diff --git a/smbldap-tools/Makefile b/smbldap-tools/Makefile index f8b1334975..b8b39a62cd 100644 --- a/smbldap-tools/Makefile +++ b/smbldap-tools/Makefile @@ -1,8 +1,8 @@ -# $NetBSD: Makefile,v 1.3 2005/04/11 21:15:52 tvierling Exp $ +# $NetBSD: Makefile,v 1.4 2005/06/20 07:00:35 marmfield Exp $ # -DISTNAME= smbldap-tools-0.8.4 -CATEGORIES= net sysutils +DISTNAME= smbldap-tools-0.9.1 +CATEGORIES= sysutils net databases MASTER_SITES= http://www.idealx.org/prj/samba/dist/ EXTRACT_SUFX= .tgz @@ -10,56 +10,51 @@ MAINTAINER= murray@river-styx.org HOMEPAGE= http://www.idealx.org/prj/samba/index.en.html COMMENT= Set of ldap administration scripts for samba -DEPENDS+= samba>=3.0.4:../../net/samba -DEPENDS+= p5-perl-ldap>=0.30nb1:../../databases/p5-perl-ldap +DEPENDS+= samba>=3.0.14anb1:../../net/samba +DEPENDS+= p5-perl-ldap>=0.32.02:../../databases/p5-perl-ldap +DEPENDS+= p5-Crypt-SmbHash>=0.12:../../wip/p5-Crypt-SmbHash +EGDIR= ${PREFIX}/share/examples/smbldap-tools +CONFS= smbldap.conf smbldap_bind.conf -REPLACE_PERL= "smbldap-migrate-accounts" +.for FILE in ${CONFS} +CONF_FILES+= ${EGDIR}/${FILE} ${PKG_SYSCONFDIR}/${FILE} +.endfor + +REPLACE_PERL= "smbldap-groupadd" +REPLACE_PERL+= "smbldap-groupdel" +REPLACE_PERL+= "smbldap-groupmod" REPLACE_PERL+= "smbldap-groupshow" +REPLACE_PERL+= "smbldap-passwd" REPLACE_PERL+= "smbldap-populate" REPLACE_PERL+= "smbldap-useradd" -REPLACE_PERL+= "smbldap-groupadd" -REPLACE_PERL+= "smbldap-migrate-groups" REPLACE_PERL+= "smbldap-userdel" -REPLACE_PERL+= "smbldap-groupdel" +REPLACE_PERL+= "smbldap-userinfo" REPLACE_PERL+= "smbldap-usermod" -REPLACE_PERL+= "smbldap-groupmod" -REPLACE_PERL+= "smbldap-passwd" REPLACE_PERL+= "smbldap-usershow" REPLACE_PERL+= "smbldap_tools.pm" REPLACE_PERL+= "configure.pl" +REPLACE_PERL+= "doc/smbldap-migrate-pwdump-accounts" +REPLACE_PERL+= "doc/smbldap-migrate-pwdump-groups" +REPLACE_PERL+= "doc/smbldap-migrate-unix-accounts" +REPLACE_PERL+= "doc/smbldap-migrate-unix-groups" SUBST_CLASSES+= scripts SUBST_MESSAGE.scripts= "Fixing directory locations." -SUBST_STAGE.scripts= do-build -SUBST_FILES.scripts= configure.pl smbldap_tools.pm smbldap.conf -SUBST_FILES.scripts+= smbldap-passwd +SUBST_STAGE.scripts= do-configure +SUBST_FILES.scripts= configure.pl smbldap_tools.pm +SUBST_FILES.scripts+= smbldap.conf smbldap-populate SUBST_SED.scripts= -e 's|@PREFIX@|${PREFIX}|g' -SCRIPT_TARGET= smbldap-groupadd smbldap-groupdel smbldap-groupmod -SCRIPT_TARGET+= smbldap-groupshow smbldap-migrate-accounts smbldap-migrate-groups -SCRIPT_TARGET+= smbldap-passwd smbldap-populate smbldap-useradd smbldap-userdel -SCRIPT_TARGET+= smbldap-usermod smbldap-usershow smbldap_tools.pm - -post-extract: - cd ${WRKSRC} && ${TAR} -zxvf