diff options
author | Doug Rabson <dfr@FreeBSD.org> | 2008-05-07 13:39:42 +0000 |
---|---|---|
committer | Doug Rabson <dfr@FreeBSD.org> | 2008-05-07 13:39:42 +0000 |
commit | c19800e8cd5640693f36f2040db4ab5e8d738146 (patch) | |
tree | 4dbb862199a916e3ffe75f1cb08703ec0e662ffc /crypto/heimdal/packages | |
parent | 8d4ba808a53020900c275b6f1cf21fc6e9f3bf36 (diff) |
Notes
Diffstat (limited to 'crypto/heimdal/packages')
84 files changed, 5991 insertions, 0 deletions
diff --git a/crypto/heimdal/packages/ChangeLog b/crypto/heimdal/packages/ChangeLog new file mode 100644 index 000000000000..50f257568480 --- /dev/null +++ b/crypto/heimdal/packages/ChangeLog @@ -0,0 +1,26 @@ +2007-12-04 Love Hörnquist Åstrand <lha@it.su.se> + + * mac/Makefile.am: Rename Info.plist.in Info.plist. + + * mac/mac.sh: Adapt to macos 10.5 packagemaker + + * mac/Info.plist{,.in}: Rename, content static now + + * mac/Info.plist.in: set version number via makepackage + +2007-12-03 Love Hörnquist Åstrand <lha@it.su.se> + + * mac/mac.sh: Packagemaker switch location. + +2007-10-23 Love Hörnquist Åstrand <lha@it.su.se> + + * Makefile.am: SUBDIRS += debian + + * debian: EXTRA_DIST + +2006-11-15 Love Hörnquist Åstrand <lha@it.su.se> + + * mac/mac.sh: clean after ourself. + + * mac/mac.sh: how to build a mac package + diff --git a/crypto/heimdal/packages/Makefile.am b/crypto/heimdal/packages/Makefile.am new file mode 100644 index 000000000000..dbad7b17894a --- /dev/null +++ b/crypto/heimdal/packages/Makefile.am @@ -0,0 +1,6 @@ +# $Id: Makefile.am 22003 2007-10-23 08:41:16Z lha $ + +include $(top_srcdir)/Makefile.am.common + +SUBDIRS= mac debian + diff --git a/crypto/heimdal/packages/Makefile.in b/crypto/heimdal/packages/Makefile.in new file mode 100644 index 000000000000..a65d1fa2b921 --- /dev/null +++ b/crypto/heimdal/packages/Makefile.in @@ -0,0 +1,815 @@ +# Makefile.in generated by automake 1.10 from Makefile.am. +# @configure_input@ + +# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +# 2003, 2004, 2005, 2006 Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +# $Id: Makefile.am 22003 2007-10-23 08:41:16Z lha $ + +# $Id: Makefile.am.common 10998 2002-05-19 18:35:37Z joda $ + +# $Id: Makefile.am.common 22488 2008-01-21 11:47:22Z lha $ +VPATH = @srcdir@ +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ +DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in \ + $(top_srcdir)/Makefile.am.common \ + $(top_srcdir)/cf/Makefile.am.common ChangeLog +subdir = packages +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/cf/aix.m4 \ + $(top_srcdir)/cf/auth-modules.m4 $(top_srcdir)/cf/autobuild.m4 \ + $(top_srcdir)/cf/broken-getaddrinfo.m4 \ + $(top_srcdir)/cf/broken-glob.m4 \ + $(top_srcdir)/cf/broken-realloc.m4 \ + $(top_srcdir)/cf/broken-snprintf.m4 $(top_srcdir)/cf/broken.m4 \ + $(top_srcdir)/cf/broken2.m4 $(top_srcdir)/cf/c-attribute.m4 \ + $(top_srcdir)/cf/capabilities.m4 \ + $(top_srcdir)/cf/check-compile-et.m4 \ + $(top_srcdir)/cf/check-getpwnam_r-posix.m4 \ + $(top_srcdir)/cf/check-man.m4 \ + $(top_srcdir)/cf/check-netinet-ip-and-tcp.m4 \ + $(top_srcdir)/cf/check-type-extra.m4 \ + $(top_srcdir)/cf/check-var.m4 $(top_srcdir)/cf/check-x.m4 \ + $(top_srcdir)/cf/check-xau.m4 $(top_srcdir)/cf/crypto.m4 \ + $(top_srcdir)/cf/db.m4 $(top_srcdir)/cf/destdirs.m4 \ + $(top_srcdir)/cf/dlopen.m4 \ + $(top_srcdir)/cf/find-func-no-libs.m4 \ + $(top_srcdir)/cf/find-func-no-libs2.m4 \ + $(top_srcdir)/cf/find-func.m4 \ + $(top_srcdir)/cf/find-if-not-broken.m4 \ + $(top_srcdir)/cf/framework-security.m4 \ + $(top_srcdir)/cf/have-struct-field.m4 \ + $(top_srcdir)/cf/have-type.m4 $(top_srcdir)/cf/irix.m4 \ + $(top_srcdir)/cf/krb-bigendian.m4 \ + $(top_srcdir)/cf/krb-func-getlogin.m4 \ + $(top_srcdir)/cf/krb-ipv6.m4 $(top_srcdir)/cf/krb-prog-ln-s.m4 \ + $(top_srcdir)/cf/krb-readline.m4 \ + $(top_srcdir)/cf/krb-struct-spwd.m4 \ + $(top_srcdir)/cf/krb-struct-winsize.m4 \ + $(top_srcdir)/cf/largefile.m4 $(top_srcdir)/cf/mips-abi.m4 \ + $(top_srcdir)/cf/misc.m4 $(top_srcdir)/cf/need-proto.m4 \ + $(top_srcdir)/cf/osfc2.m4 $(top_srcdir)/cf/otp.m4 \ + $(top_srcdir)/cf/proto-compat.m4 $(top_srcdir)/cf/pthreads.m4 \ + $(top_srcdir)/cf/resolv.m4 $(top_srcdir)/cf/retsigtype.m4 \ + $(top_srcdir)/cf/roken-frag.m4 \ + $(top_srcdir)/cf/socket-wrapper.m4 $(top_srcdir)/cf/sunos.m4 \ + $(top_srcdir)/cf/telnet.m4 $(top_srcdir)/cf/test-package.m4 \ + $(top_srcdir)/cf/version-script.m4 $(top_srcdir)/cf/wflags.m4 \ + $(top_srcdir)/cf/win32.m4 $(top_srcdir)/cf/with-all.m4 \ + $(top_srcdir)/acinclude.m4 $(top_srcdir)/configure.in +am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ + $(ACLOCAL_M4) +mkinstalldirs = $(install_sh) -d +CONFIG_HEADER = $(top_builddir)/include/config.h +CONFIG_CLEAN_FILES = +depcomp = +am__depfiles_maybe = +SOURCES = +DIST_SOURCES = +RECURSIVE_TARGETS = all-recursive check-recursive dvi-recursive \ + html-recursive info-recursive install-data-recursive \ + install-dvi-recursive install-exec-recursive \ + install-html-recursive install-info-recursive \ + install-pdf-recursive install-ps-recursive install-recursive \ + installcheck-recursive installdirs-recursive pdf-recursive \ + ps-recursive uninstall-recursive +RECURSIVE_CLEAN_TARGETS = mostlyclean-recursive clean-recursive \ + distclean-recursive maintainer-clean-recursive +ETAGS = etags +CTAGS = ctags +DIST_SUBDIRS = $(SUBDIRS) +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +ACLOCAL = @ACLOCAL@ +AIX_EXTRA_KAFS = @AIX_EXTRA_KAFS@ +AMTAR = @AMTAR@ +AR = @AR@ +AUTOCONF = @AUTOCONF@ +AUTOHEADER = @AUTOHEADER@ +AUTOMAKE = @AUTOMAKE@ +AWK = @AWK@ +CANONICAL_HOST = @CANONICAL_HOST@ +CATMAN = @CATMAN@ +CATMANEXT = @CATMANEXT@ +CC = @CC@ +CFLAGS = @CFLAGS@ +COMPILE_ET = @COMPILE_ET@ +CPP = @CPP@ +CPPFLAGS = @CPPFLAGS@ +CXX = @CXX@ +CXXCPP = @CXXCPP@ +CXXFLAGS = @CXXFLAGS@ +CYGPATH_W = @CYGPATH_W@ +DBLIB = @DBLIB@ +DEFS = @DEFS@ +DIR_com_err = @DIR_com_err@ +DIR_hcrypto = @DIR_hcrypto@ +DIR_hdbdir = @DIR_hdbdir@ +DIR_roken = @DIR_roken@ +ECHO = @ECHO@ +ECHO_C = @ECHO_C@ +ECHO_N = @ECHO_N@ +ECHO_T = @ECHO_T@ +EGREP = @EGREP@ +EXEEXT = @EXEEXT@ +F77 = @F77@ +FFLAGS = @FFLAGS@ +GREP = @GREP@ +GROFF = @GROFF@ +INCLUDES_roken = @INCLUDES_roken@ +INCLUDE_hcrypto = @INCLUDE_hcrypto@ +INCLUDE_hesiod = @INCLUDE_hesiod@ +INCLUDE_krb4 = @INCLUDE_krb4@ +INCLUDE_openldap = @INCLUDE_openldap@ +INCLUDE_readline = @INCLUDE_readline@ +INSTALL = @INSTALL@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LDFLAGS = @LDFLAGS@ +LDFLAGS_VERSION_SCRIPT = @LDFLAGS_VERSION_SCRIPT@ +LEX = @LEX@ +LEXLIB = @LEXLIB@ +LEX_OUTPUT_ROOT = @LEX_OUTPUT_ROOT@ +LIBADD_roken = @LIBADD_roken@ +LIBOBJS = @LIBOBJS@ +LIBS = @LIBS@ +LIBTOOL = @LIBTOOL@ +LIB_AUTH_SUBDIRS = @LIB_AUTH_SUBDIRS@ +LIB_NDBM = @LIB_NDBM@ +LIB_XauFileName = @LIB_XauFileName@ +LIB_XauReadAuth = @LIB_XauReadAuth@ +LIB_XauWriteAuth = @LIB_XauWriteAuth@ +LIB_bswap16 = @LIB_bswap16@ +LIB_bswap32 = @LIB_bswap32@ +LIB_com_err = @LIB_com_err@ +LIB_com_err_a = @LIB_com_err_a@ +LIB_com_err_so = @LIB_com_err_so@ +LIB_crypt = @LIB_crypt@ +LIB_db_create = @LIB_db_create@ +LIB_dbm_firstkey = @LIB_dbm_firstkey@ +LIB_dbopen = @LIB_dbopen@ +LIB_dlopen = @LIB_dlopen@ +LIB_dn_expand = @LIB_dn_expand@ +LIB_door_create = @LIB_door_create@ +LIB_el_init = @LIB_el_init@ +LIB_freeaddrinfo = @LIB_freeaddrinfo@ +LIB_gai_strerror = @LIB_gai_strerror@ +LIB_getaddrinfo = @LIB_getaddrinfo@ +LIB_gethostbyname = @LIB_gethostbyname@ +LIB_gethostbyname2 = @LIB_gethostbyname2@ +LIB_getnameinfo = @LIB_getnameinfo@ +LIB_getpwnam_r = @LIB_getpwnam_r@ +LIB_getsockopt = @LIB_getsockopt@ +LIB_hcrypto = @LIB_hcrypto@ +LIB_hcrypto_a = @LIB_hcrypto_a@ +LIB_hcrypto_appl = @LIB_hcrypto_appl@ +LIB_hcrypto_so = @LIB_hcrypto_so@ +LIB_hesiod = @LIB_hesiod@ +LIB_hstrerror = @LIB_hstrerror@ +LIB_kdb = @LIB_kdb@ +LIB_krb4 = @LIB_krb4@ +LIB_loadquery = @LIB_loadquery@ +LIB_logout = @LIB_logout@ +LIB_logwtmp = @LIB_logwtmp@ +LIB_openldap = @LIB_openldap@ +LIB_openpty = @LIB_openpty@ +LIB_otp = @LIB_otp@ +LIB_pidfile = @LIB_pidfile@ +LIB_readline = @LIB_readline@ +LIB_res_ndestroy = @LIB_res_ndestroy@ +LIB_res_nsearch = @LIB_res_nsearch@ +LIB_res_search = @LIB_res_search@ +LIB_roken = @LIB_roken@ +LIB_security = @LIB_security@ +LIB_setsockopt = @LIB_setsockopt@ +LIB_socket = @LIB_socket@ +LIB_syslog = @LIB_syslog@ +LIB_tgetent = @LIB_tgetent@ +LN_S = @LN_S@ +LTLIBOBJS = @LTLIBOBJS@ +MAINT = @MAINT@ +MAKEINFO = @MAKEINFO@ +MKDIR_P = @MKDIR_P@ +NROFF = @NROFF@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ +PACKAGE_NAME = @PACKAGE_NAME@ +PACKAGE_STRING = @PACKAGE_STRING@ +PACKAGE_TARNAME = @PACKAGE_TARNAME@ +PACKAGE_VERSION = @PACKAGE_VERSION@ +PATH_SEPARATOR = @PATH_SEPARATOR@ +PTHREADS_CFLAGS = @PTHREADS_CFLAGS@ +PTHREADS_LIBS = @PTHREADS_LIBS@ +RANLIB = @RANLIB@ +SET_MAKE = @SET_MAKE@ +SHELL = @SHELL@ +STRIP = @STRIP@ +VERSION = @VERSION@ +VERSIONING = @VERSIONING@ +VOID_RETSIGTYPE = @VOID_RETSIGTYPE@ +WFLAGS = @WFLAGS@ +WFLAGS_NOIMPLICITINT = @WFLAGS_NOIMPLICITINT@ +WFLAGS_NOUNUSED = @WFLAGS_NOUNUSED@ +XMKMF = @XMKMF@ +X_CFLAGS = @X_CFLAGS@ +X_EXTRA_LIBS = @X_EXTRA_LIBS@ +X_LIBS = @X_LIBS@ +X_PRE_LIBS = @X_PRE_LIBS@ +YACC = @YACC@ +YFLAGS = @YFLAGS@ +abs_builddir = @abs_builddir@ +abs_srcdir = @abs_srcdir@ +abs_top_builddir = @abs_top_builddir@ +abs_top_srcdir = @abs_top_srcdir@ +ac_ct_CC = @ac_ct_CC@ +ac_ct_CXX = @ac_ct_CXX@ +ac_ct_F77 = @ac_ct_F77@ +am__leading_dot = @am__leading_dot@ +am__tar = @am__tar@ +am__untar = @am__untar@ +bindir = @bindir@ +build = @build@ +build_alias = @build_alias@ +build_cpu = @build_cpu@ +build_os = @build_os@ +build_vendor = @build_vendor@ +builddir = @builddir@ +datadir = @datadir@ +datarootdir = @datarootdir@ +docdir = @docdir@ +dpagaix_cflags = @dpagaix_cflags@ +dpagaix_ldadd = @dpagaix_ldadd@ +dpagaix_ldflags = @dpagaix_ldflags@ +dvidir = @dvidir@ +exec_prefix = @exec_prefix@ +host = @host@ +host_alias = @host_alias@ +host_cpu = @host_cpu@ +host_os = @host_os@ +host_vendor = @host_vendor@ +htmldir = @htmldir@ +includedir = @includedir@ +infodir = @infodir@ +install_sh = @install_sh@ +libdir = @libdir@ +libexecdir = @libexecdir@ +localedir = @localedir@ +localstatedir = @localstatedir@ +mandir = @mandir@ +mkdir_p = @mkdir_p@ +oldincludedir = @oldincludedir@ +pdfdir = @pdfdir@ +prefix = @prefix@ +program_transform_name = @program_transform_name@ +psdir = @psdir@ +sbindir = @sbindir@ +sharedstatedir = @sharedstatedir@ +srcdir = @srcdir@ +sysconfdir = @sysconfdir@ +target_alias = @target_alias@ +top_builddir = @top_builddir@ +top_srcdir = @top_srcdir@ +SUFFIXES = .et .h .x .z .1 .3 .5 .8 .cat1 .cat3 .cat5 .cat8 +AM_CPPFLAGS = -I$(top_builddir)/include $(INCLUDES_roken) +@do_roken_rename_TRUE@ROKEN_RENAME = -DROKEN_RENAME +AM_CFLAGS = $(WFLAGS) +CP = cp +buildinclude = $(top_builddir)/include +LIB_getattr = @LIB_getattr@ +LIB_getpwent_r = @LIB_getpwent_r@ +LIB_odm_initialize = @LIB_odm_initialize@ +LIB_setpcred = @LIB_setpcred@ +HESIODLIB = @HESIODLIB@ +HESIODINCLUDE = @HESIODINCLUDE@ +NROFF_MAN = groff -mandoc -Tascii +LIB_kafs = $(top_builddir)/lib/kafs/libkafs.la $(AIX_EXTRA_KAFS) +@KRB5_TRUE@LIB_krb5 = $(top_builddir)/lib/krb5/libkrb5.la \ +@KRB5_TRUE@ $(top_builddir)/lib/asn1/libasn1.la + +@KRB5_TRUE@LIB_gssapi = $(top_builddir)/lib/gssapi/libgssapi.la +@KRB5_TRUE@LIB_tsasl = $(top_builddir)/lib/tsasl/libtsasl.la +@DCE_TRUE@LIB_kdfs = $(top_builddir)/lib/kdfs/libkdfs.la +SUBDIRS = mac debian +all: all-recursive + +.SUFFIXES: +.SUFFIXES: .et .h .x .z .1 .3 .5 .8 .cat1 .cat3 .cat5 .cat8 .c +$(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(top_srcdir)/Makefile.am.common $(top_srcdir)/cf/Makefile.am.common $(am__configure_deps) + @for dep in $?; do \ + case '$(am__configure_deps)' in \ + *$$dep*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \ + && exit 0; \ + exit 1;; \ + esac; \ + done; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign --ignore-deps packages/Makefile'; \ + cd $(top_srcdir) && \ + $(AUTOMAKE) --foreign --ignore-deps packages/Makefile +.PRECIOUS: Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + @case '$?' in \ + *config.status*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ + *) \ + echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ + cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ + esac; + +$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +$(top_srcdir)/configure: @MAINTAINER_MODE_TRUE@ $(am__configure_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(ACLOCAL_M4): @MAINTAINER_MODE_TRUE@ $(am__aclocal_m4_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs + +# This directory's subdirectories are mostly independent; you can cd +# into them and run `make' without going through this Makefile. +# To change the values of `make' variables: instead of editing Makefiles, +# (1) if the variable is set in `config.status', edit `config.status' +# (which will cause the Makefiles to be regenerated when you run `make'); +# (2) otherwise, pass the desired values on the `make' command line. +$(RECURSIVE_TARGETS): + @failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ + *k*) failcom='fail=yes';; \ + esac; \ + done; \ + dot_seen=no; \ + target=`echo $@ | sed s/-recursive//`; \ + list='$(SUBDIRS)'; for subdir in $$list; do \ + echo "Making $$target in $$subdir"; \ + if test "$$subdir" = "."; then \ + dot_seen=yes; \ + local_target="$$target-am"; \ + else \ + local_target="$$target"; \ + fi; \ + (cd $$subdir && $(MAKE) $(AM_MAKEFLAGS) $$local_target) \ + || eval $$failcom; \ + done; \ + if test "$$dot_seen" = "no"; then \ + $(MAKE) $(AM_MAKEFLAGS) "$$target-am" || exit 1; \ + fi; test -z "$$fail" + +$(RECURSIVE_CLEAN_TARGETS): + @failcom='exit 1'; \ + for f in x $$MAKEFLAGS; do \ + case $$f in \ + *=* | --[!k]*);; \ + *k*) failcom='fail=yes';; \ + esac; \ + done; \ + dot_seen=no; \ + case "$@" in \ + distclean-* | maintainer-clean-*) list='$(DIST_SUBDIRS)' ;; \ + *) list='$(SUBDIRS)' ;; \ + esac; \ + rev=''; for subdir in $$list; do \ + if test "$$subdir" = "."; then :; else \ + rev="$$subdir $$rev"; \ + fi; \ + done; \ + rev="$$rev ."; \ + target=`echo $@ | sed s/-recursive//`; \ + for subdir in $$rev; do \ + echo "Making $$target in $$subdir"; \ + if test "$$subdir" = "."; then \ + local_target="$$target-am"; \ + else \ + local_target="$$target"; \ + fi; \ + (cd $$subdir && $(MAKE) $(AM_MAKEFLAGS) $$local_target) \ + || eval $$failcom; \ + done && test -z "$$fail" +tags-recursive: + list='$(SUBDIRS)'; for subdir in $$list; do \ + test "$$subdir" = . || (cd $$subdir && $(MAKE) $(AM_MAKEFLAGS) tags); \ + done +ctags-recursive: + list='$(SUBDIRS)'; for subdir in $$list; do \ + test "$$subdir" = . || (cd $$subdir && $(MAKE) $(AM_MAKEFLAGS) ctags); \ + done + +ID: $(HEADERS) $(SOURCES) $(LISP) $(TAGS_FILES) + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + mkid -fID $$unique +tags: TAGS + +TAGS: tags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + tags=; \ + here=`pwd`; \ + if ($(ETAGS) --etags-include --version) >/dev/null 2>&1; then \ + include_option=--etags-include; \ + empty_fix=.; \ + else \ + include_option=--include; \ + empty_fix=; \ + fi; \ + list='$(SUBDIRS)'; for subdir in $$list; do \ + if test "$$subdir" = .; then :; else \ + test ! -f $$subdir/TAGS || \ + tags="$$tags $$include_option=$$here/$$subdir/TAGS"; \ + fi; \ + done; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + if test -z "$(ETAGS_ARGS)$$tags$$unique"; then :; else \ + test -n "$$unique" || unique=$$empty_fix; \ + $(ETAGS) $(ETAGSFLAGS) $(AM_ETAGSFLAGS) $(ETAGS_ARGS) \ + $$tags $$unique; \ + fi +ctags: CTAGS +CTAGS: ctags-recursive $(HEADERS) $(SOURCES) $(TAGS_DEPENDENCIES) \ + $(TAGS_FILES) $(LISP) + tags=; \ + here=`pwd`; \ + list='$(SOURCES) $(HEADERS) $(LISP) $(TAGS_FILES)'; \ + unique=`for i in $$list; do \ + if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ + done | \ + $(AWK) ' { files[$$0] = 1; } \ + END { for (i in files) print i; }'`; \ + test -z "$(CTAGS_ARGS)$$tags$$unique" \ + || $(CTAGS) $(CTAGSFLAGS) $(AM_CTAGSFLAGS) $(CTAGS_ARGS) \ + $$tags $$unique + +GTAGS: + here=`$(am__cd) $(top_builddir) && pwd` \ + && cd $(top_srcdir) \ + && gtags -i $(GTAGS_ARGS) $$here + +distclean-tags: + -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + +distdir: $(DISTFILES) + @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + list='$(DISTFILES)'; \ + dist_files=`for file in $$list; do echo $$file; done | \ + sed -e "s|^$$srcdirstrip/||;t" \ + -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \ + case $$dist_files in \ + */*) $(MKDIR_P) `echo "$$dist_files" | \ + sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \ + sort -u` ;; \ + esac; \ + for file in $$dist_files; do \ + if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + if test -d $$d/$$file; then \ + dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ + fi; \ + cp -pR $$d/$$file $(distdir)$$dir || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done + list='$(DIST_SUBDIRS)'; for subdir in $$list; do \ + if test "$$subdir" = .; then :; else \ + test -d "$(distdir)/$$subdir" \ + || $(MKDIR_P) "$(distdir)/$$subdir" \ + || exit 1; \ + distdir=`$(am__cd) $(distdir) && pwd`; \ + top_distdir=`$(am__cd) $(top_distdir) && pwd`; \ + (cd $$subdir && \ + $(MAKE) $(AM_MAKEFLAGS) \ + top_distdir="$$top_distdir" \ + distdir="$$distdir/$$subdir" \ + am__remove_distdir=: \ + am__skip_length_check=: \ + distdir) \ + || exit 1; \ + fi; \ + done + $(MAKE) $(AM_MAKEFLAGS) \ + top_distdir="$(top_distdir)" distdir="$(distdir)" \ + dist-hook +check-am: all-am + $(MAKE) $(AM_MAKEFLAGS) check-local +check: check-recursive +all-am: Makefile all-local +installdirs: installdirs-recursive +installdirs-am: +install: install-recursive +install-exec: install-exec-recursive +install-data: install-data-recursive +uninstall: uninstall-recursive + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-recursive +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-recursive + +clean-am: clean-generic clean-libtool mostlyclean-am + +distclean: distclean-recursive + -rm -f Makefile +distclean-am: clean-am distclean-generic distclean-tags + +dvi: dvi-recursive + +dvi-am: + +html: html-recursive + +info: info-recursive + +info-am: + +install-data-am: + @$(NORMAL_INSTALL) + $(MAKE) $(AM_MAKEFLAGS) install-data-hook + +install-dvi: install-dvi-recursive + +install-exec-am: + @$(NORMAL_INSTALL) + $(MAKE) $(AM_MAKEFLAGS) install-exec-hook + +install-html: install-html-recursive + +install-info: install-info-recursive + +install-man: + +install-pdf: install-pdf-recursive + +install-ps: install-ps-recursive + +installcheck-am: + +maintainer-clean: maintainer-clean-recursive + -rm -f Makefile +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-recursive + +mostlyclean-am: mostlyclean-generic mostlyclean-libtool + +pdf: pdf-recursive + +pdf-am: + +ps: ps-recursive + +ps-am: + +uninstall-am: + @$(NORMAL_INSTALL) + $(MAKE) $(AM_MAKEFLAGS) uninstall-hook + +.MAKE: $(RECURSIVE_CLEAN_TARGETS) $(RECURSIVE_TARGETS) install-am \ + install-data-am install-exec-am install-strip uninstall-am + +.PHONY: $(RECURSIVE_CLEAN_TARGETS) $(RECURSIVE_TARGETS) CTAGS GTAGS \ + all all-am all-local check check-am check-local clean \ + clean-generic clean-libtool ctags ctags-recursive dist-hook \ + distclean distclean-generic distclean-libtool distclean-tags \ + distdir dvi dvi-am html html-am info info-am install \ + install-am install-data install-data-am install-data-hook \ + install-dvi install-dvi-am install-exec install-exec-am \ + install-exec-hook install-html install-html-am install-info \ + install-info-am install-man install-pdf install-pdf-am \ + install-ps install-ps-am install-strip installcheck \ + installcheck-am installdirs installdirs-am maintainer-clean \ + maintainer-clean-generic mostlyclean mostlyclean-generic \ + mostlyclean-libtool pdf pdf-am ps ps-am tags tags-recursive \ + uninstall uninstall-am uninstall-hook + + +install-suid-programs: + @foo='$(bin_SUIDS)'; \ + for file in $$foo; do \ + x=$(DESTDIR)$(bindir)/$$file; \ + if chown 0:0 $$x && chmod u+s $$x; then :; else \ + echo "*"; \ + echo "* Failed to install $$x setuid root"; \ + echo "*"; \ + fi; done + +install-exec-hook: install-suid-programs + +install-build-headers:: $(include_HEADERS) $(dist_include_HEADERS) $(nodist_include_HEADERS) $(build_HEADERZ) $(nobase_include_HEADERS) + @foo='$(include_HEADERS) $(dist_include_HEADERS) $(nodist_include_HEADERS) $(build_HEADERZ)'; \ + for f in $$foo; do \ + f=`basename $$f`; \ + if test -f "$(srcdir)/$$f"; then file="$(srcdir)/$$f"; \ + else file="$$f"; fi; \ + if cmp -s $$file $(buildinclude)/$$f 2> /dev/null ; then \ + : ; else \ + echo " $(CP) $$file $(buildinclude)/$$f"; \ + $(CP) $$file $(buildinclude)/$$f; \ + fi ; \ + done ; \ + foo='$(nobase_include_HEADERS)'; \ + for f in $$foo; do \ + if test -f "$(srcdir)/$$f"; then file="$(srcdir)/$$f"; \ + else file="$$f"; fi; \ + $(mkdir_p) $(buildinclude)/`dirname $$f` ; \ + if cmp -s $$file $(buildinclude)/$$f 2> /dev/null ; then \ + : ; else \ + echo " $(CP) $$file $(buildinclude)/$$f"; \ + $(CP) $$file $(buildinclude)/$$f; \ + fi ; \ + done + +all-local: install-build-headers + +check-local:: + @if test '$(CHECK_LOCAL)' = "no-check-local"; then \ + foo=''; elif test '$(CHECK_LOCAL)'; then \ + foo='$(CHECK_LOCAL)'; else \ + foo='$(PROGRAMS)'; fi; \ + if test "$$foo"; then \ + failed=0; all=0; \ + for i in $$foo; do \ + all=`expr $$all + 1`; \ + if (./$$i --version && ./$$i --help) > /dev/null 2>&1; then \ + echo "PASS: $$i"; \ + else \ + echo "FAIL: $$i"; \ + failed=`expr $$failed + 1`; \ + fi; \ + done; \ + if test "$$failed" -eq 0; then \ + banner="All $$all tests passed"; \ + else \ + banner="$$failed of $$all tests failed"; \ + fi; \ + dashes=`echo "$$banner" | sed s/./=/g`; \ + echo "$$dashes"; \ + echo "$$banner"; \ + echo "$$dashes"; \ + test "$$failed" -eq 0 || exit 1; \ + fi + +.x.c: + @cmp -s $< $@ 2> /dev/null || cp $< $@ +#NROFF_MAN = nroff -man +.1.cat1: + $(NROFF_MAN) $< > $@ +.3.cat3: + $(NROFF_MAN) $< > $@ +.5.cat5: + $(NROFF_MAN) $< > $@ +.8.cat8: + $(NROFF_MAN) $< > $@ + +dist-cat1-mans: + @foo='$(man1_MANS)'; \ + bar='$(man_MANS)'; \ + for i in $$bar; do \ + case $$i in \ + *.1) foo="$$foo $$i";; \ + esac; done ;\ + for i in $$foo; do \ + x=`echo $$i | sed 's/\.[^.]*$$/.cat1/'`; \ + echo "$(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x"; \ + $(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x; \ + done + +dist-cat3-mans: + @foo='$(man3_MANS)'; \ + bar='$(man_MANS)'; \ + for i in $$bar; do \ + case $$i in \ + *.3) foo="$$foo $$i";; \ + esac; done ;\ + for i in $$foo; do \ + x=`echo $$i | sed 's/\.[^.]*$$/.cat3/'`; \ + echo "$(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x"; \ + $(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x; \ + done + +dist-cat5-mans: + @foo='$(man5_MANS)'; \ + bar='$(man_MANS)'; \ + for i in $$bar; do \ + case $$i in \ + *.5) foo="$$foo $$i";; \ + esac; done ;\ + for i in $$foo; do \ + x=`echo $$i | sed 's/\.[^.]*$$/.cat5/'`; \ + echo "$(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x"; \ + $(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x; \ + done + +dist-cat8-mans: + @foo='$(man8_MANS)'; \ + bar='$(man_MANS)'; \ + for i in $$bar; do \ + case $$i in \ + *.8) foo="$$foo $$i";; \ + esac; done ;\ + for i in $$foo; do \ + x=`echo $$i | sed 's/\.[^.]