summaryrefslogtreecommitdiff
path: root/sysutils
diff options
context:
space:
mode:
authortaca <taca@pkgsrc.org>2010-12-25 08:08:06 +0000
committertaca <taca@pkgsrc.org>2010-12-25 08:08:06 +0000
commit8cdf1c7c5a707d372c4d1160eb4c178aac9481b4 (patch)
treea773295fce60852c4ecf23f74faab563aec30b99 /sysutils
parentc0293273d66ad1a5bd6155a8a5bfebc32ee0fca8 (diff)
downloadpkgsrc-8cdf1c7c5a707d372c4d1160eb4c178aac9481b4.tar.gz
Updte smbldap-tools package to 0.9.6.
2010-11-15 <mm@FreeBSD.org> * smbldap-useradd: - fix Z option in getopt (custom LDAP attribute) - drop unused L option from getopt - alphabetically reorganize getopt options - fix several mis-spellings and typos (thx to Paul Howarth <paul@city-fan.org>) * other utilities: - alphabetically reorganize getopt and help * new tag 0.9.6 2010-10-21 <mm@FreeBSD.org> * new tool: smbldap-grouplist (list LDAP groups) * smbldap-useradd, smbldap-usershow, smbldap-usermod: - change default encoding of givenName and sn to UTF-8 (bug #11717) - new option: -X (input/output encoding, defaults to UTF-8) - new option: -O (localMailAddress attribute) - changed option: -M (now sets only mail attribute) - home directory is now chowned as $userUidNumber:$userGidNumber (bug #11721) - use gecos as displayName if givenName and userSN not provided (bug #14517) * smbldap-passwd: - new option: -p (allow root to set password from STDIN without verification, e.g. using a pipe) (bug #11964) - change userPassword, shadowLastChange and shadowMax individually e.g. no shadow class or user may not have rights (bug #15052) * smbldap-groupmod: allow deletion of users from groups without a defined samba group SID) * remove references to smbldap_conf.pm
Diffstat (limited to 'sysutils')
-rw-r--r--sysutils/smbldap-tools/Makefile17
-rw-r--r--sysutils/smbldap-tools/PLIST15
-rw-r--r--sysutils/smbldap-tools/distinfo13
-rw-r--r--sysutils/smbldap-tools/patches/patch-aa23
-rw-r--r--sysutils/smbldap-tools/patches/patch-af13
-rw-r--r--sysutils/smbldap-tools/patches/patch-ah24
6 files changed, 49 insertions, 56 deletions
diff --git a/sysutils/smbldap-tools/Makefile b/sysutils/smbldap-tools/Makefile
index 2ee12d64d7e..6a28ceacfd1 100644
--- a/sysutils/smbldap-tools/Makefile
+++ b/sysutils/smbldap-tools/Makefile
@@ -1,9 +1,8 @@
-# $NetBSD: Makefile,v 1.3 2010/01/27 20:05:28 joerg Exp $
+# $NetBSD: Makefile,v 1.4 2010/12/25 08:08:06 taca Exp $
-DISTNAME= smbldap-tools-0.9.5
+DISTNAME= smbldap-tools-${VERS}
CATEGORIES= sysutils net databases
-MASTER_SITES= http://download.gna.org/smbldap-tools/packages/
-EXTRACT_SUFX= .tgz
+MASTER_SITES= http://download.gna.org/smbldap-tools/sources/${VERS}/
MAINTAINER= pkgsrc-users@NetBSD.org
HOMEPAGE= https://gna.org/projects/smbldap-tools/
@@ -11,7 +10,9 @@ COMMENT= Set of ldap administration scripts for samba
PKG_DESTDIR_SUPPORT= user-destdir
-DEPENDS+= samba>=3.0.22:../../net/samba
+VERS= 0.9.6
+
+#DEPENDS+= samba>=3.0.22:../../net/samba33
DEPENDS+= p5-perl-ldap>=0.33:../../databases/p5-perl-ldap
DEPENDS+= p5-Crypt-SmbHash>=0.12:../../security/p5-Crypt-SmbHash
DEPENDS+= p5-Digest-SHA1>=2.11:../../security/p5-Digest-SHA1
@@ -19,15 +20,15 @@ DEPENDS+= p5-Unicode-MapUTF8-[0-9]*:../../converters/p5-Unicode-MapUTF8
NO_BUILD= yes
USE_TOOLS+= perl:run
-WRKSRC= ${WRKDIR}/smbldap-tools-0.9.5
+WRKSRC= ${WRKDIR}/smbldap-tools-${VERS}
SMBLDAP_CONF= smbldap.conf smbldap_bind.conf
SMBLDAP_DOCS= doc/smbldap-tools.html doc/smbldap-tools.pdf
