Sat Dec 25 08:08:06 2010 UTC ()
Updte smbldap-tools package to 0.9.6.

2010-11-15 <mm@FreeBSD.org>
	* smbldap-useradd:
	  - fix Z option in getopt (custom LDAP attribute)
	  - drop unused L option from getopt
	  - alphabetically reorganize getopt options
	  - fix several mis-spellings and typos
	(thx to Paul Howarth <paul@city-fan.org>)
	* other utilities:
	  - alphabetically reorganize getopt and help
	* new tag 0.9.6

2010-10-21 <mm@FreeBSD.org>
	* new tool: smbldap-grouplist (list LDAP groups)
	* smbldap-useradd, smbldap-usershow, smbldap-usermod:
	  - change default encoding of givenName and sn to UTF-8 (bug #11717)
	  - new option: -X (input/output encoding, defaults to UTF-8)
	  - new option: -O (localMailAddress attribute)
	  - changed option: -M (now sets only mail attribute)
	  - home directory is now chowned as $userUidNumber:$userGidNumber
	    (bug #11721)
	  - use gecos as displayName if givenName and userSN not provided
	    (bug #14517)
	* smbldap-passwd:
	  - new option: -p (allow root to set password from
	    STDIN without verification, e.g. using a pipe) (bug #11964)
	  - change userPassword, shadowLastChange and shadowMax individually
	    e.g. no shadow class or user may not have rights (bug #15052)
	* smbldap-groupmod: allow deletion of users from groups without
	  a defined samba group SID)
	* remove references to smbldap_conf.pm


(taca)
diff -r1.3 -r1.4 pkgsrc/sysutils/smbldap-tools/Makefile
diff -r1.2 -r1.3 pkgsrc/sysutils/smbldap-tools/PLIST
diff -r1.1.1.1 -r1.2 pkgsrc/sysutils/smbldap-tools/distinfo
diff -r1.1.1.1 -r1.2 pkgsrc/sysutils/smbldap-tools/patches/patch-aa
diff -r1.1.1.1 -r1.2 pkgsrc/sysutils/smbldap-tools/patches/patch-ah
diff -r1.1.1.1 -r0 pkgsrc/sysutils/smbldap-tools/patches/patch-af

cvs diff -r1.3 -r1.4 pkgsrc/sysutils/smbldap-tools/Makefile (expand / switch to unified diff)

--- pkgsrc/sysutils/smbldap-tools/Makefile 2010/01/27 20:05:28 1.3
+++ pkgsrc/sysutils/smbldap-tools/Makefile 2010/12/25 08:08:06 1.4
@@ -1,43 +1,44 @@ @@ -1,43 +1,44 @@
1# $NetBSD: Makefile,v 1.3 2010/01/27 20:05:28 joerg Exp $ 1# $NetBSD: Makefile,v 1.4 2010/12/25 08:08:06 taca Exp $
2 2
3DISTNAME= smbldap-tools-0.9.5 3DISTNAME= smbldap-tools-${VERS}
4CATEGORIES= sysutils net databases 4CATEGORIES= sysutils net databases
5MASTER_SITES= http://download.gna.org/smbldap-tools/packages/ 5MASTER_SITES= http://download.gna.org/smbldap-tools/sources/${VERS}/
6EXTRACT_SUFX= .tgz 
7 6
8MAINTAINER= pkgsrc-users@NetBSD.org 7MAINTAINER= pkgsrc-users@NetBSD.org
9HOMEPAGE= https://gna.org/projects/smbldap-tools/ 8HOMEPAGE= https://gna.org/projects/smbldap-tools/
