from ubuntu 7.10
git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@21994 ec53bebd-3082-4978-b11e-865c3cabbd6b
This commit is contained in:
1
packages/debian/README
Normal file
1
packages/debian/README
Normal file
@@ -0,0 +1 @@
|
||||
fakeroot package/debian/rules binary
|
120
packages/debian/README.Debian
Normal file
120
packages/debian/README.Debian
Normal file
@@ -0,0 +1,120 @@
|
||||
Note on ksu
|
||||
-----------
|
||||
This program is not installed setuid root be default. If you want to
|
||||
install it setuid root, then you can override the package permissions
|
||||
with:
|
||||
|
||||
dpkg-statoverride --update --add root root 4755 /usr/bin/ksu
|
||||
|
||||
Note on ipropd and/or hpropd
|
||||
----------------------------
|
||||
The following entries may be required in you /etc/services
|
||||
file (see bug #139845):
|
||||
|
||||
krb_prop 754/tcp # Kerberos slave propagation
|
||||
iprop 2121/tcp # incremental propagation
|
||||
|
||||
Note on kerberos.8 man page
|
||||
---------------------------
|
||||
This man page is not currently included due to conflict with kerberos4kth-kdc
|
||||
package. For more information on Kerberos, see:
|
||||
http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html
|
||||
|
||||
Installing heimdal for Debian
|
||||
-----------------------------
|
||||
(Note: if you do not have a krb4 KDC, you may need to include
|
||||
"krb4_get_tickets = no" in the [libdefaults] section of
|
||||
kdc.conf; otherwise kinit will complain with an error).
|
||||
|
||||
Things you will have to do manually (see info documentation for
|
||||
details):
|
||||
|
||||
On KDC:
|
||||
1. Add adminstrator keys using kadmin.
|
||||
|
||||
For example:
|
||||
# kadmin -l
|
||||
kadmin> add bam/admin
|
||||
Max ticket life [unlimited]:
|
||||
Max renewable life [unlimited]:
|
||||
Principal expiration time [never]:
|
||||
Password expiration time [never]:
|
||||
Attributes []:
|
||||
bam/admin@CHOCBIT.ORG.AU's Password:
|
||||
Verifying password - bam/admin@CHOCBIT.ORG.AU's Password:
|
||||
|
||||
2. Add kadmin/admin key to KDC:
|
||||
|
||||
For example:
|
||||
# kadmin -l
|
||||
kadmin> add -r kadmin/admin@CHOCBIT.ORG.AU
|
||||
Max ticket life [unlimited]:
|
||||
Max renewable life [unlimited]:
|
||||
Principal expiration time [never]:
|
||||
Password expiration time [never]:
|
||||
Attributes []:
|
||||
|
||||
(note: this key doesn't need to be extracted).
|
||||
|
||||
3. Enable remote admistration by creating /etc/heimdal-kdc/kadmind.acl
|
||||
|
||||
For example:
|
||||
echo 'bam/admin@CHOCBIT.ORG.AU all' > /etc/heimdal-kdc/kadmind.acl
|
||||
|
||||
4. Test.
|
||||
|
||||
For example:
|
||||
# kadmin -p bam/admin
|
||||
bam/admin@CHOCBIT.ORG.AU's Password:
|
||||
kadmin> list *
|
||||
[should list all keys]
|
||||
|
||||
5. Add user keys
|
||||
|
||||
For example:
|
||||
# kadmin -p bam/admin
|
||||
bam/admin@CHOCBIT.ORG.AU's Password:
|
||||
kadmin> add bam
|
||||
|
||||
|
||||
On other computers:
|
||||
1. If you installed heimdal-clients-x or heimdal-servers-x,
|
||||
then you will need to add the following entry to /etc/services
|
||||
kx 2111/tcp # X over kerberos
|
||||
(check to make sure this doesn't already exist).
|
||||
2. edit /etc/krb5.conf
|
||||
3. setup secret keys each computer, using kadmin and/or ktutil.
|
||||
|
||||
For example, on remote computer dewey.chocbit.org.au:
|
||||
bam/admin@CHOCBIT.ORG.AU's Password:
|
||||
kadmin> add -r host/dewey.chocbit.org.au
|
||||
[...]
|
||||
kadmin> ext host/dewey.chocbit.org.au
|
||||
kadmin> add -r ftp/dewey.chocbit.org.au
|
||||
[...]
|
||||
kadmin> ext ftp/dewey.chocbit.org.au
|
||||
|
||||
The ext command extracts keys to /etc/krb5.keytab, where
|
||||
they can be inspected with the "ktutil list" command at the
|
||||
shell prompt.
|
||||
|
||||
Tell me if any files conflict with any other package - do not
|
||||
try to force the package to install, otherwise things may break...
|
||||
In general, this package conflicts with kerberos4kth and
|
||||
probably MIT Kerberos (not packaged as of potato). Local
|
||||
installations under /usr/local should be OK.
|
||||
|
||||
Changes from upstream source:
|
||||
1. popper checks for $HOME/Maildir, $HOME/Mailbox and /var/spool/mail/<user>
|
||||
in that order.
|
||||
2. /var/lib/heimdal-kdc used instead of /var/heimdal
|
||||
3. /usr/bin/login moved to /usr/lib/heimdal-servers
|
||||
4. /usr/lib/heimdal-servers used instead of /usr/libexec
|
||||
5. telnet and ftp have been renamed to ktelnet and kftp, and
|
||||
use the update-alternatives mechanism. In the future, this
|
||||
should allow heimdal-clients to exist at the same time
|
||||
as telnet-ssl.
|
||||
6. kdc config files kdc.conf and kadmind.acl stored in
|
||||
/etc/heimdal-kdc instead of /usr/lib/heimdal-servers.
|
||||
|
||||
-- Brian May <bam@debian.org>, Wed, 8 Dec 1999 11:54:13 +1100
|
1160
packages/debian/changelog
Normal file
1160
packages/debian/changelog
Normal file
File diff suppressed because it is too large
Load Diff
1
packages/debian/compat
Normal file
1
packages/debian/compat
Normal file
@@ -0,0 +1 @@
|
||||
4
|
246
packages/debian/control
Normal file
246
packages/debian/control
Normal file
@@ -0,0 +1,246 @@
|
||||
Source: heimdal
|
||||
Section: net
|
||||
Priority: optional
|
||||
Maintainer: Love Hornquist Astrand <lha@h5l.se>
|
||||
Standards-Version: 3.7.2
|
||||
Build-Depends: libncurses5-dev, bison, flex, debhelper (>= 4.1.16), libx11-dev, libxau-dev, libxt-dev, libedit-dev, libdb4.4-dev, libssl-dev (>= 0.9.8), cdbs, quilt, comerr-dev (>= 1.35-1), libldap2-dev, texinfo
|
||||
Build-Conflicts: heimdal-dev
|
||||
|
||||
Package: heimdal-docs
|
||||
Section: doc
|
||||
Priority: extra
|
||||
Architecture: all
|
||||
Depends:
|
||||
Replaces: heimdal-lib (<< 0.3c-5), libkrb5-15-heimdal, heimdal-servers (<< 0.6.3-3)
|
||||
Conflicts: heimdal-lib (<< 0.3c-5)
|
||||
Suggests: heimdal-clients, heimdal-clients-x, heimdal-servers, heimdal-servers-x
|
||||
Description: Documentation for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package includes documentation (in info format) on how to
|
||||
use Heimdal, and relevant standards for Kerberos.
|
||||
|
||||
Package: heimdal-kdc
|
||||
Priority: extra
|
||||
Architecture: any
|
||||
Conflicts: kerberos4kth-kdc, heimdal-clients (<< 0.4e-3), heimdal-servers (<< 0.6.3-3), krb5-kdc, krb5-admin-server
|
||||
Depends: ${shlibs:Depends}, heimdal-clients, logrotate, debconf (>= 0.5.00) | debconf-2.0, krb5-config, netbase, openbsd-inetd | inet-superserver, update-inetd
|
||||
Replaces: heimdal-clients (<< 0.7.2-1), heimdal-servers (<< 0.4e-3)
|
||||
Suggests: heimdal-docs
|
||||
Description: KDC for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package includes the KDC (key distribution centre) server,
|
||||
which is designed to run on a secure computer and keeps track
|
||||
of users passwords. This is done using the Kerberos protocol in
|
||||
such a way that the server computers do not need to know user's
|
||||
passwords.
|
||||
|
||||
Package: heimdal-dev
|
||||
Section: devel
|
||||
Priority: extra
|
||||
Architecture: any
|
||||
Conflicts: heimdal-clients (<< 0.4e-7), kerberos4kth-dev
|
||||
Depends: libasn1-6-heimdal (= ${Source-Version}), libkrb5-17-heimdal (= ${Source-Version}), libhdb7-heimdal (= ${Source-Version}), libkadm5srv7-heimdal (= ${Source-Version}), libkadm5clnt4-heimdal (= ${Source-Version}), libgssapi4-heimdal (= ${Source-Version}), libkafs0-heimdal (= ${Source-Version}), comerr-dev
|
||||
Replaces: heimdal-clients (<< 0.4e-7)
|
||||
Suggests: heimdal-docs
|
||||
Description: Development files for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This is the development package, required for developing
|
||||
programs for Heimdal.
|
||||
|
||||
Package: heimdal-clients-x
|
||||
Priority: extra
|
||||
Architecture: any
|
||||
Depends: ${shlibs:Depends}, netbase, heimdal-clients
|
||||
Replaces: heimdal-clients (<< 0.2l-2)
|
||||
Conflicts: heimdal-clients (<< 0.2l-2), kerberos4kth-x11
|
||||
Suggests: heimdal-docs
|
||||
Description: X11 files for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package includes kerberos client programs for forwarding the X
|
||||
connection securely to a remote computer.
|
||||
|
||||
Package: heimdal-clients
|
||||
Priority: extra
|
||||
Architecture: any
|
||||
Depends: ${shlibs:Depends}, krb5-config
|
||||
Conflicts: telnet (<< 0.17-1), ftp (<< 0.16-1), rsh-client (<< 0.16.1-1), netstd, telnet-ssl (<< 0.14.9-2), ssltelnet, kerberos4kth-user, kerberos4kth-clients, otp, heimdal-servers (<< 0.4e-7), openafs-client (<< 1.2.2-3)
|
||||
Provides: telnet-client, ftp, rsh-client
|
||||
Suggests: heimdal-docs, heimdal-kcm
|
||||
Replaces: heimdal-servers (<< 0.6.3-12)
|
||||
Description: Clients for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package includes client programs like telnet and ftp that have been
|
||||
compiled with Kerberos support.
|
||||
|
||||
Package: heimdal-kcm
|
||||
Priority: extra
|
||||
Architecture: any
|
||||
Depends: ${shlibs:Depends}
|
||||
Description: KCM for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package includes the KCM daemon.
|
||||
The kcm daemon can hold the credentials for all users in the system.
|
||||
Access control is done with Unix-like permissions. The daemon checks the
|
||||
access on all operations based on the uid and gid of the user. The
|
||||
tickets are renewed as long as is permitted by the KDC's policy.
|
||||
|
||||
Package: heimdal-servers-x
|
||||
Priority: extra
|
||||
Architecture: any
|
||||
Conflicts: kerberos4kth-x11, heimdal-servers (<< 0.2l-3)
|
||||
Depends: ${shlibs:Depends}, netbase, heimdal-servers
|
||||
Suggests: heimdal-docs
|
||||
Replaces: heimdal-servers (<< 0.2l-3)
|
||||
Description: X11 files for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package includes kerberos server programs for forwarding the X
|
||||
connection securely from a remote computer.
|
||||
|
||||
Package: heimdal-servers
|
||||
Priority: extra
|
||||
Architecture: any
|
||||
Depends: ${shlibs:Depends}, netbase, krb5-config, update-inetd, openbsd-inetd | inet-superserver
|
||||
Conflicts: telnetd, wu-ftpd-academ (<< 2.5.0), netstd, heimdal-clients (<< 0.2l-2), telnetd-ssl, kerberos4kth-services, ftp-server, rsh-server, telnet-server, pop3-server
|
||||
Provides: ftp-server, rsh-server, telnet-server
|
||||
Suggests: heimdal-docs
|
||||
Replaces: heimdal-clients (<< 0.2l-2)
|
||||
Description: Servers for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package includes servers like telnetd and ftpd that have been
|
||||
compiled with Heimdal support.
|
||||
|
||||
Package: libasn1-6-heimdal
|
||||
Section: libs
|
||||
Architecture: any
|
||||
Depends: ${shlibs:Depends}
|
||||
Replaces: heimdal-lib (<< 0.3e-5)
|
||||
Conflicts: heimdal-libs (<< 0.3e-5)
|
||||
Description: Libraries for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package contains the asn1 parser required for Heimdal.
|
||||
|
||||
Package: libkrb5-17-heimdal
|
||||
Section: libs
|
||||
Architecture: any
|
||||
Depends: ${shlibs:Depends}
|
||||
Replaces: heimdal-lib (<< 0.3e-5)
|
||||
Conflicts: heimdal-libs (<< 0.3e-5)
|
||||
Description: Libraries for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package contains the kerberos 5 library.
|
||||
|
||||
Package: libhdb7-heimdal
|
||||
Section: libs
|
||||
Architecture: any
|
||||
Depends: ${shlibs:Depends}
|
||||
Replaces: heimdal-lib (<< 0.3e-5)
|
||||
Conflicts: heimdal-libs (<< 0.3e-5)
|
||||
Description: Libraries for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package contains the library for storing the KDC database.
|
||||
|
||||
Package: libkadm5srv7-heimdal
|
||||
Section: libs
|
||||
Architecture: any
|
||||
Depends: ${shlibs:Depends}
|
||||
Replaces: heimdal-lib (<< 0.3e-5)
|
||||
Conflicts: heimdal-libs (<< 0.3e-5)
|
||||
Description: Libraries for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package contains the server library for kadmin.
|
||||
|
||||
Package: libkadm5clnt4-heimdal
|
||||
Section: libs
|
||||
Architecture: any
|
||||
Depends: ${shlibs:Depends}
|
||||
Replaces: heimdal-lib (<< 0.3e-5)
|
||||
Conflicts: heimdal-libs (<< 0.3e-5)
|
||||
Description: Libraries for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package contains the client library for kadmin.
|
||||
|
||||
Package: libgssapi4-heimdal
|
||||
Section: libs
|
||||
Architecture: any
|
||||
Depends: ${shlibs:Depends}
|
||||
Replaces: heimdal-lib (<< 0.3e-5)
|
||||
Conflicts: heimdal-libs (<< 0.3e-5)
|
||||
Description: Libraries for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package contains the library for GSSAPI support.
|
||||
|
||||
Package: libkafs0-heimdal
|
||||
Section: libs
|
||||
Priority: extra
|
||||
Architecture: any
|
||||
Depends: ${shlibs:Depends}
|
||||
Description: Libraries for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package contains the library for KAFS support.
|
||||
|
||||
Package: libroken16-heimdal
|
||||
Section: libs
|
||||
Priority: extra
|
||||
Architecture: any
|
||||
Conflicts: libroken16-kerberos4kth
|
||||
Depends: ${shlibs:Depends}
|
||||
Description: Libraries for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package contains the library for roken support.
|
||||
|
||||
Package: libotp0-heimdal
|
||||
Section: libs
|
||||
Priority: extra
|
||||
Architecture: any
|
||||
Conflicts: libotp0-kerberos4kth
|
||||
Depends: ${shlibs:Depends}
|
||||
Description: Libraries for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package contains the library for OTP support.
|
||||
|
||||
Package: libsl0-heimdal
|
||||
Section: libs
|
||||
Priority: extra
|
||||
Architecture: any
|
||||
Conflicts: libsl0-kerberos4kth
|
||||
Depends: ${shlibs:Depends}
|
||||
Description: Libraries for Heimdal Kerberos
|
||||
Heimdal is a free implementation of Kerberos 5, that aims to be
|
||||
compatible with MIT Kerberos.
|
||||
.
|
||||
This package contains the library for SL support.
|
||||
|
195
packages/debian/copyright
Normal file
195
packages/debian/copyright
Normal file
@@ -0,0 +1,195 @@
|
||||
This package was debianized by Brian May <bam@snoopy.apana.org.au> on
|
||||
Wed, 8 Dec 1999 11:54:13 +1100.
|
||||
|
||||
It was downloaded from http://www.pdc.kth.se/heimdal/
|
||||
|
||||
Upstream Authors: heimdal-bugs@h5l.se
|
||||
(see above URL for mailing list info).
|
||||
|
||||
Copyrights:
|
||||
|
||||
As found in doc/heimdal.texi.
|
||||
|
||||
|
||||
Copyright (c) 1997-2007 Kungliga Tekniska H<>gskolan
|
||||
(Royal Institute of Technology, Stockholm, Sweden).
|
||||
All rights reserved.
|
||||
|
||||
Redistribution and use in source and binary forms, with or without
|
||||
modification, are permitted provided that the following conditions
|
||||
are met:
|
||||
|
||||
1. Redistributions of source code must retain the above copyright
|
||||
notice, this list of conditions and the following disclaimer.
|
||||
|
||||
2. Redistributions in binary form must reproduce the above copyright
|
||||
notice, this list of conditions and the following disclaimer in the
|
||||
documentation and/or other materials provided with the distribution.
|
||||
|
||||
3. Neither the name of the Institute nor the names of its contributors
|
||||
may be used to endorse or promote products derived from this software
|
||||
without specific prior written permission.
|
||||
|
||||
THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
|
||||
ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
|
||||
FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
SUCH DAMAGE.
|
||||
|
||||
|
||||
|
||||
Copyright (C) 1990 by the Massachusetts Institute of Technology
|
||||
|
||||
Export of this software from the United States of America may
|
||||
require a specific license from the United States Government.
|
||||
It is the responsibility of any person or organization contemplating
|
||||
export to obtain such a license before exporting.
|
||||
|
||||
WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
|
||||
distribute this software and its documentation for any purpose and
|
||||
without fee is hereby granted, provided that the above copyright
|
||||
notice appear in all copies and that both that copyright notice and
|
||||
this permission notice appear in supporting documentation, and that
|
||||
the name of M.I.T. not be used in advertising or publicity pertaining
|
||||
to distribution of the software without specific, written prior
|
||||
permission. M.I.T. makes no representations about the suitability of
|
||||
this software for any purpose. It is provided "as is" without express
|
||||
or implied warranty.
