diff --git a/.cvsignore b/.cvsignore index 2d3a464..e40a6d7 100644 --- a/.cvsignore +++ b/.cvsignore @@ -1,2 +1 @@ -smbldap-tools-0.9.2a.tgz -smbldap-useradd_option-o_version2.tar.gz +smbldap-tools-0.9.4.tgz diff --git a/smbldap-tools-0.9.2-config.patch b/smbldap-tools-0.9.2-config.patch deleted file mode 100644 index 6656b10..0000000 --- a/smbldap-tools-0.9.2-config.patch +++ /dev/null @@ -1,58 +0,0 @@ ---- smbldap.conf 2006-10-24 08:06:27.000000000 +0100 -+++ smbldap.conf 2006-10-24 08:08:46.000000000 +0100 -@@ -34,12 +34,12 @@ - - # Put your own SID. To obtain this number do: "net getlocalsid". - # If not defined, parameter is taking from "net getlocalsid" return --SID="S-1-5-21-4205727931-4131263253-1851132061" -+#SID="S-1-5-21-4205727931-4131263253-1851132061" - - # Domain name the Samba server is in charged. - # If not defined, parameter is taking from smb.conf configuration file - # Ex: sambaDomain="IDEALX-NT" --sambaDomain="IDEALX-NT" -+#sambaDomain="IDEALX-NT" - - ############################################################################## - # -@@ -85,15 +85,15 @@ - - # CA certificate - # see "man Net::LDAP" in start_tls section for more details --cafile="/etc/smbldap-tools/ca.pem" -+cafile="/etc/pki/tls/certs/ldapserverca.pem" - - # certificate to use to connect to the ldap server - # see "man Net::LDAP" in start_tls section for more details --clientcert="/etc/smbldap-tools/smbldap-tools.pem" -+clientcert="/etc/pki/tls/certs/ldapclient.pem" - - # key certificate to use to connect to the ldap server - # see "man Net::LDAP" in start_tls section for more details --clientkey="/etc/smbldap-tools/smbldap-tools.key" -+clientkey="/etc/pki/tls/certs/ldapclientkey.pem" - - # LDAP Suffix - # Ex: suffix=dc=IDEALX,dc=ORG -@@ -102,7 +102,7 @@ - # Where are stored Users - # Ex: usersdn="ou=Users,dc=IDEALX,dc=ORG" - # Warning: if 'suffix' is not set here, you must set the full dn for usersdn --usersdn="ou=Users,${suffix}" -+usersdn="ou=People,${suffix}" - - # Where are stored Computers - # Ex: computersdn="ou=Computers,dc=IDEALX,dc=ORG" -@@ -112,10 +112,10 @@ - # Where are stored Groups - # Ex: groupsdn="ou=Groups,dc=IDEALX,dc=ORG" - # Warning: if 'suffix' is not set here, you must set the full dn for groupsdn --groupsdn="ou=Groups,${suffix}" -+groupsdn="ou=Group,${suffix}" - - # Where are stored Idmap entries (used if samba is a domain member server) --# Ex: groupsdn="ou=Idmap,dc=IDEALX,dc=ORG" -+# Ex: idmapdn="ou=Idmap,dc=IDEALX,dc=ORG" - # Warning: if 'suffix' is not set here, you must set the full dn for idmapdn - idmapdn="ou=Idmap,${suffix}" - diff --git a/smbldap-tools-0.9.4-config.patch b/smbldap-tools-0.9.4-config.patch new file mode 100644 index 0000000..c3f9c1d --- /dev/null +++ b/smbldap-tools-0.9.4-config.patch @@ -0,0 +1,58 @@ +--- smbldap.conf 2007-09-26 11:49:23.000000000 +0100 ++++ smbldap.conf 2007-09-26 12:11:44.000000000 +0100 +@@ -34,12 +34,12 @@ + + # Put your own SID. To obtain this number do: "net getlocalsid". + # If not defined, parameter is taking from "net getlocalsid" return +-SID="S-1-5-21-2252255531-4061614174-2474224977" ++#SID="S-1-5-21-2252255531-4061614174-2474224977" + + # Domain