#!/bin/sh include(confFEATURES_DIR`/cfhead.m4')dnl include(confM4_DIR`/conf.default')dnl include(confSITE_DIR/`conf')dnl changequote([[, ]]) dnl переименовываем переменную confCHECK_FILE_EXT_SKIP в confCHECK_MIME_FILENAME_SKIP perl -pi -e "s/conf[[]]CHECK_FILE_EXT_SKIP\b/conf[[]]CHECK_MIME_FILENAME_SKIP/" confSITE_DIR/conf dnl переименовываем переменную DNSLOOKUP_DOMAINS в confDNSLOOKUP_DOMAINS perl -pi -e "s/DNSLOOKUP[[]]_DOMAINS\b/confDNSLOOKUP[[]]_DOMAINS/" confSITE_DIR/conf dnl переименовываем переменную DNSLOOKUP6_DOMAINS в confDNSLOOKUP6_DOMAINS perl -pi -e "s/DNSLOOKUP6[[]]_DOMAINS\b/confDNSLOOKUP6[[]]_DOMAINS/" confSITE_DIR/conf dnl переименовываем переменную confGREYLIST_DBM_RELAYS в confGREYLIST_RELAYS_DBM perl -pi -e "s/conf[[]]GREYLIST_DBM_RELAYS\b/conf[[]]GREYLIST_RELAYS_DBM/" confSITE_DIR/conf dnl переименовываем переменную confGREYLIST_SQLITE_RELAYS в confGREYLIST_RELAYS_SQLITE perl -pi -e "s/conf[[]]GREYLIST_SQLITE_RELAYS\b/conf[[]]GREYLIST_RELAYS_SQLITE/" confSITE_DIR/conf dnl переименовываем переменную confGREYLIST_SQLITE_RELAYS_SELECT в confGREYLIST_RELAYS_SQLITE_SELECT perl -pi -e "s/conf[[]]GREYLIST_SQLITE_RELAYS_SELECT\b/conf[[]]GREYLIST_RELAYS_SQLITE_SELECT/" confSITE_DIR/conf dnl переименовываем переменную confGREYLIST_SQLITE_RELAYS_INSERT в confGREYLIST_RELAYS_SQLITE_INSERT perl -pi -e "s/conf[[]]GREYLIST_SQLITE_RELAYS_INSERT\b/conf[[]]GREYLIST_RELAYS_SQLITE_INSERT/" confSITE_DIR/conf dnl переименовываем переменную confGREYLIST_SQLITE_RELAYS_UPDATE в confGREYLIST_RELAYS_SQLITE_UPDATE perl -pi -e "s/conf[[]]GREYLIST_SQLITE_RELAYS_UPDATE\b/conf[[]]GREYLIST_RELAYS_SQLITE_UPDATE/" confSITE_DIR/conf dnl переименовываем переменную confGREYLIST_SQLITE_RELAYS_DELETE_EXPIRED в confGREYLIST_RELAYS_SQLITE_DELETE_EXPIRED perl -pi -e "s/confGREYLIST_SQLITE_RELAYS_DELETE_EXPIRED[[]]\b/conf[[]]GREYLIST_RELAYS_SQLITE_DELETE_EXPIRED/" confSITE_DIR/conf dnl переименовываем переменную confGREYLIST_MYSQL_RELAYS_SELECT в confGREYLIST_RELAYS_MYSQL_SELECT perl -pi -e "s/conf[[]]GREYLIST_MYSQL_RELAYS_SELECT\b/conf[[]]GREYLIST_RELAYS_MYSQL_SELECT/" confSITE_DIR/conf dnl переименовываем переменную confGREYLIST_MYSQL_RELAYS_INSERT в confGREYLIST_RELAYS_MYSQL_INSERT perl -pi -e "s/conf[[]]GREYLIST_MYSQL_RELAYS_INSERT\b/conf[[]]GREYLIST_RELAYS_MYSQL_INSERT/" confSITE_DIR/conf dnl переименовываем переменную confGREYLIST_MYSQL_RELAYS_UPDATE в confGREYLIST_RELAYS_MYSQL_UPDATE perl -pi -e "s/conf[[]]GREYLIST_MYSQL_RELAYS_UPDATE\b/conf[[]]GREYLIST_RELAYS_MYSQL_UPDATE/" confSITE_DIR/conf dnl переименовываем переменную confGREYLIST_MYSQL_RELAYS_DELETE_EXPIRED в confGREYLIST_RELAYS_MYSQL_DELETE_EXPIRED perl -pi -e "s/conf[[]]GREYLIST_MYSQL_RELAYS_DELETE_EXPIRED\b/conf[[]]GREYLIST_RELAYS_MYSQL_DELETE_EXPIRED/" confSITE_DIR/conf if [ -f confCONFIGURE_DIR/antivir_notification.txt ] ; then if [ -f confCONFIGURE_DIR/template.antivir_notification ] ; then mv confCONFIGURE_DIR/antivir_notification.txt confCONFIGURE_DIR/antivir_notification.txt.bak else mv confCONFIGURE_DIR/antivir_notification.txt confCONFIGURE_DIR/template.antivir_notification fi fi if [ -f confCONFIGURE_DIR/antivir_notification_plain.txt ] ; then if [ -f confCONFIGURE_DIR/template.antivir_notification_plain ] ; then mv confCONFIGURE_DIR/antivir_notification_plain.txt confCONFIGURE_DIR/antivir_notification_plain.txt.bak else mv confCONFIGURE_DIR/antivir_notification_plain.txt confCONFIGURE_DIR/template.antivir_notification_plain fi fi if [ -f confCONFIGURE_DIR/bounce-message.template ] ; then if [ -f confCONFIGURE_DIR/template.bounce-message ] ; then mv confCONFIGURE_DIR/bounce-message.template confCONFIGURE_DIR/bounce-message.template.bak else mv confCONFIGURE_DIR/bounce-message.template confCONFIGURE_DIR/template.bounce-message fi fi if [ -f confCONFIGURE_DIR/warning-message.template ] ; then if [ -f confCONFIGURE_DIR/template.warning-message ] ; then mv confCONFIGURE_DIR/warning-message.template confCONFIGURE_DIR/warning-message.template.bak else mv confCONFIGURE_DIR/warning-message.template confCONFIGURE_DIR/template.warning-message fi fi if [ -f confCONFIGURE_DIR/DSN.txt ] ; then if [ -f confCONFIGURE_DIR/template.DSN ] ; then mv confCONFIGURE_DIR/DSN.txt confCONFIGURE_DIR/DSN.txt.bak else mv confCONFIGURE_DIR/DSN.txt confCONFIGURE_DIR/template.DSN fi fi dnl переименовываем переменную confCHECK_HELO_FQDN_NOT_RESOLVE в confCHECK_HELO_FQDN_NOT_RESOLVABLE perl -pi -e "s/conf[[]]CHECK_HELO_FQDN_NOT_RESOLVE\b/conf[[]]CHECK_HELO_FQDN_NOT_RESOLVABLE/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_HELO_FQDN в confCHECK_HELO_FQDN_FORGED perl -pi -e "s/conf[[]]CHECK_HELO_FQDN\b/conf[[]]CHECK_HELO_FQDN_FORGED/" confSITE_DIR/conf if [ ! -z "`grep '^country_' confCONFIGURE_DIR/access-relay`" ] ; then perl -pi -e "s/^country_([A-Z]{2})\b/\$1/i" confCONFIGURE_DIR/access-relay fi dnl переименовываем переменную confCHECK_HELO_ACCESS в confCHECK_ACCESS_HELO perl -pi -e "s/conf[[]]CHECK_HELO_ACCESS\b/conf[[]]CHECK_ACCESS_HELO/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_RCPT_ACCESS в confCHECK_ACCESS_RCPT perl -pi -e "s/conf[[]]CHECK_RCPT_ACCESS\b/conf[[]]CHECK_ACCESS_RCPT/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_MAIL_ACCESS в confCHECK_ACCESS_MAIL perl -pi -e "s/conf[[]]CHECK_MAIL_ACCESS\b/conf[[]]CHECK_ACCESS_MAIL/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_MAIL_DOMAIN_A в confCHECK_ACCESS_MAIL_DOMAIN_A perl -pi -e "s/conf[[]]CHECK_MAIL_DOMAIN_A\b/conf[[]]CHECK_ACCESS_MAIL_DOMAIN_A/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_MAIL_DOMAIN_MX в confCHECK_ACCESS_MAIL_DOMAIN_MX perl -pi -e "s/conf[[]]CHECK_MAIL_DOMAIN_MX\b/conf[[]]CHECK_ACCESS_MAIL_DOMAIN_MX/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_MAIL_DOMAIN_TXT