|
||||
|
||||
|
||||
|
||||
Copyright (c) 1988, 1990, 1993
|
||||
The Regents of the University of California. All rights reserved.
|
||||
|
||||
Redistribution and use in source and binary forms, with or without
|
||||
modification, are permitted provided that the following conditions
|
||||
are met:
|
||||
|
||||
1. Redistributions of source code must retain the above copyright
|
||||
notice, this list of conditions and the following disclaimer.
|
||||
|
||||
2. Redistributions in binary form must reproduce the above copyright
|
||||
notice, this list of conditions and the following disclaimer in the
|
||||
documentation and/or other materials provided with the distribution.
|
||||
|
||||
3. Neither the name of the University nor the names of its contributors
|
||||
may be used to endorse or promote products derived from this software
|
||||
without specific prior written permission.
|
||||
|
||||
THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
|
||||
ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE
|
||||
FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
SUCH DAMAGE.
|
||||
|
||||
|
||||
|
||||
Copyright 1992 Simmule Turner and Rich Salz. All rights reserved.
|
||||
|
||||
This software is not subject to any license of the American Telephone
|
||||
and Telegraph Company or of the Regents of the University of California.
|
||||
|
||||
Permission is granted to anyone to use this software for any purpose on
|
||||
any computer system, and to alter it and redistribute it freely, subject
|
||||
to the following restrictions:
|
||||
|
||||
1. The authors are not responsible for the consequences of use of this
|
||||
software, no matter how awful, even if they arise from flaws in it.
|
||||
|
||||
2. The origin of this software must not be misrepresented, either by
|
||||
explicit claim or by omission. Since few users ever read sources,
|
||||
credits must appear in the documentation.
|
||||
|
||||
3. Altered versions must be plainly marked as such, and must not be
|
||||
misrepresented as being the original software. Since few users
|
||||
ever read sources, credits must appear in the documentation.
|
||||
|
||||
4. This notice may not be removed or altered.
|
||||
|
||||
|
||||
|
||||
IMath is Copyright 2002-2005 Michael J. Fromberger
|
||||
You may use it subject to the following Licensing Terms:
|
||||
|
||||
Permission is hereby granted, free of charge, to any person obtaining
|
||||
a copy of this software and associated documentation files (the
|
||||
"Software"), to deal in the Software without restriction, including
|
||||
without limitation the rights to use, copy, modify, merge, publish,
|
||||
distribute, sublicense, and/or sell copies of the Software, and to
|
||||
permit persons to whom the Software is furnished to do so, subject to
|
||||
the following conditions:
|
||||
|
||||
The above copyright notice and this permission notice shall be
|
||||
included in all copies or substantial portions of the Software.
|
||||
|
||||
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
|
||||
EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
|
||||
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
|
||||
IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY
|
||||
CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT,
|
||||
TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE
|
||||
SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
|
||||
|
||||
|
||||
|
||||
Copyright (c) 2005 Doug Rabson
|
||||
All rights reserved.
|
||||
|
||||
Redistribution and use in source and binary forms, with or without
|
||||
modification, are permitted provided that the following conditions
|
||||
are met:
|
||||
1. Redistributions of source code must retain the above copyright
|
||||
notice, this list of conditions and the following disclaimer.
|
||||
2. Redistributions in binary form must reproduce the above copyright
|
||||
notice, this list of conditions and the following disclaimer in the
|
||||
documentation and/or other materials provided with the distribution.
|
||||
|
||||
THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
|
||||
ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||||
FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
SUCH DAMAGE.
|
||||
|
||||
|
||||
|
||||
Copyright (c) 2005 Marko Kreen
|
||||
All rights reserved.
|
||||
|
||||
Redistribution and use in source and binary forms, with or without
|
||||
modification, are permitted provided that the following conditions
|
||||
are met:
|
||||
1. Redistributions of source code must retain the above copyright
|
||||
notice, this list of conditions and the following disclaimer.
|
||||
2. Redistributions in binary form must reproduce the above copyright
|
||||
notice, this list of conditions and the following disclaimer in the
|
||||
documentation and/or other materials provided with the distribution.
|
||||
|
||||
THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND
|
||||
ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
||||
ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
|
||||
FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
|
||||
DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
|
||||
OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
|
||||
HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
|
||||
LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
||||
OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
||||
SUCH DAMAGE.
|
17
packages/debian/extras/default
Normal file
17
packages/debian/extras/default
Normal file
@@ -0,0 +1,17 @@
|
||||
# Do we start the KDC?
|
||||
KDC_ENABLED=yes
|
||||
KDC_PARAMS=""
|
||||
|
||||
# the kpasswdd?
|
||||
KPASSWDD_ENABLED=yes
|
||||
KPASSWDD_PARAMS=""
|
||||
|
||||
# kprop master?
|
||||
MASTER_ENABLED=no
|
||||
|
||||
# How about the kprop slave?
|
||||
SLAVE_ENABLED=no
|
||||
|
||||
# Add at least your master server name here when using iprop-replication
|
||||
# otherwise it would fail silently.
|
||||
SLAVE_PARAMS=""
|
1
packages/debian/extras/kadmind.acl
Normal file
1
packages/debian/extras/kadmind.acl
Normal file
@@ -0,0 +1 @@
|
||||
#principal [priv1,priv2,...] [glob-pattern]
|
91
packages/debian/extras/kdc.conf
Normal file
91
packages/debian/extras/kdc.conf
Normal file
@@ -0,0 +1,91 @@
|
||||
[kdc]
|
||||
# See allowed values in krb5_openlog(3) man page.
|
||||
logging = FILE:/var/log/heimdal-kdc.log
|
||||
|
||||
# detach = boolean
|
||||
|
||||
# Gives an upper limit on the size of the requests that the kdc is
|
||||
# willing to handle.
|
||||
# max-request = integer
|
||||
|
||||
# Turn off the requirement for pre-autentication in the initial AS-
|
||||
# REQ for all principals. The use of pre-authentication makes it
|
||||
# more difficult to do offline password attacks. You might want to
|
||||
# turn it off if you have clients that don't support pre-authenti-
|
||||
# cation. Since the version 4 protocol doesn't support any pre-
|
||||
# authentication, serving version 4 clients is just about the same
|
||||
# as not requiring pre-athentication. The default is to require
|
||||
# pre-authentication. Adding the require-preauth per principal is
|
||||
# a more flexible way of handling this.
|
||||
# require-preauth = boolean
|
||||
|
||||
# Specifies the set of ports the KDC should listen on. It is given
|
||||
# as a white-space separated list of services or port numbers.
|
||||
# ports = 88,750
|
||||
|
||||
# The list of addresses to listen for requests on. By default, the
|
||||
# kdc will listen on all the locally configured addresses. If only
|
||||
# a subset is desired, or the automatic detection fails, this
|
||||
# option might be used.
|
||||
# addresses = list of ip addresses
|
||||
|
||||
# respond to Kerberos 4 requests
|
||||
# enable-kerberos4 = false
|
||||
|
||||
# respond to Kerberos 4 requests from foreign realms. This is a
|
||||
# known security hole and should not be enabled unless you under-
|
||||
# stand the consequences and are willing to live with them.
|
||||
# enable-kerberos4-cross-realm = false
|
||||
|
||||
# respond to 524 requests
|
||||
# enable-524 = value of enable-kerberos4
|
||||
|
||||
# Makes the kdc listen on port 80 and handle requests encapsulated
|
||||
# in HTTP.
|
||||
# enable-http = boolean
|
||||
|
||||
# What realm this server should act as when dealing with version 4
|
||||
# requests. The database can contain any number of realms, but
|
||||
# since the version 4 protocol doesn't contain a realm for the
|
||||
# server, it must be explicitly specified. The default is whatever
|
||||
# is returned by krb_get_lrealm(). This option is only availabe if
|
||||
# the KDC has been compiled with version 4 support.
|
||||
# v4-realm = string
|
||||
|
||||
# Enable kaserver emulation (in case it's compiled in).
|
||||
# enable-kaserver = false
|
||||
|
||||
# Check the addresses in the ticket when processing TGS requests.
|
||||
# check-ticket-addresses = true
|
||||
|
||||
# Permit tickets with no addresses. This option is only
|
||||
# relevent when check-ticket-addresses is TRUE.
|
||||
# allow-null-ticket-addresses = true
|
||||
|
||||
# Permit anonymous tickets with no addresses.
|
||||
# allow-anonymous = boolean
|
||||
|
||||
# Always verify the transited policy, ignoring the
|
||||
# disable-transited-check flag if set in the KDC client request.
|
||||
# transited-policy = {always-check,allow-per-principal,always-honour-request}
|
||||
|
||||
# Encode AS-Rep as TGS-Rep to be bug-compatible with old DCE
|
||||
# code. The Heimdal clients allow both.
|
||||
# encode_as_rep_as_tgs_rep = boolean
|
||||
|
||||
# How long before password/principal expiration the KDC should
|
||||
# start sending out warning messages.
|
||||
# kdc_warn_pwexpire = time
|
||||
|
||||
# Specifies the set of ports the KDC should listen on. It is given
|
||||
# as a white-space separated list of services or port numbers.
|
||||
# kdc_ports = 88,750
|
||||
|
||||
# [password_quality]
|
||||
# check_library = LIBRARY
|
||||
# check_function = FUNCTION
|
||||
# min_length = value
|
||||
|
||||
# [kadmin]
|
||||
# default_keys = list of strings
|
||||
# use_v4_salt = boolean
|
10
packages/debian/heimdal-clients-x.install
Normal file
10
packages/debian/heimdal-clients-x.install
Normal file
@@ -0,0 +1,10 @@
|
||||
usr/bin/kx
|
||||
usr/bin/rxterm
|
||||
usr/bin/rxtelnet
|
||||
usr/bin/tenletxr
|
||||
usr/bin/xnlock
|
||||
usr/share/man/man1/kx.1
|
||||
usr/share/man/man1/rxterm.1
|
||||
usr/share/man/man1/rxtelnet.1
|
||||
usr/share/man/man1/tenletxr.1
|
||||
usr/share/man/man1/xnlock.1
|
43
packages/debian/heimdal-clients.install
Normal file
43
packages/debian/heimdal-clients.install
Normal file
@@ -0,0 +1,43 @@
|
||||
usr/bin/afslog
|
||||
usr/bin/rsh
|
||||
usr/bin/kauth
|
||||
usr/bin/kdestroy
|
||||
usr/bin/kf
|
||||
usr/bin/kgetcred
|
||||
usr/bin/kinit
|
||||
usr/bin/klist
|
||||
usr/bin/kpasswd
|
||||
usr/bin/otp
|
||||
usr/bin/otpprint
|
||||
usr/bin/su
|
||||
usr/bin/pfrom
|
||||
usr/bin/rcp
|
||||
usr/bin/string2key
|
||||
usr/bin/ftp
|
||||
usr/bin/verify_krb5_conf
|
||||
usr/bin/telnet
|
||||
usr/bin/pagsh
|
||||
usr/sbin/kadmin
|
||||
usr/sbin/ktutil
|
||||
usr/sbin/push
|
||||
usr/share/man/man1/kauth.1
|
||||
usr/share/man/man1/kdestroy.1
|
||||
usr/share/man/man1/kf.1
|
||||
usr/share/man/man1/kinit.1
|
||||
usr/share/man/man1/klist.1
|
||||
usr/share/man/man1/kpasswd.1
|
||||
usr/share/man/man1/otp.1
|
||||
usr/share/man/man1/otpprint.1
|
||||
usr/share/man/man1/su.1
|
||||
usr/share/man/man1/pfrom.1
|
||||
usr/share/man/man1/ftp.1
|
||||
usr/share/man/man1/telnet.1
|
||||
usr/share/man/man1/afslog.1
|
||||
usr/share/man/man1/rsh.1
|
||||
usr/share/man/man1/kgetcred.1
|
||||
usr/share/man/man1/pagsh.1
|
||||
usr/share/man/man8/kadmin.8
|
||||
usr/share/man/man8/ktutil.8
|
||||
usr/share/man/man8/push.8
|
||||
usr/share/man/man8/verify_krb5_conf.8
|
||||
usr/share/man/man8/string2key.8
|
10
packages/debian/heimdal-clients.postinst
Normal file
10
packages/debian/heimdal-clients.postinst
Normal file
@@ -0,0 +1,10 @@
|
||||
#!/bin/sh -e
|
||||
|
||||
for i in ftp telnet rsh rcp pagsh
|
||||
do
|
||||
update-alternatives --install /usr/bin/$i $i /usr/bin/k$i 23 \
|
||||
--slave /usr/share/man/man1/$i.1.gz $i.1.gz /usr/share/man/man1/k$i.1.gz
|
||||
done
|
||||
|
||||
#DEBHELPER#
|
||||
|
13
packages/debian/heimdal-clients.prerm
Normal file
13
packages/debian/heimdal-clients.prerm
Normal file
@@ -0,0 +1,13 @@
|
||||
#!/bin/sh -e
|
||||
|
||||
if [ "$1" != "upgrade" ]
|
||||
then
|
||||
for i in ftp telnet rsh rcp pagsh
|
||||
do
|
||||
update-alternatives --remove $i /usr/bin/k$i
|
||||
done
|
||||
fi
|
||||
|
||||
#DEBHELPER#
|
||||
|
||||
|
8
packages/debian/heimdal-dev.install
Normal file
8
packages/debian/heimdal-dev.install
Normal file
@@ -0,0 +1,8 @@
|
||||
usr/bin/krb5-config
|
||||
usr/bin/mk_cmds
|
||||
usr/lib/*.a
|
||||
usr/lib/*.la
|
||||
usr/lib/*.so
|
||||
usr/include
|
||||
usr/share/man/man1/krb5-config.1
|
||||
usr/share/man/man3
|
2
packages/debian/heimdal-docs.install
Normal file
2
packages/debian/heimdal-docs.install
Normal file
@@ -0,0 +1,2 @@
|
||||
usr/share/man/man5/krb5.conf.5
|
||||
usr/share/info
|
69
packages/debian/heimdal-kcm.init
Normal file
69
packages/debian/heimdal-kcm.init
Normal file
@@ -0,0 +1,69 @@
|
||||
#! /bin/sh
|
||||
#
|
||||
# skeleton example file to build /etc/init.d/ scripts.
|
||||
# This file should be used to construct scripts for /etc/init.d.
|
||||
#
|
||||
# Written by Miquel van Smoorenburg <miquels@cistron.nl>.
|
||||
# Modified for Debian GNU/Linux
|
||||
# by Ian Murdock <imurdock@gnu.ai.mit.edu>.
|
||||
#
|
||||
# Version: @(#)skeleton 1.8 03-Mar-1998 miquels@cistron.nl
|
||||
#
|
||||
# This file was automatically customized by dh-make on Wed, 8 Dec 1999 11:54:13 +1100
|
||||
|
||||
PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin
|
||||
KCM_DAEMON="/usr/sbin/kcm"
|
||||
KCM_NAME="kcm"
|
||||
KCM_DESC="Heimdal KCM"
|
||||
KCM_PARAMS="--detach"
|
||||
|
||||
test -f $KCM_DAEMON || exit 0
|
||||
|
||||
set -e
|
||||
|
||||
case "$1" in
|
||||
start)
|
||||
echo -n "Starting $KCM_DESC: "
|
||||
start-stop-daemon --start --quiet \
|
||||
--pidfile /var/run/$KCM_NAME.pid \
|
||||
--exec $KCM_DAEMON -- $KCM_PARAMS
|
||||
echo "$KCM_NAME."
|
||||
;;
|
||||
stop)
|
||||
echo -n "Stopping $KCM_DESC: "
|
||||
start-stop-daemon --stop --oknodo --quiet \
|
||||
--pidfile /var/run/$KCM_NAME.pid \
|
||||
--exec $KCM_DAEMON -- $KCM_PARAMS
|
||||
echo "$KCM_NAME."
|
||||
;;
|
||||
#reload)
|
||||
#
|
||||
# If the daemon can reload its config files on the fly
|
||||
# for example by sending it SIGHUP, do it here.
|
||||
#
|
||||
# If the daemon responds to changes in its config file
|
||||
# directly anyway, make this a do-nothing entry.
|
||||
#
|
||||
# echo "Reloading $DESC configuration files."
|
||||
# start-stop-daemon --stop --signal 1 --quiet --pidfile \
|
||||
# /var/run/$NAME.pid --exec $DAEMON
|
||||
#;;
|
||||
restart|force-reload)
|
||||
#
|
||||
# If the "reload" option is implemented, move the "force-reload"
|
||||
# option to the "reload" entry above. If not, "force-reload" is
|
||||
# just the same as "restart".
|
||||
#
|
||||
/etc/init.d/heimdal-kcm stop
|
||||
sleep 1
|
||||
/etc/init.d/heimdal-kcm start
|
||||
;;
|
||||
*)
|
||||
N=/etc/init.d/$NAME
|
||||
# echo "Usage: $N {start|stop|restart|reload|force-reload}" >&2
|
||||
echo "Usage: $N {start|stop|restart|force-reload}" >&2
|
||||
exit 1
|
||||
;;
|
||||
esac
|
||||
|
||||
exit 0
|
2
packages/debian/heimdal-kcm.install
Normal file
2
packages/debian/heimdal-kcm.install
Normal file
@@ -0,0 +1,2 @@
|
||||
usr/sbin/kcm
|
||||
usr/share/man/man8/kcm.8
|
5
packages/debian/heimdal-kdc.dirs
Normal file
5
packages/debian/heimdal-kdc.dirs
Normal file
@@ -0,0 +1,5 @@
|
||||
etc/default
|
||||
etc/heimdal-kdc
|
||||
etc/ldap/schema
|
||||
usr/lib/heimdal-servers
|
||||
var/lib/heimdal-kdc
|
2
packages/debian/heimdal-kdc.examples
Normal file
2
packages/debian/heimdal-kdc.examples
Normal file
@@ -0,0 +1,2 @@
|
||||
debian/extras/kdc.conf
|
||||
debian/extras/kadmind.acl
|
124
packages/debian/heimdal-kdc.init
Normal file
124
packages/debian/heimdal-kdc.init
Normal file
@@ -0,0 +1,124 @@
|
||||
#! /bin/sh
|
||||
#
|
||||
# skeleton example file to build /etc/init.d/ scripts.
|
||||
# This file should be used to construct scripts for /etc/init.d.
|
||||
#
|
||||
# Written by Miquel van Smoorenburg <miquels@cistron.nl>.
|
||||
# Modified for Debian GNU/Linux
|
||||
# by Ian Murdock <imurdock@gnu.ai.mit.edu>.
|
||||
#
|
||||
# Version: @(#)skeleton 1.8 03-Mar-1998 miquels@cistron.nl
|
||||
#
|
||||
# This file was automatically customized by dh-make on Wed, 8 Dec 1999 11:54:13 +1100
|
||||
|
||||
PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin
|
||||
KDC_DAEMON=/usr/lib/heimdal-servers/kdc
|
||||
KDC_NAME=heimdal-kdc
|
||||
KDC_DESC="Heimdal KDC"
|
||||
KPASSWDD_DAEMON=/usr/lib/heimdal-servers/kpasswdd
|
||||
KPASSWDD_NAME=kpasswdd
|
||||
KPASSWDD_DESC="Heimdal password server"
|
||||
|
||||
. /etc/default/heimdal-kdc
|
||||
|
||||
test -f $KDC_DAEMON || exit 0
|
||||
test -f $KPASSWDD_DAEMON || exit 0
|
||||
|
||||
set -e
|
||||
|
||||
case "$1" in
|
||||
start)
|
||||
if [ "$KDC_ENABLED" = "yes" ];
|
||||
then
|
||||
echo -n "Starting $KDC_DESC: "
|
||||
start-stop-daemon --start --quiet --background \
|
||||
--make-pidfile --pidfile /var/run/$KDC_NAME.pid \
|
||||
--exec $KDC_DAEMON -- $KDC_PARAMS
|
||||
echo "$KDC_NAME."
