aboutsummaryrefslogtreecommitdiff
path: root/mail
diff options
context:
space:
mode:
authorRene Ladan <rene@FreeBSD.org>2011-06-28 19:35:18 +0000
committerRene Ladan <rene@FreeBSD.org>2011-06-28 19:35:18 +0000
commitddbb79e39da7d19741fdeea2a5bdb31687895796 (patch)
tree82e553f92dd77a6f93765e6d1cd794ea30638b90 /mail
parent88ba022b63c2346b64297660bfe0dac181c62c12 (diff)
downloadports-ddbb79e39da7d19741fdeea2a5bdb31687895796.tar.gz
ports-ddbb79e39da7d19741fdeea2a5bdb31687895796.zip
Notes
Diffstat (limited to 'mail')
-rw-r--r--mail/Makefile1
-rw-r--r--mail/vpopmail-devel/Makefile349
-rw-r--r--mail/vpopmail-devel/distinfo3
-rw-r--r--mail/vpopmail-devel/files/patch-Makefile.in19
-rw-r--r--mail/vpopmail-devel/files/patch-config.h.in15
-rw-r--r--mail/vpopmail-devel/files/patch-configure110
-rw-r--r--mail/vpopmail-devel/files/patch-vdelivermail.c206
-rw-r--r--mail/vpopmail-devel/files/patch-vpopmail.c45
-rw-r--r--mail/vpopmail-devel/pkg-descr21
-rw-r--r--mail/vpopmail-devel/pkg-install109
-rw-r--r--mail/vpopmail-devel/pkg-plist64
11 files changed, 0 insertions, 942 deletions
diff --git a/mail/Makefile b/mail/Makefile
index eacb1c511a27..7b04364117f5 100644
--- a/mail/Makefile
+++ b/mail/Makefile
@@ -732,7 +732,6 @@
SUBDIR += vmailmgr
SUBDIR += vodmr
SUBDIR += vpopmail
- SUBDIR += vpopmail-devel
SUBDIR += vqadmin
SUBDIR += vqregister
SUBDIR += vrfy
diff --git a/mail/vpopmail-devel/Makefile b/mail/vpopmail-devel/Makefile
deleted file mode 100644
index d631eca52d6a..000000000000
--- a/mail/vpopmail-devel/Makefile
+++ /dev/null
@@ -1,349 +0,0 @@
-# New ports collection makefile for: vpopmail
-# Date created: 21 Sep 2000
-# Whom: Neil Blakey-Milner
-#
-# $FreeBSD$
-#
-
-PORTNAME= vpopmail
-PORTVERSION= 5.5.0
-PORTREVISION= 2
-CATEGORIES= mail
-MASTER_SITES= SF/${PORTNAME}/OldFiles
-PKGNAMESUFFIX= -devel
-
-MAINTAINER= ale@FreeBSD.org
-COMMENT= Easy virtual domain and authentication package for use with qmail
-
-BUILD_DEPENDS= ${LOCALBASE}/bin/tcprules:${PORTSDIR}/sysutils/ucspi-tcp
-RUN_DEPENDS= ${LOCALBASE}/bin/tcprules:${PORTSDIR}/sysutils/ucspi-tcp
-USE_QMAIL= yes
-
-DEPRECATED= Obsolate version, install mail/vpopmail port
-EXPIRATION_DATE=2011-06-26
-
-CONFLICTS= vpopmail-5.*
-
-PORTSCOUT= limit:^5\.5\.[0-9]+$
-
-GNU_CONFIGURE= YES
-USE_GMAKE= YES
-USE_PERL5= YES
-
-VCFGDIR?= ${WRKDIR}/vcfg
-VCFGFILES?= inc_deps lib_deps tcp.smtp
-
-CONFIGURE_ENV+= VCFGDIR="${VCFGDIR}"
-CONFIGURE_ARGS= --enable-qmaildir=${QMAIL_PREFIX} \
- --enable-tcprules-prog=${LOCALBASE}/bin/tcprules \
- --enable-tcpserver-file=${PREFIX}/vpopmail/etc/tcp.smtp
-
-#
-# User-configurable variables
-#
-# Define these to change from the default behaviour
-#
-# WITH_PASSWD - allow authentication off /etc/passwd
-# WITHOUT_MD5_PASSWORDS - store encrypted passwords in MD5 format
-# WITH_CLEAR_PASSWD - store passwords in plaintext
-# WITH_LEARN_PASSWORDS - enable learning passwords during pop auth
-# WITH_MYSQL - allow authentitation via mysql
-# WITH_MYSQL_REPLICATION - enables MySQL database replication
-# WITH_MYSQL_LIMITS - enables the MySQL mailbox limit code
-# WITH_PGSQL - allow authentication via PostgreSQL
-# WITH_SYBASE - allow authentication via Sybase (NOT TESTED!)
-# WITH_ORACLE - allow authentication via Oracle (NOT TESTED!)