*$$/.cat8/'`; \ + echo "$(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x"; \ + $(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x; \ + done + +dist-hook: dist-cat1-mans dist-cat3-mans dist-cat5-mans dist-cat8-mans + +install-cat-mans: + $(SHELL) $(top_srcdir)/cf/install-catman.sh install "$(INSTALL_DATA)" "$(mkinstalldirs)" "$(srcdir)" "$(DESTDIR)$(mandir)" '$(CATMANEXT)' $(man_MANS) $(man1_MANS) $(man3_MANS) $(man5_MANS) $(man8_MANS) + +uninstall-cat-mans: + $(SHELL) $(top_srcdir)/cf/install-catman.sh uninstall "$(INSTALL_DATA)" "$(mkinstalldirs)" "$(srcdir)" "$(DESTDIR)$(mandir)" '$(CATMANEXT)' $(man_MANS) $(man1_MANS) $(man3_MANS) $(man5_MANS) $(man8_MANS) + +install-data-hook: install-cat-mans +uninstall-hook: uninstall-cat-mans + +.et.h: + $(COMPILE_ET) $< +.et.c: + $(COMPILE_ET) $< + +# +# Useful target for debugging +# + +check-valgrind: + tobjdir=`cd $(top_builddir) && pwd` ; \ + tsrcdir=`cd $(top_srcdir) && pwd` ; \ + env TESTS_ENVIRONMENT="$${tobjdir}/libtool --mode execute valgrind --leak-check=full --trace-children=yes --quiet -q --num-callers=30 --suppressions=$${tsrcdir}/cf/valgrind-suppressions" make check + +# +# Target to please samba build farm, builds distfiles in-tree. +# Will break when automake changes... +# + +distdir-in-tree: $(DISTFILES) $(INFO_DEPS) + list='$(DIST_SUBDIRS)'; for subdir in $$list; do \ + if test "$$subdir" != .; then \ + (cd $$subdir && $(MAKE) $(AM_MAKEFLAGS) distdir-in-tree) ; \ + fi ; \ + done +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/crypto/heimdal/packages/debian/Makefile.am b/crypto/heimdal/packages/debian/Makefile.am new file mode 100644 index 000000000000..a73dc807ca22 --- /dev/null +++ b/crypto/heimdal/packages/debian/Makefile.am @@ -0,0 +1,91 @@ +# $Id$ + +include $(top_srcdir)/Makefile.am.common + +EXTRA_DIST = \ + README \ + README.Debian \ + changelog \ + compat \ + control \ + copyright \ + extras/default \ + extras/kadmind.acl \ + extras/kdc.conf \ + heimdal-clients-x.install \ + heimdal-clients.install \ + heimdal-clients.postinst \ + heimdal-clients.prerm \ + heimdal-dev.install \ + heimdal-docs.install \ + heimdal-kcm.init \ + heimdal-kcm.install \ + heimdal-kdc.dirs \ + heimdal-kdc.examples \ + heimdal-kdc.init \ + heimdal-kdc.install \ + heimdal-kdc.logrotate \ + heimdal-kdc.postinst \ + heimdal-kdc.postrm \ + heimdal-kdc.templates \ + heimdal-servers-x.dirs \ + heimdal-servers-x.install \ + heimdal-servers-x.postinst \ + heimdal-servers-x.postrm \ + heimdal-servers-x.prerm \ + heimdal-servers.dirs \ + heimdal-servers.install \ + heimdal-servers.postinst \ + heimdal-servers.postrm \ + heimdal-servers.prerm \ + libasn1-8-heimdal.install \ + libasn1-8-heimdal.postinst.debhelper \ + libasn1-8-heimdal.postrm.debhelper \ + libasn1-8-heimdal.substvars \ + libgssapi2-heimdal.install \ + libgssapi2-heimdal.postinst.debhelper \ + libgssapi2-heimdal.postrm.debhelper \ + libgssapi2-heimdal.substvars \ + libhdb9-heimdal.install \ + libhdb9-heimdal.postinst.debhelper \ + libhdb9-heimdal.postrm.debhelper \ + libhdb9-heimdal.substvars \ + libkadm5clnt7-heimdal.install \ + libkadm5clnt7-heimdal.postinst.debhelper \ + libkadm5clnt7-heimdal.postrm.debhelper \ + libkadm5clnt7-heimdal.substvars \ + libkadm5srv7-heimdal.install \ + libkadm5srv8-heimdal.install \ + libkafs0-heimdal.install \ + libkrb5-22-heimdal.install \ + libkrb5-22-heimdal.postinst.debhelper \ + libkrb5-22-heimdal.postrm.debhelper \ + libkrb5-22-heimdal.substvars \ + libotp0-heimdal.install \ + libroken18-heimdal.install \ + libroken18-heimdal.postinst.debhelper \ + libroken18-heimdal.postrm.debhelper \ + libroken18-heimdal.substvars \ + libsl0-heimdal.install \ + patches/021_debian \ + patches/022_ftp-roken-glob \ + patches/022_openafs \ + patches/025_pthreads \ + patches/026_posix_max \ + po/POTFILES.in \ + po/cs.po \ + po/da.po \ + po/de.po \ + po/es.po \ + po/fr.po \ + po/gl.po \ + po/ja.po \ + po/nl.po \ + po/pt.po \ + po/pt_BR.po \ + po/ru.po \ + po/sv.po \ + po/templates.pot \ + po/vi.po \ + rules \ + scripts/convert_source diff --git a/crypto/heimdal/packages/debian/Makefile.in b/crypto/heimdal/packages/debian/Makefile.in new file mode 100644 index 000000000000..8be56b0c88b4 --- /dev/null +++ b/crypto/heimdal/packages/debian/Makefile.in @@ -0,0 +1,745 @@ +# Makefile.in generated by automake 1.10 from Makefile.am. +# @configure_input@ + +# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +# 2003, 2004, 2005, 2006 Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +# $Id$ + +# $Id: Makefile.am.common 10998 2002-05-19 18:35:37Z joda $ + +# $Id: Makefile.am.common 22488 2008-01-21 11:47:22Z lha $ +VPATH = @srcdir@ +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ +DIST_COMMON = README $(srcdir)/Makefile.am $(srcdir)/Makefile.in \ + $(top_srcdir)/Makefile.am.common \ + $(top_srcdir)/cf/Makefile.am.common +subdir = packages/debian +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/cf/aix.m4 \ + $(top_srcdir)/cf/auth-modules.m4 $(top_srcdir)/cf/autobuild.m4 \ + $(top_srcdir)/cf/broken-getaddrinfo.m4 \ + $(top_srcdir)/cf/broken-glob.m4 \ + $(top_srcdir)/cf/broken-realloc.m4 \ + $(top_srcdir)/cf/broken-snprintf.m4 $(top_srcdir)/cf/broken.m4 \ + $(top_srcdir)/cf/broken2.m4 $(top_srcdir)/cf/c-attribute.m4 \ + $(top_srcdir)/cf/capabilities.m4 \ + $(top_srcdir)/cf/check-compile-et.m4 \ + $(top_srcdir)/cf/check-getpwnam_r-posix.m4 \ + $(top_srcdir)/cf/check-man.m4 \ + $(top_srcdir)/cf/check-netinet-ip-and-tcp.m4 \ + $(top_srcdir)/cf/check-type-extra.m4 \ + $(top_srcdir)/cf/check-var.m4 $(top_srcdir)/cf/check-x.m4 \ + $(top_srcdir)/cf/check-xau.m4 $(top_srcdir)/cf/crypto.m4 \ + $(top_srcdir)/cf/db.m4 $(top_srcdir)/cf/destdirs.m4 \ + $(top_srcdir)/cf/dlopen.m4 \ + $(top_srcdir)/cf/find-func-no-libs.m4 \ + $(top_srcdir)/cf/find-func-no-libs2.m4 \ + $(top_srcdir)/cf/find-func.m4 \ + $(top_srcdir)/cf/find-if-not-broken.m4 \ + $(top_srcdir)/cf/framework-security.m4 \ + $(top_srcdir)/cf/have-struct-field.m4 \ + $(top_srcdir)/cf/have-type.m4 $(top_srcdir)/cf/irix.m4 \ + $(top_srcdir)/cf/krb-bigendian.m4 \ + $(top_srcdir)/cf/krb-func-getlogin.m4 \ + $(top_srcdir)/cf/krb-ipv6.m4 $(top_srcdir)/cf/krb-prog-ln-s.m4 \ + $(top_srcdir)/cf/krb-readline.m4 \ + $(top_srcdir)/cf/krb-struct-spwd.m4 \ + $(top_srcdir)/cf/krb-struct-winsize.m4 \ + $(top_srcdir)/cf/largefile.m4 $(top_srcdir)/cf/mips-abi.m4 \ + $(top_srcdir)/cf/misc.m4 $(top_srcdir)/cf/need-proto.m4 \ + $(top_srcdir)/cf/osfc2.m4 $(top_srcdir)/cf/otp.m4 \ + $(top_srcdir)/cf/proto-compat.m4 $(top_srcdir)/cf/pthreads.m4 \ + $(top_srcdir)/cf/resolv.m4 $(top_srcdir)/cf/retsigtype.m4 \ + $(top_srcdir)/cf/roken-frag.m4 \ + $(top_srcdir)/cf/socket-wrapper.m4 $(top_srcdir)/cf/sunos.m4 \ + $(top_srcdir)/cf/telnet.m4 $(top_srcdir)/cf/test-package.m4 \ + $(top_srcdir)/cf/version-script.m4 $(top_srcdir)/cf/wflags.m4 \ + $(top_srcdir)/cf/win32.m4 $(top_srcdir)/cf/with-all.m4 \ + $(top_srcdir)/acinclude.m4 $(top_srcdir)/configure.in +am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ + $(ACLOCAL_M4) +mkinstalldirs = $(install_sh) -d +CONFIG_HEADER = $(top_builddir)/include/config.h +CONFIG_CLEAN_FILES = +depcomp = +am__depfiles_maybe = +SOURCES = +DIST_SOURCES = +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +ACLOCAL = @ACLOCAL@ +AIX_EXTRA_KAFS = @AIX_EXTRA_KAFS@ +AMTAR = @AMTAR@ +AR = @AR@ +AUTOCONF = @AUTOCONF@ +AUTOHEADER = @AUTOHEADER@ +AUTOMAKE = @AUTOMAKE@ +AWK = @AWK@ +CANONICAL_HOST = @CANONICAL_HOST@ +CATMAN = @CATMAN@ +CATMANEXT = @CATMANEXT@ +CC = @CC@ +CFLAGS = @CFLAGS@ +COMPILE_ET = @COMPILE_ET@ +CPP = @CPP@ +CPPFLAGS = @CPPFLAGS@ +CXX = @CXX@ +CXXCPP = @CXXCPP@ +CXXFLAGS = @CXXFLAGS@ +CYGPATH_W = @CYGPATH_W@ +DBLIB = @DBLIB@ +DEFS = @DEFS@ +DIR_com_err = @DIR_com_err@ +DIR_hcrypto = @DIR_hcrypto@ +DIR_hdbdir = @DIR_hdbdir@ +DIR_roken = @DIR_roken@ +ECHO = @ECHO@ +ECHO_C = @ECHO_C@ +ECHO_N = @ECHO_N@ +ECHO_T = @ECHO_T@ +EGREP = @EGREP@ +EXEEXT = @EXEEXT@ +F77 = @F77@ +FFLAGS = @FFLAGS@ +GREP = @GREP@ +GROFF = @GROFF@ +INCLUDES_roken = @INCLUDES_roken@ +INCLUDE_hcrypto = @INCLUDE_hcrypto@ +INCLUDE_hesiod = @INCLUDE_hesiod@ +INCLUDE_krb4 = @INCLUDE_krb4@ +INCLUDE_openldap = @INCLUDE_openldap@ +INCLUDE_readline = @INCLUDE_readline@ +INSTALL = @INSTALL@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LDFLAGS = @LDFLAGS@ +LDFLAGS_VERSION_SCRIPT = @LDFLAGS_VERSION_SCRIPT@ +LEX = @LEX@ +LEXLIB = @LEXLIB@ +LEX_OUTPUT_ROOT = @LEX_OUTPUT_ROOT@ +LIBADD_roken = @LIBADD_roken@ +LIBOBJS = @LIBOBJS@ +LIBS = @LIBS@ +LIBTOOL = @LIBTOOL@ +LIB_AUTH_SUBDIRS = @LIB_AUTH_SUBDIRS@ +LIB_NDBM = @LIB_NDBM@ +LIB_XauFileName = @LIB_XauFileName@ +LIB_XauReadAuth = @LIB_XauReadAuth@ +LIB_XauWriteAuth = @LIB_XauWriteAuth@ +LIB_bswap16 = @LIB_bswap16@ +LIB_bswap32 = @LIB_bswap32@ +LIB_com_err = @LIB_com_err@ +LIB_com_err_a = @LIB_com_err_a@ +LIB_com_err_so = @LIB_com_err_so@ +LIB_crypt = @LIB_crypt@ +LIB_db_create = @LIB_db_create@ +LIB_dbm_firstkey = @LIB_dbm_firstkey@ +LIB_dbopen = @LIB_dbopen@ +LIB_dlopen = @LIB_dlopen@ +LIB_dn_expand = @LIB_dn_expand@ +LIB_door_create = @LIB_door_create@ +LIB_el_init = @LIB_el_init@ +LIB_freeaddrinfo = @LIB_freeaddrinfo@ +LIB_gai_strerror = @LIB_gai_strerror@ +LIB_getaddrinfo = @LIB_getaddrinfo@ +LIB_gethostbyname = @LIB_gethostbyname@ +LIB_gethostbyname2 = @LIB_gethostbyname2@ +LIB_getnameinfo = @LIB_getnameinfo@ +LIB_getpwnam_r = @LIB_getpwnam_r@ +LIB_getsockopt = @LIB_getsockopt@ +LIB_hcrypto = @LIB_hcrypto@ +LIB_hcrypto_a = @LIB_hcrypto_a@ +LIB_hcrypto_appl = @LIB_hcrypto_appl@ +LIB_hcrypto_so = @LIB_hcrypto_so@ +LIB_hesiod = @LIB_hesiod@ +LIB_hstrerror = @LIB_hstrerror@ +LIB_kdb = @LIB_kdb@ +LIB_krb4 = @LIB_krb4@ +LIB_loadquery = @LIB_loadquery@ +LIB_logout = @LIB_logout@ +LIB_logwtmp = @LIB_logwtmp@ +LIB_openldap = @LIB_openldap@ +LIB_openpty = @LIB_openpty@ +LIB_otp = @LIB_otp@ +LIB_pidfile = @LIB_pidfile@ +LIB_readline = @LIB_readline@ +LIB_res_ndestroy = @LIB_res_ndestroy@ +LIB_res_nsearch = @LIB_res_nsearch@ +LIB_res_search = @LIB_res_search@ +LIB_roken = @LIB_roken@ +LIB_security = @LIB_security@ +LIB_setsockopt = @LIB_setsockopt@ +LIB_socket = @LIB_socket@ +LIB_syslog = @LIB_syslog@ +LIB_tgetent = @LIB_tgetent@ +LN_S = @LN_S@ +LTLIBOBJS = @LTLIBOBJS@ +MAINT = @MAINT@ +MAKEINFO = @MAKEINFO@ +MKDIR_P = @MKDIR_P@ +NROFF = @NROFF@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ +PACKAGE_NAME = @PACKAGE_NAME@ +PACKAGE_STRING = @PACKAGE_STRING@ +PACKAGE_TARNAME = @PACKAGE_TARNAME@ +PACKAGE_VERSION = @PACKAGE_VERSION@ +PATH_SEPARATOR = @PATH_SEPARATOR@ +PTHREADS_CFLAGS = @PTHREADS_CFLAGS@ +PTHREADS_LIBS = @PTHREADS_LIBS@ +RANLIB = @RANLIB@ +SET_MAKE = @SET_MAKE@ +SHELL = @SHELL@ +STRIP = @STRIP@ +VERSION = @VERSION@ +VERSIONING = @VERSIONING@ +VOID_RETSIGTYPE = @VOID_RETSIGTYPE@ +WFLAGS = @WFLAGS@ +WFLAGS_NOIMPLICITINT = @WFLAGS_NOIMPLICITINT@ +WFLAGS_NOUNUSED = @WFLAGS_NOUNUSED@ +XMKMF = @XMKMF@ +X_CFLAGS = @X_CFLAGS@ +X_EXTRA_LIBS = @X_EXTRA_LIBS@ +X_LIBS = @X_LIBS@ +X_PRE_LIBS = @X_PRE_LIBS@ +YACC = @YACC@ +YFLAGS = @YFLAGS@ +abs_builddir = @abs_builddir@ +abs_srcdir = @abs_srcdir@ +abs_top_builddir = @abs_top_builddir@ +abs_top_srcdir = @abs_top_srcdir@ +ac_ct_CC = @ac_ct_CC@ +ac_ct_CXX = @ac_ct_CXX@ +ac_ct_F77 = @ac_ct_F77@ +am__leading_dot = @am__leading_dot@ +am__tar = @am__tar@ +am__untar = @am__untar@ +bindir = @bindir@ +build = @build@ +build_alias = @build_alias@ +build_cpu = @build_cpu@ +build_os = @build_os@ +build_vendor = @build_vendor@ +builddir = @builddir@ +datadir = @datadir@ +datarootdir = @datarootdir@ +docdir = @docdir@ +dpagaix_cflags = @dpagaix_cflags@ +dpagaix_ldadd = @dpagaix_ldadd@ +dpagaix_ldflags = @dpagaix_ldflags@ +dvidir = @dvidir@ +exec_prefix = @exec_prefix@ +host = @host@ +host_alias = @host_alias@ +host_cpu = @host_cpu@ +host_os = @host_os@ +host_vendor = @host_vendor@ +htmldir = @htmldir@ +includedir = @includedir@ +infodir = @infodir@ +install_sh = @install_sh@ +libdir = @libdir@ +libexecdir = @libexecdir@ +localedir = @localedir@ +localstatedir = @localstatedir@ +mandir = @mandir@ +mkdir_p = @mkdir_p@ +oldincludedir = @oldincludedir@ +pdfdir = @pdfdir@ +prefix = @prefix@ +program_transform_name = @program_transform_name@ +psdir = @psdir@ +sbindir = @sbindir@ +sharedstatedir = @sharedstatedir@ +srcdir = @srcdir@ +sysconfdir = @sysconfdir@ +target_alias = @target_alias@ +top_builddir = @top_builddir@ +top_srcdir = @top_srcdir@ +SUFFIXES = .et .h .x .z .1 .3 .5 .8 .cat1 .cat3 .cat5 .cat8 +AM_CPPFLAGS = -I$(top_builddir)/include $(INCLUDES_roken) +@do_roken_rename_TRUE@ROKEN_RENAME = -DROKEN_RENAME +AM_CFLAGS = $(WFLAGS) +CP = cp +buildinclude = $(top_builddir)/include +LIB_getattr = @LIB_getattr@ +LIB_getpwent_r = @LIB_getpwent_r@ +LIB_odm_initialize = @LIB_odm_initialize@ +LIB_setpcred = @LIB_setpcred@ +HESIODLIB = @HESIODLIB@ +HESIODINCLUDE = @HESIODINCLUDE@ +NROFF_MAN = groff -mandoc -Tascii +LIB_kafs = $(top_builddir)/lib/kafs/libkafs.la $(AIX_EXTRA_KAFS) +@KRB5_TRUE@LIB_krb5 = $(top_builddir)/lib/krb5/libkrb5.la \ +@KRB5_TRUE@ $(top_builddir)/lib/asn1/libasn1.la + +@KRB5_TRUE@LIB_gssapi = $(top_builddir)/lib/gssapi/libgssapi.la +@KRB5_TRUE@LIB_tsasl = $(top_builddir)/lib/tsasl/libtsasl.la +@DCE_TRUE@LIB_kdfs = $(top_builddir)/lib/kdfs/libkdfs.la +EXTRA_DIST = \ + README \ + README.Debian \ + changelog \ + compat \ + control \ + copyright \ + extras/default \ + extras/kadmind.acl \ + extras/kdc.conf \ + heimdal-clients-x.install \ + heimdal-clients.install \ + heimdal-clients.postinst \ + heimdal-clients.prerm \ + heimdal-dev.install \ + heimdal-docs.install \ + heimdal-kcm.init \ + heimdal-kcm.install \ + heimdal-kdc.dirs \ + heimdal-kdc.examples \ + heimdal-kdc.init \ + heimdal-kdc.install \ + heimdal-kdc.logrotate \ + heimdal-kdc.postinst \ + heimdal-kdc.postrm \ + heimdal-kdc.templates \ + heimdal-servers-x.dirs \ + heimdal-servers-x.install \ + heimdal-servers-x.postinst \ + heimdal-servers-x.postrm \ + heimdal-servers-x.prerm \ + heimdal-servers.dirs \ + heimdal-servers.install \ + heimdal-servers.postinst \ + heimdal-servers.postrm \ + heimdal-servers.prerm \ + libasn1-8-heimdal.install \ + libasn1-8-heimdal.postinst.debhelper \ + libasn1-8-heimdal.postrm.debhelper \ + libasn1-8-heimdal.substvars \ + libgssapi2-heimdal.install \ + libgssapi2-heimdal.postinst.debhelper \ + libgssapi2-heimdal.postrm.debhelper \ + libgssapi2-heimdal.substvars \ + libhdb9-heimdal.install \ + libhdb9-heimdal.postinst.debhelper \ + libhdb9-heimdal.postrm.debhelper \ + libhdb9-heimdal.substvars \ + libkadm5clnt7-heimdal.install \ + libkadm5clnt7-heimdal.postinst.debhelper \ + libkadm5clnt7-heimdal.postrm.debhelper \ + libkadm5clnt7-heimdal.substvars \ + libkadm5srv7-heimdal.install \ + libkadm5srv8-heimdal.install \ + libkafs0-heimdal.install \ + libkrb5-22-heimdal.install \ + libkrb5-22-heimdal.postinst.debhelper \ + libkrb5-22-heimdal.postrm.debhelper \ + libkrb5-22-heimdal.substvars \ + libotp0-heimdal.install \ + libroken18-heimdal.install \ + libroken18-heimdal.postinst.debhelper \ + libroken18-heimdal.postrm.debhelper \ + libroken18-heimdal.substvars \ + libsl0-heimdal.install \ + patches/021_debian \ + patches/022_ftp-roken-glob \ + patches/022_openafs \ + patches/025_pthreads \ + patches/026_posix_max \ + po/POTFILES.in \ + po/cs.po \ + po/da.po \ + po/de.po \ + po/es.po \ + po/fr.po \ + po/gl.po \ + po/ja.po \ + po/nl.po \ + po/pt.po \ + po/pt_BR.po \ + po/ru.po \ + po/sv.po \ + po/templates.pot \ + po/vi.po \ + rules \ + scripts/convert_source + +all: all-am + +.SUFFIXES: +.SUFFIXES: .et .h .x .z .1 .3 .5 .8 .cat1 .cat3 .cat5 .cat8 .c +$(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(top_srcdir)/Makefile.am.common $(top_srcdir)/cf/Makefile.am.common $(am__configure_deps) + @for dep in $?; do \ + case '$(am__configure_deps)' in \ + *$$dep*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \ + && exit 0; \ + exit 1;; \ + esac; \ + done; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign --ignore-deps packages/debian/Makefile'; \ + cd $(top_srcdir) && \ + $(AUTOMAKE) --foreign --ignore-deps packages/debian/Makefile +.PRECIOUS: Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + @case '$?' in \ + *config.status*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ + *) \ + echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ + cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ + esac; + +$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +$(top_srcdir)/configure: @MAINTAINER_MODE_TRUE@ $(am__configure_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(ACLOCAL_M4): @MAINTAINER_MODE_TRUE@ $(am__aclocal_m4_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs +tags: TAGS +TAGS: + +ctags: CTAGS +CTAGS: + + +distdir: $(DISTFILES) + @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + list='$(DISTFILES)'; \ + dist_files=`for file in $$list; do echo $$file; done | \ + sed -e "s|^$$srcdirstrip/||;t" \ + -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \ + case $$dist_files in \ + */*) $(MKDIR_P) `echo "$$dist_files" | \ + sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \ + sort -u` ;; \ + esac; \ + for file in $$dist_files; do \ + if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + if test -d $$d/$$file; then \ + dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ + fi; \ + cp -pR $$d/$$file $(distdir)$$dir || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done + $(MAKE) $(AM_MAKEFLAGS) \ + top_distdir="$(top_distdir)" distdir="$(distdir)" \ + dist-hook +check-am: all-am + $(MAKE) $(AM_MAKEFLAGS) check-local +check: check-am +all-am: Makefile all-local +installdirs: +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + +clean-am: clean-generic clean-libtool mostlyclean-am + +distclean: distclean-am + -rm -f Makefile +distclean-am: clean-am distclean-generic + +dvi: dvi-am + +dvi-am: + +html: html-am + +info: info-am + +info-am: + +install-data-am: + @$(NORMAL_INSTALL) + $(MAKE) $(AM_MAKEFLAGS) install-data-hook + +install-dvi: install-dvi-am + +install-exec-am: + @$(NORMAL_INSTALL) + $(MAKE) $(AM_MAKEFLAGS) install-exec-hook + +install-html: install-html-am + +install-info: install-info-am + +install-man: + +install-pdf: install-pdf-am + +install-ps: install-ps-am + +installcheck-am: + +maintainer-clean: maintainer-clean-am + -rm -f Makefile +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-generic mostlyclean-libtool + +pdf: pdf-am + +pdf-am: + +ps: ps-am + +ps-am: + +uninstall-am: + @$(NORMAL_INSTALL) + $(MAKE) $(AM_MAKEFLAGS) uninstall-hook + +.MAKE: install-am install-data-am install-exec-am install-strip \ + uninstall-am + +.PHONY: all all-am all-local check check-am check-local clean \ + clean-generic clean-libtool dist-hook distclean \ + distclean-generic distclean-libtool distdir dvi dvi-am html \ + html-am info info-am install install-am install-data \ + install-data-am install-data-hook install-dvi install-dvi-am \ + install-exec install-exec-am install-exec-hook install-html \ + install-html-am install-info install-info-am install-man \ + install-pdf install-pdf-am install-ps install-ps-am \ + install-strip installcheck installcheck-am installdirs \ + maintainer-clean maintainer-clean-generic mostlyclean \ + mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ + uninstall uninstall-am uninstall-hook + + +install-suid-programs: + @foo='$(bin_SUIDS)'; \ + for file in $$foo; do \ + x=$(DESTDIR)$(bindir)/$$file; \ + if chown 0:0 $$x && chmod u+s $$x; then :; else \ + echo "*"; \ + echo "* Failed to install $$x setuid root"; \ + echo "*"; \ + fi; done + +install-exec-hook: install-suid-programs + +install-build-headers:: $(include_HEADERS) $(dist_include_HEADERS) $(nodist_include_HEADERS) $(build_HEADERZ) $(nobase_include_HEADERS) + @foo='$(include_HEADERS) $(dist_include_HEADERS) $(nodist_include_HEADERS) $(build_HEADERZ)'; \ + for f in $$foo; do \ + f=`basename $$f`; \ + if test -f "$(srcdir)/$$f"; then file="$(srcdir)/$$f"; \ + else file="$$f"; fi; \ + if cmp -s $$file $(buildinclude)/$$f 2> /dev/null ; then \ + : ; else \ + echo " $(CP) $$file $(buildinclude)/$$f"; \ + $(CP) $$file $(buildinclude)/$$f; \ + fi ; \ + done ; \ + foo='$(nobase_include_HEADERS)'; \ + for f in $$foo; do \ + if test -f "$(srcdir)/$$f"; then file="$(srcdir)/$$f"; \ + else file="$$f"; fi; \ + $(mkdir_p) $(buildinclude)/`dirname $$f` ; \ + if cmp -s $$file $(buildinclude)/$$f 2> /dev/null ; then \ + : ; else \ + echo " $(CP) $$file $(buildinclude)/$$f"; \ + $(CP) $$file $(buildinclude)/$$f; \ + fi ; \ + done + +all-local: install-build-headers + +check-local:: + @if test '$(CHECK_LOCAL)' = "no-check-local"; then \ + foo=''; elif test '$(CHECK_LOCAL)'; then \ + foo='$(CHECK_LOCAL)'; else \ + foo='$(PROGRAMS)'; fi; \ + if test "$$foo"; then \ + failed=0; all=0; \ + for i in $$foo; do \ + all=`expr $$all + 1`; \ + if (./$$i --version && ./$$i --help) > /dev/null 2>&1; then \ + echo "PASS: $$i"; \ + else \ + echo "FAIL: $$i"; \ + failed=`expr $$failed + 1`; \ + fi; \ + done; \ + if test "$$failed" -eq 0; then \ + banner="All $$all tests passed"; \ + else \ + banner="$$failed of $$all tests failed"; \ + fi; \ + dashes=`echo "$$banner" | sed s/./=/g`; \ + echo "$$dashes"; \ + echo "$$banner"; \ + echo "$$dashes"; \ + test "$$failed" -eq 0 || exit 1; \ + fi + +.x.c: + @cmp -s $< $@ 2> /dev/null || cp $< $@ +#NROFF_MAN = nroff -man +.1.cat1: + $(NROFF_MAN) $< > $@ +.3.cat3: + $(NROFF_MAN) $< > $@ +.5.cat5: + $(NROFF_MAN) $< > $@ +.8.cat8: + $(NROFF_MAN) $< > $@ + +dist-cat1-mans: + @foo='$(man1_MANS)'; \ + bar='$(man_MANS)'; \ + for i in $$bar; do \ + case $$i in \ + *.1) foo="$$foo $$i";; \ + esac; done ;\ + for i in $$foo; do \ + x=`echo $$i | sed 's/\.[^.]*$$/.cat1/'`; \ + echo "$(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x"; \ + $(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x; \ + done + +dist-cat3-mans: + @foo='$(man3_MANS)'; \ + bar='$(man_MANS)'; \ + for i in $$bar; do \ + case $$i in \ + *.3) foo="$$foo $$i";; \ + esac; done ;\ + for i in $$foo; do \ + x=`echo $$i | sed 's/\.[^.]*$$/.cat3/'`; \ + echo "$(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x"; \ + $(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x; \ + done + +dist-cat5-mans: + @foo='$(man5_MANS)'; \ + bar='$(man_MANS)'; \ + for i in $$bar; do \ + case $$i in \ + *.5) foo="$$foo $$i";; \ + esac; done ;\ + for i in $$foo; do \ + x=`echo $$i | sed 's/\.[^.]*$$/.cat5/'`; \ + echo "$(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x"; \ + $(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x; \ + done + +dist-cat8-mans: + @foo='$(man8_MANS)'; \ + bar='$(man_MANS)'; \ + for i in $$bar; do \ + case $$i in \ + *.8) foo="$$foo $$i";; \ + esac; done ;\ + for i in $$foo; do \ + x=`echo $$i | sed 's/\.[^.]*$$/.cat8/'`; \ + echo "$(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x"; \ + $(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x; \ + done + +dist-hook: dist-cat1-mans dist-cat3-mans dist-cat5-mans dist-cat8-mans + +install-cat-mans: + $(SHELL) $(top_srcdir)/cf/install-catman.sh install "$(INSTALL_DATA)" "$(mkinstalldirs)" "$(srcdir)" "$(DESTDIR)$(mandir)" '$(CATMANEXT)' $(man_MANS) $(man1_MANS) $(man3_MANS) $(man5_MANS) $(man8_MANS) + +uninstall-cat-mans: + $(SHELL) $(top_srcdir)/cf/install-catman.sh uninstall "$(INSTALL_DATA)" "$(mkinstalldirs)" "$(srcdir)" "$(DESTDIR)$(mandir)" '$(CATMANEXT)' $(man_MANS) $(man1_MANS) $(man3_MANS) $(man5_MANS) $(man8_MANS) + +install-data-hook: install-cat-mans +uninstall-hook: uninstall-cat-mans + +.et.h: + $(COMPILE_ET) $< +.et.c: + $(COMPILE_ET) $< + +# +# Useful target for debugging +# + +check-valgrind: + tobjdir=`cd $(top_builddir) && pwd` ; \ + tsrcdir=`cd $(top_srcdir) && pwd` ; \ + env TESTS_ENVIRONMENT="$${tobjdir}/libtool --mode execute valgrind --leak-check=full --trace-children=yes --quiet -q --num-callers=30 --suppressions=$${tsrcdir}/cf/valgrind-suppressions" make check + +# +# Target to please samba build farm, builds distfiles in-tree. +# Will break when automake changes... +# + +distdir-in-tree: $(DISTFILES) $(INFO_DEPS) + list='$(DIST_SUBDIRS)'; for subdir in $$list; do \ + if test "$$subdir" != .; then \ + (cd $$subdir && $(MAKE) $(AM_MAKEFLAGS) distdir-in-tree) ; \ + fi ; \ + done +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/crypto/heimdal/packages/debian/README b/crypto/heimdal/packages/debian/README new file mode 100644 index 000000000000..1a59f00cd24a --- /dev/null +++ b/crypto/heimdal/packages/debian/README @@ -0,0 +1,15 @@ + +d=ubuntu/gutsy + +mkdir foo +cd foo +svn co .... heimdal-src +cd heimdal-src +ln -s packages/debian +test -f configure || autoreconf -f -i +fakeroot debian/rules binary +cd .. +cp *.deb /afs/pdc.kth.se/public/ftp/pub/heimdal/binaries/$dist +cd /afs/pdc.kth.se/public/ftp/pub/heimdal/binaries/$dist +dpkg-scanpackages . /dev/null 2> /dev/null | gzip -9 > Packages.gz + diff --git a/crypto/heimdal/packages/debian/README.Debian b/crypto/heimdal/packages/debian/README.Debian new file mode 100644 index 000000000000..41a73cc9a7c8 --- /dev/null +++ b/crypto/heimdal/packages/debian/README.Debian @@ -0,0 +1,120 @@ +Note on ksu +----------- +This program is not installed setuid root be default. If you want to +install it setuid root, then you can override the package permissions +with: + +dpkg-statoverride --update --add root root 4755 /usr/bin/ksu + +Note on ipropd and/or hpropd +---------------------------- +The following entries may be required in you /etc/services +file (see bug #139845): + +krb_prop 754/tcp # Kerberos slave propagation +iprop 2121/tcp # incremental propagation + +Note on kerberos.8 man page +--------------------------- +This man page is not currently included due to conflict with kerberos4kth-kdc +package. For more information on Kerberos, see: +http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html + +Installing heimdal for Debian +----------------------------- +(Note: if you do not have a krb4 KDC, you may need to include +"krb4_get_tickets = no" in the [libdefaults] section of +kdc.conf; otherwise kinit will complain with an error). + +Things you will have to do manually (see info documentation for +details): + +On KDC: +1. Add adminstrator keys using kadmin. + +For example: +# kadmin -l +kadmin> add bam/admin +Max ticket life [unlimited]: +Max renewable life [unlimited]: +Principal expiration time [never]: +Password expiration time [never]: +Attributes []: +bam/admin@CHOCBIT.ORG.AU's Password: +Verifying password - bam/admin@CHOCBIT.ORG.AU's Password: + +2. Add kadmin/admin key to KDC: + +For example: +# kadmin -l +kadmin> add -r kadmin/admin@CHOCBIT.ORG.AU +Max ticket life [unlimited]: +Max renewable life [unlimited]: +Principal expiration time [never]: +Password expiration time [never]: +Attributes []: + +(note: this key doesn't need to be extracted). + +3. Enable remote admistration by creating /etc/heimdal-kdc/kadmind.acl + +For example: +echo 'bam/admin@CHOCBIT.ORG.AU all' > /etc/heimdal-kdc/kadmind.acl + +4. Test. + +For example: +# kadmin -p bam/admin +bam/admin@CHOCBIT.ORG.AU's Password: +kadmin> list * +[should list all keys] + +5. Add user keys + +For example: +# kadmin -p bam/admin +bam/admin@CHOCBIT.ORG.AU's Password: +kadmin> add bam + + +On other computers: +1. If you installed heimdal-clients-x or heimdal-servers-x, +then you will need to add the following entry to /etc/services +kx 2111/tcp # X over kerberos +(check to make sure this doesn't already exist). +2. edit /etc/krb5.conf +3. setup secret keys each computer, using kadmin and/or ktutil. + +For example, on remote computer