10COMMENT= Set of ldap administration scripts for samba 9COMMENT= Set of ldap administration scripts for samba
11 10
12PKG_DESTDIR_SUPPORT= user-destdir 11PKG_DESTDIR_SUPPORT= user-destdir
13 12
14DEPENDS+= samba>=3.0.22:../../net/samba 13VERS= 0.9.6
 14
 15#DEPENDS+= samba>=3.0.22:../../net/samba33
15DEPENDS+= p5-perl-ldap>=0.33:../../databases/p5-perl-ldap 16DEPENDS+= p5-perl-ldap>=0.33:../../databases/p5-perl-ldap
16DEPENDS+= p5-Crypt-SmbHash>=0.12:../../security/p5-Crypt-SmbHash 17DEPENDS+= p5-Crypt-SmbHash>=0.12:../../security/p5-Crypt-SmbHash
17DEPENDS+= p5-Digest-SHA1>=2.11:../../security/p5-Digest-SHA1 18DEPENDS+= p5-Digest-SHA1>=2.11:../../security/p5-Digest-SHA1
18DEPENDS+= p5-Unicode-MapUTF8-[0-9]*:../../converters/p5-Unicode-MapUTF8 19DEPENDS+= p5-Unicode-MapUTF8-[0-9]*:../../converters/p5-Unicode-MapUTF8
19 20
20NO_BUILD= yes 21NO_BUILD= yes
21USE_TOOLS+= perl:run 22USE_TOOLS+= perl:run
22WRKSRC= ${WRKDIR}/smbldap-tools-0.9.5 23WRKSRC= ${WRKDIR}/smbldap-tools-${VERS}
23 24
24SMBLDAP_CONF= smbldap.conf smbldap_bind.conf 25SMBLDAP_CONF= smbldap.conf smbldap_bind.conf
25SMBLDAP_DOCS= doc/smbldap-tools.html doc/smbldap-tools.pdf 26SMBLDAP_DOCS= doc/smbldap-tools.html doc/smbldap-tools.pdf
26SMBLDAP_EG= doc/slapd.conf doc/smb.conf 27SMBLDAP_EG= doc/slapd.conf doc/smb.conf
27SMBLDAP_LIBS= smbldap_tools.pm 28SMBLDAP_LIBS= smbldap_tools.pm
28SMBLDAP_PASSWD= smbldap-passwd 29SMBLDAP_PASSWD= smbldap-passwd
29SMBLDAP_TOOLS= smbldap-groupadd smbldap-groupdel smbldap-groupmod \ 30SMBLDAP_TOOLS= smbldap-groupadd smbldap-groupdel smbldap-grouplist \
30 smbldap-groupshow \ 31 smbldap-groupmod smbldap-groupshow \
31 smbldap-useradd smbldap-userdel smbldap-userinfo \ 32 smbldap-useradd smbldap-userdel smbldap-userinfo \
32 smbldap-usermod smbldap-usershow 33 smbldap-usermod smbldap-usershow
33SMBLDAP_UTILS= configure.pl smbldap-populate \ 34SMBLDAP_UTILS= configure.pl smbldap-populate \
34 doc/migration_scripts/smbldap-migrate-pwdump-accounts \ 35 doc/migration_scripts/smbldap-migrate-pwdump-accounts \
35 doc/migration_scripts/smbldap-migrate-pwdump-groups \ 36 doc/migration_scripts/smbldap-migrate-pwdump-groups \
36 doc/migration_scripts/smbldap-migrate-unix-accounts \ 37 doc/migration_scripts/smbldap-migrate-unix-accounts \
37 doc/migration_scripts/smbldap-migrate-unix-groups 38 doc/migration_scripts/smbldap-migrate-unix-groups
38 39
39REPLACE_PERL= ${SMBLDAP_LIBS} ${SMBLDAP_PASSWD} ${SMBLDAP_TOOLS} \ 40REPLACE_PERL= ${SMBLDAP_LIBS} ${SMBLDAP_PASSWD} ${SMBLDAP_TOOLS} \
40 ${SMBLDAP_UTILS} 41 ${SMBLDAP_UTILS}
41 42
42SUBST_CLASSES+= path 43SUBST_CLASSES+= path
43SUBST_STAGE.path= pre-install 44SUBST_STAGE.path= pre-install

