renaming and moving install files

ulab-original
jsorg71 17 years ago
parent dafe270c55
commit c81817ca16

@ -6,66 +6,62 @@ SESMANOBJ = sesman.o config.o sig.o session.o env.o \
SESSVCOBJ = sessvc.o os_calls.o
DESTDIR = /usr/local/xrdp
CFGDIR = /etc/xrdp
PIDDIR = /var/run
MANDIR = /usr/local/man
DOCDIR = /usr/doc/xrdp
LIBDIR = /usr/local/lib/xrdp
SBINDIR = /usr/local/sbin
DEFINES = -DSESMAN_CFG_FILE=\"$(CFGDIR)/sesman.ini\" \
-DSESMAN_PID_FILE=\"$(PIDDIR)/sesman.pid\"
-DSESMAN_PID_FILE=\"$(PIDDIR)/sesman.pid\"
CFLAGS = -Wall -O2 -I../common -I/usr/include/nptl -I./libscp $(DEFINES)
LDFLAGS = -L/usr/gnu/lib -L/usr/lib/nptl -L./libscp -Wl,-rpath,. -lpthread -ldl -lscp
LDFLAGS = -L/usr/gnu/lib -L/usr/lib/nptl -L./libscp -Wl,-rpath,$(LIBDIR) -lpthread -ldl -lscp
C_OS_FLAGS = $(CFLAGS) -c
CC = gcc
all: libscp_ pam tools
all: libscp_ pam_base xrdp-sessvc tools
nopam: libscp_ no-pam tools
nopam: libscp_ no_pam_base xrdp-sessvc tools
kerberos: libscp_ kerberos-base tools
pamuserpass: libscp_ pam_userpass_base xrdp-sessvc tools
no-pam: $(SESMANOBJ) verify_user.o
make -C libscp
$(CC) $(LDFLAGS) -o sesman $(SESMANOBJ) verify_user.o -lcrypt
kerberos: libscp_ kerberos_base xrdp-sessvc tools
pam_base: $(SESMANOBJ) verify_user_pam.o
$(CC) $(LDFLAGS) -o xrdp-sesman $(SESMANOBJ) verify_user_pam.o -lpam
pam: $(SESMANOBJ) verify_user_pam.o
$(CC) $(LDFLAGS) -o sesman $(SESMANOBJ) verify_user_pam.o -lpam
no_pam_base: $(SESMANOBJ) verify_user.o
make -C libscp
$(CC) $(LDFLAGS) -o xrdp-sesman $(SESMANOBJ) verify_user.o -lcrypt
pam_userpass: $(SESMANOBJ) verify_user_pam_userpass.o
$(CC) $(LDFLAGS) -o sesman $(SESMANOBJ) verify_user_pam_userpass.o -lpam -lpam_userpass
pam_userpass_base: $(SESMANOBJ) verify_user_pam_userpass.o
$(CC) $(LDFLAGS) -o xrdp-sesman $(SESMANOBJ) verify_user_pam_userpass.o -lpam -lpam_userpass
kerberos-base: $(SESMANOBJ) verify_user_kerberos.o
$(CC) $(LDFLAGS) -o sesman $(SESMANOBJ) verify_user_kerberos.o -lkrb5
kerberos_base: $(SESMANOBJ) verify_user_kerberos.o
$(CC) $(LDFLAGS) -o xrdp-sesman $(SESMANOBJ) verify_user_kerberos.o -lkrb5
sessvc: $(SESSVCOBJ)
$(CC) $(LDFLAGS) -o sessvc $(SESSVCOBJ)
xrdp-sessvc: $(SESSVCOBJ)
$(CC) $(LDFLAGS) -o xrdp-sessvc $(SESSVCOBJ)
tools: sessvc
tools:
make -C tools
libscp_:
make -C libscp
clean:
rm -f $(SESMANOBJ) verify_user.o verify_user_pam.o verify_user_pam_userpass.o sesman sesrun.o sesrun sessvc.o sessvc
rm -f $(SESMANOBJ) verify_user.o verify_user_pam.o verify_user_pam_userpass.o verify_user_kerberos.o xrdp-sesman sessvc.o xrdp-sessvc
make -C tools clean
make -C libscp clean
install:
install sesman $(DESTDIR)/sesman
install startwm.sh $(DESTDIR)/startwm.sh
install xrdp-sesman $(SBINDIR)/xrdp-sesman
install startwm.sh $(CFGDIR)/startwm.sh
install sesman.ini $(CFGDIR)/sesman.ini
install sessvc $(DESTDIR)/sessvc
install xrdp-sessvc $(SBINDIR)/xrdp-sessvc
make -C tools install
make -C libscp install
installdeb:
install sesman $(DESTDIRDEB)/usr/lib/xrdp/sesman
install startwm.sh $(DESTDIRDEB)/usr/lib/xrdp/startwm.sh
install sesman.ini $(DESTDIRDEB)/etc/xrdp/sesman.ini
os_calls.o: ../common/os_calls.c
$(CC) $(C_OS_FLAGS) ../common/os_calls.c