-# WITH_VALIAS - enable valias processing
-# WITHOUT_ROAMING - disallow roaming users
-# WITH_IP_ALIAS - enables IP aliasing
-# WITH_QMAIL_EXT - enables qmail-like user-* address extesions processing
-# WITHOUT_FILE_LOCKING - disable file locking
-# WITH_FILE_SYNC - enables immediate synching (may decrease performance)
-# WITHOUT_USERS_BIG_DIR - disables using big directories for users
-# WITHOUT_SEEKABLE - disables vdelivermail's attempt to make its input seekable
-# WITH_DOMAIN_QUOTAS - enable domain quotas
-# WITH_SPAMASSASSIN - enable SpamAssassin checks before Maildir delivery
-#
-# Set these to the values you'd prefer
-#
-# RELAYCLEAR - time in minutes before clearing relay hole (requires roaming)
-# SPAM_THRESHOLD - minimum score required to delete spam messages (requires spamassassin)
-# DEFAULT_DOMAIN - default domain for non-vhost lookups
-# WITH_SINGLE_DOMAIN - optimize for a site with many users in a single domain
-# LOGLEVEL - n - no logging, y - log all,
-# e - log errors, p - log passwords in errors,
-# v - verbose success and errors with passwords
-# WITHOUT_AUTH_LOG - disables authentication logging
-# WITH_MYSQL_LOG - enable logging to a MySQL database
-# WITH_PGSQL_LOG - enable logging to a PostgreSQL database
-# QMAIL_PREFIX - location of qmail directory
-# PREFIX - installation area for vpopmail (see comment below)
-# VCHKPW_GID - the group ID of the new vchkpw group (89)
-# VPOPMAIL_UID - the user ID of the new vpopmail user (89)
-#
-# MySQL database configuration options
-#
-# WITH_MYSQL_SERVER - the hostname of the MySQL server (localhost)
-# WITH_MYSQL_USER - the username for connecting to the MySQL server (root)
-# WITH_MYSQL_PASSWD - the password for connecting to the MySQL server (secret)
-# WITH_MYSQL_DB - the name of the MySQL database to use (vpopmail)
-# The server, user and password variables may be defined separately
-# for read and update access, allowing you to set up a less-priviledged
-# MySQL connection account with read-only access, and another one which
-# is used for administrative purposes:
-# WITH_MYSQL_READ_SERVER, WITH_MYSQL_READ_USER, WITH_MYSQL_READ_PASSWD
-# WITH_MYSQL_UPDATE_SERVER, WITH_MYSQL_UPDATE_USER, WITH_MYSQL_UPDATE_PASSWD
-# Those variables, if defined, override WITH_MYSQL_{SERVER,USER,PASSWD}
-#
-# PostgreSQL database configuration options
-#
-# WITH_PGSQL_USER - the username for connecting to the PostgreSQL server (postgres)
-# WITH_PGSQL_DB - the name of the PostgreSQL database to use (vpopmail)
-#
-# Oracle database configuration options
-#
-# WARNING: This is NOT TESTED, not in the least.
-# Please report any success or failure to the port maintainer,
-# Peter Pentchev <roam@FreeBSD.org>
-#
-# WITH_ORACLE_PROC - the name of the Oracle Pro-C precompiler, default 'proc'
-# WITH_ORACLE_SERVICE - the Oracle service name (jimmy)
-# WITH_ORACLE_USER - the username for connecting to the Oracle server (system)
-# WITH_ORACLE_PASSWD - the password for connecting to the Oracle server (manager)
-# WITH_ORACLE_DB - the name of the Oracle database to connect to (orcl1)
-# WITH_ORACLE_HOME - the Oracle installation directory (/export/home/oracle)
-#
-# Sybase database configuration options
-#
-# WARNING: This is NOT TESTED, not in the least.
-# Please report any success or failure to the port maintainer,
-# Peter Pentchev <roam@FreeBSD.org>
-#
-# WITH_SYBASE_SERVER - the Sybase server name (empty)
-# WITH_SYBASE_USER - the username for connecting to the Sybase server (sa)
-# WITH_SYBASE_PASSWD - the password for connecting to the Sybase server (empty)
-# WITH_SYBASE_APP - the app for connecting to the Sybase server (vpopmail)
-# WITH_SYBASE_DB - the name of the Sybase database to connect to (vpopmail)
-#
-
-RELAYCLEAR?= 30
-SPAM_THRESHOLD?=15
-LOGLEVEL?= y
-
-.if defined(WITH_MYSQL)
-USE_MYSQL= yes
-CONFIGURE_ARGS+= --enable-auth-module=mysql \
- --enable-incdir=${LOCALBASE}/include/mysql \
- --enable-libdir=${LOCALBASE}/lib/mysql
-.if defined(WITH_MYSQL_REPLICATION)
-CONFIGURE_ARGS+= --enable-mysql-replication
-.endif
-.if defined(WITH_MYSQL_LOG)
-CONFIGURE_ARGS+= --enable-mysql-logging
-.endif
-.if defined(WITH_MYSQL_LIMITS)
-CONFIGURE_ARGS+= --enable-mysql-limits
-.endif
-
-WITH_MYSQL_SERVER?= localhost
-WITH_MYSQL_READ_SERVER?= ${WITH_MYSQL_SERVER}
-WITH_MYSQL_UPDATE_SERVER?= ${WITH_MYSQL_SERVER}
