X-Original-To: alpine-aports@mail.alpinelinux.org Delivered-To: alpine-aports@mail.alpinelinux.org Received: from mail.alpinelinux.org (dallas-a1.alpinelinux.org [127.0.0.1]) by mail.alpinelinux.org (Postfix) with ESMTP id 3A1BFDC0263 for ; Sun, 9 Aug 2015 09:52:13 +0000 (UTC) Received: from lithium.8pit.net (lithium.8pit.net [141.101.32.65]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.alpinelinux.org (Postfix) with ESMTPS id 62E57DC011B; Sun, 9 Aug 2015 09:52:11 +0000 (UTC) Received: from localhost (ip5f5ac94c.dynamic.kabel-deutschland.de [95.90.201.76]); by lithium.8pit.net (OpenSMTPD) with ESMTPSA id f6f93858; TLS version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO; Sun, 9 Aug 2015 11:52:09 +0200 (CEST) From: =?UTF-8?q?S=C3=B6ren=20Tempel?= To: alpine-aports@lists.alpinelinux.org Subject: [alpine-aports] [PATCH] main/krb5-conf: merge with main/krb5 Date: Sun, 9 Aug 2015 11:52:00 +0200 Message-Id: <1439113920-8230-1-git-send-email-soeren+git@soeren-tempel.net> X-Mailer: git-send-email 2.5.0 X-Virus-Scanned: ClamAV using ClamSMTP X-Mailinglist: alpine-aports Precedence: list List-Id: Alpine Development List-Unsubscribe: List-Post: List-Help: List-Subscribe: Also: - No package should depend on an example configuration file - Don't install example files in /etc either store it in /usr/share/doc/krb5 or store it as /etc/krb5.conf (choose the latter) - Why is that package needed at all? --- main/krb5-conf/APKBUILD | 48 ------------------------------------------------ main/krb5/APKBUILD | 17 +++++++++++++---- main/krb5/krb5.conf | 22 ++++++++++++++++++++++ 3 files changed, 35 insertions(+), 52 deletions(-) delete mode 100644 main/krb5-conf/APKBUILD create mode 100644 main/krb5/krb5.conf diff --git a/main/krb5-conf/APKBUILD b/main/krb5-conf/APKBUILD deleted file mode 100644 index c6323f5..0000000 --- a/main/krb5-conf/APKBUILD +++ /dev/null @@ -1,48 +0,0 @@ -# Maintainer: Natanael Copa -pkgname=krb5-conf -pkgver=1.0 -pkgrel=0 -pkgdesc="Shared krb5.conf for both MIT krb5 and heimdal" -url="http://web.mit.edu/kerberos/www/ http://h5l.org" -arch="noarch" -license="MIT" -depends="" -makedepends="" -install="" -subpackages="" -source="" -replaces="heimdal krb5-libs" - -build() { - return 0 -} - -package() { - mkdir -p "$pkgdir"/etc - cat > "$pkgdir"/etc/krb5.conf.example < pkgname=krb5 pkgver=1.13.2 -pkgrel=0 +pkgrel=1 case $pkgver in *.*.*) _ver=${pkgver%.*};; @@ -12,17 +12,18 @@ pkgdesc="The Kerberos network authentication system" url="http://web.mit.edu/kerberos/www/" arch="all" license="MIT" -depends="krb5-conf" +depends="" depends_dev="e2fsprogs-dev" makedepends="$depends_dev libverto-dev openldap-dev openssl-dev keyutils-dev bison flex perl" install="" options="suid" -subpackages="$pkgname-dev $pkgname-doc $pkgname-server +subpackages="$pkgname-dev $pkgname-doc $pkgname-server $pkgname-conf $pkgname-server-ldap:ldap $pkgname-pkinit $pkgname-libs" source="http://web.mit.edu/kerberos/dist/krb5/${_ver}/krb5-$pkgver-signed.tar