debian/0000775000000000000000000000000012301131170007155 5ustar debian/README.Debian0000664000000000000000000000765512267333017011252 0ustar Note on ksu ----------- This program is not installed setuid root be default. If you want to install it setuid root, then you can override the package permissions with: dpkg-statoverride --update --add root root 4755 /usr/bin/ksu Note on ipropd and/or hpropd ---------------------------- The following entries may be required in you /etc/services file (see bug #139845): krb_prop 754/tcp # Kerberos slave propagation iprop 2121/tcp # incremental propagation Note on kerberos.8 man page --------------------------- This man page is not currently included due to conflict with kerberos4kth-kdc package. For more information on Kerberos, see: http://www.nrl.navy.mil/CCS/people/kenh/kerberos-faq.html Installing heimdal for Debian ----------------------------- (Note: if you do not have a krb4 KDC, you may need to include "krb4_get_tickets = no" in the [libdefaults] section of kdc.conf; otherwise kinit will complain with an error). Things you will have to do manually (see info documentation for details): On KDC: 1. Add adminstrator keys using kadmin. For example: # kadmin -l kadmin> add bam/admin Max ticket life [unlimited]: Max renewable life [unlimited]: Principal expiration time [never]: Password expiration time [never]: Attributes []: bam/admin@CHOCBIT.ORG.AU's Password: Verifying password - bam/admin@CHOCBIT.ORG.AU's Password: 2. Add kadmin/admin key to KDC: For example: # kadmin -l kadmin> add -r kadmin/admin@CHOCBIT.ORG.AU Max ticket life [unlimited]: Max renewable life [unlimited]: Principal expiration time [never]: Password expiration time [never]: Attributes []: (note: this key doesn't need to be extracted). 3. Enable remote admistration by creating /etc/heimdal-kdc/kadmind.acl For example: echo 'bam/admin@CHOCBIT.ORG.AU all' > /etc/heimdal-kdc/kadmind.acl 4. Test. For example: # kadmin -p bam/admin bam/admin@CHOCBIT.ORG.AU's Password: kadmin> list * [should list all keys] 5. Add user keys For example: # kadmin -p bam/admin bam/admin@CHOCBIT.ORG.AU's Password: kadmin> add bam On other computers: 1. If you installed heimdal-clients-x or heimdal-servers-x, then you will need to add the following entry to /etc/services kx 2111/tcp # X over kerberos (check to make sure this doesn't already exist). 2. edit /etc/krb5.conf 3. setup secret keys each computer, using kadmin and/or ktutil. For example, on remote computer dewey.chocbit.org.au: bam/admin@CHOCBIT.ORG.AU's Password: kadmin> add -r host/dewey.chocbit.org.au [...] kadmin> ext host/dewey.chocbit.org.au kadmin> add -r ftp/dewey.chocbit.org.au [...] kadmin> ext ftp/dewey.chocbit.org.au The ext command extracts keys to /etc/krb5.keytab, where they can be inspected with the "ktutil list" command at the shell prompt. Tell me if any files conflict with any other package - do not try to force the package to install, otherwise things may break... In general, this package conflicts with kerberos4kth and probably MIT Kerberos (not packaged as of potato). Local installations under /usr/local should be OK. Changes from upstream source: 1. popper checks for $HOME/Maildir, $HOME/Mailbox and /var/spool/mail/ in that order. 2. /var/lib/heimdal-kdc used instead of /var/heimdal 3. /usr/bin/login moved to /usr/lib/heimdal-servers 4. /usr/lib/heimdal-servers used instead of /usr/libexec 5. telnet and ftp have been renamed to ktelnet and kftp, and use the update-alternatives mechanism. In the future, this should allow heimdal-clients to exist at the same time as telnet-ssl. 6. kdc config files kdc.conf and kadmind.acl stored in /etc/heimdal-kdc instead of /usr/lib/heimdal-servers. Automatically creating users ----------------------------- Option #1: Use perl glue found at Option #2: cat kadmin-commands | kadmin For more details, see . -- Brian May , Wed, 8 Dec 1999 11:54:13 +1100 debian/libotp0-heimdal.lintian-overrides0000664000000000000000000000004212267333017015522 0ustar package-name-doesnt-match-sonames debian/libkadm5srv8-heimdal.symbols0000664000000000000000000001150312267333017014522 0ustar libkadm5srv.so.8 #PACKAGE# #MINVER# HEIMDAL_KAMD5_SERVER_1.0@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 _kadm5_acl_check_permission@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 _kadm5_privs_to_string@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 _kadm5_s_get_db@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 _kadm5_unmarshal_params@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_add_passwd_quality_verifier@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_check_password_quality@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_chpass_principal@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_chpass_principal_3@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_chpass_principal_with_key@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_chpass_principal_with_key_3@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_create_policy@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_create_principal@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_create_principal_3@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_decrypt_key@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_delete_policy@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_delete_principal@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_destroy@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_flush@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_free_key_data@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_free_name_list@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_free_policy_ent@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_free_principal_ent@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_get_policies@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_get_policy@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_get_principal@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_get_principals@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_get_privs@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_init_with_creds@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_init_with_creds_ctx@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_init_with_password@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_init_with_password_ctx@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_init_with_skey@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_init_with_skey_ctx@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_lock@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_log_end@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_foreach@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_get_version@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_get_version_fd@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_goto_end@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_init@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_modify@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_nop@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_previous@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_reinit@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_replay@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_set_version@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_signal_socket@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_log_truncate@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_modify_policy@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_modify_principal@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_randkey_principal@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_randkey_principal_3@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_rename_principal@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_ret_key_data@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_ret_principal_ent@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_ret_principal_ent_mask@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_ret_tl_data@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_s_chpass_principal_cond@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_s_init_with_creds@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_s_init_with_creds_ctx@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_s_init_with_password@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_s_init_with_password_ctx@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_s_init_with_skey@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_s_init_with_skey_ctx@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_setkey_principal@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_setkey_principal_3@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_setup_passwd_quality_check@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_store_key_data@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_store_principal_ent@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_store_principal_ent_mask@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_store_principal_ent_nokeys@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 