cvs diff -r1.2 -r1.3 pkgsrc/sysutils/smbldap-tools/PLIST (expand / switch to unified diff)

--- pkgsrc/sysutils/smbldap-tools/PLIST 2009/06/14 18:16:14 1.2
+++ pkgsrc/sysutils/smbldap-tools/PLIST 2010/12/25 08:08:06 1.3
@@ -1,24 +1,25 @@ @@ -1,24 +1,25 @@
1@comment $NetBSD: PLIST,v 1.2 2009/06/14 18:16:14 joerg Exp $ 1@comment $NetBSD: PLIST,v 1.3 2010/12/25 08:08:06 taca Exp $
2bin/smbldap-passwd 2bin/smbldap-passwd
3${PERL5_SUB_INSTALLVENDORLIB}/smbldap_tools.pm 3${PERL5_SUB_INSTALLVENDORLIB}/smbldap_tools.pm
4sbin/smbldap-groupadd 4sbin/smbldap-groupadd
5sbin/smbldap-groupdel 5sbin/smbldap-groupdel
 6sbin/smbldap-grouplist
6sbin/smbldap-groupmod 7sbin/smbldap-groupmod
7sbin/smbldap-groupshow 8sbin/smbldap-groupshow
8sbin/smbldap-useradd 
9sbin/smbldap-userdel 
10sbin/smbldap-userinfo 
11sbin/smbldap-usermod 
12sbin/smbldap-usershow 
13sbin/smbldap-tools/configure.pl 9sbin/smbldap-tools/configure.pl
14sbin/smbldap-tools/smbldap-populate 
15sbin/smbldap-tools/smbldap-migrate-pwdump-accounts 10sbin/smbldap-tools/smbldap-migrate-pwdump-accounts
16sbin/smbldap-tools/smbldap-migrate-pwdump-groups 11sbin/smbldap-tools/smbldap-migrate-pwdump-groups
17sbin/smbldap-tools/smbldap-migrate-unix-accounts 12sbin/smbldap-tools/smbldap-migrate-unix-accounts
18sbin/smbldap-tools/smbldap-migrate-unix-groups 13sbin/smbldap-tools/smbldap-migrate-unix-groups
 14sbin/smbldap-tools/smbldap-populate
 15sbin/smbldap-useradd
 16sbin/smbldap-userdel
 17sbin/smbldap-userinfo
 18sbin/smbldap-usermod
 19sbin/smbldap-usershow
19share/doc/smbldap-tools/smbldap-tools.html 20share/doc/smbldap-tools/smbldap-tools.html
20share/doc/smbldap-tools/smbldap-tools.pdf 21share/doc/smbldap-tools/smbldap-tools.pdf
21share/examples/smbldap-tools/slapd.conf 22share/examples/smbldap-tools/slapd.conf
22share/examples/smbldap-tools/smb.conf 23share/examples/smbldap-tools/smb.conf
23share/examples/smbldap-tools/smbldap.conf 24share/examples/smbldap-tools/smbldap.conf
24share/examples/smbldap-tools/smbldap_bind.conf 25share/examples/smbldap-tools/smbldap_bind.conf

cvs diff -r1.1.1.1 -r1.2 pkgsrc/sysutils/smbldap-tools/distinfo (expand / switch to unified diff)

--- pkgsrc/sysutils/smbldap-tools/distinfo 2008/06/16 16:04:25 1.1.1.1
+++ pkgsrc/sysutils/smbldap-tools/distinfo 2010/12/25 08:08:06 1.2
@@ -1,14 +1,13 @@ @@ -1,14 +1,13 @@
1$NetBSD: distinfo,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $ 1$NetBSD: distinfo,v 1.2 2010/12/25 08:08:06 taca Exp $
2 2
3SHA1 (smbldap-tools-0.9.5.tgz) = 05534385b6f7d031d0721d64f339bf8d166a68f5 3SHA1 (smbldap-tools-0.9.6.tar.gz) = c5220c63c57c191f9342076784dad1ef595129ba
