[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[RFR] templates://heimdal/{heimdal-kdc.templates}



Please find, for review, the debconf templates and packages descriptions for the heimdal source package.

This review will last from Saturday, September 08, 2007 to Tuesday, September 18, 2007.

Please send reviews as unified diffs (diff -u) against the original
files. Comments about your proposed changes will be appreciated.

Your review should be sent as an answer to this mail.

When appropriate, I will send intermediate requests for review, with
"[RFRn]" (n>=2) as a subject tag.

When we will reach a consensus, I send a "Last Chance For
Comments" mail with "[LCFC]" as a subject tag.

Finally, the reviewed templates will be sent to the package maintainer
as a bug report, and a mail will be sent to this list with "[BTS]" as
a subject tag.

Rationale for changes:

--- ../heimdal.old/debian/heimdal-kdc.templates	2007-09-07 06:07:40.346657944 +0200
+++ debian/heimdal-kdc.templates	2007-09-07 07:51:10.096049460 +0200
@@ -1,12 +1,15 @@
 Template: heimdal/realm
 Type: string
 _Description: Local realm name:
- Heimdal requires the name of your local realm. This is typically your
- domain name in uppercase. eg if your hostname is host.org.com, then your
- realm will become ORG.COM. The default for your host is ${default_realm}.
+ Please enter the name of the local Kerberos realm. 
+ .
+ Using the uppercase domain name is common. For instance, if the host
+ name is host.org.com, then the realm will become ORG.COM. The default
+ for this host is ${default_realm}.

Neutral wording (s/your realm/the local).

Common style for such templates with the "Please enter" stuff alone in
one paragraph.

Other changes are cosmetic stylistic changes
 
 Template: heimdal-kdc/password
 Type: password
-_Description: Password for KDC:
- Heimdal can encrypt the KDC data with a password. A hashed representation
- will be stored in /var/lib/heimdal-kdc/m-key.
+_Description: KDC password:
+ Heimdal can encrypt the Kerberos distribution center (KDC) data with
+ a password. A hashed representation of this password will be stored
+ in /var/lib/heimdal-kdc/m-key.

Explain what a KDC is (I had to learn it myself...:-)). Other changes
are cosmetic.


--- ../heimdal.old/debian/control	2007-09-07 06:07:41.346604916 +0200
+++ debian/control	2007-09-07 07:48:33.103922846 +0200
@@ -14,7 +14,7 @@
 Replaces: heimdal-lib (<< 0.3c-5), libkrb5-15-heimdal, heimdal-servers (<< 0.6.3-3)
 Conflicts: heimdal-lib (<< 0.3c-5)
 Suggests: heimdal-clients, heimdal-clients-x, heimdal-servers, heimdal-servers-x
-Description: Documentation for Heimdal Kerberos
+Description: Heimdal Kerberos - documentation
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .

Use a "family package description - specific package description"
style for short descriptions. This helps package description translations.


@@ -28,14 +28,14 @@
 Depends: ${shlibs:Depends}, heimdal-clients, logrotate, debconf (>= 0.5.00) | debconf-2.0, krb5-config, netbase
 Replaces: heimdal-clients (<< 0.7.2-1), heimdal-servers (<< 0.4e-3)
 Suggests: heimdal-docs
-Description: KDC for Heimdal Kerberos
+Description: Heimdal Kerberos - key distribution center (KDC)
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
  This package includes the KDC (key distribution centre) server,
  which is designed to run on a secure computer and keeps track
- of users passwords. This is done using the Kerberos protocol in
- such a way that the server computers do not need to know user's
+ of users' passwords. This is done using the Kerberos protocol in
+ such a way that the server computers do not need to know the
  passwords.