-WITH_MYSQL_USER?= vpopmail
-WITH_MYSQL_READ_USER?= ${WITH_MYSQL_USER}
-WITH_MYSQL_UPDATE_USER?= ${WITH_MYSQL_USER}
-WITH_MYSQL_PASSWD?= secret
-WITH_MYSQL_READ_PASSWD?= ${WITH_MYSQL_PASSWD}
-WITH_MYSQL_UPDATE_PASSWD?= ${WITH_MYSQL_PASSWD}
-WITH_MYSQL_DB?= vpopmail
-.endif
-
-.if defined(WITH_POSTGRESQL)
-WITH_PGSQL= yes
-.endif
-
-.if defined(WITH_PGSQL)
-USE_PGSQL= yes
-CONFIGURE_ARGS+= --enable-auth-module=pgsql
-
-.if defined(WITH_PGSQL_LOG)
-CONFIGURE_ARGS+= --enable-pgsql-logging
-.endif
-.endif
-
-.include <bsd.port.pre.mk>
-
-# Uncomment this, or set PREFIX to /home if you have an existing
-# vpopmail install with the vpopmail users' home directory set to
-# /home/vpopmail - package rules dictate we default to /usr/local/vpopmail
-#
-#PREFIX?= /home
-
-# End of user-configurable variables
-
-#
-# Some suggestions from Gabriel Ambuehl <gabriel_ambuehl@buz.ch>
-#
-
-CONFIGURE_ARGS+= --enable-logging=${LOGLEVEL}
-
-.if defined(WITH_PASSWD)
-CONFIGURE_ARGS+= --enable-passwd
-.endif
-
-.if defined(WITHOUT_MD5_PASSWORDS)
-CONFIGURE_ARGS+= --disable-md5-passwords
-.endif
-
-.if defined(WITH_APOP)
-BROKEN= The WITH_APOP option is deprecated; set WITH_CLEAR_PASSWD instead, APOP will just work
-.endif
-
-.if defined(WITH_VALIAS)
-CONFIGURE_ARGS+= --enable-valias
-.endif
-
-.if !defined(WITHOUT_ROAMING)
-CONFIGURE_ARGS+= --enable-roaming-users \
- --enable-relay-clear-minutes=${RELAYCLEAR}
-.endif
-
-.if !defined(WITH_CLEAR_PASSWD)
-CONFIGURE_ARGS+= --disable-clear-passwd
-.endif
-
-.if defined(WITH_LEARN_PASSWORDS)
-CONFIGURE_ARGS+= --enable-learn-passwords
-.endif
-
-.if defined(WITH_SYBASE)
-CONFIGURE_ARGS+= --enable-auth-module=sybase
-.endif
-
-.if defined(WITH_ORACLE)
-WITH_ORACLE_PROC?= proc
-CONFIGURE_ARGS+= --enable-auth-module=oracle
-.endif
-
-.if defined(WITH_SINGLE_DOMAIN)
-CONFIGURE_ARGS+= --disable-many-domains
-.endif
-
-.if defined(WITH_IP_ALIAS)
-CONFIGURE_ARGS+= --enable-ip-alias-domains
-.endif
-
-.if defined(WITH_QMAIL_EXT)
-CONFIGURE_ARGS+= --enable-qmail-ext
-.endif
-
-.if defined(WITHOUT_FILE_LOCKING)
-CONFIGURE_ARGS+= --disable-file-locking
-.endif
-
-.if defined(WITH_FILE_SYNC)
-CONFIGURE_ARGS+= --enable-file-sync
-.endif
-
-.if defined(WITHOUT_AUTH_LOG)
-CONFIGURE_ARGS+= --disable-auth-logging
-.endif
-
-.if defined(WITHOUT_USERS_BIG_DIR)
-CONFIGURE_ARGS+= --disable-users-big-dir
-.endif
-
-.if defined(WITHOUT_SEEKABLE)
-CONFIGURE_ARGS+= --disable-make-seekable
-.endif
-
-.if defined(WITH_DOMAIN_QUOTAS)
-CONFIGURE_ARGS+= --enable-domainquotas
-.endif
-
-.if defined(WITH_SPAMASSASSIN)
-BUILD_DEPENDS+= spamc:${PORTSDIR}/mail/p5-Mail-SpamAssassin
-CONFIGURE_ARGS+= --enable-spamassassin=${LOCALBASE}/bin/spamc \
- --enable-spam-threshold=${SPAM_THRESHOLD}
-.endif
-
-#
-# This port doesn't honour PREFIX, it honours vpopmail's home directory.
-# Since we create vpopmail if it doesn't exist, we set it so that it
-# does honour PREFIX. -- nbm
-#
-
-pre-configure:
- @PKG_PREFIX=${PREFIX} ${PERL5} ${PKGINSTALL}
-.if defined(WITH_PGSQL)
-.if defined(WITH_PGSQL_DB)
- ${REINPLACE_CMD} -E -e "s/(#define DB.*)vpopmail(.*)/\1${WITH_PGSQL_DB}\2/" ${WRKSRC}/vpgsql.h
-.endif
-.if defined(WITH_PGSQL_USER)
- ${REINPLACE_CMD} -E -e "s/(#define PG_CONNECT.*)postgres(.*)/\1${WITH_PGSQL_USER}\2/" ${WRKSRC}/vpgsql.h
-.endif
-.endif
-.if defined(WITH_ORACLE)
-.if defined(WITH_ORACLE_SERVICE)
- ${REINPLACE_CMD} -E -e "s/(#define ORACLE_SERVICE.*)jimmy(.*)/\1${WITH_ORACLE_SERVICE}\2/" ${WRKSRC}/voracle.h
-.endif
-.if defined(WITH_ORACLE_USER)
- ${REINPLACE_CMD} -E -e "s/(#define ORACLE_USER.*)system(.*)/\1${WITH_ORACLE_USER}\2/" ${WRKSRC}/voracle.h
-.endif
-.if defined(WITH_ORACLE_PASSWD)
- ${REINPLACE_CMD} -E -e "s/(#define ORACLE_PASSWD.*)manager(.*)/\1${WITH_ORACLE_PASSWD}\2/" ${WRKSRC}/voracle.h
-.endif
-.if defined(WITH_ORACLE_HOME)
- ${REINPLACE_CMD} -E -e "s@(#define ORACLE_HOME.*)/export/home/oracle(.*)@\1${WITH_ORACLE_HOME}\2@" ${WRKSRC}/voracle.h
-.endif
-.if defined(WITH_ORACLE_DB)
- ${REINPLACE_CMD} -E -e "s/(#define ORACLE_DATABASE.*)orcl1(.*)/\1${WITH_ORACLE_DB}\2/" ${WRKSRC}/voracle.h
-.endif
- cd ${WRKSRC} && ${WITH_ORACLE_PROC} voracle.pc
-.endif
-.if defined(WITH_SYBASE)
-.if defined(WITH_SYBASE_SERVER)
- ${REINPLACE_CMD} -E -e "s/(#define SYBASE_SERVER.*)\"\"(.*)/\1\"${WITH_SYBASE_SERVER}\"\2/" ${WRKSRC}/vsybase.h