4RMD160 (smbldap-tools-0.9.5.tgz) = 055d7dc059d19ad153412c449d1448858c1fe42c 4RMD160 (smbldap-tools-0.9.6.tar.gz) = f9a497a29736673226a9c872c50893c31a0db513
5Size (smbldap-tools-0.9.5.tgz) = 303131 bytes 5Size (smbldap-tools-0.9.6.tar.gz) = 304912 bytes
6SHA1 (patch-aa) = f49e131afbead61baafef55bc5d8a5dd700bbf7d 6SHA1 (patch-aa) = f4cb3a5666c780c476c3a53e5b9b2ecdebe42153
7SHA1 (patch-ab) = f785d67107435cc94ed202de84249aa4f95dd7fd 7SHA1 (patch-ab) = f785d67107435cc94ed202de84249aa4f95dd7fd
8SHA1 (patch-ac) = db681d57c9eb1b6195e77bd7d58431f3bb773421 8SHA1 (patch-ac) = db681d57c9eb1b6195e77bd7d58431f3bb773421
9SHA1 (patch-ad) = ec00520ae444ed7842e6139bf592b855e0de491f 9SHA1 (patch-ad) = ec00520ae444ed7842e6139bf592b855e0de491f
10SHA1 (patch-ae) = b9909ba4c29aa894c133d21fdd73183b51fbc0de 10SHA1 (patch-ae) = b9909ba4c29aa894c133d21fdd73183b51fbc0de
11SHA1 (patch-af) = 3eedae8c4fa29736231ffa0a6885a3f416f58d04 
12SHA1 (patch-ag) = f8b0f27ab3938f82b22df01c126f75d196157099 11SHA1 (patch-ag) = f8b0f27ab3938f82b22df01c126f75d196157099
13SHA1 (patch-ah) = cd2e2b15061e0f1c0c2d0cf9aedf9d90a106342a 12SHA1 (patch-ah) = 625ad9441987a6fdd844b9595ef62f4297922f75
14SHA1 (patch-ai) = ed9f750eeb5985846df3fa6652cc8796f1d7736b 13SHA1 (patch-ai) = ed9f750eeb5985846df3fa6652cc8796f1d7736b

cvs diff -r1.1.1.1 -r1.2 pkgsrc/sysutils/smbldap-tools/patches/patch-aa (expand / switch to unified diff)

--- pkgsrc/sysutils/smbldap-tools/patches/patch-aa 2008/06/16 16:04:25 1.1.1.1
+++ pkgsrc/sysutils/smbldap-tools/patches/patch-aa 2010/12/25 08:08:06 1.2
@@ -1,92 +1,95 @@ @@ -1,92 +1,95 @@
1$NetBSD: patch-aa,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $ 1$NetBSD: patch-aa,v 1.2 2010/12/25 08:08:06 taca Exp $
2 2
3--- configure.pl.orig 2008-04-22 17:13:29.000000000 +0900 3- Fix paths for pkgsrc.
 4- Check samba is running.
 5
 6--- configure.pl.orig 2010-11-15 14:45:49.000000000 +0000
4+++ configure.pl 7+++ configure.pl
5@@ -31,6 +31,7 @@ 8@@ -30,6 +30,7 @@
6  9
7 use strict; 10 use strict;
8 use File::Basename; 11 use File::Basename;
9+use FileHandle; 12+use FileHandle;
10  13
11 # we need to be root to configure the scripts 14 # we need to be root to configure the scripts
12 if ($< != 0) { 15 if ($< != 0) {
13@@ -49,16 +50,19 @@ Before starting, check 16@@ -48,16 +49,19 @@ Before starting, check
14 print "-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-\n"; 17 print "-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-\n";
15  18
16 # we first check if Samba is up and running 19 # we first check if Samba is up and running
17-my $test_smb=`pidof smbd`; 20-my $test_smb=`pidof smbd`;
18-chomp($test_smb); 21-chomp($test_smb);
