]> git.pld-linux.org Git - packages/courier.git/blame - courier-certs.patch
- release 1
[packages/courier.git] / courier-certs.patch
CommitLineData
c2c7a750 1diff -Nur old/configure.in new/configure.in
33c18667
AA
2--- old/configure.in 2005-03-01 03:16:43.000000000 +0000
3+++ new/configure.in 2005-03-04 19:53:15.000000000 +0000
c2c7a750
AA
4@@ -58,6 +58,11 @@
5 eval "localstatedir=$localstatedir"
6 eval "datadir=$datadir"
7
8+AC_ARG_WITH(certsdir, [ --with-certsdir Directory where certs are created ],
69e1f9b1 9+certsdir="$withval", certsdir=$datadir)
c2c7a750
AA
10+
11+AC_SUBST(certsdir)
12+
33c18667
AA
13 AC_ARG_WITH(makedatprog, [], ,
14 ac_configure_args="$ac_configure_args --with-makedatprog=${libexecdir}/courier/makedatprog")
15
c2c7a750 16diff -Nur old/courier/configure.in new/courier/configure.in
33c18667
AA
17--- old/courier/configure.in 2005-03-01 03:16:43.000000000 +0000
18+++ new/courier/configure.in 2005-03-04 19:46:17.000000000 +0000
19@@ -462,6 +462,12 @@
69e1f9b1 20
c2c7a750
AA
21 eval "exec_prefix=$exec_prefix"
22 eval "bindir=$bindir"
69e1f9b1
AA
23+eval "datadir=$datadir"
24+
c2c7a750 25+AC_ARG_WITH(certsdir, [ --with-certsdir Directory where certs are created ],
69e1f9b1 26+certsdir="$withval", certsdir=$datadir)
c2c7a750
AA
27+
28+AC_SUBST(certsdir)
69e1f9b1 29
c2c7a750
AA
30 MAILDROP="$bindir/maildrop"
31 AC_SUBST(MAILDROP)
c2c7a750 32diff -Nur old/courier/imapd-ssl.rc.in new/courier/imapd-ssl.rc.in
33c18667
AA
33--- old/courier/imapd-ssl.rc.in 2005-02-16 23:42:13.000000000 +0000
34+++ new/courier/imapd-ssl.rc.in 2005-03-04 19:47:54.000000000 +0000
c2c7a750
AA
35@@ -28,6 +28,11 @@
36
37 case $1 in
38 start)
33c18667
AA
39+ # If we do not have a certificate, make one up.
40+ if [ ! -f @certsdir@/imapd.pem ]; then
41+ @sbindir@/mkimapdcert
42+ fi
c2c7a750 43+
33c18667
AA
44 umask $IMAP_UMASK
45 @ULIMIT@ $IMAP_ULIMITD
46 @SETENV@ -i @SHELL@ -c " set -a ;
c2c7a750
AA
47diff -Nur old/courier/module.esmtp/configure.in new/courier/module.esmtp/configure.in
48--- old/courier/module.esmtp/configure.in 2004-05-11 00:16:05.000000000 +0000
9cae2a57 49+++ new/courier/module.esmtp/configure.in 2004-05-25 07:46:38.000000000 +0000
c2c7a750
AA
50@@ -300,6 +300,11 @@
51 eval "datadir=$datadir"
52 eval "localstatedir=$localstatedir"
53
54+AC_ARG_WITH(certsdir, [ --with-certsdir Directory where certs are created ],
b3795f4c 55+certsdir="$withval", certsdir=$datadir)
c2c7a750
AA
56+
57+AC_SUBST(certsdir)
58+
59 dnl
60 dnl Check what libraries are available
61 dnl
9cae2a57
AA
62diff -Nur old/courier/module.esmtp/esmtpd.cnf.in new/courier/module.esmtp/esmtpd.cnf.in
63--- old/courier/module.esmtp/esmtpd.cnf.in 2001-08-18 22:18:12.000000000 +0000
3d35ebab 64+++ new/courier/module.esmtp/esmtpd.cnf.in 2004-05-30 22:45:59.000000000 +0000
9cae2a57
AA
65@@ -1,5 +1,5 @@
66
67-RANDFILE = @datadir@/esmtpd.rnd
68+RANDFILE = @certsdir@/esmtpd.rand
69
70 [ req ]
71 default_bits = 1024
3d35ebab
AA
72diff -Nur old/courier/module.esmtp/esmtpd.dist.in new/courier/module.esmtp/esmtpd.dist.in
73--- old/courier/module.esmtp/esmtpd.dist.in 2004-05-11 00:48:14.000000000 +0000
74+++ new/courier/module.esmtp/esmtpd.dist.in 2004-07-11 18:09:20.000000000 +0000
75@@ -143,7 +143,7 @@
76 # servers, and is optional for SSL/TLS clients. TLS_CERTFILE is usually
77 # treated as confidential, and must not be world-readable.