в confCHECK_ACCESS_MAIL_DOMAIN_TXT perl -pi -e "s/conf[[]]CHECK_MAIL_DOMAIN_TXT\b/conf[[]]CHECK_ACCESS_MAIL_DOMAIN_TXT/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_MAIL_DOMAIN_SPF в confCHECK_ACCESS_MAIL_DOMAIN_SPF perl -pi -e "s/conf[[]]CHECK_MAIL_DOMAIN_SPF\b/conf[[]]CHECK_ACCESS_MAIL_DOMAIN_SPF/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_MAIL_DOMAIN в confCHECK_ACCESS_MAIL_DOMAIN_A perl -pi -e "s/conf[[]]CHECK_MAIL_DOMAIN\b/conf[[]]CHECK_ACCESS_MAIL_DOMAIN_A/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_RELAY_ACCESS в confCHECK_ACCESS_RELAY perl -pi -e "s/conf[[]]CHECK_RELAY_ACCESS\b/conf[[]]CHECK_ACCESS_RELAY/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_RELAY_DIALUP в confCHECK_ACCESS_RELAY_DYNAMIC perl -pi -e "s/conf[[]]CHECK_RELAY_DIALUP\b/conf[[]]CHECK_ACCESS_RELAY_DYNAMIC/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_RELAY_COUNTRY_ACCESS в confCHECK_ACCESS_RELAY_COUNTRY perl -pi -e "s/conf[[]]CHECK_RELAY_COUNTRY_ACCESS\b/conf[[]]CHECK_ACCESS_RELAY_COUNTRY/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT в confCHECK_ACCESS_COMPAT perl -pi -e "s/conf[[]]CHECK_COMPAT\b/conf[[]]CHECK_ACCESS_COMPAT/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_BACKEND в confCHECK_ACCESS_COMPAT_BACKEND perl -pi -e "s/conf[[]]CHECK_COMPAT_BACKEND\b/conf[[]]CHECK_ACCESS_COMPAT_BACKEND/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_DBM_FILE в confCHECK_ACCESS_COMPAT_DBM_FILE perl -pi -e "s/conf[[]]CHECK_COMPAT_DBM_FILE\b/conf[[]]CHECK_ACCESS_COMPAT_DBM_FILE/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_SQLITE_FILE в confCHECK_ACCESS_COMPAT_SQLITE_FILE perl -pi -e "s/conf[[]]CHECK_COMPAT_SQLITE_FILE\b/conf[[]]CHECK_ACCESS_COMPAT_SQLITE_FILE/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_SQLITE_QUERY в confCHECK_ACCESS_COMPAT_SQLITE_QUERY perl -pi -e "s/conf[[]]CHECK_COMPAT_SQLITE_QUERY\b/conf[[]]CHECK_ACCESS_COMPAT_SQLITE_QUERY/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_SQLITE_QUERY2 в confCHECK_ACCESS_COMPAT_SQLITE_QUERY2 perl -pi -e "s/conf[[]]CHECK_COMPAT_SQLITE_QUERY2\b/conf[[]]CHECK_ACCESS_COMPAT_SQLITE_QUERY2/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_MYSQL_QUERY в confCHECK_ACCESS_COMPAT_MYSQL_QUERY perl -pi -e "s/conf[[]]CHECK_COMPAT_MYSQL_QUERY\b/conf[[]]CHECK_ACCESS_COMPAT_MYSQL_QUERY/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_MYSQL_QUERY2 в confCHECK_ACCESS_COMPAT_MYSQL_QUERY2 perl -pi -e "s/conf[[]]CHECK_COMPAT_MYSQL_QUERY2\b/conf[[]]CHECK_ACCESS_COMPAT_MYSQL_QUERY2/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY в confCHECK_ACCESS_COMPAT_RELAY perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_BACKEND в confCHECK_ACCESS_COMPAT_RELAY_BACKEND perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_BACKEND\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_BACKEND/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_DBM_FILE в confCHECK_ACCESS_COMPAT_RELAY_DBM_FILE perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_DBM_FILE\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_DBM_FILE/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_SQLITE_FILE в confCHECK_ACCESS_COMPAT_RELAY_SQLITE_FILE perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_SQLITE_FILE\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_SQLITE_FILE/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_SQLITE_QUERY в confCHECK_ACCESS_COMPAT_RELAY_SQLITE_QUERY perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_SQLITE_QUERY\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_SQLITE_QUERY/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_SQLITE_QUERY2 в confCHECK_ACCESS_COMPAT_RELAY_SQLITE_QUERY2 perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_SQLITE_QUERY2\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_SQLITE_QUERY2/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_SQLITE_QUERY3 в confCHECK_ACCESS_COMPAT_RELAY_SQLITE_QUERY3 perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_SQLITE_QUERY3\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_SQLITE_QUERY3/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_SQLITE_QUERY4 в confCHECK_ACCESS_COMPAT_RELAY_SQLITE_QUERY4 perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_SQLITE_QUERY4\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_SQLITE_QUERY4/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_MYSQL_QUERY в confCHECK_ACCESS_COMPAT_RELAY_MYSQL_QUERY perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_MYSQL_QUERY\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_MYSQL_QUERY/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_MYSQL_QUERY2 в confCHECK_ACCESS_COMPAT_RELAY_MYSQL_QUERY2 perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_MYSQL_QUERY2\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_MYSQL_QUERY2/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_MYSQL_QUERY3 в confCHECK_ACCESS_COMPAT_RELAY_MYSQL_QUERY3 perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_MYSQL_QUERY3\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_MYSQL_QUERY3/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_MYSQL_QUERY4 в confCHECK_ACCESS_COMPAT_RELAY_MYSQL_QUERY4 perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_MYSQL_QUERY4\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_MYSQL_QUERY4/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_COUNTRY в confCHECK_ACCESS_COMPAT_RELAY_COUNTRY perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_COUNTRY\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_COUNTRY/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_COUNTRY_SQLITE_QUERY