summaryrefslogblamecommitdiffstats
path: root/source/n/openldap-client/openldap-client.SlackBuild
blob: e37255d9e483a3d11e0d0a44be8efc3c75ed502c (plain) (tree)
1
2
3
           
 
                                                                                       




















                                                                               
                             
 

                                                                                          
                 
 


                                                             
                             





                                                                    







                                                                              

                                              

                                         






                                 


                 

  






                                
                                               
                              
 
                    

                                      





                                    
                     

                     








                      
                                         

                     
                       


                                   


                                         


                                            












                                                                        
                                         

                                







                                                                        

                                                                         

                                                  




























                                                                                                                   
#!/bin/bash

# Copyright 2008, 2009, 2010, 2018, 2019  Patrick J. Volkerding, Sebeka, Minnesota, USA
# All rights reserved.
#
# Redistribution and use of this script, with or without modification, is
# permitted provided that the following conditions are met:
#
# 1. Redistributions of this script must retain the above copyright
#    notice, this list of conditions and the following disclaimer.
#
#  THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
#  WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
#  MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.  IN NO
#  EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
#  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
#  PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
#  OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
#  WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
#  OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
#  ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.

# OpenLDAP (clients/libraries only!)

cd $(dirname $0) ; CWD=$(pwd)

PKGNAM=openldap-client
VERSION=${VERSION:-$(echo openldap-*.tar.?z | rev | cut -f 3- -d . | cut -f 1 -d - | rev)}
BUILD=${BUILD:-1}

# Automatically determine the architecture we're building on:
if [ -z "$ARCH" ]; then
  case "$( uname -m )" in
    i?86) export ARCH=i586 ;;
    arm*) export ARCH=arm ;;
    # Unless $ARCH is already set, use uname -m for all other archs:
       *) export ARCH=$( uname -m ) ;;
  esac
fi

# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
# the name of the created package would be, and then exit. This information
# could be useful to other scripts.
if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
  echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
  exit 0
fi

NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}

if [ "$ARCH" = "i586" ]; then
  SLKCFLAGS="-O2 -march=i586 -mtune=i686"
  LIBDIRSUFFIX=""
elif [ "$ARCH" = "s390" ]; then
  SLKCFLAGS="-O2"
  LIBDIRSUFFIX=""
elif [ "$ARCH" = "x86_64" ]; then
  SLKCFLAGS="-O2 -fPIC"
  LIBDIRSUFFIX="64"
else
  SLKCFLAGS="-O2"
  LIBDIRSUFFIX=""
fi

TMP=${TMP:-/tmp}
PKG=$TMP/package-openldap-client

rm -rf $PKG
mkdir -p $TMP $PKG
cd $TMP
rm -rf openldap-$VERSION
tar xvf $CWD/openldap-$VERSION.tar.?z || exit 1
cd openldap-$VERSION || exit 1

chown -R root:root .
find . -perm 777 -exec chmod 755 {} \+
find . -perm 664 -exec chmod 644 {} \+
CFLAGS="$SLKCFLAGS" \
./configure \
  --prefix=/usr \
  --libdir=/usr/lib${LIBDIRSUFFIX} \
  --localstatedir=/var/lib \
  --sysconfdir=/etc \
  --mandir=/usr/man \
  --with-cyrus-sasl \
  --with-tls \
  --with-threads \
  --enable-debug \
  --enable-syslog \
  --enable-dynamic \
  --enable-local \
  --enable-proctitle \
  --disable-static \
  --enable-shared \
  --disable-slapd \
  --build=$ARCH-slackware-linux || exit 1

make depend || exit 1
make $NUMJOBS || exit 1
make test || exit 1
make install DESTDIR=$PKG || exit 1

# Don't ship .la files:
rm -f $PKG/{,usr/}lib${LIBDIRSUFFIX}/*.la

# Fix permissions on shared libraries:
chmod 755 $PKG/usr/lib${LIBDIRSUFFIX}/*.so.*

rm -f $PKG/etc/openldap/ldap.conf.default
mv $PKG/etc/openldap/ldap.conf $PKG/etc/openldap/ldap.conf.new
cat << EOF >> $PKG/etc/openldap/ldap.conf.new

# In order to avoid problems with self-signed certificates using TLS:
# "TLS certificate verification: Error, self signed certificate"
# See also 'man ldap.conf' or http://www.openldap.org/doc/admin/tls.html
TLS_REQCERT allow

EOF

mkdir -p $PKG/usr/doc/openldap-$VERSION
cp -a \
  ANNOUNCEMENT COPYRIGHT LICENSE README \
  $PKG/usr/doc/openldap-$VERSION

# If there's a ChangeLog, installing at least part of the recent history
# is useful, but don't let it get totally out of control:
if [ -r CHANGES ]; then
  DOCSDIR=$(echo $PKG/usr/doc/*-$VERSION)
  cat CHANGES | head -n 1000 > $DOCSDIR/CHANGES
  touch -r CHANGES $DOCSDIR/CHANGES
fi

# Remove man pages for the servers (not currently supported or shipped...
# do they even work properly without the evil PAM?)
find $PKG/usr/man -name slap* -exec rm -f {} \+
find $PKG/usr/man -type d -empty -exec rmdir {} \+

# Compress and if needed symlink the man pages:
if [ -d $PKG/usr/man ]; then
  ( cd $PKG/usr/man
    for manpagedir in $(find . -type d -name "man*") ; do
      ( cd $manpagedir
        for eachpage in $( find . -type l -maxdepth 1) ; do
          ln -s $( readlink $eachpage ).gz $eachpage.gz
          rm $eachpage
        done
        gzip -9 *.?
      )
    done
  )
fi

# Strip binaries
( cd $PKG
  find . | xargs file | grep "executable" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
  find . | xargs file | grep "shared object" | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
)

mkdir $PKG/install
cat $CWD/slack-desc > $PKG/install/slack-desc
zcat $CWD/doinst.sh.gz > $PKG/install/doinst.sh

cd $PKG
makepkg -l y -c n $TMP/openldap-client-$VERSION-$ARCH-$BUILD.txz