-.endif
-.if defined(WITH_SYBASE_USER)
- ${REINPLACE_CMD} -E -e "s/(#define SYBASE_USER.*)sa(.*)/\1${WITH_SYBASE_USER}\2/" ${WRKSRC}/vsybase.h
-.endif
-.if defined(WITH_SYBASE_PASSWD)
- ${REINPLACE_CMD} -E -e "s/(#define SYBASE_PASSWD.*)\"\"(.*)/\1\"${WITH_SYBASE_PASSWD}\"\2/" ${WRKSRC}/vsybase.h
-.endif
-.if defined(WITH_SYBASE_APP)
- ${REINPLACE_CMD} -E -e "s@(#define SYBASE_APP.*)vpopmail(.*)@\1${WITH_SYBASE_APP}\2@" ${WRKSRC}/vsybase.h
-.endif
-.if defined(WITH_SYBASE_DB)
- ${REINPLACE_CMD} -E -e "s/(#define SYBASE_DATABASE.*)vpopmail(.*)/\1${WITH_SYBASE_DB}\2/" ${WRKSRC}/vsybase.h
-.endif
-.endif
- ${MKDIR} ${VCFGDIR}
-
-post-install:
- ${MKDIR} ${PREFIX}/vpopmail/etc
- if [ ! -e "${PREFIX}/vpopmail/etc/tcp.smtp" ]; then \
- if [ -e "${VCFGDIR}/tcp.smtp" ]; then \
- ${INSTALL_DATA} ${VCFGDIR}/tcp.smtp ${PREFIX}/vpopmail/etc/tcp.smtp-dist; \
- else \
- ${TOUCH} ${PREFIX}/vpopmail/etc/tcp.smtp-dist; \
- fi; \
- ${CP} -p ${PREFIX}/vpopmail/etc/tcp.smtp-dist ${PREFIX}/vpopmail/etc/tcp.smtp; \
- fi
-.if defined(DEFAULT_DOMAIN)
- ${ECHO_CMD} ${DEFAULT_DOMAIN} > ${PREFIX}/vpopmail/etc/defaultdomain
-.endif
-.if defined(WITH_MYSQL)
- ${ECHO_CMD} "${WITH_MYSQL_READ_SERVER}|0|${WITH_MYSQL_READ_USER}|${WITH_MYSQL_READ_PASSWD}|${WITH_MYSQL_DB}" \
- >> ${PREFIX}/vpopmail/etc/vpopmail.mysql
- ${ECHO_CMD} "${WITH_MYSQL_UPDATE_SERVER}|0|${WITH_MYSQL_UPDATE_USER}|${WITH_MYSQL_UPDATE_PASSWD}|${WITH_MYSQL_DB}" \
- >> ${PREFIX}/vpopmail/etc/vpopmail.mysql
-.endif
- ${CHOWN} -R vpopmail:vchkpw ${PREFIX}/vpopmail/bin/ ${PREFIX}/vpopmail/etc/
-.if defined(WITH_SPAMASSASSIN)
- ${ECHO_CMD} "***********************************************************************"
- ${ECHO_CMD} "Now you should add the following options to your spamd.sh startup file:"
- ${ECHO_CMD} "-v -u vpopmail"
- ${ECHO_CMD} "***********************************************************************"
-.endif
-
-.include <bsd.port.post.mk>
diff --git a/mail/vpopmail-devel/distinfo b/mail/vpopmail-devel/distinfo
deleted file mode 100644
index 79b46747d617..000000000000
--- a/mail/vpopmail-devel/distinfo
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 (vpopmail-5.5.0.tar.gz) = 17e75f05235e7f930d9dd978dc447526
-SHA256 (vpopmail-5.5.0.tar.gz) = c1e6054fd5229aa63d8bc42c012164e4845e50a32f8b31ad8488cd5ae097b97a
-SIZE (vpopmail-5.5.0.tar.gz) = 425441
diff --git a/mail/vpopmail-devel/files/patch-Makefile.in b/mail/vpopmail-devel/files/patch-Makefile.in
deleted file mode 100644
index 07dcc81a8990..000000000000
--- a/mail/vpopmail-devel/files/patch-Makefile.in
+++ /dev/null
@@ -1,19 +0,0 @@
---- Makefile.in.old Fri Nov 28 09:45:59 2003
-+++ Makefile.in Fri Nov 28 09:46:37 2003
-@@ -723,6 +723,8 @@
- echo "-I@vpopmaildir@/include" > @vpopmaildir@/etc/inc_deps
- echo "-L@vpopmaildir@/lib -lvpopmail @auth_libs@ @LIBS@" > @vpopmaildir@/etc/lib_deps
-
-+ $(INSTALL) -o @vpopuser@ -m 0644 -g @vpopgroup@ \
-+ vlimits.default $(VLIMITS)-dist; \
- if test ! -r $(VLIMITS); then \
- $(INSTALL) -o @vpopuser@ -m 0644 -g @vpopgroup@ \
- vlimits.default $(VLIMITS); \
-@@ -740,7 +742,6 @@
- echo "# settings for each line:" >> $(MYSQLCONF); \
- echo "# host|port|user|password|database" >> $(MYSQLCONF); \
- echo "#" >> $(MYSQLCONF); \
-- echo "localhost|0|root|secret|vpopmail" >> $(MYSQLCONF); \
- echo "#" >> $(MYSQLCONF); \
- echo "# Note:" >> $(MYSQLCONF); \
- echo "# The value of host may be either a hostname or an IP address." >> $(MYSQLCONF); \
diff --git a/mail/vpopmail-devel/files/patch-config.h.in b/mail/vpopmail-devel/files/patch-config.h.in
deleted file mode 100644
index 2fd10f54ddb9..000000000000
--- a/mail/vpopmail-devel/files/patch-config.h.in
+++ /dev/null
@@ -1,15 +0,0 @@
---- config.h.in.orig Mon Feb 2 06:24:19 2004
-+++ config.h.in Mon Feb 2 09:33:51 2004
-@@ -238,6 +238,12 @@
- #undef QMAILDIR
-
- /* "" */
-+#undef SPAMC
-+
-+/* "" */
-+#undef SPAM_THRESHOLD
-+
-+/* "" */
- #undef QMAILINJECT
-
- /* "" */
diff --git a/mail/vpopmail-devel/files/patch-configure b/mail/vpopmail-devel/files/patch-configure
deleted file mode 100644
index 4d86e9470569..000000000000
--- a/mail/vpopmail-devel/files/patch-configure
+++ /dev/null
@@ -1,110 +0,0 @@
---- configure.orig Mon Feb 2 06:24:19 2004
-+++ configure Wed Feb 11 09:16:18 2004
-@@ -846,6 +846,8 @@
- --enable-qmail-newu=PATH Full path to qmail-newu program.