dewey.chocbit.org.au: +bam/admin@CHOCBIT.ORG.AU's Password: +kadmin> add -r host/dewey.chocbit.org.au +[...] +kadmin> ext host/dewey.chocbit.org.au +kadmin> add -r ftp/dewey.chocbit.org.au +[...] +kadmin> ext ftp/dewey.chocbit.org.au + +The ext command extracts keys to /etc/krb5.keytab, where +they can be inspected with the "ktutil list" command at the +shell prompt. + +Tell me if any files conflict with any other package - do not +try to force the package to install, otherwise things may break... +In general, this package conflicts with kerberos4kth and +probably MIT Kerberos (not packaged as of potato). Local +installations under /usr/local should be OK. + +Changes from upstream source: +1. popper checks for $HOME/Maildir, $HOME/Mailbox and /var/spool/mail/<user> +in that order. +2. /var/lib/heimdal-kdc used instead of /var/heimdal +3. /usr/bin/login moved to /usr/lib/heimdal-servers +4. /usr/lib/heimdal-servers used instead of /usr/libexec +5. telnet and ftp have been renamed to ktelnet and kftp, and +use the update-alternatives mechanism. In the future, this +should allow heimdal-clients to exist at the same time +as telnet-ssl. +6. kdc config files kdc.conf and kadmind.acl stored in +/etc/heimdal-kdc instead of /usr/lib/heimdal-servers. + + -- Brian May <bam@debian.org>, Wed, 8 Dec 1999 11:54:13 +1100 diff --git a/crypto/heimdal/packages/debian/changelog b/crypto/heimdal/packages/debian/changelog new file mode 100644 index 000000000000..b6ae93ccbef2 --- /dev/null +++ b/crypto/heimdal/packages/debian/changelog @@ -0,0 +1,1168 @@ +heimdal (1.0.2RC5.dfsg.1) gutsy; urgency=low + + * New version + + -- Love Hörnquist Åstrand <lha@h5l.se> Mon, 4 Dec 2007 17:54:28 -0200 + +heimdal (1.0.2RC2.dfsg.1) gutsy; urgency=low + + * New version + + * Add new libs + + -- Love Hörnquist Åstrand <lha@h5l.se> Fri, 19 Oct 2007 17:54:28 -0200 + +heimdal (0.7.2.dfsg.1-10ubuntu2) gutsy; urgency=low + + * debian/control: + - Actually added openbsd-inetd | inet-superserver to heimdal-servers' + dependencies (LP: #123782). + - DebainMaintainerField foo + + -- Rick Clark <rick.clark@ubuntu.com> Tue, 03 Jul 2007 19:58:47 -0400 + +heimdal (0.7.2.dfsg.1-10ubuntu1) feisty; urgency=low + + * Merge from debian unstable, remaining changes: + - Add update-inetd to heimdal-servers and heimdal-kdc's dependencies + - Add openbsd-inetd | inet-superserver to heimdal-servers dependencies + + -- Lionel Porcheron <lionel@alveonet.org> Fri, 09 Feb 2007 14:17:33 +0100 + +heimdal (0.7.2.dfsg.1-10) unstable; urgency=low + + * Add Portuguese debconf translation (closes: #408186). + * Properly quote values in heimdal-kdc's postinst (closes: #408908). + * Fixes broken conflicts in libsl0-heimdal (closes: #406651). + + -- Brian May <bam@snoopy.debian.net> Thu, 8 Feb 2007 15:27:28 +1100 + +heimdal (0.7.2.dfsg.1-9ubuntu1) feisty; urgency=low + + * Merge from Debian unstable, remaining changes: + - Add update-inetd to heimdal-servers and heimdal-kdc's dependencies + - Add openbsd-inetd | inet-superserver to heimdal-servers dependencies + + -- Lionel Porcheron <lionel@alveonet.org> Sun, 14 Jan 2007 21:48:33 +0100 + +heimdal (0.7.2.dfsg.1-9) unstable; urgency=low + + * Include Spanish po-debconf translation (closes: #403481). + + -- Brian May <bam@snoopy.debian.net> Thu, 11 Jan 2007 09:09:26 +1100 + +heimdal (0.7.2.dfsg.1-8ubuntu1) feisty; urgency=low + + * debian/control: Add update-inetd to heimdal-servers's dependencies + (Closes Ubuntu: #76104). + * debian/control: Add openbsd-inetd | inet-superserver dependencies + as heimdal-servers needs an inet server to work + + -- Lionel Porcheron <lionel@alveonet.org> Sun, 17 Dec 2006 11:28:51 +0100 + +heimdal (0.7.2.dfsg.1-8) unstable; urgency=high + + * Swap -n with -z in test, otherwise servers won't get added on initial + installation. This was due to broken fix for #401258. + + -- Brian May <bam@snoopy.debian.net> Wed, 13 Dec 2006 14:45:52 +1100 + +heimdal (0.7.2.dfsg.1-7) unstable; urgency=high + + * Don't change services on upgrades, only on fresh installation, purge, and + upgrade from old versions. Closes: #401258. + + -- Brian May <bam@snoopy.debian.net> Tue, 12 Dec 2006 14:45:22 +1100 + +heimdal (0.7.2.dfsg.1-6) unstable; urgency=low + + * Update maintainer E-Mail address. + + -- Brian May <bam@snoopy.debian.net> Mon, 20 Nov 2006 12:02:02 +1100 + +heimdal (0.7.2.dfsg.1-5) unstable; urgency=low + + * Rebuild against latest openldap (closes: #385809). + * Add SLAVE_PARAMS to KDC /etc/default/heimdal-kdc file (closes: #392933). + * Fix klist man page (closes: #389848). + + -- Brian May <bam@debian.org> Mon, 16 Oct 2006 15:15:32 +1000 + +heimdal (0.7.2.dfsg.1-4) unstable; urgency=low + + * Include KCM (closes: #379245). + * Move heimdal-docs to Section: doc. + + -- Brian May <bam@debian.org> Tue, 22 Aug 2006 12:19:57 +1000 + +heimdal (0.7.2.dfsg.1-3) unstable; urgency=low + + * Remove bashism in debian/rules. Closes: #376082. + * Build depends on texinfo, required for makeinfo. Closes: #376224. + + -- Brian May <bam@debian.org> Sun, 2 Jul 2006 10:49:35 +1000 + +heimdal (0.7.2.dfsg.1-2) unstable; urgency=low + + * Search for all references to HDB_DB_DIR "/kdc.conf" and replace with + "/etc/heimdal-kdc/kdc.conf". Closes: #365883, #365890. + + -- Brian May <bam@debian.org> Sun, 14 May 2006 10:42:24 +1000 + +heimdal (0.7.2.dfsg.1-1) unstable; urgency=low + + * Remove non-free documentation. Closes: #364860. + * Add Galician debconf templates. Closes: #362091. + * Update standards version to 3.7.2. + + -- Brian May <bam@debian.org> Sat, 13 May 2006 16:02:41 +1000 + +heimdal (0.7.2-4) unstable; urgency=low + + * Fix file deletion in postrm. Closes: #361411. + + -- Brian May <bam@debian.org> Mon, 10 Apr 2006 12:45:34 +1000 + +heimdal (0.7.2-3) unstable; urgency=low + + * Move heimdal-kdc config files, kdc.conf, kadmind.acl and .configured, from + /var/lib/heimdal-kdc to /etc/heimdal-kdc. Closes: #351960. + + -- Brian May <bam@debian.org> Fri, 7 Apr 2006 10:13:55 +1000 + +heimdal (0.7.2-2) unstable; urgency=low + + * Install krcp.1 manpage. + * Move xnlock.1 man page to correct man page section 1. + * heimdal-dev: add depends on comerr-dev. Closes: #357115. + + -- Brian May <bam@debian.org> Thu, 16 Mar 2006 19:15:32 +1100 + +heimdal (0.7.2-1) unstable; urgency=low + + * New upstream version. Includes security fixes. Changes from upstream: + + * Fix security problem in rshd that enable an attacker to overwrite + and change ownership of any file that root could write + (CVE-2006-0582). + + * Fix a DOS in telnetd. The attacker could force the server to crash + in a NULL de-reference before the user logged in, resulting in inetd + turning telnetd off because it forked too fast (CVE-2006-0677). + + * Make gss_acquire_cred(GSS_C_ACCEPT) check that the requested name + exists in the keytab before returning success. This allows servers + to check if its even possible to use GSSAPI. + + * Fix receiving end of token delegation for GSS-API. It still wrongly + uses subkey for sending for compatibility reasons, this will change + in 0.8. + + * telnetd, login and rshd are now more verbose in logging failed and + successful logins. + + * Bug fixes. + + * Ditch dbs build system in preference for quilt and cdbs. + + * Don't install /usr/include/ss. It's not included by any other header + in heimdal-dev and is provided by ss-dev. Closes: #349213. + + * Also remove /usr/bin/mk_cmds which is also provided by ss-dev. + + * Supply /etc/ldap/schema/hdb.schema. Closes: #355287. + + * Move iprop man pages from heimdal-clients package into + heimdal-kdc package. Closes: #347555. + + * Change default program for krsh from rlogin to ktelnet if no parameters + given. Closes: #355080. + + -- Brian May <bam@debian.org> Thu, 9 Mar 2006 18:24:51 +1100 + +heimdal (0.7.1-3) unstable; urgency=high + + * Brian May <bam@debian.org>: + * Delete patches for old Heimdal versions. + * Update Swedish debconf translation (closes: #347605). + * Michael Banck <mbanck@debian.org>: + * Changes for GNU HURD: 026_posix_max (closes: #113317), + 026_no_afs (closes: #324342). + * Steve Langasek <vorlon@debian.org>: + * 025_pthreads + * High-urgency upload for RC bugfix. + * Use -pthread -lpthread when linking shared libs, not just -pthread, + needed for proper linking of libgssapi on mips/mipsel. Closes: #346346. + * Build-depend on libx11-dev, libxau-dev, libxt-dev, x-dev instead of the + obsolete xlibs-dev. Closes: #346680. + + -- Brian May <bam@debian.org> Fri, 13 Jan 2006 19:04:05 +1100 + +heimdal (0.7.1-2) unstable; urgency=low + + * Apply 022_ftp-roken-glob again. + * Upload for unstable. + + -- Brian May <bam@debian.org> Thu, 22 Dec 2005 11:24:21 +1100 + +heimdal (0.7.1-1) experimental; urgency=low + + * New upstream version. + * Remove krb4 support (closes: #315059, #334632). + * Conflict with krb4. + + -- Brian May <bam@debian.org> Mon, 24 Oct 2005 08:08:39 +1000 + +heimdal (0.6.3-13) unstable; urgency=low + + * Add alternative depends of debconf-2.0 in heimdal-kdc. Closes + <URL:http://lists.debian.org/debian-devel/2005/08/msg00136.html>. + * Update sv translations (closes: #330318). + + -- Brian May <bam@debian.org> Sun, 2 Oct 2005 12:36:49 +1000 + +heimdal (0.6.3-12) unstable; urgency=low + + * Rebuild to fix broken *.la files (closes: #316980). + * Modify rxtelnet and rxterm to use ktelnet and krsh (closes: #274063). + * Add Vietnamese debconf translation (closes: #314197). + * Add Czech debconf translation (closes: #314749). + * Move string2key into heimdal-clients (closes: #314365). + * Fix LDAP searches (closes: #318409). + + -- Brian May <bam@debian.org> Thu, 25 Aug 2005 11:39:59 +1000 + +heimdal (0.6.3-11) unstable; urgency=low + + * Apply patch to fix "Remotely exploitable buffer overflow in + getterminaltype function", reported in Secunia advisory SA15718 at + http://secunia.com/advisories/15718/. Closes: #315065. + + -- Brian May <bam@debian.org> Sun, 3 Jul 2005 13:54:19 +1000 + +heimdal (0.6.3-10) unstable; urgency=low + + * LDAP support (closes: #95246). + * Fix buffer overflow security bug in telnet client, CAN-2005-0469, + closes: #305574. + + -- Brian May <bam@debian.org> Mon, 25 Apr 2005 14:48:03 +1000 + +heimdal (0.6.3-9) unstable; urgency=low + + * Add Japanese debconf translation (closes: #302485) + * Updated replaces for heimdal-clients (closes: #303751). + * Support update-alternatives with rcp man page (closes: #303753). + + -- Brian May <bam@debian.org> Sun, 10 Apr 2005 12:47:40 +1000 + +heimdal (0.6.3-8) unstable; urgency=low + + * Apply patch to build on amd64 (closes: #300811). + * Move verify_krb5_conf man page to heimdal-clients (closes: #299905). + * Include danish debconf translations (closes: #296987). + * Add missing (versioned) comerr-dev to build depends (closes: #293270). + + -- Brian May <bam@debian.org> Thu, 24 Mar 2005 10:34:46 +1100 + +heimdal (0.6.3-7) unstable; urgency=low + + * Remove setconfig from built package, the new kdc.conf config broke this + script, and the config it changed wasn't used by Heimdal anyway. + Closes: #289295. + * Add patch from upstream to stop KDC crashing with SIGPIPE error. + Closes: #284498. + + -- Brian May <bam@debian.org> Fri, 14 Jan 2005 15:59:20 +1100 + +heimdal (0.6.3-6) unstable; urgency=low + + * Make conflict between heimdal-kdc and krb5-admin-server explicit, see + #274763 for details. + * Supply better example kdc.conf (closes: #210575). I deliberately omitted + the database setting as upstream say it isn't currently usable and will + change soon. Improvements welcome. + * Fix hardcoded paths to work with openafs (closes: #286249). + + -- Brian May <bam@debian.org> Mon, 20 Dec 2004 10:39:43 +1100 + +heimdal (0.6.3-5) unstable; urgency=low + + * Add new German debconf translations (closes: #284375). + * Set Project-Id-Version, PO-Revision-Date, Last-Translator fields to + Swedish and Russian translations from information in BTS. + * Remove kerberos.8.gz man page. This hack is to remove the conflict with + kerberos4kth which also contains the same file. It doesn't appear worth + keeping. See bug #274763 for details on conflict. + * Add note concerning above item in README.Debian. + * Make conflict between heimdal-kdc and krb5-kdc explicit, see #274763 + for details. + + -- Brian May <bam@debian.org> Sun, 12 Dec 2004 15:41:05 +1100 + +heimdal (0.6.3-4) unstable; urgency=low + + * Adding the attached Brazilian Portuguese templates (closes: #278730). + * Fix typo in prerm script (closes: #280354). + + -- Brian May <bam@debian.org> Tue, 9 Nov 2004 14:09:01 +1100 + +heimdal (0.6.3-3) unstable; urgency=low + + * Move kerberos.8.gz from heimdal-servers into heimdal-docs package. + * Move kadmind.8.gz from heimdal-servers into heimdal-kdc package. + * Conflict with pop3-server instead of qpopper (closes: #274774). + + -- Brian May <bam@debian.org> Mon, 18 Oct 2004 17:12:05 +1000 + +heimdal (0.6.3-2) unstable; urgency=low + + * Stop all daemons as long as PID file exists, regardless if deamon is + enabled or not (closes: #266575). + * Add Dutch po-debconf translations (closes: #263597). + * Add some cleanups recommended in #95246 to debian/rules. + * Remove debian/*.ex files. + * Remove debian/control.* files. + * Remove debian/ex.doc-base.package. + * Remove obsolete libtool hack. + * Remove calls to obsolete dh_suidregister program. + + -- Brian May <bam@debian.org> Sat, 25 Sep 2004 14:59:21 +1000 + +heimdal (0.6.3-1) unstable; urgency=low + + * New upstream version. + + -- Brian May <bam@debian.org> Tue, 14 Sep 2004 08:28:11 +1000 + +heimdal (0.6.2-0.6.3rc3-1) unstable; urgency=low + + * New upstream version. + * Fixes security bugs in FTP server. + + -- Brian May <bam@debian.org> Mon, 13 Sep 2004 16:00:23 +1000 + +heimdal (0.6.2-6) unstable; urgency=low + + * Update replaces header for heimdal-clients, to allow for push.8.gz + moving from heimdal-servers to heimdal-clients (closes: #264979). + + -- Brian May <bam@debian.org> Thu, 12 Aug 2004 09:02:48 +1000 + +heimdal (0.6.2-5) unstable; urgency=low + + * Cave in to pressure and remove libdb4.2-dev from depends in + heimdal-dev. See bug #253894 for reasons, both for and against. + + -- Brian May <bam@debian.org> Mon, 2 Aug 2004 17:46:29 +1000 + +heimdal (0.6.2-4) unstable; urgency=low + + * Add patch 000_afslog to make afslog work (closes: #261065). + + -- Brian May <bam@debian.org> Sat, 31 Jul 2004 14:56:32 +1000 + +heimdal (0.6.2-3) unstable; urgency=low + + * Use default realm configured by krb5-config for KDC (closes: + #251725). + * Move push.8 man page from heimdal-servers to heimdal-clients + (push binary is already in heimdal-clients). + + -- Brian May <bam@debian.org> Mon, 31 May 2004 08:30:54 +1000 + +heimdal (0.6.2-2) unstable; urgency=low + + * Make build depends on libssl-dev versioned (closes: #249595). + * libdb4.2 support (closes: #223055). + + -- Brian May <bam@debian.org> Sun, 23 May 2004 10:10:04 +1000 + +heimdal (0.6.2-1) unstable; urgency=low + + * New upstream version. + * Fixes possible buffer overflow bug in the krb4 code in kadmin + (CAN-2004-0472). + * Disables krb4 support by default in kadmin. + * Next upstream version will remove krb4 support in kadmin. + + -- Brian May <bam@debian.org> Tue, 11 May 2004 09:57:12 +1000 + +heimdal (0.6.1-1) unstable; urgency=low + + * New upstream version: + * Fix cross realm trust vulnerability (closes: #241524). + + * The following patches removed as they appear to be in upstream: + * patches/001_sasl_external. + * patches/010_gcc33. + * patches/016_nessus_dos. + * patches/023_db4 + + * Simplify patches/032_libtool_version_script, remove hunks that only + change line numbers (these created rejects). + + -- Brian May <bam@debian.org> Sun, 4 Apr 2004 10:14:22 +1000 + +heimdal (0.6-8) unstable; urgency=low + + * Change /etc/defaults/heimdal-kdc to /etc/default/heimdal-kdc in + heimdal-kdc init.d script (closes: #236289). + * Add french debconf templates (closes: #236891). + + -- Brian May <bam@debian.org> Thu, 11 Mar 2004 13:07:59 +1100 + +heimdal (0.6-7) unstable; urgency=low + + * Use new gettext based debconf (closes: #235170). + + -- Brian May <bam@debian.org> Sat, 28 Feb 2004 13:15:41 +1100 + +heimdal (0.6-6) unstable; urgency=low + + * Move /etc/defaults/heimdal-kdc to /etc/default/heimdal-kdc (closes: + #233824) + + -- Brian May <bam@debian.org> Wed, 25 Feb 2004 11:09:29 +1100 + +heimdal (0.6-5) unstable; urgency=low + + * Add sample kadmind.acl on initial installation (closes: #215649) + * Split KDC init.d script into /etc/default/heimdal-kdc (closes: #213534). + * Add openldap patch from upstream 001_sasl_external (LDAP is not + enabled in build though). + + -- Brian May <bam@debian.org> Wed, 31 Dec 2003 12:41:38 +1100 + +heimdal (0.6-4) unstable; urgency=low + + * The "Lets fix all these bugs release" (and see what breaks!). + * Set standards version to 3.6.1. + * Upgrade to DH_COMPAT version 4. + * Fix minor errors reported by linda, including: + * Remove call to dh_suidregister. + * Add versioned dependancy on debhelper (closes: #216290). + * Add versioned depends on debconf, + * When START_KDC is set, the init.d script should stop kdc; when + START_KPASSWDD is set, the init.d script should stop kpasswdd; not the + other way around. Closes #214447. + * Fix info pages by installing all files, closes #214248. + * Add libtool patch to version symbols, thanks Steve Langasek + <vorlon@netexpress.net>. Closes: #205592. + * Attempt to link against libdb4.1 instead of libdb3 failed, as automake + wouldn't stop complaining about lib/roken/Makefile.am (not touched by + this patch). Added debian/patch/db4 all the same. + + -- Brian May <bam@snoopy.apana.org.au> Sat, 13 Dec 2003 11:17:42 +1100 + +heimdal (0.6-3) unstable; urgency=low + + * Remove heimdal-libs package, I am not sure why I kept it, it isn't really + required for upgrades. This solves the (non-)issue with the description + (closes: #209552). + + * Fix nessus DOS attack (closes: #197161). + + * Since 0.6-2.2 no longer links with libreadline (closes: #198511). + + -- Brian May <bam@snoopy.apana.org.au> Sun, 28 Sep 2003 11:06:57 +1000 + +heimdal (0.6-2.3) unstable; urgency=low + + * NMU with Blessings from Brian May <bam@debian.org> + + -- Mikael Andersson <mikan@debian.org> Tue, 16 Sep 2003 07:14:03 +0200 + +heimdal (0.6-2.2) unstable; urgency=low + + * Compile against libedit instead of libreadline4. + Added patch 015_editline + Recreated 030_autotools (Need $TMP to be set, and add libtoolize) + Changed builddependency from libreadline4-dev to libedit-dev + Change configure --with-readline in rules + + -- Mikael Andersson <mikan@debian.org> Mon, 15 Sep 2003 12:31:46 +0200 + +heimdal (0.6-2.1) unstable; urgency=low + + * Use com_err from comerr-dev. + + * Removed comerr-dev, ss-dev from Conflicts of heimdal-dev + + -- Mikael Andersson <mikan@debian.org> Mon, 15 Sep 2003 11:36:49 +0200 + +heimdal (0.6-2) unstable; urgency=low + + * Remove login man page, it conflicts with the login package. + + -- Brian May <bam@debian.org> Sat, 6 Sep 2003 12:40:01 +1000 + +heimdal (0.6-1) unstable; urgency=low + + * New upstream version. + * Built for woody. + + -- Brian May <bam@debian.org> Thu, 28 Aug 2003 15:50:17 +1000 + +heimdal (0.5.2-5) unstable; urgency=low + + * Update conflicts for heimdal-clients not to conflict with ftp, as it + uses update-alternatives since version 0.16-1 (closes: #202701). + + -- Brian May <bam@debian.org> Wed, 6 Aug 2003 12:15:05 +1000 + +heimdal (0.5.2-4) unstable; urgency=low + + * Move conflicts libdb3-dev to depends libdb3-dev, really-closes + #196157. + + -- Brian May <bam@debian.org> Sun, 29 Jun 2003 09:32:20 +1000 + +heimdal (0.5.2-3) unstable; urgency=low + + * Fix FTBFS error with GCC-3.3 by adding debian/patches/010_gcc33 + (closes: #196406). + * heimdal-dev depends on libdb3-dev, closes: #196157. + + -- Brian May <bam@debian.org> Sat, 28 Jun 2003 15:47:53 +1000 + +heimdal (0.5.2-2) unstable; urgency=low + + * Make heimdal-kdc daemons configurable. Also fix type in + etc/init.d/heimdal-kdc (closes: #186353). + * Upstream said kftp -n option was fixed in 0.5.2-1 (closes: #181697). + + -- Brian May <bam@debian.org> Thu, 27 Mar 2003 12:26:09 +1100 + +heimdal (0.5.2-1) unstable; urgency=high + + * New upstream version; Fixes krb4 security bug (closes: #185164). + * Remove versioned symbols patch, this more important. + * Remove debian/patches/016_openssl, hopefully it is no longer required. + * Remove debian/patches/018_sasize, hopefully it is no longer required. + + -- Brian May <bam@debian.org> Tue, 18 Mar 2003 10:57:31 +1100 + +heimdal (0.5.1-7) unstable; urgency=low + + * Use versioned symbols for all libraries. + + -- Brian May <bam@debian.org> Mon, 17 Mar 2003 12:50:38 +1100 + +heimdal (0.5.1-6) unstable; urgency=low + + * Fix credential delegation bug (018_gssapi_forward). + * Rename 023_sasize patch to 018_sasize, 02* is for Debian specific + changes, not bugs fixes of upstream code, that is for 01*. + + -- Brian May <bam@debian.org> Fri, 7 Mar 2003 18:47:29 +1100 + +heimdal (0.5.1-5) unstable; urgency=low + + * Fix error with sa_size not getting initialized properly. See + debian/patches/023_sasize. + + -- Brian May <bam@debian.org> Tue, 4 Mar 2003 19:06:01 +1100 + +heimdal (0.5.1-4) unstable; urgency=low + + * Rebuild for sid. + * 016_openssl patch to work with openssl 0.9.7. + * Now builds on sid (closes: #178775). + * New build will have correct dependancy on libroken (closes: #177250). + + -- Brian May <bam@debian.org> Thu, 30 Jan 2003 11:35:44 +1100 + +heimdal (0.5.1-3) unstable; urgency=low + + * 015_getifaddrs patch fixes segmentation fault. + * Remove *.rej file from 014_cache patch. + + -- Brian May <bam@debian.org> Thu, 16 Jan 2003 13:30:07 +1100 + +heimdal (0.5.1-2) unstable; urgency=low + + * Move dependancy on krb5-config to heimdal-servers and heimdal- + clients (closes: #171868). + * Add build depends on libhesiod-dev, it is only small, and + all versions of Heimdal need to be built the same. + * These changes were in 0.4e-23, but missed in 0.5.1-1. + + -- Brian May <bam@debian.org> Thu, 9 Jan 2003 16:29:39 +1100 + +heimdal (0.5.1-1) unstable; urgency=low + + * New upstream version. + * Build-depends on kerberos4kth-dev 1.2.1, it includes a new version + of libroken. + * New major version of libasn1-6-heimdal (was libasn1-5-heimdal). + + -- Brian May <bam@debian.org> Thu, 9 Jan 2003 14:34:54 +1100 + +heimdal (0.5-1) unstable; urgency=low + + * New upstream version. + + -- Brian May <bam@snoopy.apana.org.au> Sun, 29 Sep 2002 10:06:28 +1000 + +heimdal (0.4e-20) unstable; urgency=low + + * Add missing depends of kerberos4kth-dev to heimdal-dev (closes: + 160669). + * Add description of changes required to /etc/services to get hprop + and/or iprop to work (closes: 139845). + * Add sample inetd entry for hprop and sample code in init.d script + for iprop (closes: #139851). + + -- Brian May <bam@snoopy.apana.org.au> Fri, 13 Sep 2002 13:34:04 +1000 + +heimdal (0.4e-19) unstable; urgency=low + + * Apply patch to fix time sync problem (closes: #155816). + + -- Brian May <bam@snoopy.apana.org.au> Tue, 20 Aug 2002 13:04:51 +1000 + +heimdal (0.4e-18) unstable; urgency=low + + * Apply patches from Mikael Andersson to fix FTP bug, closes: 150967. + + -- Brian May <bam@snoopy.apana.org.au> Thu, 15 Aug 2002 10:05:46 +1000 + +heimdal (0.4e-17) unstable; urgency=low + + * Use Maintainer Mode for automake. + * Include krb5.conf.5heimdal man page (closes: #150293). + + -- Brian May <bam@snoopy.apana.org.au> Tue, 6 Aug 2002 10:30:07 +1000 + +heimdal (0.4e-16) unstable; urgency=low + + * Fix heap overflow bug in ftp client that allows remote code + execution by malicious ftp server. + * Don't delete libkafs.so + + -- Brian May <bam@snoopy.apana.org.au> Thu, 30 May 2002 09:33:21 +1000 + +heimdal (0.4e-15) unstable; urgency=low + + * Attempt to use libraries from kerberos4kth. + + -- Brian May <bam@snoopy.apana.org.au> Mon, 22 Apr 2002 18:03:13 +1000 + +heimdal (0.4e-14) unstable; urgency=low + + * Attempt to recompile with krb4 support. Closes: #143273. + For some reason this was marked as grave, even though the + rest of Heimdal functioned OK. + * Reopens bug: cyclic dependancies exist between Heimdal and + Kerberos4kth. This really needs to get fixed. + * Attempt to fix this in debian/patches-0.4e-trial (still needs + further work), but this failed as autoconf in Debian doesn't like + autoconf files used in Heimdal. + + -- Brian May <bam@snoopy.apana.org.au> Sat, 20 Apr 2002 15:12:57 +1000 + +heimdal (0.4e-13) unstable; urgency=low + + * Move push to heimdal-clients (closes: #142331). + * The 'but I am sure I removed the build depends for kerberos4kth' + release. Closes: #142491 + * Also get rid of libkafs0, as including an empty libkafs0 could be + confusing. closes: #142411 + + -- Brian May <bam@snoopy.apana.org.au> Fri, 12 Apr 2002 18:44:34 +1000 + +heimdal (0.4e-12) unstable; urgency=low + + * Remove krb4 support, and remove build depends loop. + + -- Brian May <bam@snoopy.apana.org.au> Wed, 10 Apr 2002 08:29:52 +1000 + +heimdal (0.4e-11) unstable; urgency=low + + * Move to main. + * Attempt to get priorities correct. + + -- Brian May <bam@snoopy.apana.org.au> Wed, 3 Apr 2002 09:12:15 +1000 + +heimdal (0.4e-10) unstable; urgency=low + + * Change build depends from libssl096-dev to libssl-dev, closes: + #140690. + * Some dependancies