summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBenedikt Boehm <hollow@gentoo.org>2005-03-04 05:49:59 +0000
committerBenedikt Boehm <hollow@gentoo.org>2005-03-04 05:49:59 +0000
commit27ce59a082e5d95d5cdfc1e352755453a17c2e01 (patch)
treeb76b13713b657135f80c1372be89fcfdc234a74a /net-www/mod_auth_kerb
parentGtkpod version bump (diff)
downloadgentoo-2-27ce59a082e5d95d5cdfc1e352755453a17c2e01.tar.gz
gentoo-2-27ce59a082e5d95d5cdfc1e352755453a17c2e01.tar.bz2
gentoo-2-27ce59a082e5d95d5cdfc1e352755453a17c2e01.zip
added default module config
(Portage version: 2.0.51.16)
Diffstat (limited to 'net-www/mod_auth_kerb')
-rw-r--r--net-www/mod_auth_kerb/ChangeLog6
-rw-r--r--net-www/mod_auth_kerb/Manifest18
-rw-r--r--net-www/mod_auth_kerb/files/4.11-r1/11_mod_auth_kerb.conf11
3 files changed, 19 insertions, 16 deletions
diff --git a/net-www/mod_auth_kerb/ChangeLog b/net-www/mod_auth_kerb/ChangeLog
index 60a2b5517740..fc42e62855d9 100644
--- a/net-www/mod_auth_kerb/ChangeLog
+++ b/net-www/mod_auth_kerb/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for net-www/mod_auth_kerb
# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-www/mod_auth_kerb/ChangeLog,v 1.8 2005/02/17 10:41:37 hollow Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-www/mod_auth_kerb/ChangeLog,v 1.9 2005/03/04 05:49:59 hollow Exp $
+
+ 04 Mar 2005; Benedikt Boehm <hollow@gentoo.org>
+ files/4.11-r1/11_mod_auth_kerb.conf:
+ added default module config
17 Feb 2005; Benedikt Boehm <hollow@gentoo.org>
mod_auth_kerb-5.0_rc6.ebuild:
diff --git a/net-www/mod_auth_kerb/Manifest b/net-www/mod_auth_kerb/Manifest
index 3e369a2bde94..c85a401d7fb7 100644
--- a/net-www/mod_auth_kerb/Manifest
+++ b/net-www/mod_auth_kerb/Manifest
@@ -1,21 +1,11 @@
------BEGIN PGP SIGNED MESSAGE-----
-Hash: SHA1
-
-MD5 a5baf937b655f2cf093b91ea7e66420d ChangeLog 1053
+MD5 c995b0c9c287f28910b45af8173620f4 ChangeLog 1173
MD5 0d18f0fe5d603b41b988373892caf195 metadata.xml 226
MD5 862f1e12609fd86384b8bae627fab5cf mod_auth_kerb-4.11-r1.ebuild 864
MD5 305a2884f3d786ee45d11ca24a2f5859 mod_auth_kerb-4.11.ebuild 1079
MD5 59bc8cbcdbc0f9761c781162287efa1b mod_auth_kerb-5.0_rc6.ebuild 1010
MD5 c9bbfd002811a674505b3844837a63ee files/11_mod_auth_kerb.conf 180
-MD5 7e465f540fb90976cd1c7959ae94e6ab files/digest-mod_auth_kerb-4.11 69
+MD5 05d525e36b7e86f564e3a15608eca8e4 files/mod_auth_kerb_register.patch 782
MD5 7e465f540fb90976cd1c7959ae94e6ab files/digest-mod_auth_kerb-4.11-r1 69
+MD5 7e465f540fb90976cd1c7959ae94e6ab files/digest-mod_auth_kerb-4.11 69
MD5 738a52c466673dc44a3cd64f54d85390 files/digest-mod_auth_kerb-5.0_rc6 72
-MD5 05d525e36b7e86f564e3a15608eca8e4 files/mod_auth_kerb_register.patch 782
-MD5 09472a6ada3ceb33b8ff34c863691651 files/4.11-r1/11_mod_auth_kerb.conf 132
------BEGIN PGP SIGNATURE-----
-Version: GnuPG v1.4.0 (GNU/Linux)
-
-iD8DBQFCFHVVmPFBzbX68WERAvpGAKCWly1De2GV0Ajg8Y5dRS90Eh16XgCePVUT
-xBxmp1KGKAFUQW0OlT56+NY=
-=vZ2G
------END PGP SIGNATURE-----
+MD5 0e8d91e6c3aa51e78b989b56d2b4028c files/4.11-r1/11_mod_auth_kerb.conf 362
diff --git a/net-www/mod_auth_kerb/files/4.11-r1/11_mod_auth_kerb.conf b/net-www/mod_auth_kerb/files/4.11-r1/11_mod_auth_kerb.conf
index 227dda3842fa..2f7470ed50c7 100644
--- a/net-www/mod_auth_kerb/files/4.11-r1/11_mod_auth_kerb.conf
+++ b/net-www/mod_auth_kerb/files/4.11-r1/11_mod_auth_kerb.conf
@@ -2,4 +2,13 @@
LoadModule auth_kerb_module modules/mod_auth_kerb.so
</IfDefine>
-# Place configuration directives here
+<IfModule mod_auth_kerb.c>
+ <Directory /var/www/private>
+ AuthType Kerberos
+ AuthName "Kerberos Login"
+ # See the INSTALL file about howto create the keytab
+ Krb5Keytab conf/apache.keytab
+ KrbAuthRealms EXAMPLE.COM
+ Require valid-user
+ </Directory>
+</IfModule>