aboutsummaryrefslogtreecommitdiff
path: root/openldap
diff options
context:
space:
mode:
authorrhatto <rhatto@370017ae-e619-0410-ac65-c121f96126d4>2006-07-31 20:45:44 +0000
committerrhatto <rhatto@370017ae-e619-0410-ac65-c121f96126d4>2006-07-31 20:45:44 +0000
commit3ae891bbbaa3f96365f4c9fbe49e5cee26183fbc (patch)
tree59f0163f13e99eefb959385243c564c5662bc5c2 /openldap
downloadslackbuilds-3ae891bbbaa3f96365f4c9fbe49e5cee26183fbc.tar.gz
slackbuilds-3ae891bbbaa3f96365f4c9fbe49e5cee26183fbc.tar.bz2
initial import
git-svn-id: svn+slack://slack.fluxo.info/var/svn/slackbuilds@1 370017ae-e619-0410-ac65-c121f96126d4
Diffstat (limited to 'openldap')
-rwxr-xr-xopenldap/openldap-client.SlackBuild137
-rwxr-xr-xopenldap/openldap.SlackBuild148
2 files changed, 285 insertions, 0 deletions
diff --git a/openldap/openldap-client.SlackBuild b/openldap/openldap-client.SlackBuild
new file mode 100755
index 00000000..2d095d38
--- /dev/null
+++ b/openldap/openldap-client.SlackBuild
@@ -0,0 +1,137 @@
+#!/bin/bash
+#
+# slackbuild script for clamav
+#
+
+CWD="`pwd`"
+
+# default settings
+PACKAGE="openldap-client"
+_VERSION="2.3.24"
+_ARCH="x86_64"
+_BUILD="2rha"
+_TMP="/tmp"
+
+if [ -f "/etc/slackbuildrc" ]; then
+ source /etc/slackbuildrc
+fi
+
+if [ -f "~/.slackbuildrc" ]; then
+ source ~/.slackbuildrc
+fi
+
+if [ -z "$VERSION" ]; then
+ VERSION="$_VERSION"
+fi
+
+if [ -z "$ARCH" ]; then
+ ARCH="$_ARCH"
+fi
+
+if [ -z "$BUILD" ]; then
+ BUILD="$_BUILD"
+fi
+
+if [ "$ARCH" == "x86_64" ]; then
+ LIBDIR=/usr/lib64
+else
+ LIBDIR=/usr/lib
+fi
+
+if [ -z "$SRC" ]; then
+ SRC_DIR="$CWD"
+else
+ SRC_DIR="$SRC"
+fi
+
+if [ -z "$TMP" ]; then
+ TMP="$_TMP"
+fi
+
+RTOOL="wget"
+PACKAGE_EXT="tgz"
+SRC="$PACKAGE-$VERSION.tar.$PACKAGE_EXT"
+KEY="http://www.courier-mta.org/KEYS.bin"
+SRC="openldap-$VERSION.$PACKAGE_EXT"
+URL="ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/$SRC"
+
+if [ "$PACKAGE_EXT" == "bz2" ]; then
+ tarflag="j"
+else
+ tarflag="z"
+fi
+
+if [ "$RTOOL" == "wget" ] && [ ! -f "$SRC_DIR/$SRC" ]; then
+ wget "$URL" -O "$SRC_DIR/$SRC"
+fi
+
+if [ "$ARCH" == "x86_64" ]; then
+ LIBDIR="/usr/lib64"
+else
+ LIBDIR="/usr/lib"
+fi
+
+cd $TMP
+rm -rf package-$PACKAGE
+mkdir package-$PACKAGE
+cd package-$PACKAGE
+
+tar xvf$tarflag $SRC_DIR/$SRC
+mv openldap-$VERSION $PACKAGE-$VERSION
+cd $PACKAGE-$VERSION
+
+./configure --prefix=/usr --sysconfdir=/etc --libdir=$LIBDIR --without-kerberos \
+ --without-cyrus-sasl --without-tls --without-threads --disable-slapd --disable-slurpd
+
+make depend
+make
+make DESTDIR=$TMP/package-$PACKAGE/$PACKAGE install
+
+CWD="`pwd`"
+
+cd $TMP/package-$PACKAGE/$PACKAGE
+
+find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
+find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
+
+mkdir install
+cat << EOF > install/slack-desc
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description. Line
+# up the first '|' above the ':' following the base package name, and the '|'
+# on the right side marks the last column you can put a character in. You must
+# make exactly 11 lines for the formatting to be correct. It's also
+# customary to leave one space after the ':'.
+
+ |-----handy-ruler-----------------------------------------------------|
+openldap-client: openldap-client (LDAP application client)
+openldap-client:
+openldap-client: The OpenLDAP Project is a collaborative effort to provide a robust,
+openldap-client: commercial-grade, fully featured, open source LDAP software suite.
+openldap-client: The project is managed by a worldwide community of volunteers that
+openldap-client: use the Internet to communicate, plan, and develop OpenLDAP Software
+openldap-client: and its related documentation. OpenLDAP Software provides a complete
+openldap-client: LDAP implementation including server, clients, C SDK, and associated
+openldap-client: tools.