Avoid repetition of "users'"
 
@@ -60,11 +60,11 @@
 Replaces: heimdal-clients (<< 0.2l-2)
 Conflicts: heimdal-clients (<< 0.2l-2), kerberos4kth-x11
 Suggests: heimdal-docs
-Description: X11 files for Heimdal Kerberos
+Description: Heimdal Kerberos - X11 client programs
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
- This package includes kerberos client programs for forwarding the X
+ This package includes Kerberos client programs for forwarding the X

consistent spelling of "Kerberos"


- This package includes the KCM daemon.
- The kcm daemon can hold the credentials for all users in the system.
- Access control is done with Unix-like permissions.  The daemon checks the
- access on all operations based on the uid and gid of the user.  The
- tickets are renewed as long as is permitted by the KDC's policy.
+ This package includes the KCM daemon which can hold the credentials
+ for all users in the system. Access control is done with Unix-like
+ permissions. The daemon checks the access on all operations based on
+ the uid and gid of the user. The tickets are renewed as long as is
+ permitted by the KDC's policy.

Rephrase and merge two sentences in one.


Template: heimdal/realm
Type: string
_Description: Local realm name:
 Please enter the name of the local Kerberos realm. 
 .
 Using the uppercase domain name is common. For instance, if the host
 name is host.org.com, then the realm will become ORG.COM. The default
 for this host is ${default_realm}.

Template: heimdal-kdc/password
Type: password
_Description: KDC password:
 Heimdal can encrypt the Kerberos distribution center (KDC) data with
 a password. A hashed representation of this password will be stored
 in /var/lib/heimdal-kdc/m-key.
--- ../heimdal.old/debian/heimdal-kdc.templates	2007-09-07 06:07:40.346657944 +0200
+++ debian/heimdal-kdc.templates	2007-09-07 07:51:10.096049460 +0200
@@ -1,12 +1,15 @@
 Template: heimdal/realm
 Type: string
 _Description: Local realm name:
- Heimdal requires the name of your local realm. This is typically your
- domain name in uppercase. eg if your hostname is host.org.com, then your
- realm will become ORG.COM. The default for your host is ${default_realm}.
+ Please enter the name of the local Kerberos realm. 
+ .
+ Using the uppercase domain name is common. For instance, if the host
+ name is host.org.com, then the realm will become ORG.COM. The default
+ for this host is ${default_realm}.
 
 Template: heimdal-kdc/password
 Type: password
-_Description: Password for KDC:
- Heimdal can encrypt the KDC data with a password. A hashed representation
- will be stored in /var/lib/heimdal-kdc/m-key.
+_Description: KDC password:
+ Heimdal can encrypt the Kerberos distribution center (KDC) data with
+ a password. A hashed representation of this password will be stored
+ in /var/lib/heimdal-kdc/m-key.
--- ../heimdal.old/debian/control	2007-09-07 06:07:41.346604916 +0200
+++ debian/control	2007-09-07 07:48:33.103922846 +0200
@@ -14,7 +14,7 @@
 Replaces: heimdal-lib (<< 0.3c-5), libkrb5-15-heimdal, heimdal-servers (<< 0.6.3-3)
 Conflicts: heimdal-lib (<< 0.3c-5)
 Suggests: heimdal-clients, heimdal-clients-x, heimdal-servers, heimdal-servers-x
-Description: Documentation for Heimdal Kerberos
+Description: Heimdal Kerberos - documentation
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -28,14 +28,14 @@
 Depends: ${shlibs:Depends}, heimdal-clients, logrotate, debconf (>= 0.5.00) | debconf-2.0, krb5-config, netbase
 Replaces: heimdal-clients (<< 0.7.2-1), heimdal-servers (<< 0.4e-3)
 Suggests: heimdal-docs
-Description: KDC for Heimdal Kerberos
+Description: Heimdal Kerberos - key distribution center (KDC)
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
  This package includes the KDC (key distribution centre) server,
  which is designed to run on a secure computer and keeps track
- of users passwords. This is done using the Kerberos protocol in
- such a way that the server computers do not need to know user's
+ of users' passwords. This is done using the Kerberos protocol in
+ such a way that the server computers do not need to know the
  passwords.
 