mit-krb5_krb5-config_LDFLAGS.patch + krb5.conf krb5kadmind.initd krb5kdc.initd krb5kpropd.initd @@ -113,23 +114,31 @@ pkinit() { libs() { pkgdesc="The shared libraries used by Kerberos 5" - depends="krb5-conf" mkdir -p "$subpkgdir"/usr/ mv "$pkgdir"/usr/lib "$subpkgdir"/usr/ || return 1 } +conf() { + pkgdesc="Shared krb5.conf for both MIT krb5 and heimdal" + replaces="heimdal krb5-libs" + install -Dm644 krb5.conf "$subpkgdir"/etc/krb5.conf +} + md5sums="f7ebfa6c99c10b16979ebf9a98343189 krb5-1.13.2-signed.tar c84a0c7d8014e3528524956ffdd1c3e9 mit-krb5_krb5-config_LDFLAGS.patch +62f068c955e83fa6b5733cfc3453c20e krb5.conf 9c0e3bac122326cdbbbac068056ee8af krb5kadmind.initd 71131479c07a2d89b30a2ea18dd64e74 krb5kdc.initd d94873a6a1ac6277adf2d25458eda9e5 krb5kpropd.initd" sha256sums="e528c30b0209c741f6f320cb83122ded92f291802b6a1a1dc1a01dcdb3ff6de1 krb5-1.13.2-signed.tar 84007c7423f67db7a8b248b9643c49ef25f2d56ce15c2574eb41ecbf51bcd3f2 mit-krb5_krb5-config_LDFLAGS.patch +6358848f29ee5dc7d55399c3d953776d973966ecabb1879fa129781b350ea2dd krb5.conf 213a5b04f091e4644e856aabc38da586bd86c4616ab15f00eefca52fca7137d6 krb5kadmind.initd 577842c7fe4639a8e9dd349da40e514284dd53440bb71be58283faaf18508f9a krb5kdc.initd 1644639d83791bd871f3c89a53a7052ab52994d3ef03d1d675d4217130c1fa94 krb5kpropd.initd" sha512sums="d3f8dde220876bd24703c488122ba8e54ffaa7f8f2c7d325e5d198a4e171248673fc1d5d3c997c6d2e66c314e2b7f4609eb980a789c3556a79458ab4411e61b5 krb5-1.13.2-signed.tar 5a3782ff17b383f8cd0415fd13538ab56afd788130d6ad640e9f2682b7deaae7f25713ce358058ed771091040dccf62a3bc87e6fd473d505ec189a95debcc801 mit-krb5_krb5-config_LDFLAGS.patch +51479dc35935eb9ebb6412ed842c7da3526ef395b1917158659612d44f28062c840849b3f66cb92cb68ef019a364bbfb44c6b3f6a388bea47412dd262b9e24b9 krb5.conf 43b9885b7eb8d0d60920def688de482f2b1701288f9acb1bb21dc76b2395428ff304961959eb04ba5eafd0412bae35668d6d2c8223424b9337bc051eadf51682 krb5kadmind.initd ede15f15bbbc9d0227235067abe15245bb9713aea260d397379c63275ce74aea0db6c91c15d599e40c6e89612d76f3a0f8fdd21cbafa3f30d426d4310d3e2cec krb5kdc.initd 45be0d421efd41e9dd056125a750c90856586e990317456b68170d733b03cba9ecd18ab87603b20e49575e7839fb4a6d628255533f2631f9e8ddb7f3cc493a90 krb5kpropd.initd" diff --git a/main/krb5/krb5.conf b/main/krb5/krb5.conf new file mode 100644 index 0000000..a436f78 --- /dev/null +++ b/main/krb5/krb5.conf @@ -0,0 +1,22 @@ +[logging] +# default = FILE:/var/log/krb5libs.log +# kdc = FILE:/var/log/krb5kdc.log +# admin_server = FILE:/var/log/kadmind.log + +[libdefaults] + dns_lookup_realm = false + ticket_lifetime = 24h + renew_lifetime = 7d + forwardable = true + rdns = false +# default_realm = EXAMPLE.COM + +[realms] +# EXAMPLE.COM = { +# kdc = kerberos.example.com +# admin_server = kerberos.example.com +# } + +[domain_realm] +# .example.com = EXAMPLE.COM +# example.com = EXAMPLE.COM -- 2.5.0 --- Unsubscribe: alpine-aports+unsubscribe@lists.alpinelinux.org Help: alpine-aports+help@lists.alpinelinux.org ---