|
||||
fi
|
||||
if [ "$KPASSWDD_ENABLED" = "yes" ];
|
||||
then
|
||||
echo -n "Starting $KPASSWDD_DESC: "
|
||||
start-stop-daemon --start --quiet --background \
|
||||
--make-pidfile --pidfile /var/run/$KPASSWDD_NAME.pid \
|
||||
--exec $KPASSWDD_DAEMON -- $KPASSWDD_PARAMS
|
||||
echo "$KPASSWDD_NAME."
|
||||
fi
|
||||
if [ "$MASTER_ENABLED" = "yes" ];
|
||||
then
|
||||
echo -n "Starting incremental propagation master: "
|
||||
start-stop-daemon --start --quiet --background \
|
||||
--make-pidfile --pidfile /var/run/ipropd-master.pid \
|
||||
--exec /usr/sbin/ipropd-master -- $MASTER_PARAMS
|
||||
echo "ipropd-master."
|
||||
fi
|
||||
if [ "$SLAVE_ENABLED" = "yes" ];
|
||||
then
|
||||
echo -n "Starting incremental propagation slave: "
|
||||
start-stop-daemon --start --quiet --background \
|
||||
--make-pidfile --pidfile /var/run/ipropd-slave.pid \
|
||||
--exec /usr/sbin/ipropd-slave -- $SLAVE_PARAMS
|
||||
echo "ipropd-slave."
|
||||
fi
|
||||
;;
|
||||
stop)
|
||||
if [ -f /var/run/$KPASSWDD_NAME.pid ]
|
||||
then
|
||||
echo -n "Stopping $KPASSWDD_DESC: "
|
||||
start-stop-daemon --stop --oknodo --quiet --pidfile /var/run/$KPASSWDD_NAME.pid \
|
||||
--exec $KPASSWDD_DAEMON -- $KPASSWDD_PARAMS
|
||||
echo "$KPASSWDD_NAME."
|
||||
fi
|
||||
if [ -f /var/run/$KDC_NAME.pid ]
|
||||
then
|
||||
echo -n "Stopping $KDC_DESC: "
|
||||
start-stop-daemon --stop --oknodo --quiet --pidfile /var/run/$KDC_NAME.pid \
|
||||
--exec $KDC_DAEMON -- $KDC_PARAMS
|
||||
echo "$KDC_NAME."
|
||||
fi
|
||||
if [ -f /var/run/ipropd-master.pid ]
|
||||
then
|
||||
echo -n "Stopping incremental propagation master: "
|
||||
start-stop-daemon --stop --oknodo --quiet --pidfile /var/run/ipropd-master.pid \
|
||||
--exec /usr/sbin/ipropd-master -- $MASTER_PARAMS
|
||||
echo "ipropd-master."
|
||||
fi
|
||||
if [ -f /var/run/ipropd-slave.pid ]
|
||||
then
|
||||
echo -n "Stopping incremental propagation slave: "
|
||||
start-stop-daemon --stop --oknodo --quiet --pidfile /var/run/ipropd-slave.pid \
|
||||
--exec /usr/sbin/ipropd-slave -- $SLAVE_PARAMS
|
||||
echo "/usr/sbin/ipropd-slave."
|
||||
fi
|
||||
;;
|
||||
#reload)
|
||||
#
|
||||
# If the daemon can reload its config files on the fly
|
||||
# for example by sending it SIGHUP, do it here.
|
||||
#
|
||||
# If the daemon responds to changes in its config file
|
||||
# directly anyway, make this a do-nothing entry.
|
||||
#
|
||||
# echo "Reloading $DESC configuration files."
|
||||
# start-stop-daemon --stop --signal 1 --quiet --pidfile \
|
||||
# /var/run/$NAME.pid --exec $DAEMON
|
||||
#;;
|
||||
restart|force-reload)
|
||||
#
|
||||
# If the "reload" option is implemented, move the "force-reload"
|
||||
# option to the "reload" entry above. If not, "force-reload" is
|
||||
# just the same as "restart".
|
||||
#
|
||||
/etc/init.d/heimdal-kdc stop
|
||||
sleep 1
|
||||
/etc/init.d/heimdal-kdc start
|
||||
;;
|
||||
*)
|
||||
N=/etc/init.d/$NAME
|
||||
# echo "Usage: $N {start|stop|restart|reload|force-reload}" >&2
|
||||
echo "Usage: $N {start|stop|restart|force-reload}" >&2
|
||||
exit 1
|
||||
;;
|
||||
esac
|
||||
|
||||
exit 0
|
18
packages/debian/heimdal-kdc.install
Normal file
18
packages/debian/heimdal-kdc.install
Normal file
@@ -0,0 +1,18 @@
|
||||
usr/sbin/iprop-log
|
||||
usr/sbin/hprop
|
||||
usr/sbin/hpropd
|
||||
usr/sbin/ipropd-master
|
||||
usr/sbin/ipropd-slave
|
||||
usr/sbin/kdc
|
||||
usr/sbin/kadmind
|
||||
usr/sbin/kpasswdd
|
||||
usr/share/man/man8/iprop.8
|
||||
usr/share/man/man8/iprop-log.8
|
||||
usr/share/man/man8/ipropd-master.8
|
||||
usr/share/man/man8/ipropd-slave.8
|
||||
usr/share/man/man8/kdc.8
|
||||
usr/share/man/man8/kadmind.8
|
||||
usr/share/man/man8/kstash.8
|
||||
usr/share/man/man8/kpasswdd.8
|
||||
usr/share/man/man8/hprop.8
|
||||
usr/share/man/man8/hpropd.8
|
5
packages/debian/heimdal-kdc.logrotate
Normal file
5
packages/debian/heimdal-kdc.logrotate
Normal file
@@ -0,0 +1,5 @@
|
||||
/var/log/heimdal-kdc.log {
|
||||
rotate 5
|
||||
weekly
|
||||
compress
|
||||
}
|
98
packages/debian/heimdal-kdc.postinst
Normal file
98
packages/debian/heimdal-kdc.postinst
Normal file
@@ -0,0 +1,98 @@
|
||||
#!/bin/sh -e
|
||||
|
||||
. /usr/share/debconf/confmodule
|
||||
|
||||
if [ ! -f /var/log/heimdal-kdc.log ]
|
||||
then
|
||||
touch /var/log/heimdal-kdc.log
|
||||
chmod 600 /var/log/heimdal-kdc.log
|
||||
fi
|
||||
|
||||
add_servers() {
|
||||
kadmin_entry="kerberos-adm stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/kadmind"
|
||||
hprop_entry="#krb_prop stream tcp nowait root /usr/sbin/tcpd /usr/sbin/hpropd"
|
||||
|
||||
update-inetd --group KRB5 --add "$kadmin_entry"
|
||||
update-inetd --group KRB5 --add "$hprop_entry"
|
||||
}
|
||||
|
||||
enable_servers() {
|
||||
update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/kadmind' --enable kerberos-adm
|
||||
}
|
||||
|
||||
# if not configured, try moving existing configuration
|
||||
if [ ! -f /etc/heimdal-kdc/.configured ] &&
|
||||
[ -f /var/lib/heimdal-kdc/.configured ]
|
||||
then
|
||||
for i in kdc.conf kadmind.acl
|
||||
do
|
||||
if [ -f /var/lib/heimdal-kdc/$i ]
|
||||
then
|
||||
mv /var/lib/heimdal-kdc/$i /etc/heimdal-kdc/$i
|
||||
fi
|
||||
done
|
||||
mv /var/lib/heimdal-kdc/.configured /etc/heimdal-kdc/.configured
|
||||
fi
|
||||
|
||||
# if already configured - dont reconfigure
|
||||
if [ ! -f /etc/heimdal-kdc/.configured ]
|
||||
then
|
||||
# get default realm
|
||||
# should use krb5-config setting???
|
||||
if db_get krb5-config/default_realm && [ "x$RET" != "x" ]
|
||||
then
|
||||
default_realm="$RET"
|
||||
else
|
||||
default_realm="`hostname -d | tr a-z A-Z`"
|
||||
fi
|
||||
db_fget heimdal/realm seen
|
||||
if [ "$RET" != "true" ]; then
|
||||
db_set heimdal/realm "$default_realm"
|
||||
fi
|
||||
db_subst heimdal/realm default_realm "$default_realm"
|
||||
db_input medium heimdal/realm || true
|
||||
db_go
|
||||
db_get heimdal/realm; REALM="$RET"
|
||||
|
||||
# get password
|
||||
db_input medium heimdal-kdc/password || true
|
||||
db_go
|
||||
db_get heimdal-kdc/password; PASSWORD="$RET"
|
||||
db_set heimdal-kdc/password ""
|
||||
|
||||
DST=/etc/heimdal-kdc/kdc.conf
|
||||
cp -a /usr/share/doc/heimdal-kdc/examples/kdc.conf "$DST"
|
||||
# /usr/lib/heimdal-kdc/setconfig --file "$DST" --section realms::REALM.ORG "=$REALM"
|
||||
|
||||
DST=/etc/heimdal-kdc/kadmind.acl
|
||||
cp -a /usr/share/doc/heimdal-kdc/examples/kadmind.acl "$DST"
|
||||
|
||||
kstash --master-key-fd=0 <<EOF
|
||||
$PASSWORD
|
||||
EOF
|
||||
|
||||
echo -e "\n\n" | kadmin -l init "$REALM" > /dev/null
|
||||
|
||||
touch /etc/heimdal-kdc/.configured
|
||||
fi
|
||||
|
||||
case "$1" in
|
||||
abort-upgrade | abort-deconfigure | abort-remove)
|
||||
;;
|
||||
configure)
|
||||
if [ -z "$2" ]
|
||||
then
|
||||
add_servers
|
||||
elif dpkg --compare-versions "$2" le "0.7.2.dfsg.1-6"
|
||||
then
|
||||
enable_servers
|
||||
fi
|
||||
;;
|
||||
*)
|
||||
printf "$0: incorrect arguments: $*\n" >&2
|
||||
exit 1
|
||||
;;
|
||||
esac
|
||||
|
||||
|
||||
#DEBHELPER#
|
32
packages/debian/heimdal-kdc.postrm
Normal file
32
packages/debian/heimdal-kdc.postrm
Normal file
@@ -0,0 +1,32 @@
|
||||
#!/bin/sh -e
|
||||
|
||||
remove_servers() {
|
||||
update-inetd --remove 'kerberos-adm[ \t].*[ \t]/usr/lib/heimdal-servers/kadmind'
|
||||
update-inetd --remove 'krb_prop[ \t].*[ \t]/usr/sbin/hpropd'
|
||||
}
|
||||
|
||||
case "$1" in
|
||||
abort-install | remove | abort-upgrade | upgrade | failed-upgrade | disappear)
|
||||
;;
|
||||
purge)
|
||||
# If netbase is not installed, then we don't need to do the remove.
|
||||
if command -v update-inetd >/dev/null 2>&1; then
|
||||
remove_servers
|
||||
fi
|
||||
;;
|
||||
*)
|
||||
echo "$0: incorrect arguments: $*" >&2
|
||||
exit 1
|
||||
;;
|
||||
esac
|
||||
|
||||
if [ "$1" = "purge" ]
|
||||
then
|
||||
rm -f /var/log/heimdal-kdc.log*
|
||||
rm -rf /var/lib/heimdal-kdc
|
||||
rm -f /etc/heimdal-kdc/.configured
|
||||
rm -f /etc/heimdal-kdc/kdc.conf
|
||||
rm -f /etc/heimdal-kdc/kadmind.acl
|
||||
fi
|
||||
|
||||
#DEBHELPER#
|
12
packages/debian/heimdal-kdc.templates
Normal file
12
packages/debian/heimdal-kdc.templates
Normal file
@@ -0,0 +1,12 @@
|
||||
Template: heimdal/realm
|
||||
Type: string
|
||||
_Description: Local realm name:
|
||||
Heimdal requires the name of your local realm. This is typically your
|
||||
domain name in uppercase. eg if your hostname is host.org.com, then your
|
||||
realm will become ORG.COM. The default for your host is ${default_realm}.
|
||||
|
||||
Template: heimdal-kdc/password
|
||||
Type: password
|
||||
_Description: Password for KDC:
|
||||
Heimdal can encrypt the KDC data with a password. A hashed representation
|
||||
will be stored in /var/lib/heimdal-kdc/m-key.
|
1
packages/debian/heimdal-servers-x.dirs
Normal file
1
packages/debian/heimdal-servers-x.dirs
Normal file
@@ -0,0 +1 @@
|
||||
usr/lib/heimdal-servers
|
2
packages/debian/heimdal-servers-x.install
Normal file
2
packages/debian/heimdal-servers-x.install
Normal file
@@ -0,0 +1,2 @@
|
||||
usr/sbin/kxd
|
||||
usr/share/man/man8/kxd.8
|
34
packages/debian/heimdal-servers-x.postinst
Normal file
34
packages/debian/heimdal-servers-x.postinst
Normal file
@@ -0,0 +1,34 @@
|
||||
#!/bin/sh -e
|
||||
|
||||
add_servers() {
|
||||
kx_entry="kx stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/kxd"
|
||||
update-inetd --group KRB5 --add "$kx_entry"
|
||||
}
|
||||
|
||||
enable_servers() {
|
||||
update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/kx' --enable kx
|
||||
}
|
||||
|
||||
remove_servers() {
|
||||
update-inetd --remove 'kx[ \t].*[ \t]/usr/lib/heimdal-servers/kxd'
|
||||
}
|
||||
|
||||
case "$1" in
|
||||
abort-upgrade | abort-deconfigure | abort-remove)
|
||||
enable_servers
|
||||
;;
|
||||
configure)
|
||||
if [ -n "$2" ] && dpkg --compare-versions "$2" ge 0.2h-1; then
|
||||
enable_servers
|
||||
else
|
||||
remove_servers
|
||||
add_servers
|
||||
fi
|
||||
;;
|
||||
*)
|
||||
printf "$0: incorrect arguments: $*\n" >&2
|
||||
exit 1
|
||||
;;
|
||||
esac
|
||||
|
||||
#DEBHELPER#
|
23
packages/debian/heimdal-servers-x.postrm
Normal file
23
packages/debian/heimdal-servers-x.postrm
Normal file
@@ -0,0 +1,23 @@
|
||||
#!/bin/sh -e
|
||||
# $Id: heimdal-servers-x.postrm,v 1.2 1999/12/26 00:00:46 bam Exp $
|
||||
|
||||
remove_servers() {
|
||||
update-inetd --remove 'kx[ \t].*[ \t]/usr/lib/heimdal-servers/kxd'
|
||||
}
|
||||
|
||||
case "$1" in
|
||||
abort-install | remove | abort-upgrade | upgrade | failed-upgrade | disappear)
|
||||
;;
|
||||
purge)
