This document describes how to configure and build the extended attribute library and utility from source, and how to install them. 0. If you have the binary rpm, simply install it and skip to step 2 (below). The rpm command to do this is: # rpm -Uvh acl The Debian command to do this is: # dpkg -i acl or, if you have apt configured (don't need the binary package): # apt-get install acl 1. Configure, build and install the package The "acl" package uses autoconf/configure and expects a GNU build environment (your platform must at least have both autoconf and gmake). If you just want to spin an RPM and/or tar file, use the Makepkgs script in the top level directory. This will configure and build the package and leave binary and src RPMs in the build/rpm directory. It will also leave a tar file in the build/tar directory. # ./Makepkgs verbose If you want to build the package and install it manually, use the following steps: # make configure (or run autoreconf; ./configure) # make # su root # make install install-lib Note that there are so many "install" variants out there that we wrote our own script (see "install-sh" in the top level directory). If you wish to turn off debugging asserts in the command build and turn on the optimizer then set the shell environment variables: OPTIMIZER=-O DEBUG=-DNDEBUG before running make configure or Makepkgs. 2. How to Contribute See the README file in this directory for details about how to contribute to the Linux access control lists project.