19+my $test_smb; 22+my $test_smb;
20+$test_smb = read_pidfile('@SAMBA_PIDDIR@/smbd.pid'); 23+$test_smb = read_pidfile('@SAMBA_PIDDIR@/smbd.pid');
21+if (not defined $test_smb) { 24+if (not defined $test_smb) {
22+ $test_smb =`pidof smbd`; 25+ $test_smb =`pidof smbd`;
23+ chomp($test_smb); 26+ chomp($test_smb);
24+} 27+}
25+ 28+
26 die "\nSamba need to be started first !\n" if ($test_smb eq "" || not defined $test_smb); 29 die "\nSamba need to be started first !\n" if ($test_smb eq "" || not defined $test_smb);
27  30
28 print "Looking for configuration files...\n\n"; 31 print "Looking for configuration files...\n\n";
29 my $smb_conf=""; 32 my $smb_conf="";
30-if (-e "/etc/samba/smb.conf") { 33-if (-e "/etc/samba/smb.conf") {
31- $smb_conf="/etc/samba/smb.conf"; 34- $smb_conf="/etc/samba/smb.conf";
32-} elsif (-e "/usr/local/samba/lib/smb.conf") { 35-} elsif (-e "/usr/local/samba/lib/smb.conf") {
33- $smb_conf="/usr/local/samba/lib/smb.conf"; 36- $smb_conf="/usr/local/samba/lib/smb.conf";
34+if (-e "@PREFIX@/etc/samba/smb.conf") { 37+if (-e "@PREFIX@/etc/samba/smb.conf") {
35+ $smb_conf="@PREFIX@/etc/samba/smb.conf"; 38+ $smb_conf="@PREFIX@/etc/samba/smb.conf";
36 } 39 }
37 print "Samba Configuration File Path [$smb_conf] > "; 40 print "Samba Configuration File Path [$smb_conf] > ";
38 chomp(my $config_smb=<STDIN>); 41 chomp(my $config_smb=<STDIN>);
39@@ -66,14 +70,7 @@ if ($config_smb ne "") { 42@@ -65,14 +69,7 @@ if ($config_smb ne "") {
40 $smb_conf=$config_smb; 43 $smb_conf=$config_smb;
41 } 44 }
42  45
43-my $conf_dir; 46-my $conf_dir;
44-if (-d "/etc/opt/IDEALX/smbldap-tools") { 47-if (-d "/etc/opt/IDEALX/smbldap-tools") {
45- $conf_dir="/etc/opt/IDEALX/smbldap-tools/"; 48- $conf_dir="/etc/opt/IDEALX/smbldap-tools/";
46-} elsif (-d "/etc/smbldap-tools") { 49-} elsif (-d "/etc/smbldap-tools") {
47- $conf_dir="/etc/smbldap-tools/"; 50- $conf_dir="/etc/smbldap-tools/";
48-} else { 51-} else {
49- $conf_dir="/etc/opt/IDEALX/smbldap-tools/"; 52- $conf_dir="/etc/opt/IDEALX/smbldap-tools/";
50-} 53-}
51+my $conf_dir = '@PKG_SYSCONFDIR@'; 54+my $conf_dir = '@PKG_SYSCONFDIR@';
52  55
53 print "\nThe default directory in which the smbldap configuration files are stored is shown.\n"; 56 print "\nThe default directory in which the smbldap configuration files are stored is shown.\n";
54 print "If you need to change this, enter the full directory path, then press enter to continue.\n"; 57 print "If you need to change this, enter the full directory path, then press enter to continue.\n";
55@@ -304,7 +301,7 @@ my $default_user_gidnumber=read_entry(". 58@@ -303,7 +300,7 @@ my $default_user_gidnumber=read_entry(".
