X-Original-To: alpine-aports@mail.alpinelinux.org Delivered-To: alpine-aports@mail.alpinelinux.org Received: from mail.alpinelinux.org (dallas-a1.alpinelinux.org [127.0.0.1]) by mail.alpinelinux.org (Postfix) with ESMTP id 61A53DC5961; Wed, 2 Sep 2015 06:16:21 +0000 (UTC) Received: from ncopa-desktop.alpinelinux.org (unknown [79.160.13.133]) (using TLSv1 with cipher ECDHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: n@tanael.org) by mail.alpinelinux.org (Postfix) with ESMTPSA id 47169DC00C6; Wed, 2 Sep 2015 06:16:18 +0000 (UTC) Date: Wed, 2 Sep 2015 08:16:15 +0200 From: Natanael Copa To: =?ISO-8859-1?B?U/ZyZW4=?= Tempel Cc: alpine-aports@lists.alpinelinux.org Subject: Re: [alpine-aports] [PATCH] main/krb5-conf: merge with main/krb5 Message-ID: <20150902081615.61e9c3de@ncopa-desktop.alpinelinux.org> In-Reply-To: <1439113920-8230-1-git-send-email-soeren+git@soeren-tempel.net> References: <1439113920-8230-1-git-send-email-soeren+git@soeren-tempel.net> X-Mailer: Claws Mail 3.12.0 (GTK+ 2.24.28; x86_64-alpine-linux-musl) X-Mailinglist: alpine-aports Precedence: list List-Id: Alpine Development List-Unsubscribe: List-Post: List-Help: List-Subscribe: MIME-Version: 1.0 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable X-Virus-Scanned: ClamAV using ClamSMTP On Sun, 9 Aug 2015 11:52:00 +0200 S=F6ren Tempel wrote: > Also: > - No package should depend on an example configuration file > - Don't install example files in /etc either store it in > /usr/share/doc/krb5 or store it as /etc/krb5.conf (choose the latter) > - Why is that package needed at all? Seems like this package was to avoid a circular build time dependency. After this patch we now have buildtime dep: krb5 -> openldap -> heimdal -> krb5-conf (which is provided by krb5). We need the separate APKBUILD and I need comment it better. I will revert this. > --- > main/krb5-conf/APKBUILD | 48 -------------------------------------------= ----- > main/krb5/APKBUILD | 17 +++++++++++++---- > main/krb5/krb5.conf | 22 ++++++++++++++++++++++ > 3 files changed, 35 insertions(+), 52 deletions(-) > delete mode 100644 main/krb5-conf/APKBUILD > create mode 100644 main/krb5/krb5.conf >=20 > diff --git a/main/krb5-conf/APKBUILD b/main/krb5-conf/APKBUILD > deleted file mode 100644 > index c6323f5..0000000 > --- a/main/krb5-conf/APKBUILD > +++ /dev/null > @@ -1,48 +0,0 @@ > -# Maintainer: Natanael Copa > -pkgname=3Dkrb5-conf > -pkgver=3D1.0 > -pkgrel=3D0 > -pkgdesc=3D"Shared krb5.conf for both MIT krb5 and heimdal" > -url=3D"http://web.mit.edu/kerberos/www/ http://h5l.org" > -arch=3D"noarch" > -license=3D"MIT" > -depends=3D"" > -makedepends=3D"" > -install=3D"" > -subpackages=3D"" > -source=3D"" > -replaces=3D"heimdal krb5-libs" > - > -build() { > - return 0 > -} > - > -package() { > - mkdir -p "$pkgdir"/etc > - cat > "$pkgdir"/etc/krb5.conf.example < -[logging] > -# default =3D FILE:/var/log/krb5libs.log > -# kdc =3D FILE:/var/log/krb5kdc.log > -# admin_server =3D FILE:/var/log/kadmind.log > - > -[libdefaults] > - dns_lookup_realm =3D false > - ticket_lifetime =3D 24h > - renew_lifetime =3D 7d > - forwardable =3D true > - rdns =3D false > -# default_realm =3D EXAMPLE.COM > - > -[realms] > -# EXAMPLE.COM =3D { > -# kdc =3D kerberos.example.com > -# admin_server =3D kerberos.example.com > -# } > - > -[domain_realm] > -# .example.com =3D EXAMPLE.COM > -# example.com =3D EXAMPLE.COM > - > -EOF > -} > - > diff --git a/main/krb5/APKBUILD b/main/krb5/APKBUILD > index d220b60..1f00332 100644 > --- a/main/krb5/APKBUILD > +++ b/main/krb5/APKBUILD > @@ -1,7 +1,7 @@ > # Maintainer: Natanael Copa > pkgname=3Dkrb5 > pkgver=3D1.13.2 > -pkgrel=3D0 > +pkgrel=3D1 > =20 > case $pkgver in > *.*.*) _ver=3D${pkgver%.