[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: [RFR] templates://heimdal/{heimdal-kdc.templates}



> + Please enter the name of the local Kerberos realm. 
> + .
> + Using the uppercase domain name is common. For instance, if the host
> + name is host.org.com, then the realm will become ORG.COM. The default
> + for this host is ${default_realm}.

org.com really exists!  Use the standard example: host.example.org
(and EXAMPLE.ORG). 

>  Template: heimdal-kdc/password
>  Type: password
> -_Description: Password for KDC:
> - Heimdal can encrypt the KDC data with a password. A hashed representation
> - will be stored in /var/lib/heimdal-kdc/m-key.
> +_Description: KDC password:
> + Heimdal can encrypt the Kerberos distribution center (KDC) data with
> + a password. A hashed representation of this password will be stored
> + in /var/lib/heimdal-kdc/m-key.
> 
> Explain what a KDC is (I had to learn it myself...:-)). Other changes
> are cosmetic.

I don't know of anything other than Kerberos that uses a KDC, but
heimdal-kdc's synopsis says it's Key Distribution Cent{re,er}.
 
>   Heimdal is a free implementation of Kerberos 5 that aims to be
>   compatible with MIT Kerberos.

s/, that/ that/ (throughout).  And a couple of other changes:

> Description: Heimdal Kerberos - clients
...
>  This package includes client programs like telnet and ftp that have been
>  compiled with Kerberos support.
...
> Description: Heimdal Kerberos - server programs
...
>  This package includes servers like telnetd and ftpd that have been
>  compiled with Heimdal support.

s/like/such as/ - they're real examples, not analogies.  Hang on,
though; that heimdal-client description may be good for kftp and
ktelnet (which are clients for Kerberised servers), but most of its
executables are things like klist and otp, so say:

   This package includes utilities and client programs like telnet and ftp
   that have been compiled with Kerberos support,

> Package: libasn1-6-heimdal
...
> Description: Heimdal Kerberos - asn1 library
...
>  This package contains the asn1 parser required for Heimdal.

s/ asn1 / ASN.1 /
-- 
JBR
Ankh kak! (Ancient Egyptian blessing)
--- ../heimdal.old/debian/heimdal-kdc.templates	2007-09-07 16:48:47.000000000 +0100
+++ debian/heimdal-kdc.templates	2007-09-08 10:06:23.000000000 +0100
@@ -1,12 +1,15 @@
 Template: heimdal/realm
 Type: string
 _Description: Local realm name:
- Heimdal requires the name of your local realm. This is typically your
- domain name in uppercase. eg if your hostname is host.org.com, then your
- realm will become ORG.COM. The default for your host is ${default_realm}.
+ Please enter the name of the local Kerberos realm. 
+ .
+ Using the uppercase domain name is common. For instance, if the host
+ name is host.example.org, then the realm will become EXAMPLE.ORG. The
+ default for this host is ${default_realm}.
 
 Template: heimdal-kdc/password
 Type: password
-_Description: Password for KDC:
- Heimdal can encrypt the KDC data with a password. A hashed representation
- will be stored in /var/lib/heimdal-kdc/m-key.
+_Description: KDC password:
+ Heimdal can encrypt the Kerberos key distribution center (KDC) data with
+ a password. A hashed representation of this password will be stored in
+ /var/lib/heimdal-kdc/m-key.
--- ../heimdal.old/debian/control	2007-09-07 16:48:47.000000000 +0100
+++ debian/control	2007-09-08 10:34:51.000000000 +0100
@@ -14,8 +14,8 @@
 Replaces: heimdal-lib (<< 0.3c-5), libkrb5-15-heimdal, heimdal-servers (<< 0.6.3-3)
 Conflicts: heimdal-lib (<< 0.3c-5)
 Suggests: heimdal-clients, heimdal-clients-x, heimdal-servers, heimdal-servers-x
-Description: Documentation for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - documentation
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package includes documentation (in info format) on how to
@@ -28,14 +28,14 @@
 Depends: ${shlibs:Depends}, heimdal-clients, logrotate, debconf (>= 0.5.00) | debconf-2.0, krb5-config, netbase
 Replaces: heimdal-clients (<< 0.7.2-1), heimdal-servers (<< 0.4e-3)
 Suggests: heimdal-docs
-Description: KDC for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - key distribution center (KDC)
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package includes the KDC (key distribution centre) server,
  which is designed to run on a secure computer and keeps track
- of users passwords. This is done using the Kerberos protocol in
- such a way that the server computers do not need to know user's
+ of users' passwords. This is done using the Kerberos protocol in
+ such a way that the server computers do not need to know the
  passwords.
 
