diff -aurN ldapscripts.orig/Makefile ldapscripts/Makefile --- ldapscripts.orig/Makefile 2007-09-05 17:47:54.000000000 +0200 +++ ldapscripts/Makefile 2007-10-13 14:28:24.000000000 +0200 @@ -6,7 +6,7 @@ # PORTNAME= ldapscripts -PORTVERSION= 1.7 +PORTVERSION= 1.7.1 CATEGORIES= net MASTER_SITES= ${MASTER_SITE_SOURCEFORGE} \ http://contribs.martymac.com/ldapscripts/ @@ -46,6 +46,7 @@ ${REINPLACE_CMD} -E -e "s|^_RUNTIMEFILE=.*|_RUNTIMEFILE=\"${ETCDIR}/runtime\"|g" ${WRKSRC}/bin/* ${REINPLACE_CMD} -E -e "s|^_CONFIGFILE=.*|_CONFIGFILE=\"${ETCDIR}/ldapscripts.conf\"|g" ${WRKSRC}/etc/runtime + ${REINPLACE_CMD} -E -e "s|^BINDPWDFILE=.*|BINDPWDFILE=\"${ETCDIR}/ldapscripts.passwd\"|g" ${WRKSRC}/etc/ldapscripts.conf ${REINPLACE_CMD} -E -e "s|^LDAPSEARCHBIN=.*|LDAPSEARCHBIN=\"${PREFIX}/bin/ldapsearch\"|g" ${WRKSRC}/etc/ldapscripts.conf ${REINPLACE_CMD} -E -e "s|^LDAPADDBIN=.*|LDAPADDBIN=\"${PREFIX}/bin/ldapadd\"|g" ${WRKSRC}/etc/ldapscripts.conf ${REINPLACE_CMD} -E -e "s|^LDAPDELETEBIN=.*|LDAPDELETEBIN=\"${PREFIX}/bin/ldapdelete\"|g" ${WRKSRC}/etc/ldapscripts.conf @@ -77,9 +78,15 @@ ${MKDIR} ${ETCDIR} ${INSTALL_DATA} ${WRKSRC}/etc/ldapscripts.conf ${ETCDIR}/ldapscripts.conf.sample + ${CHMOD} 0440 ${ETCDIR}/ldapscripts.conf.sample if [ ! -f ${ETCDIR}/ldapscripts.conf ]; then \ ${CP} -p ${ETCDIR}/ldapscripts.conf.sample ${ETCDIR}/ldapscripts.conf; \ fi + ${INSTALL_DATA} ${WRKSRC}/etc/ldapscripts.passwd ${ETCDIR}/ldapscripts.passwd.sample + ${CHMOD} 0440 ${ETCDIR}/ldapscripts.passwd.sample + if [ ! -f ${ETCDIR}/ldapscripts.passwd ]; then \ + ${CP} -p ${ETCDIR}/ldapscripts.passwd.sample ${ETCDIR}/ldapscripts.passwd; \ + fi ${INSTALL_DATA} ${WRKSRC}/etc/runtime ${ETCDIR} ${INSTALL_DATA} ${WRKSRC}/etc/ldapaddgroup.template.sample ${ETCDIR} ${INSTALL_DATA} ${WRKSRC}/etc/ldapadduser.template.sample ${ETCDIR} @@ -97,4 +104,7 @@ ${INSTALL_MAN} ${WRKSRC}/man/man1/* ${MAN1PREFIX}/man/man1 ${INSTALL_MAN} ${WRKSRC}/man/man5/* ${MAN5PREFIX}/man/man5 +post-install: + @${CAT} ${PKGMESSAGE} + .include diff -aurN ldapscripts.orig/distinfo ldapscripts/distinfo --- ldapscripts.orig/distinfo 2007-09-05 17:47:54.000000000 +0200 +++ ldapscripts/distinfo 2007-10-13 13:52:04.000000000 +0200 @@ -1,3 +1,3 @@ -MD5 (ldapscripts-1.7.tgz) = 6d2322170707e8dd28897aa5b20d061d -SHA256 (ldapscripts-1.7.tgz) = 6dade33e3660c456bd4fbf1cdba465401d1c9f7b0862c1ed8b1d04cffb51d16f -SIZE (ldapscripts-1.7.tgz) = 24470 +MD5 (ldapscripts-1.7.1.tgz) = 33cc2ef99cc70d9dc9a89a1955aa765c +SHA256 (ldapscripts-1.7.1.tgz) = 73c4154f80ca61ea133811cdff8097643690422879a27ae62b1df35b42cbc7a9 +SIZE (ldapscripts-1.7.1.tgz) = 26149 diff -aurN ldapscripts.orig/pkg-message ldapscripts/pkg-message --- ldapscripts.orig/pkg-message 1970-01-01 01:00:00.000000000 +0100 +++ ldapscripts/pkg-message 2007-10-13 14:24:43.000000000 +0200 @@ -0,0 +1,19 @@ + +=============================================================== + + Security warning : + + For security reasons, ldapscripts.conf and ldapscripts.passwd + files are now set read-only for user and group owners. Do not + forget to fine-tune ownership of these two files before using + the scripts (and to make them read-only if they are not). + + e.g. : chmod 0440 ${ETCDIR}/ldapscripts.conf + chgrp ldapadmins ${ETCDIR}/ldapscripts.conf + chmod 0440 ${ETCDIR}/ldapscripts.passwd + chgrp ldapadmins ${ETCDIR}/ldapscripts.passwd + + The ldapscripts are now installed, enjoy ! + +=============================================================== + diff -aurN ldapscripts.orig/pkg-plist ldapscripts/pkg-plist --- ldapscripts.orig/pkg-plist 2007-09-05 17:47:54.000000000 +0200 +++ ldapscripts/pkg-plist 2007-10-13 14:31:37.000000000 +0200 @@ -1,6 +1,9 @@ @unexec if cmp -s %D/%%ETCDIR%%/ldapscripts.conf.sample %D/%%ETCDIR%%/ldapscripts.conf; then rm -f %D/%%ETCDIR%%/ldapscripts.conf; fi %%ETCDIR%%/ldapscripts.conf.sample @exec if [ ! -f %D/%%ETCDIR%%/ldapscripts.conf ] ; then cp -p %D/%F %B/ldapscripts.conf; fi +@unexec if cmp -s %D/%%ETCDIR%%/ldapscripts.passwd.sample %D/%%ETCDIR%%/ldapscripts.passwd; then rm -f %D/%%ETCDIR%%/ldapscripts.passwd; fi +%%ETCDIR%%/ldapscripts.passwd.sample +@exec if [ ! -f %D/%%ETCDIR%%/ldapscripts.passwd ] ; then cp -p %D/%F %B/ldapscripts.passwd; fi %%ETCDIR%%/runtime %%ETCDIR%%/ldapaddgroup.template.sample %%ETCDIR%%/ldapadduser.template.sample