aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2015-09-02 08:18:47 +0200
committerNatanael Copa <ncopa@alpinelinux.org>2015-09-02 09:03:01 +0200
commitaca93125ab1df5c95d60a2094425064c44dedc5f (patch)
tree1f2ac36b9641e5bb2743ed07705b96df7a1425ab
parent186d7ea9c73253ee06b0d4d3f63688bcaccb9062 (diff)
main/krb5-conf: install as conf instead of example
and add comment why this package is needed in the first place
-rw-r--r--main/krb5-conf/APKBUILD9
1 files changed, 7 insertions, 2 deletions
diff --git a/main/krb5-conf/APKBUILD b/main/krb5-conf/APKBUILD
index c6323f5faad..0c5450e9dc4 100644
--- a/main/krb5-conf/APKBUILD
+++ b/main/krb5-conf/APKBUILD
@@ -1,7 +1,12 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+#
+# We need this package to avoid conflict with krb5 and heimdal. We can not
+# let it be a subpackage of either because that could create a cyclic
+# buildtime dependency.
+#
pkgname=krb5-conf
pkgver=1.0
-pkgrel=0
+pkgrel=1
pkgdesc="Shared krb5.conf for both MIT krb5 and heimdal"
url="http://web.mit.edu/kerberos/www/ http://h5l.org"
arch="noarch"
@@ -19,7 +24,7 @@ build() {
package() {
mkdir -p "$pkgdir"/etc
- cat > "$pkgdir"/etc/krb5.conf.example <<EOF
+ cat > "$pkgdir"/etc/krb5.conf <<EOF
[logging]
# default = FILE:/var/log/krb5libs.log
# kdc = FILE:/var/log/krb5kdc.log