aboutsummaryrefslogtreecommitdiffstats
path: root/main/krb5-conf
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2013-05-17 07:51:31 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2013-05-17 07:55:17 +0000
commit14d9538439981ef7fe2cae68c2795f53494257a1 (patch)
treea9690d445a01635e47afbf985a06144c0c3832d9 /main/krb5-conf
parentbdd045db1f0497f1088a7d9106f30ba9e9df18a2 (diff)
downloadaports-14d9538439981ef7fe2cae68c2795f53494257a1.tar.bz2
aports-14d9538439981ef7fe2cae68c2795f53494257a1.tar.xz
main/krb5-conf: new meta package
Shared conf file for both heimdal and mit krb5 This is to prevent conflicts between those.
Diffstat (limited to 'main/krb5-conf')
-rw-r--r--main/krb5-conf/APKBUILD48
1 files changed, 48 insertions, 0 deletions
diff --git a/main/krb5-conf/APKBUILD b/main/krb5-conf/APKBUILD
new file mode 100644
index 0000000000..c6323f5faa
--- /dev/null
+++ b/main/krb5-conf/APKBUILD
@@ -0,0 +1,48 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=krb5-conf
+pkgver=1.0
+pkgrel=0
+pkgdesc="Shared krb5.conf for both MIT krb5 and heimdal"
+url="http://web.mit.edu/kerberos/www/ http://h5l.org"
+arch="noarch"
+license="MIT"
+depends=""
+makedepends=""
+install=""
+subpackages=""
+source=""
+replaces="heimdal krb5-libs"
+
+build() {
+ return 0
+}
+
+package() {
+ mkdir -p "$pkgdir"/etc
+ cat > "$pkgdir"/etc/krb5.conf.example <<EOF
+[logging]
+# default = FILE:/var/log/krb5libs.log
+# kdc = FILE:/var/log/krb5kdc.log
+# admin_server = FILE:/var/log/kadmind.log
+
+[libdefaults]
+ dns_lookup_realm = false
+ ticket_lifetime = 24h
+ renew_lifetime = 7d
+ forwardable = true
+ rdns = false
+# default_realm = EXAMPLE.COM
+
+[realms]
+# EXAMPLE.COM = {
+# kdc = kerberos.example.com
+# admin_server = kerberos.example.com
+# }
+
+[domain_realm]
+# .example.com = EXAMPLE.COM
+# example.com = EXAMPLE.COM
+
+EOF
+}
+