summaryrefslogtreecommitdiffstats
path: root/servers/lloadd/Makefile_server.in
blob: dc9849fb503842db90d5d3bafb7a3aeb852513e0 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
# Makefile.in for Load Balancer
# $OpenLDAP$
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
##
## Copyright 1998-2022 The OpenLDAP Foundation.
## All rights reserved.
##
## Redistribution and use in source and binary forms, with or without
## modification, are permitted only as authorized by the OpenLDAP
## Public License.
##
## A copy of this license is available in the file LICENSE in the
## top-level directory of the distribution or, alternatively, at
## <http://www.OpenLDAP.org/license.html>.

PROGRAMS = lloadd
XPROGRAMS = slloadd

XSRCS	= version.c

NT_SRCS = ../slapd/nt_svc.c
NT_OBJS = ../slapd/nt_svc.o ../../libraries/liblutil/slapdmsg.res

SRCS	+= main.c value.c \
		  ../slapd/ch_malloc.c ../slapd/proxyp.c ../slapd/sl_malloc.c ../slapd/user.c

OBJS	= $(patsubst %.c,%.o,$(SRCS)) $(@PLAT@_OBJS)

BUILD_OPT = "--enable-balancer"
BUILD_SRV = @BUILD_BALANCER@

all-local-srv: 	$(PROGRAMS) all-cffiles

# $(LTHREAD_LIBS) must be last!
XLIBS = $(LLOADD_L)
XXLIBS = $(LLOADD_LIBS) $(SECURITY_LIBS) $(LUTIL_LIBS) $(SYSTEMD_LIBS)
XXXLIBS = $(LTHREAD_LIBS)

NT_DEPENDS = slapd.exp
NT_OBJECTS = slapd.exp symdummy.o $(LLOADD_OBJS) version.o

UNIX_DEPENDS = version.o $(LLOADD_L)
UNIX_OBJECTS = $(OBJS) version.o

LLOADD_DEPENDS = $(@PLAT@_DEPENDS)
LLOADD_OBJECTS = $(@PLAT@_OBJECTS)


lloadd:	$(LLOADD_DEPENDS) version.o
	$(LTLINK) -o $@ $(OBJS) version.o $(LIBS)

slloadd:	version.o
	$(LTLINK) -static -o $@ $(OBJS) version.o $(LIBS)

version.c: Makefile
	@-$(RM) $@
	$(MKVERSION) -s -n Versionstr lloadd > $@

version.o: version.c $(OBJS) $(LLOADD_L)

all-cffiles:
	@if test -n "$(systemdsystemunitdir)"; then \
		$(SED) -e "s;%LIBEXECDIR%;$(libexecdir);" \
			$(srcdir)/lloadd.service > lloadd.service.tmp ; \
	fi
	touch all-cffiles

clean-local-srv: FORCE
	$(RM) *.tmp all-cffiles

install-local-srv: install-lloadd install-conf

install-lloadd: FORCE
	-$(MKDIR) $(DESTDIR)$(libexecdir)
	@-$(INSTALL) -m 700 -d $(DESTDIR)$(localstatedir)/openldap-lloadd
	@(								\
	    for prg in $(PROGRAMS); do					\
		$(LTINSTALL) $(INSTALLFLAGS) $(STRIP_OPTS) -m 755 $$prg$(EXEEXT)	\
		    $(DESTDIR)$(libexecdir);				\
	    done							\
	)

install-conf: FORCE
	@-$(MKDIR) $(DESTDIR)$(sysconfdir)
	if test -n "$(systemdsystemunitdir)" && test ! -f $(DESTDIR)$(systemdsystemunitdir)/lloadd.service; then \
		$(MKDIR) $(DESTDIR)$(systemdsystemunitdir); \
		echo "installing lloadd.service in $(systemdsystemunitdir)"; \
		echo "$(INSTALL) $(INSTALLFLAGS) -m 644 lloadd.service.tmp $(DESTDIR)$(systemdsystemunitdir)/lloadd.service"; \
		$(INSTALL) $(INSTALLFLAGS) -m 644 lloadd.service.tmp $(DESTDIR)$(systemdsystemunitdir)/lloadd.service; \
	fi