ALT Linux Bugzilla
– Attachment 1506 Details for
Bug 9225
smbldap-populate неработоспособен
New bug
|
Search
|
[?]
|
Help
Register
|
Log In
[x]
|
Forgot Password
Login:
[x]
|
EN
|
RU
[patch]
исправленный патч (убраны пробелы)
smbldap-inplace_idmap-gns.patch (text/plain), 7.95 KB, created by
Eugene V. Horohorin
on 2006-05-29 14:37:11 MSD
(
hide
)
Description:
исправленный патч (убраны пробелы)
Filename:
MIME Type:
Creator:
Eugene V. Horohorin
Created:
2006-05-29 14:37:11 MSD
Size:
7.95 KB
patch
obsolete
>diff -Naur smbldap-tools-0.9.1.orig/smbldap-groupadd smbldap-tools-0.9.1/smbldap-groupadd >--- smbldap-tools-0.9.1.orig/smbldap-groupadd 2005-12-07 19:48:54 +0200 >+++ smbldap-tools-0.9.1/smbldap-groupadd 2005-12-07 20:25:12 +0200 >@@ -124,6 +124,10 @@ > } > ); > $modify->code && warn "failed to delete entry: ", $modify->error ; >+ if (defined $config{idmapinplace} ) { >+ $modify = $ldap_master->modify ( "cn=$_groupName,$config{groupsdn}",changes => [add => [objectClass => 'sambaIdmapEntry'] ] ); >+ $modify->code && die "failed to add in-place idmap entry: ", $modify->error ; >+ }; > } > > # take down session >diff -Naur smbldap-tools-0.9.1.orig/smbldap-groupmod smbldap-tools-0.9.1/smbldap-groupmod >--- smbldap-tools-0.9.1.orig/smbldap-groupmod 2005-12-07 19:48:54 +0200 >+++ smbldap-tools-0.9.1/smbldap-groupmod 2005-12-07 20:24:35 +0200 >@@ -208,6 +208,11 @@ > push (@adds, 'objectClass' => 'sambaGroupMapping'); > } > >+ if (defined $config{idmapinplace} ) { >+ unless (grep($_ =~ /^sambaIdmapEntry$/i, @oc)) { >+ push (@adds, 'objectClass' => 'sambaIdmapEntry'); >+ } >+ } > my $modify = $ldap_master->modify ( "cn=$groupName,$config{groupsdn}", > changes => [ > 'add' => [ @adds ], >diff -Naur smbldap-tools-0.9.1.orig/smbldap-populate smbldap-tools-0.9.1/smbldap-populate >--- smbldap-tools-0.9.1.orig/smbldap-populate 2005-12-07 19:48:54 +0200 >+++ smbldap-tools-0.9.1/smbldap-populate 2005-12-07 20:41:15 +0200 >@@ -189,6 +189,12 @@ > objectClass: organizationalUnit > ou: $ou_idmap\n"; > } >+my $appobjectclass=""; >+if (defined $config{idmapinplace}) { >+ $appobjectclass="\nobjectClass: sambaIdmapEntry"; >+} else { >+ $appobjectclass=""; >+} > > $entries.="\ndn: uid=$adminName,$config{usersdn} > cn: $adminName >@@ -196,7 +202,7 @@ > objectClass: inetOrgPerson > objectClass: sambaSAMAccount > objectClass: posixAccount >-objectClass: shadowAccount >+objectClass: shadowAccount$appobjectclass > gidNumber: $adminGidNumber > uid: $adminName > uidNumber: $adminUidNumber\n"; >@@ -240,7 +246,7 @@ > objectClass: inetOrgPerson > objectClass: sambaSAMAccount > objectClass: posixAccount >-objectClass: shadowAccount >+objectClass: shadowAccount$appobjectclass > gidNumber: 514 > uid: $guestName > uidNumber: $guestUidNumber >@@ -274,7 +280,7 @@ > > dn: cn=Domain Admins,$config{groupsdn} > objectClass: posixGroup >-objectClass: sambaGroupMapping >+objectClass: sambaGroupMapping$appobjectclass > gidNumber: 512 > cn: Domain Admins > memberUid: $adminName >@@ -285,7 +291,7 @@ > > dn: cn=Domain Users,$config{groupsdn} > objectClass: posixGroup >-objectClass: sambaGroupMapping >+objectClass: sambaGroupMapping$appobjectclass > gidNumber: 513 > cn: Domain Users > description: Netbios Domain Users >@@ -295,7 +301,7 @@ > > dn: cn=Domain Guests,$config{groupsdn} > objectClass: posixGroup >-objectClass: sambaGroupMapping >+objectClass: sambaGroupMapping$appobjectclass > gidNumber: 514 > cn: Domain Guests > description: Netbios Domain Guests Users >@@ -305,7 +311,7 @@ > > dn: cn=Domain Computers,$config{groupsdn} > objectClass: posixGroup >-objectClass: sambaGroupMapping >+objectClass: sambaGroupMapping$appobjectclass > gidNumber: 515 > cn: Domain Computers > description: Netbios Domain Computers accounts >@@ -315,7 +321,7 @@ > > dn: cn=Administrators,$config{groupsdn} > objectClass: posixGroup >-objectClass: sambaGroupMapping >+objectClass: sambaGroupMapping$appobjectclass > gidNumber: 544 > cn: Administrators > description: Netbios Domain Members can fully administer the computer/sambaDomainName >@@ -323,40 +329,40 @@ > sambaGroupType: 5 > displayName: Administrators > >-#dn: cn=Users,$config{groupsdn} >-#objectClass: posixGroup >-#objectClass: sambaGroupMapping >-#gidNumber: 545 >-#cn: Users >-#description: Netbios Domain Ordinary users >-#sambaSID: S-1-5-32-545 >-#sambaGroupType: 5 >-#displayName: users >- >-#dn: cn=Guests,$config{groupsdn} >-#objectClass: posixGroup >-#objectClass: sambaGroupMapping >-#gidNumber: 546 >-#cn: Guests >-#memberUid: $guestName >-#description: Netbios Domain Users granted guest access to the computer/sambaDomainName >-#sambaSID: S-1-5-32-546 >-#sambaGroupType: 5 >-#displayName: Guests >- >-#dn: cn=Power Users,$config{groupsdn} >-#objectClass: posixGroup >-#objectClass: sambaGroupMapping >-#gidNumber: 547 >-#cn: Power Users >-#description: Netbios Domain Members can share directories and printers >-#sambaSID: S-1-5-32-547 >-#sambaGroupType: 5 >-#displayName: Power Users >+dn: cn=Users,$config{groupsdn} >+objectClass: posixGroup >+objectClass: sambaGroupMapping$appobjectclass >+gidNumber: 545 >+cn: Users >+description: Netbios Domain Ordinary users >+sambaSID: S-1-5-32-545 >+sambaGroupType: 5 >+displayName: users >+ >+dn: cn=Guests,$config{groupsdn} >+objectClass: posixGroup >+objectClass: sambaGroupMapping$appobjectclass >+gidNumber: 546 >+cn: Guests >+memberUid: $guestName >+description: Netbios Domain Users granted guest access to the computer/sambaDomainName >+sambaSID: S-1-5-32-546 >+sambaGroupType: 5 >+displayName: Guests >+ >+dn: cn=Power Users,$config{groupsdn} >+objectClass: posixGroup >+objectClass: sambaGroupMapping$appobjectclass >+gidNumber: 547 >+cn: Power Users >+description: Netbios Domain Members can share directories and printers >+sambaSID: S-1-5-32-547 >+sambaGroupType: 5 >+displayName: Power Users > > dn: cn=Account Operators,$config{groupsdn} > objectClass: posixGroup >-objectClass: sambaGroupMapping >+objectClass: sambaGroupMapping$appobjectclass > gidNumber: 548 > cn: Account Operators > description: Netbios Domain Users to manipulate users accounts >@@ -364,19 +370,19 @@ > sambaGroupType: 5 > displayName: Account Operators > >-#dn: cn=System Operators,$config{groupsdn} >-#objectClass: posixGroup >-#objectClass: sambaGroupMapping >-#gidNumber: 549 >-#cn: System Operators >-#description: Netbios Domain System Operators >-#sambaSID: S-1-5-32-549 >-#sambaGroupType: 5 >-#displayName: System Operators >+dn: cn=System Operators,$config{groupsdn} >+objectClass: posixGroup >+objectClass: sambaGroupMapping$appobjectclass >+gidNumber: 549 >+cn: System Operators >+description: Netbios Domain System Operators >+sambaSID: S-1-5-32-549 >+sambaGroupType: 5 >+displayName: System Operators > > dn: cn=Print Operators,$config{groupsdn} > objectClass: posixGroup >-objectClass: sambaGroupMapping >+objectClass: sambaGroupMapping$appobjectclass > gidNumber: 550 > cn: Print Operators > description: Netbios Domain Print Operators >@@ -386,7 +392,7 @@ > > dn: cn=Backup Operators,$config{groupsdn} > objectClass: posixGroup >-objectClass: sambaGroupMapping >+objectClass: sambaGroupMapping$appobjectclass > gidNumber: 551 > cn: Backup Operators > description: Netbios Domain Members can bypass file security to back up files >@@ -396,7 +402,7 @@ > > dn: cn=Replicators,$config{groupsdn} > objectClass: posixGroup >-objectClass: sambaGroupMapping >+objectClass: sambaGroupMapping$appobjectclass > gidNumber: 552 > cn: Replicators > description: Netbios Domain Supports file replication in a sambaDomainName >diff -Naur smbldap-tools-0.9.1.orig/smbldap-useradd smbldap-tools-0.9.1/smbldap-useradd >--- smbldap-tools-0.9.1.orig/smbldap-useradd 2005-12-07 19:48:54 +0200 >+++ smbldap-tools-0.9.1/smbldap-useradd 2005-12-07 20:29:03 +0200 >@@ -396,6 +396,10 @@ > ); > > $modify->code && die "failed to add entry: ", $modify->error ; >+ if (defined $config{idmapinplace} ) { >+ $modify = $ldap_master->modify ( "uid=$userName,$config{usersdn}",changes => [add => [objectClass => 'sambaIdmapEntry'] ] ); >+ $modify->code && die "failed to add in-place idmap entry: ", $modify->error ; >+ }; > > } else { > my $FILE="|smbpasswd -s -a $userName >/dev/null" ; >diff -Naur smbldap-tools-0.9.1.orig/smbldap-usermod smbldap-tools-0.9.1/smbldap-usermod >--- smbldap-tools-0.9.1.orig/smbldap-usermod 2005-12-07 19:48:54 +0200 >+++ smbldap-tools-0.9.1/smbldap-usermod 2005-12-07 20:27:37 +0200 >@@ -126,6 +126,10 @@ > ] > ); > $modify->code && warn "failed to modify entry: ", $modify->error ; >+ if (defined $config{idmapinplace} ) { >+ $modify = $ldap_master->modify ( "$dn",changes => [add => [objectClass => 'sambaIdmapEntry'] ] ); >+ $modify->code && die "failed to add in-place idmap entry: ", $modify->error ; >+ }; > } > > # Process options
You cannot view the attachment while viewing its details because your browser does not support IFRAMEs.
View the attachment on a separate page
.
View Attachment As Diff
View Attachment As Raw
Actions:
View
|
Diff
Attachments on
bug 9225
: 1506