@ -5,21 +5,18 @@ LIBSCPOBJ = libscp_vX.o libscp_v0.o \
libscp_session.o libscp_connection.o \
os_calls.o
DESTDIR = /usr/local/xrdp
CFGDIR = /etc/xrdp
PIDDIR = /var/run
MANDIR = /usr/local/man
DOCDIR = /usr/doc/xrdp
DESTDIRDEB = /tmp
LIBDIR = /usr/local/lib/xrdp
LIBSCPLNAME = libscp.so
LIBSCPSONAME = $(LIBSCPLNAME).1
LIBSCPFNAME = $(LIBSCPSONAME).0.0
DEFINES = -DSESMAN_CFG_FILE=\"$(CFGDIR)/sesman.ini\" \
-DSESMAN_PID_FILE=\"$(PIDDIR)/sesman.pid\" \
-DSESMAN_SESSVC_FILE=\"sessvc\"
DEFINES = -DSESMAN_CFG_FILE=\"$(CFGDIR)/xrdp-sesman.ini\" \
-DSESMAN_PID_FILE=\"$(PIDDIR)/xrdp-sesman.pid\" \
-DSESMAN_SESSVC_FILE=\"xrdp-sessvc\"
#CFLAGS = -Wall -O2 -I../../common -I/usr/include/nptl -fPIC $(DEFINES)
CFLAGS = -Wall -g -I../../common -I/usr/include/nptl -fPIC $(DEFINES)
@ -27,7 +24,9 @@ LDFLAGS = -shared -L/usr/gnu/lib -L/usr/lib/nptl -lpthread
C_OS_FLAGS = $(CFLAGS) -c
CC = gcc
all: $(LIBSCPOBJ)
all: libscp.so
libscp.so: $(LIBSCPOBJ)
$(CC) $(LDFLAGS) -o $(LIBSCPFNAME) $(LIBSCPOBJ)
ln -f -s $(LIBSCPFNAME) $(LIBSCPLNAME)
@ -35,12 +34,8 @@ clean:
rm -f $(LIBSCPOBJ) $(LIBSCPFNAME) $(LIBSCPLNAME)
install:
install $(LIBSCPFNAME) $(DESTDIR)/$(LIBSCPFNAME)
ln -f -s $(LIBSCPFNAME) $(DESTDIR)/$(LIBSCPLNAME)
installdeb:
install $(LIBSCPFNAME) $(DESTDIRDEB)/usr/lib/xrdp/$(LIBSCPFNAME)
ln -f -s $(LIBSCPFNAME) $(DESTDIRDEB)/usr/lib/xrdp/$(LIBSCPLNAME)
install $(LIBSCPFNAME) $(LIBDIR)/$(LIBSCPFNAME)
ln -f -s $(LIBSCPFNAME) $(LIBDIR)/$(LIBSCPLNAME)
os_calls.o: ../../common/os_calls.c
$(CC) $(C_OS_FLAGS) ../../common/os_calls.c

@ -1,66 +1,54 @@
# sesman tools makefile
SESTESTOBJ = sestest.o \
os_calls.o log.o
# d3des.o list.o file.o \
# libscp_v1c.o tcp.o
SESTESTOBJ = sestest.o os_calls.o log.o
SESRUNOBJ = sesrun.o config.o tcp.o \
os_calls.o d3des.o list.o file.o log.o
DESTDIR = /usr/local/xrdp
CFGDIR = /etc/xrdp
PIDDIR = /var/run
MANDIR = /usr/local/man
DOCDIR = /usr/doc/xrdp
LIBDIR = /usr/local/lib/xrdp
BINDIR = /usr/local/bin
DEFINES = -DLIBSCP_CLIENT
#CFLAGS = -Wall -O2 -I../../common -I../ -I/usr/include/nptl -I../libscp $(DEFINES)
CFLAGS = -Wall -g -I../../common -I../ -I/usr/include/nptl -I../libscp $(DEFINES)
LDFLAGS = -L /usr/gnu/lib -I/usr/include/nptl -L/usr/lib/nptl -L../libscp -lpthread -ldl -lscp -Wl,-rpath,../libscp $(DEFINES)
LDFLAGS = -L/usr/gnu/lib -L/usr/lib/nptl -L../libscp -lpthread -ldl -lscp -Wl,-rpath,$(LIBDIR)
#LDFLAGS = -L /usr/gnu/lib -ldl $(DEFINES)
C_OS_FLAGS = $(CFLAGS) -c -g
C_OS_FLAGS = $(CFLAGS) -c
CC = gcc
all: stest srun
all: xrdp-sestest xrdp-sesrun
stest: $(SESTESTOBJ)
$(CC) $(LDFLAGS) -o sestest $(SESTESTOBJ)
xrdp-sestest: $(SESTESTOBJ)
$(CC) $(LDFLAGS) -o xrdp-sestest $(SESTESTOBJ)
srun: $(SESRUNOBJ)
$(CC) $(LDFLAGS) -o sesrun $(SESRUNOBJ)
xrdp-sesrun: $(SESRUNOBJ)
$(CC) $(LDFLAGS) -o xrdp-sesrun $(SESRUNOBJ)
os_calls.o: ../../common/os_calls.c
$(CC) $(C_OS_FLAGS) ../../common/os_calls.c
clean:
rm -f *.o xrdp-sestest xrdp-sesrun
#d3des.o: ../../common/d3des.c
install:
install xrdp-sesrun $(BINDIR)/xrdp-sesrun
install xrdp-sestest $(BINDIR)/xrdp-sestest
d3des.o: ../../common/d3des.c
$(CC) $(C_OS_FLAGS) ../../common/d3des.c
#list.o: ../../common/list.c
list.o: ../../common/list.c
$(CC) $(C_OS_FLAGS) ../../common/list.c
#file.o: ../../common/file.c
file.o: ../../common/file.c
$(CC) $(C_OS_FLAGS) ../../common/file.c
os_calls.o: ../../common/os_calls.c
$(CC) $(C_OS_FLAGS) ../../common/os_calls.c
log.o: ../../common/log.c
$(CC) $(C_OS_FLAGS) ../../common/log.c
#tcp.o: tcp.c
# $(CC) $(C_OS_FLAGS) ../tcp.c
config.o: ../config.c
$(CC) $(C_OS_FLAGS) ../config.c
#libscp_v1c.o: ../libscp_v1c.c
# $(CC) $(C_OS_FLAGS) ../libscp_v1c.c
clean:
rm -f *.o sestest sesrun
install:
install sesrun $(DESTDIR)/sesrun
install sestest $(DESTDIR)/sestest
installdeb:
install sesrun $(DESTDIRDEB)/usr/lib/xrdp/sesrun
install sestest $(DESTDIRDEB)/usr/lib/xrdp/sestest

Loading…
Cancel
Save