diff -Nru kerberos-configs-2.3/debian/changelog kerberos-configs-2.6/debian/changelog --- kerberos-configs-2.3/debian/changelog 2012-01-19 05:16:37.000000000 +0000 +++ kerberos-configs-2.6/debian/changelog 2016-10-26 16:02:30.000000000 +0000 @@ -1,3 +1,28 @@ +kerberos-configs (2.6) unstable; urgency=medium + + * Update for cs.cmu.edu, Closes: #841372 + + -- Sam Hartman Wed, 26 Oct 2016 12:02:30 -0400 + +kerberos-configs (2.5) unstable; urgency=medium + + * Read configuration parser out of current directory, Closes: #837000 + * New Swedish Debconf translations, Closes: #751972 + * New Brazilian Portuguese debconf translations, Thanks Diego Neves, + Closes: #836422 + * Reproducible Builds support; sort keys in output, Closes: #777182 + * Remove outdated entries from krb5.conf, Closes: #741051 + * Update standards version (no changes) + + -- Sam Hartman Mon, 17 Oct 2016 11:08:17 -0400 + +kerberos-configs (2.4) UNRELEASED; urgency=low + + * Suppress uninitialized value warning when we were unable to guess an + admin server during configuration. (LP: #1098294) + + -- Russ Allbery Thu, 10 Jan 2013 11:27:59 -0800 + kerberos-configs (2.3) unstable; urgency=low [ Sam Hartman ] diff -Nru kerberos-configs-2.3/debian/control kerberos-configs-2.6/debian/control --- kerberos-configs-2.3/debian/control 2012-01-19 05:16:37.000000000 +0000 +++ kerberos-configs-2.6/debian/control 2016-10-26 16:02:30.000000000 +0000 @@ -4,7 +4,7 @@ Maintainer: Sam Hartman Uploaders: Russ Allbery Build-Depends: debhelper (>= 9), perl (>= 5.8) -Standards-Version: 3.9.2 +Standards-Version: 3.9.6 Vcs-Git: git://git.debian.org/git/pkg-k5-afs/kerberos-configs.git Vcs-Browser: http://git.debian.org/?p=pkg-k5-afs/kerberos-configs.git diff -Nru kerberos-configs-2.3/debian/po/pt_BR.po kerberos-configs-2.6/debian/po/pt_BR.po --- kerberos-configs-2.3/debian/po/pt_BR.po 2012-01-19 05:16:37.000000000 +0000 +++ kerberos-configs-2.6/debian/po/pt_BR.po 2016-10-26 16:02:30.000000000 +0000 @@ -1,26 +1,29 @@ -# Skerberos-configs Brazilian Portuguese debconf template translation. +# Kerberos-configs Brazilian Portuguese debconf template translation. # Copyright (C), 2006 André Luís Lopes # This file is distributed under the same license as the kerberos-configs package. # André Luís Lopes , 2006. +# Diego Neves , 2016. # msgid "" msgstr "" "Project-Id-Version: kerberos-configs\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" -"PO-Revision-Date: 2006-12-17 20:12-0200\n" -"Last-Translator: André Luís Lopes \n" -"Language-Team: Debian-BR Project \n" -"Language: \n" +"PO-Revision-Date: 2016-08-31 20:46-0300\n" +"Last-Translator: Diego Neves \n" +"Language-Team: Brazilian Portuguese \n" +"Language: pt_BR\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" +"X-Generator: Poedit 1.8.8\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" -msgstr "" +msgstr "Configurando Autenticação via Kerberos" #. Type: string #. Description @@ -31,12 +34,6 @@ #. Type: string #. Description #: ../krb5-config.templates:2001 -#, fuzzy -#| msgid "" -#| "When users attempt to use Kerberos and specify a principal or user name " -#| "without specifying what administrative Kerberos realm that principal " -#| "belongs to, the system appends the default realm. Normally, the default " -#| "realm is the uppercase version of the local DNS domain." msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " @@ -44,16 +41,19 @@ "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" -"Quando usuários tentam utilizar Kerberos e especificam um principal ou nome " -"de usuário sem especificar a qual realm Kerberos administrativo esse " -"principal pertence, o sistema inclui o realm padrão. Normalmente, o realm " -"padrão é a versão em maiúsculas do domínio DNS local." +"Quando os usuários tentam utilizar o Kerberos e especificam um principal ou " +"nome de usuário sem especificar a qual realm Kerberos administrativo esse " +"principal pertence, o sistema acrescenta o realm padrão. O realm padrão " +"também pode ser usado como o realm de um serviço Kerberos em execução na " +"máquina local. Muitas vezes, o realm padrão é a versão em maiúsculas do " +"domínio DNS local." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "" +"Adicionar as localizações dos servidores Kerberos padrão em /etc/krb5.conf?" #. Type: boolean #. Description @@ -62,6 +62,8 @@ "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" +"Tipicamente, clientes encontram servidores Kerberos para os seus realms " +"padrão no sistema de nomes de domínio. ${dns}" #. Type: text #. Description @@ -69,7 +71,7 @@ #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" -msgstr "" +msgstr "Descrição curta não utilizada" #. Type: text #. Description @@ -80,6 +82,10 @@ "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" +"No entanto, os servidores Kerberos para o seu realm não parecem estar " +"listados no sistema de nomes de domínio ou no arquivo de configuração " +"Kerberos distribuído pelo Debian. Você pode adicioná-los ao arquivo de " +"configuração Kerberos ou nas configurações do seu DNS." #. Type: text #. Description @@ -91,6 +97,11 @@ "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" +"Servidores para o seu realm foram encontrados no DNS. Para a maioria das " +"configurações, é melhor utilizar o DNS para encontrar esses servidores para " +"que, caso ocorram alterações, você não precise reconfigurar cada máquina do " +"seu realm. No entanto, em situações especiais, você pode configurar " +"localmente o conjunto de servidores para o seu realm Kerberos." #. Type: string #. Description diff -Nru kerberos-configs-2.3/debian/po/sv.po kerberos-configs-2.6/debian/po/sv.po --- kerberos-configs-2.3/debian/po/sv.po 2012-01-19 05:16:37.000000000 +0000 +++ kerberos-configs-2.6/debian/po/sv.po 2016-10-26 16:02:30.000000000 +0000 @@ -1,21 +1,21 @@ -# translation of debconf strings for kerberos-configs to Swedish -# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# Translation of kerberos-configs debconf template to Swedish +# Copyright (C) 2014 Martin Bagge # This file is distributed under the same license as the kerberos-configs package. # -# Martin Bagge , 2008, 2009 +# Martin Bagge , 2008, 2009, 2014 msgid "" msgstr "" "Project-Id-Version: kerberos-configs_1.19_sv\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" -"PO-Revision-Date: 2009-07-22 19:03+0100\n" -"Last-Translator: Martin Bagge \n" +"PO-Revision-Date: 2014-07-04 16:46+0100\n" +"Last-Translator: Martin Bagge / brother \n" "Language-Team: swedish \n" -"Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"X-Generator: KBabel 1.11.4\n" +"X-Generator: Poedit 1.5.4\n" +"Language: Swedish\n" #. Type: title #. Description @@ -32,6 +32,11 @@ #. Type: string #. Description #: ../krb5-config.templates:2001 +#| msgid "" +#| "When users attempt to use Kerberos and specify a principal or user name " +#| "without specifying what administrative Kerberos realm that principal " +#| "belongs to, the system appends the default realm. Normally, the default " +#| "realm is the uppercase version of the local DNS domain." msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " @@ -39,7 +44,7 @@ "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" -"När användare försöker använda Kerbers och anger ett användarnamn utan att " +"När användare försöker använda Kerberos och anger ett användarnamn utan att " "ange vilken administrativ Kerberos realm den tillhör så försöker systemet " "lägga till en standardrealm. Standardrealm kan också användas för tjänster " "på den lokala maskinen. Vanligen är standardrealm en versalversion av den " @@ -79,7 +84,7 @@ "to your DNS configuration." msgstr "" "Det verkar dock som om servrar för din realm inte finns listade i vare sig " -"domännamnssytemet eller i kerberos inställningsfiler som levereras med " +"domännamnssystemet eller i kerberos inställningsfiler som levereras med " "Debian. Du kan lägga till dem i Kerberos inställningsfil eller lägga till " "dem i DNS." @@ -95,7 +100,7 @@ msgstr "" "Servrar för din realm hittades i DNS. I de flesta fallen är det bästa valet " "att använda DNS för att hitta servrarna eftersom du då inte behöver ändra " -"inställningar i alla maskinerna samma realm. Det kan å andra sidan finnas " +"inställningar i alla maskinerna i samma realm. Det kan å andra sidan finnas " "specialfall där det är att föredra lokala inställningar för servrarna för " "din Kerberos realm." @@ -128,7 +133,7 @@ "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" -"Ange värdnamnet för administrtationsservern (den som kan ändra lösenord) för " +"Ange värdnamnet för administrationsservern (den som kan ändra lösenord) för " "${realm} Kerberos