# HG changeset patch # User Pascal Bellard # Date 1253716637 -7200 # Node ID 54fb6ed9d8bbced6456da197f2526834a54ab931 # Parent 377c0ffa78b544f80ec21db3d8e855486d512f1a netatalk*: fix FSH diff -r 377c0ffa78b5 -r 54fb6ed9d8bb netatalk-pam/receipt --- a/netatalk-pam/receipt Wed Sep 23 16:16:08 2009 +0200 +++ b/netatalk-pam/receipt Wed Sep 23 16:37:17 2009 +0200 @@ -23,6 +23,7 @@ patch -p1 < ../../$SOURCE/stuff/netatalk-2.0.3-newer-db.patch touch done.netatalk-2.0.3-newer-db.patch ./configure --with-pam --prefix=/usr --sysconfdir=/etc \ + --libexecdir=/usr/lib/netatalk \ --mandir=/usr/share/man $CONFIGURE_ARGS && make && make DESTDIR=$PWD/_pkg install @@ -31,10 +32,10 @@ # Rules to gen a SliTaz package suitable for Tazpkg. genpkg_rules() { - mkdir -p $fs/usr/share + mkdir -p $fs/usr/share $fs/usr/lib cp -a $_pkg/usr/bin $fs/usr cp -a $_pkg/usr/sbin $fs/usr - cp -a $_pkg/usr/libexec $fs/usr + cp -a $_pkg/usr/lib/netatalk $fs/usr/lib cp -a $_pkg/etc $fs cp -a stuff/etc $fs rm -f $fs/etc/netatalk/uams/*a diff -r 377c0ffa78b5 -r 54fb6ed9d8bb netatalk/receipt --- a/netatalk/receipt Wed Sep 23 16:16:08 2009 +0200 +++ b/netatalk/receipt Wed Sep 23 16:37:17 2009 +0200 @@ -23,6 +23,7 @@ sed -i -e 's/pam =/pam_x =/' -e 's/USE_PAM, 1,/USE_PAM, 0,/' \ -e 's/pam_so =/pam_so_x =/' configure.in ./configure --without-pam --prefix=/usr --sysconfdir=/etc \ + --libexecdir=/usr/lib/netatalk \ --mandir=/usr/share/man $CONFIGURE_ARGS && make && make DESTDIR=$PWD/_pkg install @@ -31,17 +32,12 @@ # Rules to gen a SliTaz package suitable for Tazpkg. genpkg_rules() { - mkdir -p $fs/usr/share + mkdir -p $fs/usr/share $fs/usr/lib cp -a $_pkg/usr/bin $fs/usr cp -a $_pkg/usr/sbin $fs/usr - cp -a $_pkg/usr/libexec $fs/usr + cp -a $_pkg/usr/lib/netatalk $fs/usr/lib cp -a $_pkg/etc $fs rm -f $fs/etc/netatalk/uams/*a - # Package all netatalk pkgs - for i in $(cd $WOK; ls -d netatalk-*) - do - tazwok genpkg $i - done } # Pre and post install commands for Tazpkg.