 Package: heimdal-dev
@@ -46,7 +46,7 @@
 Depends: libasn1-6-heimdal (= ${Source-Version}), libkrb5-17-heimdal (= ${Source-Version}), libhdb7-heimdal (= ${Source-Version}), libkadm5srv7-heimdal (= ${Source-Version}), libkadm5clnt4-heimdal (= ${Source-Version}), libgssapi4-heimdal (= ${Source-Version}), libkafs0-heimdal (= ${Source-Version}), comerr-dev
 Replaces: heimdal-clients (<< 0.4e-7)
 Suggests: heimdal-docs
-Description: Development files for Heimdal Kerberos
+Description: Heimdal Kerberos - development files
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -60,11 +60,11 @@
 Replaces: heimdal-clients (<< 0.2l-2)
 Conflicts: heimdal-clients (<< 0.2l-2), kerberos4kth-x11
 Suggests: heimdal-docs
-Description: X11 files for Heimdal Kerberos
+Description: Heimdal Kerberos - X11 client programs
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
- This package includes kerberos client programs for forwarding the X
+ This package includes Kerberos client programs for forwarding the X
  connection securely to a remote computer.
 
 Package: heimdal-clients
@@ -75,7 +75,7 @@
 Provides: telnet-client, ftp, rsh-client
 Suggests: heimdal-docs, heimdal-kcm
 Replaces: heimdal-servers (<< 0.6.3-12)
-Description: Clients for Heimdal Kerberos
+Description: Heimdal Kerberos - clients
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -86,15 +86,15 @@
 Priority: extra
 Architecture: any
 Depends: ${shlibs:Depends}
-Description: KCM for Heimdal Kerberos
+Description: Heimdal Kerberos - KCM daemon
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
- This package includes the KCM daemon.
- The kcm daemon can hold the credentials for all users in the system.
- Access control is done with Unix-like permissions.  The daemon checks the
- access on all operations based on the uid and gid of the user.  The
- tickets are renewed as long as is permitted by the KDC's policy.
+ This package includes the KCM daemon which can hold the credentials
+ for all users in the system. Access control is done with Unix-like
+ permissions. The daemon checks the access on all operations based on
+ the uid and gid of the user. The tickets are renewed as long as is
+ permitted by the KDC's policy.
 
 Package: heimdal-servers-x
 Priority: extra
@@ -103,7 +103,7 @@
 Depends: ${shlibs:Depends}, netbase, heimdal-servers
 Suggests: heimdal-docs
 Replaces: heimdal-servers (<< 0.2l-3)
-Description: X11 files for Heimdal Kerberos
+Description: Heimdal Kerberos - X11 server programs
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -118,7 +118,7 @@
 Provides: ftp-server, rsh-server, telnet-server
 Suggests: heimdal-docs
 Replaces: heimdal-clients (<< 0.2l-2)
-Description: Servers for Heimdal Kerberos
+Description: Heimdal Kerberos - server programs
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -131,7 +131,7 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
+Description: Heimdal Kerberos - asn1 library
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -143,11 +143,11 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
+Description: Heimdal Kerberos - libraries
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
- This package contains the kerberos 5 library.
+ This package contains the Kerberos 5 library.
 
 Package: libhdb7-heimdal
 Section: libs
@@ -155,7 +155,7 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
+Description: Heimdal Kerberos - KDC database storage library
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -167,7 +167,7 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
+Description: Heimdal Kerberos - kadmin server library
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -179,7 +179,7 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
+Description: Heimdal Kerberos - kadmin client library
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -191,7 +191,7 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
+Description: Heimdal Kerberos - GSSAPI support library
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -202,7 +202,7 @@
 Priority: extra
 Architecture: any
 Depends: ${shlibs:Depends}
-Description: Libraries for Heimdal Kerberos
+Description: Heimdal Kerberos - KAFS support library
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -214,7 +214,7 @@
 Architecture: any
 Conflicts: libroken16-kerberos4kth
 Depends: ${shlibs:Depends}
-Description: Libraries for Heimdal Kerberos
+Description: Heimdal Kerberos - roken support library
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -226,7 +226,7 @@
 Architecture: any
 Conflicts: libotp0-kerberos4kth
 Depends: ${shlibs:Depends}
-Description: Libraries for Heimdal Kerberos
+Description: Heimdal Kerberos - OTP support library
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
@@ -238,7 +238,7 @@
 Architecture: any
 Conflicts: libsl0-kerberos4kth
 Depends: ${shlibs:Depends}
-Description: Libraries for Heimdal Kerberos
+Description: Heimdal Kerberos - SL support library
  Heimdal is a free implementation of Kerberos 5, that aims to be
  compatible with MIT Kerberos.
  .
Source: heimdal
Section: net
Priority: optional
Maintainer: Brian May <bam@snoopy.debian.net>
Standards-Version: 3.7.2
Build-Depends: libncurses5-dev, bison, flex, debhelper (>= 4.1.16), libx11-dev, libxau-dev, libxt-dev, x-dev, libedit-dev, libdb4.2-dev, libssl-dev (>= 0.9.7), cdbs, quilt, libhesiod-dev, comerr-dev (>= 1.35-1), libldap2-dev, ss-dev, texinfo
Build-Conflicts: heimdal-dev