56  59
57 my $default_computer_gidnumber=read_entry(". default computer gidNumber","","515",0); 60 my $default_computer_gidnumber=read_entry(". default computer gidNumber","","515",0);
58  61
59-my $userLoginShell=read_entry(". default login shell","","/bin/bash",0); 62-my $userLoginShell=read_entry(". default login shell","","/bin/bash",0);
60+my $userLoginShell=read_entry(". default login shell","","/bin/csh",0); 63+my $userLoginShell=read_entry(". default login shell","","/bin/csh",0);
61  64
62 my $skeletonDir=read_entry(". default skeleton directory","","/etc/skel",0); 65 my $skeletonDir=read_entry(". default skeleton directory","","/etc/skel",0);
63  66
64@@ -528,12 +525,12 @@ mailDomain=\"$mailDomain\" 67@@ -527,12 +524,12 @@ mailDomain=\"$mailDomain\"
65 # Allows not to use smbpasswd (if with_smbpasswd == 0 in smbldap_conf.pm) but 68 # Allows not to use smbpasswd (if with_smbpasswd="0" in smbldap.conf) but
66 # prefer Crypt::SmbHash library 69 # prefer Crypt::SmbHash library
67 with_smbpasswd=\"0\" 70 with_smbpasswd=\"0\"
68-smbpasswd=\"/usr/bin/smbpasswd\" 71-smbpasswd=\"/usr/bin/smbpasswd\"
69+smbpasswd=\"@PREFIX@/bin/smbpasswd\" 72+smbpasswd=\"@PREFIX@/bin/smbpasswd\"
70  73
71 # Allows not to use slappasswd (if with_slappasswd == 0 in smbldap_conf.pm) 74 # Allows not to use slappasswd (if with_slappasswd="0" in smbldap.conf)
72 # but prefer Crypt:: libraries 75 # but prefer Crypt:: libraries
73 with_slappasswd=\"0\" 76 with_slappasswd=\"0\"
74-slappasswd=\"/usr/sbin/slappasswd\" 77-slappasswd=\"/usr/sbin/slappasswd\"
75+slappasswd=\"@PREFIX@/sbin/slappasswd\" 78+slappasswd=\"@PREFIX@/sbin/slappasswd\"
76  79
77 # comment out the following line to get rid of the default banner 80 # comment out the following line to get rid of the default banner
78 # no_banner=\"1\" 81 # no_banner=\"1\"
79@@ -574,5 +571,15 @@ print " $smbldap_bind_conf done.\n"; 82@@ -573,5 +570,15 @@ print " $smbldap_bind_conf done.\n";
80 $mode=0600; 83 $mode=0600;
81 chmod $mode,"$smbldap_bind_conf","$smbldap_bind_conf.old"; 84 chmod $mode,"$smbldap_bind_conf","$smbldap_bind_conf.old";
82  85
83- 86-
84- 87-
85+sub read_pidfile { 88+sub read_pidfile {
86+ my($file) = @_; 89+ my($file) = @_;
87+ my($fh, $line); 90+ my($fh, $line);
88+ 91+
89+ $fh = new FileHandle $file; 92+ $fh = new FileHandle $file;
90+ if (defined $fh) { 93+ if (defined $fh) {
91+ $line = $fh->getline; 94+ $line = $fh->getline;
92+ chomp($line); 95+ chomp($line);

cvs diff -r1.1.1.1 -r1.2 pkgsrc/sysutils/smbldap-tools/patches/patch-ah (expand / switch to unified diff)

--- pkgsrc/sysutils/smbldap-tools/patches/patch-ah 2008/06/16 16:04:25 1.1.1.1
+++ pkgsrc/sysutils/smbldap-tools/patches/patch-ah 2010/12/25 08:08:06 1.2
@@ -1,96 +1,98 @@ @@ -1,96 +1,98 @@
1$NetBSD: patch-ah,v 1.1.1.1 2008/06/16 16:04:25 taca Exp $ 1$NetBSD: patch-ah,v 1.2 2010/12/25 08:08:06 taca Exp $
2 2
3--- smbldap.conf.orig 2008-04-22 17:13:29.000000000 +0900 3- Fix paths for pkgsrc.