mkntpwd.tar.gz - -do-configure: - do-build: - cd ${WRKSRC}/mkntpwd && ${MAKE} -do-install: - ${INSTALL_PROGRAM} ${WRKSRC}/mkntpwd/mkntpwd ${PREFIX}/sbin; \ - for PROG in ${SCRIPT_TARGET}; do \ - ${INSTALL_SCRIPT} ${WRKSRC}/$${PROG} ${PREFIX}/sbin; \ - done - ${INSTALL_DATA_DIR} ${PREFIX}/etc/smbldap-tools; \ - ${INSTALL_DATA} ${WRKSRC}/smbldap.conf ${PREFIX}/etc/smbldap-tools; \ - ${INSTALL_DATA} ${WRKSRC}/smbldap_bind.conf ${PREFIX}/etc/smbldap-tools; \ - ${INSTALL_DATA_DIR} ${PREFIX}/share/examples/smbldap-tools; \ - ${INSTALL_DATA} ${WRKSRC}/smbldap.conf ${PREFIX}/share/examples/smbldap-tools; \ - ${INSTALL_DATA} ${WRKSRC}/smbldap_bind.conf ${PREFIX}/share/examples/smbldap-tools; \ - ${WRKSRC}/configure.pl +pre-install: + ${RM} ${WRKSRC}/smbldap*.orig + +post-install: + ${MKDIR} ${PREFIX}/share/smbldap-tools + ${CP} ${WRKSRC}/configure.pl ${PREFIX}/share/smbldap-tools + ${CP} ${WRKSRC}/doc/smbldap-* ${PREFIX}/share/smbldap-tools + ${RM} ${PREFIX}/sbin/smbldap-tools.spec .include "../../mk/bsd.pkg.mk" diff --git a/smbldap-tools/PLIST b/smbldap-tools/PLIST index 2d238390ca..fa51d2683f 100644 --- a/smbldap-tools/PLIST +++ b/smbldap-tools/PLIST @@ -1,18 +1,23 @@ -@comment $NetBSD: PLIST,v 1.1.1.1 2004/05/18 04:44:33 marmfield Exp $ -sbin/mkntpwd +@comment $NetBSD: PLIST,v 1.2 2005/06/20 07:00:35 marmfield Exp $ sbin/smbldap-groupadd sbin/smbldap-groupdel sbin/smbldap-groupmod sbin/smbldap-groupshow -sbin/smbldap-migrate-accounts -sbin/smbldap-migrate-groups sbin/smbldap-passwd sbin/smbldap-populate sbin/smbldap-useradd sbin/smbldap-userdel +sbin/smbldap-userinfo sbin/smbldap-usermod sbin/smbldap-usershow sbin/smbldap_tools.pm share/examples/smbldap-tools/smbldap.conf share/examples/smbldap-tools/smbldap_bind.conf +share/smbldap-tools/configure.pl +share/smbldap-tools/smbldap-migrate-pwdump-accounts +share/smbldap-tools/smbldap-migrate-pwdump-groups +share/smbldap-tools/smbldap-migrate-unix-accounts +share/smbldap-tools/smbldap-migrate-unix-groups +share/smbldap-tools/smbldap-tools.pdf @dirrm share/examples/smbldap-tools +@dirrm share/smbldap-tools diff --git a/smbldap-tools/TODO b/smbldap-tools/TODO index 3377bbc9da..0713bdf8a7 100644 --- a/smbldap-tools/TODO +++ b/smbldap-tools/TODO @@ -1,3 +1 @@ -Please test, test, test... -And feel free to contribute. Being an administration toolkit, the -wider the testing and contribution, the better the toolkit. +Marked as broken, in progress... diff --git a/smbldap-tools/distinfo b/smbldap-tools/distinfo index 33dda74ac3..c306ff216f 100644 --- a/smbldap-tools/distinfo +++ b/smbldap-tools/distinfo @@ -1,10 +1,10 @@ -$NetBSD: distinfo,v 1.2 2004/05/20 01:54:39 marmfield Exp $ +$NetBSD: distinfo,v 1.3 2005/06/20 07:00:35 marmfield Exp $ -SHA1 (smbldap-tools-0.8.4.tgz) = 8404ec5dc2045650418c35ddfd6f7ba3eee547a1 -Size (smbldap-tools-0.8.4.tgz) = 286290 bytes -SHA1 (patch-aa) = f579d6ab1f9c25252c00b92ed75edb79affa602a -SHA1 (patch-ab) = ecdeea906f251f41fe00a4b267f3152e28da26dc -SHA1 (patch-ac) = 2aa54f2ad8504eca51b81eb80f940f8b566556da -SHA1 (patch-ad) = e93fedfa5bdd5a603b2b1357bbb3f70f807a4558 -SHA1 (patch-ae) = 800cf879dab3dfafcd0533b2fbea7210bfc74130 -SHA1 (patch-af) = 3ecf1778814efacc6c629ecdf9c00b80fd86eab1 +SHA1 (smbldap-tools-0.9.1.tgz) = 0c547d4be3c861febb1beedcc839b9fa150df166 +RMD160 (smbldap-tools-0.9.1.tgz) = b8151bfa8c138c285943735d92738dc2cb9f18ca +Size (smbldap-tools-0.9.1.tgz) = 295169 bytes +SHA1 (patch-aa) = 96ae3d49288ca2684660d8cb043b1cc0c641f31d +SHA1 (patch-ab) = 147b365e8f974bb4e7f35491460dd2108eb2f8ff +SHA1 (patch-ac) = 4b769977dfa1b70229502bbe59ed79369b3260d9 +SHA1 (patch-ad) = 1ff8fc3338e592820a18fbb7110be7b71f3c8194 +SHA1 (patch-ae) = 570f354e14434a2ec84d1b018ecb91b1154aed17 diff --git a/smbldap-tools/patches/patch-aa b/smbldap-tools/patches/patch-aa index 96cf20d742..d59ce55ea2 100644 --- a/smbldap-tools/patches/patch-aa +++ b/smbldap-tools/patches/patch-aa @@ -1,61 +1,35 @@ -$NetBSD: patch-aa,v 1.1.1.1 2004/05/18 04:44:34 marmfield Exp $ +$NetBSD: patch-aa,v 1.2 2005/06/20 07:00:36 marmfield Exp $ ---- configure.pl.orig 2004-02-10 06:05:33.000000000 +1100 +--- configure.pl.orig 2005-05-31 18:49:26.000000000 +1000 +++ configure.pl -@@ -48,10 +48,8 @@ Before starting, check - print "-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-\n"; +@@ -55,8 +55,8 @@ die "\nSamba need to be started first !\ + print "Looking for configuration files...\n\n"; - my $smb_conf; + my $smb_conf=""; -if (-e "/etc/samba/smb.conf") { -- $smb_conf="/etc/samba/smb.conf"; --} elsif (-e "/usr/local/samba/lib/smb.conf") { -- $smb_conf="/usr/local/samba/lib/smb.conf"; +- $smb_conf="/etc/samba/smb.conf"; +if (-e "@PREFIX@/etc/samba/smb.conf") { -+ $smb_conf="@PREFIX@/etc/samba/smb.conf"; ++ $smb_conf="@PREFIX@/etc/samba/smb.conf"; + } elsif (-e "/usr/local/samba/lib/smb.conf") { + $smb_conf="/usr/local/samba/lib/smb.conf"; } - print "Samba Config File Location [$smb_conf] > "; - chomp(my $config_smb=); -@@ -59,8 +57,8 @@ if ($config_smb ne "") { - $smb_conf=$config_smb; - } - my $smbldap_conf; --if (-e "/etc/smbldap-tools/smbldap.conf") { -- $smbldap_conf="/etc/smbldap-tools/smbldap.conf"; -+if (-e "@PREFIX@/etc/smbldap-tools/smbldap.conf") { -+ $smbldap_conf="@PREFIX@/etc/smbldap-tools/smbldap.conf"; - } - print "smbldap Config file Location (global parameters) [$smbldap_conf] > "; - chomp(my $config_smbldap=); -@@ -69,8 +67,8 @@ if ($config_smbldap ne "") { +@@ -69,8 +69,8 @@ if ($config_smb ne "") { + my $conf_dir; + if (-d "/etc/opt/IDEALX/smbldap-tools") { + $conf_dir="/etc/opt/IDEALX/smbldap-tools/"; +-} elsif (-d "/etc/smbldap-tools") { +- $conf_dir="/etc/smbldap-tools/"; ++} elsif (-d "@PREFIX@/etc/smbldap-tools") { ++ $conf_dir="@PREFIX@/etc/smbldap-tools/"; + } else { + $conf_dir="/etc/opt/IDEALX/smbldap-tools/"; } +@@ -304,7 +304,7 @@ my $default_user_gidnumber=read_entry(". - my $smbldap_bind_conf; --if (-e "/etc/smbldap-tools/smbldap_bind.conf") { -- $smbldap_bind_conf="/etc/smbldap-tools/smbldap_bind.conf"; -+if (-e "@PREFIX@/etc/smbldap-tools/smbldap_bind.conf") { -+ $smbldap_bind_conf="@PREFIX@/etc/smbldap-tools/smbldap_bind.conf"; - } - print "smbldap Config file Location (bind parameters) [$smbldap_bind_conf] > "; - chomp(my $config_smbldap_bind=); -@@ -245,9 +243,9 @@ my $ldaptls=read_entry(". ldap tls suppo - my ($cert_verify,$cert_cafile,$cert_clientcert,$cert_clientkey); - if ($ldaptls == 1) { - $cert_verify=read_entry(". How to verify the server's certificate (none, optional or require)","require",0); -- $cert_cafile=read_entry(". CA certificate file","/etc/smbldap-tools/ca.pem",0); -- $cert_clientcert=read_entry(". certificate to use to connect to the ldap server","/etc/smbldap-tools/smbldap-tools.pem",0); -- $cert_clientkey=read_entry(". key certificate to use to connect to the ldap server","/etc/smbldap-tools/smbldap-tools.key",0); -+ $cert_cafile=read_entry(". CA certificate file","/etc/openssl/cacert.pem",0); -+ $cert_clientcert=read_entry(". certificate to use to connect to the ldap server","@PREFIX@/etc/smbldap-tools/smbldap-tools.pem",0); -+ $cert_clientkey=read_entry(". key certificate to use to connect to the ldap server","@PREFIX@/etc/smbldap-tools/smbldap-tools.key",0); - } + my $default_computer_gidnumber=read_entry(". default computer gidNumber","","515",0); - # let's test if any sid is available -@@ -267,7 +265,7 @@ my $userHomePrefix=read_entry(". home di - print ". default password validation: default time before a user has to change his password\n"; - my $defaultMaxPasswordAge=read_entry(" default password validation time (time in days)","45",0); +-my $userLoginShell=read_entry(". default login shell","","/bin/bash",0); ++my $userLoginShell=read_entry(". default login shell","","/bin/sh",0); --my $userLoginShell=read_entry(". default login shell","/bin/bash",0); -+my $userLoginShell=read_entry(". default login shell","/bin/csh",0); + my $skeletonDir=read_entry(". default skeleton directory","","/etc/skel",0); - - ### Let's now incorporate our modifications diff --git a/smbldap-tools/patches/patch-ab b/smbldap-tools/patches/patch-ab index b88811ac2e..5111a27c4a 100644 --- a/smbldap-tools/patches/patch-ab +++ b/smbldap-tools/patches/patch-ab @@ -1,33 +1,44 @@ -$NetBSD: patch-ab,v 1.1.1.1 2004/05/18 04:44:34 marmfield Exp $ +$NetBSD: patch-ab,v 1.2 2005/06/20 07:00:36 marmfield Exp $ ---- smbldap_tools.pm.orig 2004-02-10 06:05:33.000000000 +1100 +--- smbldap_tools.pm.orig 2005-05-31 18:49:26.000000000 +1000 +++ smbldap_tools.pm -@@ -95,7 +95,7 @@ sub read_parameter - sub read_conf - { - my %conf; --my $smbldap_conf="/etc/smbldap-tools/smbldap.conf"; -+my $smbldap_conf="@PREFIX@/etc/smbldap-tools/smbldap.conf"; - open (CONFIGFILE, "$smbldap_conf") || die "Unable to open $smbldap_conf for reading !\n"; - while () { - chomp($_); -@@ -108,7 +108,7 @@ while () { - close (CONFIGFILE); +@@ -31,20 +31,20 @@ use Crypt::SmbHash; + # ugly funcs using global variables and spawning openldap clients - if ($< == 0) { -- $smbldap_conf="/etc/smbldap-tools/smbldap_bind.conf"; -+ $smbldap_conf="@PREFIX@/etc/smbldap-tools/smbldap_bind.conf"; - open (CONFIGFILE, "$smbldap_conf") || die "Unable to open $smbldap_conf for reading !\n"; - while () { - chomp($_); -@@ -357,8 +357,8 @@ sub add_posix_machine + my $smbldap_conf; +-if (-e "/etc/smbldap-tools/smbldap.conf") { +- $smbldap_conf="/etc/smbldap-tools/smbldap.conf"; ++if (-e "@PREFIX@/etc/smbldap-tools/smbldap.conf") { ++ $smbldap_conf="@PREFIX@/etc/smbldap-tools/smbldap.conf"; + } else { + $smbldap_conf="/etc/opt/IDEALX/smbldap-tools/smbldap.conf"; + } + my $smbldap_bind_conf; +-if (-e "/etc/smbldap-tools/smbldap_bind.conf") { +- $smbldap_bind_conf="/etc/smbldap-tools/smbldap_bind.conf"; ++if (-e "@PREFIX@/etc/smbldap-tools/smbldap_bind.conf") { ++ $smbldap_bind_conf="@PREFIX@/etc/smbldap-tools/smbldap_bind.conf"; + } else { + $smbldap_bind_conf="/etc/opt/IDEALX/smbldap-tools/smbldap_bind.conf"; + } + my $samba_conf; +-if (-e "/etc/samba/smb.conf") { +- $samba_conf="/etc/samba/smb.conf"; ++if (-e "@PREFIX@/etc/samba/smb.conf") { ++ $samba_conf="@PREFIX@/etc/samba/smb.conf"; + } else { + $samba_conf="/usr/local/samba/lib/smb.conf"; + } +@@ -498,9 +498,9 @@ sub add_posix_machine 'uid' => "$user", 'uidNumber' => "$uid", 'gidNumber' => "$gid", - 'homeDirectory' => '/dev/null', - 'loginShell' => '/bin/false', +- 'description' => 'Computer', + 'homeDirectory' => '/nonexistant', -+ 'loginShell' => 'sbin/nologin', - 'description' => 'Computer', ++ 'loginShell' => '/sbin/nologin', ++ 'description' => 'Samba machine account', + 'gecos' => 'Computer', ] ); diff --git a/smbldap-tools/patches/patch-ac b/smbldap-tools/patches/patch-ac index de4d6cb134..09996dbb60 100644 --- a/smbldap-tools/patches/patch-ac +++ b/smbldap-tools/patches/patch-ac @@ -1,41 +1,47 @@ -$NetBSD: patch-ac,v 1.1.1.1 2004/05/18 04:44:34 marmfield Exp $ +$NetBSD: patch-ac,v 1.2 2005/06/20 07:00:36 marmfield Exp $ ---- smbldap.conf.orig 2004-02-10 06:05:33.000000000 +1100 +--- smbldap.conf.orig 2005-05-31 18:49:26.000000000 +1000 +++ smbldap.conf -@@ -74,15 +74,15 @@ verify="require" +@@ -85,15 +85,15 @@ verify="require" # CA certificate # see "man Net::LDAP" in start_tls section for more details --cafile="/etc/smbldap-tools/ca.pem" -+cafile="/etc/openssl/cacert.pem" +-cafile="/etc/opt/IDEALX/smbldap-tools/ca.pem" ++cafile="@PREFIX@/etc/smbldap-tools/ca.pem" # certificate to use to connect to the ldap server # see "man Net::LDAP" in start_tls section for more details --clientcert="/etc/smbldap-tools/smbldap-tools.pem" +-clientcert="/etc/opt/IDEALX/smbldap-tools/smbldap-tools.pem" +clientcert="@PREFIX@/etc/smbldap-tools/smbldap-tools.pem" # key certificate to use to connect to the ldap server # see "man Net::LDAP" in start_tls section for more details --clientkey="/etc/smbldap-tools/smbldap-tools.key" +-clientkey="/etc/opt/IDEALX/smbldap-tools/smbldap-tools.key" +clientkey="@PREFIX@/etc/smbldap-tools/smbldap-tools.key" # LDAP Suffix # Ex: suffix=dc=IDEALX,dc=ORG -@@ -115,7 +115,7 @@ hash_encrypt="SSHA" +@@ -145,7 +145,7 @@ crypt_salt_format="%s" # Login defs # Default Login Shell # Ex: userLoginShell="/bin/bash" -userLoginShell="/bin/bash" -+userLoginShell="/bin/csh" ++userLoginShell="/bin/sh" - # Home directory prefix (without username) - # Ex: userHomePrefix="/home/" -@@ -178,6 +178,6 @@ userScript="" + # Home directory + # Ex: userHome="/home/%U" +@@ -214,12 +214,12 @@ mailDomain="idealx.com" # Allows not to use smbpasswd (if with_smbpasswd == 0 in smbldap_conf.pm) but - # prefer mkntpwd... most of the time, it's a wise choice :-) + # prefer Crypt::SmbHash library with_smbpasswd="0" -smbpasswd="/usr/bin/smbpasswd" --mk_ntpasswd="/usr/local/sbin/mkntpwd" +smbpasswd="@PREFIX@/bin/smbpasswd" -+mk_ntpasswd="@PREFIX@/sbin/mkntpwd" + # Allows not to use slappasswd (if with_slappasswd == 0 in smbldap_conf.pm) + # but prefer Crypt:: libraries + with_slappasswd="0" +-slappasswd="/usr/sbin/slappasswd" ++slappasswd="@PREFIX@/sbin/slappasswd" + + # comment out the following line to get rid of the default banner + # no_banner="1" diff --git a/smbldap-tools/patches/patch-ad b/smbldap-tools/patches/patch-ad index 3556360138..4fb975b5ef 100644 --- a/smbldap-tools/patches/patch-ad +++ b/smbldap-tools/patches/patch-ad @@ -1,22 +1,51 @@ -$NetBSD: patch-ad,v 1.1.1.1 2004/05/18 04:44:34 marmfield Exp $ +$NetBSD: patch-ad,v 1.2 2005/06/20 07:00:36 marmfield Exp $ ---- smbldap-populate.orig 2004-02-10 06:05:33.000000000 +1100 +--- smbldap-populate.orig 2005-05-31 18:49:26.000000000 +1000 +++ smbldap-populate -@@ -153,7 +153,7 @@ sambaLMPassword: XXX +@@ -205,7 +205,7 @@ uidNumber: $adminUidNumber\n"; + $userHome=~s/\%U/$adminName/; + $entries.