78 #
79-TLS_CERTFILE=@datadir@/esmtpd.pem
80+TLS_CERTFILE=@certsdir@/esmtpd.pem
81
82 ##NAME: TLS_CERTINFO:0
83 #
c2c7a750
AA
84diff -Nur old/courier/module.esmtp/esmtpd-ssl.dist.in new/courier/module.esmtp/esmtpd-ssl.dist.in
85--- old/courier/module.esmtp/esmtpd-ssl.dist.in 2004-04-24 19:56:19.000000000 +0000
86+++ new/courier/module.esmtp/esmtpd-ssl.dist.in 2004-05-24 20:57:52.000000000 +0000
87@@ -168,7 +168,7 @@
88 # servers, and is optional for SSL/TLS clients. TLS_CERTFILE is usually
89 # treated as confidential, and must not be world-readable.
90 #
91-TLS_CERTFILE=@datadir@/esmtpd.pem
92+TLS_CERTFILE=@certsdir@/esmtpd.pem
93
94 ##NAME: TLS_TRUSTCERTS:0
95 #
96diff -Nur old/courier/module.esmtp/esmtpd-ssl.in new/courier/module.esmtp/esmtpd-ssl.in
97--- old/courier/module.esmtp/esmtpd-ssl.in 2004-05-24 21:24:41.000000000 +0000
98+++ new/courier/module.esmtp/esmtpd-ssl.in 2004-05-24 21:31:31.000000000 +0000
99@@ -25,6 +25,10 @@
100
101 case $1 in
102 start)
103+ # If we do not have a certificate, make one up.
104+ if [ ! -f @certsdir@/esmtpd.pem ]; then
105+ @sbindir@/mkesmtpdcert
106+ fi
107 ;;
108 stop)
109 ${sbindir}/couriertcpd -pid=$SSLPIDFILE -stop
69e1f9b1
AA
110diff -Nur old/courier/module.esmtp/mkesmtpdcert.in new/courier/module.esmtp/mkesmtpdcert.in
111--- old/courier/module.esmtp/mkesmtpdcert.in 2000-09-18 17:24:01.000000000 +0000
112+++ new/courier/module.esmtp/mkesmtpdcert.in 2004-05-25 07:31:21.000000000 +0000
113@@ -11,25 +11,25 @@
114
115 test -x @OPENSSL@ || exit 0
116
117-if test -f @datadir@/esmtpd.pem
118+if test -f @certsdir@/esmtpd.pem
119 then
120- echo "@datadir@/esmtpd.pem already exists."
121+ echo "@certsdir@/esmtpd.pem already exists."
122 exit 1
123 fi
124
125-cp /dev/null @datadir@/esmtpd.pem
126-chmod 600 @datadir@/esmtpd.pem
127-chown @mailuser@ @datadir@/esmtpd.pem
128+cp /dev/null @certsdir@/esmtpd.pem
129+chmod 600 @certsdir@/esmtpd.pem
130+chown @mailuser@ @certsdir@/esmtpd.pem
131
132 cleanup() {
133- rm -f @datadir@/esmtpd.rand
134- rm -f @datadir@/esmtpd.pem
135+ rm -f @certsdir@/esmtpd.rand
136+ rm -f @certsdir@/esmtpd.pem
137 exit 1
138 }
139
140-dd if=@RANDOMV@ of=@datadir@/esmtpd.rand count=1 2>/dev/null
141+dd if=@RANDOMV@ of=@certsdir@/esmtpd.rand count=1 2>/dev/null
142 @OPENSSL@ req -new -x509 -days 365 -nodes \
143- -config @sysconfdir@/esmtpd.cnf -out @datadir@/esmtpd.pem -keyout @datadir@/esmtpd.pem || cleanup
144-@OPENSSL@ gendh -rand @datadir@/esmtpd.rand 512 >>@datadir@/esmtpd.pem || cleanup
145-@OPENSSL@ x509 -subject -dates -fingerprint -noout -in @datadir@/esmtpd.pem || cleanup
146-rm -f @datadir@/esmtpd.rand
147+ -config @sysconfdir@/esmtpd.cnf -out @certsdir@/esmtpd.pem -keyout @certsdir@/esmtpd.pem || cleanup
148+@OPENSSL@ gendh -rand @certsdir@/esmtpd.rand 512 >>@certsdir@/esmtpd.pem || cleanup
149+@OPENSSL@ x509 -subject -dates -fingerprint -noout -in @certsdir@/esmtpd.pem || cleanup
150+rm -f @certsdir@/esmtpd.rand
c2c7a750 151diff -Nur old/courier/pop3d-ssl.in new/courier/pop3d-ssl.in
33c18667
AA
152--- old/courier/pop3d-ssl.in 2005-02-16 23:42:13.000000000 +0000
153+++ new/courier/pop3d-ssl.in 2005-03-04 19:48:23.000000000 +0000
c2c7a750
AA
154@@ -29,6 +29,11 @@
155
156 case $1 in
157 start)
33c18667
AA
158+ # If we do not have a certificate, make one up.