 4
 5--- smbldap.conf.orig 2010-11-15 14:45:49.000000000 +0000
4+++ smbldap.conf 6+++ smbldap.conf
5@@ -58,7 +58,7 @@ sambaDomain="DOMSMB" 7@@ -57,7 +57,7 @@ sambaDomain="DOMSMB"
6 # Slave LDAP server 8 # Slave LDAP server
7 # Ex: slaveLDAP=127.0.0.1 9 # Ex: slaveLDAP=127.0.0.1
8 # If not defined, parameter is set to "127.0.0.1" 10 # If not defined, parameter is set to "127.0.0.1"
9-slaveLDAP="ldap.iallanis.info" 11-slaveLDAP="ldap.iallanis.info"
10+slaveLDAP="ldap.example.info" 12+slaveLDAP="ldap.example.info"
11  13
12 # Slave LDAP port 14 # Slave LDAP port
13 # If not defined, parameter is set to "389" 15 # If not defined, parameter is set to "389"
14@@ -67,7 +67,7 @@ slavePort="389" 16@@ -66,7 +66,7 @@ slavePort="389"
15 # Master LDAP server: needed for write operations 17 # Master LDAP server: needed for write operations
16 # Ex: masterLDAP=127.0.0.1 18 # Ex: masterLDAP=127.0.0.1
17 # If not defined, parameter is set to "127.0.0.1" 19 # If not defined, parameter is set to "127.0.0.1"
18-masterLDAP="ldap.iallanis.info" 20-masterLDAP="ldap.iallanis.info"
19+masterLDAP="ldap.example.info" 21+masterLDAP="ldap.example.info"
20  22
21 # Master LDAP port 23 # Master LDAP port
22 # If not defined, parameter is set to "389" 24 # If not defined, parameter is set to "389"
23@@ -92,19 +92,19 @@ verify="require" 25@@ -91,19 +91,19 @@ verify="require"
24  26
25 # CA certificate 27 # CA certificate
26 # see "man Net::LDAP" in start_tls section for more details 28 # see "man Net::LDAP" in start_tls section for more details
27-cafile="/etc/smbldap-tools/ca.pem" 29-cafile="/etc/smbldap-tools/ca.pem"
28+cafile="@PKG_SYSCONFDIR@/ca.pem" 30+cafile="@PKG_SYSCONFDIR@/ca.pem"
29  31
30 # certificate to use to connect to the ldap server 32 # certificate to use to connect to the ldap server
31 # see "man Net::LDAP" in start_tls section for more details 33 # see "man Net::LDAP" in start_tls section for more details
32-clientcert="/etc/smbldap-tools/smbldap-tools.iallanis.info.pem" 34-clientcert="/etc/smbldap-tools/smbldap-tools.iallanis.info.pem"
33+clientcert="@PKG_SYSCONFDIR@/smbldap-tools.example.info.pem" 35+clientcert="@PKG_SYSCONFDIR@/smbldap-tools.example.info.pem"
34  36
35 # key certificate to use to connect to the ldap server 37 # key certificate to use to connect to the ldap server
36 # see "man Net::LDAP" in start_tls section for more details 38 # see "man Net::LDAP" in start_tls section for more details
37-clientkey="/etc/smbldap-tools/smbldap-tools.iallanis.info.key" 39-clientkey="/etc/smbldap-tools/smbldap-tools.iallanis.info.key"
38+clientkey="@PKG_SYSCONFDIR@/smbldap-tools.example.info.key" 40+clientkey="@PKG_SYSCONFDIR@/smbldap-tools.example.info.key"
39  41
40 # LDAP Suffix 42 # LDAP Suffix
41 # Ex: suffix=dc=IDEALX,dc=ORG 43 # Ex: suffix=dc=IDEALX,dc=ORG
42-suffix="dc=iallanis,dc=info" 44-suffix="dc=iallanis,dc=info"
43+suffix="dc=example,dc=info" 45+suffix="dc=example,dc=info"
44  46
45 # Where are stored Users 47 # Where are stored Users
46 # Ex: usersdn="ou=Users,dc=IDEALX,dc=ORG" 48 # Ex: usersdn="ou=Users,dc=IDEALX,dc=ORG"
47@@ -121,6 +121,14 @@ computersdn="ou=Computers,${suffix}" 49@@ -120,6 +120,14 @@ computersdn="ou=Computers,${suffix}"
48 # Warning: if 'suffix' is not set here, you must set the full dn for groupsdn 50 # Warning: if 'suffix' is not set here, you must set the full dn for groupsdn
49 groupsdn="ou=Groups,${suffix}" 51 groupsdn="ou=Groups,${suffix}"