Package: heimdal-docs
Section: doc
Priority: extra
Architecture: all
Depends: 
Replaces: heimdal-lib (<< 0.3c-5), libkrb5-15-heimdal, heimdal-servers (<< 0.6.3-3)
Conflicts: heimdal-lib (<< 0.3c-5)
Suggests: heimdal-clients, heimdal-clients-x, heimdal-servers, heimdal-servers-x
Description: Heimdal Kerberos - documentation
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package includes documentation (in info format) on how to
 use Heimdal, and relevant standards for Kerberos.

Package: heimdal-kdc
Priority: extra
Architecture: any
Conflicts: kerberos4kth-kdc, heimdal-clients (<< 0.4e-3), heimdal-servers (<< 0.6.3-3), krb5-kdc, krb5-admin-server
Depends: ${shlibs:Depends}, heimdal-clients, logrotate, debconf (>= 0.5.00) | debconf-2.0, krb5-config, netbase
Replaces: heimdal-clients (<< 0.7.2-1), heimdal-servers (<< 0.4e-3)
Suggests: heimdal-docs
Description: Heimdal Kerberos - key distribution center (KDC)
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package includes the KDC (key distribution centre) server,
 which is designed to run on a secure computer and keeps track
 of users' passwords. This is done using the Kerberos protocol in
 such a way that the server computers do not need to know the
 passwords.

Package: heimdal-dev
Section: devel
Priority: extra
Architecture: any
Conflicts: heimdal-clients (<< 0.4e-7), kerberos4kth-dev
Depends: libasn1-6-heimdal (= ${Source-Version}), libkrb5-17-heimdal (= ${Source-Version}), libhdb7-heimdal (= ${Source-Version}), libkadm5srv7-heimdal (= ${Source-Version}), libkadm5clnt4-heimdal (= ${Source-Version}), libgssapi4-heimdal (= ${Source-Version}), libkafs0-heimdal (= ${Source-Version}), comerr-dev
Replaces: heimdal-clients (<< 0.4e-7)
Suggests: heimdal-docs
Description: Heimdal Kerberos - development files
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This is the development package, required for developing
 programs for Heimdal.

Package: heimdal-clients-x
Priority: extra
Architecture: any
Depends: ${shlibs:Depends}, netbase, heimdal-clients
Replaces: heimdal-clients (<< 0.2l-2)
Conflicts: heimdal-clients (<< 0.2l-2), kerberos4kth-x11
Suggests: heimdal-docs
Description: Heimdal Kerberos - X11 client programs
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package includes Kerberos client programs for forwarding the X
 connection securely to a remote computer.

Package: heimdal-clients
Priority: extra
Architecture: any
Depends: ${shlibs:Depends}, krb5-config
Conflicts: telnet (<< 0.17-1), ftp (<< 0.16-1), rsh-client (<< 0.16.1-1), netstd, telnet-ssl (<< 0.14.9-2), ssltelnet, kerberos4kth-user, kerberos4kth-clients, otp, heimdal-servers (<< 0.4e-7), openafs-client (<< 1.2.2-3)
Provides: telnet-client, ftp, rsh-client
Suggests: heimdal-docs, heimdal-kcm
Replaces: heimdal-servers (<< 0.6.3-12)
Description: Heimdal Kerberos - clients
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package includes client programs like telnet and ftp that have been
 compiled with Kerberos support.

Package: heimdal-kcm
Priority: extra
Architecture: any
Depends: ${shlibs:Depends}
Description: Heimdal Kerberos - KCM daemon
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package includes the KCM daemon which can hold the credentials
 for all users in the system. Access control is done with Unix-like
 permissions. The daemon checks the access on all operations based on
 the uid and gid of the user. The tickets are renewed as long as is
 permitted by the KDC's policy.