в confCHECK_ACCESS_COMPAT_RELAY_COUNTRY_SQLITE_QUERY perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_COUNTRY_SQLITE_QUERY\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_COUNTRY_SQLITE_QUERY/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_COUNTRY_SQLITE_QUERY2 в confCHECK_ACCESS_COMPAT_RELAY_COUNTRY_SQLITE_QUERY2 perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_COUNTRY_SQLITE_QUERY2\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_COUNTRY_SQLITE_QUERY2/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_COUNTRY_MYSQL_QUERY в confCHECK_ACCESS_COMPAT_RELAY_COUNTRY_MYSQL_QUERY perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_COUNTRY_MYSQL_QUERY\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_COUNTRY_MYSQL_QUERY/" confSITE_DIR/conf dnl переименовываем переменную confCHECK_COMPAT_RELAY_COUNTRY_MYSQL_QUERY2 в confCHECK_ACCESS_COMPAT_RELAY_COUNTRY_MYSQL_QUERY2 perl -pi -e "s/conf[[]]CHECK_COMPAT_RELAY_COUNTRY_MYSQL_QUERY2\b/conf[[]]CHECK_ACCESS_COMPAT_RELAY_COUNTRY_MYSQL_QUERY2/" confSITE_DIR/conf dnl переименовываем переменную confSPAMASSASSIN_SKIP в confCONTENT_SCANNING_SKIP perl -pi -e "s/conf[[]]SPAMASSASSIN_SKIP\b/conf[[]]CONTENT_SCANNING_SKIP/" confSITE_DIR/conf dnl переименовываем переменную confSPAMASSASSIN_MAX_MSG_SIZE в confCONTENT_SCANNING_MAX_MSG_SIZE perl -pi -e "s/conf[[]]SPAMASSASSIN_MAX_MSG_SIZE\b/conf[[]]CONTENT_SCANNING_MAX_MSG_SIZE/" confSITE_DIR/conf perl -pi -e "s/conf[[]]SPAMASSASSIN_REJECT_SCORE\b/conf[[]]SPAMASSASSIN_ACTION_SCORE/" confSITE_DIR/conf dnl объединяем confSPAMASSASSIN и confDSPAM в confCONTENT_SCANNING perl -pi -e "s/define\(\`conf[[]]SPAMASSASSIN\',\s*\`YES\'\)/define\(\`conf[[]]CONTENT_SCANNING\', conf[[]]CONTENT_SCANNING\` SPAMASSASSIN\'\)/" confSITE_DIR/conf perl -pi -e "s/define\(\`conf[[]]DSPAM\',\s*\`YES\'\)/define\(\`conf[[]]CONTENT_SCANNING\', conf[[]]CONTENT_SCANNING\` DSPAM\'\)/" confSITE_DIR/conf dnl заменяем dnl define( confGREYLIST_EXCLUDE_POSTMASTER , NO )dnl dnl на dnl define( _TMP_ , replace_str(confGREYLIST_SKIP, FROM_POSTMASTER , ))dnl dnl define( confGREYLIST_SKIP , _TMP_)dnl dnl perl -pi -e "s/^\s*define\(\`conf[[]]GREYLIST_EXCLUDE_POSTMASTER\',\s*\`NO\'\).*$/define\(\`_TMP_\', \`replace_str\(conf[[]]GREYLIST_SKIP, \`FROM_POSTMASTER\', \`\'\)\'\)dnl\ndefine\(\`conf[[]]GREYLIST_SKIP\', _TMP_\)dnl/" confSITE_DIR/conf perl -pi -e "s/^\s*define\(\`conf[[]]GREYLIST_EXCLUDE_POSTMASTER\',\s*\`NO\'\).