From 0059b4fd65b0a1743a83440e22cdb9e87b75b023 Mon Sep 17 00:00:00 2001 From: matthieu <> Date: Mon, 15 Sep 2014 22:35:25 +0000 Subject: [PATCH] Remove sendmail specific files. --- src/etc/mail/README | 85 ----------------------------------- src/etc/mail/access | 8 ---- src/etc/mail/genericstable | 28 ------------ src/etc/mail/local-host-names | 9 ---- src/etc/mail/mailertable | 14 ------ src/etc/mail/relay-domains | 10 ----- src/etc/mail/trusted-users | 11 ----- src/etc/mail/virtusertable | 20 --------- 8 files changed, 185 deletions(-) delete mode 100644 src/etc/mail/README delete mode 100644 src/etc/mail/access delete mode 100644 src/etc/mail/genericstable delete mode 100644 src/etc/mail/local-host-names delete mode 100644 src/etc/mail/mailertable delete mode 100644 src/etc/mail/relay-domains delete mode 100644 src/etc/mail/trusted-users delete mode 100644 src/etc/mail/virtusertable diff --git a/src/etc/mail/README b/src/etc/mail/README deleted file mode 100644 index e23819bd..00000000 --- a/src/etc/mail/README +++ /dev/null @@ -1,85 +0,0 @@ -$OpenBSD: README,v 1.6 2013/03/14 15:19:10 jmc Exp $ - -This directory contains the configuration files for sendmail(8) and -spamd(8). The source for the .cf files lives in /usr/share/sendmail/cf. -You should make changes in the corresponding .mc file and not edit -the .cf files directly. Useful information may be found in -/usr/share/sendmail/README, /usr/share/sendmail/TUNING, and -/usr/src/gnu/usr.sbin/sendmail/doc/op/op.me. For details on enabling -encrypted SMTP, see the starttls(8) man page. - -Sendmail configuration files: - - localhost.cf Built from /usr/share/sendmail/cf/openbsd-localhost.mc. - Only allows connections from the local host, not - the network at large. This is the default - configuration file used on OpenBSD. See afterboot(8) - for more information. - - sendmail.cf Built from /usr/share/sendmail/cf/openbsd-proto.mc. - A more full-featured configuration file that - allows SMTP connections from the internet. - - submit.cf Built from /usr/share/sendmail/cf/submit.mc. - Used when sendmail is invoked directly from - the command line to send mail (for instance, - when called by mail(1)). - -Other files used by sendmail(8) in this directory include: - - access Access database (blacklist, whitelist, etc). - - aliases System aliases database. - - genericstable Used to rewrite the From: line to a generic form. - Most often used to map login name -> First.Last - name in outgoing messages. - - helpfile Help file for sendmail(8). - - local-host-names List of other hostnames to treat as local. - You do not need to list the system hostname, - the name(s) associated with any active network - interface or a CNAME that points to one of - those names. This file is read only at startup - or when sendmail(8) is sent SIGHUP. - - mailertable Used to override routing for particular (non-local) - domains. - - relay-domains List of other domains to relay mail for. - By default, sendmail(8) will not relay for - foreign domains--if the mail is not destined - for (or sent by) a user in the local domain it - will be rejected. This file is read only at - startup or when sendmail(8) is sent SIGHUP. - - trusted-users This file contains a list of users (one per - line) that may set their envelope "from" - address to a different user via "sendmail - -f". Common values include "majordomo", - "mailman" and "www". In other words, if a - daemon (or mailing list manager) sends mail - purporting to be from a different user, the - user it runs as should be listed here. The - users "root" and "daemon" are implicitly - included in this list. This file is read - only at startup or when sendmail(8) is sent - SIGHUP. - - virtusertable Virtual user table; maps incoming mail addresses - to alternate local usernames or aliases. - -Spamd configuration files: - - spamd.conf The spamd.conf file is read by spamd-setup(8) - to configure blacklists for spamd(8). - Blacklists are lists of addresses of likely - spammers. Mail from these addresses never - reaches the actual mail server, but is - instead redirected to spamd(8) and tarpitted. - -Note that by default, only sendmail.cf will use the access, local-host-names, -mailertable, relay-domains, userdb, and virtusertable files. -These files are not used by the default localhost.cf or submit.cf -since they are generally not needed for localhost-only configs. diff --git a/src/etc/mail/access b/src/etc/mail/access deleted file mode 100644 index d1f45ede..00000000 --- a/src/etc/mail/access +++ /dev/null @@ -1,8 +0,0 @@ -# $OpenBSD: access,v 1.1 2003/09/23 21:37:11 millert Exp $ -# -# sendmail(8) access database. Rebuild by running as root: -# makemap hash /etc/mail/access < /etc/mail/access -# -# See /usr/share/sendmail/README for a description of this file -# under the "access_db" feature. -# diff --git a/src/etc/mail/genericstable b/src/etc/mail/genericstable deleted file mode 100644 index 441b801a..00000000 --- a/src/etc/mail/genericstable +++ /dev/null @@ -1,28 +0,0 @@ -# $OpenBSD: genericstable,v 1.1 2004/08/14 17:06:03 millert Exp $ -# -# sendmail(8) generics table. Rebuild by running as root: -# makemap hash /etc/mail/genericstable < /etc/mail/genericstable -# -# This file contains the mapping of local to external addresses. -# It is often used to map login names to First.Last name style -# email addresses. -# -# Each line denotes a transform of: -# local_address external_address -# -# Where local_address is usually unqualified. -# -# E.g. -# peter Peter.Parker@bugle.com -# -# It is also possible to rewrite non-local address from one or more -# domains using the GENERICS_DOMAIN or GENERICS_DOMAIN_FILE macros. -# This is usally used on an outgoing mail hub to rewrite addresses -# from different subsidiaries or departments to include the parent -# domain (in addition to the First.Last name mapping). E.g. -# -# joe@dept.company.com Joe.Bloggs@company.com -# -# See the "genericstable" section of /usr/share/sendmail/README for -# more information. -# diff --git a/src/etc/mail/local-host-names b/src/etc/mail/local-host-names deleted file mode 100644 index 0718cab3..00000000 --- a/src/etc/mail/local-host-names +++ /dev/null @@ -1,9 +0,0 @@ -# $OpenBSD: local-host-names,v 1.1 2003/09/23 21:37:11 millert Exp $ -# -# List additional hostnames that should be considered local (one per line). -# I.e., any hostname for which you wish mail to be accepted (and delivered). -# You do not need to include the system hostname, localhost, the name(s) -# associated with any active network interface or a CNAME that points to one -# of those names. -# This file is read only at startup or when sendmail(8) is sent SIGHUP. -# diff --git a/src/etc/mail/mailertable b/src/etc/mail/mailertable deleted file mode 100644 index ac5aa686..00000000 --- a/src/etc/mail/mailertable +++ /dev/null @@ -1,14 +0,0 @@ -# $OpenBSD: mailertable,v 1.1 2003/09/23 21:37:11 millert Exp $ -# -# The sendmail(8) mailer table is used to override routing for particular -# non-local hostnames and domains (i.e., names other the local hostname -# or names listed in local-host-names). -# -# Rebuild by running as root: -# makemap hash /etc/mail/mailertable < /etc/mail/mailertable -# -# Each line is of the form "mailer:domain" (without the quotes) -# where "mailer" is the internal mailer name, and "domain" is -# where to send the message. See /usr/share/sendmail/README for -# more information. -# diff --git a/src/etc/mail/relay-domains b/src/etc/mail/relay-domains deleted file mode 100644 index fff29ff0..00000000 --- a/src/etc/mail/relay-domains +++ /dev/null @@ -1,10 +0,0 @@ -# $OpenBSD: relay-domains,v 1.2 2003/12/23 21:17:04 miod Exp $ -# -# List of other domains to relay mail for here (one per line). -# By default, sendmail(8) will not relay for foreign domains. If the mail -# is not destined for (or sent by) a user in the local domain the message -# will be rejected. Alternately, domains may be listed in /etc/mail/access -# with the RELAY attribute instead of being enumerated here. -# -# This file is read only at startup or when sendmail(8) is sent SIGHUP. -# diff --git a/src/etc/mail/trusted-users b/src/etc/mail/trusted-users deleted file mode 100644 index 418f060a..00000000 --- a/src/etc/mail/trusted-users +++ /dev/null @@ -1,11 +0,0 @@ -# $OpenBSD: trusted-users,v 1.2 2008/09/27 13:21:23 martynas Exp $ -# -# This file contains a list of users (one per line) that may set their -# envelope "from" address to a different user via "sendmail -f". -# Common values include "majordomo", "mailman" and "www". -# In other words, if a daemon (or mailing list manager) sends mail purporting -# to be from a different user, the user it runs as should be listed here. -# The users "root" and "daemon" are implicitly included in this list. -# -# This file is read only at startup or when sendmail(8) is sent SIGHUP. -# diff --git a/src/etc/mail/virtusertable b/src/etc/mail/virtusertable deleted file mode 100644 index 550588ae..00000000 --- a/src/etc/mail/virtusertable +++ /dev/null @@ -1,20 +0,0 @@ -# $OpenBSD: virtusertable,v 1.2 2004/01/13 15:43:40 millert Exp $ -# -# sendmail(8) virtual user table. Rebuild by running as root: -# makemap hash /etc/mail/virtusertable < /etc/mail/virtusertable -# -# This file contains the mapping of virtual to local addresses. -# Each line denotes a transform of: -# virtual_address local_address -# -# E.g. -# info@foo.com foo-info -# info@bar.com bar-info -# @baz.org jane@example.net -# -# It is also possible to map all users from one domain to another, e.g. -# @foo.org %1@example.com -# -# See the "virtusertable" section of /usr/share/sendmail/README for -# more information. -#