159+ if [ ! -f @certsdir@/pop3d.pem ]; then
160+ @sbindir@/mkpop3dcert
161+ fi
c2c7a750 162+
33c18667
AA
163 exec @SETENV@ -i PATH="$PATH" SHELL="$SHELL" \
164 @SHELL@ -c " set -a ; \
165 prefix=@prefix@ ; \
c2c7a750
AA
166diff -Nur old/courier.sysvinit.in new/courier.sysvinit.in
167--- old/courier.sysvinit.in 2004-05-02 14:24:06.000000000 +0000
168+++ new/courier.sysvinit.in 2004-05-24 20:56:37.000000000 +0000
169@@ -14,7 +14,7 @@
170 sbindir="@sbindir@"
171 bindir="@bindir@"
172 libexecdir="@libexecdir@"
173-datadir="@datadir@"
174+certsdir="@certsdir@"
175
176 if test ! -f ${sysconfdir}/esmtpd
177 then
178@@ -82,7 +82,7 @@
179 then
180 # If we do not have a certificate, make one up.
181
182- if test ! -f ${datadir}/esmtpd.pem
183+ if test ! -f ${certsdir}/esmtpd.pem
184 then
185 if test -x $COURIERTLS
186 then
187@@ -149,7 +149,7 @@
188 then
189 # If we do not have a certificate, make one up.
190
191- if test ! -f ${datadir}/pop3d.pem
192+ if test ! -f ${certsdir}/pop3d.pem
193 then
194 echo -n " generating-POP3-SSL-certificate..."
195
196@@ -179,7 +179,7 @@
197 then
198 # If we do not have a certificate, make one up.
199
200- if test ! -f ${datadir}/imapd.pem
201+ if test ! -f ${certsdir}/imapd.pem
202 then
203 echo -n " generating-IMAP-SSL-certificate..."
204
205diff -Nur old/imap/configure.in new/imap/configure.in
206--- old/imap/configure.in 2004-05-16 02:38:13.000000000 +0000
69e1f9b1 207+++ new/imap/configure.in 2004-05-25 07:37:24.000000000 +0000
c2c7a750
AA
208@@ -283,6 +283,11 @@
209 eval "sysconfdir=$sysconfdir"
210 eval "localstatedir=$localstatedir"
211
212+AC_ARG_WITH(certsdir, [ --with-certsdir Directory where certs are created ],
69e1f9b1 213+certsdir="$withval", certsdir=$datadir)
c2c7a750
AA
214+
215+AC_SUBST(certsdir)
216+
217 #
218 # Check for PAM configuration flavor
219
9cae2a57
AA
220diff -Nur old/imap/imapd.cnf.in new/imap/imapd.cnf.in
221--- old/imap/imapd.cnf.in 2001-03-24 04:59:55.000000000 +0000
222+++ new/imap/imapd.cnf.in 2004-05-30 22:37:03.000000000 +0000
223@@ -1,5 +1,5 @@
224
225-RANDFILE = @datadir@/imapd.rand
226+RANDFILE = @certsdir@/imapd.rand
227
228 [ req ]
229 default_bits = 1024
c2c7a750
AA
230diff -Nur old/imap/imapd-ssl.dist.in new/imap/imapd-ssl.dist.in
231--- old/imap/imapd-ssl.dist.in 2004-01-25 05:40:03.000000000 +0000
232+++ new/imap/imapd-ssl.dist.in 2004-05-24 20:57:29.000000000 +0000
233@@ -146,7 +146,7 @@
234 # servers, and is optional for SSL/TLS clients. TLS_CERTFILE is usually
235 # treated as confidential, and must not be world-readable.
