aboutsummaryrefslogtreecommitdiffstats
path: root/main/krb5-conf
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2015-09-02 08:16:39 +0200
committerNatanael Copa <ncopa@alpinelinux.org>2015-09-02 09:03:01 +0200
commit186d7ea9c73253ee06b0d4d3f63688bcaccb9062 (patch)
tree0f13cd1b580f370f1f382d6cf837ef7d9ec0aaa0 /main/krb5-conf
parentb6c147787ad9d4cabda0470c9bd82d2776add706 (diff)
downloadaports-186d7ea9c73253ee06b0d4d3f63688bcaccb9062.tar.bz2
aports-186d7ea9c73253ee06b0d4d3f63688bcaccb9062.tar.xz
Revert "main/krb5-conf: merge with main/krb5"
This reverts commit 4f70e93166fa9fef03ff73c25e44d064341e5719. We need separate main/krb5-conf to avoid cyclic buildtime dependency: krb5 -> opendldap -> heimdal -> krb5-conf.
Diffstat (limited to 'main/krb5-conf')
-rw-r--r--main/krb5-conf/APKBUILD48
1 files changed, 48 insertions, 0 deletions
diff --git a/main/krb5-conf/APKBUILD b/main/krb5-conf/APKBUILD
new file mode 100644
index 0000000000..c6323f5faa
--- /dev/null
+++ b/main/krb5-conf/APKBUILD
@@ -0,0 +1,48 @@
+# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
+pkgname=krb5-conf
+pkgver=1.0
+pkgrel=0
+pkgdesc="Shared krb5.conf for both MIT krb5 and heimdal"
+url="http://web.mit.edu/kerberos/www/ http://h5l.org"
+arch="noarch"
+license="MIT"
+depends=""
+makedepends=""
+install=""
+subpackages=""
+source=""
+replaces="heimdal krb5-libs"
+
+build() {
+ return 0
+}
+
+package() {
+ mkdir -p "$pkgdir"/etc
+ cat > "$pkgdir"/etc/krb5.conf.example <<EOF
+[logging]
+# default = FILE:/var/log/krb5libs.log
+# kdc = FILE:/var/log/krb5kdc.log
+# admin_server = FILE:/var/log/kadmind.log
+
+[libdefaults]
+ dns_lookup_realm = false
+ ticket_lifetime = 24h
+ renew_lifetime = 7d
+ forwardable = true
+ rdns = false
+# default_realm = EXAMPLE.COM
+
+[realms]
+# EXAMPLE.COM = {
+# kdc = kerberos.example.com
+# admin_server = kerberos.example.com
+# }
+
+[domain_realm]
+# .example.com = EXAMPLE.COM
+# example.com = EXAMPLE.COM
+
+EOF
+}
+