realm." #~ msgid "Default Kerberos version 4 realm:" diff -Nru kerberos-configs-2.3/genblob kerberos-configs-2.6/genblob --- kerberos-configs-2.3/genblob 2012-01-19 05:16:37.000000000 +0000 +++ kerberos-configs-2.6/genblob 2016-10-26 16:02:30.000000000 +0000 @@ -4,8 +4,10 @@ our ($guess, $guess_good); #unused our (%domain_map, %realm_map); use Data::Dumper; +# Ensure deterministic output +$Data::Dumper::Sortkeys = 1; -do "krb5confparse.pl"; +do "./krb5confparse.pl"; read_config("krb5.conf.template"); print "no strict; \n BEGIN {\n"; print "%realm_map = %{", Dumper(\%realm_map), "};\n"; diff -Nru kerberos-configs-2.3/krb5-config.in kerberos-configs-2.6/krb5-config.in --- kerberos-configs-2.3/krb5-config.in 2012-01-19 05:16:37.000000000 +0000 +++ kerberos-configs-2.6/krb5-config.in 2016-10-26 16:02:30.000000000 +0000 @@ -168,7 +168,7 @@ if (!$admin_default && $admin) { set('krb5-config/admin_server', $admin); input('medium', 'krb5-config/admin_server'); - } elsif ($admin_default && $admin_default eq $admin) { + } elsif ($admin_default && $admin && $admin_default eq $admin) { input('medium', 'krb5-config/admin_server'); } else { input('high', 'krb5-config/admin_server'); diff -Nru kerberos-configs-2.3/krb5.conf.template kerberos-configs-2.6/krb5.conf.template --- kerberos-configs-2.3/krb5.conf.template 2012-01-19 05:16:37.000000000 +0000 +++ kerberos-configs-2.6/krb5.conf.template 2016-10-26 16:02:30.000000000 +0000 @@ -2,8 +2,6 @@ default_realm = ATHENA.MIT.EDU # The following krb5.conf variables are only for MIT Kerberos. - krb4_config = /etc/krb.conf - krb4_realms = /etc/krb.realms kdc_timesync = 1 ccache_type = 4 forwardable = true @@ -14,7 +12,7 @@ # correct and overriding these specifications only serves to disable new # encryption types as they are added, creating interoperability problems. # -# Thie only time when you might need to uncomment these lines and change +# The only time when you might need to uncomment these lines and change # the enctypes is if you have local software that will break on ticket # caches containing ticket encryption types it doesn't know about (such as # old versions of Sun Java). @@ -24,81 +22,43 @@ # permitted_enctypes = des3-hmac-sha1 # The following libdefaults parameters are only for Heimdal Kerberos. - v4_instance_resolve = false - v4_name_convert = { - host = { - rcmd = host - ftp = ftp - } - plain = { - something = something-else - } - } fcc-mit-ticketflags = true [realms] ATHENA.MIT.EDU = { - kdc = kerberos.mit.edu:88 - kdc = kerberos-1.mit.edu:88 + kdc = kerberos.mit.edu + kdc = kerberos-1.mit.edu kdc = kerberos-2.mit.edu:88 admin_server = kerberos.mit.edu default_domain = mit.edu } - MEDIA-LAB.MIT.EDU = { - kdc = kerberos.media.mit.edu - admin_server = kerberos.media.mit.edu - } ZONE.MIT.EDU = { kdc = casio.mit.edu kdc = seiko.mit.edu admin_server = casio.mit.edu } - MOOF.MIT.EDU = { - kdc = three-headed-dogcow.mit.edu:88 - kdc = three-headed-dogcow-1.mit.edu:88 - admin_server = three-headed-dogcow.mit.edu - } CSAIL.MIT.EDU = { - kdc = kerberos-1.csail.mit.edu - kdc = kerberos-2.csail.mit.edu admin_server = kerberos.csail.mit.edu default_domain = csail.mit.edu - krb524_server = krb524.csail.mit.edu } IHTFP.ORG = { kdc = kerberos.ihtfp.org admin_server = kerberos.ihtfp.org } - GNU.ORG = { - kdc = kerberos.gnu.org - kdc = kerberos-2.gnu.org - kdc = kerberos-3.gnu.org - admin_server = kerberos.gnu.org - } 1TS.ORG = { kdc = kerberos.1ts.org admin_server = kerberos.1ts.org } - GRATUITOUS.ORG = { - kdc = kerberos.gratuitous.org - admin_server = kerberos.gratuitous.org - } - DOOMCOM.ORG = { - kdc = kerberos.doomcom.org - admin_server = kerberos.doomcom.org - } ANDREW.CMU.EDU = { - kdc = kerberos.andrew.cmu.edu - kdc = kerberos2.andrew.cmu.edu - kdc = kerberos3.andrew.cmu.edu admin_server = kerberos.andrew.cmu.edu default_domain = andrew.cmu.edu } - CS.CMU.EDU = { - kdc = kerberos.cs.cmu.edu - kdc = kerberos-2.srv.cs.cmu.edu - admin_server = kerberos.cs.cmu.edu - } + CS.CMU.EDU = { + kdc = kerberos-1.srv.cs.cmu.edu + kdc = kerberos-2.srv.cs.cmu.edu + kdc = kerberos-3.srv.cs.cmu.edu + admin_server = kerberos.cs.cmu.edu + } DEMENTIA.ORG = { kdc = kerberos.dementix.org kdc = kerberos2.dementix.org @@ -134,6 +94,3 @@ .toronto.edu = UTORONTO.CA .utoronto.ca = UTORONTO.CA -[login] - krb4_convert = true - krb4_get_tickets = false