Package: heimdal-servers-x
Priority: extra
Architecture: any
Conflicts: kerberos4kth-x11, heimdal-servers (<< 0.2l-3)
Depends: ${shlibs:Depends}, netbase, heimdal-servers
Suggests: heimdal-docs
Replaces: heimdal-servers (<< 0.2l-3)
Description: Heimdal Kerberos - X11 server programs
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package includes kerberos server programs for forwarding the X
 connection securely from a remote computer.

Package: heimdal-servers
Priority: extra
Architecture: any
Depends: ${shlibs:Depends}, netbase, krb5-config
Conflicts: telnetd,  wu-ftpd-academ (<< 2.5.0), netstd, heimdal-clients (<< 0.2l-2), telnetd-ssl, kerberos4kth-services, ftp-server, rsh-server, telnet-server, pop3-server
Provides: ftp-server, rsh-server, telnet-server
Suggests: heimdal-docs
Replaces: heimdal-clients (<< 0.2l-2)
Description: Heimdal Kerberos - server programs
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package includes servers like telnetd and ftpd that have been
 compiled with Heimdal support.

Package: libasn1-6-heimdal
Section: libs
Architecture: any
Depends: ${shlibs:Depends}
Replaces: heimdal-lib (<< 0.3e-5)
Conflicts: heimdal-libs (<< 0.3e-5)
Description: Heimdal Kerberos - asn1 library
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the asn1 parser required for Heimdal.

Package: libkrb5-17-heimdal
Section: libs
Architecture: any
Depends: ${shlibs:Depends}
Replaces: heimdal-lib (<< 0.3e-5)
Conflicts: heimdal-libs (<< 0.3e-5)
Description: Heimdal Kerberos - libraries
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the Kerberos 5 library.

Package: libhdb7-heimdal
Section: libs
Architecture: any
Depends: ${shlibs:Depends}
Replaces: heimdal-lib (<< 0.3e-5)
Conflicts: heimdal-libs (<< 0.3e-5)
Description: Heimdal Kerberos - KDC database storage library
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the library for storing the KDC database.

Package: libkadm5srv7-heimdal
Section: libs
Architecture: any
Depends: ${shlibs:Depends}
Replaces: heimdal-lib (<< 0.3e-5)
Conflicts: heimdal-libs (<< 0.3e-5)
Description: Heimdal Kerberos - kadmin server library
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the server library for kadmin.

Package: libkadm5clnt4-heimdal
Section: libs
Architecture: any
Depends: ${shlibs:Depends}
Replaces: heimdal-lib (<< 0.3e-5)
Conflicts: heimdal-libs (<< 0.3e-5)
Description: Heimdal Kerberos - kadmin client library
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the client library for kadmin.

Package: libgssapi4-heimdal
Section: libs
Architecture: any
Depends: ${shlibs:Depends}
Replaces: heimdal-lib (<< 0.3e-5)
Conflicts: heimdal-libs (<< 0.3e-5)
Description: Heimdal Kerberos - GSSAPI support library
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the library for GSSAPI support.

Package: libkafs0-heimdal
Section: libs
Priority: extra
Architecture: any
Depends: ${shlibs:Depends}
Description: Heimdal Kerberos - KAFS support library
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the library for KAFS support.

Package: libroken16-heimdal
Section: libs
Priority: extra
Architecture: any
Conflicts: libroken16-kerberos4kth
Depends: ${shlibs:Depends}
Description: Heimdal Kerberos - roken support library
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the library for roken support.

Package: libotp0-heimdal
Section: libs
Priority: extra
Architecture: any
Conflicts: libotp0-kerberos4kth
Depends: ${shlibs:Depends}
Description: Heimdal Kerberos - OTP support library
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the library for OTP support.

Package: libsl0-heimdal
Section: libs
Priority: extra
Architecture: any
Conflicts: libsl0-kerberos4kth
Depends: ${shlibs:Depends}
Description: Heimdal Kerberos - SL support library
 Heimdal is a free implementation of Kerberos 5, that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the library for SL support.

Attachment: signature.asc
Description: Digital signature


Reply to: