aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2013-05-17 07:54:29 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2013-05-17 07:55:17 +0000
commit0d2aba281db8405ddb8b978334ec9c1d841186a5 (patch)
tree60a658841b30a04ebc8d369428971d118761e61d
parent14d9538439981ef7fe2cae68c2795f53494257a1 (diff)
downloadalpine_aports-0d2aba281db8405ddb8b978334ec9c1d841186a5.tar.bz2
alpine_aports-0d2aba281db8405ddb8b978334ec9c1d841186a5.tar.xz
alpine_aports-0d2aba281db8405ddb8b978334ec9c1d841186a5.zip
main/krb5: fix conflict with heimdal by moving the krb5.conf separate pkg
-rw-r--r--main/krb5/APKBUILD33
1 files changed, 4 insertions, 29 deletions
diff --git a/main/krb5/APKBUILD b/main/krb5/APKBUILD
index 92a8f88f18..43479b9ab1 100644
--- a/main/krb5/APKBUILD
+++ b/main/krb5/APKBUILD
@@ -1,12 +1,12 @@
1# Maintainer: Natanael Copa <ncopa@alpinelinux.org> 1# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
2pkgname=krb5 2pkgname=krb5
3pkgver=1.11.2 3pkgver=1.11.2
4pkgrel=0 4pkgrel=1
5pkgdesc="The Kerberos network authentication system" 5pkgdesc="The Kerberos network authentication system"
6url="http://web.mit.edu/kerberos/www/" 6url="http://web.mit.edu/kerberos/www/"
7arch="all" 7arch="all"
8license="MIT" 8license="MIT"
9depends="" 9depends="krb5-conf"
10depends_dev="e2fsprogs-dev" 10depends_dev="e2fsprogs-dev"
11makedepends="$depends_dev libverto-dev openldap-dev openssl-dev 11makedepends="$depends_dev libverto-dev openldap-dev openssl-dev
12 keyutils-dev bison flex perl" 12 keyutils-dev bison flex perl"
@@ -70,31 +70,6 @@ package() {
70 "$pkgdir"/etc/init.d/${i%.initd};; 70 "$pkgdir"/etc/init.d/${i%.initd};;
71 esac 71 esac
72 done 72 done
73 cat > "$pkgdir"/etc/krb5.conf <<EOF
74[logging]
75 default = FILE:/var/log/krb5libs.log
76 kdc = FILE:/var/log/krb5kdc.log
77 admin_server = FILE:/var/log/kadmind.log
78
79[libdefaults]
80 dns_lookup_realm = false
81 ticket_lifetime = 24h
82 renew_lifetime = 7d
83 forwardable = true
84 rdns = false
85# default_realm = EXAMPLE.COM
86
87[realms]
88# EXAMPLE.COM = {
89# kdc = kerberos.example.com
90# admin_server = kerberos.example.com
91# }
92
93[domain_realm]
94# .example.com = EXAMPLE.COM
95# example.com = EXAMPLE.COM
96
97EOF
98} 73}
99 74
100server() { 75server() {
@@ -130,9 +105,9 @@ pkinit() {
130 105
131libs() { 106libs() {
132 pkgdesc="The shared libraries used by Kerberos 5" 107 pkgdesc="The shared libraries used by Kerberos 5"
133 mkdir -p "$subpkgdir"/usr/ "$subpkgdir"/etc 108 depends="krb5-conf"
109 mkdir -p "$subpkgdir"/usr/
134 mv "$pkgdir"/usr/lib "$subpkgdir"/usr/ || return 1 110 mv "$pkgdir"/usr/lib "$subpkgdir"/usr/ || return 1
135 mv "$pkgdir"/etc/krb5.conf "$subpkgdir"/etc/
136} 111}
137 112
138md5sums="d7a63c9c68b65efa71a615c67b6edf70 krb5-1.11.2-signed.tar 113md5sums="d7a63c9c68b65efa71a615c67b6edf70 krb5-1.11.2-signed.tar