name the Samba server is in charged. + # If not defined, parameter is taking from smb.conf configuration file + # Ex: sambaDomain="IDEALX-NT" +-sambaDomain="DOMSMB" ++#sambaDomain="DOMSMB" + + ############################################################################## + # +@@ -85,15 +85,15 @@ + + # CA certificate + # see "man Net::LDAP" in start_tls section for more details +-cafile="/etc/smbldap-tools/ca.pem" ++cafile="/etc/pki/tls/certs/ldapserverca.pem" + + # certificate to use to connect to the ldap server + # see "man Net::LDAP" in start_tls section for more details +-clientcert="/etc/smbldap-tools/smbldap-tools.pem" ++clientcert="/etc/pki/tls/certs/ldapclient.pem" + + # key certificate to use to connect to the ldap server + # see "man Net::LDAP" in start_tls section for more details +-clientkey="/etc/smbldap-tools/smbldap-tools.key" ++clientkey="/etc/pki/tls/certs/ldapclientkey.pem" + + # LDAP Suffix + # Ex: suffix=dc=IDEALX,dc=ORG +@@ -102,7 +102,7 @@ + # Where are stored Users + # Ex: usersdn="ou=Users,dc=IDEALX,dc=ORG" + # Warning: if 'suffix' is not set here, you must set the full dn for usersdn +-usersdn="ou=Users,${suffix}" ++usersdn="ou=People,${suffix}" + + # Where are stored Computers + # Ex: computersdn="ou=Computers,dc=IDEALX,dc=ORG" +@@ -112,10 +112,10 @@ + # Where are stored Groups + # Ex: groupsdn="ou=Groups,dc=IDEALX,dc=ORG" + # Warning: if 'suffix' is not set here, you must set the full dn for groupsdn +-groupsdn="ou=Groups,${suffix}" ++groupsdn="ou=Group,${suffix}" + + # Where are stored Idmap entries (used if samba is a domain member server) +-# Ex: groupsdn="ou=Idmap,dc=IDEALX,dc=ORG" ++# Ex: idmapdn="ou=Idmap,dc=IDEALX,dc=ORG" + # Warning: if 'suffix' is not set here, you must set the full dn for idmapdn + idmapdn="ou=Idmap,${suffix}" + diff --git a/smbldap-tools.spec b/smbldap-tools.spec index fc90cb6..e4fd5b9 100644 --- a/smbldap-tools.spec +++ b/smbldap-tools.spec @@ -1,13 +1,12 @@ Summary: User and group administration tools for Samba/OpenLDAP Name: smbldap-tools -Version: 0.9.2a +Version: 0.9.4 Release: 1%{?dist} License: GPLv2+ Group: System Environment/Base -URL: http://sourceforge.net/projects/smbldap-tools/ -Source0: http://downloads.sf.net/smbldap-tools/smbldap-tools-%{version}.tgz -Source1: http://downloads.sf.net/smbldap-tools/smbldap-useradd_option-o_version2.tar.gz -Patch0: smbldap-tools-0.9.2-config.patch +URL: https://gna.org/projects/smbldap-tools/ +Source0: http://download.gna.org/smbldap-tools/packages/smbldap-tools-%{version}.tgz +Patch0: smbldap-tools-0.9.4-config.patch BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) Requires: openldap-clients, samba, perl(IO::Socket::SSL) Requires: perl(:MODULE_COMPAT_%(eval "`%{__perl} -V:version`"; echo $version)) @@ -21,19 +20,26 @@ passwords. In those contexts they replace the system tools to manage users, groups and passwords. %prep -%setup -q -n smbldap-tools-0.9.2 -a 1 -%{__patch} -p0 < smbldap-useradd_option-o_version1.patch +%setup -q %{__perl} -pi -e 's|/etc/opt/IDEALX|%{_sysconfdir}|g; s|/opt/IDEALX||g;' \ - Makefile