*};; > @@ -12,17 +12,18 @@ pkgdesc=3D"The Kerberos network authentication system" > url=3D"http://web.mit.edu/kerberos/www/" > arch=3D"all" > license=3D"MIT" > -depends=3D"krb5-conf" > +depends=3D"" > depends_dev=3D"e2fsprogs-dev" > makedepends=3D"$depends_dev libverto-dev openldap-dev openssl-dev > keyutils-dev bison flex perl" > install=3D"" > options=3D"suid" > -subpackages=3D"$pkgname-dev $pkgname-doc $pkgname-server > +subpackages=3D"$pkgname-dev $pkgname-doc $pkgname-server $pkgname-conf > $pkgname-server-ldap:ldap $pkgname-pkinit $pkgname-libs" > source=3D"http://web.mit.edu/kerberos/dist/krb5/${_ver}/krb5-$pkgver-sig= ned.tar > mit-krb5_krb5-config_LDFLAGS.patch > =20 > + krb5.conf > krb5kadmind.initd > krb5kdc.initd > krb5kpropd.initd > @@ -113,23 +114,31 @@ pkinit() { > =20 > libs() { > pkgdesc=3D"The shared libraries used by Kerberos 5" > - depends=3D"krb5-conf" > mkdir -p "$subpkgdir"/usr/ > mv "$pkgdir"/usr/lib "$subpkgdir"/usr/ || return 1 > } > =20 > +conf() { > + pkgdesc=3D"Shared krb5.conf for both MIT krb5 and heimdal" > + replaces=3D"heimdal krb5-libs" > + install -Dm644 krb5.conf "$subpkgdir"/etc/krb5.conf > +} > + > md5sums=3D"f7ebfa6c99c10b16979ebf9a98343189 krb5-1.13.2-signed.tar > c84a0c7d8014e3528524956ffdd1c3e9 mit-krb5_krb5-config_LDFLAGS.patch > +62f068c955e83fa6b5733cfc3453c20e krb5.conf > 9c0e3bac122326cdbbbac068056ee8af krb5kadmind.initd > 71131479c07a2d89b30a2ea18dd64e74 krb5kdc.initd > d94873a6a1ac6277adf2d25458eda9e5 krb5kpropd.initd" > sha256sums=3D"e528c30b0209c741f6f320cb83122ded92f291802b6a1a1dc1a01dcdb3= ff6de1 krb5-1.13.2-signed.tar > 84007c7423f67db7a8b248b9643c49ef25f2d56ce15c2574eb41ecbf51bcd3f2 mit-kr= b5_krb5-config_LDFLAGS.patch > +6358848f29ee5dc7d55399c3d953776d973966ecabb1879fa129781b350ea2dd krb5.c= onf > 213a5b04f091e4644e856aabc38da586bd86c4616ab15f00eefca52fca7137d6 krb5ka= dmind.initd > 577842c7fe4639a8e9dd349da40e514284dd53440bb71be58283faaf18508f9a krb5kd= c.initd > 1644639d83791bd871f3c89a53a7052ab52994d3ef03d1d675d4217130c1fa94 krb5kp= ropd.initd" > sha512sums=3D"d3f8dde220876bd24703c488122ba8e54ffaa7f8f2c7d325e5d198a4e1= 71248673fc1d5d3c997c6d2e66c314e2b7f4609eb980a789c3556a79458ab4411e61b5 krb= 5-1.13.2-signed.tar > 5a3782ff17b383f8cd0415fd13538ab56afd788130d6ad640e9f2682b7deaae7f25713ce= 358058ed771091040dccf62a3bc87e6fd473d505ec189a95debcc801 mit-krb5_krb5-con= fig_LDFLAGS.patch > +51479dc35935eb9ebb6412ed842c7da3526ef395b1917158659612d44f28062c840849b3= f66cb92cb68ef019a364bbfb44c6b3f6a388bea47412dd262b9e24b9 krb5.conf > 43b9885b7eb8d0d60920def688de482f2b1701288f9acb1bb21dc76b2395428ff3049619= 59eb04ba5eafd0412bae35668d6d2c8223424b9337bc051eadf51682 krb5kadmind.initd > ede15f15bbbc9d0227235067abe15245bb9713aea260d397379c63275ce74aea0db6c91c= 15d599e40c6e89612d76f3a0f8fdd21cbafa3f30d426d4310d3e2cec krb5kdc.initd > 45be0d421efd41e9dd056125a750c90856586e990317456b68170d733b03cba9ecd18ab8= 7603b20e49575e7839fb4a6d628255533f2631f9e8ddb7f3cc493a90 krb5kpropd.initd" > diff --git a/main/krb5/krb5.conf b/main/krb5/krb5.conf > new file mode 100644 > index 0000000..a436f78 > --- /dev/null > +++ b/main/krb5/krb5.conf > @@ -0,0 +1,22 @@ > +[logging] > +# default =3D FILE:/var/log/krb5libs.log > +# kdc =3D FILE:/var/log/krb5kdc.log > +# admin_server =3D FILE:/var/log/kadmind.log > + > +[libdefaults] > + dns_lookup_realm =3D false > + ticket_lifetime =3D 24h > + renew_lifetime =3D 7d > + forwardable =3D true > + rdns =3D false > +# default_realm =3D EXAMPLE.COM > + > +[realms] > +# EXAMPLE.COM =3D { > +# kdc =3D kerberos.example.com > +# admin_server =3D kerberos.example.com > +# } > + > +[domain_realm] > +# .example.com =3D EXAMPLE.COM > +# example.com =3D EXAMPLE.COM --- Unsubscribe: alpine-aports+unsubscribe@lists.alpinelinux.org Help: alpine-aports+help@lists.alpinelinux.org ---