CentOS 6 に netatalk 2.2.0 をインストールする

まずはソースファイルをダウンロードして展開。

[paraches@localhost myTest]$ wget http://sourceforge.net/projects/netatalk/files/netatalk/2.2/netatalk-2.2.0.tar.gz
[paraches@localhost myTest]$ tar zxvf netatalk-2.2.0.tar.gz 
[paraches@localhost myTest]$ cd netatalk-2.2.0

Berkeley DB の場所を指定して、CentOS なので --enable-redhat を付けて configure する。

[paraches@localhost netatalk-2.2.0]$ ./configure --enable-redhat --with-bdb=/usr/local/BerkeleyDB.5.2
<省略>
Using libraries:
    LIBS = -lpthread  -L$(top_srcdir)/libatalk
    CFLAGS = -I$(top_srcdir)/include -D_U_="__attribute__((unused))" -g -O2 -I$(top_srcdir)/sys
    SSL:
        LIBS   =  -L/usr/lib64 -lcrypto
        CFLAGS =  -I/usr/include/openssl
    LIBGCRYPT:
        LIBS   = -lgcrypt -ldl -lgpg-error
        CFLAGS = 
    PAM:
        LIBS   =  -lpam
        CFLAGS = 
    WRAP:
        LIBS   = 
        CFLAGS = 
    BDB:
        LIBS   =  -L/usr/local/BerkeleyDB.5.2/lib -ldb-5.2
        CFLAGS =  -I/usr/local/BerkeleyDB.5.2/include/
Configure summary:
    Install style:
         redhat
    AFP:
         AFP 3.x calls activated: 
         Extended Attributes: ad | sys
    CNID:
         backends:  dbd last tdb
    UAMS:
         DHX     (PAM SHADOW)
         DHX2    (PAM SHADOW)
         RANDNUM (PAM SHADOW)
         passwd  (PAM SHADOW)
         guest
    Options:
         DDP (AppleTalk) support: no
         CUPS support:            no
         SLP support:             no
         Zeroconf support:        yes
         tcp wrapper support:     no
         quota support:           no
         admin group support:     yes
         valid shell check:       yes
         cracklib support:        no
         dropbox kludge:          no
         force volume uid/gid:    no
         Apple 2 boot support:    no
         ACL support:             yes
[paraches@localhost netatalk-2.2.0]$ 

make & make install

[paraches@localhost netatalk-2.2.0]$ make
[paraches@localhost netatalk-2.2.0]$ sudo make install

あっさり netatalk 2.2.20 インストール終了。