summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorCHTEKK <CHTEKK@localhost>2006-06-14 23:23:52 +0000
committerCHTEKK <CHTEKK@localhost>2006-06-14 23:23:52 +0000
commit5fc5e7151d1c7d54fa9842156d647facc8cfcf58 (patch)
treee55f0971ccd39a33b1624e2baa82f82e4be13e7d /syscp/patches/gentoo-config-files/nodns
parentAdd updated Horde-IMP 4.1.1, Horde-Ingo 1.1.1 and Horde-SAM-20060614 snapshot (diff)
downloadchtekk-5fc5e7151d1c7d54fa9842156d647facc8cfcf58.tar.gz
chtekk-5fc5e7151d1c7d54fa9842156d647facc8cfcf58.tar.bz2
chtekk-5fc5e7151d1c7d54fa9842156d647facc8cfcf58.zip
Add the SysCP ebuild and it's patches&tarballs
svn path=/; revision=3
Diffstat (limited to 'syscp/patches/gentoo-config-files/nodns')
-rw-r--r--syscp/patches/gentoo-config-files/nodns/etc_libnss-mysql-root.cfg2
-rw-r--r--syscp/patches/gentoo-config-files/nodns/etc_libnss-mysql.cfg38
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_imapd376
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_imapd-ssl199
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_pop3d127
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_pop3d-ssl186
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier_authlib_authdaemonrc93
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier_authlib_authmysqlrc12
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/cron/etc_cron.d_syscp10
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/cron/etc_php_syscp-cronjob_php.ini61
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/cron/etc_php_syscp-vhost_php.ini61
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_main.cf65
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_mysql-virtual_alias_maps.cf8
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_mysql-virtual_mailbox_domains.cf8
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_mysql-virtual_mailbox_maps.cf7
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_sasl2_smtpd.conf12
-rw-r--r--syscp/patches/gentoo-config-files/nodns/gentoo/proftpd/etc_proftpd_proftpd.conf89
-rw-r--r--syscp/patches/gentoo-config-files/nodns/syscp-1.2.13-gentoo-admin_configfiles.php-nodns266
-rw-r--r--syscp/patches/gentoo-config-files/nodns/syscp-1.2.13-gentoo-config-nodns-r2.tar.bz2bin0 -> 15032 bytes
19 files changed, 1620 insertions, 0 deletions
diff --git a/syscp/patches/gentoo-config-files/nodns/etc_libnss-mysql-root.cfg b/syscp/patches/gentoo-config-files/nodns/etc_libnss-mysql-root.cfg
new file mode 100644
index 0000000..6498977
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/etc_libnss-mysql-root.cfg
@@ -0,0 +1,2 @@
+username <SQL_UNPRIVILEGED_USER>
+password <SQL_UNPRIVILEGED_PASSWORD>
diff --git a/syscp/patches/gentoo-config-files/nodns/etc_libnss-mysql.cfg b/syscp/patches/gentoo-config-files/nodns/etc_libnss-mysql.cfg
new file mode 100644
index 0000000..d284192
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/etc_libnss-mysql.cfg
@@ -0,0 +1,38 @@
+getpwnam SELECT username,'x',uid,gid,'MySQL User',homedir,shell \
+ FROM ftp_users \
+ WHERE username='%1$s' \
+ LIMIT 1
+getpwuid SELECT username,'x',uid,gid,'MySQL User',homedir,shell \
+ FROM ftp_users \
+ WHERE uid='%1$u' \
+ LIMIT 1
+getspnam SELECT username,password,UNIX_TIMESTAMP()-10,'1','2','7','-1','-1','0' \
+ FROM ftp_users \
+ WHERE username='%1$s' \
+ LIMIT 1
+getpwent SELECT username,'x',uid,gid,'MySQL User',homedir,shell \
+ FROM ftp_users
+getspent SELECT username,password,UNIX_TIMESTAMP()-10,'1','2','7','-1','-1','0' \
+ FROM ftp_users
+getgrnam SELECT groupname,'x',gid \
+ FROM ftp_groups \
+ WHERE groupname='%1$s' \
+ LIMIT 1
+getgrgid SELECT groupname,'x',gid \
+ FROM ftp_groups \
+ WHERE gid='%1$u' \
+ LIMIT 1
+getgrent SELECT groupname,'x',gid \
+ FROM ftp_groups
+memsbygid SELECT username \
+ FROM ftp_users \
+ WHERE gid='%1$u'
+gidsbymem SELECT gid \
+ FROM ftp_users \
+ WHERE username='%1$s'
+
+host <SQL_HOST>
+database <SQL_DB>
+username <SQL_UNPRIVILEGED_USER>
+password <SQL_UNPRIVILEGED_PASSWORD>
+socket /var/run/mysqld/mysqld.sock
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_imapd b/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_imapd
new file mode 100644
index 0000000..f594e41
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_imapd
@@ -0,0 +1,376 @@
+##VERSION: $Id: imapd.dist.in,v 1.32 2004/11/25 04:57:04 mrsam Exp $
+#
+# imapd created from imapd.dist by sysconftool
+#
+# Do not alter lines that begin with ##, they are used when upgrading
+# this configuration.
+#
+# Copyright 1998 - 2004 Double Precision, Inc. See COPYING for
+# distribution information.
+#
+# This configuration file sets various options for the Courier-IMAP server
+# when used with the couriertcpd server.
+# A lot of the stuff here is documented in the manual page for couriertcpd.
+#
+# NOTE - do not use \ to split long variable contents on multiple lines.
+# This will break the default imapd.rc script, which parses this file.
+#
+##NAME: ADDRESS:0
+#
+# Address to listen on, can be set to a single IP address.
+#
+# ADDRESS=127.0.0.1
+
+ADDRESS=0
+
+##NAME: PORT:1
+#
+# Port numbers that connections are accepted on. The default is 143,
+# the standard IMAP port.
+#
+# Multiple port numbers can be separated by commas. When multiple port
+# numbers are used it is possible to select a specific IP address for a
+# given port as "ip.port". For example, "127.0.0.1.900,192.68.0.1.900"
+# accepts connections on port 900 on IP addresses 127.0.0.1 and 192.68.0.1
+# The previous ADDRESS setting is a default for ports that do not have
+# a specified IP address.
+
+PORT=143
+
+##NAME: AUTHSERVICE:0
+#
+# It's possible to authenticate using a different 'service' parameter
+# depending on the connection's port. This only works with authentication
+# modules that use the 'service' parameter, such as PAM. Example:
+#
+# AUTHSERVICE143=imap
+# AUTHSERVICE993=imaps
+
+##NAME: MAXDAEMONS:0
+#
+# Maximum number of IMAP servers started
+#
+
+MAXDAEMONS=50
+
+##NAME: MAXPERIP:0
+#
+# Maximum number of connections to accept from the same IP address
+
+MAXPERIP=10
+
+##NAME: PIDFILE:0
+#
+# File where couriertcpd will save its process ID
+#
+
+PIDFILE=/var/run/imapd.pid
+
+##NAME: TCPDOPTS:0
+#
+# Miscellaneous couriertcpd options that shouldn't be changed.
+#
+
+TCPDOPTS="-nodnslookup -noidentlookup"
+
+##NAME: IMAP_CAPABILITY:1
+#
+# IMAP_CAPABILITY specifies what most of the response should be to the
+# CAPABILITY command.
+#
+# If you have properly configured Courier to use CRAM-MD5 or CRAM-SHA1
+# authentication (see INSTALL), set IMAP_CAPABILITY as follows:
+#
+# IMAP_CAPABILITY="IMAP4rev1 UIDPLUS CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT THREAD=REFERENCES SORT QUOTA AUTH=CRAM-MD5 AUTH=CRAM-SHA1 IDLE"
+#
+
+IMAP_CAPABILITY="IMAP4rev1 UIDPLUS CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT THREAD=REFERENCES SORT QUOTA IDLE"
+
+##NAME: KEYWORDS_CAPABILITY:0
+#
+# IMAP_KEYWORDS=1 enables custom IMAP keywords. Set this option to 0 to
+# disable custom keywords.
+
+IMAP_KEYWORDS=1
+
+##NAME: SMAP1_CAPABILITY:0
+#
+# EXPERIMENTAL
+#
+# To enable the experimental "Simple Mail Access Protocol" extensions,
+# uncomment the following setting.
+#
+# SMAP_CAPABILITY=SMAP1
+
+##NAME: IMAP_CAPABILITY_ORIG:1
+#
+# For use by webadmin
+
+IMAP_CAPABILITY_ORIG="IMAP4rev1 UIDPLUS CHILDREN NAMESPACE THREAD=ORDEREDSUBJECT THREAD=REFERENCES SORT QUOTA AUTH=CRAM-MD5 AUTH=CRAM-SHA1 IDLE"
+
+##NAME: IMAP_PROXY:0
+#
+# Enable proxying. See README.proxy
+
+IMAP_PROXY=0
+
+##NAME: IMAP_PROXY_FOREIGN:0
+#
+# Proxying to non-Courier servers. Re-sends the CAPABILITY command after
+# logging in to the remote server. May not work with all IMAP clients.