+openldap-client:
+openldap-client:
+EOF
+
+# configs
+if [ -f "etc/openldap/ldap.conf" ]; then
+ mv etc/openldap/ldap.conf etc/openldap/ldap.conf.new
+fi
+
+if [ -f "etc/openldap/slapd.conf" ]; then
+ mv etc/openldap/slapd.conf etc/openldap/slapd.conf.new
+fi
+
+# docs
+mkdir -p usr/doc/$PACKAGE-$VERSION
+
+for file in ANNOUNCEMENT CHANGES COPYRIGHT INSTALL LICENSE README; do
+ cp $CWD/$file* usr/doc/$PACKAGE-$VERSION/
+done
+
+makepkg -c y -l y $TMP/$PACKAGE-$VERSION-$ARCH-$BUILD.tgz
+
diff --git a/openldap/openldap.SlackBuild b/openldap/openldap.SlackBuild
new file mode 100755
index 00000000..09771dc9
--- /dev/null
+++ b/openldap/openldap.SlackBuild
@@ -0,0 +1,148 @@
+#!/bin/bash
+#
+# slackbuild script for clamav
+#
+
+CWD="`pwd`"
+
+# default settings
+PACKAGE="openldap"
+_VERSION="2.3.24"
+_ARCH="x86_64"
+_BUILD="1rha"
+_TMP="/tmp"
+
+if [ -f "/etc/slackbuildrc" ]; then
+ source /etc/slackbuildrc
+fi
+
+if [ -f "~/.slackbuildrc" ]; then
+ source ~/.slackbuildrc
+fi
+
+if [ -z "$VERSION" ]; then
+ VERSION="$_VERSION"
+fi
+
+if [ -z "$ARCH" ]; then
+ ARCH="$_ARCH"
+fi
+
+if [ -z "$BUILD" ]; then
+ BUILD="$_BUILD"
+fi
+
+if [ "$ARCH" == "x86_64" ]; then
+ LIBDIR=/usr/lib64
+else
+ LIBDIR=/usr/lib
+fi
+
+if [ -z "$SRC" ]; then
+ SRC_DIR="$CWD"
+else
+ SRC_DIR="$SRC"
+fi
+
+if [ -z "$TMP" ]; then
+ TMP="$_TMP"
+fi
+
+RTOOL="wget"
+PACKAGE_EXT="tgz"
+SRC="$PACKAGE-$VERSION.tar.$PACKAGE_EXT"
+KEY="http://www.courier-mta.org/KEYS.bin"
+SRC="$PACKAGE-$VERSION.$PACKAGE_EXT"
+URL="ftp://ftp.openldap.org/pub/OpenLDAP/openldap-release/$SRC"
+
+if [ "$PACKAGE_EXT" == "bz2" ]; then
+ tarflag="j"
+else
+ tarflag="z"
+fi
+
+if [ "$RTOOL" == "wget" ] && [ ! -f "$SRC_DIR/$SRC" ]; then
+ wget "$URL" -O "$SRC_DIR/$SRC"
+fi
+
+if [ "$ARCH" == "x86_64" ]; then
+ LIBDIR="/usr/lib64"
+else
+ LIBDIR="/usr/lib"
+fi
+
+cd $TMP
+rm -rf package-$PACKAGE
+mkdir package-$PACKAGE
+cd package-$PACKAGE
+
+tar xvf$tarflag $SRC_DIR/$SRC
+cd $PACKAGE-$VERSION
+
+# otherwise will not work
+DBINC="`ls -l /usr/include/db.h | awk '{ print $10 }'`"
+if [ ! -f "$DBINC" ]; then
+ cp /usr/include/db.h db.h.save
+fi
+
+ln -sf /usr/include/db4/db.h /usr/include/db.h
+
+./configure --prefix=/usr --sysconfdir=/etc --libdir=$LIBDIR
+make depend
+make
+make DESTDIR=$TMP/package-$PACKAGE/$PACKAGE install
+
+# fix your system
+if [ ! -f "$DBINC" ]; then
+ cp db.h.save /usr/include/db.h
+else
+ ln -sf $DBINC /usr/include/db.h
+fi
+
+CWD="`pwd`"
+
+cd $TMP/package-$PACKAGE/$PACKAGE
+
+find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
+find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
+
+mkdir install
+cat << EOF > install/slack-desc
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description. Line
+# up the first '|' above the ':' following the base package name, and the '|'
+# on the right side marks the last column you can put a character in. You must
+# make exactly 11 lines for the formatting to be correct. It's also
+# customary to leave one space after the ':'.
+
+ |-----handy-ruler-----------------------------------------------------|
+openldap: openldap (LDAP suite of applications and development tools)
+openldap:
+openldap: The OpenLDAP Project is a collaborative effort to provide a robust,
+openldap: commercial-grade, fully featured, open source LDAP software suite.
+openldap: The project is managed by a worldwide community of volunteers that
+openldap: use the Internet to communicate, plan, and develop OpenLDAP Software
+openldap: and its related documentation. OpenLDAP Software provides a complete
+openldap: LDAP implementation including server, clients, C SDK, and associated
+openldap: tools.
+openldap:
+openldap:
+EOF
+
+# configs
+mv etc/openldap/ldap.conf etc/openldap/ldap.conf.new
+mv etc/openldap/slapd.conf etc/openldap/slapd.conf.new
+
+# docs
+mkdir -p usr/doc/$PACKAGE-$VERSION
+
+for file in ANNOUNCEMENT CHANGES COPYRIGHT INSTALL LICENSE README; do
+ cp $CWD/$file* usr/doc/$PACKAGE-$VERSION/
+done
+
+# install script
+echo '( if [ ! -f "etc/openldap/ldap.conf" ]; then mv etc/openldap/ldap.conf.new etc/openldap/ldap.conf; fi )' > install/doinst.sh
+echo '( if [ ! -f "etc/openldap/slapd.conf" ]; then mv etc/openldap/slapd.conf.new etc/openldap/slapd.conf; fi )' >> install/doinst.sh
+
+makepkg -c y -l y $TMP/$PACKAGE-$VERSION-$ARCH-$BUILD.tgz
+