aboutsummaryrefslogtreecommitdiffstats
path: root/main/krb5-conf
diff options
context:
space:
mode:
authorLeo <thinkabit.ukim@gmail.com>2019-06-07 15:38:34 -0300
committerNatanael Copa <ncopa@alpinelinux.org>2019-06-12 15:04:10 +0200
commit1d0fe90c316d17c5811ed60381da23e107644822 (patch)
tree62299b562cd84d05aff2fbd807e9adbdaf8fdad7 /main/krb5-conf
parentd53b3a7a638b3cb095713b56b0407f3f6f24470c (diff)
downloadaports-1d0fe90c316d17c5811ed60381da23e107644822.tar.bz2
aports-1d0fe90c316d17c5811ed60381da23e107644822.tar.xz
main/krb5-conf: modernize
Diffstat (limited to 'main/krb5-conf')
-rw-r--r--main/krb5-conf/APKBUILD9
1 files changed, 0 insertions, 9 deletions
diff --git a/main/krb5-conf/APKBUILD b/main/krb5-conf/APKBUILD
index d728577ce7..5dee643743 100644
--- a/main/krb5-conf/APKBUILD
+++ b/main/krb5-conf/APKBUILD
@@ -12,17 +12,8 @@ url="http://web.mit.edu/kerberos/www/ http://h5l.org"
arch="noarch"
options="!check" # Single config file.
license="MIT"
-depends=""
-makedepends=""
-install=""
-subpackages=""
-source=""
replaces="heimdal krb5-libs"
-build() {
- return 0
-}
-
package() {
mkdir -p "$pkgdir"/etc
cat > "$pkgdir"/etc/krb5.conf <<EOF