summaryrefslogtreecommitdiff
path: root/extra/nss_ldap
diff options
context:
space:
mode:
authorroot <root@rshg047.dnsready.net>2011-05-12 22:37:15 +0000
committerroot <root@rshg047.dnsready.net>2011-05-12 22:37:15 +0000
commit1982ae8d63ab142a2a16bdf1b055110d9c9f40fd (patch)
treedbb34352753ef1b7e1893aa225490fad5306ba22 /extra/nss_ldap
parent5c25d28847bcae8c3c51c1babcb09d36c7fbddba (diff)
Thu May 12 22:37:08 UTC 2011
Diffstat (limited to 'extra/nss_ldap')
-rw-r--r--extra/nss_ldap/PKGBUILD6
1 files changed, 3 insertions, 3 deletions
diff --git a/extra/nss_ldap/PKGBUILD b/extra/nss_ldap/PKGBUILD
index 299f8413e..0a1f93d38 100644
--- a/extra/nss_ldap/PKGBUILD
+++ b/extra/nss_ldap/PKGBUILD
@@ -1,15 +1,15 @@
-# $Id: PKGBUILD 109106 2011-02-06 10:18:06Z andyrtr $
+# $Id: PKGBUILD 121171 2011-04-29 06:45:19Z stephane $
# Maintainer: Paul Mattal <paul@archlinux.org>
# Contributor: Comete <la_comete@tiscali.fr>
pkgname=nss_ldap
pkgver=265
-pkgrel=1
+pkgrel=2
pkgdesc="The nss_ldap module provides the means for Linux and Solaris workstations to resolve the entities defined in RFC 2307 from LDAP directories."
arch=(i686 x86_64)
url="http://www.padl.com/OSS/nss_ldap.html"
license=('LGPL')
-depends=('libldap>=2.4.18' 'heimdal>=1.2.1')
+depends=('libldap>=2.4.18' 'krb5')
backup=("etc/nss_ldap.conf")
source=(http://www.padl.com/download/${pkgname}-${pkgver}.tar.gz)
md5sums=('c1cb02d1a85538cf16bca6f6a562abe4')