+
+IMAP_PROXY_FOREIGN=0
+
+##NAME: IMAP_IDLE_TIMEOUT:0
+#
+# This setting controls how often
+# the server polls for changes to the folder, in IDLE mode (in seconds).
+
+IMAP_IDLE_TIMEOUT=60
+
+##NAME: IMAP_CAPABILITY_TLS:0
+#
+# The following setting will advertise SASL PLAIN authentication after
+# STARTTLS is established. If you want to allow SASL PLAIN authentication
+# with or without TLS then just comment this out, and add AUTH=PLAIN to
+# IMAP_CAPABILITY
+
+IMAP_CAPABILITY_TLS="$IMAP_CAPABILITY AUTH=PLAIN"
+
+##NAME: IMAP_TLS_ORIG:0
+#
+# For use by webadmin
+
+IMAP_CAPABILITY_TLS_ORIG="$IMAP_CAPABILITY_ORIG AUTH=PLAIN"
+
+##NAME: IMAP_DISABLETHREADSORT:0
+#
+# Set IMAP_DISABLETHREADSORT to disable the THREAD and SORT commands -
+# server side sorting and threading.
+#
+# Those capabilities will still be advertised, but the server will reject
+# them. Set this option if you want to disable all the extra load from
+# server-side threading and sorting. Not advertising those capabilities
+# will simply result in the clients reading the entire folder, and sorting
+# it on the client side. That will still put some load on the server.
+# advertising these capabilities, but rejecting the commands, will stop this
+# silliness.
+#
+
+IMAP_DISABLETHREADSORT=0
+
+##NAME: IMAP_CHECK_ALL_FOLDERS:0
+#
+# Set IMAP_CHECK_ALL_FOLDERS to 1 if you want the server to check for new
+# mail in every folder. Not all IMAP clients use the IMAP's new mail
+# indicator, but some do. Normally new mail is checked only in INBOX,
+# because it is a comparatively time consuming operation, and it would be
+# a complete waste of time unless mail filters are used to deliver
+# mail directly to folders.
+#
+# When IMAP clients are used which support new mail indication, and when
+# mail filters are used to sort incoming mail into folders, setting
+# IMAP_CHECK_ALL_FOLDERS to 1 will allow IMAP clients to announce new
+# mail in folders. Note that this will result in slightly more load on the
+# server.
+#
+
+IMAP_CHECK_ALL_FOLDERS=0
+
+##NAME: IMAP_OBSOLETE_CLIENT:0
+#
+# Set IMAP_OBSOLETE_CLIENT if your IMAP client expects \\NoInferiors to mean
+# what \\HasNoChildren really means.
+
+IMAP_OBSOLETE_CLIENT=0
+
+##NAME: IMAP_UMASK:0
+#
+# IMAP_UMASK sets the umask of the server process. The value of IMAP_UMASK is
+# simply passed to the "umask" command. The default value is 022.
+#
+# This feature is mostly useful for shared folders, where the file permissions
+# of the messages may be important.
+
+IMAP_UMASK=027
+
+##NAME: IMAP_ULIMITD:0
+#
+# IMAP_ULIMITD sets the maximum size of the data segment of the server
+# process. The value of IMAP_ULIMITD is simply passed to the "ulimit -d"
+# command (or ulimit -v). The argument to ulimi sets the upper limit on the
+# size of the data segment of the server process, in kilobytes. The default
+# value of 65536 sets a very generous limit of 64 megabytes, which should
+# be more than plenty for anyone.
+#
+# This feature is used as an additional safety check that should stop
+# any potential denial-of-service attacks that exploit any kind of
+# a memory leak to exhaust all the available memory on the server.
+# It is theoretically possible that obscenely huge folders will also
+# result in the server running out of memory when doing server-side
+# sorting (by my calculations you have to have at least 100,000 messages
+# in a single folder, for that to happen).
+
+IMAP_ULIMITD=65536
+
+##NAME: IMAP_USELOCKS:0
+#
+# Setting IMAP_USELOCKS to 1 will use dot-locking to support concurrent
+# multiple access to the same folder. This incurs slight additional
+# overhead. Concurrent multiple access will still work without this setting,
+# however occasionally a minor race condition may result in an IMAP client
+# downloading the same message twice, or a keyword update will fail.
+#
+# IMAP_USELOCKS=1 is strongly recommended when shared folders are used.
+
+IMAP_USELOCKS=1
+
+##NAME: IMAP_SHAREDINDEXFILE:0
+#
+# The index of all accessible folders. Do not change this setting unless
+# you know what you're doing. See README.sharedfolders for additional
+# information.
+
+IMAP_SHAREDINDEXFILE=/etc/courier-imap/shared/index
+
+##NAME: IMAP_ENHANCEDIDLE:0
+#
+# If Courier was compiled with the File Alteration Monitor, setting
+# IMAP_ENHANCEDIDLE to 1 enables enhanced IDLE mode, where multiple
+# clients may open the same folder concurrently, and receive updates to
+# folder contents in realtime. See the imapd(8) man page for additional
+# information.
+#
+# IMPORTANT: IMAP_USELOCKS *MUST* also be set to 1, and IDLE must be included
+# in the IMAP_CAPABILITY list.
+#
+
+IMAP_ENHANCEDIDLE=0
+
+##NAME: IMAP_TRASHFOLDERNAME:0
+#
+# The name of the magic trash Folder. For MSOE compatibility,
+# you can set IMAP_TRASHFOLDERNAME="Deleted Items".
+#
+# IMPORTANT: If you change this, you must also change IMAP_EMPTYTRASH
+
+IMAP_TRASHFOLDERNAME=Trash
+
+##NAME: IMAP_EMPTYTRASH:0
+#
+# The following setting is optional, and causes messages from the given
+# folder to be automatically deleted after the given number of days.
+# IMAP_EMPTYTRASH is a comma-separated list of folder:days. The default
+# setting, below, purges 7 day old messages from the Trash folder.
+# Another useful setting would be:
+#
+# IMAP_EMPTYTRASH=Trash:7,Sent:30
+#
+# This would also delete messages from the Sent folder (presumably copies
+# of sent mail) after 30 days. This is a global setting that is applied to
+# every mail account, and is probably useful in a controlled, corporate
+# environment.
+#
+# Important: the purging is controlled by CTIME, not MTIME (the file time
+# as shown by ls). It is perfectly ordinary to see stuff in Trash that's
+# a year old. That's the file modification time, MTIME, that's displayed.
+# This is generally when the message was originally delivered to this
+# mailbox. Purging is controlled by a different timestamp, CTIME, which is
+# changed when the file is moved to the Trash folder (and at other times too).
+#
+# You might want to disable this setting in certain situations - it results
+# in a stat() of every file in each folder, at login and logout.
+#
+
+IMAP_EMPTYTRASH=Trash:7
+
+##NAME: IMAP_MOVE_EXPUNGE_TO_TRASH:0
+#
+# Set IMAP_MOVE_EXPUNGE_TO_TRASH to move expunged messages to Trash. This
+# effectively allows an undo of message deletion by fishing the deleted
+# mail from trash. Trash can be manually expunged as usually, and mail
+# will get automatically expunged from Trash according to IMAP_EMPTYTRASH.
+#
+# NOTE: shared folders are still expunged as usual. Shared folders are
+# not affected.
+#
+
+IMAP_MOVE_EXPUNGE_TO_TRASH=0
+
+
+##NAME: OUTBOX:0
+#
+# The next set of options deal with the "Outbox" enhancement.
+# Uncomment the following setting to create a special folder, named
+# INBOX.Outbox
+#
+# OUTBOX=.Outbox
+
+##NAME: SENDMAIL:0
+#
+# If OUTBOX is defined, mail can be sent via the IMAP connection by copying
+# a message to the INBOX.Outbox folder. For all practical matters,
+# INBOX.Outbox looks and behaves just like any other IMAP folder. If this
+# folder doesn't exist it must be created by the IMAP mail client, just
+# like any other IMAP folder. The kicker: any message copied or moved to
+# this folder is will be E-mailed by the Courier-IMAP server, by running
+# the SENDMAIL program. Therefore, messages copied or moved to this
+# folder must be well-formed RFC-2822 messages, with the recipient list
+# specified in the To:, Cc:, and Bcc: headers. Courier-IMAP relies on
+# SENDMAIL to read the recipient list from these headers (and delete the Bcc:
+# header) by running the command "$SENDMAIL -oi -t -f $SENDER", with the
+# message piped on standard input. $SENDER will be the return address
+# of the message, which is set by the authentication module.
+#
+# DO NOT MODIFY SENDMAIL, below, unless you know what you're doing.