are still in non-us, so this can't go in + main yet. Examples: krb5-config and kerberos4kth. + + -- Brian May <bam@snoopy.apana.org.au> Mon, 1 Apr 2002 10:39:31 +1000 + +heimdal (0.4e-9) unstable; urgency=low + + * Use /bin/login instead of /usr/sbin/login (which doesn't exist), + closes #139250. /bin/login is better then the login provided with + Heimdal, as it provides support for PAM. + + -- Brian May <bam@snoopy.apana.org.au> Thu, 21 Mar 2002 16:19:28 +1100 + +heimdal (0.4e-8) unstable; urgency=low + + * heimdal-servers: add conflicts qpopper (closes: #137208). + * Add russian debconf template (closes: #137657). I hope the character + encoding comes up Ok... + * Added note in README.Debian on making ksu setuid root (closes: #84468). + + -- Brian May <bam@snoopy.apana.org.au> Thu, 14 Mar 2002 11:35:15 +1100 + +heimdal (0.4e-7) unstable; urgency=low + + * Move krb5-config man page to heimdal-dev (closes: #135957). + * Fix extended descriptions (closes #135525, #135515). + * Move ktutil man page to heimdal-clients (closes: #136449). + + -- Brian May <bam@snoopy.apana.org.au> Mon, 4 Mar 2002 14:19:53 +1100 + +heimdal (0.4e-6) unstable; urgency=low + + * Versioned conflicts against openafs (closes: #127817,#128105). + + -- Brian May <bam@snoopy.apana.org.au> Tue, 8 Jan 2002 11:19:12 +1100 + +heimdal (0.4e-5) unstable; urgency=low + + * Change conflicts keerberos4kth-clients, as it has changed from + kerberos4kth-user (closes: #124020). heimdal-clients is supposed to + have Kerberos4kth support, hence there should be no need to have + both installed as the same time. + * Build problem on hppa was previously fixed (closes: #101064). + * Fix BSD license (closes: #123822). + + -- Brian May <bam@snoopy.apana.org.au> Fri, 21 Dec 2001 11:46:23 +1100 + +heimdal (0.4e-4) unstable; urgency=low + + * Move login back to /usr/sbin/login. + * Use update-alternatives for pagsh. + * Apply patch to stop kstash from segfaulting (closes: #120502). + + -- Brian May <bam@snoopy.apana.org.au> Tue, 4 Dec 2001 20:30:38 +1100 + +heimdal (0.4e-3) unstable; urgency=low + + * Move files to correct packages (closes: #121131) + + -- Brian May <bam@snoopy.apana.org.au> Mon, 26 Nov 2001 09:22:36 +1100 + +heimdal (0.4e-2) unstable; urgency=low + + * Kerberos 4 support (closes: #65387). + * Build libsl packages (closes: #120496). + + -- Brian May <bam@snoopy.apana.org.au> Wed, 14 Nov 2001 17:49:40 +1100 + +heimdal (0.4e-1) unstable; urgency=low + + * New upstream version. + + -- Brian May <bam@snoopy.apana.org.au> Mon, 10 Sep 2001 09:40:06 +1000 + +heimdal (0.4c-2) unstable; urgency=low + + * Include devfs fix, telnetd now supports /dev/pts filesystem. + + -- Brian May <bam@snoopy.apana.org.au> Mon, 6 Aug 2001 14:20:50 +1000 + +heimdal (0.4c-1) unstable; urgency=low + + * New upstream version. + + -- Brian May <bam@snoopy.apana.org.au> Sun, 29 Jul 2001 14:33:17 +1000 + +heimdal (0.3f-1) unstable; urgency=low + + * New upstream version. + * Move krb5.conf.5.gz man page from libkrb5 package to heimdal-doc, + in order to allow different versions of libkrb5 to be installed + at same time. What was I thinking? + * Previous compilation was based on old libraries. Lets try again... + + -- Brian May <bam@snoopy.apana.org.au> Thu, 28 Jun 2001 09:05:09 +1000 + +heimdal (0.3e-6) unstable; urgency=low + + * heimdal-dev no longer conflicts with kerberos4kth-dev. + * build conflicts with heimdal-dev, due to libtool hack. + * remove build dependancy on kerberos4kth-dev, as it is not + yet used. + * remove kafs.h and kafs.3.gz is these conflict with files from + kerberos4kth. + + -- Brian May <bam@snoopy.apana.org.au> Tue, 12 Jun 2001 09:41:34 +1000 + +heimdal (0.3e-5) unstable; urgency=low + + * Fix library dependancy problem on libdb. + * Use libtool 1.4. Other packages should link -lkrb5 or -lgssapi, + and none of the other libraries (unless really required). + * Split libraries apart. + * Remove libsl, as it doesn't seem to be used anymore. + * Remove conflicts with kerberos4kth libraries (closes: #58090). + * Attempt build with kerberos4kth libraries (not-closed: #65387); + attempt failed (compile error); waiting till I get more time to fix + this or for somebody to fix it for me ;-). + * Uses updated config.sub and config.guess files from libtool 1.4 + (as far as I can tell). Closes: #98153. + * add 31_autotools patch to work around install libtool bug. + + -- Brian May <bam@snoopy.apana.org.au> Tue, 22 May 2001 11:14:25 +1000 + +heimdal (0.3e-4) unstable; urgency=low + + * Fix more silly postinst bugs. Disable anonymous ftp logins + by default. + + -- Brian May <bam@debian.org> Thu, 22 Feb 2001 09:38:40 +1100 + +heimdal (0.3e-3) unstable; urgency=low + + * Use update-alternatives for rcp (closes: #86702) + * Remove update-alternatives for rsh when package is removed. + * Add upstream patch to select versions for replay_log. + + -- Brian May <bam@debian.org> Wed, 21 Feb 2001 09:04:58 +1100 + +heimdal (0.3e-2) unstable; urgency=low + + * Disable anonymous ftp logins by default. This can be changed by + using the -a option to ftpd in /etc/inetd.conf. + * Add upstream patch to fix weak key detection. + + -- Brian May <bam@debian.org> Sat, 17 Feb 2001 13:52:35 +1100 + +heimdal (0.3e-1) unstable; urgency=low + + * New upstream version 0.3e. Warning: This fixes a potential security + problem (buffer overrun) in ftpd. + + -- Brian May <bam@debian.org> Tue, 6 Feb 2001 12:59:14 +1100 + +heimdal (0.3d-8) unstable; urgency=low + + * Change section to non-US. + * Add german translation to heimdal-lib.templates file (closes: #83754). + * Add german translation to heimdal-kdc.templates file (closes: #83864). + * Add Depends: libssl096 to heimdal-dev, so packages that use + heimdal-dev no longer need to include this in build-depends: + (unless they really do guse libssl). + * disable openldap support by default (I may enable it latter) + (closes: #83993). + * add patch for openldap. + * don't build binary-all for binary-dep target (closes: #84171). + + -- Brian May <bam@debian.org> Wed, 31 Jan 2001 09:26:39 +1100 + +heimdal (0.3d-7) unstable; urgency=low + + * Replace missing prerm script for heimdal-kdc, as kadmind wasn't being + disabled (in /etc/inetd.conf) on --remove (closes: #83526). + * Fix type in postrm script for heimdal-servers, as inetd entry for ftp + wasn't getting removed on -purge. + * Fix type in postrm script for heimdal-servers-x, as inetd entry for kx + wasn't getting removed on -purge. + * Add swedish translation to heimdal-lib.templates file. + Also add same translation to question in heimdal-kdc.templates, as the + question is exactly the same (closes: #83535). + + -- Brian May <bam@debian.org> Fri, 26 Jan 2001 10:27:13 +1100 + +heimdal (0.3d-6) unstable; urgency=low + + * Use rsh-server and telnet-sever virtual packages (see bug #77404). + + -- Brian May <bam@debian.org> Thu, 18 Jan 2001 18:20:54 +1100 + +heimdal (0.3d-5) unstable; urgency=low + + * Fix ftp bug with ports > 32767 (closes: #81663). + * Move krb5-config to heimdal-dev. + + -- Brian May <bam@debian.org> Fri, 12 Jan 2001 09:02:03 +1100 + +heimdal (0.3d-4) unstable; urgency=low + + * Better, non-hacked fix for krb5-config. Patch from + GOMBAS Gabor <gombasg@inf.elte.hu>. + + -- Brian May <bam@debian.org> Tue, 9 Jan 2001 10:13:28 +1100 + +heimdal (0.3d-3) unstable; urgency=low + + * Compile using libssl026 instead of libdes. Patch from + GOMBAS Gabor <gombasg@inf.elte.hu>. + + -- Brian May <bam@debian.org> Sat, 6 Jan 2001 10:30:03 +1100 + +heimdal (0.3d-2) unstable; urgency=low + + * Add libdb2-dev to build-depends (closes: #80442). + + -- Brian May <bam@debian.org> Tue, 26 Dec 2000 10:59:44 +1100 + +heimdal (0.3d-1) unstable; urgency=low + + * New upstream version. + + -- Brian May <bam@debian.org> Tue, 12 Dec 2000 16:20:34 +1100 + +heimdal (0.3c-6) unstable; urgency=low + + * Rename xnlock.man to xnlock.1, closes: #78117 + * Move xnlock.1 to heimdal-clients-x. + + -- Brian May <bam@debian.org> Tue, 28 Nov 2000 09:55:12 +1100 + +heimdal (0.3c-5) unstable; urgency=low + + * New structure for source. Now there is a different patch for each + change from upstream (closes: 77000). + * Move TODO and NEWS documentation to heimdal-docs, where it should always + have been + * Apply patch from + http://ns1.logidee.com/~joko/heimdal/src/heimdal_cache.patch, + which should allow PAM module to work. + + -- Brian May <bam@debian.org> Sat, 18 Nov 2000 13:04:39 +1100 + +heimdal (0.3c-4) unstable; urgency=low + + * applied patch to fix ftpd problem (closes: #64746). + + -- Brian May <bam@debian.org> Wed, 8 Nov 2000 17:26:16 +1100 + +heimdal (0.3c-3) unstable; urgency=low + + * Try to strip binaries again, by making libeditline libtool + controlled. + + -- Brian May <bam@debian.org> Mon, 9 Oct 2000 09:20:27 +1100 + +heimdal (0.3c-2) unstable; urgency=low + + * applied patch to disable line editing in ftp (closes: #69301). + + -- Brian May <bam@debian.org> Thu, 5 Oct 2000 09:15:44 +1100 + +heimdal (0.3c-1) unstable; urgency=low + + * New upstream version. + * applied patch to fix missing newline problem in ftp (closes: #64289). + * dh_strip commented out, as it crashed the build process. + A bug (#73637) has been opened on this issue. + + -- Brian May <bam@debian.org> Mon, 2 Oct 2000 10:07:53 +1100 + +heimdal (0.3b-2) unstable; urgency=low + + * Add debhelper, xlib6g-dev to build dependancies (closes: #70718). + + * Change documentation to indicate that kadmind uses kadmind.acl, + not kadm5.acl, as previously specified. Add warning in default + kdc.conf file that it needs checking, as it may not be + correct. Everything should work OK though with default values. + closes: #69139. + + -- Brian May <bam@debian.org> Sat, 2 Sep 2000 15:46:53 +1100 + +heimdal (0.3b-1) unstable; urgency=low + + * New upstream version. + + * Shouldn't conflict with telnet anymore, as both use + update-alternatives (not tested yet). + + * Provides telnet-client instead of telnet, as telnet-client is now + the accepted virtual package (see closed bug #58759). + + -- Brian May <bam@debian.org> Wed, 30 Aug 2000 10:58:07 +1100 + +heimdal (0.3a-2) unstable; urgency=low + + * Remove /usr/include/glob.h from heimdal-dev (closes: #68649). This + file conflicts with libc6-dev. + + * For some reason heimdal doesn't detect /usr/include/glob.h, why? + + -- Brian May <bam@debian.org> Sun, 6 Aug 2000 18:07:52 +1000 + +heimdal (0.3a-1) unstable; urgency=low + + * New upstream version. + + * -rpath hack no longer required. + + * fix bug in postinst script (closes: #67509). + + * No longer conflicts with rsh-client (<< 0.16.1-1), as rsh-client + now uses update-alternatives (closes: #58102). + + * Uses new libtool version 1.3c (closes: 59037). + + -- Brian May <bam@debian.org> Mon, 31 Jul 2000 13:21:21 +1000 + +heimdal (0.2t-1) unstable; urgency=low + + * New upstream version. + + -- Brian May <bam@debian.org> Fri, 19 May 2000 15:24:31 +1000 + +heimdal (0.2r-2) unstable; urgency=low + + * Add Build-Depends and Build-Conflicts line. It is possible + that the Build-Conflicts might be excessive (some libraries + can be turned of with command line options to Configure), + however, I think this is safest for now. + + -- Brian May <bam@debian.org> Sun, 16 Apr 2000 10:29:33 +1000 + +heimdal (0.2r-1) unstable; urgency=low + + * New upstream version. + * Fix yet another silly typo in postinst script. + * Added hack to use defaults inside kadmin init without crashing. + + -- Brian May <bam@debian.org> Wed, 5 Apr 2000 14:36:55 +1000 + +heimdal (0.2q-3) unstable; urgency=low + + * fix silly typo in postinst script (closes: #61482). + + -- Brian May <bam@debian.org> Sat, 1 Apr 2000 12:33:34 +1000 + +heimdal (0.2q-2) unstable; urgency=low + + * Password to kstash now handled by debconf. + + -- Brian May <bam@debian.org> Sun, 12 Mar 2000 12:16:25 +1100 + +heimdal (0.2q-1) unstable; urgency=low + + * New upstream version. + * Looking through the upstream Changelog, I cannot see any changes + that might break functionality that wasn't already broken. + * Fix problem with debconf script (closes: #58011). + * Change ftp dependancy to ftp-server (closes: #58118). + * Replaced power-pc fix with patch from upstream. + * Fixed shlibs dependancy information - all executables will now + depend on *this* upstream version of heimdal-lib. This is currently + a hacked solution to allow clean (future) upgrades. + * Moved README.Debian to heimdal-docs. + * Include doc/standardisation in heimdal-docs, contains information + not found elsewhere. + * Use update-alternatives for rsh. + * Hack debian/rules not to run configure. + * ftp/ftpd no longer seems to work, fixes welcome. + * This should really go to frozen, but because of above problem + will go into unstable only. + + -- Brian May <bam@debian.org> Fri, 25 Feb 2000 15:46:16 +1100 + +heimdal (0.2l-7) frozen unstable; urgency=low + + * Copied copyright file from doc/heimdal.texi + * heimdal-servers no longer conflicts with rsh-server (closes: #57545). + * heimdal-lib conflicts with kerberos4kth (closes: #57587, #57602, #57654). + * this conflicts business is never ending... + * fixed minor bugs in README.Debian, eg there is no need to + extract the kadmin/admin key to /etc/krb5.keytab. + * fixed compilation problem on power-pc (closes: #57919). + + -- Brian May <bam@debian.org> Sun, 13 Feb 2000 19:46:37 +1100 + +heimdal (0.2l-6) frozen unstable; urgency=low + + * Move /usr/bin/compile_et into heimdal-dev. + * heimdal-clients conflicts with otp. + * heimdal-dev conflicts with ss-dev and comerr-dev (closes: #56281). + * minor changes to sample kdc.conf file. eg stash file created + by postinst script wasn't used by kdc... + + -- Brian May <bam@debian.org> Sat, 29 Jan 2000 09:58:00 +1100 + +heimdal (0.2l-5) frozen unstable; urgency=low + + * Heimdal-servers: reenable telnet properly after upgrade + (closes: #55733). + * Change section to non-US/main (closes: #55546). + * These changes wont break anything that wasn't already broken ;-). + + -- Brian May <bam@debian.org> Thu, 20 Jan 2000 16:13:21 +1100 + +heimdal (0.2l-4) frozen unstable; urgency=low + + * heimdal-kdc nows starts password server, so users can change + passwords. + * heimdal-kdc now inserts entry for kadmind into /etc/inetd.conf. + kadmind is essential for normal kerberos administration. + * Fix /etc/init.d/heimdal-kdc restart so it works. + * No code has been changed/added/removed apart from postinst, + prerm, postrm and init scripts for the above changes. + * Got rid of stupid looking syntax for log file in sample kdc.conf. + * Minor changes (including addition of examples) into README.Debian. + * Known problem: debconf doesn't replace default value for + some reason on initial installation. I can't see whats wrong... + This is annoying, but not a critical problem. + + -- Brian May <bam@snoopy.apana.org.au> Mon, 17 Jan 2000 19:07:06 +1100 + +heimdal (0.2l-3) unstable; urgency=low + + * Conflicts with kerberos4kth packages. closes: #54783. + * Move kstash and man page to heimdal-kdc. + * Move kxd man page to heimdal-servers-x. + * Move kadmind page to heimdal-kdc. + * Move kpasswdd and man page to heimdal-kdc. + * Fix permissions of /var/lib/heimdal-kdc. + + -- Brian May <bam@snoopy.apana.org.au> Fri, 14 Jan 2000 19:18:51 +1100 + +heimdal (0.2l-2) unstable; urgency=low + + * Move man pages into proper packages. + * heimdal-servers now conflicts and provides ftpd. + (closes: #54818). + * Problems believed to already be fixed. closes: #54792. + * heimdal-lib postrm: add -f parameter to rm so that it will not + fail if the file doesn't exist. closes: #54847. + * Rename telnet and ftp to ktelnet and kftp respectively. + * Use update-alternatives for ftp and telnet. + (note rxtelnet still uses telnet, not ktelnet). + + -- Brian May <bam@snoopy.apana.org.au> Thu, 13 Jan 2000 10:47:14 +1100 + +heimdal (0.2l-1) unstable; urgency=low + + * New upstream source. + * heimdal-clients now provides ftp, telnet, and rsh-client + (closes: #54497). + * heimdal-servers now provides telnetd and rsh-server. + + -- Brian May <bam@snoopy.apana.org.au> Sun, 9 Jan 2000 10:00:02 +1100 + +heimdal (0.2j-1) unstable; urgency=low + + * New upstream source. + * Improved debconf support, using setconfig helper program. + * setconfig may not parse all valid configuration files correctly. + Patches welcome! + * Moved /usr/bin/login to /usr/lib/heimdal-servers/login, as I + suspect this will help porting to the Hurd, if/when anyone tries. + * kdc now supports (and requires) logrotate. + * kdc tested and now works with minimal configuration. + * heimdal-kdc does not support dpkg-reconfigure (not sure how to + reconfigure without deleting existing setup first). + + -- Brian May <bam@snoopy.apana.org.au> Wed, 5 Jan 2000 02:31:00 +0000 + +heimdal (0.2i-1) unstable; urgency=low + + * Initial Release. + + -- Brian May <bam@snoopy.apana.org.au> Wed, 8 Dec 1999 11:54:13 +1100 + diff --git a/crypto/heimdal/packages/debian/compat b/crypto/heimdal/packages/debian/compat new file mode 100644 index 000000000000..b8626c4cff28 --- /dev/null +++ b/crypto/heimdal/packages/debian/compat @@ -0,0 +1 @@ +4 diff --git a/crypto/heimdal/packages/debian/control b/crypto/heimdal/packages/debian/control new file mode 100644 index 000000000000..b276bd8959f5 --- /dev/null +++ b/crypto/heimdal/packages/debian/control @@ -0,0 +1,276 @@ +Source: heimdal +Section: net +Priority: optional +Maintainer: Love Hornquist Astrand <lha@h5l.org> +Standards-Version: 3.7.2 +Build-Depends: libncurses5-dev, bison, flex, debhelper (>= 4.1.16), libx11-dev, libxau-dev, libxt-dev, libedit-dev, libdb4.4-dev, libssl-dev (>= 0.9.8), cdbs, quilt, comerr-dev (>= 1.35-1), libldap2-dev, texinfo +Build-Conflicts: heimdal-dev + +Package: heimdal-docs +Section: doc +Priority: extra +Architecture: all +Depends: +Replaces: heimdal-lib (<< 0.3c-5), libkrb5-15-heimdal, heimdal-servers (<< 0.6.3-3) +Conflicts: heimdal-lib (<< 0.3c-5) +Suggests: heimdal-clients, heimdal-clients-x, heimdal-servers, heimdal-servers-x +Description: Documentation for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package includes documentation (in info format) on how to + use Heimdal, and relevant standards for Kerberos. + +Package: heimdal-kdc +Priority: extra +Architecture: any +Conflicts: kerberos4kth-kdc, heimdal-clients (<< 0.4e-3), heimdal-servers (<< 0.6.3-3), krb5-kdc, krb5-admin-server +Depends: ${shlibs:Depends}, heimdal-clients, logrotate, debconf (>= 0.5.00) | debconf-2.0, krb5-config, netbase, openbsd-inetd | inet-superserver, update-inetd +Replaces: heimdal-clients (<< 0.7.2-1), heimdal-servers (<< 0.4e-3) +Suggests: heimdal-docs +Description: KDC for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package includes the KDC (key distribution centre) server, + which is designed to run on a secure computer and keeps track + of users passwords. This is done using the Kerberos protocol in + such a way that the server computers do not need to know user's + passwords. + +Package: heimdal-dev +Section: devel +Priority: extra +Architecture: any +Conflicts: heimdal-clients (<< 0.4e-7), kerberos4kth-dev +Depends: libasn1-8-heimdal (= ${Source-Version}), libkrb5-22-heimdal (= ${Source-Version}), libhdb9-heimdal (= ${Source-Version}), libkadm5srv8-heimdal (= ${Source-Version}), libkadm5clnt7-heimdal (= ${Source-Version}), libgssapi2-heimdal (= ${Source-Version}), libkafs0-heimdal (= ${Source-Version}), libheimntlm-0-heimdal (= ${Source-Version}), libhx509-1-heimdal (= ${Source-Version}), comerr-dev +Replaces: heimdal-clients (<< 0.4e-7) +Suggests: heimdal-docs +Description: Development files for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This is the development package, required for developing + programs for Heimdal. + +Package: heimdal-clients-x +Priority: extra +Architecture: any +Depends: ${shlibs:Depends}, netbase, heimdal-clients +Replaces: heimdal-clients (<< 0.2l-2) +Conflicts: heimdal-clients (<< 0.2l-2), kerberos4kth-x11 +Suggests: heimdal-docs +Description: X11 files for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package includes kerberos client programs for forwarding the X + connection securely to a remote computer. + +Package: heimdal-clients +Priority: extra +Architecture: any +Depends: ${shlibs:Depends}, krb5-config +Conflicts: telnet (<< 0.17-1), ftp (<< 0.16-1), rsh-client (<< 0.16.1-1), netstd, telnet-ssl (<< 0.14.9-2), ssltelnet, kerberos4kth-user, kerberos4kth-clients, otp, heimdal-servers (<< 0.4e-7), openafs-client (<< 1.2.2-3) +Provides: telnet-client, ftp, rsh-client +Suggests: heimdal-docs, heimdal-kcm +Replaces: heimdal-servers (<< 0.6.3-12) +Description: Clients for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package includes client programs like telnet and ftp that have been + compiled with Kerberos support. + +Package: heimdal-kcm +Priority: extra +Architecture: any +Depends: ${shlibs:Depends} +Description: KCM for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package includes the KCM daemon. + The kcm daemon can hold the credentials for all users in the system. + Access control is done with Unix-like permissions. The daemon checks the + access on all operations based on the uid and gid of the user. The + tickets are renewed as long as is permitted by the KDC's policy. + +Package: heimdal-servers-x +Priority: extra +Architecture: any +Conflicts: kerberos4kth-x11, heimdal-servers (<< 0.2l-3) +Depends: ${shlibs:Depends}, netbase, heimdal-servers +Suggests: heimdal-docs +Replaces: heimdal-servers (<< 0.2l-3) +Description: X11 files for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package includes kerberos server programs for forwarding the X + connection securely from a remote computer. + +Package: heimdal-servers +Priority: extra +Architecture: any +Depends: ${shlibs:Depends}, netbase, krb5-config, update-inetd, openbsd-inetd | inet-superserver +Conflicts: telnetd, wu-ftpd-academ (<< 2.5.0), netstd, heimdal-clients (<< 0.2l-2), telnetd-ssl, kerberos4kth-services, ftp-server, rsh-server, telnet-server, pop3-server +Provides: ftp-server, rsh-server, telnet-server +Suggests: heimdal-docs +Replaces: heimdal-clients (<< 0.2l-2) +Description: Servers for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package includes servers like telnetd and ftpd that have been + compiled with Heimdal support. + +Package: libasn1-8-heimdal +Section: libs +Architecture: any +Depends: ${shlibs:Depends} +Replaces: heimdal-lib (<< 0.3e-5) +Conflicts: heimdal-libs (<< 0.3e-5) +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the asn1 parser required for Heimdal. + +Package: libkrb5-22-heimdal +Section: libs +Architecture: any +Depends: ${shlibs:Depends} +Replaces: heimdal-lib (<< 0.3e-5) +Conflicts: heimdal-libs (<< 0.3e-5) +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the kerberos 5 library. + +Package: libheimntlm-0-heimdal +Section: libs +Architecture: any +Depends: ${shlibs:Depends} +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the NTLM library. + +Package: libhx509-1-heimdal +Section: libs +Architecture: any +Depends: ${shlibs:Depends} +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the hx509 library, and X.509 library. + +Package: libhcrypto-4-heimdal +Section: libs +Architecture: any +Depends: ${shlibs:Depends} +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the hcrypto library. + +Package: libhdb9-heimdal +Section: libs +Architecture: any +Depends: ${shlibs:Depends} +Replaces: heimdal-lib (<< 0.3e-5) +Conflicts: heimdal-libs (<< 0.3e-5) +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the library for storing the KDC database. + +Package: libkadm5srv8-heimdal +Section: libs +Architecture: any +Depends: ${shlibs:Depends} +Replaces: heimdal-lib (<< 0.3e-5) +Conflicts: heimdal-libs (<< 0.3e-5) +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the server library for kadmin. + +Package: libkadm5clnt7-heimdal +Section: libs +Architecture: any +Depends: ${shlibs:Depends} +Replaces: heimdal-lib (<< 0.3e-5) +Conflicts: heimdal-libs (<< 0.3e-5) +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the client library for kadmin. + +Package: libgssapi2-heimdal +Section: libs +Architecture: any +Depends: ${shlibs:Depends} +Replaces: heimdal-lib (<< 0.3e-5) +Conflicts: heimdal-libs (<< 0.3e-5) +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the library for GSSAPI support. + +Package: libkafs0-heimdal +Section: libs +Priority: extra +Architecture: any +Depends: ${shlibs:Depends} +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the library for KAFS support. + +Package: libroken18-heimdal +Section: libs +Priority: extra +Architecture: any +Conflicts: libroken16-kerberos4kth +Depends: ${shlibs:Depends} +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the library for roken support. + +Package: libotp0-heimdal +Section: libs +Priority: extra +Architecture: any +Conflicts: libotp0-kerberos4kth +Depends: ${shlibs:Depends} +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the library for OTP support. + +Package: libsl0-heimdal +Section: libs +Priority: extra +Architecture: any +Conflicts: libsl0-kerberos4kth +Depends: ${shlibs:Depends} +Description: Libraries for Heimdal Kerberos + Heimdal is a free implementation of Kerberos 5, that aims to be + compatible with MIT Kerberos. + . + This package contains the library for SL support. + diff --git a/crypto/heimdal/packages/debian/copyright b/crypto/heimdal/packages/debian/copyright new file mode 100644 index 000000000000..b6b297dea6c6 --- /dev/null +++ b/crypto/heimdal/packages/debian/copyright @@ -0,0 +1,195 @@ +This package was debianized by Brian May <bam@snoopy.apana.org.au> on +Wed, 8 Dec 1999 11:54:13 +1100. + +It was downloaded from http://www.pdc.kth.se/heimdal/ + +Upstream Authors: heimdal-bugs@h5l.se +(see above URL for mailing list info). + +Copyrights: + +As found in doc/heimdal.texi. + + +Copyright (c) 1997-2007 Kungliga Tekniska Högskolan +(Royal Institute of Technology, Stockholm, Sweden). +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions +are met: + +1. Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + +2. Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in the + documentation and/or other materials provided with the distribution. + +3. Neither the name of the Institute nor the names of its contributors + may be used to endorse or promote products derived from this software + without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND +ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE +FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +SUCH DAMAGE. + + + +Copyright (C) 1990 by the Massachusetts Institute of Technology + +Export of this software from the United States of America may +require a specific license from the United States Government. +It is the responsibility of any person or organization contemplating +export to obtain such a license before exporting. + +WITHIN THAT CONSTRAINT, permission to use, copy, modify, and +distribute this software and its documentation for any purpose and +without fee is hereby granted, provided that the above copyright +notice appear in all copies and that both that copyright notice and +this permission notice appear in supporting documentation, and that +the name of M.I.T. not be used in advertising or publicity pertaining +to distribution of the software without specific, written prior +permission. M.I.T. makes no representations about the suitability of +this software for any purpose. It is provided "as is" without express +or implied warranty. + + + +Copyright (c) 1988, 1990, 1993 + The Regents of the University of California. All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions +are met: + +1. Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. + +2. Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in the + documentation and/or other materials provided with the distribution. + +3. Neither the name of the University nor the names of its contributors + may be used to endorse or promote products derived from this software + without specific prior written permission. + +THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND +ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE +FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +SUCH DAMAGE. + + + +Copyright 1992 Simmule Turner and Rich Salz. All rights reserved. + +This software is not subject to any license of the American Telephone +and Telegraph Company or of the Regents of the University of California. + +Permission is granted to anyone to use this software for any purpose on +any computer system, and to alter it and redistribute it freely, subject +to the following restrictions: + +1. The authors are not responsible for the consequences of use of this + software, no matter how awful, even if they arise from flaws in it. + +2. The origin of this software must not be misrepresented, either by + explicit claim or by omission. Since few users ever read sources, + credits must appear in the documentation. + +3. Altered versions must be plainly marked as such, and must not be + misrepresented as being the original software. Since few users + ever read sources, credits must appear in the documentation. + +4. This notice may not be removed or altered. + + + +IMath is Copyright 2002-2005 Michael J. Fromberger +You may use it subject to the following Licensing Terms: + +Permission is hereby granted, free of charge, to any person obtaining +a copy of this software and associated documentation files (the +"Software"), to deal in the Software without restriction, including +without limitation the rights to use, copy, modify, merge, publish, +distribute, sublicense, and/or sell copies of the Software, and to +permit persons to whom the Software is furnished to do so, subject to +the following conditions: + +The above copyright notice and this permission notice shall be +included in all copies or substantial portions of the Software. + +THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, +EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF +MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. +IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY +CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, +TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE +SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. + + + +Copyright (c) 2005 Doug Rabson +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions +are met: +1. Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. +2. Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in the + documentation and/or other materials provided with the distribution. + +THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND +ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE +FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +SUCH DAMAGE. + + + +Copyright (c) 2005 Marko Kreen +All rights reserved. + +Redistribution and use in source and binary forms, with or without +modification, are permitted provided that the following conditions +are met: +1. Redistributions of source code must retain the above copyright + notice, this list of conditions and the following disclaimer. +2. Redistributions in binary form must reproduce the above copyright + notice, this list of conditions and the following disclaimer in the + documentation and/or other materials provided with the distribution. + +THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND +ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE +FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +SUCH DAMAGE. diff --git a/crypto/heimdal/packages/debian/extras/default b/crypto/heimdal/packages/debian/extras/default new file mode 100644 index 000000000000..d2d6b1e7370f --- /dev/null +++ b/crypto/heimdal/packages/debian/extras/default @@ -0,0 +1,17 @@ +# Do we start the KDC? +KDC_ENABLED=yes +KDC_PARAMS="" + +# the kpasswdd? +KPASSWDD_ENABLED=yes +KPASSWDD_PARAMS="" + +# kprop master? +MASTER_ENABLED=no + +# How about the kprop slave? +SLAVE_ENABLED=no + +# Add at least your master server name here when using iprop-replication +# otherwise it would fail silently. +SLAVE_PARAMS="" diff --git a/crypto/heimdal/packages/debian/extras/kadmind.acl b/crypto/heimdal/packages/debian/extras/kadmind.acl new file mode 100644 index 000000000000..e5da87fb59d7 --- /dev/null +++ b/crypto/heimdal/packages/debian/extras/kadmind.acl @@ -0,0 +1 @@ +#principal [priv1,priv2,...] [glob-pattern] diff --git a/crypto/heimdal/packages/debian/extras/kdc.conf b/crypto/heimdal/packages/debian/extras/kdc.conf new file mode 100644 index 000000000000..859133f2cb39 --- /dev/null +++ b/crypto/heimdal/packages/debian/extras/kdc.conf @@ -0,0 +1,91 @@ +[kdc] +# See allowed values in krb5_openlog(3) man page. +logging = FILE:/var/log/heimdal-kdc.log + +# detach = boolean + +# Gives an upper limit on the size of the requests that the kdc is +# willing to handle. +# max-request = integer + +# Turn off the requirement for pre-autentication in the initial AS- +# REQ for all principals. The use of pre-authentication makes it +# more difficult to do offline password attacks. You might want to +# turn it off if you have clients that don't support pre-authenti- +# cation. Since the version 4 protocol doesn't support any pre- +# authentication, serving version 4 clients is just about the same +# as not requiring pre-athentication. The default is to require +# pre-authentication. Adding the require-preauth per principal is +# a more flexible way of handling this. +# require-preauth = boolean + +# Specifies the set of ports the KDC should listen on. It is given +# as a white-space separated list of services or port numbers. +# ports = 88,750 + +# The list of addresses to listen for requests on. By default, the +# kdc will listen on all the locally configured addresses. If only +# a subset is desired, or the automatic detection fails, this +# option might be used. +# addresses = list of ip addresses + +# respond to Kerberos 4 requests +# enable-kerberos4 = false + +# respond to Kerberos 4 requests from foreign realms. This is a +# known security hole and should not be enabled unless you under- +# stand the consequences and are willing to live with them. +# enable-kerberos4-cross-realm = false + +# respond to 524 requests +# enable-524 = value of enable-kerberos4 + +# Makes the kdc listen on port 80 and handle requests encapsulated +# in HTTP. +# enable-http = boolean + +# What realm this server should act as when dealing with version 4 +# requests. The database can contain any number of realms, but +# since the version 4 protocol doesn't contain a realm for the +# server, it must be explicitly specified. The default is whatever +# is returned by krb_get_lrealm(). This option is only availabe if +# the KDC has been compiled with version 4 support. +# v4-realm = string + +# Enable kaserver emulation (in case it's compiled in). +# enable-kaserver = false + +# Check the addresses in the ticket when processing TGS requests. +# check-ticket-addresses = true + +# Permit tickets with no addresses. This option is only +# relevent when check-ticket-addresses is TRUE. +# allow-null-ticket-addresses = true + +# Permit anonymous tickets with no addresses. +# allow-anonymous = boolean + +# Always verify the transited policy, ignoring the +# disable-transited-check flag if set in the KDC client request. +# transited-policy = {always-check,allow-per-principal,always-honour-request} + +# Encode AS-Rep as TGS-Rep to be bug-compatible with old DCE +# code. The Heimdal clients allow both. +# encode_as_rep_as_tgs_rep = boolean + +# How long before password/principal expiration the KDC should +# start sending out warning messages. +# kdc_warn_pwexpire = time + +# Specifies the set of ports the KDC should listen on. It is given +# as a white-space separated list of services or port numbers. +# kdc_ports = 88,750 + +# [password_quality] +# check_library = LIBRARY +# check_function = FUNCTION +# min_length = value + +# [kadmin] +# default_keys = list of strings +# use_v4_salt = boolean diff --git a/crypto/heimdal/packages/debian/heimdal-clients-x.install b/crypto/heimdal/packages/debian/heimdal-clients-x.install new file mode 100644 index 000000000000..4a441281d950 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-clients-x.install @@ -0,0 +1,10 @@ +usr/bin/kx +usr/bin/rxterm +usr/bin/rxtelnet +usr/bin/tenletxr +usr/bin/xnlock +usr/share/man/man1/kx.1 +usr/share/man/man1/rxterm.1 +usr/share/man/man1/rxtelnet.1 +usr/share/man/man1/tenletxr.1 +usr/share/man/man1/xnlock.1 diff --git a/crypto/heimdal/packages/debian/heimdal-clients.install b/crypto/heimdal/packages/debian/heimdal-clients.install new file mode 100644 index 000000000000..391197ca0296 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-clients.install @@ -0,0 +1,43 @@ +usr/bin/afslog +usr/bin/rsh +usr/bin/kauth +usr/bin/kdestroy +usr/bin/kf +usr/bin/kgetcred +usr/bin/kinit +usr/bin/klist +usr/bin/kpasswd +usr/bin/otp +usr/bin/otpprint +usr/bin/su +usr/bin/pfrom +usr/bin/rcp +usr/bin/string2key +usr/bin/ftp +usr/bin/verify_krb5_conf +usr/bin/telnet +usr/bin/pagsh +usr/sbin/kadmin +usr/sbin/ktutil +usr/sbin/push +usr/share/man/man1/kauth.1 +usr/share/man/man1/kdestroy.1 +usr/share/man/man1/kf.1 +usr/share/man/man1/kinit.1 +usr/share/man/man1/klist.1 +usr/share/man/man1/kpasswd.1 +usr/share/man/man1/otp.1 +usr/share/man/man1/otpprint.1 +usr/share/man/man1/su.1 +usr/share/man/man1/pfrom.1 +usr/share/man/man1/ftp.1 +usr/share/man/man1/telnet.1 +usr/share/man/man1/afslog.1 +usr/share/man/man1/rsh.1 +usr/share/man/man1/kgetcred.1 +usr/share/man/man1/pagsh.1 +usr/share/man/man8/kadmin.8 +usr/share/man/man8/ktutil.8 +usr/share/man/man8/push.8 +usr/share/man/man8/verify_krb5_conf.8 +usr/share/man/man8/string2key.8 diff --git a/crypto/heimdal/packages/debian/heimdal-clients.postinst b/crypto/heimdal/packages/debian/heimdal-clients.postinst new file mode 100644 index 000000000000..db283d7f48fd --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-clients.postinst @@ -0,0 +1,10 @@ +#!/bin/sh -e + +for i in ftp telnet rsh rcp pagsh +do + update-alternatives --install /usr/bin/$i $i /usr/bin/k$i 23 \ + --slave /usr/share/man/man1/$i.1.gz $i.1.gz /usr/share/man/man1/k$i.1.gz +done + +#DEBHELPER# + diff --git a/crypto/heimdal/packages/debian/heimdal-clients.prerm b/crypto/heimdal/packages/debian/heimdal-clients.prerm new file mode 100644 index 000000000000..46957302a3ab --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-clients.prerm @@ -0,0 +1,13 @@ +#!/bin/sh -e + +if [ "$1" != "upgrade" ] +then + for i in ftp telnet rsh rcp pagsh + do + update-alternatives --remove $i /usr/bin/k$i + done +fi + +#DEBHELPER# + + diff --git a/crypto/heimdal/packages/debian/heimdal-dev.install b/crypto/heimdal/packages/debian/heimdal-dev.install new file mode 100644 index 000000000000..816fb9fac03b --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-dev.install @@ -0,0 +1,8 @@ +usr/bin/krb5-config +usr/bin/mk_cmds +usr/lib/*.a +usr/lib/*.la +usr/lib/*.so +usr/include +usr/share/man/man1/krb5-config.1 +usr/share/man/man3 diff --git a/crypto/heimdal/packages/debian/heimdal-docs.install b/crypto/heimdal/packages/debian/heimdal-docs.install new file mode 100644 index 000000000000..3a18bf34f6aa --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-docs.install @@ -0,0 +1,2 @@ +usr/share/man/man5/krb5.conf.5 +usr/share/info diff --git a/crypto/heimdal/packages/debian/heimdal-kcm.init b/crypto/heimdal/packages/debian/heimdal-kcm.init new file mode 100644 index 000000000000..b0b7baf0bf4c --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-kcm.init @@ -0,0 +1,69 @@ +#! /bin/sh +# +# skeleton example file to build /etc/init.d/ scripts. +# This file should be used to construct scripts for /etc/init.d. +# +# Written by Miquel van Smoorenburg <miquels@cistron.nl>. +# Modified for Debian GNU/Linux +# by Ian Murdock <imurdock@gnu.ai.mit.edu>. +# +# Version: @(#)skeleton 1.8 03-Mar-1998 miquels@cistron.nl +# +# This file was automatically customized by dh-make on Wed, 8 Dec 1999 11:54:13 +1100 + +PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin +KCM_DAEMON="/usr/sbin/kcm" +KCM_NAME="kcm" +KCM_DESC="Heimdal KCM" +KCM_PARAMS="--detach" + +test -f $KCM_DAEMON || exit 0 + +set -e + +case "$1" in + start) + echo -n "Starting $KCM_DESC: " + start-stop-daemon --start --quiet \ + --pidfile /var/run/$KCM_NAME.pid \ + --exec $KCM_DAEMON -- $KCM_PARAMS + echo "$KCM_NAME." + ;; + stop) + echo -n "Stopping $KCM_DESC: " + start-stop-daemon --stop --oknodo --quiet \ + --pidfile /var/run/$KCM_NAME.pid \ + --exec $KCM_DAEMON -- $KCM_PARAMS + echo "$KCM_NAME." + ;; + #reload) + # + # If the daemon can reload its config files on the fly + # for example by sending it SIGHUP, do it here. + # + # If the daemon responds to changes in its config file + # directly anyway, make this a do-nothing entry. + # + # echo "Reloading $DESC configuration files." + # start-stop-daemon --stop --signal 1 --quiet --pidfile \ + # /var/run/$NAME.pid --exec $DAEMON + #;; + restart|force-reload) + # + # If the "reload" option is implemented, move the "force-reload" + # option to the "reload" entry above. If not, "force-reload" is + # just the same as "restart". + # + /etc/init.d/heimdal-kcm stop + sleep 1 + /etc/init.d/heimdal-kcm start + ;; + *) + N=/etc/init.d/$NAME + # echo "Usage: $N {start|stop|restart|reload|force-reload}" >&2 + echo "Usage: $N {start|stop|restart|force-reload}" >&2 + exit 1 + ;; +esac + +exit 0 diff --git a/crypto/heimdal/packages/debian/heimdal-kcm.install b/crypto/heimdal/packages/debian/heimdal-kcm.install new file mode 100644 index 000000000000..5a04cc258605 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-kcm.install @@ -0,0 +1,2 @@ +usr/sbin/kcm +usr/share/man/man8/kcm.8 diff --git a/crypto/heimdal/packages/debian/heimdal-kdc.dirs b/crypto/heimdal/packages/debian/heimdal-kdc.dirs new file mode 100644 index 000000000000..7646c4242d38 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-kdc.dirs @@ -0,0 +1,5 @@ +etc/default +etc/heimdal-kdc +etc/ldap/schema +usr/lib/heimdal-servers +var/lib/heimdal-kdc diff --git a/crypto/heimdal/packages/debian/heimdal-kdc.examples b/crypto/heimdal/packages/debian/heimdal-kdc.examples new file mode 100644 index 000000000000..2e6a436d5501 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-kdc.examples @@ -0,0 +1,2 @@ +debian/extras/kdc.conf +debian/extras/kadmind.acl diff --git a/crypto/heimdal/packages/debian/heimdal-kdc.init b/crypto/heimdal/packages/debian/heimdal-kdc.init new file mode 100644 index 000000000000..68be9de488c4 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-kdc.init @@ -0,0 +1,124 @@ +#! /bin/sh +# +# skeleton example file to build /etc/init.d/ scripts. +# This file should be used to construct scripts for /etc/init.d. +# +# Written by Miquel van Smoorenburg <miquels@cistron.nl>. +# Modified for Debian GNU/Linux +# by Ian Murdock <imurdock@gnu.ai.mit.edu>. +# +# Version: @(#)skeleton 1.8 03-Mar-1998 miquels@cistron.nl +# +# This file was automatically customized by dh-make on Wed, 8 Dec 1999 11:54:13 +1100 + +PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin +KDC_DAEMON=/usr/lib/heimdal-servers/kdc +KDC_NAME=heimdal-kdc +KDC_DESC="Heimdal KDC" +KPASSWDD_DAEMON=/usr/lib/heimdal-servers/kpasswdd +KPASSWDD_NAME=kpasswdd +KPASSWDD_DESC="Heimdal password server" + +. /etc/default/heimdal-kdc + +test -f $KDC_DAEMON || exit 0 +test -f $KPASSWDD_DAEMON || exit 0 + +set -e + +case "$1" in + start) + if [ "$KDC_ENABLED" = "yes" ]; + then + echo -n "Starting $KDC_DESC: " + start-stop-daemon --start --quiet --background \ + --make-pidfile --pidfile /var/run/$KDC_NAME.pid \ + --exec $KDC_DAEMON -- $KDC_PARAMS + echo "$KDC_NAME." + fi + if [ "$KPASSWDD_ENABLED" = "yes" ]; + then + echo -n "Starting $KPASSWDD_DESC: " + start-stop-daemon --start --quiet --background \ + --make-pidfile --pidfile /var/run/$KPASSWDD_NAME.pid \ + --exec $KPASSWDD_DAEMON -- $KPASSWDD_PARAMS + echo "$KPASSWDD_NAME." + fi + if [ "$MASTER_ENABLED" = "yes" ]; + then + echo -n "Starting incremental propagation master: " + start-stop-daemon --start --quiet --background \ + --make-pidfile --pidfile /var/run/ipropd-master.pid \ + --exec /usr/sbin/ipropd-master -- $MASTER_PARAMS + echo "ipropd-master." + fi + if [ "$SLAVE_ENABLED" = "yes" ]; + then + echo -n "Starting incremental propagation slave: " + start-stop-daemon --start --quiet --background \ + --make-pidfile --pidfile /var/run/ipropd-slave.pid \ + --exec /usr/sbin/ipropd-slave -- $SLAVE_PARAMS + echo "ipropd-slave." + fi + ;; + stop) + if [ -f /var/run/$KPASSWDD_NAME.pid ] + then + echo -n "Stopping $KPASSWDD_DESC: " + start-stop-daemon --stop --oknodo --quiet --pidfile /var/run/$KPASSWDD_NAME.pid \ + --exec $KPASSWDD_DAEMON -- $KPASSWDD_PARAMS + echo "$KPASSWDD_NAME." + fi + if [ -f /var/run/$KDC_NAME.pid ] + then + echo -n "Stopping $KDC_DESC: " + start-stop-daemon --stop --oknodo --quiet --pidfile /var/run/$KDC_NAME.pid \ + --exec $KDC_DAEMON -- $KDC_PARAMS + echo "$KDC_NAME." + fi + if [ -f /var/run/ipropd-master.pid ] + then + echo -n "Stopping incremental propagation master: " + start-stop-daemon --stop --oknodo --quiet --pidfile /var/run/ipropd-master.pid \ + --exec /usr/sbin/ipropd-master -- $MASTER_PARAMS + echo "ipropd-master." + fi + if [ -f /var/run/ipropd-slave.pid ] + then + echo -n "Stopping incremental propagation slave: " + start-stop-daemon --stop --oknodo --quiet --pidfile /var/run/ipropd-slave.pid \ + --exec /usr/sbin/ipropd-slave -- $SLAVE_PARAMS + echo "/usr/sbin/ipropd-slave." + fi + ;; + #reload) + # + # If the daemon can reload its config files on the fly + # for example by sending it SIGHUP, do it here. + # + # If the daemon responds to changes in its config file + # directly anyway, make this a do-nothing entry. + # + # echo "Reloading $DESC configuration files." + # start-stop-daemon --stop --signal 1 --quiet --pidfile \ + # /var/run/$NAME.pid --exec $DAEMON + #;; + restart|force-reload) + # + # If the "reload" option is implemented, move the "force-reload" + # option to the "reload" entry above. If not, "force-reload" is + # just the same as "restart". + # + /etc/init.d/heimdal-kdc stop + sleep 1 + /etc/init.d/heimdal-kdc start + ;; + *) + N=/etc/init.d/$NAME + # echo "Usage: $N {start|stop|restart|reload|force-reload}" >&2 + echo "Usage: $N {start|stop|restart|force-reload}" >&2 + exit 1 + ;; +esac + +exit 0 diff --git a/crypto/heimdal/packages/debian/heimdal-kdc.install b/crypto/heimdal/packages/debian/heimdal-kdc.install new file mode 100644 index 000000000000..2731b51f53c5 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-kdc.install @@ -0,0 +1,20 @@ +usr/sbin/iprop-log +usr/sbin/hprop +usr/sbin/hpropd +usr/sbin/ipropd-master +usr/sbin/ipropd-slave +usr/sbin/kdc +usr/sbin/kadmind +usr/sbin/kpasswdd +usr/share/man/man8/iprop.8 +usr/share/man/man8/iprop-log.8 +usr/share/man/man8/ipropd-master.8 +usr/share/man/man8/ipropd-slave.8 +usr/share/man/man8/kdc.8 +usr/share/man/man8/kadmind.8 +usr/share/man/man8/kstash.8 +usr/share/man/man8/kpasswdd.8 +usr/share/man/man8/hprop.8 +usr/share/man/man8/hpropd.8 +usr/lib/libkdc.so.2.* +usr/lib/libkdc.so.2 diff --git a/crypto/heimdal/packages/debian/heimdal-kdc.logrotate b/crypto/heimdal/packages/debian/heimdal-kdc.logrotate new file mode 100644 index 000000000000..c5fad41b9b0b --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-kdc.logrotate @@ -0,0 +1,5 @@ +/var/log/heimdal-kdc.log { + rotate 5 + weekly + compress +} diff --git a/crypto/heimdal/packages/debian/heimdal-kdc.postinst b/crypto/heimdal/packages/debian/heimdal-kdc.postinst new file mode 100644 index 000000000000..72e7af5b6fb9 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-kdc.postinst @@ -0,0 +1,98 @@ +#!/bin/sh -e + +. /usr/share/debconf/confmodule + +if [ ! -f /var/log/heimdal-kdc.log ] +then + touch /var/log/heimdal-kdc.log + chmod 600 /var/log/heimdal-kdc.log +fi + +add_servers() { +kadmin_entry="kerberos-adm stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/kadmind" +hprop_entry="#krb_prop stream tcp nowait root /usr/sbin/tcpd /usr/sbin/hpropd" + + update-inetd --group KRB5 --add "$kadmin_entry" + update-inetd --group KRB5 --add "$hprop_entry" +} + +enable_servers() { + update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/kadmind' --enable kerberos-adm +} + +# if not configured, try moving existing configuration +if [ ! -f /etc/heimdal-kdc/.configured ] && + [ -f /var/lib/heimdal-kdc/.configured ] +then + for i in kdc.conf kadmind.acl + do + if [ -f /var/lib/heimdal-kdc/$i ] + then + mv /var/lib/heimdal-kdc/$i /etc/heimdal-kdc/$i + fi + done + mv /var/lib/heimdal-kdc/.configured /etc/heimdal-kdc/.configured +fi + +# if already configured - dont reconfigure +if [ ! -f /etc/heimdal-kdc/.configured ] +then + # get default realm + # should use krb5-config setting??? + if db_get krb5-config/default_realm && [ "x$RET" != "x" ] + then + default_realm="$RET" + else + default_realm="`hostname -d | tr a-z A-Z`" + fi + db_fget heimdal/realm seen + if [ "$RET" != "true" ]; then + db_set heimdal/realm "$default_realm" + fi + db_subst heimdal/realm default_realm "$default_realm" + db_input medium heimdal/realm || true + db_go + db_get heimdal/realm; REALM="$RET" + + # get password + db_input medium heimdal-kdc/password || true + db_go + db_get heimdal-kdc/password; PASSWORD="$RET" + db_set heimdal-kdc/password "" + + DST=/etc/heimdal-kdc/kdc.conf + cp -a /usr/share/doc/heimdal-kdc/examples/kdc.conf "$DST" +# /usr/lib/heimdal-kdc/setconfig --file "$DST" --section realms::REALM.ORG "=$REALM" + + DST=/etc/heimdal-kdc/kadmind.acl + cp -a /usr/share/doc/heimdal-kdc/examples/kadmind.acl "$DST" + + kstash --master-key-fd=0 <<EOF +$PASSWORD +EOF + + echo -e "\n\n" | kadmin -l init "$REALM" > /dev/null + + touch /etc/heimdal-kdc/.configured +fi + +case "$1" in +abort-upgrade | abort-deconfigure | abort-remove) + ;; +configure) + if [ -z "$2" ] + then + add_servers + elif dpkg --compare-versions "$2" le "0.7.2.dfsg.1-6" + then + enable_servers + fi + ;; +*) + printf "$0: incorrect arguments: $*\n" >&2 + exit 1 + ;; +esac + + +#DEBHELPER# diff --git a/crypto/heimdal/packages/debian/heimdal-kdc.postrm b/crypto/heimdal/packages/debian/heimdal-kdc.postrm new file mode 100644 index 000000000000..640fde5f219e --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-kdc.postrm @@ -0,0 +1,32 @@ +#!/bin/sh -e + +remove_servers() { + update-inetd --remove 'kerberos-adm[ \t].*[ \t]/usr/lib/heimdal-servers/kadmind' + update-inetd --remove 'krb_prop[ \t].