aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2013-05-17 07:51:31 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2013-05-17 07:55:17 +0000
commit14d9538439981ef7fe2cae68c2795f53494257a1 (patch)
treea9690d445a01635e47afbf985a06144c0c3832d9
parentbdd045db1f0497f1088a7d9106f30ba9e9df18a2 (diff)
downloadalpine_aports-14d9538439981ef7fe2cae68c2795f53494257a1.tar.bz2
alpine_aports-14d9538439981ef7fe2cae68c2795f53494257a1.tar.xz
alpine_aports-14d9538439981ef7fe2cae68c2795f53494257a1.zip
main/krb5-conf: new meta package
Shared conf file for both heimdal and mit krb5 This is to prevent conflicts between those.
-rw-r--r--main/krb5-conf/APKBUILD48
1 files changed, 48 insertions, 0 deletions
diff --git a/main/krb5-conf/APKBUILD b/main/krb5-conf/APKBUILD
new file mode 100644
index 0000000000..c6323f5faa
--- /dev/null
+++ b/main/krb5-conf/APKBUILD
@@ -0,0 +1,48 @@
1# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
2pkgname=krb5-conf
3pkgver=1.0
4pkgrel=0
5pkgdesc="Shared krb5.conf for both MIT krb5 and heimdal"
6url="http://web.mit.edu/kerberos/www/ http://h5l.org"
7arch="noarch"
8license="MIT"
9depends=""
10makedepends=""
11install=""
12subpackages=""
13source=""
14replaces="heimdal krb5-libs"
15
16build() {
17 return 0
18}
19
20package() {
21 mkdir -p "$pkgdir"/etc
22 cat > "$pkgdir"/etc/krb5.conf.example <<EOF
23[logging]
24# default = FILE:/var/log/krb5libs.log
25# kdc = FILE:/var/log/krb5kdc.log
26# admin_server = FILE:/var/log/kadmind.log
27
28[libdefaults]
29 dns_lookup_realm = false
30 ticket_lifetime = 24h
31 renew_lifetime = 7d
32 forwardable = true
33 rdns = false
34# default_realm = EXAMPLE.COM
35
36[realms]
37# EXAMPLE.COM = {
38# kdc = kerberos.example.com
39# admin_server = kerberos.example.com
40# }
41
42[domain_realm]
43# .example.com = EXAMPLE.COM
44# example.com = EXAMPLE.COM
45
46EOF
47}
48