+#
+
+SENDMAIL=/usr/sbin/sendmail
+
+##NAME: HEADERFROM:0
+#
+# For administrative and oversight purposes, the return address, $SENDER
+# will also be saved in the X-IMAP-Sender mail header. This header gets
+# added to the sent E-mail (but it doesn't get saved in the copy of the
+# message that's saved in the folder)
+#
+# WARNING - By enabling OUTBOX above, *every* IMAP mail client will receive
+# the magic OUTBOX treatment. Therefore advance LARTing is in order for
+# _all_ of your lusers, until every one of them is aware of this. Otherwise if
+# OUTBOX is left at its default setting - a folder name that might be used
+# accidentally - some people may be in for a rude surprise. You can redefine
+# the name of the magic folder by changing OUTBOX, above. You should do that
+# and pick a less-obvious name. Perhaps brand it with your organizational
+# name ( OUTBOX=.WidgetsAndSonsOutbox )
+
+HEADERFROM=X-IMAP-Sender
+
+##NAME: IMAPDSTART:0
+#
+# IMAPDSTART is not used directly. Rather, this is a convenient flag to
+# be read by your system startup script in /etc/rc.d, like this:
+#
+# . /etc/courier-imap/imapd
+#
+# case x$IMAPDSTART in
+# x[yY]*)
+# /usr/lib/courier-imap/imapd.rc start
+# ;;
+# esac
+#
+# The default setting is going to be NO, so you'll have to manually flip
+# it to yes.
+
+IMAPDSTART=YES
+
+##NAME: MAILDIRPATH:0
+#
+# MAILDIRPATH - directory name of the maildir directory.
+#
+MAILDIRPATH=Maildir
+
+#Hardwire a value for ${MAILDIR}
+MAILDIR=.maildir
+MAILDIRPATH=.maildir
+#Put any program for ${PRERUN} here
+PRERUN=
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_imapd-ssl b/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_imapd-ssl
new file mode 100644
index 0000000..76dbcf7
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_imapd-ssl
@@ -0,0 +1,199 @@
+##VERSION: $Id: imapd-ssl.dist.in,v 1.11 2004/10/21 00:45:35 mrsam Exp $
+#
+# imapd-ssl created from imapd-ssl.dist by sysconftool
+#
+# Do not alter lines that begin with ##, they are used when upgrading
+# this configuration.
+#
+# Copyright 2000 - 2004 Double Precision, Inc. See COPYING for
+# distribution information.
+#
+# This configuration file sets various options for the Courier-IMAP server
+# when used to handle SSL IMAP connections.
+#
+# SSL and non-SSL connections are handled by a dedicated instance of the
+# couriertcpd daemon. If you are accepting both SSL and non-SSL IMAP
+# connections, you will start two instances of couriertcpd, one on the
+# IMAP port 143, and another one on the IMAP-SSL port 993.
+#
+# Download OpenSSL from http://www.openssl.org/
+#
+##NAME: SSLPORT:1
+#
+# Options in the imapd-ssl configuration file AUGMENT the options in the
+# imapd configuration file. First the imapd configuration file is read,
+# then the imapd-ssl configuration file, so we do not have to redefine
+# anything.
+#
+# However, some things do have to be redefined. The port number is
+# specified by SSLPORT, instead of PORT. The default port is port 993.
+#
+# Multiple port numbers can be separated by commas. When multiple port
+# numbers are used it is possibly to select a specific IP address for a
+# given port as "ip.port". For example, "127.0.0.1.900,192.68.0.1.900"
+# accepts connections on port 900 on IP addresses 127.0.0.1 and 192.68.0.1
+# The SSLADDRESS setting is a default for ports that do not have
+# a specified IP address.
+
+SSLPORT=993
+
+##NAME: SSLADDRESS:0
+#
+# Address to listen on, can be set to a single IP address.
+#
+# SSLADDRESS=127.0.0.1
+
+SSLADDRESS=0
+
+##NAME: SSLPIDFILE:0
+#
+# That's the SSL IMAP port we'll listen on.
+# Feel free to redefine MAXDAEMONS, TCPDOPTS, and MAXPERIP.
+
+SSLPIDFILE=/var/run/imapd-ssl.pid
+
+##NAME: IMAPDSSLSTART:0
+#
+# Different pid files, so that both instances of couriertcpd can coexist
+# happily.
+#
+# You can also redefine IMAP_CAPABILITY, although I can't
+# think of why you'd want to do that.
+#
+#
+# Ok, the following settings are new to imapd-ssl:
+#
+# Whether or not to start IMAP over SSL on simap port:
+
+IMAPDSSLSTART=YES
+
+##NAME: IMAPDSTARTTLS:0
+#
+# Whether or not to implement IMAP STARTTLS extension instead:
+
+IMAPDSTARTTLS=YES
+
+##NAME: IMAP_TLS_REQUIRED:1
+#
+# Set IMAP_TLS_REQUIRED to 1 if you REQUIRE STARTTLS for everyone.
+# (this option advertises the LOGINDISABLED IMAP capability, until STARTTLS
+# is issued).
+
+IMAP_TLS_REQUIRED=0
+
+#########################################################################
+#
+# The following variables configure IMAP over SSL. If OpenSSL is available
+# during configuration, the couriertls helper gets compiled, and upon
+# installation a dummy TLS_CERTFILE gets generated. courieresmtpd will
+# automatically advertise the ESMTP STARTTLS extension if both TLS_CERTFILE
+# and COURIERTLS exist.
+#
+# WARNING: Peer certificate verification has NOT yet been tested. Proceed
+# at your own risk. Only the basic SSL/TLS functionality is known to be
+# working. Keep this in mind as you play with the following variables.
+#
+##NAME: COURIERTLS:0
+#
+
+COURIERTLS=/usr/sbin/couriertls
+
+##NAME: TLS_PROTOCOL:0
+#
+# TLS_PROTOCOL sets the protocol version. The possible versions are:
+#
+# SSL2 - SSLv2
+# SSL3 - SSLv3
+# TLS1 - TLS1
+
+TLS_PROTOCOL=SSL3
+
+##NAME: TLS_STARTTLS_PROTOCOL:0
+#
+# TLS_STARTTLS_PROTOCOL is used instead of TLS_PROTOCOL for the IMAP STARTTLS
+# extension, as opposed to IMAP over SSL on port 993.
+#
+
+TLS_STARTTLS_PROTOCOL=TLS1
+
+##NAME: TLS_CIPHER_LIST:0
+#
+# TLS_CIPHER_LIST optionally sets the list of ciphers to be used by the
+# OpenSSL library. In most situations you can leave TLS_CIPHER_LIST
+# undefined
+#
+# TLS_CIPHER_LIST="ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH"
+
+##NAME: TLS_TIMEOUT:0
+# TLS_TIMEOUT is currently not implemented, and reserved for future use.
+# This is supposed to be an inactivity timeout, but its not yet implemented.
+#
+
+##NAME: TLS_DHCERTFILE:0
+#
+# TLS_DHCERTFILE - PEM file that stores our Diffie-Hellman cipher pair.
+# When OpenSSL is compiled to use Diffie-Hellman ciphers instead of RSA
+# you must generate a DH pair that will be used. In most situations the
+# DH pair is to be treated as confidential, and the file specified by
+# TLS_DHCERTFILE must not be world-readable.
+#
+# TLS_DHCERTFILE=
+
+##NAME: TLS_CERTFILE:0
+#
+# TLS_CERTFILE - certificate to use. TLS_CERTFILE is required for SSL/TLS
+# servers, and is optional for SSL/TLS clients. TLS_CERTFILE is usually
+# treated as confidential, and must not be world-readable.
+#
+TLS_CERTFILE=/etc/ssl/server/<SERVERNAME>.crt_and_key
+
+##NAME: TLS_TRUSTCERTS:0
+#
+# TLS_TRUSTCERTS=pathname - load trusted certificates from pathname.
+# pathname can be a file or a directory. If a file, the file should
+# contain a list of trusted certificates, in PEM format. If a
+# directory, the directory should contain the trusted certificates,
+# in PEM format, one per file and hashed using OpenSSL's c_rehash
+# script. TLS_TRUSTCERTS is used by SSL/TLS clients (by specifying
+# the -domain option) and by SSL/TLS servers (TLS_VERIFYPEER is set
+# to PEER or REQUIREPEER).
+#
+#
+# TLS_TRUSTCERTS=
+
+##NAME: TLS_VERIFYPEER:0
+#
+# TLS_VERIFYPEER - how to verify client certificates. The possible values of
+# this setting are:
+#
+# NONE - do not verify anything
+#
+# PEER - verify the client certificate, if one's presented
+#
+# REQUIREPEER - require a client certificate, fail if one's not presented
+#
+#
+TLS_VERIFYPEER=NONE
+
+##NAME: TLS_CACHE:0
+#
+# A TLS/SSL session cache may slightly improve response for IMAP clients
+# that open multiple SSL sessions to the server. TLS_CACHEFILE will be
+# automatically created, TLS_CACHESIZE bytes long, and used as a cache
+# buffer.