*[ \t]/usr/sbin/hpropd' +} + +case "$1" in +abort-install | remove | abort-upgrade | upgrade | failed-upgrade | disappear) + ;; +purge) + # If netbase is not installed, then we don't need to do the remove. + if command -v update-inetd >/dev/null 2>&1; then + remove_servers + fi + ;; +*) + echo "$0: incorrect arguments: $*" >&2 + exit 1 + ;; +esac + +if [ "$1" = "purge" ] +then + rm -f /var/log/heimdal-kdc.log* + rm -rf /var/lib/heimdal-kdc + rm -f /etc/heimdal-kdc/.configured + rm -f /etc/heimdal-kdc/kdc.conf + rm -f /etc/heimdal-kdc/kadmind.acl +fi + +#DEBHELPER# diff --git a/crypto/heimdal/packages/debian/heimdal-kdc.templates b/crypto/heimdal/packages/debian/heimdal-kdc.templates new file mode 100644 index 000000000000..5882f3c7d317 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-kdc.templates @@ -0,0 +1,12 @@ +Template: heimdal/realm +Type: string +_Description: Local realm name: + Heimdal requires the name of your local realm. This is typically your + domain name in uppercase. eg if your hostname is host.org.com, then your + realm will become ORG.COM. The default for your host is ${default_realm}. + +Template: heimdal-kdc/password +Type: password +_Description: Password for KDC: + Heimdal can encrypt the KDC data with a password. A hashed representation + will be stored in /var/lib/heimdal-kdc/m-key. diff --git a/crypto/heimdal/packages/debian/heimdal-servers-x.dirs b/crypto/heimdal/packages/debian/heimdal-servers-x.dirs new file mode 100644 index 000000000000..6209a9dfea78 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-servers-x.dirs @@ -0,0 +1 @@ +usr/lib/heimdal-servers diff --git a/crypto/heimdal/packages/debian/heimdal-servers-x.install b/crypto/heimdal/packages/debian/heimdal-servers-x.install new file mode 100644 index 000000000000..250b28b3c2af --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-servers-x.install @@ -0,0 +1,2 @@ +usr/sbin/kxd +usr/share/man/man8/kxd.8 diff --git a/crypto/heimdal/packages/debian/heimdal-servers-x.postinst b/crypto/heimdal/packages/debian/heimdal-servers-x.postinst new file mode 100644 index 000000000000..bb0ea22fd1a0 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-servers-x.postinst @@ -0,0 +1,34 @@ +#!/bin/sh -e + +add_servers() { + kx_entry="kx stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/kxd" + update-inetd --group KRB5 --add "$kx_entry" +} + +enable_servers() { + update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/kx' --enable kx +} + +remove_servers() { + update-inetd --remove 'kx[ \t].*[ \t]/usr/lib/heimdal-servers/kxd' +} + +case "$1" in +abort-upgrade | abort-deconfigure | abort-remove) + enable_servers + ;; +configure) + if [ -n "$2" ] && dpkg --compare-versions "$2" ge 0.2h-1; then + enable_servers + else + remove_servers + add_servers + fi + ;; +*) + printf "$0: incorrect arguments: $*\n" >&2 + exit 1 + ;; +esac + +#DEBHELPER# diff --git a/crypto/heimdal/packages/debian/heimdal-servers-x.postrm b/crypto/heimdal/packages/debian/heimdal-servers-x.postrm new file mode 100644 index 000000000000..4bfc21456478 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-servers-x.postrm @@ -0,0 +1,23 @@ +#!/bin/sh -e +# $Id: heimdal-servers-x.postrm,v 1.2 1999/12/26 00:00:46 bam Exp $ + +remove_servers() { + update-inetd --remove 'kx[ \t].*[ \t]/usr/lib/heimdal-servers/kxd' +} + +case "$1" in +abort-install | remove | abort-upgrade | upgrade | failed-upgrade | disappear) + ;; +purge) + # If netbase is not installed, then we don't need to do the remove. + if command -v update-inetd >/dev/null 2>&1; then + remove_servers + fi + ;; +*) + echo "$0: incorrect arguments: $*" >&2 + exit 1 + ;; +esac + +#DEBHELPER# diff --git a/crypto/heimdal/packages/debian/heimdal-servers-x.prerm b/crypto/heimdal/packages/debian/heimdal-servers-x.prerm new file mode 100644 index 000000000000..646eb898cc19 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-servers-x.prerm @@ -0,0 +1,11 @@ +#!/bin/sh -e + +disable_servers() { + update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/kx' --disable kx +} + +if command -v update-inetd >/dev/null 2>&1; then + disable_servers +fi + +#DEBHELPER# diff --git a/crypto/heimdal/packages/debian/heimdal-servers.dirs b/crypto/heimdal/packages/debian/heimdal-servers.dirs new file mode 100644 index 000000000000..6209a9dfea78 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-servers.dirs @@ -0,0 +1 @@ +usr/lib/heimdal-servers diff --git a/crypto/heimdal/packages/debian/heimdal-servers.install b/crypto/heimdal/packages/debian/heimdal-servers.install new file mode 100644 index 000000000000..f4c7b8e3ce9b --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-servers.install @@ -0,0 +1,12 @@ +usr/sbin/kfd +usr/sbin/ftpd +usr/sbin/rshd +usr/sbin/telnetd +usr/sbin/popper +usr/bin/login +usr/share/man/man5/ftpusers.5 +usr/share/man/man8/ftpd.8 +usr/share/man/man8/popper.8 +usr/share/man/man8/telnetd.8 +usr/share/man/man8/kfd.8 +usr/share/man/man8/rshd.8 diff --git a/crypto/heimdal/packages/debian/heimdal-servers.postinst b/crypto/heimdal/packages/debian/heimdal-servers.postinst new file mode 100644 index 000000000000..a1d936081ead --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-servers.postinst @@ -0,0 +1,47 @@ +#!/bin/sh -e + +add_servers() { +kshell_entry="kshell stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/rshd -k" + ftp_entry="ftp stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/ftpd -a plain" +telnet_entry="telnet stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/telnetd -a none" + pop3_entry="pop-3 stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/popper" + + update-inetd --group KRB5 --add "$kshell_entry" + update-inetd --group KRB5 --add "$ftp_entry" + update-inetd --group KRB5 --add "$telnet_entry" + update-inetd --group KRB5 --add "$pop3_entry" +} + +enable_servers() { + update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/rshd' --enable kshell + update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/ftpd' --enable ftp + update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/telnetd' --enable telnet + update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/popper' --enable pop-3 +} + +remove_servers() { + update-inetd --remove 'kshell[ \t].*[ \t]/usr/lib/heimdal-servers/rshd' + update-inetd --remove 'ftp[ \t].*[ \t]/usr/lib/heimdal-servers/ftpd' + update-inetd --remove 'telnet[ \t].*[ \t]/usr/lib/heimdal-servers/telnetd' + update-inetd --remove 'pop-3[ \t].*[ \t]/usr/lib/heimdal-servers/popper' +} + +case "$1" in +abort-upgrade | abort-deconfigure | abort-remove) + enable_servers + ;; +configure) + if [ -n "$2" ] && dpkg --compare-versions "$2" ge 0.3e-4; then + enable_servers + else + remove_servers + add_servers + fi + ;; +*) + printf "$0: incorrect arguments: $*\n" >&2 + exit 1 + ;; +esac + +#DEBHELPER# diff --git a/crypto/heimdal/packages/debian/heimdal-servers.postrm b/crypto/heimdal/packages/debian/heimdal-servers.postrm new file mode 100644 index 000000000000..c8aa0f428e0e --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-servers.postrm @@ -0,0 +1,26 @@ +#!/bin/sh -e +# $Id: heimdal-servers.postrm,v 1.4 1999/12/26 01:51:03 bam Exp $ + +remove_servers() { + update-inetd --remove 'kshell[ \t].*[ \t]/usr/lib/heimdal-servers/rshd' + update-inetd --remove 'ftp[ \t].*[ \t]/usr/lib/heimdal-servers/ftpd' + update-inetd --remove 'telnet[ \t].*[ \t]/usr/lib/heimdal-servers/telnetd' + update-inetd --remove 'pop-3[ \t].*[ \t]/usr/lib/heimdal-servers/popper' +} + +case "$1" in +abort-install | remove | abort-upgrade | upgrade | failed-upgrade | disappear) + ;; +purge) + # If netbase is not installed, then we don't need to do the remove. + if command -v update-inetd >/dev/null 2>&1; then + remove_servers + fi + ;; +*) + echo "$0: incorrect arguments: $*" >&2 + exit 1 + ;; +esac + +#DEBHELPER# diff --git a/crypto/heimdal/packages/debian/heimdal-servers.prerm b/crypto/heimdal/packages/debian/heimdal-servers.prerm new file mode 100644 index 000000000000..d9789942a9b8 --- /dev/null +++ b/crypto/heimdal/packages/debian/heimdal-servers.prerm @@ -0,0 +1,14 @@ +#!/bin/sh -e + +disable_servers() { + update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/rshd' --disable kshell + update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/ftpd' --disable ftp + update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/telnetd' --disable telnet + update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/popper' --disable pop-3 +} + +if command -v update-inetd >/dev/null 2>&1; then + disable_servers +fi + +#DEBHELPER# diff --git a/crypto/heimdal/packages/debian/libasn1-8-heimdal.install b/crypto/heimdal/packages/debian/libasn1-8-heimdal.install new file mode 100644 index 000000000000..a4c26aa3474a --- /dev/null +++ b/crypto/heimdal/packages/debian/libasn1-8-heimdal.install @@ -0,0 +1,2 @@ +usr/lib/libasn1.so.8.* +usr/lib/libasn1.so.8 diff --git a/crypto/heimdal/packages/debian/libasn1-8-heimdal.postinst.debhelper b/crypto/heimdal/packages/debian/libasn1-8-heimdal.postinst.debhelper new file mode 100644 index 000000000000..3d89d3ef6295 --- /dev/null +++ b/crypto/heimdal/packages/debian/libasn1-8-heimdal.postinst.debhelper @@ -0,0 +1,5 @@ +# Automatically added by dh_makeshlibs +if [ "$1" = "configure" ]; then + ldconfig +fi +# End automatically added section diff --git a/crypto/heimdal/packages/debian/libasn1-8-heimdal.postrm.debhelper b/crypto/heimdal/packages/debian/libasn1-8-heimdal.postrm.debhelper new file mode 100644 index 000000000000..7f44047270f1 --- /dev/null +++ b/crypto/heimdal/packages/debian/libasn1-8-heimdal.postrm.debhelper @@ -0,0 +1,5 @@ +# Automatically added by dh_makeshlibs +if [ "$1" = "remove" ]; then + ldconfig +fi +# End automatically added section diff --git a/crypto/heimdal/packages/debian/libasn1-8-heimdal.substvars b/crypto/heimdal/packages/debian/libasn1-8-heimdal.substvars new file mode 100644 index 000000000000..6ea524c8db9d --- /dev/null +++ b/crypto/heimdal/packages/debian/libasn1-8-heimdal.substvars @@ -0,0 +1 @@ +shlibs:Depends=libc6 (>= 2.6-1), libcomerr2 (>= 1.33-3), libroken16-heimdal diff --git a/crypto/heimdal/packages/debian/libgssapi2-heimdal.install b/crypto/heimdal/packages/debian/libgssapi2-heimdal.install new file mode 100644 index 000000000000..07155297ab10 --- /dev/null +++ b/crypto/heimdal/packages/debian/libgssapi2-heimdal.install @@ -0,0 +1,2 @@ +usr/lib/libgssapi.so.2.* +usr/lib/libgssapi.so.2 diff --git a/crypto/heimdal/packages/debian/libgssapi2-heimdal.postinst.debhelper b/crypto/heimdal/packages/debian/libgssapi2-heimdal.postinst.debhelper new file mode 100644 index 000000000000..3d89d3ef6295 --- /dev/null +++ b/crypto/heimdal/packages/debian/libgssapi2-heimdal.postinst.debhelper @@ -0,0 +1,5 @@ +# Automatically added by dh_makeshlibs +if [ "$1" = "configure" ]; then + ldconfig +fi +# End automatically added section diff --git a/crypto/heimdal/packages/debian/libgssapi2-heimdal.postrm.debhelper b/crypto/heimdal/packages/debian/libgssapi2-heimdal.postrm.debhelper new file mode 100644 index 000000000000..7f44047270f1 --- /dev/null +++ b/crypto/heimdal/packages/debian/libgssapi2-heimdal.postrm.debhelper @@ -0,0 +1,5 @@ +# Automatically added by dh_makeshlibs +if [ "$1" = "remove" ]; then + ldconfig +fi +# End automatically added section diff --git a/crypto/heimdal/packages/debian/libgssapi2-heimdal.substvars b/crypto/heimdal/packages/debian/libgssapi2-heimdal.substvars new file mode 100644 index 000000000000..3b7204b27094 --- /dev/null +++ b/crypto/heimdal/packages/debian/libgssapi2-heimdal.substvars @@ -0,0 +1 @@ +shlibs:Depends=libasn1-6-heimdal, libc6 (>= 2.6-1), libcomerr2 (>= 1.33-3), libkrb5-17-heimdal, libroken16-heimdal diff --git a/crypto/heimdal/packages/debian/libhdb9-heimdal.install b/crypto/heimdal/packages/debian/libhdb9-heimdal.install new file mode 100644 index 000000000000..ff251bd500c7 --- /dev/null +++ b/crypto/heimdal/packages/debian/libhdb9-heimdal.install @@ -0,0 +1,3 @@ +usr/lib/libhdb.so.9.* +usr/lib/libhdb.so.9 + diff --git a/crypto/heimdal/packages/debian/libhdb9-heimdal.postinst.debhelper b/crypto/heimdal/packages/debian/libhdb9-heimdal.postinst.debhelper new file mode 100644 index 000000000000..3d89d3ef6295 --- /dev/null +++ b/crypto/heimdal/packages/debian/libhdb9-heimdal.postinst.debhelper @@ -0,0 +1,5 @@ +# Automatically added by dh_makeshlibs +if [ "$1" = "configure" ]; then + ldconfig +fi +# End automatically added section diff --git a/crypto/heimdal/packages/debian/libhdb9-heimdal.postrm.debhelper b/crypto/heimdal/packages/debian/libhdb9-heimdal.postrm.debhelper new file mode 100644 index 000000000000..7f44047270f1 --- /dev/null +++ b/crypto/heimdal/packages/debian/libhdb9-heimdal.postrm.debhelper @@ -0,0 +1,5 @@ +# Automatically added by dh_makeshlibs +if [ "$1" = "remove" ]; then + ldconfig +fi +# End automatically added section diff --git a/crypto/heimdal/packages/debian/libhdb9-heimdal.substvars b/crypto/heimdal/packages/debian/libhdb9-heimdal.substvars new file mode 100644 index 000000000000..e9392d148515 --- /dev/null +++ b/crypto/heimdal/packages/debian/libhdb9-heimdal.substvars @@ -0,0 +1 @@ +shlibs:Depends=libasn1-6-heimdal, libc6 (>= 2.6-1), libcomerr2 (>= 1.33-3), libdb4.4, libkrb5-17-heimdal, libroken16-heimdal diff --git a/crypto/heimdal/packages/debian/libkadm5clnt7-heimdal.install b/crypto/heimdal/packages/debian/libkadm5clnt7-heimdal.install new file mode 100644 index 000000000000..6643c811bcb6 --- /dev/null +++ b/crypto/heimdal/packages/debian/libkadm5clnt7-heimdal.install @@ -0,0 +1,3 @@ +usr/lib/libkadm5clnt.so.7.* +usr/lib/libkadm5clnt.so.7 + diff --git a/crypto/heimdal/packages/debian/libkadm5clnt7-heimdal.postinst.debhelper b/crypto/heimdal/packages/debian/libkadm5clnt7-heimdal.postinst.debhelper new file mode 100644 index 000000000000..3d89d3ef6295 --- /dev/null +++ b/crypto/heimdal/packages/debian/libkadm5clnt7-heimdal.postinst.debhelper @@ -0,0 +1,5 @@ +# Automatically added by dh_makeshlibs +if [ "$1" = "configure" ]; then + ldconfig +fi +# End automatically added section diff --git a/crypto/heimdal/packages/debian/libkadm5clnt7-heimdal.postrm.debhelper b/crypto/heimdal/packages/debian/libkadm5clnt7-heimdal.postrm.debhelper new file mode 100644 index 000000000000..7f44047270f1 --- /dev/null +++ b/crypto/heimdal/packages/debian/libkadm5clnt7-heimdal.postrm.debhelper @@ -0,0 +1,5 @@ +# Automatically added by dh_makeshlibs +if [ "$1" = "remove" ]; then + ldconfig +fi +# End automatically added section diff --git a/crypto/heimdal/packages/debian/libkadm5clnt7-heimdal.substvars b/crypto/heimdal/packages/debian/libkadm5clnt7-heimdal.substvars new file mode 100644 index 000000000000..b807683f46c9 --- /dev/null +++ b/crypto/heimdal/packages/debian/libkadm5clnt7-heimdal.substvars @@ -0,0 +1 @@ +shlibs:Depends=libc6 (>= 2.6-1), libcomerr2 (>= 1.33-3), libkrb5-17-heimdal, libroken16-heimdal diff --git a/crypto/heimdal/packages/debian/libkadm5srv7-heimdal.install b/crypto/heimdal/packages/debian/libkadm5srv7-heimdal.install new file mode 100644 index 000000000000..9611b0922512 --- /dev/null +++ b/crypto/heimdal/packages/debian/libkadm5srv7-heimdal.install @@ -0,0 +1,2 @@ +usr/lib/libkadm5srv.so.* + diff --git a/crypto/heimdal/packages/debian/libkadm5srv8-heimdal.install b/crypto/heimdal/packages/debian/libkadm5srv8-heimdal.install new file mode 100644 index 000000000000..5e7ad5294610 --- /dev/null +++ b/crypto/heimdal/packages/debian/libkadm5srv8-heimdal.install @@ -0,0 +1,3 @@ +usr/lib/libkadm5srv.so.8.* +usr/lib/libkadm5srv.so.8 + diff --git a/crypto/heimdal/packages/debian/libkafs0-heimdal.install b/crypto/heimdal/packages/debian/libkafs0-heimdal.install new file mode 100644 index 000000000000..0a2c47960349 --- /dev/null +++ b/crypto/heimdal/packages/debian/libkafs0-heimdal.install @@ -0,0 +1,2 @@ +usr/lib/libkafs.so.0.* +usr/lib/libkafs.so.0 diff --git a/crypto/heimdal/packages/debian/libkrb5-22-heimdal.install b/crypto/heimdal/packages/debian/libkrb5-22-heimdal.install new file mode 100644 index 000000000000..72ae23c289cc --- /dev/null +++ b/crypto/heimdal/packages/debian/libkrb5-22-heimdal.install @@ -0,0 +1,3 @@ +usr/lib/libkrb5.so.22.* +usr/lib/libkrb5.so.22 + diff --git a/crypto/heimdal/packages/debian/libkrb5-22-heimdal.postinst.debhelper b/crypto/heimdal/packages/debian/libkrb5-22-heimdal.postinst.debhelper new file mode 100644 index 000000000000..3d89d3ef6295 --- /dev/null +++ b/crypto/heimdal/packages/debian/libkrb5-22-heimdal.postinst.debhelper @@ -0,0 +1,5 @@ +# Automatically added by dh_makeshlibs +if [ "$1" = "configure" ]; then + ldconfig +fi +# End automatically added section diff --git a/crypto/heimdal/packages/debian/libkrb5-22-heimdal.postrm.debhelper b/crypto/heimdal/packages/debian/libkrb5-22-heimdal.postrm.debhelper new file mode 100644 index 000000000000..7f44047270f1 --- /dev/null +++ b/crypto/heimdal/packages/debian/libkrb5-22-heimdal.postrm.debhelper @@ -0,0 +1,5 @@ +# Automatically added by dh_makeshlibs +if [ "$1" = "remove" ]; then + ldconfig +fi +# End automatically added section diff --git a/crypto/heimdal/packages/debian/libkrb5-22-heimdal.substvars b/crypto/heimdal/packages/debian/libkrb5-22-heimdal.substvars new file mode 100644 index 000000000000..00d22818cc61 --- /dev/null +++ b/crypto/heimdal/packages/debian/libkrb5-22-heimdal.substvars @@ -0,0 +1 @@ +shlibs:Depends=libasn1-6-heimdal, libc6 (>= 2.6-1), libcomerr2 (>= 1.33-3), libroken16-heimdal diff --git a/crypto/heimdal/packages/debian/libotp0-heimdal.install b/crypto/heimdal/packages/debian/libotp0-heimdal.install new file mode 100644 index 000000000000..4953c19d9357 --- /dev/null +++ b/crypto/heimdal/packages/debian/libotp0-heimdal.install @@ -0,0 +1 @@ +usr/lib/libotp.so.* diff --git a/crypto/heimdal/packages/debian/libroken18-heimdal.install b/crypto/heimdal/packages/debian/libroken18-heimdal.install new file mode 100644 index 000000000000..c544e71f338c --- /dev/null +++ b/crypto/heimdal/packages/debian/libroken18-heimdal.install @@ -0,0 +1,2 @@ +usr/lib/libroken.so.18.* +usr/lib/libroken.so.18 diff --git a/crypto/heimdal/packages/debian/libroken18-heimdal.postinst.debhelper b/crypto/heimdal/packages/debian/libroken18-heimdal.postinst.debhelper new file mode 100644 index 000000000000..3d89d3ef6295 --- /dev/null +++ b/crypto/heimdal/packages/debian/libroken18-heimdal.postinst.debhelper @@ -0,0 +1,5 @@ +# Automatically added by dh_makeshlibs +if [ "$1" = "configure" ]; then + ldconfig +fi +# End automatically added section diff --git a/crypto/heimdal/packages/debian/libroken18-heimdal.postrm.debhelper b/crypto/heimdal/packages/debian/libroken18-heimdal.postrm.debhelper new file mode 100644 index 000000000000..7f44047270f1 --- /dev/null +++ b/crypto/heimdal/packages/debian/libroken18-heimdal.postrm.debhelper @@ -0,0 +1,5 @@ +# Automatically added by dh_makeshlibs +if [ "$1" = "remove" ]; then + ldconfig +fi +# End automatically added section diff --git a/crypto/heimdal/packages/debian/libroken18-heimdal.substvars b/crypto/heimdal/packages/debian/libroken18-heimdal.substvars new file mode 100644 index 000000000000..17c2baad4249 --- /dev/null +++ b/crypto/heimdal/packages/debian/libroken18-heimdal.substvars @@ -0,0 +1 @@ +shlibs:Depends=libc6 (>= 2.6-1) diff --git a/crypto/heimdal/packages/debian/libsl0-heimdal.install b/crypto/heimdal/packages/debian/libsl0-heimdal.install new file mode 100644 index 000000000000..ae611425a02a --- /dev/null +++ b/crypto/heimdal/packages/debian/libsl0-heimdal.install @@ -0,0 +1,2 @@ +usr/lib/libsl.so.0.* +usr/lib/libsl.so.0 diff --git a/crypto/heimdal/packages/debian/patches/021_debian b/crypto/heimdal/packages/debian/patches/021_debian new file mode 100644 index 000000000000..52d199009bb8 --- /dev/null +++ b/crypto/heimdal/packages/debian/patches/021_debian @@ -0,0 +1,204 @@ +Index: heimdal-0.7.2.dfsg.1/lib/hdb/hdb.h +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/lib/hdb/hdb.h 2006-05-13 16:42:53.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/lib/hdb/hdb.h 2006-05-13 16:42:58.000000000 +1000 +@@ -86,7 +86,7 @@ + krb5_error_code (*create)(krb5_context, HDB **, const char *filename); + }; + +-#define HDB_DB_DIR "/var/heimdal" ++#define HDB_DB_DIR "/var/lib/heimdal-kdc" + #define HDB_DEFAULT_DB HDB_DB_DIR "/heimdal" + #define HDB_DB_FORMAT_ENTRY "hdb/db-format" + +Index: heimdal-0.7.2.dfsg.1/appl/telnet/telnetd/telnetd.h +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/appl/telnet/telnetd/telnetd.h 2006-05-13 16:42:53.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/appl/telnet/telnetd/telnetd.h 2006-05-13 16:42:58.000000000 +1000 +@@ -192,7 +192,7 @@ + #endif + + #undef _PATH_LOGIN +-#define _PATH_LOGIN BINDIR "/login" ++#define _PATH_LOGIN "/bin/login" + + /* fallbacks */ + +Index: heimdal-0.7.2.dfsg.1/kdc/kdc.8 +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/kdc/kdc.8 2006-05-13 16:42:53.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/kdc/kdc.8 2006-05-13 16:42:58.000000000 +1000 +@@ -77,7 +77,7 @@ + .Fl -config-file= Ns Ar file + .Xc + Specifies the location of the config file, the default is +-.Pa /var/heimdal/kdc.conf . ++.Pa /etc/heimdal-kdc/kdc.conf . + This is the only value that can't be specified in the config file. + .It Xo + .Fl p , +Index: heimdal-0.7.2.dfsg.1/doc/setup.texi +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/doc/setup.texi 2006-05-13 16:42:53.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/doc/setup.texi 2006-05-13 16:42:58.000000000 +1000 +@@ -335,7 +335,7 @@ + as @samp{749/tcp}. + + Access to the administration server is controlled by an ACL file, (default +-@file{/var/heimdal/kadmind.acl}.) The lines in the access file, have the ++@file{/etc/heimdal-kdc/kadmind.acl}.) The lines in the access file, have the + following syntax: + @smallexample + principal [priv1,priv2,...] [glob-pattern] +Index: heimdal-0.7.2.dfsg.1/kdc/kdc_locl.h +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/kdc/kdc_locl.h 2006-05-13 16:42:53.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/kdc/kdc_locl.h 2006-05-13 16:42:58.000000000 +1000 +@@ -74,7 +74,7 @@ + extern int enable_pkinit_princ_in_cert; + #endif + +-#define _PATH_KDC_CONF HDB_DB_DIR "/kdc.conf" ++#define _PATH_KDC_CONF "/etc/heimdal-kdc/kdc.conf" + #define DEFAULT_LOG_DEST "0-1/FILE:" HDB_DB_DIR "/kdc.log" + + extern struct timeval now; +Index: heimdal-0.7.2.dfsg.1/lib/kadm5/context_s.c +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/lib/kadm5/context_s.c 2006-05-13 16:42:53.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/lib/kadm5/context_s.c 2006-05-13 16:42:58.000000000 +1000 +@@ -158,7 +158,7 @@ + set_config(ctx, default_binding); + else { + ctx->config.dbname = strdup(HDB_DEFAULT_DB); +- ctx->config.acl_file = strdup(HDB_DB_DIR "/kadmind.acl"); ++ ctx->config.acl_file = strdup("/etc/heimdal-kdc/kadmind.acl"); + ctx->config.stash_file = strdup(HDB_DB_DIR "/m-key"); + ctx->log_context.log_file = strdup(HDB_DB_DIR "/log"); + memset(&ctx->log_context.socket_name, 0, +Index: heimdal-0.7.2.dfsg.1/kadmin/kadmind.8 +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/kadmin/kadmind.8 2006-05-13 16:42:53.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/kadmin/kadmind.8 2006-05-13 16:42:58.000000000 +1000 +@@ -85,7 +85,7 @@ + Principals are always allowed to change their own password and list + their own principal. Apart from that, doing any operation requires + permission explicitly added in the ACL file +-.Pa /var/heimdal/kadmind.acl . ++.Pa /etc/heimdal-kdc/kadmind.acl . + The format of this file is: + .Bd -ragged + .Va principal +@@ -155,7 +155,7 @@ + .El + .\".Sh ENVIRONMENT + .Sh FILES +-.Pa /var/heimdal/kadmind.acl ++.Pa /etc/heimdal-kdc/kadmind.acl + .Sh EXAMPLES + This will cause + .Nm +Index: heimdal-0.7.2.dfsg.1/lib/kadm5/truncate_log.c +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/lib/kadm5/truncate_log.c 2003-11-19 10:19:26.000000000 +1100 ++++ heimdal-0.7.2.dfsg.1/lib/kadm5/truncate_log.c 2006-05-14 10:33:39.054471619 +1000 +@@ -69,7 +69,7 @@ + } + + if (config_file == NULL) +- config_file = HDB_DB_DIR "/kdc.conf"; ++ config_file = "/etc/heimdal-kdc/kdc.conf"; + + ret = krb5_prepend_config_files_default(config_file, &files); + if (ret) +Index: heimdal-0.7.2.dfsg.1/lib/kadm5/dump_log.c +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/lib/kadm5/dump_log.c 2005-04-26 04:17:51.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/lib/kadm5/dump_log.c 2006-05-14 10:33:13.743359875 +1000 +@@ -246,7 +246,7 @@ + } + + if (config_file == NULL) +- config_file = HDB_DB_DIR "/kdc.conf"; ++ config_file = "/etc/heimdal-kdc/kdc.conf"; + + ret = krb5_prepend_config_files_default(config_file, &files); + if (ret) +Index: heimdal-0.7.2.dfsg.1/kadmin/kadmind.c +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/kadmin/kadmind.c 2005-04-15 21:16:32.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/kadmin/kadmind.c 2006-05-14 10:27:22.837834789 +1000 +@@ -117,7 +117,7 @@ + argv += optind; + + if (config_file == NULL) +- config_file = HDB_DB_DIR "/kdc.conf"; ++ config_file = "/etc/heimdal-kdc/kdc.conf"; + + ret = krb5_prepend_config_files_default(config_file, &files); + if (ret) +Index: heimdal-0.7.2.dfsg.1/kadmin/kadmin.c +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/kadmin/kadmin.c 2005-05-10 01:35:22.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/kadmin/kadmin.c 2006-05-14 10:27:03.969138000 +1000 +@@ -194,7 +194,7 @@ + argv += optind; + + if (config_file == NULL) +- config_file = HDB_DB_DIR "/kdc.conf"; ++ config_file = "/etc/heimdal-kdc/kdc.conf"; + + ret = krb5_prepend_config_files_default(config_file, &files); + if (ret) +Index: heimdal-0.7.2.dfsg.1/lib/kadm5/replay_log.c +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/lib/kadm5/replay_log.c 2003-11-19 10:19:22.000000000 +1100 ++++ heimdal-0.7.2.dfsg.1/lib/kadm5/replay_log.c 2006-05-14 10:33:28.976621605 +1000 +@@ -99,7 +99,7 @@ + } + + if (config_file == NULL) +- config_file = HDB_DB_DIR "/kdc.conf"; ++ config_file = "/etc/heimdal-kdc/kdc.conf"; + + ret = krb5_prepend_config_files_default(config_file, &files); + if (ret) +Index: heimdal-0.7.2.dfsg.1/lib/kadm5/ipropd_slave.c +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/lib/kadm5/ipropd_slave.c 2005-05-24 03:39:35.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/lib/kadm5/ipropd_slave.c 2006-05-14 10:31:34.812853916 +1000 +@@ -418,7 +418,7 @@ + } + + if (config_file == NULL) +- config_file = HDB_DB_DIR "/kdc.conf"; ++ config_file = "/etc/heimdal-kdc/kdc.conf"; + + ret = krb5_prepend_config_files_default(config_file, &files); + if (ret) +Index: heimdal-0.7.2.dfsg.1/lib/kadm5/ipropd_master.c +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/lib/kadm5/ipropd_master.c 2005-05-24 03:38:46.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/lib/kadm5/ipropd_master.c 2006-05-14 10:31:17.286905672 +1000 +@@ -654,7 +654,7 @@ + } + + if (config_file == NULL) +- config_file = HDB_DB_DIR "/kdc.conf"; ++ config_file = "/etc/heimdal-kdc/kdc.conf"; + + ret = krb5_prepend_config_files_default(config_file, &files); + if (ret) +Index: heimdal-0.7.2.dfsg.1/kpasswd/kpasswdd.c +=================================================================== +--- heimdal-0.7.2.dfsg.1.orig/kpasswd/kpasswdd.c 2005-04-22 21:03:11.000000000 +1000 ++++ heimdal-0.7.2.dfsg.1/kpasswd/kpasswdd.c 2006-05-14 10:27:49.778564590 +1000 +@@ -749,7 +749,7 @@ + } + + if (config_file == NULL) +- config_file = HDB_DB_DIR "/kdc.conf"; ++ config_file = "/etc/heimdal-kdc/kdc.conf"; + + ret = krb5_prepend_config_files_default(config_file, &files); + if (ret) diff --git a/crypto/heimdal/packages/debian/patches/022_ftp-roken-glob b/crypto/heimdal/packages/debian/patches/022_ftp-roken-glob new file mode 100644 index 000000000000..bd974dae0ea8 --- /dev/null +++ b/crypto/heimdal/packages/debian/patches/022_ftp-roken-glob @@ -0,0 +1,270 @@ +Index: heimdal-0.7.2/appl/ftp/ftp/cmds.c +=================================================================== +--- heimdal-0.7.2.orig/appl/ftp/ftp/cmds.c 2005-04-18 17:45:12.000000000 +1000 ++++ heimdal-0.7.2/appl/ftp/ftp/cmds.c 2006-03-09 12:50:02.997025112 +1100 +@@ -536,9 +536,17 @@ + + memset(&gl, 0, sizeof(gl)); + flags = GLOB_BRACE|GLOB_NOCHECK|GLOB_QUOTE|GLOB_TILDE; ++#ifdef HAVE_GLOB + if (glob(argv[i], flags, NULL, &gl) || gl.gl_pathc == 0) { ++#else ++ if (roken_glob(argv[i], flags, NULL, &gl) || gl.gl_pathc == 0) { ++#endif + warnx("%s: not found", argv[i]); ++#ifdef HAVE_GLOB + globfree(&gl); ++#else ++ roken_globfree(&gl); ++#endif + continue; + } + for (cpp = gl.gl_pathv; cpp && *cpp != NULL; cpp++) { +@@ -559,7 +567,11 @@ + } + } + } ++#ifdef HAVE_GLOB + globfree(&gl); ++#else ++ roken_globfree(&gl); ++#endif + } + signal(SIGINT, oldintr); + mflag = 0; +@@ -1568,14 +1580,27 @@ + + flags = GLOB_BRACE|GLOB_NOCHECK|GLOB_QUOTE|GLOB_TILDE; + memset(&gl, 0, sizeof(gl)); ++#ifdef HAVE_GLOB + if (glob(*cpp, flags, NULL, &gl) || ++#else ++ if (roken_glob(*cpp, flags, NULL, &gl) || ++#endif + gl.gl_pathc == 0) { + warnx("%s: not found", *cpp); ++#ifdef HAVE_GLOB + globfree(&gl); ++#else ++ roken_globfree(&gl); ++#endif + return (0); + } + *cpp = strdup(gl.gl_pathv[0]); /* XXX - wasted memory */ ++#ifdef HAVE_GLOB + globfree(&gl); ++#else ++ roken_globfree(&gl); ++#endif ++ + return (1); + } + +Index: heimdal-0.7.2/appl/ftp/ftp/ftp_locl.h +=================================================================== +--- heimdal-0.7.2.orig/appl/ftp/ftp/ftp_locl.h 2002-09-11 06:03:46.000000000 +1000 ++++ heimdal-0.7.2/appl/ftp/ftp/ftp_locl.h 2006-03-09 12:50:02.998024960 +1100 +@@ -101,7 +101,11 @@ + + #include <errno.h> + #include <ctype.h> ++#ifdef HAVE_GLOB + #include <glob.h> ++#else ++#include <roken-glob.h> ++#endif + #ifdef HAVE_NETDB_H + #include <netdb.h> + #endif +Index: heimdal-0.7.2/appl/ftp/ftpd/ftpcmd.y +=================================================================== +--- heimdal-0.7.2.orig/appl/ftp/ftpd/ftpcmd.y 2004-08-20 23:31:19.000000000 +1000 ++++ heimdal-0.7.2/appl/ftp/ftpd/ftpcmd.y 2006-03-09 12:50:03.000024656 +1100 +@@ -826,14 +826,22 @@ + GLOB_BRACE|GLOB_NOCHECK|GLOB_QUOTE|GLOB_TILDE; + + memset(&gl, 0, sizeof(gl)); ++#ifdef HAVE_GLOB + if (glob($1, flags, NULL, &gl) || ++#else ++ if (roken_glob($1, flags, NULL, &gl) || ++#endif + gl.gl_pathc == 0) { + reply(550, "not found"); + $$ = NULL; + } else { + $$ = strdup(gl.gl_pathv[0]); + } ++#ifdef HAVE_GLOB + globfree(&gl); ++#else ++ roken_globfree(&gl); ++#endif + free($1); + } else + $$ = $1; +Index: heimdal-0.7.2/appl/ftp/ftpd/ftpd.c +=================================================================== +--- heimdal-0.7.2.orig/appl/ftp/ftpd/ftpd.c 2005-06-02 20:41:28.000000000 +1000 ++++ heimdal-0.7.2/appl/ftp/ftpd/ftpd.c 2006-03-09 12:50:03.003024200 +1100 +@@ -2234,7 +2234,11 @@ + + memset(&gl, 0, sizeof(gl)); + freeglob = 1; ++#ifdef HAVE_GLOB + if (glob(whichf, flags, 0, &gl)) { ++#else ++ if (roken_glob(whichf, flags, 0, &gl)) { ++#endif + reply(550, "not found"); + goto out; + } else if (gl.gl_pathc == 0) { +@@ -2341,7 +2345,11 @@ + pdata = -1; + if (freeglob) { + freeglob = 0; ++#ifdef HAVE_GLOB + globfree(&gl); ++#else ++ roken_globfree(&gl); ++#endif + } + } + +Index: heimdal-0.7.2/appl/ftp/ftpd/ftpd_locl.h +=================================================================== +--- heimdal-0.7.2.orig/appl/ftp/ftpd/ftpd_locl.h 2005-04-25 05:58:14.000000000 +1000 ++++ heimdal-0.7.2/appl/ftp/ftpd/ftpd_locl.h 2006-03-09 12:50:03.004024048 +1100 +@@ -106,7 +106,11 @@ + #ifdef HAVE_FCNTL_H + #include <fcntl.h> + #endif ++#ifdef HAVE_GLOB + #include <glob.h> ++#else ++#include <roken-glob.h> ++#endif + #include <limits.h> + #ifdef HAVE_PWD_H + #include <pwd.h> +Index: heimdal-0.7.2/appl/ftp/ftpd/popen.c +=================================================================== +--- heimdal-0.7.2.orig/appl/ftp/ftpd/popen.c 2002-04-02 21:57:39.000000000 +1000 ++++ heimdal-0.7.2/appl/ftp/ftpd/popen.c 2006-03-09 12:50:03.013022680 +1100 +@@ -55,7 +55,11 @@ + #include <sys/wait.h> + + #include <errno.h> ++#ifdef HAVE_GLOB + #include <glob.h> ++#else ++#include <roken-glob.h> ++#endif + #include <signal.h> + #include <stdio.h> + #include <stdlib.h> +@@ -149,7 +153,11 @@ + + memset(&gl, 0, sizeof(gl)); + if (no_glob || ++#ifdef HAVE_GLOB + glob(argv[argc], flags, NULL, &gl) || ++#else ++ roken_glob(argv[argc], flags, NULL, &gl) || ++#endif + gl.gl_pathc == 0) + gargv[gargc++] = strdup(argv[argc]); + else +@@ -157,7 +165,11 @@ + *pop && gargc < MAXGLOBS - 1; + pop++) + gargv[gargc++] = strdup(*pop); ++#ifdef HAVE_GLOB + globfree(&gl); ++#else ++ roken_globfree(&gl); ++#endif + } + gargv[gargc] = NULL; + +Index: heimdal-0.7.2/lib/roken/glob.c +=================================================================== +--- heimdal-0.7.2.orig/lib/roken/glob.c 2005-04-12 21:28:50.000000000 +1000 ++++ heimdal-0.7.2/lib/roken/glob.c 2006-03-09 12:50:03.015022376 +1100 +@@ -87,7 +87,7 @@ + #include <limits.h> + #endif + +-#include "glob.h" ++#include "roken-glob.h" + #include "roken.h" + + #ifndef ARG_MAX +@@ -167,7 +167,7 @@ + #endif + + int ROKEN_LIB_FUNCTION +-glob(const char *pattern, ++roken_glob(const char *pattern, + int flags, + int (*errfunc)(const char *, int), + glob_t *pglob) +@@ -742,7 +742,7 @@ + + /* Free allocated data belonging to a glob_t structure. */ + void ROKEN_LIB_FUNCTION +-globfree(glob_t *pglob) ++roken_globfree(glob_t *pglob) + { + int i; + char **pp; +Index: heimdal-0.7.2/lib/roken/glob.hin +=================================================================== +--- heimdal-0.7.2.orig/lib/roken/glob.hin 2005-04-13 23:17:56.000000000 +1000 ++++ heimdal-0.7.2/lib/roken/glob.hin 2006-03-09 12:50:03.016022224 +1100 +@@ -32,8 +32,8 @@ + * @(#)glob.h 8.1 (Berkeley) 6/2/93 + */ + +-#ifndef _GLOB_H_ +-#define _GLOB_H_ ++#ifndef _ROKEN_GLOB_H_ ++#define _ROKEN_GLOB_H_ + + #ifndef ROKEN_LIB_FUNCTION + #ifdef _WIN32 +@@ -88,9 +88,9 @@ + #define GLOB_ABEND (-2) /* Unignored error. */ + + int ROKEN_LIB_FUNCTION +-glob (const char *, int, int (*)(const char *, int), glob_t *); ++roken_glob (const char *, int, int (*)(const char *, int), glob_t *); + + void ROKEN_LIB_FUNCTION +-globfree (glob_t *); ++roken_globfree (glob_t *); + +-#endif /* !_GLOB_H_ */ ++#endif /* !_ROKEN_GLOB_H_ */ +Index: heimdal-0.7.2/lib/roken/Makefile.am +=================================================================== +--- heimdal-0.7.2.orig/lib/roken/Makefile.am 2005-05-24 21:39:01.000000000 +1000 ++++ heimdal-0.7.2/lib/roken/Makefile.am 2006-03-09 12:50:03.016022224 +1100 +@@ -129,7 +129,7 @@ + if have_glob_h + glob_h = + else +-glob_h = glob.h ++glob_h = roken-glob.h + endif + + if have_ifaddrs_h +@@ -170,6 +170,8 @@ + SUFFIXES += .hin + .hin.h: + cp $< $@ ++roken-glob.h: ++ cp glob.hin roken-glob.h + + roken.h: make-roken$(EXEEXT) + @./make-roken$(EXEEXT) > tmp.h ;\ diff --git a/crypto/heimdal/packages/debian/patches/022_openafs b/crypto/heimdal/packages/debian/patches/022_openafs new file mode 100644 index 000000000000..64899fdc035e --- /dev/null +++ b/crypto/heimdal/packages/debian/patches/022_openafs @@ -0,0 +1,15 @@ +Index: heimdal-0.7.2/lib/krb5/keytab_keyfile.c +=================================================================== +--- heimdal-0.7.2.orig/lib/krb5/keytab_keyfile.c 2005-01-09 09:57:18.000000000 +1100 ++++ heimdal-0.7.2/lib/krb5/keytab_keyfile.c 2006-03-09 12:50:07.121398112 +1100 +@@ -48,8 +48,8 @@ + * + */ + +-#define AFS_SERVERTHISCELL "/usr/afs/etc/ThisCell" +-#define AFS_SERVERMAGICKRBCONF "/usr/afs/etc/krb.conf" ++#define AFS_SERVERTHISCELL "/etc/openafs/ThisCell" ++#define AFS_SERVERMAGICKRBCONF "/etc/openafs/etc/krb.conf" + + struct akf_data { + int num_entries; diff --git a/crypto/heimdal/packages/debian/patches/025_pthreads b/crypto/heimdal/packages/debian/patches/025_pthreads new file mode 100644 index 000000000000..980a8ad94b31 --- /dev/null +++ b/crypto/heimdal/packages/debian/patches/025_pthreads @@ -0,0 +1,13 @@ +Index: heimdal-0.7.2/cf/pthreads.m4 +=================================================================== +--- heimdal-0.7.2.orig/cf/pthreads.m4 2006-03-09 12:55:11.651102560 +1100 ++++ heimdal-0.7.2/cf/pthreads.m4 2006-03-09 12:59:12.806441376 +1100 +@@ -32,7 +32,7 @@ + 2.*) + native_pthread_support=yes + PTHREADS_CFLAGS=-pthread +- PTHREADS_LIBS=-pthread ++ PTHREADS_LIBS="-pthread -lpthread" + ;; + esac + ;; diff --git a/crypto/heimdal/packages/debian/patches/026_posix_max b/crypto/heimdal/packages/debian/patches/026_posix_max new file mode 100644 index 000000000000..bf26032023a4 --- /dev/null +++ b/crypto/heimdal/packages/debian/patches/026_posix_max @@ -0,0 +1,293 @@ +Index: heimdal-0.7.2/appl/kf/kf_locl.h +=================================================================== +--- heimdal-0.7.2.orig/appl/kf/kf_locl.h 2002-09-05 06:29:04.000000000 +1000 ++++ heimdal-0.7.2/appl/kf/kf_locl.h 2006-03-09 12:59:30.120809192 +1100 +@@ -79,3 +79,7 @@ + #define KF_PORT_NAME "kf" + #define KF_PORT_NUM 2110 + #define KF_VERSION_1 "KFWDV0.1" ++ ++#ifndef MAXPATHLEN ++#define MAXPATHLEN 4096 ++#endif +Index: heimdal-0.7.2/appl/kf/kfd.c +=================================================================== +--- heimdal-0.7.2.orig/appl/kf/kfd.c 2005-05-27 23:43:24.000000000 +1000 ++++ heimdal-0.7.2/appl/kf/kfd.c 2006-03-09 12:59:30.121809040 +1100 +@@ -128,7 +128,7 @@ + krb5_ticket *ticket; + char *name; + char ret_string[10]; +- char hostname[MAXHOSTNAMELEN]; ++ char hostname[MaxHostNameLen]; + krb5_data data; + krb5_data remotename; + krb5_data tk_file; +Index: heimdal-0.7.2/appl/kx/kx.h +=================================================================== +--- heimdal-0.7.2.orig/appl/kx/kx.h 2003-04-17 02:45:43.000000000 +1000 ++++ heimdal-0.7.2/appl/kx/kx.h 2006-03-09 12:59:30.122808888 +1100 +@@ -107,6 +107,10 @@ + #include <sys/stropts.h> + #endif + ++#ifndef MAXPATHLEN ++#define MAXPATHLEN 4096 ++#endif ++ + /* defined by aix's sys/stream.h and again by arpa/nameser.h */ + + #undef NOERROR +Index: heimdal-0.7.2/appl/login/login_access.c +=================================================================== +--- heimdal-0.7.2.orig/appl/login/login_access.c 2001-06-05 00:09:45.000000000 +1000 ++++ heimdal-0.7.2/appl/login/login_access.c 2006-03-09 12:59:30.123808736 +1100 +@@ -163,11 +163,11 @@ + + static char *myhostname(void) + { +- static char name[MAXHOSTNAMELEN + 1] = ""; ++ static char name[MaxHostNameLen + 1] = ""; + + if (name[0] == 0) { + gethostname(name, sizeof(name)); +- name[MAXHOSTNAMELEN] = 0; ++ name[MaxHostNameLen] = 0; + } + return (name); + } +Index: heimdal-0.7.2/appl/login/login_locl.h +=================================================================== +--- heimdal-0.7.2.orig/appl/login/login_locl.h 2005-04-23 01:38:54.000000000 +1000 ++++ heimdal-0.7.2/appl/login/login_locl.h 2006-03-09 12:59:30.124808584 +1100 +@@ -150,6 +150,10 @@ + #endif + + ++#ifndef MAXPATHLEN ++#define MAXPATHLEN 4096 ++#endif ++ + struct spwd; + + extern char **env; +Index: heimdal-0.7.2/appl/popper/popper.h +=================================================================== +--- heimdal-0.7.2.orig/appl/popper/popper.h 2004-07-14 19:10:30.000000000 +1000 ++++ heimdal-0.7.2/appl/popper/popper.h 2006-03-09 12:59:30.125808432 +1100 +@@ -154,6 +154,10 @@ + #define POP_MAILDIR "/usr/spool/mail" + #endif + ++#ifndef MAXPATHLEN ++#define MAXPATHLEN 4096 ++#endif ++ + #define POP_DROP POP_MAILDIR "/.%s.pop" + /* POP_TMPSIZE needs to be big enough to hold the string + * defined by POP_TMPDROP. POP_DROP and POP_TMPDROP +Index: heimdal-0.7.2/appl/rcp/rcp_locl.h +=================================================================== +--- heimdal-0.7.2.orig/appl/rcp/rcp_locl.h 2005-05-30 04:24:43.000000000 +1000 ++++ heimdal-0.7.2/appl/rcp/rcp_locl.h 2006-03-09 12:59:30.125808432 +1100 +@@ -65,3 +65,7 @@ + #endif + #undef _PATH_RSH + #define _PATH_RSH BINDIR "/rsh" ++ ++#ifndef MAXPATHLEN ++#define MAXPATHLEN 4096 ++#endif +Index: heimdal-0.7.2/appl/rsh/rsh_locl.h +=================================================================== +--- heimdal-0.7.2.orig/appl/rsh/rsh_locl.h 2005-12-29 05:00:05.000000000 +1100 ++++ heimdal-0.7.2/appl/rsh/rsh_locl.h 2006-03-09 12:59:30.126808280 +1100 +@@ -172,3 +172,7 @@ + #define do_write(F, B, L, I) write((F), (B), (L)) + #define do_read(F, B, L, I) read((F), (B), (L)) + #endif ++ ++#ifndef MAXPATHLEN ++#define MAXPATHLEN 4096 ++#endif +Index: heimdal-0.7.2/appl/test/tcp_server.c +=================================================================== +--- heimdal-0.7.2.orig/appl/test/tcp_server.c 1999-12-16 21:31:08.000000000 +1100 ++++ heimdal-0.7.2/appl/test/tcp_server.c 2006-03-09 12:59:30.127808128 +1100 +@@ -44,7 +44,7 @@ + krb5_principal server; + krb5_ticket *ticket; + char *name; +- char hostname[MAXHOSTNAMELEN]; ++ char hostname[MaxHostNameLen]; + krb5_data packet; + krb5_data data; + u_int32_t len, net_len; +Index: heimdal-0.7.2/lib/gssapi/gssapi_locl.h +=================================================================== +--- heimdal-0.7.2.orig/lib/gssapi/gssapi_locl.h 2005-05-31 06:53:46.000000000 +1000 ++++ heimdal-0.7.2/lib/gssapi/gssapi_locl.h 2006-03-09 12:59:30.128807976 +1100 +@@ -84,6 +84,10 @@ + * + */ + ++#ifndef MAXPATHLEN ++#define MAXPATHLEN 4096 ++#endif ++ + extern krb5_context gssapi_krb5_context; + + extern krb5_keytab gssapi_krb5_keytab; +Index: heimdal-0.7.2/lib/gssapi/import_name.c +=================================================================== +--- heimdal-0.7.2.orig/lib/gssapi/import_name.c 2003-03-17 04:33:31.000000000 +1100 ++++ heimdal-0.7.2/lib/gssapi/import_name.c 2006-03-09 12:59:30.129807824 +1100 +@@ -90,7 +90,7 @@ + char *tmp; + char *p; + char *host; +- char local_hostname[MAXHOSTNAMELEN]; ++ char local_hostname[MaxHostNameLen]; + + *output_name = NULL; + +Index: heimdal-0.7.2/lib/kdfs/k5dfspag.c +=================================================================== +--- heimdal-0.7.2.orig/lib/kdfs/k5dfspag.c 2002-08-13 01:11:58.000000000 +1000 ++++ heimdal-0.7.2/lib/kdfs/k5dfspag.c 2006-03-09 12:59:30.130807672 +1100 +@@ -78,6 +78,9 @@ + #define WAIT_USES_INT + typedef krb5_sigtype sigtype; + ++#ifndef MAXPATHLEN ++#define MAXPATHLEN 4096 ++#endif + + /* + * Need some syscall numbers based on different systems. +Index: heimdal-0.7.2/lib/krb5/get_addrs.c +=================================================================== +--- heimdal-0.7.2.orig/lib/krb5/get_addrs.c 2004-05-26 07:26:05.000000000 +1000 ++++ heimdal-0.7.2/lib/krb5/get_addrs.c 2006-03-09 12:59:30.139806304 +1100 +@@ -49,7 +49,7 @@ + gethostname_fallback (krb5_context context, krb5_addresses *res) + { + krb5_error_code ret; +- char hostname[MAXHOSTNAMELEN]; ++ char hostname[MaxHostNameLen]; + struct hostent *hostent; + + if (gethostname (hostname, sizeof(hostname))) { +Index: heimdal-0.7.2/lib/krb5/get_host_realm.c +=================================================================== +--- heimdal-0.7.2.orig/lib/krb5/get_host_realm.c 2005-04-20 04:52:51.000000000 +1000 ++++ heimdal-0.7.2/lib/krb5/get_host_realm.c 2006-03-09 12:59:30.140806152 +1100 +@@ -95,7 +95,7 @@ + krb5_realm **realms) + { + static char *default_labels[] = { "_kerberos", NULL }; +- char dom[MAXHOSTNAMELEN]; ++ char dom[MaxHostNameLen]; + struct dns_reply *r; + char **labels; + int i, ret; +@@ -208,7 +208,7 @@ + const char *host, + krb5_realm **realms) + { +- char hostname[MAXHOSTNAMELEN]; ++ char hostname[MaxHostNameLen]; + + if (host == NULL) { + if (gethostname (hostname, sizeof(hostname))) +Index: heimdal-0.7.2/lib/krb5/krbhst-test.c +=================================================================== +--- heimdal-0.7.2.orig/lib/krb5/krbhst-test.c 2002-08-23 13:43:18.000000000 +1000 ++++ heimdal-0.7.2/lib/krb5/krbhst-test.c 2006-03-09 12:59:30.140806152 +1100 +@@ -87,7 +87,7 @@ + krb5_init_context (&context); + for(i = 0; i < argc; i++) { + krb5_krbhst_handle handle; +- char host[MAXHOSTNAMELEN]; ++ char host[MaxHostNameLen]; + + for (j = 0; j < sizeof(types)/sizeof(*types); ++j) { + printf ("%s for %s:\n", type_str[j], argv[i]); +Index: heimdal-0.7.2/lib/krb5/krbhst.c +=================================================================== +--- heimdal-0.7.2.orig/lib/krb5/krbhst.c 2005-05-20 19:09:42.000000000 +1000 ++++ heimdal-0.7.2/lib/krb5/krbhst.c 2006-03-09 12:59:30.142805848 +1100 +@@ -763,7 +763,7 @@ + krb5_error_code ret; + int nhost = 0; + krb5_krbhst_handle handle; +- char host[MAXHOSTNAMELEN]; ++ char host[MaxHostNameLen]; + krb5_krbhst_info *hostinfo; + + ret = krb5_krbhst_init(context, realm, type, &handle); +Index: heimdal-0.7.2/lib/krb5/principal.c +=================================================================== +--- heimdal-0.7.2.orig/lib/krb5/principal.c 2004-12-29 12:54:54.000000000 +1100 ++++ heimdal-0.7.2/lib/krb5/principal.c 2006-03-09 12:59:30.150804632 +1100 +@@ -706,8 +706,8 @@ + const char *p; + krb5_error_code ret; + krb5_principal pr; +- char host[MAXHOSTNAMELEN]; +- char local_hostname[MAXHOSTNAMELEN]; ++ char host[MaxHostNameLen]; ++ char local_hostname[MaxHostNameLen]; + + /* do the following: if the name is found in the + `v4_name_convert:host' part, is is assumed to be a `host' type +@@ -1059,7 +1059,7 @@ + krb5_principal *ret_princ) + { + krb5_error_code ret; +- char localhost[MAXHOSTNAMELEN]; ++ char localhost[MaxHostNameLen]; + char **realms, *host = NULL; + + if(type != KRB5_NT_SRV_HST && type != KRB5_NT_UNKNOWN) { +Index: heimdal-0.7.2/lib/krb5/verify_init.c +=================================================================== +--- heimdal-0.7.2.orig/lib/krb5/verify_init.c 2004-05-26 07:45:47.000000000 +1000 ++++ heimdal-0.7.2/lib/krb5/verify_init.c 2006-03-09 12:59:30.151804480 +1100 +@@ -90,7 +90,7 @@ + memset (&entry, 0, sizeof(entry)); + + if (ap_req_server == NULL) { +- char local_hostname[MAXHOSTNAMELEN]; ++ char local_hostname[MaxHostNameLen]; + + if (gethostname (local_hostname, sizeof(local_hostname)) < 0) { + ret = errno; +Index: heimdal-0.7.2/lib/roken/getaddrinfo_hostspec.c +=================================================================== +--- heimdal-0.7.2.orig/lib/roken/getaddrinfo_hostspec.c 2005-04-12 21:28:43.000000000 +1000 ++++ heimdal-0.7.2/lib/roken/getaddrinfo_hostspec.c 2006-03-09 12:59:30.152804328 +1100 +@@ -48,7 +48,7 @@ + { + const char *p; + char portstr[NI_MAXSERV]; +- char host[MAXHOSTNAMELEN]; ++ char host[MaxHostNameLen]; + struct addrinfo hints; + int hostspec_len; + +Index: heimdal-0.7.2/lib/sl/slc-gram.y +=================================================================== +--- heimdal-0.7.2.orig/lib/sl/slc-gram.y 2005-04-19 20:28:28.000000000 +1000 ++++ heimdal-0.7.2/lib/sl/slc-gram.y 2006-03-09 12:59:30.153804176 +1100 +@@ -46,6 +46,10 @@ + #include <vers.h> + #include <roken.h> + ++#ifndef PATH_MAX ++#define PATH_MAX 4096 ++#endif ++ + #include "slc.h" + extern FILE *yyin; + extern struct assignment *a; diff --git a/crypto/heimdal/packages/debian/po/POTFILES.in b/crypto/heimdal/packages/debian/po/POTFILES.in new file mode 100644 index 000000000000..1fea3242b919 --- /dev/null +++ b/crypto/heimdal/packages/debian/po/POTFILES.in @@ -0,0 +1 @@ +[type: gettext/rfc822deb] heimdal-kdc.templates diff --git a/crypto/heimdal/packages/debian/po/templates.pot b/crypto/heimdal/packages/debian/po/templates.pot new file mode 100644 index 000000000000..41d0f311af1e --- /dev/null +++ b/crypto/heimdal/packages/debian/po/templates.pot @@ -0,0 +1,54 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: \n" +"POT-Creation-Date: 2004-02-27 10:15-0800\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" +"Language-Team: LANGUAGE <LL@li.org>\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: string +#. Description +#: ../heimdal-kdc.templates:3 +msgid "Local realm name:" +msgstr "" + +#. Type: string +#. Description +#: ../heimdal-kdc.templates:3 +msgid "" +"Heimdal requires the name of your local realm. This is typically your domain " +"name in uppercase. eg if your hostname is host.org.com, then your realm will " +"become ORG.COM. The default for your host is ${default_realm}." +msgstr "" + +#. Type: password +#. Description +#: ../heimdal-kdc.templates:10 +msgid "Password for KDC:" +msgstr "" + +#. Type: password +#. Description +#: ../heimdal-kdc.templates:10 +msgid "" +"Heimdal can encrypt the KDC data with a password. A hashed representation " +"will be stored in /var/lib/heimdal-kdc/m-key." +msgstr "" diff --git a/crypto/heimdal/packages/debian/rules b/crypto/heimdal/packages/debian/rules new file mode 100755 index 000000000000..8894667b9394 --- /dev/null +++ b/crypto/heimdal/packages/debian/rules @@ -0,0 +1,62 @@ +#!/usr/bin/make -f + +include /usr/share/cdbs/1/rules/debhelper.mk +include /usr/share/cdbs/1/class/autotools.mk +include /usr/share/cdbs/1/rules/patchsys-quilt.mk + +DEB_INSTALL_DOCS_ALL = +DEB_INSTALL_DOCS_heimdal-docs = $(filter-out $(DEB_INSTALL_CHANGELOGS_ALL),$(shell for f in README NEWS TODO BUGS AUTHORS THANKS; do if test -s $(DEB_SRCDIR)/$$f; then echo $(DEB_SRCDIR)/$$f; fi; done)) \ + NEWS TODO + + +DEB_DH_INSTALL_SOURCEDIR = debian/tmp + +DEB_CONFIGURE_LIBEXECDIR ="\$${prefix}/sbin" + +DEB_CONFIGURE_EXTRA_FLAGS := \ + --enable-shared \ + --enable-otp \ + --with-kaserver \ + --with-openssl \ + --with-openldap \ + --with-readline-include=/usr/include/editline \ + --enable-kcm + +# /var/lib/heimdal-kdc is 700 +DEB_FIXPERMS_EXCLUDE = heimdal-kdc + +binary-post-install/heimdal-servers:: + mv debian/heimdal-servers/usr/sbin/kfd debian/heimdal-servers/usr/lib/heimdal-servers + mv debian/heimdal-servers/usr/sbin/ftpd debian/heimdal-servers/usr/lib/heimdal-servers + mv debian/heimdal-servers/usr/sbin/rshd debian/heimdal-servers/usr/lib/heimdal-servers + mv debian/heimdal-servers/usr/sbin/telnetd debian/heimdal-servers/usr/lib/heimdal-servers + mv debian/heimdal-servers/usr/sbin/popper debian/heimdal-servers/usr/lib/heimdal-servers + mv debian/heimdal-servers/usr/bin/login debian/heimdal-servers/usr/lib/heimdal-servers + +binary-post-install/heimdal-servers-x:: + mv debian/heimdal-servers-x/usr/sbin/kxd debian/heimdal-servers-x/usr/lib/heimdal-servers + +binary-post-install/heimdal-kdc:: + mv debian/heimdal-kdc/usr/sbin/kdc debian/heimdal-kdc/usr/lib/heimdal-servers + mv debian/heimdal-kdc/usr/sbin/kadmind debian/heimdal-kdc/usr/lib/heimdal-servers + mv debian/heimdal-kdc/usr/sbin/kpasswdd debian/heimdal-kdc/usr/lib/heimdal-servers + install -m644 debian/extras/default debian/heimdal-kdc/etc/default/heimdal-kdc + install -m644 lib/hdb/hdb.schema debian/heimdal-kdc/etc/ldap/schema/hdb.schema + dh_fixperms -pheimdal-kdc + chmod 700 debian/heimdal-kdc/var/lib/heimdal-kdc + +binary-post-install/heimdal-clients:: + mv debian/heimdal-clients/usr/bin/telnet debian/heimdal-clients/usr/bin/ktelnet + mv debian/heimdal-clients/usr/bin/ftp debian/heimdal-clients/usr/bin/kftp + mv debian/heimdal-clients/usr/share/man/man1/telnet.1 debian/heimdal-clients/usr/share/man/man1/ktelnet.1 + mv debian/heimdal-clients/usr/share/man/man1/ftp.1 debian/heimdal-clients/usr/share/man/man1/kftp.1 + mv debian/heimdal-clients/usr/bin/rsh debian/heimdal-clients/usr/bin/krsh + mv debian/heimdal-clients/usr/bin/rcp debian/heimdal-clients/usr/bin/krcp + mv debian/heimdal-clients/usr/bin/pagsh debian/heimdal-clients/usr/bin/kpagsh + mv debian/heimdal-clients/usr/bin/su debian/heimdal-clients/usr/bin/ksu + mv debian/heimdal-clients/usr/share/man/man1/rsh.1 debian/heimdal-clients/usr/share/man/man1/krsh.1 + mv debian/heimdal-clients/usr/share/man/man1/pagsh.1 debian/heimdal-clients/usr/share/man/man1/kpagsh.1 + mv debian/heimdal-clients/usr/share/man/man1/su.1 debian/heimdal-clients/usr/share/man/man1/ksu.1 + +binary-post-install/heimdal-docs:: + mv debian/heimdal-docs/usr/share/man/man5/krb5.conf.5 debian/heimdal-docs/usr/share/man/man5/krb5.conf.5heimdal diff --git a/crypto/heimdal/packages/debian/scripts/convert_source b/crypto/heimdal/packages/debian/scripts/convert_source new file mode 100644 index 000000000000..3d9d4f7727e9 --- /dev/null +++ b/crypto/heimdal/packages/debian/scripts/convert_source @@ -0,0 +1,17 @@ +#!