kadm5_store_tl_data@HEIMDAL_KAMD5_SERVER_1.0 1.4.0+git20110226 kadm5_unlock@HEIMDAL_KAMD5_SERVER_1.0 1.6~git20120311 debian/libroken18-heimdal.symbols0000664000000000000000000002010712267333017014165 0ustar libroken.so.18 #PACKAGE# #MINVER# HEIMDAL_ROKEN_1.0@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 arg_printusage@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 arg_printusage_i18n@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 base64_decode@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 base64_encode@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 cgetcap@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 cgetclose@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 cgetmatch@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 cgetnum@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 cgetset@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 cgetustr@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 ct_memcmp@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 free_getarg_strings@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 get_default_username@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 get_window_size@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 getarg@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 getnameinfo_verified@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 issuid@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 k_getpwnam@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 k_getpwuid@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 mini_inetd@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 mini_inetd_addrinfo@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 net_read@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 net_write@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 parse_bytes@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 parse_flags@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 parse_time@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 parse_units@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 print_flags_table@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 print_time_table@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 print_units_table@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_asnprintf@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_bswap16@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_bswap32@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_cgetent@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_cgetstr@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_cloexec@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_cloexec_dir@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_cloexec_file@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_cloexec_socket@HEIMDAL_ROKEN_1.0 1.6~git20131117 rk_closefrom@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_copyhostent@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_dns_free_data@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_dns_lookup@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_dns_srv_order@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_dns_string_to_type@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_dns_type_to_string@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_dumpdata@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_ecalloc@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_emalloc@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_eread@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_erealloc@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_esetenv@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_estrdup@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_ewrite@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_free_environment@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_freehostent@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_getipnodebyaddr@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_getipnodebyname@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_getprogname@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_glob@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_globfree@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_hex_decode@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_hex_encode@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_hostent_find_fqdn@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_mkdir@HEIMDAL_ROKEN_1.0 1.6~git20131117 rk_pid_file_delete@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_pid_file_write@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_pidfile@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_pipe_execv@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_random_init@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_read_environment@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_realloc@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_setprogname@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_simple_execle@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_simple_execlp@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_simple_execve@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_simple_execve_timed@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_simple_execvp@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_simple_execvp_timed@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket_addr_size@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket_get_address@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket_get_port@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket_set_address_and_port@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket_set_any@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket_set_debug@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket_set_ipv6only@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket_set_nonblocking@HEIMDAL_ROKEN_1.0 1.6~git20131117 rk_socket_set_port@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket_set_portrange@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket_set_reuseaddr@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket_set_tos@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_socket_sockaddr_size@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strcollect@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strerror_r@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strlcat@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strlcpy@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strlwr@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strpoolcollect@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strpoolfree@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strpoolprintf@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strsep_copy@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strsvis@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strsvisx@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strunvis@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strupr@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strvis@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_strvisx@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_svis@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_timevaladd@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_timevalfix@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_timevalsub@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_undumpdata@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_unvis@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_vasnprintf@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_vis@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_vstrcollect@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_wait_for_process@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_wait_for_process_timed@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_warnerr@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rk_xfree@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 