+#
+# This is an experimental feature and should be disabled if it causes
+# problems with SSL clients. Disable SSL caching by commenting out the
+# following settings:
+
+TLS_CACHEFILE=/var/lib/courier-imap/couriersslcache
+TLS_CACHESIZE=524288
+
+##NAME: MAILDIRPATH:0
+#
+# MAILDIRPATH - directory name of the maildir directory.
+#
+MAILDIRPATH=Maildir
+
+#Hardwire a value for ${MAILDIR}
+MAILDIRPATH=.maildir
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_pop3d b/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_pop3d
new file mode 100644
index 0000000..71502ae
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_pop3d
@@ -0,0 +1,127 @@
+##VERSION: $Id: pop3d.dist.in,v 1.11 2004/10/30 15:39:38 mrsam Exp $
+#
+# pop3d created from pop3d.dist by sysconftool
+#
+# Do not alter lines that begin with ##, they are used when upgrading
+# this configuration.
+#
+# Copyright 1998 - 2004 Double Precision, Inc. See COPYING for
+# distribution information.
+#
+# Courier POP3 daemon configuration
+#
+##NAME: PIDFILE:0
+#
+
+PIDFILE=/var/run/pop3d.pid
+
+##NAME: MAXDAEMONS:0
+#
+# Maximum number of POP3 servers started
+#
+
+MAXDAEMONS=50
+
+##NAME: MAXPERIP:4
+#
+# Maximum number of connections to accept from the same IP address
+
+MAXPERIP=5
+
+##NAME: POP3AUTH:1
+#
+# To advertise the SASL capability, per RFC 2449, uncomment the POP3AUTH
+# variable:
+#
+# POP3AUTH="LOGIN"
+#
+# If you have configured the CRAM-MD5 or CRAM-SHA1, set POP3AUTH to something
+# like this:
+#
+# POP3AUTH="LOGIN CRAM-MD5 CRAM-SHA1"
+
+POP3AUTH=""
+
+##NAME: POP3AUTH_ORIG:0
+#
+# For use by webadmin
+
+POP3AUTH_ORIG="LOGIN CRAM-MD5 CRAM-SHA1"
+
+##NAME: POP3AUTH_TLS:1
+#
+# To also advertise SASL PLAIN if SSL is enabled, uncomment the
+# POP3AUTH_TLS environment variable:
+#
+# POP3AUTH_TLS="LOGIN PLAIN"
+
+POP3AUTH_TLS=""
+
+##NAME: POP3AUTH_TLS_ORIG:0
+#
+# For use by webadmin
+
+POP3AUTH_TLS_ORIG="LOGIN PLAIN"
+
+##NAME: POP3_PROXY:0
+#
+# Enable proxying. See README.proxy
+
+POP3_PROXY=0
+
+##NAME: PORT:1
+#
+# Port to listen on for connections. The default is port 110.
+#
+# Multiple port numbers can be separated by commas. When multiple port
+# numbers are used it is possibly to select a specific IP address for a
+# given port as "ip.port". For example, "127.0.0.1.900,192.68.0.1.900"
+# accepts connections on port 900 on IP addresses 127.0.0.1 and 192.68.0.1
+# The ADDRESS setting is a default for ports that do not have a specified
+# IP address.
+
+PORT=110
+
+##NAME: ADDRESS:0
+#
+# IP address to listen on. 0 means all IP addresses.
+
+ADDRESS=0
+
+##NAME: TCPDOPTS:0
+#
+# Other couriertcpd(1) options. The following defaults should be fine.
+#
+
+TCPDOPTS="-nodnslookup -noidentlookup"
+
+##NAME: POP3DSTART:0
+#
+# POP3DSTART is not referenced anywhere in the standard Courier programs
+# or scripts. Rather, this is a convenient flag to be read by your system
+# startup script in /etc/rc.d, like this:
+#
+# . /etc/courier-imap/pop3d
+# case x$POP3DSTART in
+# x[yY]*)
+# /usr/lib/courier-imap/pop3d.rc start
+# ;;
+# esac
+#
+# The default setting is going to be NO, until Courier is shipped by default
+# with enough platforms so that people get annoyed with having to flip it to
+# YES every time.
+
+POP3DSTART=YES
+
+##NAME: MAILDIRPATH:0
+#
+# MAILDIRPATH - directory name of the maildir directory.
+#
+MAILDIRPATH=Maildir
+
+#Hardwire a value for ${MAILDIR}
+MAILDIR=.maildir
+MAILDIRPATH=.maildir
+#Put any program for ${PRERUN} here
+PRERUN=
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_pop3d-ssl b/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_pop3d-ssl
new file mode 100644
index 0000000..a0267a0
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier-imap_pop3d-ssl
@@ -0,0 +1,186 @@
+##VERSION: $Id: pop3d-ssl.dist.in,v 1.12 2004/10/21 00:45:35 mrsam Exp $
+#
+# pop3d-ssl created from pop3d-ssl.dist by sysconftool
+#
+# Do not alter lines that begin with ##, they are used when upgrading
+# this configuration.
+#
+# Copyright 2000-2004 Double Precision, Inc. See COPYING for
+# distribution information.
+#
+# This configuration file sets various options for the Courier-IMAP server
+# when used to handle SSL POP3 connections.
+#
+# SSL and non-SSL connections are handled by a dedicated instance of the
+# couriertcpd daemon. If you are accepting both SSL and non-SSL POP3
+# connections, you will start two instances of couriertcpd, one on the
+# POP3 port 110, and another one on the POP3-SSL port 995.
+#
+# Download OpenSSL from http://www.openssl.org/
+#
+##NAME: SSLPORT:0
+#
+# Options in the pop3d-ssl configuration file AUGMENT the options in the
+# pop3d configuration file. First the pop3d configuration file is read,
+# then the pop3d-ssl configuration file, so we do not have to redefine
+# anything.
+#
+# However, some things do have to be redefined. The port number is
+# specified by SSLPORT, instead of PORT. The default port is port 995.
+#
+# Multiple port numbers can be separated by commas. When multiple port
+# numbers are used it is possibly to select a specific IP address for a
+# given port as "ip.port". For example, "127.0.0.1.900,192.68.0.1.900"
+# accepts connections on port 900 on IP addresses 127.0.0.1 and 192.68.0.1
+# The SSLADDRESS setting is a default for ports that do not have
+# a specified IP address.
+
+SSLPORT=995
+
+##NAME: SSLADDRESS:0
+#
+# Address to listen on, can be set to a single IP address.
+#
+# SSLADDRESS=127.0.0.1
+
+SSLADDRESS=0
+
+##NAME: SSLPIDFILE:0
+#
+#
+#
+
+SSLPIDFILE=/var/run/pop3d-ssl.pid
+
+##NAME: POP3DSSLSTART:0
+#
+# Whether or not to start POP3 over SSL on spop3 port:
+
+POP3DSSLSTART=YES
+
+##NAME: POP3_STARTTLS:0
+#
+# Whether or not to implement the POP3 STLS extension:
+
+POP3_STARTTLS=YES
+
+##NAME: POP3_TLS_REQUIRED:1
+#
+# Set POP3_TLS_REQUIRED to 1 if you REQUIRE STARTTLS for everyone.
+# (this option advertises the LOGINDISABLED POP3 capability, until STARTTLS
+# is issued).
+
+POP3_TLS_REQUIRED=0
+
+##NAME: COURIERTLS:0
+#
+# The following variables configure POP3 over SSL. If OpenSSL is available
+# during configuration, the couriertls helper gets compiled, and upon
+# installation a dummy TLS_CERTFILE gets generated. courieresmtpd will
+# automatically advertise the ESMTP STARTTLS extension if both TLS_CERTFILE
+# and COURIERTLS exist.
+#
+# WARNING: Peer certificate verification has NOT yet been tested. Proceed
+# at your own risk. Only the basic SSL/TLS functionality is known to be
+# working. Keep this in mind as you play with the following variables.
+
+COURIERTLS=/usr/sbin/couriertls
+
+##NAME: TLS_PROTOCOL:0
+#
+# TLS_PROTOCOL sets the protocol version. The possible versions are:
+#
+# SSL2 - SSLv2
+# SSL3 - SSLv3
+# TLS1 - TLS1
+
+TLS_PROTOCOL=SSL3
+
+##NAME: TLS_STARTTLS_PROTOCOL:0
+#
+# TLS_STARTTLS_PROTOCOL is used instead of TLS_PROTOCOL for the POP3 STARTTLS
+# extension, as opposed to POP3 over SSL on port 995.
+#
+
+TLS_STARTTLS_PROTOCOL=TLS1
+
+##NAME: TLS_CIPHER_LIST:0
+#
+# TLS_CIPHER_LIST optionally sets the list of ciphers to be used by the
+# OpenSSL library. In most situations you can leave TLS_CIPHER_LIST
+# undefined
+#
+# TLS_CIPHER_LIST="ALL:!ADH:RC4+RSA:+SSLv2:@STRENGTH"
+
+##NAME: TLS_TIMEOUT:0
+# TLS_TIMEOUT is currently not implemented, and reserved for future use.