SMBLDAP_EG= doc/slapd.conf doc/smb.conf
SMBLDAP_LIBS= smbldap_tools.pm
SMBLDAP_PASSWD= smbldap-passwd
-SMBLDAP_TOOLS= smbldap-groupadd smbldap-groupdel smbldap-groupmod \
- smbldap-groupshow \
+SMBLDAP_TOOLS= smbldap-groupadd smbldap-groupdel smbldap-grouplist \
+ smbldap-groupmod smbldap-groupshow \
smbldap-useradd smbldap-userdel smbldap-userinfo \
smbldap-usermod smbldap-usershow
SMBLDAP_UTILS= configure.pl smbldap-populate \
diff --git a/sysutils/smbldap-tools/PLIST b/sysutils/smbldap-tools/PLIST
index 51384cbf82c..ccfdffb87ec 100644
--- a/sysutils/smbldap-tools/PLIST
+++ b/sysutils/smbldap-tools/PLIST
@@ -1,21 +1,22 @@
-@comment $NetBSD: PLIST,v 1.2 2009/06/14 18:16:14 joerg Exp $
+@comment $NetBSD: PLIST,v 1.3 2010/12/25 08:08:06 taca Exp $
bin/smbldap-passwd
${PERL5_SUB_INSTALLVENDORLIB}/smbldap_tools.pm
sbin/smbldap-groupadd
sbin/smbldap-groupdel
+sbin/smbldap-grouplist
sbin/smbldap-groupmod
sbin/smbldap-groupshow
-sbin/smbldap-useradd
-sbin/smbldap-userdel
-sbin/smbldap-userinfo
-sbin/smbldap-usermod
-sbin/smbldap-usershow
sbin/smbldap-tools/configure.pl
-sbin/smbldap-tools/smbldap-populate
sbin/smbldap-tools/smbldap-migrate-pwdump-accounts
sbin/smbldap-tools/smbldap-migrate-pwdump-groups
sbin/smbldap-tools/smbldap-migrate-unix-accounts
sbin/smbldap-tools/smbldap-migrate-unix-groups
+sbin/smbldap-tools/smbldap-populate
+sbin/smbldap-useradd
+sbin/smbldap-userdel
+sbin/smbldap-userinfo
+sbin/smbldap-usermod
+sbin/smbldap-usershow
share/doc/smbldap-tools/smbldap-tools.html
share/doc/smbldap-tools/smbldap-tools.pdf
share/examples/smbldap-tools/slapd.conf
diff --git a/sysutils/smbldap-tools/distinfo b/sysutils/smbldap-tools/distinfo
index 718f19e8ae3..b778bc158d6 100644
--- a/sysutils/smbldap-tools/distinfo
+++ b/sysutils/smbldap-tools/distinfo
@@ -1,14 +1,13 @@
-$NetBSD: distinfo,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
+$NetBSD: distinfo,v 1.2 2010/12/25 08:08:06 taca Exp $
-SHA1 (smbldap-tools-0.9.5.tgz) = 05534385b6f7d031d0721d64f339bf8d166a68f5
-RMD160 (smbldap-tools-0.9.5.tgz) = 055d7dc059d19ad153412c449d1448858c1fe42c
-Size (smbldap-tools-0.9.5.tgz) = 303131 bytes
-SHA1 (patch-aa) = f49e131afbead61baafef55bc5d8a5dd700bbf7d
+SHA1 (smbldap-tools-0.9.6.tar.gz) = c5220c63c57c191f9342076784dad1ef595129ba
+RMD160 (smbldap-tools-0.9.6.tar.gz) = f9a497a29736673226a9c872c50893c31a0db513
+Size (smbldap-tools-0.9.6.tar.gz) = 304912 bytes
+SHA1 (patch-aa) = f4cb3a5666c780c476c3a53e5b9b2ecdebe42153
SHA1 (patch-ab) = f785d67107435cc94ed202de84249aa4f95dd7fd
SHA1 (patch-ac) = db681d57c9eb1b6195e77bd7d58431f3bb773421
SHA1 (patch-ad) = ec00520ae444ed7842e6139bf592b855e0de491f
SHA1 (patch-ae) = b9909ba4c29aa894c133d21fdd73183b51fbc0de
-SHA1 (patch-af) = 3eedae8c4fa29736231ffa0a6885a3f416f58d04
SHA1 (patch-ag) = f8b0f27ab3938f82b22df01c126f75d196157099
-SHA1 (patch-ah) = cd2e2b15061e0f1c0c2d0cf9aedf9d90a106342a
+SHA1 (patch-ah) = 625ad9441987a6fdd844b9595ef62f4297922f75
SHA1 (patch-ai) = ed9f750eeb5985846df3fa6652cc8796f1d7736b
diff --git a/sysutils/smbldap-tools/patches/patch-aa b/sysutils/smbldap-tools/patches/patch-aa
index e3faf3b4a13..53820e061bd 100644
--- a/sysutils/smbldap-tools/patches/patch-aa
+++ b/sysutils/smbldap-tools/patches/patch-aa
@@ -1,8 +1,11 @@
-$NetBSD: patch-aa,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
+$NetBSD: patch-aa,v 1.2 2010/12/25 08:08:06 taca Exp $
---- configure.pl.orig 2008-04-22 17:13:29.000000000 +0900
+- Fix paths for pkgsrc.