236 #
237-TLS_CERTFILE=@datadir@/imapd.pem
238+TLS_CERTFILE=@certsdir@/imapd.pem
239
240 ##NAME: TLS_TRUSTCERTS:0
241 #
69e1f9b1
AA
242diff -Nur old/imap/mkimapdcert.8.in new/imap/mkimapdcert.8.in
243--- old/imap/mkimapdcert.8.in 2004-01-14 00:51:10.000000000 +0000
244+++ new/imap/mkimapdcert.8.in 2004-05-25 07:32:16.000000000 +0000
245@@ -18,7 +18,7 @@
246 .PP
247 IMAP over SSL requires a valid, signed, X.509 certificate. The default
248 location for the certificate file is
249-\fI@datadir@/imapd.pem\fR\&.
250+\fI@certsdir@/imapd.pem\fR\&.
251 \fBmkimapdcert\fR generates a self-signed X.509 certificate,
252 mainly for
253 testing.
254@@ -26,19 +26,19 @@
255 recognized certificate authority, in order for mail clients to accept the
256 certificate.
257 .PP
258-\fI@datadir@/imapd.pem\fR must be owned by the
259+\fI@certsdir@/imapd.pem\fR must be owned by the
260 @mailuser@ user and
261 have no group or world permissions.
262 The \fBmkimapdcert\fR command will
263 enforce this. To prevent an unfortunate accident,
264 \fBmkimapdcert\fR
265-will not work if \fB@datadir@/imapd.pem\fR already exists.
266+will not work if \fB@certsdir@/imapd.pem\fR already exists.
267 .PP
268 \fBmkimapdcert\fR requires
269 \fBOpenSSL\fR to be installed.
270 .SH "FILES"
271 .TP
272-\fB@datadir@/imapd.pem\fR
273+\fB@certsdir@/imapd.pem\fR
274 X.509 certificate.
275 .TP
276 \fB@sysconfdir@/imapd.cnf\fR
277diff -Nur old/imap/mkimapdcert.html.in new/imap/mkimapdcert.html.in
278--- old/imap/mkimapdcert.html.in 2004-01-14 00:51:16.000000000 +0000
279+++ new/imap/mkimapdcert.html.in 2004-05-25 07:32:37.000000000 +0000
280@@ -57,7 +57,7 @@
281 location for the certificate file is
282 <TT
283 CLASS="FILENAME"
284->@datadir@/imapd.pem</TT
285+>@certsdir@/imapd.pem</TT
286 >.
287 <B
288 CLASS="COMMAND"
289@@ -71,7 +71,7 @@
290 ><P
291 ><TT
292 CLASS="FILENAME"
293->@datadir@/imapd.pem</TT
294+>@certsdir@/imapd.pem</TT
295 > must be owned by the
296 @mailuser@ user and
297 have no group or world permissions.
298@@ -86,7 +86,7 @@
299 >
300 will not work if <B
301 CLASS="COMMAND"
302->@datadir@/imapd.pem</B
303+>@certsdir@/imapd.pem</B
304 > already exists.</P
305 ><P
306 ><B
307@@ -111,7 +111,7 @@
308 CLASS="VARIABLELIST"
309 ><DL
310 ><DT
311->@datadir@/imapd.pem</DT
312+>@certsdir@/imapd.pem</DT
313 ><DD
314 ><P
315 >X.509 certificate.</P
69e1f9b1
AA
316diff -Nur old/imap/mkpop3dcert.8.in new/imap/mkpop3dcert.8.in
317--- old/imap/mkpop3dcert.8.in 2004-01-14 00:51:13.000000000 +0000
318+++ new/imap/mkpop3dcert.8.in 2004-05-25 07:34:07.000000000 +0000
319@@ -18,7 +18,7 @@
320 .PP
321 POP3 over SSL requires a valid, signed, X.509 certificate. The default
322 location for the certificate file is
323-\fI@datadir@/pop3d.pem\fR\&.
324+\fI@certsdir@/pop3d.pem\fR\&.
325 \fBmkpop3dcert\fR generates a self-signed X.509 certificate,
326 mainly for
327 testing.
328@@ -26,19 +26,19 @@
329 recognized certificate authority, in order for mail clients to accept the
330 certificate.