roken_concat@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 roken_getaddrinfo_hostspec2@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 roken_getaddrinfo_hostspec@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 roken_gethostby_setup@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 roken_gethostbyaddr@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 roken_gethostbyname@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 roken_mconcat@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 roken_vconcat@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 roken_vmconcat@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_add_column@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_add_column_by_id@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_add_column_entry@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_add_column_entry_by_id@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_add_column_entryv@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_add_column_entryv_by_id@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_create@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_destroy@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_format@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_get_flags@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_new_row@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_set_column_affix_by_id@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_set_column_prefix@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_set_flags@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_set_prefix@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 rtbl_set_separator@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 signal@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 tm2time@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 unix_verify_user@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 unparse_bytes@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 unparse_bytes_short@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 unparse_flags@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 unparse_time@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 unparse_time_approx@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 unparse_units@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 unparse_units_approx@HEIMDAL_ROKEN_1.0 1.4.0+git20110226 debian/heimdal-kdc.init0000664000000000000000000000703212267333017012225 0ustar #! /bin/sh ### BEGIN INIT INFO # Provides: heimdal-kdc # Required-Start: $remote_fs $syslog # Required-Stop: $remote_fs $syslog # Default-Start: 2 3 4 5 # Default-Stop: 0 1 6 # Short-Description: Start KDC server ### END INIT INFO PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin KDC_DAEMON=/usr/lib/heimdal-servers/kdc KDC_NAME=heimdal-kdc KDC_DESC="Heimdal KDC" KPASSWDD_DAEMON=/usr/lib/heimdal-servers/kpasswdd KPASSWDD_NAME=kpasswdd KPASSWDD_DESC="Heimdal password server" if [ -f "/etc/default/heimdal-kdc" ] ; then . /etc/default/heimdal-kdc fi test -f $KDC_DAEMON || exit 0 test -f $KPASSWDD_DAEMON || exit 0 # commented out due to bug #574425. # set -e case "$1" in start) if [ "$KDC_ENABLED" = "yes" ]; then echo -n "Starting $KDC_DESC: " start-stop-daemon --start --quiet --background \ --make-pidfile --pidfile /var/run/$KDC_NAME.pid \ --exec $KDC_DAEMON -- $KDC_PARAMS echo "$KDC_NAME." fi if [ "$KPASSWDD_ENABLED" = "yes" ]; then echo -n "Starting $KPASSWDD_DESC: " start-stop-daemon --start --quiet --background \ --make-pidfile --pidfile /var/run/$KPASSWDD_NAME.pid \ --exec $KPASSWDD_DAEMON -- $KPASSWDD_PARAMS echo "$KPASSWDD_NAME." fi if [ "$MASTER_ENABLED" = "yes" ]; then echo -n "Starting incremental propagation master: " start-stop-daemon --start --quiet --background \ --make-pidfile --pidfile /var/run/ipropd-master.pid \ --exec /usr/sbin/ipropd-master -- $MASTER_PARAMS echo "ipropd-master." fi if [ "$SLAVE_ENABLED" = "yes" ]; then echo -n "Starting incremental propagation slave: " start-stop-daemon --start --quiet --background \ --make-pidfile --pidfile /var/run/ipropd-slave.pid \ --exec /usr/sbin/ipropd-slave -- $SLAVE_PARAMS echo "ipropd-slave." fi ;; stop) if [ -f /var/run/$KPASSWDD_NAME.pid ] then echo -n "Stopping $KPASSWDD_DESC: " start-stop-daemon --stop --oknodo --quiet --pidfile /var/run/$KPASSWDD_NAME.pid \ --exec $KPASSWDD_DAEMON -- $KPASSWDD_PARAMS echo "$KPASSWDD_NAME." fi if [ -f /var/run/$KDC_NAME.pid ] then echo -n "Stopping $KDC_DESC: " start-stop-daemon --stop --oknodo --quiet --pidfile /var/run/$KDC_NAME.pid \ --exec $KDC_DAEMON -- $KDC_PARAMS echo "$KDC_NAME." fi if [ -f /var/run/ipropd-master.pid ] then echo -n "Stopping incremental propagation master: " start-stop-daemon --stop --oknodo --quiet --pidfile /var/run/ipropd-master.pid \ --exec /usr/sbin/ipropd-master -- $MASTER_PARAMS echo "ipropd-master." fi if [ -f /var/run/ipropd-slave.pid ] then echo -n "Stopping incremental propagation slave: " start-stop-daemon --stop --oknodo --quiet --pidfile /var/run/ipropd-slave.pid \ --exec /usr/sbin/ipropd-slave -- $SLAVE_PARAMS echo "/usr/sbin/ipropd-slave." fi ;; #reload) # # If the daemon can reload its config files on the fly # for example by sending it SIGHUP, do it here. # # If the daemon responds to changes in its config file # directly anyway, make this a do-nothing entry. # # echo "Reloading $DESC configuration files." # start-stop-daemon --stop --signal 1 --quiet --pidfile \ # /var/run/$NAME.pid --exec $DAEMON #;; restart|force-reload) # # If the "reload" option is implemented, move the "force-reload" # option to the "reload" entry above. If not, "force-reload" is # just the same as "restart". # /etc/init.d/heimdal-kdc stop sleep 1 /etc/init.d/heimdal-kdc start ;; *) N=/etc/init.d/$NAME # echo "Usage: $N {start|stop|restart|reload|force-reload}" >&2 echo "Usage: $N {start|stop|restart|force-reload}" >&2 exit 1 ;; esac exit 0 debian/libasn1-8-heimdal.lintian-overrides0000664000000000000000000000004212267333017015647 0ustar package-name-doesnt-match-sonames debian/heimdal-kdc.install0000664000000000000000000000104512267333017012726 0ustar usr/sbin/digest-service usr/sbin/hprop usr/sbin/hpropd usr/sbin/iprop-log usr/sbin/ipropd-master usr/sbin/ipropd-slave usr/sbin/kadmind usr/lib/heimdal-servers usr/sbin/kdc usr/lib/heimdal-servers usr/sbin/kpasswdd usr/lib/heimdal-servers usr/sbin/kstash usr/share/man/man8/hprop.8 usr/share/man/man8/hpropd.8 usr/share/man/man8/iprop-log.8 usr/share/man/man8/iprop.8 usr/share/man/man8/ipropd-master.8 usr/share/man/man8/ipropd-slave.8 usr/share/man/man8/kadmind.8 usr/share/man/man8/kdc.8 usr/share/man/man8/kpasswdd.8 usr/share/man/man8/kstash.8 debian/source/0000775000000000000000000000000012267333017010474 5ustar debian/source/format0000664000000000000000000000001412267333017011702 0ustar 3.0 (quilt) debian/libgssapi3-heimdal.lintian-overrides0000664000000000000000000000004212267333017016211 0ustar package-name-doesnt-match-sonames debian/heimdal-kdc.templates0000664000000000000000000000104712267333017013260 0ustar Template: heimdal/realm Type: string _Description: Local realm name: Please enter the name of the local Kerberos realm. . Using the uppercase domain name is common. For instance, if the host name is host.example.org, then the realm will become EXAMPLE.ORG. The default for this host is ${default_realm}. Template: heimdal-kdc/password Type: password _Description: KDC password: Heimdal can encrypt the key distribution center (KDC) data with a password. A hashed representation of this password will be stored in /var/lib/heimdal-kdc/m-key. debian/copyright0000664000000000000000000001777712267333017011152 0ustar This package was debianized by Brian May on Wed, 8 Dec 1999 11:54:13 +1100. It was downloaded from http://www.pdc.kth.se/heimdal/ Upstream Authors: heimdal-bugs@pdc.kth.se (see above URL for mailing list info). Copyrights: As found in doc/heimdal.texi. Copyright (c) 1996-2000 Kungliga Tekniska Högskolan (Royal Institute of Technology, Stockholm, Sweden). All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. 3. Neither the name of the Institute nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission. THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. Copyright (C) 1995-1997 Eric Young (eay@@mincom.oz.au) All rights reserved. This package is an DES implementation written by Eric Young (eay@@mincom.oz.au). The implementation was written so as to conform with MIT's libdes. This library is free for commercial and non-commercial use as long as the following conditions are aheared to. The following conditions apply to all code found in this distribution. Copyright remains Eric Young's, and as such any Copyright notices in the code are not to be removed. If this package is used in a product, Eric Young should be given attribution as the author of that the SSL library. This can be in the form of a textual message at program startup or in documentation (online or textual) provided with the package. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the copyright notice, this list of conditions and the following disclaimer. 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. 3. All advertising materials mentioning features or use of this software must display the following acknowledgement: This product includes software developed by Eric Young (eay@@mincom.oz.au) THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. Copyright (C) 1990 by the Massachusetts Institute of Technology Export of this software from the United States of America may require a specific license from the United States Government. It is the responsibility of any person or organization contemplating export to obtain such a license before exporting. WITHIN THAT CONSTRAINT, permission to use, copy, modify, and distribute this software and its documentation for any purpose and without fee is hereby granted, provided that the above copyright notice appear in all copies and that both that copyright notice and this permission notice appear in supporting documentation, and that the name of M.I.T. not be used in advertising or publicity pertaining to distribution of the software without specific, written prior permission. M.I.T. makes no representations about the suitability of this software for any purpose. It is provided "as is" without express or implied warranty. Copyright (c) 1988, 1990, 1993 The Regents of the University of California. All rights reserved. Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. 3. Neither the name of the University nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission. THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. Copyright 1992 Simmule Turner and Rich Salz. All rights reserved. This software is not subject to any license of the American Telephone and Telegraph Company or of the Regents of the University of California. Permission is granted to anyone to use this software for any purpose on any computer system, and to alter it and redistribute it freely, subject to the following restrictions: 1. The authors are not responsible for the consequences of use of this software, no matter how awful, even if they arise from flaws in it. 2. The origin of this software must not be misrepresented, either by explicit claim or by omission. Since few users ever read sources, credits must appear in the documentation. 3. Altered versions must be plainly marked as such, and must not be misrepresented as being the original software. Since few users ever read sources, credits must appear in the documentation. 4. This notice may not be removed or altered. RFCs in lib/wind: rfc3454.txt has been stripped of content, only the tables remain. rfc3490.txt, rfc3491.txt, rfc4013.txt, rfc4518.txt have been removed. rfc3492.txt contains the following license: Regarding this entire document or any portion of it (including the pseudocode and C code), the author makes no guarantees and is not responsible for any damage resulting from its use. The author grants irrevocable permission to anyone to use, modify, and distribute it in any way that does not diminish the rights of anyone else to use, modify, and distribute it, provided that redistributed derivative works do not contain misleading author or version information. Derivative works need not be licensed under similar terms. debian/heimdal-docs.install0000664000000000000000000000024112267333017013112 0ustar usr/share/info usr/share/man/man5/krb5.conf.5 usr/share/man/man5/login.access.5 usr/share/man/man5/mech.5 usr/share/man/man5/qop.5 usr/share/man/man8/kerberos.8 debian/libotp0-heimdal.symbols0000664000000000000000000000206312267333017013561 0ustar libotp.so.0 #PACKAGE# #MINVER# HEIMDAL_OTP_1.0@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_challenge@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_checksum@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_db_close@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_db_open@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_delete@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_error@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_find_alg@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_get@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_parse@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_parse_altdict@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_parse_hex@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_parse_stddict@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_print_hex@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_print_hex_extended@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_print_stddict@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_print_stddict_extended@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_put@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_simple_get@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_verify_user@HEIMDAL_OTP_1.0 1.4.0+git20110226 otp_verify_user_1@HEIMDAL_OTP_1.0 1.4.0+git20110226 debian/heimdal-servers.dirs0000664000000000000000000000003012267333017013142 0ustar usr/lib/heimdal-servers debian/heimdal-kdc.logrotate0000664000000000000000000000007112267333017013256 0ustar /var/log/heimdal-kdc.log { rotate 5 weekly compress } debian/heimdal-dev.links0000664000000000000000000000020012267333017012405 0ustar usr/bin/krb5-config.heimdal usr/bin/krb5-config usr/share/man/man1/krb5-config.heimdal.1.gz usr/share/man/man1/krb5-config.1.gz debian/heimdal-servers.postrm0000664000000000000000000000131312267333017013532 0ustar #!/bin/sh -e # $Id: heimdal-servers.postrm,v 1.4 1999/12/26 01:51:03 bam Exp $ remove_servers() { update-inetd --remove 'kshell[ \t].*[ \t]/usr/lib/heimdal-servers/rshd' update-inetd --remove 'ftp[ \t].*[ \t]/usr/lib/heimdal-servers/ftpd' update-inetd --remove 'telnet[ \t].*[ \t]/usr/lib/heimdal-servers/telnetd' update-inetd --remove 'pop-3[ \t].*[ \t]/usr/lib/heimdal-servers/popper' } case "$1" in abort-install | remove | abort-upgrade | upgrade | failed-upgrade | disappear) ;; purge) # If netbase is not installed, then we don't need to do the remove. if command -v update-inetd >/dev/null 2>&1; then remove_servers fi ;; *) echo "$0: incorrect arguments: $*" >&2 exit 1 ;; esac #DEBHELPER# debian/libhcrypto4-heimdal.install0000664000000000000000000000006612267333017014432 0ustar usr/lib/*/libhcrypto.so.4 usr/lib/*/libhcrypto.so.4.* debian/libsl0-heimdal.lintian-overrides0000664000000000000000000000004212267333017015336 0ustar package-name-doesnt-match-sonames debian/libhdb9-heimdal.install0000664000000000000000000000005612267333017013503 0ustar usr/lib/*/libhdb.so.9 usr/lib/*/libhdb.so.9.* debian/libkdc2-heimdal.lintian-overrides0000664000000000000000000000004212267333017015463 0ustar package-name-doesnt-match-sonames debian/heimdal-kcm.init0000664000000000000000000000314412267333017012236 0ustar #! /bin/sh ### BEGIN INIT INFO # Provides: heimdal-kcm # Required-Start: $remote_fs $syslog # Required-Stop: $remote_fs $syslog # Default-Start: 2 3 4 5 # Default-Stop: 0 1 6 # Short-Description: Start KCM server ### END INIT INFO PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin KCM_DAEMON="/usr/sbin/kcm" KCM_NAME="kcm" KCM_DESC="Heimdal KCM" KCM_PARAMS="--detach" test -f $KCM_DAEMON || exit 0 set -e case "$1" in start) echo -n "Starting $KCM_DESC: " start-stop-daemon --start --quiet \ --pidfile /var/run/$KCM_NAME.pid \ --exec $KCM_DAEMON -- $KCM_PARAMS echo "$KCM_NAME." ;; stop) echo -n "Stopping $KCM_DESC: " start-stop-daemon --stop --oknodo --quiet \ --pidfile /var/run/$KCM_NAME.pid \ --exec $KCM_DAEMON -- $KCM_PARAMS echo "$KCM_NAME." ;; #reload) # # If the daemon can reload its config files on the fly # for example by sending it SIGHUP, do it here. # # If the daemon responds to changes in its config file # directly anyway, make this a do-nothing entry. # # echo "Reloading $DESC configuration files." # start-stop-daemon --stop --signal 1 --quiet --pidfile \ # /var/run/$NAME.pid --exec $DAEMON #;; restart|force-reload) # # If the "reload" option is implemented, move the "force-reload" # option to the "reload" entry above. If not, "force-reload" is # just the same as "restart". # /etc/init.d/heimdal-kcm stop sleep 1 /etc/init.d/heimdal-kcm start ;; *) N=/etc/init.d/$NAME # echo "Usage: $N {start|stop|restart|reload|force-reload}" >&2 echo "Usage: $N {start|stop|restart|force-reload}" >&2 exit 1 ;; esac exit 0 debian/libkadm5clnt7-heimdal.install0000664000000000000000000000007212267333017014624 0ustar usr/lib/*/libkadm5clnt.so.7 usr/lib/*/libkadm5clnt.so.7.