Skip site navigation (1)Skip section navigation (2)
Date:      Mon, 21 Apr 2014 12:54:52 GMT
From:      Pavel Timofeev <timp87@gmail.com>
To:        freebsd-gnats-submit@FreeBSD.org
Subject:   ports/188846: Add KRB5_KTNAME to squid rc.d script
Message-ID:  <201404211254.s3LCsqlv003893@cgiserv.freebsd.org>
Resent-Message-ID: <201404211300.s3LD00JM023737@freefall.freebsd.org>

next in thread | raw e-mail | index | archive | help

>Number:         188846
>Category:       ports
>Synopsis:       Add KRB5_KTNAME to squid rc.d script
>Confidential:   no
>Severity:       non-critical
>Priority:       low
>Responsible:    freebsd-ports-bugs
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          sw-bug
>Submitter-Id:   current-users
>Arrival-Date:   Mon Apr 21 13:00:00 UTC 2014
>Closed-Date:
>Last-Modified:
>Originator:     Pavel Timofeev
>Release:        FreeBSD 10.0-RELEASE amd64
>Organization:
OCS
>Environment:
>Description:
Please, add new config option for KRB5_KTNAME to squid'd rc.d script.
It would be extremely useful!

You can see to openldap's slapd rc.d script as example:

# cat /usr/local/etc/rc.d/slapd

#!/bin/sh
..
# To specify alternative Kerberos 5 Key Table, add the following
# rc.conf(5) configuration:
#
#slapd_krb5_ktname="/path/to/ldap.keytab"
..
start_precmd()
{
..
    if [ -n "${slapd_krb5_ktname}" ]; then
      export KRB5_KTNAME=${slapd_krb5_ktname}
    fi
..
}
..


>How-To-Repeat:

>Fix:
It would be very useful for every squid rc.d script (www/squid, www/squid32, www/squid33)

>Release-Note:
>Audit-Trail:
>Unformatted:



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201404211254.s3LCsqlv003893>