="homeDirectory: $userHome\n"; + } else { +- $entries.="homeDirectory: /dev/null\n"; ++ $entries.="homeDirectory: /nonexistant\n"; + } + $entries.="sambaPwdLastSet: 0 + sambaLogonTime: 0 +@@ -231,7 +231,7 @@ sambaLMPassword: XXX sambaNTPassword: XXX sambaAcctFlags: [U ] - sambaSID: $config{SID}-2996 + sambaSID: $config{SID}-$adminrid -loginShell: /bin/false +loginShell: /sbin/nologin gecos: Netbios Domain Administrator dn: uid=$guestName,$config{usersdn} -@@ -185,7 +185,7 @@ sambaLMPassword: NO PASSWORDXXXXXXXXXXXX - sambaNTPassword: NO PASSWORDXXXXXXXXXXXXXXXXXXXXX - sambaAcctFlags: [NU ] +@@ -244,7 +244,7 @@ objectClass: shadowAccount + gidNumber: 514 + uid: $guestName + uidNumber: $guestUidNumber +-homeDirectory: /dev/null ++homeDirectory: /nonexistant + sambaPwdLastSet: 0 + sambaLogonTime: 0 + sambaLogoffTime: 2147483647 +@@ -270,7 +270,7 @@ sambaNTPassword: NO PASSWORDXXXXXXXXXXXX + # account disabled by default + sambaAcctFlags: [NUD ] sambaSID: $config{SID}-2998 -loginShell: /bin/false +loginShell: /sbin/nologin dn: cn=Domain Admins,$config{groupsdn} objectClass: posixGroup +@@ -517,8 +517,8 @@ The smbldap-populate command helps to po + + =head1 FILES + +- /etc/opt/IDEALX/smbldap-tools/smbldap.conf : main configuration +- /etc/opt/IDEALX/smbldap-tools/smbldap_bind.conf : credentials for binding to the directory ++ @PREFIX@/etc/smbldap-tools/smbldap.conf : main configuration ++ @PREFIX@/etc/smbldap-tools/smbldap_bind.conf : credentials for binding to the directory + + =head1 SEE ALSO + diff --git a/smbldap-tools/patches/patch-ae b/smbldap-tools/patches/patch-ae index 6f7c3fde27..3942730146 100644 --- a/smbldap-tools/patches/patch-ae +++ b/smbldap-tools/patches/patch-ae @@ -1,13 +1,24 @@ -$NetBSD: patch-ae,v 1.1.1.1 2004/05/18 04:44:34 marmfield Exp $ +$NetBSD: patch-ae,v 1.2 2005/06/20 07:00:36 marmfield Exp $ ---- mkntpwd/Makefile.orig 2001-12-14 23:22:26.000000000 +1100 -+++ mkntpwd/Makefile -@@ -47,7 +47,7 @@ XLIBS= - #OPTIMIZE= - #XLIBS= +--- Makefile.orig 2005-05-31 18:49:26.000000000 +1000 ++++ Makefile +@@ -10,13 +10,13 @@ GPG_PATH=/home/jtournier/.gnupg + #BUILD_CMD=rpmbuild -ba + BUILD_CMD=rpmbuild -ba --sign --CFLAGS= $(DEBUG) $(OPTIMIZE) $(ARCH) $(VISUAL) $(PERMUTE) $(STATIC) -+CFLAGS= $(DEBUG) $(OPTIMIZE) $(ARCH) $(PERMUTE) $(STATIC) - - OBJS = getopt.o md4.o mkntpwd.o smbdes.o +-prefix=/opt/IDEALX ++prefix=${PREFIX} + sbindir=$(prefix)/sbin +-sysconfdir=/etc/opt/IDEALX +-make=/usr/bin/make +-install=/usr/bin/install +-rm=/bin/rm +-sed=/bin/sed ++sysconfdir=${PREFIX}/share/examples ++make=${MAKE} ++install=${INSTALL} ++rm=${RM} ++sed=${SED} + prep: + $(sed) -e 's|@SBINDIR@|$(sbindir)|g' smb.conf.in > smb.conf