|
||||
# If netbase is not installed, then we don't need to do the remove.
|
||||
if command -v update-inetd >/dev/null 2>&1; then
|
||||
remove_servers
|
||||
fi
|
||||
;;
|
||||
*)
|
||||
echo "$0: incorrect arguments: $*" >&2
|
||||
exit 1
|
||||
;;
|
||||
esac
|
||||
|
||||
#DEBHELPER#
|
11
packages/debian/heimdal-servers-x.prerm
Normal file
11
packages/debian/heimdal-servers-x.prerm
Normal file
@@ -0,0 +1,11 @@
|
||||
#!/bin/sh -e
|
||||
|
||||
disable_servers() {
|
||||
update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/kx' --disable kx
|
||||
}
|
||||
|
||||
if command -v update-inetd >/dev/null 2>&1; then
|
||||
disable_servers
|
||||
fi
|
||||
|
||||
#DEBHELPER#
|
1
packages/debian/heimdal-servers.dirs
Normal file
1
packages/debian/heimdal-servers.dirs
Normal file
@@ -0,0 +1 @@
|
||||
usr/lib/heimdal-servers
|
12
packages/debian/heimdal-servers.install
Normal file
12
packages/debian/heimdal-servers.install
Normal file
@@ -0,0 +1,12 @@
|
||||
usr/sbin/kfd
|
||||
usr/sbin/ftpd
|
||||
usr/sbin/rshd
|
||||
usr/sbin/telnetd
|
||||
usr/sbin/popper
|
||||
usr/bin/login
|
||||
usr/share/man/man5/ftpusers.5
|
||||
usr/share/man/man8/ftpd.8
|
||||
usr/share/man/man8/popper.8
|
||||
usr/share/man/man8/telnetd.8
|
||||
usr/share/man/man8/kfd.8
|
||||
usr/share/man/man8/rshd.8
|
47
packages/debian/heimdal-servers.postinst
Normal file
47
packages/debian/heimdal-servers.postinst
Normal file
@@ -0,0 +1,47 @@
|
||||
#!/bin/sh -e
|
||||
|
||||
add_servers() {
|
||||
kshell_entry="kshell stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/rshd -k"
|
||||
ftp_entry="ftp stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/ftpd -a plain"
|
||||
telnet_entry="telnet stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/telnetd -a none"
|
||||
pop3_entry="pop-3 stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/popper"
|
||||
|
||||
update-inetd --group KRB5 --add "$kshell_entry"
|
||||
update-inetd --group KRB5 --add "$ftp_entry"
|
||||
update-inetd --group KRB5 --add "$telnet_entry"
|
||||
update-inetd --group KRB5 --add "$pop3_entry"
|
||||
}
|
||||
|
||||
enable_servers() {
|
||||
update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/rshd' --enable kshell
|
||||
update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/ftpd' --enable ftp
|
||||
update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/telnetd' --enable telnet
|
||||
update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/popper' --enable pop-3
|
||||
}
|
||||
|
||||
remove_servers() {
|
||||
update-inetd --remove 'kshell[ \t].*[ \t]/usr/lib/heimdal-servers/rshd'
|
||||
update-inetd --remove 'ftp[ \t].*[ \t]/usr/lib/heimdal-servers/ftpd'
|
||||
update-inetd --remove 'telnet[ \t].*[ \t]/usr/lib/heimdal-servers/telnetd'
|
||||
update-inetd --remove 'pop-3[ \t].*[ \t]/usr/lib/heimdal-servers/popper'
|
||||
}
|
||||
|
||||
case "$1" in
|
||||
abort-upgrade | abort-deconfigure | abort-remove)
|
||||
enable_servers
|
||||
;;
|
||||
configure)
|
||||
if [ -n "$2" ] && dpkg --compare-versions "$2" ge 0.3e-4; then
|
||||
enable_servers
|
||||
else
|
||||
remove_servers
|
||||
add_servers
|
||||
fi
|
||||
;;
|
||||
*)
|
||||
printf "$0: incorrect arguments: $*\n" >&2
|
||||
exit 1
|
||||
;;
|
||||
esac
|
||||
|
||||
#DEBHELPER#
|
26
packages/debian/heimdal-servers.postrm
Normal file
26
packages/debian/heimdal-servers.postrm
Normal file
@@ -0,0 +1,26 @@
|
||||
#!/bin/sh -e
|
||||
# $Id: heimdal-servers.postrm,v 1.4 1999/12/26 01:51:03 bam Exp $
|
||||
|
||||
remove_servers() {
|
||||
update-inetd --remove 'kshell[ \t].*[ \t]/usr/lib/heimdal-servers/rshd'
|
||||
update-inetd --remove 'ftp[ \t].*[ \t]/usr/lib/heimdal-servers/ftpd'
|
||||
update-inetd --remove 'telnet[ \t].*[ \t]/usr/lib/heimdal-servers/telnetd'
|
||||
update-inetd --remove 'pop-3[ \t].*[ \t]/usr/lib/heimdal-servers/popper'
|
||||
}
|
||||
|
||||
case "$1" in
|
||||
abort-install | remove | abort-upgrade | upgrade | failed-upgrade | disappear)
|
||||
;;
|
||||
purge)
|
||||
# If netbase is not installed, then we don't need to do the remove.
|
||||
if command -v update-inetd >/dev/null 2>&1; then
|
||||
remove_servers
|
||||
fi
|
||||
;;
|
||||
*)
|
||||
echo "$0: incorrect arguments: $*" >&2
|
||||
exit 1
|
||||
;;
|
||||
esac
|
||||
|
||||
#DEBHELPER#
|
14
packages/debian/heimdal-servers.prerm
Normal file
14
packages/debian/heimdal-servers.prerm
Normal file
@@ -0,0 +1,14 @@
|
||||
#!/bin/sh -e
|
||||
|
||||
disable_servers() {
|
||||
update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/rshd' --disable kshell
|
||||
update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/ftpd' --disable ftp
|
||||
update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/telnetd' --disable telnet
|
||||
update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/popper' --disable pop-3
|
||||
}
|
||||
|
||||
if command -v update-inetd >/dev/null 2>&1; then
|
||||
disable_servers
|
||||
fi
|
||||
|
||||
#DEBHELPER#
|
2
packages/debian/libasn1-8-heimdal.install
Normal file
2
packages/debian/libasn1-8-heimdal.install
Normal file
@@ -0,0 +1,2 @@
|
||||
usr/lib/libasn1.so.8.*
|
||||
usr/lib/libasn1.so.8
|
5
packages/debian/libasn1-8-heimdal.postinst.debhelper
Normal file
5
packages/debian/libasn1-8-heimdal.postinst.debhelper
Normal file
@@ -0,0 +1,5 @@
|
||||
# Automatically added by dh_makeshlibs
|
||||
if [ "$1" = "configure" ]; then
|
||||
ldconfig
|
||||
fi
|
||||
# End automatically added section
|
5
packages/debian/libasn1-8-heimdal.postrm.debhelper
Normal file
5
packages/debian/libasn1-8-heimdal.postrm.debhelper
Normal file
@@ -0,0 +1,5 @@
|
||||
# Automatically added by dh_makeshlibs
|
||||
if [ "$1" = "remove" ]; then
|
||||
ldconfig
|
||||
fi
|
||||
# End automatically added section
|
1
packages/debian/libasn1-8-heimdal.substvars
Normal file
1
packages/debian/libasn1-8-heimdal.substvars
Normal file
@@ -0,0 +1 @@
|
||||
shlibs:Depends=libc6 (>= 2.6-1), libcomerr2 (>= 1.33-3), libroken16-heimdal
|
2
packages/debian/libgssapi2-heimdal.install
Normal file
2
packages/debian/libgssapi2-heimdal.install
Normal file
@@ -0,0 +1,2 @@
|
||||
usr/lib/libgssapi.so.2.*
|
||||
usr/lib/libgssapi.so.2
|
5
packages/debian/libgssapi2-heimdal.postinst.debhelper
Normal file
5
packages/debian/libgssapi2-heimdal.postinst.debhelper
Normal file
@@ -0,0 +1,5 @@
|
||||
# Automatically added by dh_makeshlibs
|
||||
if [ "$1" = "configure" ]; then
|
||||
ldconfig
|
||||
fi
|
||||
# End automatically added section
|
5
packages/debian/libgssapi2-heimdal.postrm.debhelper
Normal file
5
packages/debian/libgssapi2-heimdal.postrm.debhelper
Normal file
@@ -0,0 +1,5 @@
|
||||
# Automatically added by dh_makeshlibs
|
||||
if [ "$1" = "remove" ]; then
|
||||
ldconfig
|
||||
fi
|
||||
# End automatically added section
|
1
packages/debian/libgssapi2-heimdal.substvars
Normal file
1
packages/debian/libgssapi2-heimdal.substvars
Normal file
@@ -0,0 +1 @@
|
||||
shlibs:Depends=libasn1-6-heimdal, libc6 (>= 2.6-1), libcomerr2 (>= 1.33-3), libkrb5-17-heimdal, libroken16-heimdal
|
3
packages/debian/libhdb9-heimdal.install
Normal file
3
packages/debian/libhdb9-heimdal.install
Normal file
@@ -0,0 +1,3 @@
|
||||
usr/lib/libhdb.so.9.*
|
||||
usr/lib/libhdb.so.9
|
||||
|
5
packages/debian/libhdb9-heimdal.postinst.debhelper
Normal file
5
packages/debian/libhdb9-heimdal.postinst.debhelper
Normal file
@@ -0,0 +1,5 @@
|
||||
# Automatically added by dh_makeshlibs
|
||||
if [ "$1" = "configure" ]; then
|
||||
ldconfig
|
||||
fi
|
||||
# End automatically added section
|
5
packages/debian/libhdb9-heimdal.postrm.debhelper
Normal file
5
packages/debian/libhdb9-heimdal.postrm.debhelper
Normal file
@@ -0,0 +1,5 @@
|
||||
# Automatically added by dh_makeshlibs
|
||||
if [ "$1" = "remove" ]; then
|
||||
ldconfig
|
||||
fi
|
||||
# End automatically added section
|
1
packages/debian/libhdb9-heimdal.substvars
Normal file
1
packages/debian/libhdb9-heimdal.substvars
Normal file
@@ -0,0 +1 @@
|
||||
shlibs:Depends=libasn1-6-heimdal, libc6 (>= 2.6-1), libcomerr2 (>= 1.33-3), libdb4.4, libkrb5-17-heimdal, libroken16-heimdal
|
3
packages/debian/libkadm5clnt7-heimdal.install
Normal file
3
packages/debian/libkadm5clnt7-heimdal.install
Normal file
@@ -0,0 +1,3 @@
|
||||
usr/lib/libkadm5clnt.so.7.*
|
||||
usr/lib/libkadm5clnt.so.7
|
||||
|
5
packages/debian/libkadm5clnt7-heimdal.postinst.debhelper
Normal file
5
packages/debian/libkadm5clnt7-heimdal.postinst.debhelper
Normal file
@@ -0,0 +1,5 @@
|
||||
# Automatically added by dh_makeshlibs
|
||||
if [ "$1" = "configure" ]; then
|
||||
ldconfig
|
||||
fi
|
||||
# End automatically added section
|
5
packages/debian/libkadm5clnt7-heimdal.postrm.debhelper
Normal file
5
packages/debian/libkadm5clnt7-heimdal.postrm.debhelper
Normal file
@@ -0,0 +1,5 @@
|
||||
# Automatically added by dh_makeshlibs
|
||||
if [ "$1" = "remove" ]; then
|
||||
ldconfig
|
||||
fi
|
||||
# End automatically added section
|
1
packages/debian/libkadm5clnt7-heimdal.substvars
Normal file
1
packages/debian/libkadm5clnt7-heimdal.substvars
Normal file
@@ -0,0 +1 @@
|
||||
shlibs:Depends=libc6 (>= 2.6-1), libcomerr2 (>= 1.33-3), libkrb5-17-heimdal, libroken16-heimdal
|
2
packages/debian/libkadm5srv7-heimdal.install
Normal file
2
packages/debian/libkadm5srv7-heimdal.install
Normal file
@@ -0,0 +1,2 @@
|
||||
usr/lib/libkadm5srv.so.*
|
||||
|
2
packages/debian/libkafs0-heimdal.install
Normal file
2
packages/debian/libkafs0-heimdal.install
Normal file
@@ -0,0 +1,2 @@
|
||||
usr/lib/libkafs.so.0.*
|
||||
usr/lib/libkafs.so.0
|
3
packages/debian/libkrb5-22-heimdal.install
Normal file
3
packages/debian/libkrb5-22-heimdal.install
Normal file
@@ -0,0 +1,3 @@
|
||||
usr/lib/libkrb5.so.22.*
|
||||
usr/lib/libkrb5.so.22
|
||||
|
5
packages/debian/libkrb5-22-heimdal.postinst.debhelper
Normal file
5
packages/debian/libkrb5-22-heimdal.postinst.debhelper
Normal file
@@ -0,0 +1,5 @@
|
||||
# Automatically added by dh_makeshlibs
|
||||
if [ "$1" = "configure" ]; then
|
||||
ldconfig
|
||||
fi
|
||||
# End automatically added section
|
5
packages/debian/libkrb5-22-heimdal.postrm.debhelper
Normal file
5
packages/debian/libkrb5-22-heimdal.postrm.debhelper
Normal file
@@ -0,0 +1,5 @@
|
||||
# Automatically added by dh_makeshlibs
|
||||
if [ "$1" = "remove" ]; then
|
||||
ldconfig
|
||||
fi
|
||||
# End automatically added section
|
1
packages/debian/libkrb5-22-heimdal.substvars
Normal file
1
packages/debian/libkrb5-22-heimdal.substvars
Normal file
@@ -0,0 +1 @@
|
||||
shlibs:Depends=libasn1-6-heimdal, libc6 (>= 2.6-1), libcomerr2 (>= 1.33-3), libroken16-heimdal
|
1
packages/debian/libotp0-heimdal.install
Normal file
1
packages/debian/libotp0-heimdal.install
Normal file
@@ -0,0 +1 @@
|
||||
usr/lib/libotp.so.*
|
2
packages/debian/libroken18-heimdal.install
Normal file
2
packages/debian/libroken18-heimdal.install
Normal file
@@ -0,0 +1,2 @@
|
||||
usr/lib/libroken.so.18.*
|
||||
usr/lib/libroken.so.18
|
5
packages/debian/libroken18-heimdal.postinst.debhelper
Normal file
5
packages/debian/libroken18-heimdal.postinst.debhelper
Normal file
@@ -0,0 +1,5 @@
|
||||
# Automatically added by dh_makeshlibs
|
||||
if [ "$1" = "configure" ]; then
|
||||
ldconfig
|
||||
fi
|
||||
# End automatically added section
|
5
packages/debian/libroken18-heimdal.postrm.debhelper
Normal file
5
packages/debian/libroken18-heimdal.postrm.debhelper
Normal file
@@ -0,0 +1,5 @@
|
||||
# Automatically added by dh_makeshlibs
|
||||
if [ "$1" = "remove" ]; then
|
||||
ldconfig
|
||||
fi
|
||||
# End automatically added section
|
1
packages/debian/libroken18-heimdal.substvars
Normal file
1
packages/debian/libroken18-heimdal.substvars
Normal file
@@ -0,0 +1 @@
|
||||
shlibs:Depends=libc6 (>= 2.6-1)
|
1
packages/debian/libsl0-heimdal.install
Normal file
1
packages/debian/libsl0-heimdal.install
Normal file
@@ -0,0 +1 @@
|
||||
usr/lib/libsl.0.*
|
204
packages/debian/patches/021_debian
Normal file
204
packages/debian/patches/021_debian
Normal file
@@ -0,0 +1,204 @@
|
||||
Index: heimdal-0.7.2.dfsg.1/lib/hdb/hdb.h
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/lib/hdb/hdb.h 2006-05-13 16:42:53.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/lib/hdb/hdb.h 2006-05-13 16:42:58.000000000 +1000
|
||||
@@ -86,7 +86,7 @@
|
||||
krb5_error_code (*create)(krb5_context, HDB **, const char *filename);
|
||||
};
|
||||
|
||||
-#define HDB_DB_DIR "/var/heimdal"
|
||||
+#define HDB_DB_DIR "/var/lib/heimdal-kdc"
|
||||
#define HDB_DEFAULT_DB HDB_DB_DIR "/heimdal"
|
||||
#define HDB_DB_FORMAT_ENTRY "hdb/db-format"
|
||||
|
||||
Index: heimdal-0.7.2.dfsg.1/appl/telnet/telnetd/telnetd.h
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/appl/telnet/telnetd/telnetd.h 2006-05-13 16:42:53.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/appl/telnet/telnetd/telnetd.h 2006-05-13 16:42:58.000000000 +1000
|
||||
@@ -192,7 +192,7 @@
|
||||
#endif
|
||||
|
||||
#undef _PATH_LOGIN
|
||||
-#define _PATH_LOGIN BINDIR "/login"
|
||||
+#define _PATH_LOGIN "/bin/login"
|
||||
|
||||
/* fallbacks */
|
||||
|
||||
Index: heimdal-0.7.2.dfsg.1/kdc/kdc.8
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/kdc/kdc.8 2006-05-13 16:42:53.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/kdc/kdc.8 2006-05-13 16:42:58.000000000 +1000
|
||||
@@ -77,7 +77,7 @@
|
||||
.Fl -config-file= Ns Ar file
|
||||
.Xc
|
||||
Specifies the location of the config file, the default is
|
||||
-.Pa /var/heimdal/kdc.conf .
|
||||
+.Pa /etc/heimdal-kdc/kdc.conf .
|
||||
This is the only value that can't be specified in the config file.
|
||||
.It Xo
|
||||
.Fl p ,
|
||||
Index: heimdal-0.7.2.dfsg.1/doc/setup.texi
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/doc/setup.texi 2006-05-13 16:42:53.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/doc/setup.texi 2006-05-13 16:42:58.000000000 +1000
|
||||
@@ -335,7 +335,7 @@
|
||||
as @samp{749/tcp}.
|
||||
|
||||
Access to the administration server is controlled by an ACL file, (default
|
||||
-@file{/var/heimdal/kadmind.acl}.) The lines in the access file, have the
|
||||
+@file{/etc/heimdal-kdc/kadmind.acl}.) The lines in the access file, have the
|
||||
following syntax:
|
||||
@smallexample
|
||||
principal [priv1,priv2,...] [glob-pattern]
|
||||
Index: heimdal-0.7.2.dfsg.1/kdc/kdc_locl.h
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/kdc/kdc_locl.h 2006-05-13 16:42:53.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/kdc/kdc_locl.h 2006-05-13 16:42:58.000000000 +1000
|
||||
@@ -74,7 +74,7 @@
|
||||
extern int enable_pkinit_princ_in_cert;
|
||||
#endif
|
||||
|
||||
-#define _PATH_KDC_CONF HDB_DB_DIR "/kdc.conf"
|
||||
+#define _PATH_KDC_CONF "/etc/heimdal-kdc/kdc.conf"
|
||||
#define DEFAULT_LOG_DEST "0-1/FILE:" HDB_DB_DIR "/kdc.log"
|
||||
|
||||
extern struct timeval now;
|
||||
Index: heimdal-0.7.2.dfsg.1/lib/kadm5/context_s.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/lib/kadm5/context_s.c 2006-05-13 16:42:53.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/lib/kadm5/context_s.c 2006-05-13 16:42:58.000000000 +1000
|
||||
@@ -158,7 +158,7 @@
|
||||
set_config(ctx, default_binding);
|
||||
else {
|
||||
ctx->config.dbname = strdup(HDB_DEFAULT_DB);
|
||||
- ctx->config.acl_file = strdup(HDB_DB_DIR "/kadmind.acl");
|
||||
+ ctx->config.acl_file = strdup("/etc/heimdal-kdc/kadmind.acl");
|
||||
ctx->config.stash_file = strdup(HDB_DB_DIR "/m-key");
|
||||
ctx->log_context.log_file = strdup(HDB_DB_DIR "/log");
|
||||
memset(&ctx->log_context.socket_name, 0,
|
||||
Index: heimdal-0.7.2.dfsg.1/kadmin/kadmind.8
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/kadmin/kadmind.8 2006-05-13 16:42:53.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/kadmin/kadmind.8 2006-05-13 16:42:58.000000000 +1000
|
||||
@@ -85,7 +85,7 @@
|
||||
Principals are always allowed to change their own password and list
|
||||
their own principal. Apart from that, doing any operation requires
|
||||
permission explicitly added in the ACL file
|
||||
-.Pa /var/heimdal/kadmind.acl .