331 .PP
332-\fI@datadir@/pop3d.pem\fR must be owned by the
333+\fI@certsdir@/pop3d.pem\fR must be owned by the
334 @mailuser@ user and
335 have no group or world permissions.
336 The \fBmkpop3dcert\fR command will
337 enforce this. To prevent an unfortunate accident,
338 \fBmkpop3dcert\fR
339-will not work if \fB@datadir@/pop3d.pem\fR already exists.
340+will not work if \fB@certsdir@/pop3d.pem\fR already exists.
341 .PP
342 \fBmkpop3dcert\fR requires
343 \fBOpenSSL\fR to be installed.
344 .SH "FILES"
345 .TP
346-\fB@datadir@/pop3d.pem\fR
347+\fB@certsdir@/pop3d.pem\fR
348 X.509 certificate.
349 .TP
350 \fB@sysconfdir@/pop3d.cnf\fR
351diff -Nur old/imap/mkpop3dcert.html.in new/imap/mkpop3dcert.html.in
352--- old/imap/mkpop3dcert.html.in 2004-01-14 00:51:17.000000000 +0000
353+++ new/imap/mkpop3dcert.html.in 2004-05-25 07:34:26.000000000 +0000
354@@ -57,7 +57,7 @@
355 location for the certificate file is
356 <TT
357 CLASS="FILENAME"
358->@datadir@/pop3d.pem</TT
359+>@certsdir@/pop3d.pem</TT
360 >.
361 <B
362 CLASS="COMMAND"
363@@ -71,7 +71,7 @@
364 ><P
365 ><TT
366 CLASS="FILENAME"
367->@datadir@/pop3d.pem</TT
368+>@certsdir@/pop3d.pem</TT
369 > must be owned by the
370 @mailuser@ user and
371 have no group or world permissions.
372@@ -86,7 +86,7 @@
373 >
374 will not work if <B
375 CLASS="COMMAND"
376->@datadir@/pop3d.pem</B
377+>@certsdir@/pop3d.pem</B
378 > already exists.</P
379 ><P
380 ><B
381@@ -111,7 +111,7 @@
382 CLASS="VARIABLELIST"
383 ><DL
384 ><DT
385->@datadir@/pop3d.pem</DT
386+>@certsdir@/pop3d.pem</DT
387 ><DD
388 ><P
389 >X.509 certificate.</P
f7e6e3e9
AA
390diff -Nur old/imap/pop3d.cnf.in new/imap/pop3d.cnf.in
391--- old/imap/pop3d.cnf.in 2001-03-24 04:59:55.000000000 +0000
392+++ new/imap/pop3d.cnf.in 2004-05-30 22:37:10.000000000 +0000
393@@ -1,5 +1,5 @@
394
395-RANDFILE = @datadir@/pop3d.rand
396+RANDFILE = @certsdir@/pop3d.rand
397
398 [ req ]
399 default_bits = 1024
400diff -Nur old/imap/pop3d-ssl.dist.in new/imap/pop3d-ssl.dist.in
401--- old/imap/pop3d-ssl.dist.in 2004-01-25 05:40:04.000000000 +0000
402+++ new/imap/pop3d-ssl.dist.in 2004-05-24 20:57:32.000000000 +0000
403@@ -135,7 +135,7 @@
404 # servers, and is optional for SSL/TLS clients. TLS_CERTFILE is usually
405 # treated as confidential, and must not be world-readable.
406 #
407-TLS_CERTFILE=@datadir@/pop3d.pem
408+TLS_CERTFILE=@certsdir@/pop3d.pem
409
410 ##NAME: TLS_TRUSTCERTS:0
411 #
412diff -Nur old/imap/mkimapdcert.in new/imap/mkimapdcert.in
413--- old/imap/mkimapdcert.in 2005-07-02 02:09:09.000000000 +0000
414+++ new/imap/mkimapdcert.in 2005-08-16 20:55:43.144234624 +0000
415@@ -13,27 +13,27 @@
416
417 prefix="@prefix@"
418
419-if test -f @datadir@/imapd.pem
420+if test -f @certsdir@/imapd.pem
421 then
422- echo "@datadir@/imapd.pem already exists."
423+ echo "@certsdir@/imapd.pem already exists."