+# This is supposed to be an inactivity timeout, but its not yet implemented.
+#
+
+##NAME: TLS_DHCERTFILE:0
+#
+# TLS_DHCERTFILE - PEM file that stores our Diffie-Hellman cipher pair.
+# When OpenSSL is compiled to use Diffie-Hellman ciphers instead of RSA
+# you must generate a DH pair that will be used. In most situations the
+# DH pair is to be treated as confidential, and the file specified by
+# TLS_DHCERTFILE must not be world-readable.
+#
+# TLS_DHCERTFILE=
+
+##NAME: TLS_CERTFILE:0
+#
+# TLS_CERTFILE - certificate to use. TLS_CERTFILE is required for SSL/TLS
+# servers, and is optional for SSL/TLS clients. TLS_CERTFILE is usually
+# treated as confidential, and must not be world-readable.
+#
+TLS_CERTFILE=/etc/ssl/server/<SERVERNAME>.crt_and_key
+
+##NAME: TLS_TRUSTCERTS:0
+#
+# TLS_TRUSTCERTS=pathname - load trusted certificates from pathname.
+# pathname can be a file or a directory. If a file, the file should
+# contain a list of trusted certificates, in PEM format. If a
+# directory, the directory should contain the trusted certificates,
+# in PEM format, one per file and hashed using OpenSSL's c_rehash
+# script. TLS_TRUSTCERTS is used by SSL/TLS clients (by specifying
+# the -domain option) and by SSL/TLS servers (TLS_VERIFYPEER is set
+# to PEER or REQUIREPEER).
+#
+#
+# TLS_TRUSTCERTS=
+
+##NAME: TLS_VERIFYPEER:0
+#
+# TLS_VERIFYPEER - how to verify client certificates. The possible values of
+# this setting are:
+#
+# NONE - do not verify anything
+#
+# PEER - verify the client certificate, if one's presented
+#
+# REQUIREPEER - require a client certificate, fail if one's not presented
+#
+#
+TLS_VERIFYPEER=NONE
+
+##NAME: TLS_CACHE:0
+#
+# A TLS/SSL session cache may slightly improve response for long-running
+# POP3 clients. TLS_CACHEFILE will be automatically created, TLS_CACHESIZE
+# bytes long, and used as a cache buffer.
+#
+# This is an experimental feature and should be disabled if it causes
+# problems with SSL clients. Disable SSL caching by commenting out the
+# following settings:
+
+TLS_CACHEFILE=/var/lib/courier-imap/couriersslcache
+TLS_CACHESIZE=524288
+
+##NAME: MAILDIRPATH:0
+#
+# MAILDIRPATH - directory name of the maildir directory.
+#
+MAILDIRPATH=Maildir
+
+#Hardwire a value for ${MAILDIR}
+MAILDIRPATH=.maildir
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier_authlib_authdaemonrc b/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier_authlib_authdaemonrc
new file mode 100644
index 0000000..867a12d
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier_authlib_authdaemonrc
@@ -0,0 +1,93 @@
+##VERSION: $Id: authdaemonrc.in,v 1.12 2005/07/05 12:25:08 mrsam Exp $
+#
+# Copyright 2000-2005 Double Precision, Inc. See COPYING for
+# distribution information.
+#
+# authdaemonrc created from authdaemonrc.dist by sysconftool
+#
+# Do not alter lines that begin with ##, they are used when upgrading
+# this configuration.
+#
+# This file configures authdaemond, the resident authentication daemon.
+#
+# Comments in this file are ignored. Although this file is intended to
+# be sourced as a shell script, authdaemond parses it manually, so
+# the acceptable syntax is a bit limited. Multiline variable contents,
+# with the \ continuation character, are not allowed. Everything must
+# fit on one line. Do not use any additional whitespace for indentation,
+# or anything else.
+
+##NAME: authmodulelist:2
+#
+# The authentication modules that are linked into authdaemond. The
+# default list is installed. You may selectively disable modules simply
+# by removing them from the following list. The available modules you
+# can use are: authuserdb authpam authshadow authmysql authcustom authpipe
+
+authmodulelist="authmysql"
+
+##NAME: authmodulelistorig:3
+#
+# This setting is used by Courier's webadmin module, and should be left
+# alone
+
+authmodulelistorig="authuserdb authpam authshadow authmysql authcustom authpipe"
+
+##NAME: daemons:0
+#
+# The number of daemon processes that are started. authdaemon is typically
+# installed where authentication modules are relatively expensive: such
+# as authldap, or authmysql, so it's better to have a number of them running.
+# PLEASE NOTE: Some platforms may experience a problem if there's more than
+# one daemon. Specifically, SystemV derived platforms that use TLI with
+# socket emulation. I'm suspicious of TLI's ability to handle multiple
+# processes accepting connections on the same filesystem domain socket.
+#
+# You may need to increase daemons if as your system load increases. Symptoms
+# include sporadic authentication failures. If you start getting
+# authentication failures, increase daemons. However, the default of 5
+# SHOULD be sufficient. Bumping up daemon count is only a short-term
+# solution. The permanent solution is to add more resources: RAM, faster
+# disks, faster CPUs...
+
+daemons=5
+
+##NAME: authdaemonvar:2
+#
+# authdaemonvar is here, but is not used directly by authdaemond. It's
+# used by various configuration and build scripts, so don't touch it!
+
+authdaemonvar=/var/lib/courier/authdaemon
+
+##NAME: DEBUG_LOGIN:0
+#
+# Dump additional diagnostics to syslog
+#
+# DEBUG_LOGIN=0 - turn off debugging
+# DEBUG_LOGIN=1 - turn on debugging
+# DEBUG_LOGIN=2 - turn on debugging + log passwords too
+#
+# ** YES ** - DEBUG_LOGIN=2 places passwords into syslog.
+#
+# Note that most information is sent to syslog at level 'debug', so
+# you may need to modify your /etc/syslog.conf to be able to see it.
+
+DEBUG_LOGIN=0
+
+##NAME: DEFAULTOPTIONS:0
+#
+# A comma-separated list of option=value pairs. Each option is applied
+# to an account if the account does not have its own specific value for
+# that option. So for example, you can set
+# DEFAULTOPTIONS="disablewebmail=1,disableimap=1"
+# and then enable webmail and/or imap on individual accounts by setting
+# disablewebmail=0 and/or disableimap=0 on the account.