*/define\(\`_[[TMP]]_\', \`replace[[_]]str\(conf[[]]GREYLIST_SKIP, \`FROM_POSTMASTER\', \`\'\)\'\)d[[n]]l\ndefine\(\`conf[[]]GREYLIST_SKIP\', _[[TMP]]_\)d[[n]]l/" confSITE_DIR/conf ifelse(confGREYLIST_DBM, [[NO]], [[]], [[ DBM_FILE=confGREYLIST_DBM_CACHE SQLITE_FILE=confGREYLIST_SQLITE_CACHE if [ -f ${SQLITE_FILE} ] && [ ! -f ${DBM_FILE} ] && [ ! -z "`file ${SQLITE_FILE} | grep -i berkeley`" ] ; then mv ${SQLITE_FILE} ${DBM_FILE} fi DBM_FILE=confGREYLIST_DBM_RELAYS SQLITE_FILE=confGREYLIST_RELAYS_SQLITE if [ -f ${SQLITE_FILE} ] && [ ! -f ${DBM_FILE} ] && [ ! -z "`file ${SQLITE_FILE} | grep -i berkeley`" ] ; then mv ${SQLITE_FILE} ${DBM_FILE} fi ]]) dnl ifelse(confGREYLIST_DBM, [[NO]], [[]], [[]]) ifelse(confAWL, [[NO]], [[]], [[ DBM_FILE=confAWL_DBM_FILE SQLITE_FILE=confAWL_SQLITE_FILE if [ -f ${SQLITE_FILE} ] && [ ! -f ${DBM_FILE} ] && [ ! -z "`file ${SQLITE_FILE} | grep -i berkeley`" ] ; then mv ${SQLITE_FILE} ${DBM_FILE} fi ]]) dnl ifelse(confAWL, [[NO]], [[]], [[ changequote [ -f confCONFIGURE_DIR/access-double-ext ] && rm confCONFIGURE_DIR/access-double-ext [ -f confCONFIGURE_DIR/skip_rfc_ignorant ] && rm confCONFIGURE_DIR/skip_rfc_ignorant [ -f confCONFIGURE_DIR/skip_rfc_ignorant_mail ] && rm confCONFIGURE_DIR/skip_rfc_ignorant_mail [ -f confCONFIGURE_DIR/site/retry_rules ] && mv confCONFIGURE_DIR/site/retry_rules confCONFIGURE_DIR/site/configure.retry_rules [ -f confCONFIGURE_DIR/site/rewrite_rules ] && mv confCONFIGURE_DIR/site/rewrite_rules confCONFIGURE_DIR/site/configure.rewrite_rules [ -f confCONFIGURE_DIR/site/backup_smtp_mail.m4 ] && mv confCONFIGURE_DIR/site/backup_smtp_mail.m4 confCONFIGURE_DIR/site/configure.backup_smtp_mail.m4 [ -f confCONFIGURE_DIR/site/backup_smtp_rcpt.m4 ] && mv confCONFIGURE_DIR/site/backup_smtp_rcpt.m4 confCONFIGURE_DIR/site/configure.backup_smtp_rcpt.m4 [ -f confCONFIGURE_DIR/site/acl_smtp_data_before_accept.m4 ] && mv confCONFIGURE_DIR/site/acl_smtp_data_before_accept.m4 confCONFIGURE_DIR/site/configure.acl_smtp_data_before_accept.m4 [ -f /var/spool/exim/db/proxycheck.db ] && rm /var/spool/exim/db/proxycheck.db [ -f confCONFIGURE_DIR/skip_proxy_check ] && rm confCONFIGURE_DIR/skip_proxy_check [ -f confCONFIGURE_DIR/periodic/proxycheck_del_expired.sh ] && rm confCONFIGURE_DIR/periodic/proxycheck_del_expired.sh [ -f confCONFIGURE_DIR/access-relay-dialup ] && mv confCONFIGURE_DIR/access-relay-dialup confCONFIGURE_DIR/access-relay-dynamic [ -d confCONFIGURE_DIR/countries ] && rm -rf confCONFIGURE_DIR/countries [ -f confCONFIGURE_DIR/domains-exchange ] && rm -rf confCONFIGURE_DIR/domains-exchange [ -f confCONFIGURE_DIR/skip_exch_check ] && rm -rf confCONFIGURE_DIR/skip_exch_check [ -f confCONFIGURE_DIR/domains-domino ] && rm -rf confCONFIGURE_DIR/domains-domino [ -f confCONFIGURE_DIR/skip_domino_check ] && rm -rf confCONFIGURE_DIR/skip_domino_check [ -f confCONFIGURE_DIR/domains-dbmail ] && rm -rf confCONFIGURE_DIR/domains-dbmail [ -f confCONFIGURE_DIR/domains-cyrus ] && rm -rf confCONFIGURE_DIR/domains-cyrus [ -f confCONFIGURE_DIR/skip_cyrus_check ] && rm -rf confCONFIGURE_DIR/skip_cyrus_check [ -d confCONFIGURE_DIR/hacks ] && rm -rf confCONFIGURE_DIR/hacks find confCONFIGURE_DIR/ -type f -name README.html | xargs rm exit 0