|
||||
+.Pa /etc/heimdal-kdc/kadmind.acl .
|
||||
The format of this file is:
|
||||
.Bd -ragged
|
||||
.Va principal
|
||||
@@ -155,7 +155,7 @@
|
||||
.El
|
||||
.\".Sh ENVIRONMENT
|
||||
.Sh FILES
|
||||
-.Pa /var/heimdal/kadmind.acl
|
||||
+.Pa /etc/heimdal-kdc/kadmind.acl
|
||||
.Sh EXAMPLES
|
||||
This will cause
|
||||
.Nm
|
||||
Index: heimdal-0.7.2.dfsg.1/lib/kadm5/truncate_log.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/lib/kadm5/truncate_log.c 2003-11-19 10:19:26.000000000 +1100
|
||||
+++ heimdal-0.7.2.dfsg.1/lib/kadm5/truncate_log.c 2006-05-14 10:33:39.054471619 +1000
|
||||
@@ -69,7 +69,7 @@
|
||||
}
|
||||
|
||||
if (config_file == NULL)
|
||||
- config_file = HDB_DB_DIR "/kdc.conf";
|
||||
+ config_file = "/etc/heimdal-kdc/kdc.conf";
|
||||
|
||||
ret = krb5_prepend_config_files_default(config_file, &files);
|
||||
if (ret)
|
||||
Index: heimdal-0.7.2.dfsg.1/lib/kadm5/dump_log.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/lib/kadm5/dump_log.c 2005-04-26 04:17:51.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/lib/kadm5/dump_log.c 2006-05-14 10:33:13.743359875 +1000
|
||||
@@ -246,7 +246,7 @@
|
||||
}
|
||||
|
||||
if (config_file == NULL)
|
||||
- config_file = HDB_DB_DIR "/kdc.conf";
|
||||
+ config_file = "/etc/heimdal-kdc/kdc.conf";
|
||||
|
||||
ret = krb5_prepend_config_files_default(config_file, &files);
|
||||
if (ret)
|
||||
Index: heimdal-0.7.2.dfsg.1/kadmin/kadmind.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/kadmin/kadmind.c 2005-04-15 21:16:32.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/kadmin/kadmind.c 2006-05-14 10:27:22.837834789 +1000
|
||||
@@ -117,7 +117,7 @@
|
||||
argv += optind;
|
||||
|
||||
if (config_file == NULL)
|
||||
- config_file = HDB_DB_DIR "/kdc.conf";
|
||||
+ config_file = "/etc/heimdal-kdc/kdc.conf";
|
||||
|
||||
ret = krb5_prepend_config_files_default(config_file, &files);
|
||||
if (ret)
|
||||
Index: heimdal-0.7.2.dfsg.1/kadmin/kadmin.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/kadmin/kadmin.c 2005-05-10 01:35:22.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/kadmin/kadmin.c 2006-05-14 10:27:03.969138000 +1000
|
||||
@@ -194,7 +194,7 @@
|
||||
argv += optind;
|
||||
|
||||
if (config_file == NULL)
|
||||
- config_file = HDB_DB_DIR "/kdc.conf";
|
||||
+ config_file = "/etc/heimdal-kdc/kdc.conf";
|
||||
|
||||
ret = krb5_prepend_config_files_default(config_file, &files);
|
||||
if (ret)
|
||||
Index: heimdal-0.7.2.dfsg.1/lib/kadm5/replay_log.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/lib/kadm5/replay_log.c 2003-11-19 10:19:22.000000000 +1100
|
||||
+++ heimdal-0.7.2.dfsg.1/lib/kadm5/replay_log.c 2006-05-14 10:33:28.976621605 +1000
|
||||
@@ -99,7 +99,7 @@
|
||||
}
|
||||
|
||||
if (config_file == NULL)
|
||||
- config_file = HDB_DB_DIR "/kdc.conf";
|
||||
+ config_file = "/etc/heimdal-kdc/kdc.conf";
|
||||
|
||||
ret = krb5_prepend_config_files_default(config_file, &files);
|
||||
if (ret)
|
||||
Index: heimdal-0.7.2.dfsg.1/lib/kadm5/ipropd_slave.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/lib/kadm5/ipropd_slave.c 2005-05-24 03:39:35.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/lib/kadm5/ipropd_slave.c 2006-05-14 10:31:34.812853916 +1000
|
||||
@@ -418,7 +418,7 @@
|
||||
}
|
||||
|
||||
if (config_file == NULL)
|
||||
- config_file = HDB_DB_DIR "/kdc.conf";
|
||||
+ config_file = "/etc/heimdal-kdc/kdc.conf";
|
||||
|
||||
ret = krb5_prepend_config_files_default(config_file, &files);
|
||||
if (ret)
|
||||
Index: heimdal-0.7.2.dfsg.1/lib/kadm5/ipropd_master.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/lib/kadm5/ipropd_master.c 2005-05-24 03:38:46.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/lib/kadm5/ipropd_master.c 2006-05-14 10:31:17.286905672 +1000
|
||||
@@ -654,7 +654,7 @@
|
||||
}
|
||||
|
||||
if (config_file == NULL)
|
||||
- config_file = HDB_DB_DIR "/kdc.conf";
|
||||
+ config_file = "/etc/heimdal-kdc/kdc.conf";
|
||||
|
||||
ret = krb5_prepend_config_files_default(config_file, &files);
|
||||
if (ret)
|
||||
Index: heimdal-0.7.2.dfsg.1/kpasswd/kpasswdd.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.dfsg.1.orig/kpasswd/kpasswdd.c 2005-04-22 21:03:11.000000000 +1000
|
||||
+++ heimdal-0.7.2.dfsg.1/kpasswd/kpasswdd.c 2006-05-14 10:27:49.778564590 +1000
|
||||
@@ -749,7 +749,7 @@
|
||||
}
|
||||
|
||||
if (config_file == NULL)
|
||||
- config_file = HDB_DB_DIR "/kdc.conf";
|
||||
+ config_file = "/etc/heimdal-kdc/kdc.conf";
|
||||
|
||||
ret = krb5_prepend_config_files_default(config_file, &files);
|
||||
if (ret)
|
270
packages/debian/patches/022_ftp-roken-glob
Normal file
270
packages/debian/patches/022_ftp-roken-glob
Normal file
@@ -0,0 +1,270 @@
|
||||
Index: heimdal-0.7.2/appl/ftp/ftp/cmds.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/ftp/ftp/cmds.c 2005-04-18 17:45:12.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/ftp/ftp/cmds.c 2006-03-09 12:50:02.997025112 +1100
|
||||
@@ -536,9 +536,17 @@
|
||||
|
||||
memset(&gl, 0, sizeof(gl));
|
||||
flags = GLOB_BRACE|GLOB_NOCHECK|GLOB_QUOTE|GLOB_TILDE;
|
||||
+#ifdef HAVE_GLOB
|
||||
if (glob(argv[i], flags, NULL, &gl) || gl.gl_pathc == 0) {
|
||||
+#else
|
||||
+ if (roken_glob(argv[i], flags, NULL, &gl) || gl.gl_pathc == 0) {
|
||||
+#endif
|
||||
warnx("%s: not found", argv[i]);
|
||||
+#ifdef HAVE_GLOB
|
||||
globfree(&gl);
|
||||
+#else
|
||||
+ roken_globfree(&gl);
|
||||
+#endif
|
||||
continue;
|
||||
}
|
||||
for (cpp = gl.gl_pathv; cpp && *cpp != NULL; cpp++) {
|
||||
@@ -559,7 +567,11 @@
|
||||
}
|
||||
}
|
||||
}
|
||||
+#ifdef HAVE_GLOB
|
||||
globfree(&gl);
|
||||
+#else
|
||||
+ roken_globfree(&gl);
|
||||
+#endif
|
||||
}
|
||||
signal(SIGINT, oldintr);
|
||||
mflag = 0;
|
||||
@@ -1568,14 +1580,27 @@
|
||||
|
||||
flags = GLOB_BRACE|GLOB_NOCHECK|GLOB_QUOTE|GLOB_TILDE;
|
||||
memset(&gl, 0, sizeof(gl));
|
||||
+#ifdef HAVE_GLOB
|
||||
if (glob(*cpp, flags, NULL, &gl) ||
|
||||
+#else
|
||||
+ if (roken_glob(*cpp, flags, NULL, &gl) ||
|
||||
+#endif
|
||||
gl.gl_pathc == 0) {
|
||||
warnx("%s: not found", *cpp);
|
||||
+#ifdef HAVE_GLOB
|
||||
globfree(&gl);
|
||||
+#else
|
||||
+ roken_globfree(&gl);
|
||||
+#endif
|
||||
return (0);
|
||||
}
|
||||
*cpp = strdup(gl.gl_pathv[0]); /* XXX - wasted memory */
|
||||
+#ifdef HAVE_GLOB
|
||||
globfree(&gl);
|
||||
+#else
|
||||
+ roken_globfree(&gl);
|
||||
+#endif
|
||||
+
|
||||
return (1);
|
||||
}
|
||||
|
||||
Index: heimdal-0.7.2/appl/ftp/ftp/ftp_locl.h
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/ftp/ftp/ftp_locl.h 2002-09-11 06:03:46.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/ftp/ftp/ftp_locl.h 2006-03-09 12:50:02.998024960 +1100
|
||||
@@ -101,7 +101,11 @@
|
||||
|
||||
#include <errno.h>
|
||||
#include <ctype.h>
|
||||
+#ifdef HAVE_GLOB
|
||||
#include <glob.h>
|
||||
+#else
|
||||
+#include <roken-glob.h>
|
||||
+#endif
|
||||
#ifdef HAVE_NETDB_H
|
||||
#include <netdb.h>
|
||||
#endif
|
||||
Index: heimdal-0.7.2/appl/ftp/ftpd/ftpcmd.y
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/ftp/ftpd/ftpcmd.y 2004-08-20 23:31:19.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/ftp/ftpd/ftpcmd.y 2006-03-09 12:50:03.000024656 +1100
|
||||
@@ -826,14 +826,22 @@
|
||||
GLOB_BRACE|GLOB_NOCHECK|GLOB_QUOTE|GLOB_TILDE;
|
||||
|
||||
memset(&gl, 0, sizeof(gl));
|
||||
+#ifdef HAVE_GLOB
|
||||
if (glob($1, flags, NULL, &gl) ||
|
||||
+#else
|
||||
+ if (roken_glob($1, flags, NULL, &gl) ||
|
||||
+#endif
|
||||
gl.gl_pathc == 0) {
|
||||
reply(550, "not found");
|
||||
$$ = NULL;
|
||||
} else {
|
||||
$$ = strdup(gl.gl_pathv[0]);
|
||||
}
|
||||
+#ifdef HAVE_GLOB
|
||||
globfree(&gl);
|
||||
+#else
|
||||
+ roken_globfree(&gl);
|
||||
+#endif
|
||||
free($1);
|
||||
} else
|
||||
$$ = $1;
|
||||
Index: heimdal-0.7.2/appl/ftp/ftpd/ftpd.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/ftp/ftpd/ftpd.c 2005-06-02 20:41:28.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/ftp/ftpd/ftpd.c 2006-03-09 12:50:03.003024200 +1100
|
||||
@@ -2234,7 +2234,11 @@
|
||||
|
||||
memset(&gl, 0, sizeof(gl));
|
||||
freeglob = 1;
|
||||
+#ifdef HAVE_GLOB
|
||||
if (glob(whichf, flags, 0, &gl)) {
|
||||
+#else
|
||||
+ if (roken_glob(whichf, flags, 0, &gl)) {
|
||||
+#endif
|
||||
reply(550, "not found");
|
||||
goto out;
|
||||
} else if (gl.gl_pathc == 0) {
|
||||
@@ -2341,7 +2345,11 @@
|
||||
pdata = -1;
|
||||
if (freeglob) {
|
||||
freeglob = 0;
|
||||
+#ifdef HAVE_GLOB
|
||||
globfree(&gl);
|
||||
+#else
|
||||
+ roken_globfree(&gl);
|
||||
+#endif
|
||||
}
|
||||
}
|
||||
|
||||
Index: heimdal-0.7.2/appl/ftp/ftpd/ftpd_locl.h
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/ftp/ftpd/ftpd_locl.h 2005-04-25 05:58:14.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/ftp/ftpd/ftpd_locl.h 2006-03-09 12:50:03.004024048 +1100
|
||||
@@ -106,7 +106,11 @@
|
||||
#ifdef HAVE_FCNTL_H
|
||||
#include <fcntl.h>
|
||||
#endif
|
||||
+#ifdef HAVE_GLOB
|
||||
#include <glob.h>
|
||||
+#else
|
||||
+#include <roken-glob.h>
|
||||
+#endif
|
||||
#include <limits.h>
|
||||
#ifdef HAVE_PWD_H
|
||||
#include <pwd.h>
|
||||
Index: heimdal-0.7.2/appl/ftp/ftpd/popen.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/ftp/ftpd/popen.c 2002-04-02 21:57:39.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/ftp/ftpd/popen.c 2006-03-09 12:50:03.013022680 +1100
|
||||
@@ -55,7 +55,11 @@
|
||||
#include <sys/wait.h>
|
||||
|
||||
#include <errno.h>
|
||||
+#ifdef HAVE_GLOB
|
||||
#include <glob.h>
|
||||
+#else
|
||||
+#include <roken-glob.h>
|
||||
+#endif
|
||||
#include <signal.h>
|
||||
#include <stdio.h>
|
||||
#include <stdlib.h>
|
||||
@@ -149,7 +153,11 @@
|
||||
|
||||
memset(&gl, 0, sizeof(gl));
|
||||
if (no_glob ||
|
||||
+#ifdef HAVE_GLOB
|
||||
glob(argv[argc], flags, NULL, &gl) ||
|
||||
+#else
|
||||
+ roken_glob(argv[argc], flags, NULL, &gl) ||
|
||||
+#endif
|
||||
gl.gl_pathc == 0)
|
||||
gargv[gargc++] = strdup(argv[argc]);
|
||||
else
|
||||
@@ -157,7 +165,11 @@
|
||||
*pop && gargc < MAXGLOBS - 1;
|
||||
pop++)
|
||||
gargv[gargc++] = strdup(*pop);
|
||||
+#ifdef HAVE_GLOB
|
||||
globfree(&gl);
|
||||
+#else
|
||||
+ roken_globfree(&gl);
|
||||
+#endif
|
||||
}
|
||||
gargv[gargc] = NULL;
|
||||
|
||||
Index: heimdal-0.7.2/lib/roken/glob.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/roken/glob.c 2005-04-12 21:28:50.000000000 +1000
|
||||
+++ heimdal-0.7.2/lib/roken/glob.c 2006-03-09 12:50:03.015022376 +1100
|
||||
@@ -87,7 +87,7 @@
|
||||
#include <limits.h>
|
||||
#endif
|
||||
|
||||
-#include "glob.h"
|
||||
+#include "roken-glob.h"
|
||||
#include "roken.h"
|
||||
|
||||
#ifndef ARG_MAX
|
||||
@@ -167,7 +167,7 @@
|
||||
#endif
|
||||
|
||||
int ROKEN_LIB_FUNCTION
|
||||
-glob(const char *pattern,
|
||||
+roken_glob(const char *pattern,
|
||||
int flags,
|
||||
int (*errfunc)(const char *, int),
|
||||
glob_t *pglob)
|
||||
@@ -742,7 +742,7 @@
|
||||
|
||||
/* Free allocated data belonging to a glob_t structure. */
|
||||
void ROKEN_LIB_FUNCTION
|
||||
-globfree(glob_t *pglob)
|
||||
+roken_globfree(glob_t *pglob)
|
||||
{
|
||||
int i;
|
||||
char **pp;
|
||||
Index: heimdal-0.7.2/lib/roken/glob.hin
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/roken/glob.hin 2005-04-13 23:17:56.000000000 +1000
|
||||
+++ heimdal-0.7.2/lib/roken/glob.hin 2006-03-09 12:50:03.016022224 +1100
|
||||
@@ -32,8 +32,8 @@
|
||||
* @(#)glob.h 8.1 (Berkeley) 6/2/93
|
||||
*/
|
||||
|
||||
-#ifndef _GLOB_H_
|
||||
-#define _GLOB_H_
|
||||
+#ifndef _ROKEN_GLOB_H_
|
||||
+#define _ROKEN_GLOB_H_
|
||||
|
||||
#ifndef ROKEN_LIB_FUNCTION
|
||||
#ifdef _WIN32
|
||||
@@ -88,9 +88,9 @@
|
||||
#define GLOB_ABEND (-2) /* Unignored error. */
|
||||
|
||||
int ROKEN_LIB_FUNCTION
|
||||
-glob (const char *, int, int (*)(const char *, int), glob_t *);
|
||||
+roken_glob (const char *, int, int (*)(const char *, int), glob_t *);
|
||||
|
||||
void ROKEN_LIB_FUNCTION
|
||||
-globfree (glob_t *);
|
||||
+roken_globfree (glob_t *);
|
||||
|
||||
-#endif /* !_GLOB_H_ */
|
||||
+#endif /* !_ROKEN_GLOB_H_ */
|
||||
Index: heimdal-0.7.2/lib/roken/Makefile.am
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/roken/Makefile.am 2005-05-24 21:39:01.000000000 +1000
|
||||
+++ heimdal-0.7.2/lib/roken/Makefile.am 2006-03-09 12:50:03.016022224 +1100
|
||||
@@ -129,7 +129,7 @@
|
||||
if have_glob_h
|
||||
glob_h =
|
||||
else
|
||||
-glob_h = glob.h
|
||||
+glob_h = roken-glob.h
|
||||
endif
|
||||
|
||||
if have_ifaddrs_h
|
||||
@@ -170,6 +170,8 @@
|
||||
SUFFIXES += .hin
|
||||
.hin.h:
|
||||
cp $< $@
|
||||
+roken-glob.h:
|
||||
+ cp glob.hin roken-glob.h
|
||||
|
||||
roken.h: make-roken$(EXEEXT)
|
||||
@./make-roken$(EXEEXT) > tmp.h ;\
|
15
packages/debian/patches/022_openafs
Normal file
15
packages/debian/patches/022_openafs
Normal file
@@ -0,0 +1,15 @@
|
||||
Index: heimdal-0.7.2/lib/krb5/keytab_keyfile.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/krb5/keytab_keyfile.c 2005-01-09 09:57:18.000000000 +1100
|
||||
+++ heimdal-0.7.2/lib/krb5/keytab_keyfile.c 2006-03-09 12:50:07.121398112 +1100
|
||||
@@ -48,8 +48,8 @@
|
||||
*
|
||||
*/
|
||||
|
||||
-#define AFS_SERVERTHISCELL "/usr/afs/etc/ThisCell"
|
||||
-#define AFS_SERVERMAGICKRBCONF "/usr/afs/etc/krb.conf"
|
||||
+#define AFS_SERVERTHISCELL "/etc/openafs/ThisCell"
|
||||
+#define AFS_SERVERMAGICKRBCONF "/etc/openafs/etc/krb.conf"
|
||||
|