 Package: heimdal-dev
@@ -46,8 +46,8 @@
 Depends: libasn1-6-heimdal (= ${Source-Version}), libkrb5-17-heimdal (= ${Source-Version}), libhdb7-heimdal (= ${Source-Version}), libkadm5srv7-heimdal (= ${Source-Version}), libkadm5clnt4-heimdal (= ${Source-Version}), libgssapi4-heimdal (= ${Source-Version}), libkafs0-heimdal (= ${Source-Version}), comerr-dev
 Replaces: heimdal-clients (<< 0.4e-7)
 Suggests: heimdal-docs
-Description: Development files for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - development files
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This is the development package, required for developing
@@ -60,11 +60,11 @@
 Replaces: heimdal-clients (<< 0.2l-2)
 Conflicts: heimdal-clients (<< 0.2l-2), kerberos4kth-x11
 Suggests: heimdal-docs
-Description: X11 files for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - X11 client programs
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package includes kerberos client programs for forwarding the X
+ This package includes Kerberos client programs for forwarding the X
  connection securely to a remote computer.
 
 Package: heimdal-clients
@@ -75,26 +75,26 @@
 Provides: telnet-client, ftp, rsh-client
 Suggests: heimdal-docs, heimdal-kcm
 Replaces: heimdal-servers (<< 0.6.3-12)
-Description: Clients for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - clients
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package includes client programs like telnet and ftp that have been
- compiled with Kerberos support.
+ This package includes utilities and client programs such as telnet and ftp
+ that have been compiled with Kerberos support.
 
 Package: heimdal-kcm
 Priority: extra
 Architecture: any
 Depends: ${shlibs:Depends}
-Description: KCM for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - KCM daemon
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package includes the KCM daemon.
- The kcm daemon can hold the credentials for all users in the system.
- Access control is done with Unix-like permissions.  The daemon checks the
- access on all operations based on the uid and gid of the user.  The
- tickets are renewed as long as is permitted by the KDC's policy.
+ This package includes the KCM daemon which can hold the credentials
+ for all users in the system. Access control is done with Unix-like
+ permissions. The daemon checks the access on all operations based on
+ the uid and gid of the user. The tickets are renewed as long as is
+ permitted by the KDC's policy.
 
 Package: heimdal-servers-x
 Priority: extra
@@ -103,8 +103,8 @@
 Depends: ${shlibs:Depends}, netbase, heimdal-servers
 Suggests: heimdal-docs
 Replaces: heimdal-servers (<< 0.2l-3)
-Description: X11 files for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - X11 server programs
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package includes kerberos server programs for forwarding the X
@@ -118,11 +118,11 @@
 Provides: ftp-server, rsh-server, telnet-server
 Suggests: heimdal-docs
 Replaces: heimdal-clients (<< 0.2l-2)
-Description: Servers for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - server programs
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package includes servers like telnetd and ftpd that have been
+ This package includes servers such as telnetd and ftpd that have been
  compiled with Heimdal support.
 
 Package: libasn1-6-heimdal
@@ -131,11 +131,11 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - ASN.1 library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package contains the asn1 parser required for Heimdal.
+ This package contains the ASN.1 parser required for Heimdal.
 
 Package: libkrb5-17-heimdal
 Section: libs
@@ -143,11 +143,11 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - libraries
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package contains the kerberos 5 library.
+ This package contains the Kerberos 5 library.
 
 Package: libhdb7-heimdal
 Section: libs
@@ -155,8 +155,8 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - KDC database storage library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the library for storing the KDC database.
@@ -167,8 +167,8 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - kadmin server library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the server library for kadmin.
@@ -179,8 +179,8 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - kadmin client library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the client library for kadmin.
@@ -191,8 +191,8 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - GSSAPI support library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the library for GSSAPI support.
@@ -202,8 +202,8 @@
 Priority: extra
 Architecture: any
 Depends: ${shlibs:Depends}
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - KAFS support library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the library for KAFS support.
@@ -214,8 +214,8 @@
 Architecture: any
 Conflicts: libroken16-kerberos4kth
 Depends: ${shlibs:Depends}
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - roken support library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the library for roken support.
@@ -226,8 +226,8 @@
 Architecture: any
 Conflicts: libotp0-kerberos4kth
 Depends: ${shlibs:Depends}
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - OTP support library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the library for OTP support.
@@ -238,8 +238,8 @@
 Architecture: any
 Conflicts: libsl0-kerberos4kth
 Depends: ${shlibs:Depends}
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - SL support library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the library for SL support.
Template: heimdal/realm
Type: string
_Description: Local realm name:
 Please enter the name of the local Kerberos realm. 
 .
 Using the uppercase domain name is common. For instance, if the host
 name is host.example.org, then the realm will become EXAMPLE.ORG. The
 default for this host is ${default_realm}.