+
+DEFAULTOPTIONS=""
+
+##NAME: LOGGEROPTS:0
+#
+# courierlogger(1) options, e.g. to set syslog facility
+#
+
+LOGGEROPTS=""
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier_authlib_authmysqlrc b/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier_authlib_authmysqlrc
new file mode 100644
index 0000000..fec6508
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/courier/etc_courier_authlib_authmysqlrc
@@ -0,0 +1,12 @@
+MYSQL_SERVER <SQL_HOST>
+MYSQL_USERNAME <SQL_UNPRIVILEGED_USER>
+MYSQL_PASSWORD <SQL_UNPRIVILEGED_PASSWORD>
+MYSQL_PORT 0
+MYSQL_DATABASE <SQL_DB>
+MYSQL_USER_TABLE mail_users
+MYSQL_CRYPT_PWFIELD password_enc
+MYSQL_UID_FIELD <VIRTUAL_UID_MAPS>
+MYSQL_GID_FIELD <VIRTUAL_GID_MAPS>
+MYSQL_LOGIN_FIELD username
+MYSQL_HOME_FIELD "<VIRTUAL_MAILBOX_BASE>"
+MYSQL_MAILDIR_FIELD maildir
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/cron/etc_cron.d_syscp b/syscp/patches/gentoo-config-files/nodns/gentoo/cron/etc_cron.d_syscp
new file mode 100644
index 0000000..4afe408
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/cron/etc_cron.d_syscp
@@ -0,0 +1,10 @@
+#
+# Set PATH, otherwise restart-scripts won't find start-stop-daemon
+#
+PATH=/sbin:/bin:/usr/sbin:/usr/bin
+#
+# Regular cron jobs for the syscp package
+#
+# Please check that all following paths are correct
+#
+*/5 * * * * root /usr/lib/php4/bin/php -q -c /etc/php/syscp-cronjob/php.ini /var/www/syscp/scripts/cronscript.php
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/cron/etc_php_syscp-cronjob_php.ini b/syscp/patches/gentoo-config-files/nodns/gentoo/cron/etc_php_syscp-cronjob_php.ini
new file mode 100644
index 0000000..74c8316
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/cron/etc_php_syscp-cronjob_php.ini
@@ -0,0 +1,61 @@
+short_open_tag = On
+asp_tags = Off
+precision = 14
+output_buffering = Off
+allow_call_time_pass_reference = Off
+safe_mode = Off
+safe_mode_gid = Off
+safe_mode_include_dir = "/usr/share/php/:/usr/share/php4/:/usr/share/php5/"
+safe_mode_allowed_env_vars = PHP_
+safe_mode_protected_env_vars = LD_LIBRARY_PATH
+open_basedir =
+disable_functions =
+disable_classes =
+expose_php = Off
+max_execution_time = 180
+max_input_time = 120
+memory_limit = 32M
+post_max_size = 32M
+error_reporting = E_ALL & ~E_NOTICE
+display_errors = On
+display_startup_errors = Off
+log_errors = Off
+log_errors_max_len = 1024
+ignore_repeated_errors = Off
+ignore_repeated_source = Off
+report_memleaks = On
+track_errors = Off
+html_errors = Off
+variables_order = "GPCS"
+register_globals = Off
+register_argc_argv = Off
+gpc_order = "GPC"
+magic_quotes_gpc = Off
+magic_quotes_runtime = Off
+magic_quotes_sybase = Off
+include_path = ".:/usr/share/php/:/usr/share/php4/:/usr/share/php5/"
+enable_dl = Off
+file_uploads = On
+upload_tmp_dir = "/tmp/"
+upload_max_filesize = 32M
+allow_url_fopen = Off
+session.save_handler = files
+session.save_path = "/tmp/"
+session.use_cookies = 1
+session.name = PHPSESSID
+session.auto_start = 0
+session.cookie_lifetime = 0
+session.cookie_path = /
+session.cookie_domain =
+session.serialize_handler = php
+session.gc_probability = 1
+session.gc_divisor = 1000
+session.gc_maxlifetime = 1440
+session.bug_compat_42 = 0
+session.bug_compat_warn = 1
+session.referer_check =
+session.entropy_length = 16
+session.entropy_file = /dev/urandom
+session.cache_limiter = nocache
+session.cache_expire = 180
+session.use_trans_sid = 0
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/cron/etc_php_syscp-vhost_php.ini b/syscp/patches/gentoo-config-files/nodns/gentoo/cron/etc_php_syscp-vhost_php.ini
new file mode 100644
index 0000000..048c26c
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/cron/etc_php_syscp-vhost_php.ini
@@ -0,0 +1,61 @@
+short_open_tag = On
+asp_tags = Off
+precision = 14
+output_buffering = 4096
+allow_call_time_pass_reference = Off
+safe_mode = Off
+safe_mode_gid = Off
+safe_mode_include_dir = "/usr/share/php/:/usr/share/php4/:/usr/share/php5/"
+safe_mode_allowed_env_vars = PHP_
+safe_mode_protected_env_vars = LD_LIBRARY_PATH
+open_basedir = "/var/www/syscp/:/var/www/syscp-suphp/syscp/:/var/www/syscpwebs/:/usr/share/php/:/usr/share/php4/:/usr/share/php5/"
+disable_functions = exec,passthru,shell_exec,system,proc_close,proc_get_status,proc_nice,proc_open,proc_terminate
+disable_classes =
+expose_php = Off
+max_execution_time = 30
+max_input_time = 60
+memory_limit = 16M
+post_max_size = 12M
+error_reporting = E_ALL & ~E_NOTICE
+display_errors = Off
+display_startup_errors = Off
+log_errors = On
+log_errors_max_len = 1024
+ignore_repeated_errors = Off
+ignore_repeated_source = Off
+report_memleaks = On
+track_errors = Off
+html_errors = Off
+variables_order = "GPCS"
+register_globals = Off
+register_argc_argv = Off
+gpc_order = "GPC"
+magic_quotes_gpc = Off
+magic_quotes_runtime = Off
+magic_quotes_sybase = Off
+include_path = ".:/usr/share/php/:/usr/share/php4/:/usr/share/php5/"
+enable_dl = Off
+file_uploads = On
+upload_tmp_dir = "/var/www/syscp-suphp/syscp/"
+upload_max_filesize = 32M
+allow_url_fopen = Off
+session.save_handler = files
+session.save_path = "/var/www/syscp-suphp/syscp/"
+session.use_cookies = 1
+session.name = PHPSESSID
+session.auto_start = 0
+session.cookie_lifetime = 0
+session.cookie_path = /
+session.cookie_domain =
+session.serialize_handler = php
+session.gc_probability = 1
+session.gc_divisor = 1000
+session.gc_maxlifetime = 1440
+session.bug_compat_42 = 0
+session.bug_compat_warn = 1
+session.referer_check =
+session.entropy_length = 16
+session.entropy_file = /dev/urandom
+session.cache_limiter = nocache
+session.cache_expire = 180
+session.use_trans_sid = 0
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_main.cf b/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_main.cf
new file mode 100644
index 0000000..9013dd6
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_main.cf
@@ -0,0 +1,65 @@
+# Postfix directories settings
+command_directory = /usr/sbin
+daemon_directory = /usr/lib/postfix
+queue_directory = /var/spool/postfix
+sample_directory = /etc/postfix
+manpage_directory = /usr/share/man
+readme_directory = /usr/share/doc/postfix-2.1.5-r2/readme
+html_directory = no
+
+# Postfix programs paths settings
+mailq_path = /usr/bin/mailq
+newaliases_path = /usr/bin/newaliases
+sendmail_path = /usr/sbin/sendmail
+
+# General Postfix configuration
+myhostname = <SERVERNAME>
+mydestination = $myhostname, $mydomain, localhost.$myhostname, localhost.$mydomain, localhost
+mynetworks = 127.0.0.0/8
+inet_interfaces = all
+mail_owner = postfix
+setgid_group = postdrop
+smtpd_banner = $myhostname ESMTP Mailserver
+smtpd_helo_required = yes
+append_dot_mydomain = no
+biff = no
+
+# Postfix Debugger configuration
+debug_peer_level = 2
+debugger_command =
+ PATH=/bin:/usr/bin:/usr/local/bin; export PATH; (echo cont;
+ echo where) | gdb $daemon_directory/$process_name $process_id 2>&1
+ >$config_directory/$process_name.$process_id.log & sleep 5
+
+# Postfix performance settings
+default_destination_concurrency_limit = 20
+local_destination_concurrency_limit = 2
+
+# Virtual delivery settings
+virtual_transport = virtual
+virtual_mailbox_base = <VIRTUAL_MAILBOX_BASE>
+virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
+virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
+virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
+virtual_uid_maps = static:<VIRTUAL_UID_MAPS>
+virtual_gid_maps = static:<VIRTUAL_GID_MAPS>
+
+# Local delivery settings
+local_transport = local
+alias_database = hash:/etc/mail/aliases
+alias_maps = $alias_database
+
+# SASL settings
+smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
+smtpd_sasl_auth_enable = yes
+smtpd_sasl_local_domain = $myhostname
+smtpd_sasl_security_options = noanonymous
+broken_sasl_auth_clients = yes
+
+# TLS settings
+#smtpd_use_tls = yes
+#smtpd_tls_cert_file = /etc/ssl/server/<SERVERNAME>.crt
+#smtpd_tls_key_file = /etc/ssl/server/<SERVERNAME>.key
+#smtpd_tls_auth_only = no
+#smtpd_tls_session_cache_timeout = 3600s
+#tls_random_source = dev:/dev/urandom
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_mysql-virtual_alias_maps.cf b/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_mysql-virtual_alias_maps.cf
new file mode 100644
index 0000000..c921e6f
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_mysql-virtual_alias_maps.cf
@@ -0,0 +1,8 @@
+user = <SQL_UNPRIVILEGED_USER>
+password = <SQL_UNPRIVILEGED_PASSWORD>
+dbname = <SQL_DB>
+table = mail_virtual
+select_field = destination
+where_field = email
+additional_conditions = and destination <> '' and destination <> ' '
+hosts = <SQL_HOST>
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_mysql-virtual_mailbox_domains.cf b/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_mysql-virtual_mailbox_domains.cf
new file mode 100644
index 0000000..4484bee
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_mysql-virtual_mailbox_domains.cf
@@ -0,0 +1,8 @@
+user = <SQL_UNPRIVILEGED_USER>
+password = <SQL_UNPRIVILEGED_PASSWORD>
+dbname = <SQL_DB>
+table = panel_domains
+select_field = domain
+where_field = domain
+additional_conditions = and isemaildomain = '1'
+hosts = <SQL_HOST>
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_mysql-virtual_mailbox_maps.cf b/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_mysql-virtual_mailbox_maps.cf
new file mode 100644
index 0000000..7e0f79a
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_postfix_mysql-virtual_mailbox_maps.cf
@@ -0,0 +1,7 @@
+user = <SQL_UNPRIVILEGED_USER>
+password = <SQL_UNPRIVILEGED_PASSWORD>
+dbname = <SQL_DB>
+table = mail_users
+select_field = maildir
+where_field = email
+hosts = <SQL_HOST>
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_sasl2_smtpd.conf b/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_sasl2_smtpd.conf
new file mode 100644
index 0000000..2089cbb
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/postfix/etc_sasl2_smtpd.conf
@@ -0,0 +1,12 @@
+pwcheck_method: auxprop
+auxprop_plugin: sql
+allowanonymouslogin: no
+allowplaintext: yes
+mech_list: PLAIN LOGIN
+password_format: crypt
+sql_engine: mysql
+sql_hostnames: <SQL_HOST>
+sql_user: <SQL_UNPRIVILEGED_USER>
+sql_passwd: <SQL_UNPRIVILEGED_PASSWORD>
+sql_database: <SQL_DB>
+sql_select: SELECT password_enc FROM mail_users where username='%u@%r'
diff --git a/syscp/patches/gentoo-config-files/nodns/gentoo/proftpd/etc_proftpd_proftpd.conf b/syscp/patches/gentoo-config-files/nodns/gentoo/proftpd/etc_proftpd_proftpd.conf
new file mode 100644
index 0000000..5e56215
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/gentoo/proftpd/etc_proftpd_proftpd.conf
@@ -0,0 +1,89 @@
+# Server settings
+ServerName "<SERVERNAME> FTP Server"
+ServerType standalone
+ServerIdent off
+DefaultServer on
+Port 21
+MaxInstances 50
+
+# General settings
+DeferWelcome on
+MultilineRFC2228 on
+ShowSymlinks on
+AllowOverwrite on
+AllowStoreRestart on
+AllowRetrieveRestart on
+UseReverseDNS off
+IdentLookups off
+ListOptions "-al"
+DisplayFirstChdir .message
+
+# Modules settings
+#DelayEngine off
+
+# Timeout settings
+TimeoutLogin 120
+TimeoutNoTransfer 600
+TimeoutStalled 600
+TimeoutIdle 600
+
+# Security settings
+RootLogin off
+RequireValidShell off
+User syscpftpd
+Group syscpftpd
+Umask 133 022
+DefaultRoot ~
+DenyFilter \*.*/
+
+# Per-Directory settings
+<Directory /*>
+Umask 133 022
+AllowOverwrite on
+</Directory>
+
+# SQL settings
+SQLAuthTypes Crypt
+SQLAuthenticate users* groups*
+SQLConnectInfo <SQL_DB>@<SQL_HOST> <SQL_UNPRIVILEGED_USER> <SQL_UNPRIVILEGED_PASSWORD>
+SQLUserInfo ftp_users username password uid gid homedir shell
+SQLGroupInfo ftp_groups groupname gid members
+SQLUserWhereClause "login_enabled = 'y'"
+
+SQLLog PASS login
+SQLNamedQuery login UPDATE "last_login=now(), login_count=login_count+1 WHERE username='%u'" ftp_users
+
+SQLLog RETR download
+SQLNamedQuery download UPDATE "down_count=down_count+1, down_bytes=down_bytes+%b WHERE username='%u'" ftp_users
+
+SQLLog STOR upload
+SQLNamedQuery upload UPDATE "up_count=up_count+1, up_bytes=up_bytes+%b WHERE username='%u'" ftp_users
+
+# TLS settings
+#<IfModule mod_tls.c>
+#TLSEngine on
+#TLSLog /var/log/proftpd-tls.log
+#TLSProtocol SSLv23
+#TLSTimeoutHandshake 120
+# Really important for WinClients
+#TLSOptions NoCertRequest
+#TLSRSACertificateFile /etc/ssl/server/<SERVERNAME>.crt
+#TLSRSACertificateKeyFile /etc/ssl/server/<SERVERNAME>.key
+# Authenticate client that want to use FTP over TLS?
+#TLSVerifyClient off
+# Uncomment the following line to force tls login
+#TLSRequired off
+#</IfModule>
+
+# LOG settings
+# Logging Formats
+LogFormat default "%h %1 %u %t \"%r\" %s %b"
+LogFormat auth "%v [%P] %h %t \"%r\" %s"
+LogFormat write "%h %l %u %t \"%r\" %s %b"
+# Activate Logging
+# all logins
+ExtendedLog /var/log/proftpd-auth.log AUTH auth
+# file/dir access
+ExtendedLog /var/log/proftpd-access.log WRITE,READ write
+# everything (be careful, generates_ very_ big logfiles)
+#ExtendedLog /var/log/proftpd-all.log ALL default
diff --git a/syscp/patches/gentoo-config-files/nodns/syscp-1.2.13-gentoo-admin_configfiles.php-nodns b/syscp/patches/gentoo-config-files/nodns/syscp-1.2.13-gentoo-admin_configfiles.php-nodns
new file mode 100644
index 0000000..1541fa8
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/syscp-1.2.13-gentoo-admin_configfiles.php-nodns
@@ -0,0 +1,266 @@
+<?php
+/**
+ * filename: $Source: /syscp/syscp/admin_configfiles.php,v $
+ * begin: Wednesday, Sep 08, 2004
+ *
+ * This program is free software; you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License as published by
+ * the Free Software Foundation; either version 2 of the License, or
+ * (at your option) any later version. This program is distributed in the
+ * hope that it will be useful, but WITHOUT ANY WARRANTY; without even the
+ * implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
+ * See the GNU General Public License for more details.
+ *
+ * @author Florian Lippert <flo@redenswert.de>
+ * @copyright (C) 2003-2004 Florian Lippert
+ * @package Panel
+ * @version $Id: admin_configfiles.php,v 1.9 2005/06/15 13:53:58 flo Exp $
+ * Modified to reflect the Gentoo environment by Luca Longinotti <chtekk@gentoo.org>
+ */
+
+ define('AREA', 'admin');
+
+ /**
+ * Include our init.php, which manages Sessions, Language etc.
+ */
+ require("./lib/init.php");
+
+
+ $configfiles = Array
+ (
+ 'gentoo' => Array
+ (
+ 'label' => 'Gentoo',
+ 'daemons' => Array
+ (
+ 'apache' => Array
+ (
+ 'label' => 'Apache2 Webserver (HTTP)',
+ 'commands' => Array
+ (
+ 'touch '.$settings['system']['apacheconf_directory'].'vhosts.d/99_syscp-vhosts.conf',
+ 'chown root:0 '.$settings['system']['apacheconf_directory'].'vhosts.d/99_syscp-vhosts.conf',
+ 'chmod 0600 '.$settings['system']['apacheconf_directory'].'vhosts.d/99_syscp-vhosts.conf',
+ 'echo "Include '.$settings['system']['apacheconf_directory'].'vhosts.d/99_syscp-vhosts.conf" >> /etc/apache2/httpd.conf',
+ 'mkdir -p '.$settings['system']['documentroot_prefix'],
+ 'mkdir -p '.$settings['system']['logfiles_directory']
+ ),
+ 'restart' => Array
+ (
+ 'rc-update add apache2 default',
+ '/etc/init.d/apache2 restart'
+ )
+ ),
+ 'courier' => Array
+ (
+ 'label' => 'Courier-IMAP (POP3/IMAP)',
+ 'files' => Array
+ (
+ 'etc_courier_authlib_authdaemonrc' => '/etc/courier/authlib/authdaemonrc',
+ 'etc_courier_authlib_authmysqlrc' => '/etc/courier/authlib/authmysqlrc',
+ 'etc_courier-imap_pop3d' => '/etc/courier-imap/pop3d',
+ 'etc_courier-imap_imapd' => '/etc/courier-imap/imapd',
+ 'etc_courier-imap_pop3d-ssl' => '/etc/courier-imap/pop3d-ssl',
+ 'etc_courier-imap_imapd-ssl' => '/etc/courier-imap/imapd-ssl'
+ ),
+ 'commands' => Array
+ (
+ 'rm /etc/courier/authlib/authdaemonrc',
+ 'rm /etc/courier/authlib/authmysqlrc',
+ 'rm /etc/courier-imap/pop3d',
+ 'rm /etc/courier-imap/imapd',
+ 'rm /etc/courier-imap/pop3d-ssl',
+ 'rm /etc/courier-imap/imapd-ssl',
+ 'touch /etc/courier/authlib/authdaemonrc',
+ 'touch /etc/courier/authlib/authmysqlrc',
+ 'touch /etc/courier-imap/pop3d',
+ 'touch /etc/courier-imap/imapd',
+ 'touch /etc/courier-imap/pop3d-ssl',
+ 'touch /etc/courier-imap/imapd-ssl',
+ 'chown root:0 /etc/courier/authlib/authdaemonrc',
+ 'chown root:0 /etc/courier/authlib/authmysqlrc',
+ 'chown root:0 /etc/courier-imap/pop3d',
+ 'chown root:0 /etc/courier-imap/imapd',
+ 'chown root:0 /etc/courier-imap/pop3d-ssl',
+ 'chown root:0 /etc/courier-imap/imapd-ssl',
+ 'chmod 0600 /etc/courier/authlib/authdaemonrc',
+ 'chmod 0600 /etc/courier/authlib/authmysqlrc',
+ 'chmod 0600 /etc/courier-imap/pop3d',
+ 'chmod 0600 /etc/courier-imap/imapd',
+ 'chmod 0600 /etc/courier-imap/pop3d-ssl',
+ 'chmod 0600 /etc/courier-imap/imapd-ssl'
+ ),
+ 'restart' => Array
+ (
+ 'rc-update add courier-authlib default',
+ 'rc-update add courier-pop3d default',
+ 'rc-update add courier-imapd default',
+ '/etc/init.d/courier-authlib restart',
+ '/etc/init.d/courier-pop3d restart',
+ '/etc/init.d/courier-imapd restart'
+ )
+ ),
+ 'postfix' => Array
+ (
+ 'label' => 'Postfix (MTA)',
+ 'files' => Array
+ (
+ 'etc_postfix_main.cf' => '/etc/postfix/main.cf',
+ 'etc_postfix_mysql-virtual_alias_maps.cf' => '/etc/postfix/mysql-virtual_alias_maps.cf',
+ 'etc_postfix_mysql-virtual_mailbox_domains.cf' => '/etc/postfix/mysql-virtual_mailbox_domains.cf',
+ 'etc_postfix_mysql-virtual_mailbox_maps.cf' => '/etc/postfix/mysql-virtual_mailbox_maps.cf',
+ 'etc_sasl2_smtpd.conf' => '/etc/sasl2/smtpd.conf'
+ ),
+ 'commands' => Array
+ (
+ 'mkdir -p '.$settings['system']['vmail_homedir'],
+ 'chown -R vmail:vmail '.$settings['system']['vmail_homedir'],
+ 'chmod 0750 '.$settings['system']['vmail_homedir'],
+ 'rm /etc/postfix/main.cf',
+ 'touch /etc/postfix/main.cf',
+ 'touch /etc/postfix/master.cf',
+ 'touch /etc/postfix/mysql-virtual_alias_maps.cf',
+ 'touch /etc/postfix/mysql-virtual_mailbox_domains.cf',
+ 'touch /etc/postfix/mysql-virtual_mailbox_maps.cf',
+ 'touch /etc/sasl2/smtpd.conf',
+ 'chown root:0 /etc/postfix/main.cf',
+ 'chown root:0 /etc/postfix/master.cf',
+ 'chown root:postfix /etc/postfix/mysql-virtual_alias_maps.cf',
+ 'chown root:postfix /etc/postfix/mysql-virtual_mailbox_domains.cf',
+ 'chown root:postfix /etc/postfix/mysql-virtual_mailbox_maps.cf',
+ 'chown root:0 /etc/sasl2/smtpd.conf',
+ 'chmod 0600 /etc/postfix/main.cf',
+ 'chmod 0600 /etc/postfix/master.cf',
+ 'chmod 0640 /etc/postfix/mysql-virtual_alias_maps.cf',
+ 'chmod 0640 /etc/postfix/mysql-virtual_mailbox_domains.cf',
+ 'chmod 0640 /etc/postfix/mysql-virtual_mailbox_maps.cf',
+ 'chmod 0600 /etc/sasl2/smtpd.conf'
+ ),
+ 'restart' => Array
+ (
+ 'rc-update add postfix default',
+ '/etc/init.d/postfix restart'
+ )
+ ),
+ 'proftpd' => Array
+ (
+ 'label' => 'ProFTPd (FTP)',
+ 'files' => Array
+ (
+ 'etc_proftpd_proftpd.conf' => '/etc/proftpd/proftpd.conf'
+ ),
+ 'commands' => Array
+ (
+ 'touch /etc/proftpd/proftpd.conf',
+ 'chown root:0 /etc/proftpd/proftpd.conf',
+ 'chmod 0600 /etc/proftpd/proftpd.conf'
+ ),
+ 'restart' => Array
+ (
+ 'rc-update add proftpd default',
+ '/etc/init.d/proftpd restart'
+ )
+ ),
+ 'cron' => Array
+ (
+ 'label' => 'Crond (cronscript)',
+ 'files' => Array
+ (
+ 'etc_php_syscp-cronjob_php.ini' => '/etc/php/syscp-cronjob/php.ini',
+ 'etc_cron.d_syscp' => '/etc/cron.d/syscp'
+ ),
+ 'commands' => Array
+ (
+ 'touch /etc/cron.d/syscp',
+ 'chown root:0 /etc/cron.d/syscp',
+ 'chmod 0640 /etc/cron.d/syscp',
+ 'mkdir -p /etc/php/syscp-cronjob',
+ 'touch /etc/php/syscp-cronjob/php.ini',
+ 'chown -R root:0 /etc/php/syscp-cronjob',
+ 'chmod 0750 /etc/php/syscp-cronjob',
+ 'chmod 0640 /etc/php/syscp-cronjob/php.ini'
+ ),
+ 'restart' => Array
+ (
+ 'rc-update add vixie-cron default',
+ '/etc/init.d/vixie-cron restart'
+ )
+ )
+ )
+ )
+ );
+
+ /*echo '<pre>';
+ print_r($configfiles);
+ echo '</pre>';*/
+
+ if( ($page == 'configfiles' || $page == 'overview') && $userinfo['change_serversettings'] == '1')
+ {
+ if(isset($_GET['distribution']) && $_GET['distribution']!='' && isset($configfiles[$_GET['distribution']]) && is_array($configfiles[$_GET['distribution']]) &&
+ isset($_GET['daemon']) && $_GET['daemon']!='' && isset($configfiles[$_GET['distribution']]['daemons'][$_GET['daemon']]) && is_array($configfiles[$_GET['distribution']]['daemons'][$_GET['daemon']]))
+ {
+ $distribution = addslashes($_GET['distribution']);
+ $daemon = addslashes($_GET['daemon']);
+
+ if(isset($configfiles[$distribution]['daemons'][$daemon]['commands']) && is_array($configfiles[$distribution]['daemons'][$daemon]['commands']))
+ {
+ $commands = implode("\n", $configfiles[$distribution]['daemons'][$daemon]['commands']);
+ }
+ else
+ {
+ $commands = '';
+ }
+
+ $replace_arr = Array
+ (
+ '<SQL_UNPRIVILEGED_USER>' => $sql['user'],
+ '<SQL_UNPRIVILEGED_PASSWORD>' => 'MYSQL_PASSWORD',
+ '<SQL_DB>' => $sql['db'],
+ '<SQL_HOST>' => $sql['host'],
+ '<SERVERNAME>' => $settings['system']['hostname'],
+ '<SERVERIP>' => $settings['system']['ipaddress'],
+ '<VIRTUAL_MAILBOX_BASE>' => $settings['system']['vmail_homedir'],
+ '<VIRTUAL_UID_MAPS>' => $settings['system']['vmail_uid'],
+ '<VIRTUAL_GID_MAPS>' => $settings['system']['vmail_gid']
+ );
+ $files = '';
+ if(isset($configfiles[$distribution]['daemons'][$daemon]['files']) && is_array($configfiles[$distribution]['daemons'][$daemon]['files']))
+ {
+ while(list($filename, $realname) = each($configfiles[$distribution]['daemons'][$daemon]['files']))
+ {
+ $file_content = implode('', file('./templates/misc/configfiles/'.$distribution.'/'.$daemon.'/'.$filename));
+ $file_content = strtr($file_content, $replace_arr);
+ $file_content = htmlspecialchars($file_content);
+ $numbrows = count(explode("\n", $file_content));
+ eval("\$files.=\"".getTemplate("configfiles/configfiles_file")."\";");
+ }
+ }
+
+ if(isset($configfiles[$distribution]['daemons'][$daemon]['restart']) && is_array($configfiles[$distribution]['daemons'][$daemon]['restart']))
+ {
+ $restart = implode("\n", $configfiles[$distribution]['daemons'][$daemon]['restart']);
+ }
+ else
+ {
+ $restart = '';
+ }
+
+ eval("echo \"".getTemplate("configfiles/configfiles")."\";");
+ }
+ else
+ {
+ $distributions = '';
+ while (list($distribution_name, $distribution_details) = each($configfiles))
+ {
+ $daemons = '';
+ while(list($daemon_name, $daemon_details) = each($distribution_details['daemons']))
+ {
+ eval("\$daemons.=\"".getTemplate("configfiles/choose_daemon")."\";");
+ }
+ eval("\$distributions.=\"".getTemplate("configfiles/choose_distribution")."\";");
+ }
+ eval("echo \"".getTemplate("configfiles/choose")."\";");
+ }
+ }
+
+?>
diff --git a/syscp/patches/gentoo-config-files/nodns/syscp-1.2.13-gentoo-config-nodns-r2.tar.bz2 b/syscp/patches/gentoo-config-files/nodns/syscp-1.2.13-gentoo-config-nodns-r2.tar.bz2
new file mode 100644
index 0000000..92af781
--- /dev/null
+++ b/syscp/patches/gentoo-config-files/nodns/syscp-1.2.13-gentoo-config-nodns-r2.tar.bz2
Binary files differ