmod +x ${D}/etc/cron.daily/qmail-genrsacert.sh
+ fi
+}
+
+rootmailfixup() {
+ # so you can check mail as root easily
+ local TMPCMD="ln -sf /var/qmail/alias/.maildir/ ${ROOT}/root/.maildir"
+ if [ -d "${ROOT}/root/.maildir" ] && [ ! -L "${ROOT}/root/.maildir" ] ; then
+ einfo "Previously the qmail ebuilds created /root/.maildir/ but not"
+ einfo "mail was every delivered there. If the directory does not"
+ einfo "contain any mail, please delete it and run:"
+ einfo "${TMPCMD}"
+ else
+ ${TMPCMD}
+ fi
+ chown -R alias:qmail ${ROOT}/var/qmail/alias/.maildir 2>/dev/null
+}
+
+buildtcprules() {
+ for i in smtp qmtp qmqp pop3; do
+ # please note that we don't check if it exists
+ # as we want it to make the cdb files anyway!
+ cat ${ROOT}etc/tcp.${i} 2>/dev/null | tcprules ${ROOT}etc/tcp.${i}.cdb ${ROOT}etc/.tcp.${i}.tmp
+ done
+}
+
+
+pkg_postinst() {
+ einfo "Setting up the message queue hierarchy ..."
+ # queue-fix makes life easy!
+ /var/qmail/bin/queue-fix ${ROOT}/var/qmail/queue >/dev/null
+
+ rootmailfixup
+ buildtcprules
+
+ # for good measure
+ env-update
+
+ if [ "`getent group ldapauth | cut -d: -f1`" != "ldapauth" ]; then
+ groupadd ldapauth &>/dev/null
+ fi
+
+ if [ "`getent passwd ldapauth | cut -d: -f1`" != "ldapauth" ]; then
+ useradd -g ldapauth -d /var/qmail/maildirs -s /bin/true -u 11184 ldapauth
+ fi
+
+
+ einfo "Please do not forget to run, the following syntax :"
+ einfo "ebuild /var/db/pkg/${CATEGORY}/${PN}-${PV}-${PR}/${PN}-${PV}-${PR}.ebuild config "
+ einfo "This will setup qmail to run out-of-the-box on your system including SSL. "
+ echo
+ einfo "To start qmail at boot you have to enable the /etc/init.d/svscan rc file "
+ einfo "and create the following links : "
+ einfo "ln -s /var/qmail/supervise/qmail-send /service/qmail-send "
+ einfo "ln -s /var/qmail/supervise/qmail-smtpd /service/qmail-smtpd "
+ einfo "ln -s /var/qmail/supervise/qmail-pop3d /service/qmail-pop3d "
+ echo
+ einfo "NOTE: Please check your /var/qmail/control/ldap* files to match your local "
+ einfo "ldap settings and add the qmail.schema along with \"allow bind_v2\" to your "
+ einfo "slapd.conf. For sample ldifs, please check "
+ einfo "/usr/share/doc/${PN}-${PV}-${PR}/samples.ldif.gz "
+
+
+}
+
+pkg_config() {
+
+ # avoid some weird locale problems
+ export LC_ALL="C"
+
+ if [ ${ROOT} = "/" ] ; then
+ if [ ! -f ${ROOT}var/qmail/control/me ] ; then
+ export qhost=`hostname --fqdn`
+ ${ROOT}var/qmail/bin/config-fast $qhost
+ fi
+ else
+ ewarn "Skipping some configuration as it MUST be run on the final host"
+ fi
+
+ einfo "Accepting relaying by default from all ips configured on this machine."
+ LOCALIPS=`/sbin/ifconfig | grep inet | cut -d' ' -f 12 -s | cut -b 6-20`
+ if use ssl; then
+ TCPSTRING=":allow,SMTPAUTH=\"TLSREQUIRED\"";
+ else
+ TCPSTRING=":allow,RELAYCLIENT=\"\",RBLSMTPD=\"\""
+ fi
+ for ip in $LOCALIPS; do
+ myline="${ip}${TCPSTRING}"
+ for proto in smtp qmtp qmqp; do
+ f="${ROOT}etc/tcp.${proto}"
+ egrep -q "${myline}" ${f} || echo "${myline}" >>${f}
+ done
+ done
+
+ buildtcprules
+
+ if use ssl; then
+ ${ROOT}etc/cron.daily/qmail-genrsacert.sh
+ einfo "Creating a self-signed ssl-certificate:"
+ /var/qmail/bin/mkservercert
+ einfo "If you want to have a properly signed certificate "
+ einfo "instead, do the following:"
+ einfo "openssl req -new -nodes -out req.pem \\"
+ einfo "-config /var/qmail/control/servercert.cnf \\"
+ einfo "-keyout /var/qmail/control/servercert.pem"
+ einfo "Send req.pem to your CA to obtain signed_req.pem, and do:"
+ einfo "cat signed_req.pem >> /var/qmail/control/servercert.pem"
+ fi
+}