||||
struct akf_data {
|
||||
int num_entries;
|
13
packages/debian/patches/025_pthreads
Normal file
13
packages/debian/patches/025_pthreads
Normal file
@@ -0,0 +1,13 @@
|
||||
Index: heimdal-0.7.2/cf/pthreads.m4
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/cf/pthreads.m4 2006-03-09 12:55:11.651102560 +1100
|
||||
+++ heimdal-0.7.2/cf/pthreads.m4 2006-03-09 12:59:12.806441376 +1100
|
||||
@@ -32,7 +32,7 @@
|
||||
2.*)
|
||||
native_pthread_support=yes
|
||||
PTHREADS_CFLAGS=-pthread
|
||||
- PTHREADS_LIBS=-pthread
|
||||
+ PTHREADS_LIBS="-pthread -lpthread"
|
||||
;;
|
||||
esac
|
||||
;;
|
293
packages/debian/patches/026_posix_max
Normal file
293
packages/debian/patches/026_posix_max
Normal file
@@ -0,0 +1,293 @@
|
||||
Index: heimdal-0.7.2/appl/kf/kf_locl.h
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/kf/kf_locl.h 2002-09-05 06:29:04.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/kf/kf_locl.h 2006-03-09 12:59:30.120809192 +1100
|
||||
@@ -79,3 +79,7 @@
|
||||
#define KF_PORT_NAME "kf"
|
||||
#define KF_PORT_NUM 2110
|
||||
#define KF_VERSION_1 "KFWDV0.1"
|
||||
+
|
||||
+#ifndef MAXPATHLEN
|
||||
+#define MAXPATHLEN 4096
|
||||
+#endif
|
||||
Index: heimdal-0.7.2/appl/kf/kfd.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/kf/kfd.c 2005-05-27 23:43:24.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/kf/kfd.c 2006-03-09 12:59:30.121809040 +1100
|
||||
@@ -128,7 +128,7 @@
|
||||
krb5_ticket *ticket;
|
||||
char *name;
|
||||
char ret_string[10];
|
||||
- char hostname[MAXHOSTNAMELEN];
|
||||
+ char hostname[MaxHostNameLen];
|
||||
krb5_data data;
|
||||
krb5_data remotename;
|
||||
krb5_data tk_file;
|
||||
Index: heimdal-0.7.2/appl/kx/kx.h
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/kx/kx.h 2003-04-17 02:45:43.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/kx/kx.h 2006-03-09 12:59:30.122808888 +1100
|
||||
@@ -107,6 +107,10 @@
|
||||
#include <sys/stropts.h>
|
||||
#endif
|
||||
|
||||
+#ifndef MAXPATHLEN
|
||||
+#define MAXPATHLEN 4096
|
||||
+#endif
|
||||
+
|
||||
/* defined by aix's sys/stream.h and again by arpa/nameser.h */
|
||||
|
||||
#undef NOERROR
|
||||
Index: heimdal-0.7.2/appl/login/login_access.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/login/login_access.c 2001-06-05 00:09:45.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/login/login_access.c 2006-03-09 12:59:30.123808736 +1100
|
||||
@@ -163,11 +163,11 @@
|
||||
|
||||
static char *myhostname(void)
|
||||
{
|
||||
- static char name[MAXHOSTNAMELEN + 1] = "";
|
||||
+ static char name[MaxHostNameLen + 1] = "";
|
||||
|
||||
if (name[0] == 0) {
|
||||
gethostname(name, sizeof(name));
|
||||
- name[MAXHOSTNAMELEN] = 0;
|
||||
+ name[MaxHostNameLen] = 0;
|
||||
}
|
||||
return (name);
|
||||
}
|
||||
Index: heimdal-0.7.2/appl/login/login_locl.h
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/login/login_locl.h 2005-04-23 01:38:54.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/login/login_locl.h 2006-03-09 12:59:30.124808584 +1100
|
||||
@@ -150,6 +150,10 @@
|
||||
#endif
|
||||
|
||||
|
||||
+#ifndef MAXPATHLEN
|
||||
+#define MAXPATHLEN 4096
|
||||
+#endif
|
||||
+
|
||||
struct spwd;
|
||||
|
||||
extern char **env;
|
||||
Index: heimdal-0.7.2/appl/popper/popper.h
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/popper/popper.h 2004-07-14 19:10:30.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/popper/popper.h 2006-03-09 12:59:30.125808432 +1100
|
||||
@@ -154,6 +154,10 @@
|
||||
#define POP_MAILDIR "/usr/spool/mail"
|
||||
#endif
|
||||
|
||||
+#ifndef MAXPATHLEN
|
||||
+#define MAXPATHLEN 4096
|
||||
+#endif
|
||||
+
|
||||
#define POP_DROP POP_MAILDIR "/.%s.pop"
|
||||
/* POP_TMPSIZE needs to be big enough to hold the string
|
||||
* defined by POP_TMPDROP. POP_DROP and POP_TMPDROP
|
||||
Index: heimdal-0.7.2/appl/rcp/rcp_locl.h
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/rcp/rcp_locl.h 2005-05-30 04:24:43.000000000 +1000
|
||||
+++ heimdal-0.7.2/appl/rcp/rcp_locl.h 2006-03-09 12:59:30.125808432 +1100
|
||||
@@ -65,3 +65,7 @@
|
||||
#endif
|
||||
#undef _PATH_RSH
|
||||
#define _PATH_RSH BINDIR "/rsh"
|
||||
+
|
||||
+#ifndef MAXPATHLEN
|
||||
+#define MAXPATHLEN 4096
|
||||
+#endif
|
||||
Index: heimdal-0.7.2/appl/rsh/rsh_locl.h
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/rsh/rsh_locl.h 2005-12-29 05:00:05.000000000 +1100
|
||||
+++ heimdal-0.7.2/appl/rsh/rsh_locl.h 2006-03-09 12:59:30.126808280 +1100
|
||||
@@ -172,3 +172,7 @@
|
||||
#define do_write(F, B, L, I) write((F), (B), (L))
|
||||
#define do_read(F, B, L, I) read((F), (B), (L))
|
||||
#endif
|
||||
+
|
||||
+#ifndef MAXPATHLEN
|
||||
+#define MAXPATHLEN 4096
|
||||
+#endif
|
||||
Index: heimdal-0.7.2/appl/test/tcp_server.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/appl/test/tcp_server.c 1999-12-16 21:31:08.000000000 +1100
|
||||
+++ heimdal-0.7.2/appl/test/tcp_server.c 2006-03-09 12:59:30.127808128 +1100
|
||||
@@ -44,7 +44,7 @@
|
||||
krb5_principal server;
|
||||
krb5_ticket *ticket;
|
||||
char *name;
|
||||
- char hostname[MAXHOSTNAMELEN];
|
||||
+ char hostname[MaxHostNameLen];
|
||||
krb5_data packet;
|
||||
krb5_data data;
|
||||
u_int32_t len, net_len;
|
||||
Index: heimdal-0.7.2/lib/gssapi/gssapi_locl.h
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/gssapi/gssapi_locl.h 2005-05-31 06:53:46.000000000 +1000
|
||||
+++ heimdal-0.7.2/lib/gssapi/gssapi_locl.h 2006-03-09 12:59:30.128807976 +1100
|
||||
@@ -84,6 +84,10 @@
|
||||
*
|
||||
*/
|
||||
|
||||
+#ifndef MAXPATHLEN
|
||||
+#define MAXPATHLEN 4096
|
||||
+#endif
|
||||
+
|
||||
extern krb5_context gssapi_krb5_context;
|
||||
|
||||
extern krb5_keytab gssapi_krb5_keytab;
|
||||
Index: heimdal-0.7.2/lib/gssapi/import_name.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/gssapi/import_name.c 2003-03-17 04:33:31.000000000 +1100
|
||||
+++ heimdal-0.7.2/lib/gssapi/import_name.c 2006-03-09 12:59:30.129807824 +1100
|
||||
@@ -90,7 +90,7 @@
|
||||
char *tmp;
|
||||
char *p;
|
||||
char *host;
|
||||
- char local_hostname[MAXHOSTNAMELEN];
|
||||
+ char local_hostname[MaxHostNameLen];
|
||||
|
||||
*output_name = NULL;
|
||||
|
||||
Index: heimdal-0.7.2/lib/kdfs/k5dfspag.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/kdfs/k5dfspag.c 2002-08-13 01:11:58.000000000 +1000
|
||||
+++ heimdal-0.7.2/lib/kdfs/k5dfspag.c 2006-03-09 12:59:30.130807672 +1100
|
||||
@@ -78,6 +78,9 @@
|
||||
#define WAIT_USES_INT
|
||||
typedef krb5_sigtype sigtype;
|
||||
|
||||
+#ifndef MAXPATHLEN
|
||||
+#define MAXPATHLEN 4096
|
||||
+#endif
|
||||
|
||||
/*
|
||||
* Need some syscall numbers based on different systems.
|
||||
Index: heimdal-0.7.2/lib/krb5/get_addrs.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/krb5/get_addrs.c 2004-05-26 07:26:05.000000000 +1000
|
||||
+++ heimdal-0.7.2/lib/krb5/get_addrs.c 2006-03-09 12:59:30.139806304 +1100
|
||||
@@ -49,7 +49,7 @@
|
||||
gethostname_fallback (krb5_context context, krb5_addresses *res)
|
||||
{
|
||||
krb5_error_code ret;
|
||||
- char hostname[MAXHOSTNAMELEN];
|
||||
+ char hostname[MaxHostNameLen];
|
||||
struct hostent *hostent;
|
||||
|
||||
if (gethostname (hostname, sizeof(hostname))) {
|
||||
Index: heimdal-0.7.2/lib/krb5/get_host_realm.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/krb5/get_host_realm.c 2005-04-20 04:52:51.000000000 +1000
|
||||
+++ heimdal-0.7.2/lib/krb5/get_host_realm.c 2006-03-09 12:59:30.140806152 +1100
|
||||
@@ -95,7 +95,7 @@
|
||||
krb5_realm **realms)
|
||||
{
|
||||
static char *default_labels[] = { "_kerberos", NULL };
|
||||
- char dom[MAXHOSTNAMELEN];
|
||||
+ char dom[MaxHostNameLen];
|
||||
struct dns_reply *r;
|
||||
char **labels;
|
||||
int i, ret;
|
||||
@@ -208,7 +208,7 @@
|
||||
const char *host,
|
||||
krb5_realm **realms)
|
||||
{
|
||||
- char hostname[MAXHOSTNAMELEN];
|
||||
+ char hostname[MaxHostNameLen];
|
||||
|
||||
if (host == NULL) {
|
||||
if (gethostname (hostname, sizeof(hostname)))
|
||||
Index: heimdal-0.7.2/lib/krb5/krbhst-test.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/krb5/krbhst-test.c 2002-08-23 13:43:18.000000000 +1000
|
||||
+++ heimdal-0.7.2/lib/krb5/krbhst-test.c 2006-03-09 12:59:30.140806152 +1100
|
||||
@@ -87,7 +87,7 @@
|
||||
krb5_init_context (&context);
|
||||
for(i = 0; i < argc; i++) {
|
||||
krb5_krbhst_handle handle;
|
||||
- char host[MAXHOSTNAMELEN];
|
||||
+ char host[MaxHostNameLen];
|
||||
|
||||
for (j = 0; j < sizeof(types)/sizeof(*types); ++j) {
|
||||
printf ("%s for %s:\n", type_str[j], argv[i]);
|
||||
Index: heimdal-0.7.2/lib/krb5/krbhst.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/krb5/krbhst.c 2005-05-20 19:09:42.000000000 +1000
|
||||
+++ heimdal-0.7.2/lib/krb5/krbhst.c 2006-03-09 12:59:30.142805848 +1100
|
||||
@@ -763,7 +763,7 @@
|
||||
krb5_error_code ret;
|
||||
int nhost = 0;
|
||||
krb5_krbhst_handle handle;
|
||||
- char host[MAXHOSTNAMELEN];
|
||||
+ char host[MaxHostNameLen];
|
||||
krb5_krbhst_info *hostinfo;
|
||||
|
||||
ret = krb5_krbhst_init(context, realm, type, &handle);
|
||||
Index: heimdal-0.7.2/lib/krb5/principal.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/krb5/principal.c 2004-12-29 12:54:54.000000000 +1100
|
||||
+++ heimdal-0.7.2/lib/krb5/principal.c 2006-03-09 12:59:30.150804632 +1100
|
||||
@@ -706,8 +706,8 @@
|
||||
const char *p;
|
||||
krb5_error_code ret;
|
||||
krb5_principal pr;
|
||||
- char host[MAXHOSTNAMELEN];
|
||||
- char local_hostname[MAXHOSTNAMELEN];
|
||||
+ char host[MaxHostNameLen];
|
||||
+ char local_hostname[MaxHostNameLen];
|
||||
|
||||
/* do the following: if the name is found in the
|
||||
`v4_name_convert:host' part, is is assumed to be a `host' type
|
||||
@@ -1059,7 +1059,7 @@
|
||||
krb5_principal *ret_princ)
|
||||
{
|
||||
krb5_error_code ret;
|
||||
- char localhost[MAXHOSTNAMELEN];
|
||||
+ char localhost[MaxHostNameLen];
|
||||
char **realms, *host = NULL;
|
||||
|
||||
if(type != KRB5_NT_SRV_HST && type != KRB5_NT_UNKNOWN) {
|
||||
Index: heimdal-0.7.2/lib/krb5/verify_init.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/krb5/verify_init.c 2004-05-26 07:45:47.000000000 +1000
|
||||
+++ heimdal-0.7.2/lib/krb5/verify_init.c 2006-03-09 12:59:30.151804480 +1100
|
||||
@@ -90,7 +90,7 @@
|
||||
memset (&entry, 0, sizeof(entry));
|
||||
|
||||
if (ap_req_server == NULL) {
|
||||
- char local_hostname[MAXHOSTNAMELEN];
|
||||
+ char local_hostname[MaxHostNameLen];
|
||||
|
||||
if (gethostname (local_hostname, sizeof(local_hostname)) < 0) {
|
||||
ret = errno;
|
||||
Index: heimdal-0.7.2/lib/roken/getaddrinfo_hostspec.c
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/roken/getaddrinfo_hostspec.c 2005-04-12 21:28:43.000000000 +1000
|
||||
+++ heimdal-0.7.2/lib/roken/getaddrinfo_hostspec.c 2006-03-09 12:59:30.152804328 +1100
|
||||
@@ -48,7 +48,7 @@
|
||||
{
|
||||
const char *p;
|
||||
char portstr[NI_MAXSERV];
|
||||
- char host[MAXHOSTNAMELEN];
|
||||
+ char host[MaxHostNameLen];
|
||||
struct addrinfo hints;
|
||||
int hostspec_len;
|
||||
|
||||
Index: heimdal-0.7.2/lib/sl/slc-gram.y
|
||||
===================================================================
|
||||
--- heimdal-0.7.2.orig/lib/sl/slc-gram.y 2005-04-19 20:28:28.000000000 +1000
|
||||
+++ heimdal-0.7.2/lib/sl/slc-gram.y 2006-03-09 12:59:30.153804176 +1100
|
||||
@@ -46,6 +46,10 @@
|
||||
#include <vers.h>
|
||||
#include <roken.h>
|
||||
|
||||
+#ifndef PATH_MAX
|
||||
+#define PATH_MAX 4096
|
||||
+#endif
|
||||
+
|
||||
#include "slc.h"
|
||||
extern FILE *yyin;
|
||||
extern struct assignment *a;
|
1
packages/debian/po/POTFILES.in
Normal file
1
packages/debian/po/POTFILES.in
Normal file
@@ -0,0 +1 @@
|
||||
[type: gettext/rfc822deb] heimdal-kdc.templates
|
59
packages/debian/po/cs.po
Normal file
59
packages/debian/po/cs.po
Normal file
@@ -0,0 +1,59 @@
|
||||
#
|
||||
# Translators, if you are not familiar with the PO format, gettext
|
||||
# documentation is worth reading, especially sections dedicated to
|
||||
# this format, e.g. by running:
|
||||
# info -n '(gettext)PO Files'
|
||||
# info -n '(gettext)Header Entry'
|
||||
#
|
||||
# Some information specific to po-debconf are available at
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
# or http://www.debian.org/intl/l10n/po-debconf/README-trans
|
||||
#
|
||||
# Developers do not need to manually edit POT or PO files.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: heimdal 0.6.3-10\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2004-02-27 10:15-0800\n"
|
||||
"PO-Revision-Date: 2005-06-18 08:16+0200\n"
|
||||
"Last-Translator: Martin Sin <martin.sin@seznam.cz>\n"
|
||||
"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=utf-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid "Local realm name:"
|
||||
msgstr "Název místní říše:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid ""
|
||||
"Heimdal requires the name of your local realm. This is typically your domain "
|
||||
"name in uppercase. eg if your hostname is host.org.com, then your realm will "
|
||||
"become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr ""
|
||||
"Heimdal požaduje jméno místní říše. Tím je obvykle vaše doménové jméno "
|
||||
"zadané velkými písmeny. Např.: pokud je název vašeho počítače: host.org.com, "
|
||||
"pak se vaší říší stane ORG.COM. Výchozí hodnotou pro váš počítač "
|
||||
"je: ${default_realm}."
