summaryrefslogtreecommitdiff
path: root/package/krb5
diff options
context:
space:
mode:
authorWaldemar Brodkorb <wbx@openadk.org>2011-01-29 20:31:19 +0100
committerWaldemar Brodkorb <wbx@openadk.org>2011-01-29 20:31:19 +0100
commit88c5a0f975361424ada37f44a7f221d9667d874d (patch)
tree089ba96a35b8ca7fbdc5d006e21bad35d82087b1 /package/krb5
parent2cd56f478cb25e06fe708dab8deb5d9a9f26038b (diff)
update config defaults
Diffstat (limited to 'package/krb5')
-rw-r--r--package/krb5/Makefile2
-rw-r--r--package/krb5/files/kdc.conf4
-rw-r--r--package/krb5/files/krb5.conf1
-rw-r--r--package/krb5/patches/patch-src_include_osconf_hin21
4 files changed, 22 insertions, 6 deletions
diff --git a/package/krb5/Makefile b/package/krb5/Makefile
index 64697ba52..6d73d2ec1 100644
--- a/package/krb5/Makefile
+++ b/package/krb5/Makefile
@@ -5,7 +5,7 @@ include $(TOPDIR)/rules.mk
PKG_NAME:= krb5
PKG_VERSION:= 1.9
-PKG_RELEASE:= 1
+PKG_RELEASE:= 2
PKG_MD5SUM:= 220c3dbb05a1bae1e6ad0bec4a6ac331
PKG_DESCR:= MIT kerberos server
PKG_SECTION:= crypto
diff --git a/package/krb5/files/kdc.conf b/package/krb5/files/kdc.conf
index e11202e23..a27228694 100644
--- a/package/krb5/files/kdc.conf
+++ b/package/krb5/files/kdc.conf
@@ -3,10 +3,6 @@
[realms]
MY.REALM = {
- database_name = /etc/krb5kdc/principal
- admin_keytab = FILE:/etc/krb5kdc/kadm5.keytab
- acl_file = /etc/krb5kdc/kadm5.acl
- key_stash_file = /etc/krb5kdc/.k5.MY.REALM
kdc_ports = 750,88
max_life = 10h 0m 0s
max_renewable_life = 7d 0h 0m 0s
diff --git a/package/krb5/files/krb5.conf b/package/krb5/files/krb5.conf
index 02b274c4c..6bd1978c3 100644
--- a/package/krb5/files/krb5.conf
+++ b/package/krb5/files/krb5.conf
@@ -1,6 +1,5 @@
[libdefaults]
default_realm = MY.REALM
- clockskew = 300
[realms]
MY.REALM = {
diff --git a/package/krb5/patches/patch-src_include_osconf_hin b/package/krb5/patches/patch-src_include_osconf_hin
new file mode 100644
index 000000000..4f672219e
--- /dev/null
+++ b/package/krb5/patches/patch-src_include_osconf_hin
@@ -0,0 +1,21 @@
+--- krb5-1.9.orig/src/include/osconf.hin 2010-01-05 03:47:58.000000000 +0100
++++ krb5-1.9/src/include/osconf.hin 2011-01-29 20:25:42.000000000 +0100
+@@ -61,14 +61,14 @@
+ #define DEFAULT_LNAME_FILENAME "@PREFIX/lib/krb5.aname"
+ #endif /* _WINDOWS */
+
+-#define DEFAULT_KDB_FILE "@LOCALSTATEDIR/krb5kdc/principal"
+-#define DEFAULT_KEYFILE_STUB "@LOCALSTATEDIR/krb5kdc/.k5."
+-#define KRB5_DEFAULT_ADMIN_ACL "@LOCALSTATEDIR/krb5kdc/krb5_adm.acl"
++#define DEFAULT_KDB_FILE "@SYSCONFDIR/krb5kdc/principal"
++#define DEFAULT_KEYFILE_STUB "@SYSCONFDIR/krb5kdc/.k5."
++#define KRB5_DEFAULT_ADMIN_ACL "@SYSCONFDIR/krb5kdc/krb5_adm.acl"
+ /* Used by old admin server */
+ #define DEFAULT_ADMIN_ACL "@LOCALSTATEDIR/krb5kdc/kadm_old.acl"
+
+ /* Location of KDC profile */
+-#define DEFAULT_KDC_PROFILE "@LOCALSTATEDIR/krb5kdc/kdc.conf"
++#define DEFAULT_KDC_PROFILE "@SYSCONFDIR/krb5kdc/kdc.conf"
+ #define KDC_PROFILE_ENV "KRB5_KDC_PROFILE"
+
+ #if TARGET_OS_MAC