summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2013-05-17 07:54:29 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2013-05-17 07:55:17 +0000
commit0d2aba281db8405ddb8b978334ec9c1d841186a5 (patch)
tree60a658841b30a04ebc8d369428971d118761e61d
parent14d9538439981ef7fe2cae68c2795f53494257a1 (diff)
main/krb5: fix conflict with heimdal by moving the krb5.conf separate pkg
-rw-r--r--main/krb5/APKBUILD33
1 files changed, 4 insertions, 29 deletions
diff --git a/main/krb5/APKBUILD b/main/krb5/APKBUILD
index 92a8f88f18c..43479b9ab1d 100644
--- a/main/krb5/APKBUILD
+++ b/main/krb5/APKBUILD
@@ -1,12 +1,12 @@
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=krb5
pkgver=1.11.2
-pkgrel=0
+pkgrel=1
pkgdesc="The Kerberos network authentication system"
url="http://web.mit.edu/kerberos/www/"
arch="all"
license="MIT"
-depends=""
+depends="krb5-conf"
depends_dev="e2fsprogs-dev"
makedepends="$depends_dev libverto-dev openldap-dev openssl-dev
keyutils-dev bison flex perl"
@@ -70,31 +70,6 @@ package() {
"$pkgdir"/etc/init.d/${i%.initd};;
esac
done
- cat > "$pkgdir"/etc/krb5.conf <<EOF
-[logging]
- default = FILE:/var/log/krb5libs.log
- kdc = FILE:/var/log/krb5kdc.log
- admin_server = FILE:/var/log/kadmind.log
-
-[libdefaults]
- dns_lookup_realm = false
- ticket_lifetime = 24h
- renew_lifetime = 7d
- forwardable = true
- rdns = false
-# default_realm = EXAMPLE.COM
-
-[realms]
-# EXAMPLE.COM = {
-# kdc = kerberos.example.com
-# admin_server = kerberos.example.com
-# }
-
-[domain_realm]
-# .example.com = EXAMPLE.COM
-# example.com = EXAMPLE.COM
-
-EOF
}
server() {
@@ -130,9 +105,9 @@ pkinit() {
libs() {
pkgdesc="The shared libraries used by Kerberos 5"
- mkdir -p "$subpkgdir"/usr/ "$subpkgdir"/etc
+ depends="krb5-conf"
+ mkdir -p "$subpkgdir"/usr/
mv "$pkgdir"/usr/lib "$subpkgdir"/usr/ || return 1
- mv "$pkgdir"/etc/krb5.conf "$subpkgdir"/etc/
}
md5sums="d7a63c9c68b65efa71a615c67b6edf70 krb5-1.11.2-signed.tar