/bin/sh -ex + +SRC="$1" +VERSION="$2" +DST="heimdal_$VERSION.dfsg.1.orig.tar.gz" +SRC_DIR="heimdal-$VERSION" + +MYTMP="" +trap 'if [ -n "$MYTMP" ]; then rm -rf $MYTMP; fi' EXIT +MYTMP=`mktemp -td heimdal.XXXXXX` || exit 1 + +tar -xzf $SRC -C $MYTMP +ls -l $MYTMP/$SRC_DIR + +rm -r $MYTMP/$SRC_DIR/doc/standardisation + +tar -czf $DST -C $MYTMP $SRC_DIR diff --git a/crypto/heimdal/packages/mac/Info.plist b/crypto/heimdal/packages/mac/Info.plist new file mode 100644 index 000000000000..c1d17055747d --- /dev/null +++ b/crypto/heimdal/packages/mac/Info.plist @@ -0,0 +1,36 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple Computer//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>CFBundleGetInfoString</key> + <string>Heimdal @VERSION@</string> + <key>CFBundleName</key> + <string>Heimdal</string> + <key>CFBundleIdentifier</key> + <string>org.h5l.heimdal.pkg</string> + <key>CFBundleShortVersionString</key> + <string>1.0</string> + <key>IFPkgFlagAllowBackRev</key> + <true/> + <key>IFPkgFlagAuthorizationAction</key> + <string>RootAuthorization</string> + <key>IFPkgFlagDefaultLocation</key> + <string>/</string> + <key>IFPkgFlagFollowLinks</key> + <true/> + <key>IFPkgFlagIsRequired</key> + <true/> + <key>IFPkgFlagOverwritePermissions</key> + <true/> + <key>IFPkgFlagRelocatable</key> + <false/> + <key>IFPkgFlagRestartAction</key> + <string>NoRestart</string> + <key>IFPkgFlagRootVolumeOnly</key> + <true/> + <key>IFPkgFlagUpdateInstalledLanguages</key> + <false/> + <key>IFPkgFormatVersion</key> + <real>0.10000000149011612</real> +</dict> +</plist> diff --git a/crypto/heimdal/packages/mac/Makefile.am b/crypto/heimdal/packages/mac/Makefile.am new file mode 100644 index 000000000000..da258c1c39e6 --- /dev/null +++ b/crypto/heimdal/packages/mac/Makefile.am @@ -0,0 +1,9 @@ +# $Id: Makefile.am 22180 2007-12-05 02:49:01Z lha $ + +include $(top_srcdir)/Makefile.am.common + +EXTRA_DIST = \ + Info.plist \ + mac.sh \ + Resources/Description.plist \ + Resources/English.lproj/Welcome.rtf diff --git a/crypto/heimdal/packages/mac/Makefile.in b/crypto/heimdal/packages/mac/Makefile.in new file mode 100644 index 000000000000..4b217f093d4e --- /dev/null +++ b/crypto/heimdal/packages/mac/Makefile.in @@ -0,0 +1,663 @@ +# Makefile.in generated by automake 1.10 from Makefile.am. +# @configure_input@ + +# Copyright (C) 1994, 1995, 1996, 1997, 1998, 1999, 2000, 2001, 2002, +# 2003, 2004, 2005, 2006 Free Software Foundation, Inc. +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + +# $Id: Makefile.am 22180 2007-12-05 02:49:01Z lha $ + +# $Id: Makefile.am.common 10998 2002-05-19 18:35:37Z joda $ + +# $Id: Makefile.am.common 22488 2008-01-21 11:47:22Z lha $ +VPATH = @srcdir@ +pkgdatadir = $(datadir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ +DIST_COMMON = $(srcdir)/Makefile.am $(srcdir)/Makefile.in \ + $(top_srcdir)/Makefile.am.common \ + $(top_srcdir)/cf/Makefile.am.common +subdir = packages/mac +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/cf/aix.m4 \ + $(top_srcdir)/cf/auth-modules.m4 $(top_srcdir)/cf/autobuild.m4 \ + $(top_srcdir)/cf/broken-getaddrinfo.m4 \ + $(top_srcdir)/cf/broken-glob.m4 \ + $(top_srcdir)/cf/broken-realloc.m4 \ + $(top_srcdir)/cf/broken-snprintf.m4 $(top_srcdir)/cf/broken.m4 \ + $(top_srcdir)/cf/broken2.m4 $(top_srcdir)/cf/c-attribute.m4 \ + $(top_srcdir)/cf/capabilities.m4 \ + $(top_srcdir)/cf/check-compile-et.m4 \ + $(top_srcdir)/cf/check-getpwnam_r-posix.m4 \ + $(top_srcdir)/cf/check-man.m4 \ + $(top_srcdir)/cf/check-netinet-ip-and-tcp.m4 \ + $(top_srcdir)/cf/check-type-extra.m4 \ + $(top_srcdir)/cf/check-var.m4 $(top_srcdir)/cf/check-x.m4 \ + $(top_srcdir)/cf/check-xau.m4 $(top_srcdir)/cf/crypto.m4 \ + $(top_srcdir)/cf/db.m4 $(top_srcdir)/cf/destdirs.m4 \ + $(top_srcdir)/cf/dlopen.m4 \ + $(top_srcdir)/cf/find-func-no-libs.m4 \ + $(top_srcdir)/cf/find-func-no-libs2.m4 \ + $(top_srcdir)/cf/find-func.m4 \ + $(top_srcdir)/cf/find-if-not-broken.m4 \ + $(top_srcdir)/cf/framework-security.m4 \ + $(top_srcdir)/cf/have-struct-field.m4 \ + $(top_srcdir)/cf/have-type.m4 $(top_srcdir)/cf/irix.m4 \ + $(top_srcdir)/cf/krb-bigendian.m4 \ + $(top_srcdir)/cf/krb-func-getlogin.m4 \ + $(top_srcdir)/cf/krb-ipv6.m4 $(top_srcdir)/cf/krb-prog-ln-s.m4 \ + $(top_srcdir)/cf/krb-readline.m4 \ + $(top_srcdir)/cf/krb-struct-spwd.m4 \ + $(top_srcdir)/cf/krb-struct-winsize.m4 \ + $(top_srcdir)/cf/largefile.m4 $(top_srcdir)/cf/mips-abi.m4 \ + $(top_srcdir)/cf/misc.m4 $(top_srcdir)/cf/need-proto.m4 \ + $(top_srcdir)/cf/osfc2.m4 $(top_srcdir)/cf/otp.m4 \ + $(top_srcdir)/cf/proto-compat.m4 $(top_srcdir)/cf/pthreads.m4 \ + $(top_srcdir)/cf/resolv.m4 $(top_srcdir)/cf/retsigtype.m4 \ + $(top_srcdir)/cf/roken-frag.m4 \ + $(top_srcdir)/cf/socket-wrapper.m4 $(top_srcdir)/cf/sunos.m4 \ + $(top_srcdir)/cf/telnet.m4 $(top_srcdir)/cf/test-package.m4 \ + $(top_srcdir)/cf/version-script.m4 $(top_srcdir)/cf/wflags.m4 \ + $(top_srcdir)/cf/win32.m4 $(top_srcdir)/cf/with-all.m4 \ + $(top_srcdir)/acinclude.m4 $(top_srcdir)/configure.in +am__configure_deps = $(am__aclocal_m4_deps) $(CONFIGURE_DEPENDENCIES) \ + $(ACLOCAL_M4) +mkinstalldirs = $(install_sh) -d +CONFIG_HEADER = $(top_builddir)/include/config.h +CONFIG_CLEAN_FILES = +depcomp = +am__depfiles_maybe = +SOURCES = +DIST_SOURCES = +DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) +ACLOCAL = @ACLOCAL@ +AIX_EXTRA_KAFS = @AIX_EXTRA_KAFS@ +AMTAR = @AMTAR@ +AR = @AR@ +AUTOCONF = @AUTOCONF@ +AUTOHEADER = @AUTOHEADER@ +AUTOMAKE = @AUTOMAKE@ +AWK = @AWK@ +CANONICAL_HOST = @CANONICAL_HOST@ +CATMAN = @CATMAN@ +CATMANEXT = @CATMANEXT@ +CC = @CC@ +CFLAGS = @CFLAGS@ +COMPILE_ET = @COMPILE_ET@ +CPP = @CPP@ +CPPFLAGS = @CPPFLAGS@ +CXX = @CXX@ +CXXCPP = @CXXCPP@ +CXXFLAGS = @CXXFLAGS@ +CYGPATH_W = @CYGPATH_W@ +DBLIB = @DBLIB@ +DEFS = @DEFS@ +DIR_com_err = @DIR_com_err@ +DIR_hcrypto = @DIR_hcrypto@ +DIR_hdbdir = @DIR_hdbdir@ +DIR_roken = @DIR_roken@ +ECHO = @ECHO@ +ECHO_C = @ECHO_C@ +ECHO_N = @ECHO_N@ +ECHO_T = @ECHO_T@ +EGREP = @EGREP@ +EXEEXT = @EXEEXT@ +F77 = @F77@ +FFLAGS = @FFLAGS@ +GREP = @GREP@ +GROFF = @GROFF@ +INCLUDES_roken = @INCLUDES_roken@ +INCLUDE_hcrypto = @INCLUDE_hcrypto@ +INCLUDE_hesiod = @INCLUDE_hesiod@ +INCLUDE_krb4 = @INCLUDE_krb4@ +INCLUDE_openldap = @INCLUDE_openldap@ +INCLUDE_readline = @INCLUDE_readline@ +INSTALL = @INSTALL@ +INSTALL_DATA = @INSTALL_DATA@ +INSTALL_PROGRAM = @INSTALL_PROGRAM@ +INSTALL_SCRIPT = @INSTALL_SCRIPT@ +INSTALL_STRIP_PROGRAM = @INSTALL_STRIP_PROGRAM@ +LDFLAGS = @LDFLAGS@ +LDFLAGS_VERSION_SCRIPT = @LDFLAGS_VERSION_SCRIPT@ +LEX = @LEX@ +LEXLIB = @LEXLIB@ +LEX_OUTPUT_ROOT = @LEX_OUTPUT_ROOT@ +LIBADD_roken = @LIBADD_roken@ +LIBOBJS = @LIBOBJS@ +LIBS = @LIBS@ +LIBTOOL = @LIBTOOL@ +LIB_AUTH_SUBDIRS = @LIB_AUTH_SUBDIRS@ +LIB_NDBM = @LIB_NDBM@ +LIB_XauFileName = @LIB_XauFileName@ +LIB_XauReadAuth = @LIB_XauReadAuth@ +LIB_XauWriteAuth = @LIB_XauWriteAuth@ +LIB_bswap16 = @LIB_bswap16@ +LIB_bswap32 = @LIB_bswap32@ +LIB_com_err = @LIB_com_err@ +LIB_com_err_a = @LIB_com_err_a@ +LIB_com_err_so = @LIB_com_err_so@ +LIB_crypt = @LIB_crypt@ +LIB_db_create = @LIB_db_create@ +LIB_dbm_firstkey = @LIB_dbm_firstkey@ +LIB_dbopen = @LIB_dbopen@ +LIB_dlopen = @LIB_dlopen@ +LIB_dn_expand = @LIB_dn_expand@ +LIB_door_create = @LIB_door_create@ +LIB_el_init = @LIB_el_init@ +LIB_freeaddrinfo = @LIB_freeaddrinfo@ +LIB_gai_strerror = @LIB_gai_strerror@ +LIB_getaddrinfo = @LIB_getaddrinfo@ +LIB_gethostbyname = @LIB_gethostbyname@ +LIB_gethostbyname2 = @LIB_gethostbyname2@ +LIB_getnameinfo = @LIB_getnameinfo@ +LIB_getpwnam_r = @LIB_getpwnam_r@ +LIB_getsockopt = @LIB_getsockopt@ +LIB_hcrypto = @LIB_hcrypto@ +LIB_hcrypto_a = @LIB_hcrypto_a@ +LIB_hcrypto_appl = @LIB_hcrypto_appl@ +LIB_hcrypto_so = @LIB_hcrypto_so@ +LIB_hesiod = @LIB_hesiod@ +LIB_hstrerror = @LIB_hstrerror@ +LIB_kdb = @LIB_kdb@ +LIB_krb4 = @LIB_krb4@ +LIB_loadquery = @LIB_loadquery@ +LIB_logout = @LIB_logout@ +LIB_logwtmp = @LIB_logwtmp@ +LIB_openldap = @LIB_openldap@ +LIB_openpty = @LIB_openpty@ +LIB_otp = @LIB_otp@ +LIB_pidfile = @LIB_pidfile@ +LIB_readline = @LIB_readline@ +LIB_res_ndestroy = @LIB_res_ndestroy@ +LIB_res_nsearch = @LIB_res_nsearch@ +LIB_res_search = @LIB_res_search@ +LIB_roken = @LIB_roken@ +LIB_security = @LIB_security@ +LIB_setsockopt = @LIB_setsockopt@ +LIB_socket = @LIB_socket@ +LIB_syslog = @LIB_syslog@ +LIB_tgetent = @LIB_tgetent@ +LN_S = @LN_S@ +LTLIBOBJS = @LTLIBOBJS@ +MAINT = @MAINT@ +MAKEINFO = @MAKEINFO@ +MKDIR_P = @MKDIR_P@ +NROFF = @NROFF@ +OBJEXT = @OBJEXT@ +PACKAGE = @PACKAGE@ +PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ +PACKAGE_NAME = @PACKAGE_NAME@ +PACKAGE_STRING = @PACKAGE_STRING@ +PACKAGE_TARNAME = @PACKAGE_TARNAME@ +PACKAGE_VERSION = @PACKAGE_VERSION@ +PATH_SEPARATOR = @PATH_SEPARATOR@ +PTHREADS_CFLAGS = @PTHREADS_CFLAGS@ +PTHREADS_LIBS = @PTHREADS_LIBS@ +RANLIB = @RANLIB@ +SET_MAKE = @SET_MAKE@ +SHELL = @SHELL@ +STRIP = @STRIP@ +VERSION = @VERSION@ +VERSIONING = @VERSIONING@ +VOID_RETSIGTYPE = @VOID_RETSIGTYPE@ +WFLAGS = @WFLAGS@ +WFLAGS_NOIMPLICITINT = @WFLAGS_NOIMPLICITINT@ +WFLAGS_NOUNUSED = @WFLAGS_NOUNUSED@ +XMKMF = @XMKMF@ +X_CFLAGS = @X_CFLAGS@ +X_EXTRA_LIBS = @X_EXTRA_LIBS@ +X_LIBS = @X_LIBS@ +X_PRE_LIBS = @X_PRE_LIBS@ +YACC = @YACC@ +YFLAGS = @YFLAGS@ +abs_builddir = @abs_builddir@ +abs_srcdir = @abs_srcdir@ +abs_top_builddir = @abs_top_builddir@ +abs_top_srcdir = @abs_top_srcdir@ +ac_ct_CC = @ac_ct_CC@ +ac_ct_CXX = @ac_ct_CXX@ +ac_ct_F77 = @ac_ct_F77@ +am__leading_dot = @am__leading_dot@ +am__tar = @am__tar@ +am__untar = @am__untar@ +bindir = @bindir@ +build = @build@ +build_alias = @build_alias@ +build_cpu = @build_cpu@ +build_os = @build_os@ +build_vendor = @build_vendor@ +builddir = @builddir@ +datadir = @datadir@ +datarootdir = @datarootdir@ +docdir = @docdir@ +dpagaix_cflags = @dpagaix_cflags@ +dpagaix_ldadd = @dpagaix_ldadd@ +dpagaix_ldflags = @dpagaix_ldflags@ +dvidir = @dvidir@ +exec_prefix = @exec_prefix@ +host = @host@ +host_alias = @host_alias@ +host_cpu = @host_cpu@ +host_os = @host_os@ +host_vendor = @host_vendor@ +htmldir = @htmldir@ +includedir = @includedir@ +infodir = @infodir@ +install_sh = @install_sh@ +libdir = @libdir@ +libexecdir = @libexecdir@ +localedir = @localedir@ +localstatedir = @localstatedir@ +mandir = @mandir@ +mkdir_p = @mkdir_p@ +oldincludedir = @oldincludedir@ +pdfdir = @pdfdir@ +prefix = @prefix@ +program_transform_name = @program_transform_name@ +psdir = @psdir@ +sbindir = @sbindir@ +sharedstatedir = @sharedstatedir@ +srcdir = @srcdir@ +sysconfdir = @sysconfdir@ +target_alias = @target_alias@ +top_builddir = @top_builddir@ +top_srcdir = @top_srcdir@ +SUFFIXES = .et .h .x .z .1 .3 .5 .8 .cat1 .cat3 .cat5 .cat8 +AM_CPPFLAGS = -I$(top_builddir)/include $(INCLUDES_roken) +@do_roken_rename_TRUE@ROKEN_RENAME = -DROKEN_RENAME +AM_CFLAGS = $(WFLAGS) +CP = cp +buildinclude = $(top_builddir)/include +LIB_getattr = @LIB_getattr@ +LIB_getpwent_r = @LIB_getpwent_r@ +LIB_odm_initialize = @LIB_odm_initialize@ +LIB_setpcred = @LIB_setpcred@ +HESIODLIB = @HESIODLIB@ +HESIODINCLUDE = @HESIODINCLUDE@ +NROFF_MAN = groff -mandoc -Tascii +LIB_kafs = $(top_builddir)/lib/kafs/libkafs.la $(AIX_EXTRA_KAFS) +@KRB5_TRUE@LIB_krb5 = $(top_builddir)/lib/krb5/libkrb5.la \ +@KRB5_TRUE@ $(top_builddir)/lib/asn1/libasn1.la + +@KRB5_TRUE@LIB_gssapi = $(top_builddir)/lib/gssapi/libgssapi.la +@KRB5_TRUE@LIB_tsasl = $(top_builddir)/lib/tsasl/libtsasl.la +@DCE_TRUE@LIB_kdfs = $(top_builddir)/lib/kdfs/libkdfs.la +EXTRA_DIST = \ + Info.plist \ + mac.sh \ + Resources/Description.plist \ + Resources/English.lproj/Welcome.rtf + +all: all-am + +.SUFFIXES: +.SUFFIXES: .et .h .x .z .1 .3 .5 .8 .cat1 .cat3 .cat5 .cat8 .c +$(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(top_srcdir)/Makefile.am.common $(top_srcdir)/cf/Makefile.am.common $(am__configure_deps) + @for dep in $?; do \ + case '$(am__configure_deps)' in \ + *$$dep*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh \ + && exit 0; \ + exit 1;; \ + esac; \ + done; \ + echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign --ignore-deps packages/mac/Makefile'; \ + cd $(top_srcdir) && \ + $(AUTOMAKE) --foreign --ignore-deps packages/mac/Makefile +.PRECIOUS: Makefile +Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status + @case '$?' in \ + *config.status*) \ + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh;; \ + *) \ + echo ' cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe)'; \ + cd $(top_builddir) && $(SHELL) ./config.status $(subdir)/$@ $(am__depfiles_maybe);; \ + esac; + +$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +$(top_srcdir)/configure: @MAINTAINER_MODE_TRUE@ $(am__configure_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh +$(ACLOCAL_M4): @MAINTAINER_MODE_TRUE@ $(am__aclocal_m4_deps) + cd $(top_builddir) && $(MAKE) $(AM_MAKEFLAGS) am--refresh + +mostlyclean-libtool: + -rm -f *.lo + +clean-libtool: + -rm -rf .libs _libs +tags: TAGS +TAGS: + +ctags: CTAGS +CTAGS: + + +distdir: $(DISTFILES) + @srcdirstrip=`echo "$(srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + topsrcdirstrip=`echo "$(top_srcdir)" | sed 's/[].[^$$\\*]/\\\\&/g'`; \ + list='$(DISTFILES)'; \ + dist_files=`for file in $$list; do echo $$file; done | \ + sed -e "s|^$$srcdirstrip/||;t" \ + -e "s|^$$topsrcdirstrip/|$(top_builddir)/|;t"`; \ + case $$dist_files in \ + */*) $(MKDIR_P) `echo "$$dist_files" | \ + sed '/\//!d;s|^|$(distdir)/|;s,/[^/]*$$,,' | \ + sort -u` ;; \ + esac; \ + for file in $$dist_files; do \ + if test -f $$file || test -d $$file; then d=.; else d=$(srcdir); fi; \ + if test -d $$d/$$file; then \ + dir=`echo "/$$file" | sed -e 's,/[^/]*$$,,'`; \ + if test -d $(srcdir)/$$file && test $$d != $(srcdir); then \ + cp -pR $(srcdir)/$$file $(distdir)$$dir || exit 1; \ + fi; \ + cp -pR $$d/$$file $(distdir)$$dir || exit 1; \ + else \ + test -f $(distdir)/$$file \ + || cp -p $$d/$$file $(distdir)/$$file \ + || exit 1; \ + fi; \ + done + $(MAKE) $(AM_MAKEFLAGS) \ + top_distdir="$(top_distdir)" distdir="$(distdir)" \ + dist-hook +check-am: all-am + $(MAKE) $(AM_MAKEFLAGS) check-local +check: check-am +all-am: Makefile all-local +installdirs: +install: install-am +install-exec: install-exec-am +install-data: install-data-am +uninstall: uninstall-am + +install-am: all-am + @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am + +installcheck: installcheck-am +install-strip: + $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \ + install_sh_PROGRAM="$(INSTALL_STRIP_PROGRAM)" INSTALL_STRIP_FLAG=-s \ + `test -z '$(STRIP)' || \ + echo "INSTALL_PROGRAM_ENV=STRIPPROG='$(STRIP)'"` install +mostlyclean-generic: + +clean-generic: + +distclean-generic: + -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) + +maintainer-clean-generic: + @echo "This command is intended for maintainers to use" + @echo "it deletes files that may require special tools to rebuild." +clean: clean-am + +clean-am: clean-generic clean-libtool mostlyclean-am + +distclean: distclean-am + -rm -f Makefile +distclean-am: clean-am distclean-generic + +dvi: dvi-am + +dvi-am: + +html: html-am + +info: info-am + +info-am: + +install-data-am: + @$(NORMAL_INSTALL) + $(MAKE) $(AM_MAKEFLAGS) install-data-hook + +install-dvi: install-dvi-am + +install-exec-am: + @$(NORMAL_INSTALL) + $(MAKE) $(AM_MAKEFLAGS) install-exec-hook + +install-html: install-html-am + +install-info: install-info-am + +install-man: + +install-pdf: install-pdf-am + +install-ps: install-ps-am + +installcheck-am: + +maintainer-clean: maintainer-clean-am + -rm -f Makefile +maintainer-clean-am: distclean-am maintainer-clean-generic + +mostlyclean: mostlyclean-am + +mostlyclean-am: mostlyclean-generic mostlyclean-libtool + +pdf: pdf-am + +pdf-am: + +ps: ps-am + +ps-am: + +uninstall-am: + @$(NORMAL_INSTALL) + $(MAKE) $(AM_MAKEFLAGS) uninstall-hook + +.MAKE: install-am install-data-am install-exec-am install-strip \ + uninstall-am + +.PHONY: all all-am all-local check check-am check-local clean \ + clean-generic clean-libtool dist-hook distclean \ + distclean-generic distclean-libtool distdir dvi dvi-am html \ + html-am info info-am install install-am install-data \ + install-data-am install-data-hook install-dvi install-dvi-am \ + install-exec install-exec-am install-exec-hook install-html \ + install-html-am install-info install-info-am install-man \ + install-pdf install-pdf-am install-ps install-ps-am \ + install-strip installcheck installcheck-am installdirs \ + maintainer-clean maintainer-clean-generic mostlyclean \ + mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \ + uninstall uninstall-am uninstall-hook + + +install-suid-programs: + @foo='$(bin_SUIDS)'; \ + for file in $$foo; do \ + x=$(DESTDIR)$(bindir)/$$file; \ + if chown 0:0 $$x && chmod u+s $$x; then :; else \ + echo "*"; \ + echo "* Failed to install $$x setuid root"; \ + echo "*"; \ + fi; done + +install-exec-hook: install-suid-programs + +install-build-headers:: $(include_HEADERS) $(dist_include_HEADERS) $(nodist_include_HEADERS) $(build_HEADERZ) $(nobase_include_HEADERS) + @foo='$(include_HEADERS) $(dist_include_HEADERS) $(nodist_include_HEADERS) $(build_HEADERZ)'; \ + for f in $$foo; do \ + f=`basename $$f`; \ + if test -f "$(srcdir)/$$f"; then file="$(srcdir)/$$f"; \ + else file="$$f"; fi; \ + if cmp -s $$file $(buildinclude)/$$f 2> /dev/null ; then \ + : ; else \ + echo " $(CP) $$file $(buildinclude)/$$f"; \ + $(CP) $$file $(buildinclude)/$$f; \ + fi ; \ + done ; \ + foo='$(nobase_include_HEADERS)'; \ + for f in $$foo; do \ + if test -f "$(srcdir)/$$f"; then file="$(srcdir)/$$f"; \ + else file="$$f"; fi; \ + $(mkdir_p) $(buildinclude)/`dirname $$f` ; \ + if cmp -s $$file $(buildinclude)/$$f 2> /dev/null ; then \ + : ; else \ + echo " $(CP) $$file $(buildinclude)/$$f"; \ + $(CP) $$file $(buildinclude)/$$f; \ + fi ; \ + done + +all-local: install-build-headers + +check-local:: + @if test '$(CHECK_LOCAL)' = "no-check-local"; then \ + foo=''; elif test '$(CHECK_LOCAL)'; then \ + foo='$(CHECK_LOCAL)'; else \ + foo='$(PROGRAMS)'; fi; \ + if test "$$foo"; then \ + failed=0; all=0; \ + for i in $$foo; do \ + all=`expr $$all + 1`; \ + if (./$$i --version && ./$$i --help) > /dev/null 2>&1; then \ + echo "PASS: $$i"; \ + else \ + echo "FAIL: $$i"; \ + failed=`expr $$failed + 1`; \ + fi; \ + done; \ + if test "$$failed" -eq 0; then \ + banner="All $$all tests passed"; \ + else \ + banner="$$failed of $$all tests failed"; \ + fi; \ + dashes=`echo "$$banner" | sed s/./=/g`; \ + echo "$$dashes"; \ + echo "$$banner"; \ + echo "$$dashes"; \ + test "$$failed" -eq 0 || exit 1; \ + fi + +.x.c: + @cmp -s $< $@ 2> /dev/null || cp $< $@ +#NROFF_MAN = nroff -man +.1.cat1: + $(NROFF_MAN) $< > $@ +.3.cat3: + $(NROFF_MAN) $< > $@ +.5.cat5: + $(NROFF_MAN) $< > $@ +.8.cat8: + $(NROFF_MAN) $< > $@ + +dist-cat1-mans: + @foo='$(man1_MANS)'; \ + bar='$(man_MANS)'; \ + for i in $$bar; do \ + case $$i in \ + *.1) foo="$$foo $$i";; \ + esac; done ;\ + for i in $$foo; do \ + x=`echo $$i | sed 's/\.[^.]*$$/.cat1/'`; \ + echo "$(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x"; \ + $(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x; \ + done + +dist-cat3-mans: + @foo='$(man3_MANS)'; \ + bar='$(man_MANS)'; \ + for i in $$bar; do \ + case $$i in \ + *.3) foo="$$foo $$i";; \ + esac; done ;\ + for i in $$foo; do \ + x=`echo $$i | sed 's/\.[^.]*$$/.cat3/'`; \ + echo "$(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x"; \ + $(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x; \ + done + +dist-cat5-mans: + @foo='$(man5_MANS)'; \ + bar='$(man_MANS)'; \ + for i in $$bar; do \ + case $$i in \ + *.5) foo="$$foo $$i";; \ + esac; done ;\ + for i in $$foo; do \ + x=`echo $$i | sed 's/\.[^.]*$$/.cat5/'`; \ + echo "$(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x"; \ + $(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x; \ + done + +dist-cat8-mans: + @foo='$(man8_MANS)'; \ + bar='$(man_MANS)'; \ + for i in $$bar; do \ + case $$i in \ + *.8) foo="$$foo $$i";; \ + esac; done ;\ + for i in $$foo; do \ + x=`echo $$i | sed 's/\.[^.]*$$/.cat8/'`; \ + echo "$(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x"; \ + $(NROFF_MAN) $(srcdir)/$$i > $(distdir)/$$x; \ + done + +dist-hook: dist-cat1-mans dist-cat3-mans dist-cat5-mans dist-cat8-mans + +install-cat-mans: + $(SHELL) $(top_srcdir)/cf/install-catman.sh install "$(INSTALL_DATA)" "$(mkinstalldirs)" "$(srcdir)" "$(DESTDIR)$(mandir)" '$(CATMANEXT)' $(man_MANS) $(man1_MANS) $(man3_MANS) $(man5_MANS) $(man8_MANS) + +uninstall-cat-mans: + $(SHELL) $(top_srcdir)/cf/install-catman.sh uninstall "$(INSTALL_DATA)" "$(mkinstalldirs)" "$(srcdir)" "$(DESTDIR)$(mandir)" '$(CATMANEXT)' $(man_MANS) $(man1_MANS) $(man3_MANS) $(man5_MANS) $(man8_MANS) + +install-data-hook: install-cat-mans +uninstall-hook: uninstall-cat-mans + +.et.h: + $(COMPILE_ET) $< +.et.c: + $(COMPILE_ET) $< + +# +# Useful target for debugging +# + +check-valgrind: + tobjdir=`cd $(top_builddir) && pwd` ; \ + tsrcdir=`cd $(top_srcdir) && pwd` ; \ + env TESTS_ENVIRONMENT="$${tobjdir}/libtool --mode execute valgrind --leak-check=full --trace-children=yes --quiet -q --num-callers=30 --suppressions=$${tsrcdir}/cf/valgrind-suppressions" make check + +# +# Target to please samba build farm, builds distfiles in-tree. +# Will break when automake changes... +# + +distdir-in-tree: $(DISTFILES) $(INFO_DEPS) + list='$(DIST_SUBDIRS)'; for subdir in $$list; do \ + if test "$$subdir" != .; then \ + (cd $$subdir && $(MAKE) $(AM_MAKEFLAGS) distdir-in-tree) ; \ + fi ; \ + done +# Tell versions [3.59,3.63) of GNU make to not export all variables. +# Otherwise a system limit (for SysV at least) may be exceeded. +.NOEXPORT: diff --git a/crypto/heimdal/packages/mac/Resources/Description.plist b/crypto/heimdal/packages/mac/Resources/Description.plist new file mode 100644 index 000000000000..15cd63a4f6ba --- /dev/null +++ b/crypto/heimdal/packages/mac/Resources/Description.plist @@ -0,0 +1,10 @@ +<?xml version="1.0" encoding="UTF-8"?> +<!DOCTYPE plist PUBLIC "-//Apple Computer//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd"> +<plist version="1.0"> +<dict> + <key>IFPkgDescriptionDescription</key> + <string></string> + <key>IFPkgDescriptionTitle</key> + <string>Heimdal</string> +</dict> +</plist> diff --git a/crypto/heimdal/packages/mac/Resources/English.lproj/Welcome.rtf b/crypto/heimdal/packages/mac/Resources/English.lproj/Welcome.rtf new file mode 100644 index 000000000000..884487209e6b --- /dev/null +++ b/crypto/heimdal/packages/mac/Resources/English.lproj/Welcome.rtf @@ -0,0 +1,8 @@ +{\rtf1\mac\ansicpg10000\cocoartf100 +{\fonttbl\f0\fswiss\fcharset77 Helvetica;} +{\colortbl;\red255\green255\blue255;} +\margl1440\margr1440\vieww9000\viewh9000\viewkind0 +\pard\tx1440\tx2880\tx4320\tx5760\tx7200\ql\qnatural + +\f0\fs28 \cf0 Welcome to the Heimdal Installation Program.\ +}
\ No newline at end of file diff --git a/crypto/heimdal/packages/mac/mac.sh b/crypto/heimdal/packages/mac/mac.sh new file mode 100644 index 000000000000..8dcde86fa175 --- /dev/null +++ b/crypto/heimdal/packages/mac/mac.sh @@ -0,0 +1,52 @@ +#!/bin/sh +# $Id: mac.sh 22177 2007-12-05 01:43:30Z lha $ + +dbase=`dirname $0` +base=`cd $dbase && pwd` +config=${base}/../../configure + +destdir=`pwd`/destdir +builddir=`pwd`/builddir +imgdir=`pwd`/imgdir + +rm -rf ${destdir} ${builddir} ${imgdir} || exit 1 +mkdir ${destdir} || exit 1 +mkdir ${builddir} || exit 1 +mkdir ${imgdir} || exit 1 + +cd ${builddir} || exit 1 + +version=`sh ${config} --help 2>/dev/null | head -1 | sed 's/.*Heimdal \([^ ]*\).*/\1/'` + +echo "Building Mac universal binary package for Heimdal ${version}" +echo "Configure" +env \ + CFLAGS="-arch i386 -arch ppc" \ + LDFLAGS="-arch i386 -arch ppc" \ + ${config} > log || exit 1 +echo "Build" +make all > /dev/null || exit 1 +echo "Run regression suite" +make check > /dev/null || exit 1 +echo "Install" +make install DESTDIR=${destdir} > /dev/null || exit 1 + +echo "Build package" +/Developer/usr/bin/packagemaker \ + --version "${version}" \ + --root ${destdir} \ + --info ${base}/Info.plist \ + --out ${imgdir}/Heimdal.pkg \ + --resources ${base}/Resources \ + --domain system || exit 1 + +cd .. +echo "Build disk image" +rm "heimdal-${version}.dmg" +/usr/bin/hdiutil create -volname "Heimdal-${version}" -srcfolder ${imgdir} "heimdal-${version}.dmg" || exit 1 + +echo "Clean" +rm -rf ${destdir} ${builddir} ${imgdir} || exit 1 + +echo "Done!" +exit 0 |