- --enable-qmail-inject=PATH Full path to qmail-inject program.
- --enable-qmail-newmrh=PATH Full path to qmail-newmrh program.
-+ --enable-spamassassin=PATH Enable SpamAssassin. Full path to spamc program. default /usr/local/bin/spamc"
-+ --enable-spam-threshold=# or n Automatically delete messages that score more than # spam hits"
- --enable-vpopuser=USER User name allocated to vpopmail vpopmail.
- --enable-vpopgroup=GROUP Group name allocated to vpopmail vchkpw.
- --enable-roaming-users Enable POP-before-SMTP functionality.
-@@ -5097,7 +5099,7 @@
-
- #----------------------------------------------------------------------
-
--if test `$idcommand` != "0"
-+if false && test `$idcommand` != "0"
- then
- { echo "$as_me:$LINENO: WARNING: === vpopmail must be configured as root. ===" >&5
- echo "$as_me: WARNING: === vpopmail must be configured as root. ===" >&2;}
-@@ -5227,19 +5229,50 @@
- ;;
- esac
-
-+# Check whether --enable-spamassassin or --disable-spamassassin was given.
-+if test "${enable_spamassassin+set}" = set; then
-+ enableval="$enable_spamassassin"
-+ spamc="$enableval"
-
--#----------------------------------------------------------------------
-+ case $spamc in
-+ 1*|y*|Y*)
-+ spamc="/usr/local/bin/spamc"
-+ ;;
-+ esac
-+
-+ if test ! -f "$spamc"
-+ then
-+ { echo "configure: error: Unable to find your spamc file, specify --enable-spamassassin=/full/path/to/spamc" 1>&2; exit 1; }
-+ fi
-+
-+ cat >> confdefs.h <<EOF
-+#define SPAMC "$spamc"
-+EOF
-+
-+# Check whether --enable-spam-threshold or --disable-spam-threshold was given.
-+if test "${enable_spam_threshold+set}" = set; then
-+ enableval="$enable_spam_threshold"
-+ ENABLE_SPAM_THRESHOLD=$enableval
-+else
-+
-+ ENABLE_SPAM_THRESHOLD=0
-
--if test ! -d $vpopmaildir/etc
--then
-- mkdir $vpopmaildir/etc
-- chown $vpopmailuid "$vpopmaildir"/etc
-- chgrp $vpopmailgid "$vpopmaildir"/etc
-- chmod 755 "$vpopmaildir"/etc
-- { echo "$as_me:$LINENO: WARNING: making a vpopmail etc directory " >&5
--echo "$as_me: WARNING: making a vpopmail etc directory " >&2;}
- fi
-
-+
-+case $ENABLE_SPAM_THRESHOLD in
-+0*|n*|N*)
-+ ;;
-+*)
-+ cat >> confdefs.h <<EOF
-+#define SPAM_THRESHOLD $ENABLE_SPAM_THRESHOLD
-+EOF
-+
-+ ;;
-+esac
-+fi
-+
-+
- #----------------------------------------------------------------------
-
- echo "$as_me:$LINENO: checking whether we can locate the qmail directory" >&5
-@@ -5705,28 +5738,8 @@
- if test "${enable_tcpserver_file+set}" = set; then
- enableval="$enable_tcpserver_file"
- tcpserver_file="$enableval"
--else
--
-- if test "$tcpserver_file" = ""
-- then
-- { echo "$as_me:$LINENO: WARNING: Unable to find your tcpserver relay file." >&5
--echo "$as_me: WARNING: Unable to find your tcpserver relay file." >&2;}
-- { echo "$as_me:$LINENO: WARNING: Creating tcp.smtp in \"$vpopmaildir\"/etc/tcp.smtp." >&5
--echo "$as_me: WARNING: Creating tcp.smtp in \"$vpopmaildir\"/etc/tcp.smtp." >&2;}
--
-- echo "127.:allow,RELAYCLIENT=\"\"" > "$vpopmaildir"/etc/tcp.smtp
-- tcpserver_file="$vpopmaildir"/etc/tcp.smtp
-- fi
--
--
-+ echo "127.:allow,RELAYCLIENT=\"\"" > ${VCFGDIR}/tcp.smtp
- fi;
--
-- if test ! -f "$tcpserver_file"
-- then
-- { { echo "$as_me:$LINENO: error: Unable to find your tcp.smtp file, specify --enable-tcpserver-path=/full/path/to/tcp.smtp" >&5
--echo "$as_me: error: Unable to find your tcp.smtp file, specify --enable-tcpserver-path=/full/path/to/tcp.smtp" >&2;}
-- { (exit 1); exit 1; }; }
-- fi
-
- echo "$as_me:$LINENO: result: yes" >&5
- echo "${ECHO_T}yes" >&6
diff --git a/mail/vpopmail-devel/files/patch-vdelivermail.c b/mail/vpopmail-devel/files/patch-vdelivermail.c
deleted file mode 100644
index fd897a634c51..000000000000