+- Check samba is running.
+
+--- configure.pl.orig 2010-11-15 14:45:49.000000000 +0000
+++ configure.pl
-@@ -31,6 +31,7 @@
+@@ -30,6 +30,7 @@
use strict;
use File::Basename;
@@ -10,7 +13,7 @@ $NetBSD: patch-aa,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
# we need to be root to configure the scripts
if ($< != 0) {
-@@ -49,16 +50,19 @@ Before starting, check
+@@ -48,16 +49,19 @@ Before starting, check
print "-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-\n";
# we first check if Samba is up and running
@@ -36,7 +39,7 @@ $NetBSD: patch-aa,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
}
print "Samba Configuration File Path [$smb_conf] > ";
chomp(my $config_smb=<STDIN>);
-@@ -66,14 +70,7 @@ if ($config_smb ne "") {
+@@ -65,14 +69,7 @@ if ($config_smb ne "") {
$smb_conf=$config_smb;
}
@@ -52,7 +55,7 @@ $NetBSD: patch-aa,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
print "\nThe default directory in which the smbldap configuration files are stored is shown.\n";
print "If you need to change this, enter the full directory path, then press enter to continue.\n";
-@@ -304,7 +301,7 @@ my $default_user_gidnumber=read_entry(".
+@@ -303,7 +300,7 @@ my $default_user_gidnumber=read_entry(".
my $default_computer_gidnumber=read_entry(". default computer gidNumber","","515",0);
@@ -61,14 +64,14 @@ $NetBSD: patch-aa,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
my $skeletonDir=read_entry(". default skeleton directory","","/etc/skel",0);
-@@ -528,12 +525,12 @@ mailDomain=\"$mailDomain\"
- # Allows not to use smbpasswd (if with_smbpasswd == 0 in smbldap_conf.pm) but
+@@ -527,12 +524,12 @@ mailDomain=\"$mailDomain\"
+ # Allows not to use smbpasswd (if with_smbpasswd="0" in smbldap.conf) but
# prefer Crypt::SmbHash library
with_smbpasswd=\"0\"
-smbpasswd=\"/usr/bin/smbpasswd\"
+smbpasswd=\"@PREFIX@/bin/smbpasswd\"
- # Allows not to use slappasswd (if with_slappasswd == 0 in smbldap_conf.pm)
+ # Allows not to use slappasswd (if with_slappasswd="0" in smbldap.conf)
# but prefer Crypt:: libraries
with_slappasswd=\"0\"
-slappasswd=\"/usr/sbin/slappasswd\"
@@ -76,7 +79,7 @@ $NetBSD: patch-aa,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
# comment out the following line to get rid of the default banner
# no_banner=\"1\"
-@@ -574,5 +571,15 @@ print " $smbldap_bind_conf done.\n";
+@@ -573,5 +570,15 @@ print " $smbldap_bind_conf done.\n";
$mode=0600;
chmod $mode,"$smbldap_bind_conf","$smbldap_bind_conf.old";
diff --git a/sysutils/smbldap-tools/patches/patch-af b/sysutils/smbldap-tools/patches/patch-af
deleted file mode 100644
index 5202feed0ca..00000000000
--- a/sysutils/smbldap-tools/patches/patch-af
+++ /dev/null
@@ -1,13 +0,0 @@
-$NetBSD: patch-af,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
-
---- smbldap-useradd.orig 2008-04-22 17:13:29.000000000 +0900
-+++ smbldap-useradd
-@@ -467,7 +467,7 @@ if ( defined( $tmp = $Options{'m'} ) ) {
- system "mkdir $userHomeDirectory 2>/dev/null";
- }
- system
--"chown -R $userName:$userGidNumber $userHomeDirectory 2>/dev/null";
-+"chown -R $userUidNumber:$userGidNumber $userHomeDirectory 2>/dev/null";
- if ( defined $config{userHomeDirectoryMode} ) {
- system
- "chmod $config{userHomeDirectoryMode} $userHomeDirectory 2>/dev/null";
diff --git a/sysutils/smbldap-tools/patches/patch-ah b/sysutils/smbldap-tools/patches/patch-ah
index b4c093f1224..bab4363d356 100644
--- a/sysutils/smbldap-tools/patches/patch-ah
+++ b/sysutils/smbldap-tools/patches/patch-ah
@@ -1,8 +1,10 @@
-$NetBSD: patch-ah,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
+$NetBSD: patch-ah,v 1.2 2010/12/25 08:08:06 taca Exp $
---- smbldap.conf.orig 2008-04-22 17:13:29.000000000 +0900
+- Fix paths for pkgsrc.