Template: heimdal-kdc/password
Type: password
_Description: KDC password:
 Heimdal can encrypt the Kerberos key distribution center (KDC) data with
 a password. A hashed representation of this password will be stored in
 /var/lib/heimdal-kdc/m-key.
Source: heimdal
Section: net
Priority: optional
Maintainer: Brian May <bam@snoopy.debian.net>
Standards-Version: 3.7.2
Build-Depends: libncurses5-dev, bison, flex, debhelper (>= 4.1.16), libx11-dev, libxau-dev, libxt-dev, x-dev, libedit-dev, libdb4.2-dev, libssl-dev (>= 0.9.7), cdbs, quilt, libhesiod-dev, comerr-dev (>= 1.35-1), libldap2-dev, ss-dev, texinfo
Build-Conflicts: heimdal-dev

Package: heimdal-docs
Section: doc
Priority: extra
Architecture: all
Depends: 
Replaces: heimdal-lib (<< 0.3c-5), libkrb5-15-heimdal, heimdal-servers (<< 0.6.3-3)
Conflicts: heimdal-lib (<< 0.3c-5)
Suggests: heimdal-clients, heimdal-clients-x, heimdal-servers, heimdal-servers-x
Description: Heimdal Kerberos - documentation
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package includes documentation (in info format) on how to
 use Heimdal, and relevant standards for Kerberos.

Package: heimdal-kdc
Priority: extra
Architecture: any
Conflicts: kerberos4kth-kdc, heimdal-clients (<< 0.4e-3), heimdal-servers (<< 0.6.3-3), krb5-kdc, krb5-admin-server
Depends: ${shlibs:Depends}, heimdal-clients, logrotate, debconf (>= 0.5.00) | debconf-2.0, krb5-config, netbase
Replaces: heimdal-clients (<< 0.7.2-1), heimdal-servers (<< 0.4e-3)
Suggests: heimdal-docs
Description: Heimdal Kerberos - key distribution center (KDC)
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package includes the KDC (key distribution centre) server,
 which is designed to run on a secure computer and keeps track
 of users' passwords. This is done using the Kerberos protocol in
 such a way that the server computers do not need to know the
 passwords.

Package: heimdal-dev
Section: devel
Priority: extra
Architecture: any
Conflicts: heimdal-clients (<< 0.4e-7), kerberos4kth-dev
Depends: libasn1-6-heimdal (= ${Source-Version}), libkrb5-17-heimdal (= ${Source-Version}), libhdb7-heimdal (= ${Source-Version}), libkadm5srv7-heimdal (= ${Source-Version}), libkadm5clnt4-heimdal (= ${Source-Version}), libgssapi4-heimdal (= ${Source-Version}), libkafs0-heimdal (= ${Source-Version}), comerr-dev
Replaces: heimdal-clients (<< 0.4e-7)
Suggests: heimdal-docs
Description: Heimdal Kerberos - development files
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This is the development package, required for developing
 programs for Heimdal.

Package: heimdal-clients-x
Priority: extra
Architecture: any
Depends: ${shlibs:Depends}, netbase, heimdal-clients
Replaces: heimdal-clients (<< 0.2l-2)
Conflicts: heimdal-clients (<< 0.2l-2), kerberos4kth-x11
Suggests: heimdal-docs
Description: Heimdal Kerberos - X11 client programs
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package includes Kerberos client programs for forwarding the X
 connection securely to a remote computer.

Package: heimdal-clients
Priority: extra
Architecture: any
Depends: ${shlibs:Depends}, krb5-config
Conflicts: telnet (<< 0.17-1), ftp (<< 0.16-1), rsh-client (<< 0.16.1-1), netstd, telnet-ssl (<< 0.14.9-2), ssltelnet, kerberos4kth-user, kerberos4kth-clients, otp, heimdal-servers (<< 0.4e-7), openafs-client (<< 1.2.2-3)
Provides: telnet-client, ftp, rsh-client
Suggests: heimdal-docs, heimdal-kcm
Replaces: heimdal-servers (<< 0.6.3-12)
Description: Heimdal Kerberos - clients
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package includes utilities and client programs such as telnet and ftp
 that have been compiled with Kerberos support.