--- a/mail/vpopmail-devel/files/patch-vdelivermail.c
+++ /dev/null
@@ -1,206 +0,0 @@
---- vdelivermail.c.orig Mon Oct 20 20:59:57 2003
-+++ vdelivermail.c Sat Nov 1 11:21:15 2003
-@@ -62,6 +62,7 @@
- #define FILE_SIZE 156
- char hostname[FILE_SIZE];
- char loop_buf[FILE_SIZE];
-+char spam_buf[FILE_SIZE];
-
- #define MSG_BUF_SIZE 5000
- char msgbuf[MSG_BUF_SIZE];
-@@ -90,6 +91,10 @@
- void usernotfound(void);
- int is_loop_match( char *dt, char *address);
- int deliver_quota_warning(const char *dir, const char *q);
-+#ifdef SPAM_THRESHOLD
-+int is_spam(int threshold);
-+int is_spam_match(char *xsl, int threshold);
-+#endif
-
- static char local_file[156];
- static char local_file_new[156];
-@@ -257,7 +262,7 @@
-
- /* check for wildcard if there's no match */
- if(tmpstr == NULL) {
-- for(i=strlen(TheUser);i >= 0 && j != 1;--i) {
-+ for(i=strlen(TheUser);i > 0 && j != 1;--i) {
- if(TheUser[i-1]=='-') {
- tmpuser[0] = '\0';
- strncat(tmpuser,TheUser,i);
-@@ -444,6 +449,7 @@
- int inject = 0;
- FILE *fs;
- char tmp_file[256];
-+ int pim[2];
-
- /* check if the email is looping to this user */
- if ( is_looping( address ) == 1 ) {
-@@ -631,6 +637,51 @@
- }
- }
-
-+#ifdef SPAMC
-+ /* fork the SpamAssassin client - patch by Alex Dupre */
-+ if (!pipe(pim)) {
-+ pid = vfork();
-+ switch (pid) {
-+ case -1:
-+ close(pim[0]);
-+ close(pim[1]);
-+ break;
-+ case 0:
-+ close(pim[0]);
-+ dup2(pim[1], 1);
-+ close(pim[1]);
-+ if (execl(SPAMC, SPAMC, "-u", maildir_to_email(address), 0) == -1) {
-+ while ((file_count = read(0, msgbuf, MSG_BUF_SIZE)) > 0)
-+ write(1, msgbuf, file_count);
-+ _exit(0);
-+ }
-+ }
-+ close(pim[1]);
-+ dup2(pim[0], 0);
-+ close(pim[0]);
-+ }
-+#ifdef SPAM_THRESHOLD
-+ /* silently delete message if spam level > SPAM_THRESHOLD */
-+ if (is_spam(SPAM_THRESHOLD) == 1) {
-+ close(write_fd);
-+ if (unlink(local_file) != 0) {
-+ printf("unlink failed %s errno = %d\n", local_file, errno);
-+ return(errno);
-+ }
-+ return(0);
-+ }
-+
-+#ifdef MAKE_SEEKABLE
-+ if (!Seekable(0))
-+ MakeSeekable(stdin);
-+#endif
-+
-+ if (lseek(0, 0L, SEEK_SET) < 0) {
-+ printf("lseek errno=%d\n", errno);
-+ return(errno);
-+ }
-+#endif
-+#endif
-
- /* read it in chunks and write it to the new file */
- while((file_count=read(0,msgbuf,MSG_BUF_SIZE))>0) {
-@@ -881,6 +932,9 @@
- if (strncmp(loop_buf, "Delivered-To: ", 14) == 0 &&
- is_loop_match(loop_buf, address)==1 ) {
-
-+ /* seek to the end of stdin */
-+ fseek(stdin, 0L, SEEK_END);
-+
- /* return the loop found */
- return(1);
-
-@@ -919,6 +973,8 @@
- * looping not found value
- */
- if ( found == 0 ) {
-+ /* seek to the end of stdin */
-+ fseek(stdin, 0L, SEEK_END);
- /* return not found looping message value */
- return(0);
- }
-@@ -1335,3 +1391,96 @@
- return(1);
- }
-
-+#ifdef SPAM_THRESHOLD
-+/* Check for a spam message
-+ * This is done by checking for a matching line
-+ * in the email headers for X-Spam-Level: which
-+ * we put in each spam email
-+ *
-+ * Return 1 if spam
-+ * Return 0 if not spam
-+ * Return -1 on error
-+ */
-+int is_spam(int threshold)
-+{
-+ int i;
-+ int found;
-+
-+#ifdef MAKE_SEEKABLE
-+ if (!Seekable(0))
-+ MakeSeekable(stdin);
-+#endif
-+
-+ if ( lseek(0, 0L, SEEK_SET) < 0 ) {
-+ printf("lseek errno=%d\n", errno);
-+ return(errno);
-+ }
-+
-+ while (fgets(spam_buf, sizeof(spam_buf), stdin) != NULL){
-+
-+ /* if we find the line, return error (looping) */
-+ if (strncmp(spam_buf, "X-Spam-Level: ", 14) == 0 &&
-+ is_spam_match(spam_buf, threshold) ==1) {
-+
-+ /* seek to the end of stdin */
-+ fseek(stdin, 0L, SEEK_END);
-+
-+ /* return the spam found */
-+ return(1);
-+
-+ /* check for the start of the body, we only need
-+ * to check the headers.
-+ */
-+ } else {
-+
-+ /* walk through the charaters in the body */
-+ for (i = 0, found = 0; spam_buf[i] != 0 && found == 0; ++i) {
-+ switch(spam_buf[i]) {
-+
-+ /* skip blank spaces and new lines */
-+ case ' ':
-+ case '\n':
-+ case '\t':
-+ case '\r':
-+ break;
-+
-+ /* found a non blank, so we are still
-+ * in the headers
-+ */
-+ default:
-+
-+ /* set the found non blank char flag */
-+ found = 1;
-+ break;
-+ }
-+ }
-+
-+ /* if the line only had blanks, then it is the
-+ * delimiting line between the headers and the
-+ * body. We don't need to check the body for
-+ * the X-Spam-Level: line. Hence, we
-+ * are done with our search and can return the
-+ * spam not found value
-+ */
-+ if (found == 0) {
-+ /* seek to the end of stdin */
-+ fseek(stdin, 0L, SEEK_END);
-+ /* return not found spam message value */
-+ return(0);
-+ }
-+ }
-+ }
-+
-+ /* if we get here then the there is either no body
-+ * or the logic above failed and we scanned
-+ * the whole email, headers and body.
-+ */
-+ return(0);
-+}
-+
-+int is_spam_match(char *xsl, int threshold)
-+{
-+ if (strlen(xsl) - strlen("X-Spam-Level: ") > threshold) return(1);
-+ else return(0);
-+}
-+#endif
diff --git a/mail/vpopmail-devel/files/patch-vpopmail.c b/mail/vpopmail-devel/files/patch-vpopmail.c
deleted file mode 100644
index 71c6d5e4bed1..000000000000
--- a/mail/vpopmail-devel/files/patch-vpopmail.c
+++ /dev/null
@@ -1,45 +0,0 @@
---- vpopmail.c.orig Mon Mar 1 16:33:32 2004
-+++ vpopmail.c Sun Apr 18 01:11:37 2004
-@@ -2462,6 +2462,11 @@
-
- mytime = time(NULL);
-
-+ ipaddr = get_remote_ip();
-+ if ( ipaddr == NULL ) {
-+ return 0;
-+ }
-+
- #ifdef FILE_LOCKING
- /* by default the OPEN_SMTP_LOK_FILE is ~vpopmail/etc/open-smtp.lock */
- if ( (fs_lok_file=fopen(OPEN_SMTP_LOK_FILE, "w+")) == NULL) return(-1);
-@@ -2481,10 +2486,10 @@
- }
- }
-
-- /* by default the OPEN_SMTP_TMP_FILE is ~vpopmail/etc/open-smtp.tmp */
-+ /* by default the OPEN_SMTP_TMP_FILE is ~vpopmail/etc/open-smtp.tmp.pid */
- snprintf(open_smtp_tmp_filename, sizeof(open_smtp_tmp_filename),
- "%s.%lu", OPEN_SMTP_TMP_FILE, (long unsigned)getpid());
-- /* create the tmp file as open-smtp.tmp.pid */
-+ /* create the tmp file */
- fs_tmp_file = fopen(open_smtp_tmp_filename, "w+");
-
- if ( fs_tmp_file == NULL ) {
-@@ -2493,17 +2498,6 @@
- fclose(fs_lok_file);
- #endif /* FILE_LOCKING */
- /* failed to create the tmp file */
-- return(-1);
-- }
--
-- ipaddr = get_remote_ip();
--
-- if ( ipaddr == NULL ) {
--#ifdef FILE_LOCKING
-- unlock_lock(fileno(fs_lok_file), 0, SEEK_SET, 0);
-- fclose(fs_lok_file);
--#endif /* FILE_LOCKING */
-- /* failed to get user's ip address */
- return(-1);
- }
-
diff --git a/mail/vpopmail-devel/pkg-descr b/mail/vpopmail-devel/pkg-descr
deleted file mode 100644
index a98ec621541b..000000000000
--- a/mail/vpopmail-devel/pkg-descr
+++ /dev/null
@@ -1,21 +0,0 @@
-vpopmail provides an easy way to manage virtual domains and virtual
-accounts on a qmail mail server.
-
-Features:
-
-. Automates all qmail file modifications into documented command line
- programs
-
-. Support for named and IP-based virtual domains
-
-. NFS safe
-
-. dynamic directory creation for scalability using fill-in balanced 3
- level tree
-
-. understands standard qmail .qmail directives
-
-. interacts well with qmailadmin for web-based administration, courier-imap
- for IMAP support, and sqwebmail for web-based mail.
-
-WWW: http://inter7.com/vpopmail/
diff --git a/mail/vpopmail-devel/pkg-install b/mail/vpopmail-devel/pkg-install
deleted file mode 100644
index f435231eea4c..000000000000
--- a/mail/vpopmail-devel/pkg-install
+++ /dev/null
@@ -1,109 +0,0 @@
-#!/usr/bin/perl
-#
-
-@groups = ("vchkpw");
-%users = ('vpopmail', "vchkpw");
-# daemon, local, pop, queue, remote, deliver, respectively.
-# alias is a special case above...
-%gids = ("vchkpw", 89);
-%uids = ('vpopmail', 89);
-
-sub checkenv () {
- my ($u, $g);
-
- # Users
- foreach $u (keys %users) {
- $var = uc($u)."_UID";
- if (defined($ENV{$var})) {
- $uids{$u} = $ENV{$var};
- }
- }
-
- # Groups
- foreach $g (@groups) {
- $var = uc($g)."_GID";
- if (defined($ENV{$var})) {
- $gids{$g} = $ENV{$var};
- }
- }
-}
-
-if ($ENV{PACKAGE_BUILDING} || $ARGV[1] eq "PRE-INSTALL") {
- $doguid=1; # Make sure we get the assigned guids.