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid "Password for KDC:"
|
||||
msgstr "Heslo pro KDC:"
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid ""
|
||||
"Heimdal can encrypt the KDC data with a password. A hashed representation "
|
||||
"will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr ""
|
||||
"Heimdal může šifrovat data KDC pomocí hesla. Hashovaná verze hesla bude "
|
||||
"uložena ve /var/lib/heimdal-kdc/m-key."
|
59
packages/debian/po/da.po
Normal file
59
packages/debian/po/da.po
Normal file
@@ -0,0 +1,59 @@
|
||||
#
|
||||
# Translators, if you are not familiar with the PO format, gettext
|
||||
# documentation is worth reading, especially sections dedicated to
|
||||
# this format, e.g. by running:
|
||||
# info -n '(gettext)PO Files'
|
||||
# info -n '(gettext)Header Entry'
|
||||
# Some information specific to po-debconf are available at
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
|
||||
# Developers do not need to manually edit POT or PO files.
|
||||
# Claus Hindsgaul <claus_h@image.dk>, 2005.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: heimdal debconf\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2004-02-27 10:15-0800\n"
|
||||
"PO-Revision-Date: 2005-02-26 10:15+0100\n"
|
||||
"Last-Translator: Claus Hindsgaul <claus_h@image.dk>\n"
|
||||
"Language-Team: Danish <dansk@klid.dk>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=ISO-8859-1\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: KBabel 1.9.1\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid "Local realm name:"
|
||||
msgstr "okalt omr<6D>denavn:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid ""
|
||||
"Heimdal requires the name of your local realm. This is typically your domain "
|
||||
"name in uppercase. eg if your hostname is host.org.com, then your realm will "
|
||||
"become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr ""
|
||||
"Heimdal skal bruge navnet p<> dit lokale omr<6D>de (\"realm\"). Det er typisk dit "
|
||||
"dom<6F>nenavn skrevet med store bogstaver. Hvis dit v<>rtsnavn f.eks. er maskine.org.dk, "
|
||||
"vil dit omr<6D>de blive til ORG.DK. Standardv<64>rdien for din maskine er ${default_realm}."
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid "Password for KDC:"
|
||||
msgstr "Adgangskode for KDC:"
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid ""
|
||||
"Heimdal can encrypt the KDC data with a password. A hashed representation "
|
||||
"will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr ""
|
||||
"Heimdal kan kryptere KDC-dataene med en adgangskode. Det vil blive gemt i en "
|
||||
"sl<73>ret udgave i /var/lib/heimdal-kdc/m-key."
|
||||
|
61
packages/debian/po/de.po
Normal file
61
packages/debian/po/de.po
Normal file
@@ -0,0 +1,61 @@
|
||||
#
|
||||
# Translators, if you are not familiar with the PO format, gettext
|
||||
# documentation is worth reading, especially sections dedicated to
|
||||
# this format, e.g. by running:
|
||||
# info -n '(gettext)PO Files'
|
||||
# info -n '(gettext)Header Entry'
|
||||
# Some information specific to po-debconf are available at
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
|
||||
# Developers do not need to manually edit POT or PO files.
|
||||
# Erik Schanze <mail@erikschanze.de>, 2004.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: heimdal_0.6.3-4_de\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2004-02-27 10:15-0800\n"
|
||||
"PO-Revision-Date: 2004-12-05 23:49+0100\n"
|
||||
"Last-Translator: Erik Schanze <mail@erikschanze.de>\n"
|
||||
"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Generator: KBabel 1.3.1\n"
|
||||
"Plural-Forms: nplurals=2; plural=(n != 1);\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid "Local realm name:"
|
||||
msgstr "Ihr \"local realm\"-Name:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid ""
|
||||
"Heimdal requires the name of your local realm. This is typically your domain "
|
||||
"name in uppercase. eg if your hostname is host.org.com, then your realm will "
|
||||
"become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr ""
|
||||
"Heimdal benötigt den Namen Ihres \"local realm\", bzw. lokalen Reichs. Das "
|
||||
"ist üblicherweise Ihr Domänen-Name in Großbuchstaben. Wenn z.B. Ihr "
|
||||
"Rechnername \"host.org.com\" lautet, dann ist Ihr realm \"ORG.COM\". Die "
|
||||
"Standardeinstellung für Ihren Rechner ist ${default_realm}."
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid "Password for KDC:"
|
||||
msgstr "Passwort für KDC:"
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid ""
|
||||
"Heimdal can encrypt the KDC data with a password. A hashed representation "
|
||||
"will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr ""
|
||||
"Heimdal kann die Daten des KDC mit einem Passwort verschlüsseln. Ein Hash "
|
||||
"davon wird in der Datei /var/lib/heimdal-kdc/m-key abgelegt."
|
||||
|
74
packages/debian/po/es.po
Normal file
74
packages/debian/po/es.po
Normal file
@@ -0,0 +1,74 @@
|
||||
# heimdal po-debconf translation to Spanish
|
||||
# Copyright (C) 2005 Software in the Public Interest
|
||||
# This file is distributed under the same license as the heimdal package.
|
||||
#
|
||||
# Changes:
|
||||
# - Initial translation
|
||||
# César Gómez Martín <cesar.gomez@gmail.com>
|
||||
#
|
||||
# Traductores, si no conoce el formato PO, merece la pena leer la
|
||||
# documentación de gettext, especialmente las secciones dedicadas a este
|
||||
# formato, por ejemplo ejecutando:
|
||||
# info -n '(gettext)PO Files'
|
||||
# info -n '(gettext)Header Entry'
|
||||
# Equipo de traducción al español, por favor, lean antes de traducir
|
||||
# los siguientes documentos:
|
||||
#
|
||||
# - El proyecto de traducción de Debian al español
|
||||
# http://www.debian.org/intl/spanish/
|
||||
# especialmente las notas de traducción en
|
||||
# http://www.debian.org/intl/spanish/notas
|
||||
#
|
||||
# - La guía de traducción de po's de debconf:
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
# o http://www.debian.org/intl/l10n/po-debconf/README-trans
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: heimdal 0.6.3-13\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2006-12-14 04:31+0100\n"
|
||||
"PO-Revision-Date: 2005-12-05 12:47+0100\n"
|
||||
"Last-Translator: César Gómez Martín <cesar.gomez@gmail.com>\n"
|
||||
"Language-Team: Debian l10n spanish <debian-l10n-spanish@lists.debian.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=utf-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"X-Poedit-Language: Spanish\n"
|
||||
"X-Poedit-Country: SPAIN\n"
|
||||
"X-Poedit-SourceCharset: utf-8\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:1001
|
||||
msgid "Local realm name:"
|
||||
msgstr "Nombre del dominio local:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:1001
|
||||
msgid ""
|
||||
"Heimdal requires the name of your local realm. This is typically your domain "
|
||||
"name in uppercase. eg if your hostname is host.org.com, then your realm will "
|
||||
"become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr ""
|
||||
"Heimdal necesita el nombre de su dominio local. Esto se refiere normalmente "
|
||||
"al nombre de su dominio en mayúsculas. i.e. si su máquina es maquina.org."
|
||||
"com, entonces su dominio será ORG.COM. El dominio por omisión para su "
|
||||
"máquina es ${default_realm}."
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:2001
|
||||
msgid "Password for KDC:"
|
||||
msgstr "Contraseña para KDC:"
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:2001
|
||||
msgid ""
|
||||
"Heimdal can encrypt the KDC data with a password. A hashed representation "
|
||||
"will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr ""
|
||||
"Heimdal puede cifrar los datos KDC con una contraseña. Una representación "
|
||||
"hash se almacenará en /var/lib/heimdal-kdc/m-key."
|
58
packages/debian/po/fr.po
Normal file
58
packages/debian/po/fr.po
Normal file
@@ -0,0 +1,58 @@
|
||||
#
|
||||
# Translators, if you are not familiar with the PO format, gettext
|
||||
# documentation is worth reading, especially sections dedicated to
|
||||
# this format, e.g. by running:
|
||||
# info -n '(gettext)PO Files'
|
||||
# info -n '(gettext)Header Entry'
|
||||
#
|
||||
# Some information specific to po-debconf are available at
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
# or http://www.debian.org/intl/l10n/po-debconf/README-trans
|
||||
#
|
||||
# Developers do not need to manually edit POT or PO files.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: heimdal 0.6-7\n"
|
||||
"POT-Creation-Date: 2004-02-27 10:15-0800\n"
|
||||
"PO-Revision-Date: 2004-03-02 11:40+0100\n"
|
||||
"Last-Translator: R<>mi Pannequin <remi.pannequin@laposte.net>\n"
|
||||
"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=iso-8859-15\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid "Local realm name:"
|
||||
msgstr "Nom de l'aire (<28><>realm<6C><6D>) locale<6C>:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid ""
|
||||
"Heimdal requires the name of your local realm. This is typically your domain "
|
||||
"name in uppercase. eg if your hostname is host.org.com, then your realm will "
|
||||
"become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr ""
|
||||
"Typiquement, le nom de l'aire (<28><>realm<6C><6D>) est votre nom de domaine, en "
|
||||
"lettres majuscules. Par exemple, si votre nom d'h<>te est <20><>host.org.com<6F><6D>, "
|
||||
"alors le nom de l'aire sera <20><>ORG.COM<4F><4D>. La valeur par d<>faut pour votre "
|
||||
"h<>te est <20><>${default_realm}<7D><>."
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid "Password for KDC:"
|
||||
msgstr "Mot de passe pour KDC<44>:"
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid ""
|
||||
"Heimdal can encrypt the KDC data with a password. A hashed representation "
|
||||
"will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr ""
|
||||
"Heimdal peut chiffrer les donn<6E>es KDC avec un mot de passe. Une "
|
||||
"repr<70>sentation hach<63>e sera enregistr<74>e dans <20><>/var/lib/heimdal-kdc/m-key<65><79>."
|
59
packages/debian/po/gl.po
Normal file
59
packages/debian/po/gl.po
Normal file
@@ -0,0 +1,59 @@
|
||||
#
|
||||
# Translators, if you are not familiar with the PO format, gettext
|
||||
# documentation is worth reading, especially sections dedicated to
|
||||
# this format, e.g. by running:
|
||||
# info -n '(gettext)PO Files'
|
||||
# info -n '(gettext)Header Entry'
|
||||
#
|
||||
# Some information specific to po-debconf are available at
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
# or http://www.debian.org/intl/l10n/po-debconf/README-trans
|
||||
#
|
||||
# Developers do not need to manually edit POT or PO files.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: heimdal\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2004-02-27 10:15-0800\n"
|
||||
"PO-Revision-Date: 2006-04-12 09:08+0200\n"
|
||||
"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
|
||||
"Language-Team: Galician <trasno@ceu.fi.udc.es>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid "Local realm name:"
|
||||
msgstr "Nome do reino local:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid ""
|
||||
"Heimdal requires the name of your local realm. This is typically your domain "
|
||||
"name in uppercase. eg if your hostname is host.org.com, then your realm will "
|
||||
"become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr ""
|
||||
"Heimdal precisa do nome do seu reino local. Adoita ser o nome de dominio en "
|
||||
"maiúsculas; por exemplo, se o nome do seu ordenador é host.org.com, o seu "
|
||||
"reino ha ser ORG.COM. O nome do reino por defecto para o seu ordenador é "
|
||||
"${default_realm}."
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid "Password for KDC:"
|
||||
msgstr "Contrasinal do KDC:"
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid ""
|
||||
"Heimdal can encrypt the KDC data with a password. A hashed representation "
|
||||
"will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr ""
|
||||
"Heimdal pode cifrar os datos do KDC cun contrasinal. Hase gardar unha "
|
||||
"representación numérica en /var/lib/heimdal-kdc/m-key."
|
53
packages/debian/po/ja.po
Normal file
53
packages/debian/po/ja.po
Normal file
@@ -0,0 +1,53 @@
|
||||
#
|
||||
# Translators, if you are not familiar with the PO format, gettext
|
||||
# documentation is worth reading, especially sections dedicated to
|
||||
# this format, e.g. by running:
|
||||
# info -n '(gettext)PO Files'
|
||||
# info -n '(gettext)Header Entry'
|
||||
#
|
||||
# Some information specific to po-debconf are available at
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
# or http://www.debian.org/intl/l10n/po-debconf/README-trans
|
||||
#
|
||||
# Developers do not need to manually edit POT or PO files.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: heimdal\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2004-02-27 10:15-0800\n"
|
||||
"PO-Revision-Date: 2005-04-01 09:34+0900\n"
|
||||
"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
|
||||
"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=EUC-JP\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid "Local realm name:"
|
||||
msgstr "<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>̾:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid ""
|
||||
"Heimdal requires the name of your local realm. This is typically your domain "
|
||||
"name in uppercase. eg if your hostname is host.org.com, then your realm will "
|
||||
"become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr "Heimdal <20>Ϥ<EFBFBD><CFA4>ʤ<EFBFBD><CAA4>Υ<EFBFBD><CEA5><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>̾<EFBFBD><CCBE>ɬ<EFBFBD>פȤ<D7A4><C8A4>ޤ<EFBFBD><DEA4><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>̾<CCBE><EFA1A2><EFBFBD>ʤ<EFBFBD><CAA4>Υɥᥤ<C9A5><E1A5A4>̾<EFBFBD><CCBE><EFBFBD><EFBFBD>ʸ<EFBFBD><CAB8><EFBFBD>ǵ<EFBFBD><C7B5><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>ΤǤ<CEA4><C7A4><EFBFBD><EFBFBD><EFBFBD><EFBFBD>Ȥ<EFBFBD><C8A4>Ф⤷<D0A4><E2A4B7><EFBFBD>ʤ<EFBFBD><CAA4>Υۥ<CEA5><DBA5>Ȥ<EFBFBD> host.org.com <20>ʤ顢<CAA4><E9A1A2><EFBFBD>ʤ<EFBFBD><CAA4>Υ<EFBFBD><CEA5><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD> ORG.COM <20>Ȥʤ<C8A4><CAA4>ޤ<EFBFBD><DEA4><EFBFBD><EFBFBD><EFBFBD><EFBFBD>ʤ<EFBFBD><CAA4>Υۥ<CEA5><DBA5>ȤΥǥե<C7A5><D5A5><EFBFBD><EFBFBD>Ȥϡ<C8A4>${default_realm} <20>Ǥ<EFBFBD><C7A4><EFBFBD>"
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid "Password for KDC:"
|
||||
msgstr "KDC <20>Υѥ<CEA5><D1A5><EFBFBD><EFA1BC>:"
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid ""
|
||||
"Heimdal can encrypt the KDC data with a password. A hashed representation "
|
||||
"will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr "Heimdal <20><> KDC <20>ǡ<EFBFBD><C7A1><EFBFBD><EFBFBD><EFBFBD><EFBFBD>ѥ<EFBFBD><D1A5><EFBFBD>ɤǰŹ沽<C5B9>Ǥ<EFBFBD><C7A4>ޤ<EFBFBD><DEA4><EFBFBD><EFBFBD>ϥå<CFA5><C3A5><EFBFBD>ɽ<EFBFBD><C9BD><EFBFBD><EFBFBD> /var/lib/heimdal-kdc/m-key <20>˳<EFBFBD>Ǽ<EFBFBD><C7BC><EFBFBD><EFBFBD><EFBFBD>ޤ<EFBFBD><DEA4><EFBFBD>"
|
48
packages/debian/po/nl.po
Normal file
48
packages/debian/po/nl.po
Normal file
@@ -0,0 +1,48 @@
|
||||
#
|
||||
|
||||
# Translators, if you are not familiar with the PO format, gettext
|
||||
|
||||
# documentation is worth reading, especially sections dedicated to
|
||||
|
||||
# this format, e.g. by running:
|
||||
|
||||
# info -n '(gettext)PO Files'
|
||||
|
||||
# info -n '(gettext)Header Entry'
|
||||
|
||||
#
|
||||
|
||||
# Some information specific to po-debconf are available at
|
||||
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
|
||||
# or http://www.debian.org/intl/l10n/po-debconf/README-trans
|
||||
|
||||
#
|
||||
|
||||
# Developers do not need to manually edit POT or PO files.
|
||||
|
||||
#
|
||||
|
||||
msgid ""
|
||||
|
||||
msgstr ""
|
||||
|
||||
"Project-Id-Version: heimdal 0.6.2-3\n"
|
||||
|
||||
"POT-Creation-Date: 2004-02-27 10:15-0800\n"
|
||||
|
||||
"PO-Revision-Date: 2004-08-01 14:39+0100\n"
|
||||
|
||||
"Last-Translator: Luk Claes <luk.claes@ugent.be>\n"
|
||||
|
||||
"Language-Team: Debian l10n Dutch <debian-l10n-dutch@lists.debian.org>\n"
|
||||
|
||||
"MIME-Version: 1.0\n"
|
||||
|
||||
"Content-Type: text/plain; charset=iso-8859-1\n"
|
||||
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
|
||||
|
50
packages/debian/po/pt.po
Normal file
50
packages/debian/po/pt.po
Normal file
@@ -0,0 +1,50 @@
|
||||
# Portuguese translation of heimdal debconf messages.
|
||||
# Copyright (C) 2007 Carlos Lisboa
|
||||
# This file is distributed under the same license as the heimdal package.
|
||||
# Carlos Lisboa <carloslisboa@gmail.com>, 2007.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: heimdal\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2007-01-13 19:26+0100\n"
|
||||
"PO-Revision-Date: 2007-01-23 23:20+0000\n"
|
||||
"Last-Translator: Carlos Lisboa <carloslisboa@gmail.com>\n"
|
||||
"Language-Team: Portuguese <traduz@debianpt.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=UTF-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:1001
|
||||
msgid "Local realm name:"
|
||||
msgstr "Nome local do realm:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:1001
|
||||
msgid ""
|
||||
"Heimdal requires the name of your local realm. This is typically your domain "
|
||||
"name in uppercase. eg if your hostname is host.org.com, then your realm will "
|
||||
"become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr ""
|
||||
"O heimdal requere um nome do seu 'realm' local. Isto normalmente é o nome de "
|
||||
"domínio em maiúsculas. Por ex. se o seu hostname for host.org.com, então o seu "
|
||||
"'realm' será ORG.COM. Por omissão o 'realm' para o seu host é ${default_realm}."