50  52
51+# Groups objectclasses, as a space-separated list 53+# Groups objectclasses, as a space-separated list
52+# Ex: groupsclasses="top posixGroup" 54+# Ex: groupsclasses="top posixGroup"
53+groupsclasses="posixGroup groupOfNames" 55+groupsclasses="posixGroup groupOfNames"
54+ 56+
55+# Groups default member (rfc2307bis prohibit empty groups) 57+# Groups default member (rfc2307bis prohibit empty groups)
56+# Ex: groupsdefaultmember="cn=default,${suffix}" 58+# Ex: groupsdefaultmember="cn=default,${suffix}"
57+groupsdefaultmember="cn=default,ou=roles,${suffix}" 59+groupsdefaultmember="cn=default,ou=roles,${suffix}"
58+ 60+
59 # Where are stored Idmap entries (used if samba is a domain member server) 61 # Where are stored Idmap entries (used if samba is a domain member server)
60 # Ex: groupsdn="ou=Idmap,dc=IDEALX,dc=ORG" 62 # Ex: groupsdn="ou=Idmap,dc=IDEALX,dc=ORG"
61 # Warning: if 'suffix' is not set here, you must set the full dn for idmapdn 63 # Warning: if 'suffix' is not set here, you must set the full dn for idmapdn
62@@ -151,8 +159,8 @@ crypt_salt_format="%s" 64@@ -150,8 +158,8 @@ crypt_salt_format="%s"
63  65
64 # Login defs 66 # Login defs
65 # Default Login Shell 67 # Default Login Shell
66-# Ex: userLoginShell="/bin/bash" 68-# Ex: userLoginShell="/bin/bash"
67-userLoginShell="/bin/bash" 69-userLoginShell="/bin/bash"
68+# Ex: userLoginShell="/bin/csh" 70+# Ex: userLoginShell="/bin/csh"
69+userLoginShell="/bin/csh" 71+userLoginShell="/bin/csh"
70  72
71 # Home directory 73 # Home directory
72 # Ex: userHome="/home/%U" 74 # Ex: userHome="/home/%U"
73@@ -210,7 +218,7 @@ userScript="logon.bat" 75@@ -209,7 +217,7 @@ userScript="logon.bat"
74 # Domain appended to the users "mail"-attribute 76 # Domain appended to the users "mail"-attribute
75 # when smbldap-useradd -M is used 77 # when smbldap-useradd -M is used
76 # Ex: mailDomain="idealx.com" 78 # Ex: mailDomain="idealx.com"
77-mailDomain="iallanis.info" 79-mailDomain="iallanis.info"
78+mailDomain="example.info" 80+mailDomain="example.info"
79  81
80 ############################################################################## 82 ##############################################################################
81 # 83 #
82@@ -221,12 +229,12 @@ mailDomain="iallanis.info" 84@@ -220,12 +228,12 @@ mailDomain="iallanis.info"
83 # Allows not to use smbpasswd (if with_smbpasswd == 0 in smbldap_conf.pm) but 85 # Allows not to use smbpasswd (if with_smbpasswd="0" in smbldap.conf) but
84 # prefer Crypt::SmbHash library 86 # prefer Crypt::SmbHash library
85 with_smbpasswd="0" 87 with_smbpasswd="0"
86-smbpasswd="/usr/bin/smbpasswd" 88-smbpasswd="/usr/bin/smbpasswd"
87+smbpasswd="@PREFIX@/bin/smbpasswd" 89+smbpasswd="@PREFIX@/bin/smbpasswd"
88  90
89 # Allows not to use slappasswd (if with_slappasswd == 0 in smbldap_conf.pm) 91 # Allows not to use slappasswd (if with_slappasswd="0" in smbldap.conf)
90 # but prefer Crypt:: libraries 92 # but prefer Crypt:: libraries
91 with_slappasswd="0" 93 with_slappasswd="0"
92-slappasswd="/usr/sbin/slappasswd" 94-slappasswd="/usr/sbin/slappasswd"
93+slappasswd="@PREFIX@/sbin/slappasswd" 95+slappasswd="@PREFIX@/sbin/slappasswd"
94  96
95 # comment out the following line to get rid of the default banner 97 # comment out the following line to get rid of the default banner
96 # no_banner="1" 98 # no_banner="1"

File Deleted: pkgsrc/sysutils/smbldap-tools/patches/Attic/patch-af