424 exit 1
425 fi
426
427 umask 077
428-cp /dev/null @datadir@/imapd.pem
429-chmod 600 @datadir@/imapd.pem
430-chown @mailuser@ @datadir@/imapd.pem
431+cp /dev/null @certsdir@/imapd.pem
432+chmod 600 @certsdir@/imapd.pem
433+chown @mailuser@ @certsdir@/imapd.pem
434
435 cleanup() {
436- rm -f @datadir@/imapd.pem
437- rm -f @datadir@/imapd.rand
438+ rm -f @certsdir@/imapd.pem
439+ rm -f @certsdir@/imapd.rand
440 exit 1
441 }
442
443-cd @datadir@
444-dd if=@RANDOMV@ of=@datadir@/imapd.rand count=1 2>/dev/null
445+cd @certsdir@
446+dd if=@RANDOMV@ of=@certsdir@/imapd.rand count=1 2>/dev/null
447 @OPENSSL@ req -new -x509 -days 365 -nodes \
448- -config @sysconfdir@/imapd.cnf -out @datadir@/imapd.pem -keyout @datadir@/imapd.pem || cleanup
449-@OPENSSL@ gendh -rand @datadir@/imapd.rand 512 >>@datadir@/imapd.pem || cleanup
450-@OPENSSL@ x509 -subject -dates -fingerprint -noout -in @datadir@/imapd.pem || cleanup
451-rm -f @datadir@/imapd.rand
452+ -config @sysconfdir@/imapd.cnf -out @certsdir@/imapd.pem -keyout @certsdir@/imapd.pem || cleanup
453+@OPENSSL@ gendh -rand @certsdir@/imapd.rand 512 >>@certsdir@/imapd.pem || cleanup
454+@OPENSSL@ x509 -subject -dates -fingerprint -noout -in @certsdir@/imapd.pem || cleanup
455+rm -f @certsdir@/imapd.rand
69e1f9b1 456diff -Nur old/imap/mkpop3dcert.in new/imap/mkpop3dcert.in
f7e6e3e9
AA
457--- old/imap/mkpop3dcert.in 2005-07-02 02:09:09.000000000 +0000
458+++ new/imap/mkpop3dcert.in 2005-08-16 20:55:43.145234472 +0000
459@@ -13,26 +13,26 @@
69e1f9b1
AA
460
461 prefix="@prefix@"
462
463-if test -f @datadir@/pop3d.pem
464+if test -f @certsdir@/pop3d.pem
465 then
466- echo "@datadir@/pop3d.pem already exists."
467+ echo "@certsdir@/pop3d.pem already exists."
468 exit 1
469 fi
470
f7e6e3e9 471 umask 077
69e1f9b1
AA
472-cp /dev/null @datadir@/pop3d.pem
473-chmod 600 @datadir@/pop3d.pem
474-chown @mailuser@ @datadir@/pop3d.pem
475+cp /dev/null @certsdir@/pop3d.pem
476+chmod 600 @certsdir@/pop3d.pem
477+chown @mailuser@ @certsdir@/pop3d.pem
478
479 cleanup() {
480- rm -f @datadir@/pop3d.pem
481- rm -f @datadir@/pop3d.rand
482+ rm -f @certsdir@/pop3d.pem
483+ rm -f @certsdir@/pop3d.rand
484 exit 1
485 }
486
487-dd if=@RANDOMV@ of=@datadir@/pop3d.rand count=1 2>/dev/null
488+dd if=@RANDOMV@ of=@certsdir@/pop3d.rand count=1 2>/dev/null
489 @OPENSSL@ req -new -x509 -days 365 -nodes \
490- -config @sysconfdir@/pop3d.cnf -out @datadir@/pop3d.pem -keyout @datadir@/pop3d.pem || cleanup
491-@OPENSSL@ gendh -rand @datadir@/pop3d.rand 512 >>@datadir@/pop3d.pem || cleanup
492-@OPENSSL@ x509 -subject -dates -fingerprint -noout -in @datadir@/pop3d.pem || cleanup
493-rm -f @datadir@/pop3d.rand
494+ -config @sysconfdir@/pop3d.cnf -out @certsdir@/pop3d.pem -keyout @certsdir@/pop3d.pem || cleanup
495+@OPENSSL@ gendh -rand @certsdir@/pop3d.rand 512 >>@certsdir@/pop3d.pem || cleanup
496+@OPENSSL@ x509 -subject -dates -fingerprint -noout -in @certsdir@/pop3d.pem || cleanup
497+rm -f @certsdir@/pop3d.rand
This page took 0.113881 seconds and 4 git commands to generate.