aboutsummaryrefslogtreecommitdiffstats
path: root/main/krb5-conf
diff options
context:
space:
mode:
authorTBK <tbk@jjtc.eu>2020-02-26 20:21:01 +0100
committerLeo <thinkabit.ukim@gmail.com>2020-03-02 14:55:07 -0300
commit4a46b2cb955e25fd6d6f913794d35bc6d876aea9 (patch)
tree0b52239019ec3bb27999f9905eed2a4466ba66c5 /main/krb5-conf
parentfa3c37c698a2f405cf12ffd91018a2a58b7d1fb5 (diff)
downloadaports-4a46b2cb955e25fd6d6f913794d35bc6d876aea9.tar.bz2
aports-4a46b2cb955e25fd6d6f913794d35bc6d876aea9.tar.xz
main/krb5-conf: fix url
Diffstat (limited to 'main/krb5-conf')
-rw-r--r--main/krb5-conf/APKBUILD4
1 files changed, 2 insertions, 2 deletions
diff --git a/main/krb5-conf/APKBUILD b/main/krb5-conf/APKBUILD
index 5dee643743..3e7dd9db30 100644
--- a/main/krb5-conf/APKBUILD
+++ b/main/krb5-conf/APKBUILD
@@ -6,9 +6,9 @@
#
pkgname=krb5-conf
pkgver=1.0
-pkgrel=1
+pkgrel=2
pkgdesc="Shared krb5.conf for both MIT krb5 and heimdal"
-url="http://web.mit.edu/kerberos/www/ http://h5l.org"
+url="https://web.mit.edu/kerberos/www/"
arch="noarch"
options="!check" # Single config file.
license="MIT"