-}
-
-checkenv();
-
-foreach $group (@groups) {
- if (! getgrnam ($group)) {
- do checkrpw; # May exit
-
- $x = "-g $gids{$group}";
- $result = system ("/usr/sbin/pw groupadd $group $x");
- if ($result) {
- die "Failed to add group $group as gid $gids{$group}\n";
- }
- }
-}
-
-if (! getpwnam ("alias")) {
- do checkrpw; # May exit
-
- $x = "-u $uids{'alias'}";
- $result = system ("/usr/sbin/pw useradd alias -g qnofiles -d \"$ENV{PKG_PREFIX}/vpopmail/alias\" -s /nonexistent $x");
- if ($result) {
- die "Failed to add user alias as uid $uids{'alias'}\n";
- }
-}
-
-foreach $user (keys %users) {
- if (! getpwnam ($user)) {
- do checkrpw; # May exit
-
- $x = "-u $uids{$user}";
- $result = system ("/usr/sbin/pw useradd $user -g $users{$user} -d \"$ENV{PKG_PREFIX}/vpopmail\" -s /nonexistent $x");
- if ($result) {
- die "Failed to add user $user as uid $uids{$user}\n";
- }
- }
-}
-
-# Check that all gids/uids are as they should be...
-# If we are being installed as a package...
-if ($doguid) {
- foreach $group (@groups) {
- if (getgrnam($group) != $gids{$group}) {
- die "Group $group should have gid $gids{$group}\n";
- }
- }
-
- foreach $user (keys %users) {
- if (getpwnam($user) != $uids{$user}) {
- die "User $user should have uid $uids{$user}\n";
- }
- }
-}
-
-exit 0;
-
-sub checkrpw {
- if (! -x "/usr/sbin/pw") {
- print <<'EOM';
-This system looks like a pre-2.2 version of FreeBSD. We see that it
-is missing the "pw" utility. We need this utility. Please get and
-install it, and try again. You can get the source from:
-
- ftp://ftp.freebsd.org/pub/FreeBSD/FreeBSD-current/src/usr.sbin/pw.tar.gz
-
-EOM
- die "No /usr/sbin/pw";
- }
-
- if ($> != 0) {
- print "It is necessary to add missing vpopmail users/groups at";
- print "this stage. Please either add them manually or retry";
- print "as root.";
- # Let pw(1) signal the failure so the user can see which
- # group/user is actually missing.
- }
-}
diff --git a/mail/vpopmail-devel/pkg-plist b/mail/vpopmail-devel/pkg-plist
deleted file mode 100644
index bac90d663d92..000000000000
--- a/mail/vpopmail-devel/pkg-plist
+++ /dev/null
@@ -1,64 +0,0 @@
-vpopmail/bin/clearopensmtp
-vpopmail/bin/dotqmail2valias
-vpopmail/bin/vaddaliasdomain
-vpopmail/bin/vadddomain
-vpopmail/bin/vadduser
-vpopmail/bin/valias
-vpopmail/bin/vchangepw
-vpopmail/bin/vchkpw
-vpopmail/bin/vconvert
-vpopmail/bin/vdeldomain
-vpopmail/bin/vdelivermail
-vpopmail/bin/vdeloldusers
-vpopmail/bin/vdeluser
-vpopmail/bin/vdominfo
-vpopmail/bin/vipmap
-vpopmail/bin/vkill
-vpopmail/bin/vmkpasswd
-vpopmail/bin/vmoddomlimits
-vpopmail/bin/vmoduser
-vpopmail/bin/vpasswd
-vpopmail/bin/vpopbull
-vpopmail/bin/vqmaillocal
-vpopmail/bin/vsetuserquota
-vpopmail/bin/vuserinfo
-vpopmail/doc/doc_html/vpopmail.html
-vpopmail/doc/doc_html/vpopmail5.abw
-vpopmail/doc/doc_html/vpopmailapi.png
-vpopmail/doc/man_html/clearopensmtp.html
-vpopmail/doc/man_html/index.html
-vpopmail/doc/man_html/vaddaliasdomain.html
-vpopmail/doc/man_html/vadddomain.html
-vpopmail/doc/man_html/vadduser.html
-vpopmail/doc/man_html/vchkpw.html
-vpopmail/doc/man_html/vconvert.html
-vpopmail/doc/man_html/vdeldomain.html
-vpopmail/doc/man_html/vdelivermail.html
-vpopmail/doc/man_html/vdeluser.html
-vpopmail/doc/man_html/vpasswd.html
-vpopmail/doc/man_html/vpopbull.html
-vpopmail/doc/man_html/vsetuserquota.html
-@unexec if [ -f %D/vpopmail/etc/defaultdomain ]; then rm -f %D/vpopmail/etc/defaultdomain; fi
-vpopmail/etc/inc_deps
-vpopmail/etc/lib_deps
-@unexec if cmp -s %D/vpopmail/etc/tcp.smtp %D/vpopmail/etc/tcp.smtp-dist; then rm -f %D/vpopmail/etc/tcp.smtp; fi
-vpopmail/etc/tcp.smtp-dist
-@exec if [ ! -f %D/vpopmail/etc/tcp.smtp ] ; then cp -p %D/%F %B/tcp.smtp; fi
-@unexec if cmp -s %D/vpopmail/etc/vlimits.default %D/vpopmail/etc/vlimits.default-dist; then rm -f %D/vpopmail/etc/vlimits.default; fi
-vpopmail/etc/vlimits.default-dist
-@unexec if [ -f %D/vpopmail/etc/vpopmail.mysql ]; then rm -f %D/vpopmail/etc/vpopmail.mysql; fi
-vpopmail/include/config.h
-vpopmail/include/vauth.h
-vpopmail/include/vlimits.h
-vpopmail/include/vpopmail.h
-vpopmail/include/vpopmail_config.h
-vpopmail/lib/libvpopmail.a
-@dirrm vpopmail/lib
-@dirrm vpopmail/include
-@dirrmtry vpopmail/etc
-@dirrmtry vpopmail/domains
-@dirrm vpopmail/doc/man_html
-@dirrm vpopmail/doc/doc_html
-@dirrm vpopmail/doc
-@dirrm vpopmail/bin
-@dirrmtry vpopmail