+
+--- smbldap.conf.orig 2010-11-15 14:45:49.000000000 +0000
+++ smbldap.conf
-@@ -58,7 +58,7 @@ sambaDomain="DOMSMB"
+@@ -57,7 +57,7 @@ sambaDomain="DOMSMB"
# Slave LDAP server
# Ex: slaveLDAP=127.0.0.1
# If not defined, parameter is set to "127.0.0.1"
@@ -11,7 +13,7 @@ $NetBSD: patch-ah,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
# Slave LDAP port
# If not defined, parameter is set to "389"
-@@ -67,7 +67,7 @@ slavePort="389"
+@@ -66,7 +66,7 @@ slavePort="389"
# Master LDAP server: needed for write operations
# Ex: masterLDAP=127.0.0.1
# If not defined, parameter is set to "127.0.0.1"
@@ -20,7 +22,7 @@ $NetBSD: patch-ah,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
# Master LDAP port
# If not defined, parameter is set to "389"
-@@ -92,19 +92,19 @@ verify="require"
+@@ -91,19 +91,19 @@ verify="require"
# CA certificate
# see "man Net::LDAP" in start_tls section for more details
@@ -44,7 +46,7 @@ $NetBSD: patch-ah,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
# Where are stored Users
# Ex: usersdn="ou=Users,dc=IDEALX,dc=ORG"
-@@ -121,6 +121,14 @@ computersdn="ou=Computers,${suffix}"
+@@ -120,6 +120,14 @@ computersdn="ou=Computers,${suffix}"
# Warning: if 'suffix' is not set here, you must set the full dn for groupsdn
groupsdn="ou=Groups,${suffix}"
@@ -59,7 +61,7 @@ $NetBSD: patch-ah,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
# Where are stored Idmap entries (used if samba is a domain member server)
# Ex: groupsdn="ou=Idmap,dc=IDEALX,dc=ORG"
# Warning: if 'suffix' is not set here, you must set the full dn for idmapdn
-@@ -151,8 +159,8 @@ crypt_salt_format="%s"
+@@ -150,8 +158,8 @@ crypt_salt_format="%s"
# Login defs
# Default Login Shell
@@ -70,7 +72,7 @@ $NetBSD: patch-ah,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
# Home directory
# Ex: userHome="/home/%U"
-@@ -210,7 +218,7 @@ userScript="logon.bat"
+@@ -209,7 +217,7 @@ userScript="logon.bat"
# Domain appended to the users "mail"-attribute
# when smbldap-useradd -M is used
# Ex: mailDomain="idealx.com"
@@ -79,14 +81,14 @@ $NetBSD: patch-ah,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $
##############################################################################
#
-@@ -221,12 +229,12 @@ mailDomain="iallanis.info"
- # Allows not to use smbpasswd (if with_smbpasswd == 0 in smbldap_conf.pm) but
+@@ -220,12 +228,12 @@ mailDomain="iallanis.info"
+ # Allows not to use smbpasswd (if with_smbpasswd="0" in smbldap.conf) but
# prefer Crypt::SmbHash library
with_smbpasswd="0"
-smbpasswd="/usr/bin/smbpasswd"
+smbpasswd="@PREFIX@/bin/smbpasswd"
- # Allows not to use slappasswd (if with_slappasswd == 0 in smbldap_conf.pm)
+ # Allows not to use slappasswd (if with_slappasswd="0" in smbldap.conf)
# but prefer Crypt:: libraries
with_slappasswd="0"
-slappasswd="/usr/sbin/slappasswd"