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:2001
|
||||
msgid "Password for KDC:"
|
||||
msgstr "Palavra-chave para KDC:"
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:2001
|
||||
msgid ""
|
||||
"Heimdal can encrypt the KDC data with a password. A hashed representation "
|
||||
"will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr ""
|
||||
"O heimdal pode encriptar os dados KDC com uma palavra-chave. A representação hash "
|
||||
"será armazenada em /var/lib/heimdal-kdc/m-key."
|
60
packages/debian/po/pt_BR.po
Normal file
60
packages/debian/po/pt_BR.po
Normal file
@@ -0,0 +1,60 @@
|
||||
#
|
||||
# Translators, if you are not familiar with the PO format, gettext
|
||||
# documentation is worth reading, especially sections dedicated to
|
||||
# this format, e.g. by running:
|
||||
# info -n '(gettext)PO Files'
|
||||
# info -n '(gettext)Header Entry'
|
||||
#
|
||||
# Some information specific to po-debconf are available at
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
# or http://www.debian.org/intl/l10n/po-debconf/README-trans
|
||||
#
|
||||
# Developers do not need to manually edit POT or PO files.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: heimdal\n"
|
||||
"Report-Msgid-Bugs-To: debian-l10n-portuguese@lists.debian.org\n"
|
||||
"POT-Creation-Date: 2004-02-27 10:15-0800\n"
|
||||
"PO-Revision-Date: 2004-10-28 20:46-0300\n"
|
||||
"Last-Translator: Andr<64> Lu<4C>s Lopes <andrelop@debian.org>\n"
|
||||
"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=ISO-8859-1\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid "Local realm name:"
|
||||
msgstr "Nome do realm local : "
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid ""
|
||||
"Heimdal requires the name of your local realm. This is typically your domain "
|
||||
"name in uppercase. eg if your hostname is host.org.com, then your realm will "
|
||||
"become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr ""
|
||||
"O Heimdal requer o nome de seu realm local. Esse nome <20>, tipicamente, "
|
||||
"o nome de seu dom<6F>nio em letras mai<61>sculas. Por exemplo, se seu hostname "
|
||||
"<22> host.org.com, seu realm seria ORG.COM. O padr<64>o para seu host <20> "
|
||||
"${default_realm}."
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid "Password for KDC:"
|
||||
msgstr "Senha para o KDC : "
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid ""
|
||||
"Heimdal can encrypt the KDC data with a password. A hashed representation "
|
||||
"will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr ""
|
||||
"O Heimdal pode encriptar os dados do KDC com uma senha. Uma representa<74><61>o "
|
||||
"submetida a um processo de hashing ser<65> armazenada em "
|
||||
"/var/lib/heimdal-kdc/m-key."
|
59
packages/debian/po/ru.po
Normal file
59
packages/debian/po/ru.po
Normal file
@@ -0,0 +1,59 @@
|
||||
#
|
||||
# Translators, if you are not familiar with the PO format, gettext
|
||||
# documentation is worth reading, especially sections dedicated to
|
||||
# this format, e.g. by running:
|
||||
# info -n '(gettext)PO Files'
|
||||
# info -n '(gettext)Header Entry'
|
||||
#
|
||||
# Some information specific to po-debconf are available at
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
# or http://www.debian.org/intl/l10n/po-debconf/README-trans
|
||||
#
|
||||
# Developers do not need to manually edit POT or PO files.
|
||||
#
|
||||
#, fuzzy
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: heimdal 0.4e-7\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2004-02-27 10:15-0800\n"
|
||||
"PO-Revision-Date: 2002-03-10 08:03+0500\n"
|
||||
"Last-Translator: Ilgiz Kalmetev <ilgiz@bashtelecom.ru>\n"
|
||||
"Language-Team: LANGUAGE <LL@li.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=KOI8-R\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
#, fuzzy
|
||||
msgid "Local realm name:"
|
||||
msgstr "<22><><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>?"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid ""
|
||||
"Heimdal requires the name of your local realm. This is typically your domain "
|
||||
"name in uppercase. eg if your hostname is host.org.com, then your realm will "
|
||||
"become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr ""
|
||||
"Heimdal <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>. <20><><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD>, "
|
||||
"<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>. <20><><EFBFBD><EFBFBD>., <20><><EFBFBD><EFBFBD> <20><><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD> host.org.com, "
|
||||
"<22><><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD> ORG.COM. <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD> <20><> <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD><EFBFBD> <20><><EFBFBD><EFBFBD><EFBFBD> "
|
||||
"<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD> ${default_realm}."
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid "Password for KDC:"
|
||||
msgstr ""
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid ""
|
||||
"Heimdal can encrypt the KDC data with a password. A hashed representation "
|
||||
"will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr ""
|
49
packages/debian/po/sv.po
Normal file
49
packages/debian/po/sv.po
Normal file
@@ -0,0 +1,49 @@
|
||||
#
|
||||
# Translators, if you are not familiar with the PO format, gettext
|
||||
# documentation is worth reading, especially sections dedicated to
|
||||
# this format, e.g. by running:
|
||||
# info -n '(gettext)PO Files'
|
||||
# info -n '(gettext)Header Entry'
|
||||
#
|
||||
# Some information specific to po-debconf are available at
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
# or http://www.debian.org/intl/l10n/po-debconf/README-trans
|
||||
#
|
||||
# Developers do not need to manually edit POT or PO files.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: heimdal 0.7.1-2\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2004-02-27 10:15-0800\n"
|
||||
"PO-Revision-Date: 2006-01-11 18:58+0100\n"
|
||||
"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
|
||||
"Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=iso-8859-1\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid "Local realm name:"
|
||||
msgstr "Namn p<> lokala sf<73>ren:"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid "Heimdal requires the name of your local realm. This is typically your domain name in uppercase. eg if your hostname is host.org.com, then your realm will become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr "Heimdal kr<6B>ver namnet p<> din lokala sf<73>r. Detta <20>r vanligtvis ditt dom<6F>nnamn i versaler. Exempelvis om ditt v<>rdnamn <20>r host.org.com, d<> <20>r din sf<73>r ORG.COM. Som standard <20>r det ${default_realm} f<>r ditt v<>rdnamn."
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid "Password for KDC:"
|
||||
msgstr "L<>senord f<>r KDC:"
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid "Heimdal can encrypt the KDC data with a password. A hashed representation will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr "Heimdal kan kryptera KDC-datan med ett l<>senord. En hashad variant kommer att lagras i /var/lib/heimdal-kdc/m-key."
|
||||
|
54
packages/debian/po/templates.pot
Normal file
54
packages/debian/po/templates.pot
Normal file
@@ -0,0 +1,54 @@
|
||||
#
|
||||
# Translators, if you are not familiar with the PO format, gettext
|
||||
# documentation is worth reading, especially sections dedicated to
|
||||
# this format, e.g. by running:
|
||||
# info -n '(gettext)PO Files'
|
||||
# info -n '(gettext)Header Entry'
|
||||
#
|
||||
# Some information specific to po-debconf are available at
|
||||
# /usr/share/doc/po-debconf/README-trans
|
||||
# or http://www.debian.org/intl/l10n/po-debconf/README-trans
|
||||
#
|
||||
# Developers do not need to manually edit POT or PO files.
|
||||
#
|
||||
#, fuzzy
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: PACKAGE VERSION\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2004-02-27 10:15-0800\n"
|
||||
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
|
||||
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
|
||||
"Language-Team: LANGUAGE <LL@li.org>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=CHARSET\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid "Local realm name:"
|
||||
msgstr ""
|
||||
|
||||
#. Type: string
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:3
|
||||
msgid ""
|
||||
"Heimdal requires the name of your local realm. This is typically your domain "
|
||||
"name in uppercase. eg if your hostname is host.org.com, then your realm will "
|
||||
"become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr ""
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid "Password for KDC:"
|
||||
msgstr ""
|
||||
|
||||
#. Type: password
|
||||
#. Description
|
||||
#: ../heimdal-kdc.templates:10
|
||||
msgid ""
|
||||
"Heimdal can encrypt the KDC data with a password. A hashed representation "
|
||||
"will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr ""
|
45
packages/debian/po/vi.po
Normal file
45
packages/debian/po/vi.po
Normal file
@@ -0,0 +1,45 @@
|
||||
# Vietnamese translation for heimdal.
|
||||
# Copyright © 2005 Free Software Foundation, Inc.
|
||||
# Clytie Siddall <clytie@riverland.net.au>, 2005.
|
||||
#
|
||||
msgid ""
|
||||
msgstr ""
|
||||
"Project-Id-Version: heimdal 0.6.3-10\n"
|
||||
"Report-Msgid-Bugs-To: \n"
|
||||
"POT-Creation-Date: 2004-02-27 10:15-0800\n"
|
||||
"PO-Revision-Date: 2005-06-15 16:30+0930\n"
|
||||
"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
|
||||
"Language-Team: Vietnamese <gnomevi-list@lists.sourceforge.net>\n"
|
||||
"MIME-Version: 1.0\n"
|
||||
"Content-Type: text/plain; charset=utf-8\n"
|
||||
"Content-Transfer-Encoding: 8bit\n"
|
||||
"Plural-Forms: nplurals=1; plural=0\n"
|
||||
|
||||
#.Type: string
|
||||
#.Description
|
||||
#:../heimdal-kdc.templates:3
|
||||
msgid "Local realm name:"
|
||||
msgstr "Tên địa hạt địa phương:"
|
||||
|
||||
#.Type: string
|
||||
#.Description
|
||||
#:../heimdal-kdc.templates:3
|
||||
msgid ""
|
||||
"Heimdal requires the name of your local realm. This is typically your domain "
|
||||
"name in uppercase. eg if your hostname is host.org.com, then your realm will "
|
||||
"become ORG.COM. The default for your host is ${default_realm}."
|
||||
msgstr "Trình heimđan cần đến tên của địa hạt địa phương của bán. Thường nó là tên miền bạn có dạng chữ hoa. Lấy thí dụ, nếu tên máy của bạn là «tên_máy.vnoss.org» thì địa hạt bạn sẽ là «VNOSS.ORG». Mặc định cho máy này la «${default_realm}»."
|
||||
|
||||
#.Type: password
|
||||
#.Description
|
||||
#:../heimdal-kdc.templates:10
|
||||
msgid "Password for KDC:"
|
||||
msgstr "Mật khẩu cho KDC:"
|
||||
|
||||
#.Type: password
|
||||
#.Description
|
||||
#:../heimdal-kdc.templates:10
|
||||
msgid ""
|
||||
"Heimdal can encrypt the KDC data with a password. A hashed representation "
|
||||
"will be stored in /var/lib/heimdal-kdc/m-key."
|
||||
msgstr "Trình heimdal có thể mật mã hóa dư liệu KDC dùng một mật khẩu. Nó sẽ lưu một dạng biểu diễn được băm vào «/var/lib/heimdal-kdc/m-key»."
|
62
packages/debian/rules
Executable file
62
packages/debian/rules
Executable file
@@ -0,0 +1,62 @@
|
||||
#!/usr/bin/make -f
|
||||
|
||||
include /usr/share/cdbs/1/rules/debhelper.mk
|
||||
include /usr/share/cdbs/1/class/autotools.mk
|
||||
include /usr/share/cdbs/1/rules/patchsys-quilt.mk
|
||||
|
||||
DEB_INSTALL_DOCS_ALL =
|
||||
DEB_INSTALL_DOCS_heimdal-docs = $(filter-out $(DEB_INSTALL_CHANGELOGS_ALL),$(shell for f in README NEWS TODO BUGS AUTHORS THANKS; do if test -s $(DEB_SRCDIR)/$$f; then echo $(DEB_SRCDIR)/$$f; fi; done)) \
|
||||
NEWS TODO
|
||||
|
||||
|
||||
DEB_DH_INSTALL_SOURCEDIR = debian/tmp
|
||||
|
||||
DEB_CONFIGURE_LIBEXECDIR ="\$${prefix}/sbin"
|
||||
|
||||
DEB_CONFIGURE_EXTRA_FLAGS := \
|
||||
--enable-shared \
|
||||
--enable-otp \
|
||||
--with-kaserver \
|
||||
--with-openssl \
|
||||
--with-openldap \
|
||||
--with-readline-include=/usr/include/editline \
|
||||
--enable-kcm
|
||||
|
||||
# /var/lib/heimdal-kdc is 700
|
||||
DEB_FIXPERMS_EXCLUDE = heimdal-kdc
|
||||
|
||||
binary-post-install/heimdal-servers::
|
||||
mv debian/heimdal-servers/usr/sbin/kfd debian/heimdal-servers/usr/lib/heimdal-servers
|
||||
mv debian/heimdal-servers/usr/sbin/ftpd debian/heimdal-servers/usr/lib/heimdal-servers
|
||||
mv debian/heimdal-servers/usr/sbin/rshd debian/heimdal-servers/usr/lib/heimdal-servers
|
||||
mv debian/heimdal-servers/usr/sbin/telnetd debian/heimdal-servers/usr/lib/heimdal-servers
|
||||
mv debian/heimdal-servers/usr/sbin/popper debian/heimdal-servers/usr/lib/heimdal-servers
|
||||
mv debian/heimdal-servers/usr/bin/login debian/heimdal-servers/usr/lib/heimdal-servers
|
||||
|
||||
binary-post-install/heimdal-servers-x::
|
||||
mv debian/heimdal-servers-x/usr/sbin/kxd debian/heimdal-servers-x/usr/lib/heimdal-servers
|
||||
|
||||
binary-post-install/heimdal-kdc::
|
||||
mv debian/heimdal-kdc/usr/sbin/kdc debian/heimdal-kdc/usr/lib/heimdal-servers
|
||||
mv debian/heimdal-kdc/usr/sbin/kadmind debian/heimdal-kdc/usr/lib/heimdal-servers
|
||||
mv debian/heimdal-kdc/usr/sbin/kpasswdd debian/heimdal-kdc/usr/lib/heimdal-servers
|
||||
install -m644 debian/extras/default debian/heimdal-kdc/etc/default/heimdal-kdc
|
||||
install -m644 lib/hdb/hdb.schema debian/heimdal-kdc/etc/ldap/schema/hdb.schema
|
||||
dh_fixperms -pheimdal-kdc
|
||||
chmod 700 debian/heimdal-kdc/var/lib/heimdal-kdc
|
||||
|
||||
binary-post-install/heimdal-clients::
|
||||
mv debian/heimdal-clients/usr/bin/telnet debian/heimdal-clients/usr/bin/ktelnet
|
||||
mv debian/heimdal-clients/usr/bin/ftp debian/heimdal-clients/usr/bin/kftp
|
||||
mv debian/heimdal-clients/usr/share/man/man1/telnet.1 debian/heimdal-clients/usr/share/man/man1/ktelnet.1
|
||||
mv debian/heimdal-clients/usr/share/man/man1/ftp.1 debian/heimdal-clients/usr/share/man/man1/kftp.1
|
||||
mv debian/heimdal-clients/usr/bin/rsh debian/heimdal-clients/usr/bin/krsh
|
||||
mv debian/heimdal-clients/usr/bin/rcp debian/heimdal-clients/usr/bin/krcp
|
||||
mv debian/heimdal-clients/usr/bin/pagsh debian/heimdal-clients/usr/bin/kpagsh
|
||||
mv debian/heimdal-clients/usr/bin/su debian/heimdal-clients/usr/bin/ksu
|
||||
mv debian/heimdal-clients/usr/share/man/man1/rsh.1 debian/heimdal-clients/usr/share/man/man1/krsh.1
|
||||
mv debian/heimdal-clients/usr/share/man/man1/pagsh.1 debian/heimdal-clients/usr/share/man/man1/kpagsh.1
|
||||
mv debian/heimdal-clients/usr/share/man/man1/su.1 debian/heimdal-clients/usr/share/man/man1/ksu.1
|
||||
|
||||
binary-post-install/heimdal-docs::
|
||||
mv debian/heimdal-docs/usr/share/man/man5/krb5.conf.5 debian/heimdal-docs/usr/share/man/man5/krb5.conf.5heimdal
|
17
packages/debian/scripts/convert_source
Normal file
17
packages/debian/scripts/convert_source
Normal file
@@ -0,0 +1,17 @@
|
||||
#!/bin/sh -ex
|
||||
|
||||
SRC="$1"
|
||||
VERSION="$2"
|
||||
DST="heimdal_$VERSION.dfsg.1.orig.tar.gz"
|
||||
SRC_DIR="heimdal-$VERSION"
|
||||
|
||||
MYTMP=""
|
||||
trap 'if [ -n "$MYTMP" ]; then rm -rf $MYTMP; fi' EXIT
|
||||
MYTMP=`mktemp -td heimdal.XXXXXX` || exit 1
|
||||
|
||||
tar -xzf $SRC -C $MYTMP
|
||||
ls -l $MYTMP/$SRC_DIR
|
||||
|
||||
rm -r $MYTMP/$SRC_DIR/doc/standardisation
|
||||
|
||||
tar -czf $DST -C $MYTMP $SRC_DIR
|
Reference in New Issue
Block a user