smb.conf smbldap.conf \ - smbldap-populate smbldap_tools.pm configure.pl \ - doc/html/*.html + smbldap_tools.pm configure.pl %patch0 -p0 # Don't want these in %{_sbindir}... %{__mv} smbldap-tools.spec original-smbldap-tools.spec -%{__mv} smbldap-useradd_option-o_version1.txt useradd-patch.txt -%{__rm} smbldap-useradd_option-o_version1.patch + +# Convert docs to UTF-8 where needed +for f in CONTRIBUTORS README; do + /usr/bin/iconv -f iso-8859-1 -t utf-8 < ${f} > ${f}.utf8 + %{__mv} -f ${f}.utf8 ${f} +done + +# Generate manpages +%{__mkdir} manpages +for i in smbldap-*; do + /usr/bin/pod2man --section=8 ${i} > manpages/${i}.8 +done # Figure out where ssl stuff goes %define use_pki %(if [ -f %{_sysconfdir}/pki/tls/certs/ca-bundle.crt ]; then echo 1; else echo 0; fi) @@ -45,10 +51,12 @@ groups and passwords. %install %{__rm} -rf %{buildroot} -%{__install} -d -m0755 %{buildroot}%{_sbindir} -%{__install} -d -m0755 %{buildroot}%{perl_vendorlib} -%{__install} -p -m0755 smbldap-* %{buildroot}%{_sbindir} -%{__install} -p -m0644 smbldap_tools.pm %{buildroot}%{perl_vendorlib} +%{__install} -d -m0755 %{buildroot}%{_sbindir}/ +%{__install} -d -m0755 %{buildroot}%{_mandir}/man8/ +%{__install} -d -m0755 %{buildroot}%{perl_vendorlib}/ +%{__install} -p -m0755 smbldap-* %{buildroot}%{_sbindir}/ +%{__install} -p -m0644 manpages/* %{buildroot}%{_mandir}/man8/ +%{__install} -p -m0644 smbldap_tools.pm %{buildroot}%{perl_vendorlib}/ %{__install} -Dp -m0644 smbldap.conf %{buildroot}%{_sysconfdir}/smbldap-tools/smbldap.conf %{__install} -Dp -m0600 smbldap_bind.conf %{buildroot}%{_sysconfdir}/smbldap-tools/smbldap_bind.conf @@ -58,7 +66,7 @@ groups and passwords. %files %defattr(-,root,root,-) %doc ChangeLog CONTRIBUTORS COPYING FILES INFRA INSTALL README TODO -%doc configure.pl *.conf doc/* useradd-patch.txt +%doc configure.pl *.conf doc/*.conf doc/migration_scripts/ doc/*.pdf %dir %{_sysconfdir}/smbldap-tools/ %config(noreplace) %{_sysconfdir}/smbldap-tools/smbldap.conf %config(noreplace) %{_sysconfdir}/smbldap-tools/smbldap_bind.conf @@ -70,12 +78,24 @@ groups and passwords. %{_sbindir}/smbldap-populate %{_sbindir}/smbldap-useradd %{_sbindir}/smbldap-userdel +%{_sbindir}/smbldap-userlist %{_sbindir}/smbldap-usermod %{_sbindir}/smbldap-userinfo %{_sbindir}/smbldap-usershow %{perl_vendorlib}/smbldap_tools.pm +%{_mandir}/man8/* %changelog +* Wed Sep 26 2007 Paul Howarth 0.9.4-1 +- update to 0.9.4 +- new upstream, new URLs +- drop useradd_option-o enhancement patch, new included upstream +- update config patch +- new script smbldap-userlist included +- convert docs to UTF-8 +- HTML docs no longer included with upstream source +- make and include manpages + * Thu Aug 23 2007 Paul Howarth 0.9.2a-1 - update URLs, as original upstream source is now dead - apply useradd_option-o enhancement patch from upstream diff --git a/sources b/sources index 40acf3f..b341fd9 100644 --- a/sources +++ b/sources @@ -1,2 +1 @@ -bb8eb44adb4e7946de5b486acf480c24 smbldap-tools-0.9.2a.tgz -eb0ffa04c9ddfc8205524b298309141f smbldap-useradd_option-o_version2.tar.gz +5c9a71336fcb1af06c5766ab88e50a03 smbldap-tools-0.9.4.tgz