Package: heimdal-kcm
Priority: extra
Architecture: any
Depends: ${shlibs:Depends}
Description: Heimdal Kerberos - KCM daemon
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package includes the KCM daemon which can hold the credentials
 for all users in the system. Access control is done with Unix-like
 permissions. The daemon checks the access on all operations based on
 the uid and gid of the user. The tickets are renewed as long as is
 permitted by the KDC's policy.

Package: heimdal-servers-x
Priority: extra
Architecture: any
Conflicts: kerberos4kth-x11, heimdal-servers (<< 0.2l-3)
Depends: ${shlibs:Depends}, netbase, heimdal-servers
Suggests: heimdal-docs
Replaces: heimdal-servers (<< 0.2l-3)
Description: Heimdal Kerberos - X11 server programs
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package includes kerberos server programs for forwarding the X
 connection securely from a remote computer.

Package: heimdal-servers
Priority: extra
Architecture: any
Depends: ${shlibs:Depends}, netbase, krb5-config
Conflicts: telnetd,  wu-ftpd-academ (<< 2.5.0), netstd, heimdal-clients (<< 0.2l-2), telnetd-ssl, kerberos4kth-services, ftp-server, rsh-server, telnet-server, pop3-server
Provides: ftp-server, rsh-server, telnet-server
Suggests: heimdal-docs
Replaces: heimdal-clients (<< 0.2l-2)
Description: Heimdal Kerberos - server programs
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package includes servers such as telnetd and ftpd that have been
 compiled with Heimdal support.

Package: libasn1-6-heimdal
Section: libs
Architecture: any
Depends: ${shlibs:Depends}
Replaces: heimdal-lib (<< 0.3e-5)
Conflicts: heimdal-libs (<< 0.3e-5)
Description: Heimdal Kerberos - ASN.1 library
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the ASN.1 parser required for Heimdal.

Package: libkrb5-17-heimdal
Section: libs
Architecture: any
Depends: ${shlibs:Depends}
Replaces: heimdal-lib (<< 0.3e-5)
Conflicts: heimdal-libs (<< 0.3e-5)
Description: Heimdal Kerberos - libraries
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the Kerberos 5 library.

Package: libhdb7-heimdal
Section: libs
Architecture: any
Depends: ${shlibs:Depends}
Replaces: heimdal-lib (<< 0.3e-5)
Conflicts: heimdal-libs (<< 0.3e-5)
Description: Heimdal Kerberos - KDC database storage library
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the library for storing the KDC database.

Package: libkadm5srv7-heimdal
Section: libs
Architecture: any
Depends: ${shlibs:Depends}
Replaces: heimdal-lib (<< 0.3e-5)
Conflicts: heimdal-libs (<< 0.3e-5)
Description: Heimdal Kerberos - kadmin server library
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the server library for kadmin.

Package: libkadm5clnt4-heimdal
Section: libs
Architecture: any
Depends: ${shlibs:Depends}
Replaces: heimdal-lib (<< 0.3e-5)
Conflicts: heimdal-libs (<< 0.3e-5)
Description: Heimdal Kerberos - kadmin client library
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the client library for kadmin.

Package: libgssapi4-heimdal
Section: libs
Architecture: any
Depends: ${shlibs:Depends}
Replaces: heimdal-lib (<< 0.3e-5)
Conflicts: heimdal-libs (<< 0.3e-5)
Description: Heimdal Kerberos - GSSAPI support library
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the library for GSSAPI support.

Package: libkafs0-heimdal
Section: libs
Priority: extra
Architecture: any
Depends: ${shlibs:Depends}
Description: Heimdal Kerberos - KAFS support library
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the library for KAFS support.

Package: libroken16-heimdal
Section: libs
Priority: extra
Architecture: any
Conflicts: libroken16-kerberos4kth
Depends: ${shlibs:Depends}
Description: Heimdal Kerberos - roken support library
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the library for roken support.

Package: libotp0-heimdal
Section: libs
Priority: extra
Architecture: any
Conflicts: libotp0-kerberos4kth
Depends: ${shlibs:Depends}
Description: Heimdal Kerberos - OTP support library
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the library for OTP support.

Package: libsl0-heimdal
Section: libs
Priority: extra
Architecture: any
Conflicts: libsl0-kerberos4kth
Depends: ${shlibs:Depends}
Description: Heimdal Kerberos - SL support library
 Heimdal is a free implementation of Kerberos 5 that aims to be
 compatible with MIT Kerberos.
 .
 This package contains the library for SL support.


Reply to: