summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2019-12-28 16:30:49 +0100
committerThomas Deutschmann <whissi@gentoo.org>2019-12-28 16:37:39 +0100
commit752b3e0addad707cf858d728bf3b8f250eecd5d8 (patch)
tree2c2c6e3796588d0bee2d1d98a466fc85829b1cc0 /net-vpn
parentnet-vpn/wireguard-modules: add missing trailing slash (diff)
downloadgentoo-752b3e0addad707cf858d728bf3b8f250eecd5d8.tar.gz
gentoo-752b3e0addad707cf858d728bf3b8f250eecd5d8.tar.bz2
gentoo-752b3e0addad707cf858d728bf3b8f250eecd5d8.zip
net-vpn/wireguard-tools: add missing trailing slash
Package-Manager: Portage-2.3.84, Repoman-2.3.20 Signed-off-by: Thomas Deutschmann <whissi@gentoo.org>
Diffstat (limited to 'net-vpn')
-rw-r--r--net-vpn/wireguard-tools/wireguard-tools-1.0.20191226.ebuild2
-rw-r--r--net-vpn/wireguard-tools/wireguard-tools-9999.ebuild2
2 files changed, 2 insertions, 2 deletions
diff --git a/net-vpn/wireguard-tools/wireguard-tools-1.0.20191226.ebuild b/net-vpn/wireguard-tools/wireguard-tools-1.0.20191226.ebuild
index 8a3241a03556..d80192370cfa 100644
--- a/net-vpn/wireguard-tools/wireguard-tools-1.0.20191226.ebuild
+++ b/net-vpn/wireguard-tools/wireguard-tools-1.0.20191226.ebuild
@@ -86,7 +86,7 @@ pkg_postinst() {
einfo "WireGuard, you may use, for testing purposes only, the insecure client.sh"
einfo "test example script:"
einfo
- einfo " \$ bzcat ${ROOT}usr/share/doc/${PF}/contrib/ncat-client-server/client.sh.bz2 | sudo bash -"
+ einfo " \$ bzcat ${ROOT}/usr/share/doc/${PF}/contrib/ncat-client-server/client.sh.bz2 | sudo bash -"
einfo
einfo "This will automatically setup interface wg0, through a very insecure transport"
einfo "that is only suitable for demonstration purposes. You can then try loading the"
diff --git a/net-vpn/wireguard-tools/wireguard-tools-9999.ebuild b/net-vpn/wireguard-tools/wireguard-tools-9999.ebuild
index 8a3241a03556..d80192370cfa 100644
--- a/net-vpn/wireguard-tools/wireguard-tools-9999.ebuild
+++ b/net-vpn/wireguard-tools/wireguard-tools-9999.ebuild
@@ -86,7 +86,7 @@ pkg_postinst() {
einfo "WireGuard, you may use, for testing purposes only, the insecure client.sh"
einfo "test example script:"
einfo
- einfo " \$ bzcat ${ROOT}usr/share/doc/${PF}/contrib/ncat-client-server/client.sh.bz2 | sudo bash -"
+ einfo " \$ bzcat ${ROOT}/usr/share/doc/${PF}/contrib/ncat-client-server/client.sh.bz2 | sudo bash -"
einfo
einfo "This will automatically setup interface wg0, through a very insecure transport"
einfo "that is only suitable for demonstration purposes. You can then try loading the"