* debian/extras/0000775000000000000000000000000012270044776010507 5ustar debian/extras/default0000664000000000000000000000054512267333017012055 0ustar # Do we start the KDC? KDC_ENABLED=yes KDC_PARAMS="--config-file=/etc/heimdal-kdc/kdc.conf" # the kpasswdd? KPASSWDD_ENABLED=yes KPASSWDD_PARAMS="" # kprop master? MASTER_ENABLED=no # How about the kprop slave? SLAVE_ENABLED=no # Add at least your master server name here when using iprop-replication # otherwise it would fail silently. SLAVE_PARAMS="" debian/extras/kdc.conf0000664000000000000000000001304512267335715012124 0ustar [logging] # Specifies that entity should use the specified # destination for logging. # # Format format destinations: # # STDERR # This logs to the program's stderr. # # FILE:/file # FILE=/file # Log to the specified file. The form using a colon appends to the file, # the form with an equal truncates the file. The truncating form keeps the # file open, while the appending form closes it after each log message # (which makes it possible to rotate logs). The truncating form is mainly # for compatibility with the MIT libkrb5. # # DEVICE=/device # This logs to the specified device, at present this is the same as # FILE:/device. # # CONSOLE # Log to the console, this is the same as DEVICE=/dev/console. # SYSLOG[:priority[:facility]] # Send messages to the syslog system, using priority, and facility. To get # the name for one of these, you take the name of the macro passed to # syslog(3), and remove the leading LOG_ (LOG_NOTICE becomes NOTICE). The # default values (as well as the values used for unrecognised values), are ERR, # and AUTH, respectively. See syslog(3) for a list of priorities and # facilities. # # Each destination may optionally be prepended with a range of logging levels, # specified as min-max/. Either of the min and max valued may be omitted, in # this case min is assumed to be zero, and max is assumed to be infinity. If # you don't include a dash, both min and max gets set to the specified value. # If no range is specified, all messages gets logged. # kdc = FILE:/var/log/heimdal-kdc.log # kdc = SYSLOG:INFO [kdc] # database = { # # dbname = DATABASENAME # Use this database for this realm. See # the info documetation how to configure # diffrent database backends. # # realm = REALM # Specifies the realm that will be stored # in this database. It realm isn't set, # it will used as the default database, # there can only be one entry that doesn't # have a realm stanza. # # mkey_file = FILENAME # Use this keytab file for the master key # of this database. If not specified # DATABASENAME.mkey will be used. # # acl_file = PA FILENAME # Use this file for the ACL list of this # database. # # log_file = FILENAME # Use this file as the log of changes per- # formed to the database. This file is # used by ipropd-master for propagating # changes to slaves. # # } database = { dbname = /var/lib/heimdal-kdc/heimdal acl_file = /etc/heimdal-kdc/kadmind.acl } # Maximum size of a kdc request. # # max-request = SIZE # If set pre-authentication is required. Since krb4 # requests are not pre-authenticated they will be # rejected. # # require-preauth = BOOL # List of ports the kdc should listen to. # # ports = list of ports # List of addresses the kdc should bind to. # # addresses = list of interfaces # Should the kdc answer kdc-requests over http. # # enable-http = BOOL # If this kdc should emulate the AFS kaserver. # # enable-kaserver = BOOL # Verify the addresses in the tickets used in tgs # requests. # # check-ticket-addresses = BOOL # Allow address-less tickets. # # allow-null-ticket-addresses = BOOL # If the kdc is allowed to hand out anonymous tick- # ets. # # allow-anonymous = BOOL # Encode as-rep as tgs-rep tobe compatible with mis- # takes older DCE secd did. # encode_as_rep_as_tgs_rep = BOOL # The time before expiration that the user should be # warned that her password is about to expire. # # kdc_warn_pwexpire = TIME # What type of logging the kdc should use, see also # [logging]/kdc. # # logging = Logging # use_2b = { # # principal = BOOL # boolean value if the 524 daemon should # return AFS 2b tokens for principal. # # ... # # } # If the LDAP backend is used for storing principals, # this is the structural object that will be used # when creating and when reading objects. The # default value is account . # # hdb-ldap-structural-object structural object # is the dn that will be appended to the principal # when creating entries. Default value is the search # dn. # # hdb-ldap-create-base creation dn [kadmin] # If pre-authentication is required to talk to the # kadmin server. # # require-preauth = BOOL # If a principal already have its password set for # expiration, this is the time it will be valid for # after a change. # # password_lifetime = time # For each entry in default_keys try to parse it as a # sequence of etype:salttype:salt syntax of this if # something like: # # [(des|des3|etype):](pw-salt|afs3-salt)[:string] # # If etype is omitted it means everything, and if # string is omitted it means the default salt string # (for that principal and encryption type). Addi- # tional special values of keytypes are: # # v5 The Kerberos 5 salt pw-salt # # v4 The Kerberos 4 salt des:pw-salt: # # default_keys = keytypes... # When true, this is the same as # # default_keys = des3:pw-salt v4 # # and is only left for backwards compatibility. # use_v4_salt = BOOL [password_quality] # Check the Password quality assurance in the info documentation # for more information. # Library name that contains the password check_func- # tion # # check_library = library-name # Function name for checking passwords in # check_library # # check_function = function-name # List of libraries that can do password policy # checks # # policy_libraries = library1 ... libraryN # List of policy names to apply to the password. # Builtin policies are among other minimum-length, # character-class, external-check. # # policies = policy1 ... policyN debian/extras/kadmind.acl0000664000000000000000000000007012267333017012567 0ustar #principal [priv1,priv2,...] [glob-pattern] debian/heimdal-servers-x.install0000664000000000000000000000007612267333017014126 0ustar usr/sbin/kxd usr/lib/heimdal-servers usr/share/man/man8/kxd.8 debian/heimdal-servers-x.postrm0000664000000000000000000000075412267333017014007 0ustar #!/bin/sh -e # $Id: heimdal-servers-x.postrm,v 1.2 1999/12/26 00:00:46 bam Exp $ remove_servers() { update-inetd --remove 'kx[ \t].*[ \t]/usr/lib/heimdal-servers/kxd' } case "$1" in abort-install | remove | abort-upgrade | upgrade | failed-upgrade | disappear) ;; purge) # If netbase is not installed, then we don't need to do the remove. if command -v update-inetd >/dev/null 2>&1; then remove_servers fi ;; *) echo "$0: incorrect arguments: $*" >&2 exit 1 ;; esac #DEBHELPER# debian/changelog0000664000000000000000000017442312301131054011043 0ustar heimdal (1.6~git20131207+dfsg-1ubuntu1) trusty; urgency=medium * Enable parallel build. * Link tests against just compiled gssapi, instead of the system one. Fixes FTBFS due to missing symbols. * Dropped changes - debian/patches/044_file_desc, included in the new upstream snapshot. -- Dimitri John Ledkov Wed, 19 Feb 2014 13:06:28 +0000 heimdal (1.6~git20131207+dfsg-1) unstable; urgency=medium * New upstream snapshot from 1.6 branch. + Drop 043_hx509_heimbase: applied upstream. + Drop 044_krb5_pcfile: applied upstream. * Add 046_kcm_supports_sigterm. Closes: #654349 * Add Provides: heimdal-hdb-api-8 to hdb package, so Samba and others can depend on a specific version of the API. * Add 047_fix_hdb_so_loading, fixing plugin loading in the HDB library. Thanks Andrew Bartlett, Jeff Clark. * Bump standards version to 3.9.5. (no changes) * Document log destination format in kdc.conf rather than referring to krb5_openlog.3 manpage shipped in heimdal-dev. Closes: #674542 * Drop obsolete bzr-builddeb.conf. -- Jelmer Vernooij Sat, 07 Dec 2013 13:32:43 +0000 heimdal (1.6~git20131117+dfsg-3) unstable; urgency=low * Move generic .pc files from heimdal-multidev to heimdal-dev package to prevent conflicts with libkrb5-multidev. Closes: #730267 * Rename login.1 to login.heimdal.1 to support installing together with login. Closes: #729946 * Set random master key if no explicit password was specified. Closes: #730011 -- Jelmer Vernooij Sun, 24 Nov 2013 14:59:33 +0000 heimdal (1.6~git20131117+dfsg-2) unstable; urgency=low * Move asn1_compile and asn1_print to heimdal-multidev, since they don't conflict with libkrb5-dev. * Add 043_hx509_heimbase: fixes use of hx509.h. -- Jelmer Vernooij Wed, 20 Nov 2013 01:22:08 +0000 heimdal (1.6~git20131117+dfsg-1) unstable; urgency=low * New upstream snapshot. + Drop texinfo_5.1 and texinfo_b_5.1; applied upstream. * Install asn1_compile and asn1_print binaries in heimdal-dev. -- Jelmer Vernooij Sun, 17 Nov 2013 15:06:09 +0000 heimdal (1.6~git20120403+dfsg1-4) unstable; urgency=low * Fix broken symlinks. Closes: #715069. * heimdal-multidev depends on libotp0-heimdal and libsl0-heimdal. * remove windc symlinks. * Bump standards version to 3.9.4. -- Brian May Tue, 16 Jul 2013 09:25:53 +1000 heimdal (1.6~git20120403+dfsg1-3) unstable; urgency=low * Move /usr/share/doc/heimdal-kdc/examples to /usr/share/heimdal-kdc. Closes: #710731. * Fix textinfo build errors. Closes: #711221. -- Brian May Mon, 03 Jun 2013 12:06:56 +1000 heimdal (1.6~git20120403+dfsg1-2) unstable; urgency=low * Enable libcap-ng-dev only on Linux. Fixes FTBFS on kfreebsd-* and hurd-*. Closes: #674923 * Support extra configure flags through dpkg-buildflags, to (for example) enable hardened build flags. Thanks Moritz Muehlenhoff. Closes: 668022 -- Jelmer Vernooij Wed, 30 May 2012 12:25:33 +0200 heimdal (1.6~git20120403+dfsg1-1) unstable; urgency=low * Fix typo in example kdc.conf section name. LP: #871635 * New upstream snapshot. + Drop 040_hurd_pthread, now applied upstream. + Drop 043_hurd_ioctl, now applied upstream. * Add dependency on libcap-ng-dev, so KDC can drop privileges. * Build-Depend on libperl4-corelibs-perl for prototype script. -- Jelmer Vernooij Thu, 03 May 2012 17:42:26 +0200 heimdal (1.6~git20120311.dfsg.1-2) unstable; urgency=low * Remove unnecessary Priority: fields for binary packages. * Bump standards version to 3.9.3 (no changes). * Fix description of libwind0-heimdal package. * Update 041_hurd_maxhostnamelen to cover a few more uses of MAXHOSTNAMELEN. Fixes FTBFS on hurd-i386. Thanks, Pino Toscano. Closes: #666073 -- Jelmer Vernooij Thu, 29 Mar 2012 01:59:36 +0200 heimdal (1.6~git20120311.dfsg.1-1) unstable; urgency=low * New upstream snapshot. + Drop 011_sharedlibs patch, now upstream. * Revert incorrect conflicts with kcc in heimdal-clients. * Make roken, hx509, heimntlm and wind libraries priority optional. * Rename kcc to heimtools, to avoid clashes with 'kcc' utility. Closes: #644138 * Link with --as-needed to prevent unnecessary dependencies. -- Jelmer Vernooij Wed, 14 Mar 2012 11:54:02 +0100 heimdal (1.5.dfsg.1-3) unstable; urgency=low * Add conflicts with kcc to heimdal-clients. Closes: #644138 -- Jelmer Vernooij Mon, 03 Oct 2011 23:50:05 +0200 heimdal (1.5.dfsg.1-2) unstable; urgency=low * Re-merge 1.4.0-1 through 1.4.0-8. -- Jelmer Vernooij Sat, 01 Oct 2011 15:02:33 +0200 heimdal (1.5.dfsg.1-1) unstable; urgency=low * New upstream release. * Fix symbolic links in heimdal-dev. Closes: #640278 * Add Vcs-Git header. -- Jelmer Vernooij Wed, 21 Sep 2011 03:04:31 +0200 heimdal (1.5~pre2+git20110813-1) experimental; urgency=low * New upstream snapshot. * Cherry-pick binary-arch fix from Ubuntu. Thanks Matthias Klose. -- Jelmer Vernooij Sat, 13 Aug 2011 18:22:32 +0200 heimdal (1.5~pre2+git20110804-1) experimental; urgency=low * New upstream snapshot. * Install mech.5 and login.access.8. * Install kdigest and gsstool in heimdal-clients. -- Jelmer Vernooij Thu, 04 Aug 2011 02:14:09 +0200 heimdal (1.5~pre2+git20110729-2) experimental; urgency=low * Add support for multi-arch. * Use separate config file for debconf. -- Jelmer Vernooij Sun, 31 Jul 2011 19:00:53 +0200 heimdal (1.5~pre2+git20110729-1) experimental; urgency=low * New upstream snapshot. * Switch to new style debhelper. * Add 033_lorikeet: some hdb improvements required by Samba 4. -- Jelmer Vernooij Fri, 29 Jul 2011 13:34:24 +0200 heimdal (1.5~pre2+git20110720-2) experimental; urgency=low * Fix dependency on pthreads when building on Linux 3.0. -- Jelmer Vernooij Thu, 21 Jul 2011 17:40:58 +0200 heimdal (1.5~pre2+git20110720-1) experimental; urgency=low * New upstream snapshot. * Bump standards version to 3.9.2 (no changes). -- Jelmer Vernooij Wed, 20 Jul 2011 19:31:02 +0200 heimdal (1.4.0+git20110411.dfsg.1-1) experimental; urgency=low * New upstream snapshot. + Makes a few more hx509 functions public, required by newer versions of Samba 4. Dropped 029_hx509_public patch. + Introduces libgssapi3-heimdal. + Switched to libeditline. Dropped libeditline patch. * Add symbols files for all libraries. * Fix paths in heimdal-gssapi.pc -- Jelmer Vernooij Sun, 10 Apr 2011 14:25:57 +0200 heimdal (1.4.0+git20110220.dfsg.1-2) experimental; urgency=low * Add 029_hx509_public: Make a few hx509 public, as required by Samba 4. -- Jelmer Vernooij Mon, 21 Feb 2011 20:29:50 +0100 heimdal (1.4.0+git20110220.dfsg.1-1) experimental; urgency=low * New upstream snapshot. -- Jelmer Vernooij Sun, 20 Feb 2011 22:29:39 +0100 heimdal (1.4.0+git20110124.dfsg.1-3) experimental; urgency=low * Add missing dependencies on libkdc and libhdb to heimdal-multidev. * Link with --as-needed. * Fix linking with binutils-gold. * Drop unnecessary conflicts with libreadline-dev. -- Jelmer Vernooij Tue, 25 Jan 2011 15:21:12 -0800 heimdal (1.4.0+git20110124.dfsg.1-2) experimental; urgency=low * Install kcc. Closes: #608673 * Cherry-pick fix for kdc.h - required for Samba 4. * Remove unsupported arguments for configure. * Install krb5-config in multidev. Closes: #586521 -- Jelmer Vernooij Mon, 24 Jan 2011 12:33:55 -0800 heimdal (1.4.0+git20110124.dfsg.1-1) experimental; urgency=low * Add build-conflicts with libreadline-dev, which breaks compilation. * New upstream snapshot. * Use dh-autoreconf to regenerate auto tools files. -- Jelmer Vernooij Mon, 24 Jan 2011 11:18:05 -0800 heimdal (1.4.0+git20101228.dfsg.1-1) experimental; urgency=low * New upstream snapshot. + No longer installs kauth. + Fixes support for linking with --as-needed. Closes: #607589 * Build hcrypto library rather than using libssl. Required by Samba 4. -- Jelmer Vernooij Mon, 20 Dec 2010 00:17:51 +0100 heimdal (1.4.0-8) unstable; urgency=low * Multiarch support. In heimdal-multidev, move libraries from /usr/lib/heimdal to /usr/lib//heimdal. In heimdal-dev, move symlinks from /usr/lib to /usr/lib/. -- Brian May Wed, 06 Jul 2011 15:05:25 +1000 heimdal (1.4.0-7) unstable; urgency=low * NFS needs same dispensation to use DES as AFS (closes: #629276). -- Brian May Tue, 07 Jun 2011 12:29:45 +1000 heimdal (1.4.0-6) unstable; urgency=low * Fix AFS support (closes: #627947), was broken by patches for The Hurd in version 1.4.0. * Remove ignored configure flags in debian/rules. -- Brian May Sun, 29 May 2011 17:02:16 +1000 heimdal (1.4.0-5) unstable; urgency=low * Fix segfaults in kcm by upstream patches (closes: #618992). * Remove *.la files (closes: #621340). -- Brian May Thu, 07 Apr 2011 11:24:49 +1000 heimdal (1.4.0-4) unstable; urgency=low * Apply patches for The Hurd (closes: #483281). -- Brian May Thu, 24 Feb 2011 10:43:05 +1100 heimdal (1.4.0-3) unstable; urgency=low * Make versioned depends for libkafs0-heimdal (closes: #613730). -- Brian May Mon, 21 Feb 2011 11:31:48 +1100 heimdal (1.4.0-2) unstable; urgency=low * Fix description of heimdal-dbg package (closes: #605663). * Fix FTBFS with ld --no-add-needed (closes: 607589). -- Brian May Thu, 30 Dec 2010 11:20:11 +1100 heimdal (1.4.0-1) unstable; urgency=low * New upstream version. * Update standards version to 3.9.1. * Rewrite debian/rules clean list. -- Brian May Tue, 02 Nov 2010 12:03:56 +1100 heimdal (1.4.0~git20100726.dfsg.1-1) unstable; urgency=low * New upstream version. * Update standards version to 3.9.0. -- Brian May Mon, 26 Jul 2010 15:19:37 +1000 heimdal (1.4.0~git20100605.dfsg.1-3) unstable; urgency=low * Retry remove dangling symlinks to windc.so (closes: #577229). * Also remove windc.la and windc.a, as they would appear to be pointless. -- Brian May Thu, 01 Jul 2010 15:16:02 +1000 heimdal (1.4.0~git20100605.dfsg.1-2) unstable; urgency=low * Include updated Danish (da) debconf translations (closes: #585575). * Removing dangling symlinks to windc.so (closes: #577229). * Do not set -e in init.d script (closes: #574425). -- Brian May Thu, 17 Jun 2010 14:57:18 +1000 heimdal (1.4.0~git20100605.dfsg.1-1) unstable; urgency=low * New upstream version. * Git version abd5fdab5a7e189ef3f9c6aeafcebf94ddde157d. * Check the GSS-API checksum exists before trying to use it [CVE-2010-1321]. -- Brian May Sat, 05 Jun 2010 10:31:49 +1000 heimdal (1.4.0~git20100322.dfsg.2-4) unstable; urgency=low * Add a db_stop before automatically-added debhelper parts (Closes: #579127). -- Brian May Wed, 28 Apr 2010 15:18:46 +1000 heimdal (1.4.0~git20100322.dfsg.2-3) unstable; urgency=low * Add depends on libwind0-heimdal to heimdal-multidev. -- Brian May Tue, 13 Apr 2010 15:25:48 +1000 heimdal (1.4.0~git20100322.dfsg.2-2) unstable; urgency=low * Fix watch file to properly mangle upstream release candidate versions (closes: #575872). -- Brian May Thu, 08 Apr 2010 15:07:30 +1000 heimdal (1.4.0~git20100322.dfsg.2-1) unstable; urgency=low * Remove non-free RFCs again. Somehow the change went missing from the script in debian/scripts/convert_source. -- Brian May Mon, 22 Mar 2010 15:42:05 +1100 heimdal (1.4.0~git20100322.dfsg.1-1) unstable; urgency=low * New upstream version. -- Brian May Mon, 22 Mar 2010 13:03:56 +1100 heimdal (1.4.0~git20100221.dfsg.2-3) unstable; urgency=low * Remove yucky comerr backport, requires libcomerr2 version 1.41.11-1 or higher. * Rework debian/patches, make similar to prio 1.4.0 versions. * Add package-name-doesnt-match-sonames overrides for all shared libraries as discussed in #574572. * Update configure so it detects libedit library (closes: #574700). -- Brian May Sun, 21 Mar 2010 11:16:57 +1100 heimdal (1.4.0~git20100221.dfsg.2-2) unstable; urgency=low * Fix shlibs versions. -- Brian May Fri, 19 Mar 2010 16:46:43 +1100 heimdal (1.4.0~git20100221.dfsg.2-1) unstable; urgency=low * Last upload went to unstable by mistake. Lets not panic, this version should work fine... * Remove nonfree RFCs from source code (closes: #574431). * Add iprop-log and man page (closes: #574424). -- Brian May Fri, 19 Mar 2010 13:33:35 +1100 heimdal (1.4.0~git20100221.dfsg.1-2) experimental; urgency=low * Update debshlibs dependancies. Anything compiled against the version of Heimdal in experimental will require the libraries from experimental. May not strictly be required for all libraries, but better be safe then sorry. * This also will resolves a bug for the experimental version that has already been solved in stable (closes: 571206). -- Brian May Wed, 17 Mar 2010 12:11:51 +1100 heimdal (1.4.0~git20100221.dfsg.1-1) experimental; urgency=low * New upstream snapshot. + Exports more symbols. Closes: #563275 * Bump standards version to 3.8.4. * Non-maintainer upload, acked by Brian. * Document how the dfsg-compatible version is created. Closes: #570413 -- Jelmer Vernooij Sat, 20 Feb 2010 17:54:44 +0100 heimdal (1.3.1.rc2.dfsg.1-2) unstable; urgency=low * heimdal-kdc: Change depends on logrotate to a recommends; while functionality will be lost if logrotate isn't installed, it won't cause the sky to fall (closes: #565115). Not in my lifetime anyway. * Update watch files (closes: #568340). * Update my email address. -- Brian May Thu, 04 Feb 2010 14:42:55 +1100 heimdal (1.3.1.rc2.dfsg.1-1) unstable; urgency=low * New upstream package. * Include heimdal-dbg (closes: #561940). * Apply patch to fix segfaults (closes: #561850). -- Brian May Tue, 05 Jan 2010 10:33:29 +1100 heimdal (1.3.1.dfsg.1-6) unstable; urgency=low * Remove references to quilt from debian/rules (closes: #561401). -- Brian May Fri, 18 Dec 2009 14:13:16 +1100 heimdal (1.3.1.dfsg.1-5) unstable; urgency=low * Increase soname for libkrb5, after version symbols changed (closes: #560216). -- Brian May Tue, 15 Dec 2009 10:35:39 +1100 heimdal (1.3.1.dfsg.1-4) unstable; urgency=low * heimdal-dev: remove dependancy on heimsqlite library. * heimdal-dev: remove symlinks to heimsqlite library. * Build against libedit-dev that comes with Debian (closes: #559910). -- Brian May Tue, 08 Dec 2009 10:27:10 +1100 heimdal (1.3.1.dfsg.1-3) unstable; urgency=low * Build against sqlite3 library (closes: #559616). * Remove heimsqlite library as it isn't built anymore. -- Brian May Mon, 07 Dec 2009 14:44:21 +1100 heimdal (1.3.1.dfsg.1-2) unstable; urgency=low * Don't fail if /usr/share/info/dir can't be deleted (closes: #552677). Really make the change this time. * Fix glaring errors on previous two changelog entries. We are still using new source format. Previous version fixed lintian warnings. * Really build against openldap (closes: #559730). -- Brian May Mon, 07 Dec 2009 09:19:33 +1100 heimdal (1.3.1.dfsg.1-1) unstable; urgency=low * New upstream release (closes: #557716). * Discard patches that don't apply cleanly on assumption they have been integrated upstream already. * Increase soname for libhx509 to 5. * Replace symlinks to dirs with real directories (closes: #550646). * New heimsqlite library. * Fix lintian warnings: * heimdal-kdc: don't fail if /etc/default/heimdal-kdc doesn't exist. * heimdal-kdc: override permissions warning on /var/lib/heimdal-kdc. -- Brian May Tue, 01 Dec 2009 09:44:23 +1100 heimdal (1.2.e1.dfsg.1-5) unstable; urgency=low * Use new 3.0 (quilt) format. -- Brian May Mon, 23 Nov 2009 14:21:59 +1100 heimdal (1.2.e1.dfsg.1-4) unstable; urgency=low * heimdal-docs: don't distribute /usr/share/info/dir.gz (closes: #552083). * Fix lintian warnings: * heimdal-docs: add depends on dpkg (>= 1.15.4) | install-info to fix lintian warning. * heimdal-kdc: add ${misc:Depends} to depends. * Update standards version to 3.8.3 * Create debian/README.source. -- Brian May Mon, 26 Oct 2009 10:46:47 +1100 heimdal (1.2.e1.dfsg.1-3) unstable; urgency=low * heimdal-kdc: remove FILE: prefix from default kdc.conf file, it does not work (closes: #550357). -- Brian May Wed, 21 Oct 2009 10:14:07 +1100 heimdal (1.2.e1.dfsg.1-2) unstable; urgency=low * debian/rules: clean out dependency_libs in the .la files shipped by heimdal-dev, so that reverse-dependencies don't fail to build looking for libdb when they don't need it. Thanks to Thomas Viehmann for the patch. Closes: #266003. -- Brian May Thu, 03 Sep 2009 12:51:24 +1000 heimdal (1.2.e1.dfsg.1-1.1) unstable; urgency=low * Non-maintainer upload with permission of maintainer, Closes: #538697 * Implement heimdal-multidev package to provide set of headers and libraries that can be installed along-side MIT Kerberos Development files -- Sam Hartman Sat, 25 Jul 2009 13:35:51 -0400 heimdal (1.2.e1.dfsg.1-1) unstable; urgency=low * New upstream version. * Increase soname of libhx509-3-heimdal to libhx509-4-heimdal. -- Brian May Mon, 13 Jul 2009 14:43:12 +1000 heimdal (1.2.dfsg.1-5) unstable; urgency=low * Fix problems with postinst script. kdc.conf installed gzipped. * Fix line 112 of sample kdc.conf - line was intended to be commented out. Avoid unmatched } error. * Improve call to kadmin init when initially creating database. * Improve description of heimdal-clients package. Closes: #527021. -- Brian May Wed, 13 May 2009 11:27:03 +1000 heimdal (1.2.dfsg.1-4) unstable; urgency=low * Update to use unversioned libdb-dev. Closes: #524292. -- Brian May Thu, 16 Apr 2009 16:28:51 +1000 heimdal (1.2.dfsg.1-3) unstable; urgency=low * Update to use db4.5. Closes: #421938. * Add information on automatically creating users. Closes: #276402. * Update Spanish Translation (es). Closes: #507754. * heimdal-servers: Add provides for pop3-server. Closes: #515087. * Add home page header to control file. * Update default kdc.conf and fix it so that our Debian paths will get used. Closes: #495463. * Hack postinst script so symlinks will be created for older installs. * Fix various lintian warnings. Update debian/compat, standards versions, etc. -- Brian May Mon, 06 Apr 2009 09:38:38 +1000 heimdal (1.2.dfsg.1-2.1) unstable; urgency=low * Non-maintainer upload. * fix segfaults when using pkinit with wrong PIN. Closes: #499405 -- Guido Günther Sun, 05 Oct 2008 15:12:05 +0200 heimdal (1.2.dfsg.1-2) unstable; urgency=low * Fix library version symbols. Again. Closes: #492427. * Install swedish (sv) debconf translations from #491767. Closes: #483764, #491767. -- Brian May Tue, 29 Jul 2008 13:11:57 +1000 heimdal (1.2.dfsg.1-1) unstable; urgency=low * New upstream release. * Removed non-free RFC content. * Install hxtool in heimdal-clients (closes: #487119). * Fix issues converting source to new quilt format (closes: #485108). * remove more autobuilt files in clean rule * more series file to debian/patches * Update standards version to 3.8.0. * Use build depends on x11proto-core-dev instead of x-dev. -- Brian May Sat, 21 Jun 2008 01:00:05 +0000 heimdal (1.1-3) unstable; urgency=low * Fix versioned symbols on x86_64. Closes: #453241. -- Brian May Mon, 12 May 2008 12:47:15 +1000 heimdal (1.1-2.1) unstable; urgency=medium * Non-maintainer upload. * Bump shlibs of libasn1-8-heimdal because of newly exported symbol oid_id_heim_rsa_pkcs1_x509. Closes: #479437 -- Andreas Barth Sat, 10 May 2008 09:58:40 +0000 heimdal (1.1-2) unstable; urgency=low * Create symlink at /var/lib/heimdal-kdc/kdc.conf pointing to /etc/heimdal-kdc/kdc.conf, closes: #470404. * On upgrading existing installations create a symlink from /usr/share/doc/heimdal-kdc/examples/kadmind.acl pointing to /etc/heimdal-kdc/kadmind.acl.conf, as the kdc.conf configuration is not updated automatically. * Replace "echo -n" with printf, closes: #472229. * Install Dutch (nl) debconf translation, closes: #467495. * Install Czech (cs) debconf translation, closes: #452880. * Increase standards version to 3.7.3. * Convert debian/copyright to UTF-8. * Fix various lintian warnings. -- Brian May Fri, 28 Mar 2008 09:46:09 +1100 heimdal (1.1-1) unstable; urgency=low * New upstream release. o Apply patch from upstream to fix pointer conversion in LDAP, closes: #463410. * Add missing ldap schema file, closes: #455024. * Add LSB formatted dependency info into init.d scripts, closes: #468189. -- Brian May Fri, 29 Feb 2008 11:05:18 +1100 heimdal (1.0.1-5) unstable; urgency=low * The "I can make these changes. Really!" release. * Move po files from po/* to debian/po/*. * Debconf templates and debian/control reviewed by the debian-l10n- english team as part of the Smith review project. Closes: #443532 * Debconf translation updates: * Vietnamese. Closes: #444169 * Russian. Closes: #444191 * Finnish. Closes: #444255 * Japanese. Closes: #444273 * Galician. Closes: #444749 * French. Closes: #445429 * Italian. Closes: #445438 * Brazilian Portuguese. Closes: #445733 * German. Closes: #446013 * Portuguese. Closes: #446542 -- Brian May Thu, 8 Nov 2007 10:18:10 +1100 heimdal (1.0.1-4) unstable; urgency=low * Debconf templates and debian/control reviewed by the debian-l10n- english team as part of the Smith review project. Closes: #443532 * Debconf translation updates: * Vietnamese. Closes: #444169 * Russian. Closes: #444191 * Finnish. Closes: #444255 * Japanese. Closes: #444273 * Galician. Closes: #444749 * French. Closes: #445429 * Italian. Closes: #445438 * Brazilian Portuguese. Closes: #445733 * German. Closes: #446013 * Portuguese. Closes: #446542 -- Brian May Thu, 8 Nov 2007 10:18:10 +1100 heimdal (1.0.1-3) unstable; urgency=low * Update debconf templates and debian/control as per review (closes: #443532). * Update vi translation (closes: #444169). * Update ru translation (closes: #444191). * Update fi translation (closes: #444255). * Update ja translation (closes: #444273). * Update gl translation (closes: #444749). * Upload to unstable. -- Brian May Fri, 5 Oct 2007 13:18:06 +1000 heimdal (1.0.1-2) experimental; urgency=low * hcrypto4 is not built when using openssl libraries. Don't know why it got built on initial tests. Delete the package. Closes: #440443. -- Brian May Wed, 5 Sep 2007 12:13:04 +1000 heimdal (1.0.1-1) experimental; urgency=low * New upstream release. * libgssapi2-heimdal conflicts with libgssapi2; this means Heimdal libraries cannot be installed at same time as nfs, because nfs is compiled against libgssapi2. -- Brian May Fri, 10 Aug 2007 11:26:03 +1000 heimdal (0.8.1-1) experimental; urgency=low * New upstream version. Closes: #410231. -- Brian May Mon, 4 Jun 2007 13:06:24 +1000 heimdal (0.7.2.dfsg.1-10) unstable; urgency=low * Add Portuguese debconf translation (closes: #408186). * Properly quote values in heimdal-kdc's postinst (closes: #408908). * Fixes broken conflicts in libsl0-heimdal (closes: #406651). -- Brian May Thu, 8 Feb 2007 15:27:28 +1100 heimdal (0.7.2.dfsg.1-9) unstable; urgency=low * Include Spanish po-debconf translation (closes: #403481). -- Brian May Thu, 11 Jan 2007 09:09:26 +1100 heimdal (0.7.2.dfsg.1-8) unstable; urgency=high * Swap -n with -z in test, otherwise servers won't get added on initial installation. This was due to broken fix for #401258. -- Brian May Wed, 13 Dec 2006 14:45:52 +1100 heimdal (0.7.2.dfsg.1-7) unstable; urgency=high * Don't change services on upgrades, only on fresh installation, purge, and upgrade from old versions. Closes: #401258. -- Brian May Tue, 12 Dec 2006 14:45:22 +1100 heimdal (0.7.2.dfsg.1-6) unstable; urgency=low * Update maintainer E-Mail address. -- Brian May Mon, 20 Nov 2006 12:02:02 +1100 heimdal (0.7.2.dfsg.1-5) unstable; urgency=low * Rebuild against latest openldap (closes: #385809). * Add SLAVE_PARAMS to KDC /etc/default/heimdal-kdc file (closes: #392933). * Fix klist man page (closes: #389848). -- Brian May Mon, 16 Oct 2006 15:15:32 +1000 heimdal (0.7.2.dfsg.1-4) unstable; urgency=low * Include KCM (closes: #379245). * Move heimdal-docs to Section: doc. -- Brian May Tue, 22 Aug 2006 12:19:57 +1000 heimdal (0.7.2.dfsg.1-3) unstable; urgency=low * Remove bashism in debian/rules. Closes: #376082. * Build depends on texinfo, required for makeinfo. Closes: #376224. -- Brian May Sun, 2 Jul 2006 10:49:35 +1000 heimdal (0.7.2.dfsg.1-2) unstable; urgency=low * Search for all references to HDB_DB_DIR "/kdc.conf" and replace with "/etc/heimdal-kdc/kdc.conf". Closes: #365883, #365890. -- Brian May Sun, 14 May 2006 10:42:24 +1000 heimdal (0.7.2.dfsg.1-1) unstable; urgency=low * Remove non-free documentation. Closes: #364860. * Add Galician debconf templates. Closes: #362091. * Update standards version to 3.7.2. -- Brian May Sat, 13 May 2006 16:02:41 +1000 heimdal (0.7.2-4) unstable; urgency=low * Fix file deletion in postrm. Closes: #361411. -- Brian May Mon, 10 Apr 2006 12:45:34 +1000 heimdal (0.7.2-3) unstable; urgency=low * Move heimdal-kdc config files, kdc.conf, kadmind.acl and .configured, from /var/lib/heimdal-kdc to /etc/heimdal-kdc. Closes: #351960. -- Brian May Fri, 7 Apr 2006 10:13:55 +1000 heimdal (0.7.2-2) unstable; urgency=low * Install krcp.1 manpage. * Move xnlock.1 man page to correct man page section 1. * heimdal-dev: add depends on comerr-dev. Closes: #357115. -- Brian May Thu, 16 Mar 2006 19:15:32 +1100 heimdal (0.7.2-1) unstable; urgency=low * New upstream version. Includes security fixes. Changes from upstream: * Fix security problem in rshd that enable an attacker to overwrite and change ownership of any file that root could write (CVE-2006-0582). * Fix a DOS in telnetd. The attacker could force the server to crash in a NULL de-reference before the user logged in, resulting in inetd turning telnetd off because it forked too fast (CVE-2006-0677). * Make gss_acquire_cred(GSS_C_ACCEPT) check that the requested name exists in the keytab before returning success. This allows servers to check if its even possible to use GSSAPI. * Fix receiving end of token delegation for GSS-API. It still wrongly uses subkey for sending for compatibility reasons, this will change in 0.8. * telnetd, login and rshd are now more verbose in logging failed and successful logins. * Bug fixes. * Ditch dbs build system in preference for quilt and cdbs. * Don't install /usr/include/ss. It's not included by any other header in heimdal-dev and is provided by ss-dev. Closes: #349213. * Also remove /usr/bin/mk_cmds which is also provided by ss-dev. * Supply /etc/ldap/schema/hdb.schema. Closes: #355287. * Move iprop man pages from heimdal-clients package into heimdal-kdc package. Closes: #347555. * Change default program for krsh from rlogin to ktelnet if no parameters given. Closes: #355080. -- Brian May Thu, 9 Mar 2006 18:24:51 +1100 heimdal (0.7.1-3) unstable; urgency=high * Brian May : * Delete patches for old Heimdal versions. * Update Swedish debconf translation (closes: #347605). * Michael Banck : * Changes for GNU HURD: 026_posix_max (closes: #113317), 026_no_afs (closes: #324342). * Steve Langasek : * 025_pthreads * High-urgency upload for RC bugfix. * Use -pthread -lpthread when linking shared libs, not just -pthread, needed for proper linking of libgssapi on mips/mipsel. Closes: #346346. * Build-depend on libx11-dev, libxau-dev, libxt-dev, x-dev instead of the obsolete xlibs-dev. Closes: #346680. -- Brian May Fri, 13 Jan 2006 19:04:05 +1100 heimdal (0.7.1-2) unstable; urgency=low * Apply 022_ftp-roken-glob again. * Upload for unstable. -- Brian May Thu, 22 Dec 2005 11:24:21 +1100 heimdal (0.7.1-1) experimental; urgency=low * New upstream version. * Remove krb4 support (closes: #315059, #334632). * Conflict with krb4. -- Brian May Mon, 24 Oct 2005 08:08:39 +1000 heimdal (0.6.3-13) unstable; urgency=low * Add alternative depends of debconf-2.0 in heimdal-kdc. Closes . * Update sv translations (closes: #330318). -- Brian May Sun, 2 Oct 2005 12:36:49 +1000 heimdal (0.6.3-12) unstable; urgency=low * Rebuild to fix broken *.la files (closes: #316980). * Modify rxtelnet and rxterm to use ktelnet and krsh (closes: #274063). * Add Vietnamese debconf translation (closes: #314197). * Add Czech debconf translation (closes: #314749). * Move string2key into heimdal-clients (closes: #314365). * Fix LDAP searches (closes: #318409). -- Brian May Thu, 25 Aug 2005 11:39:59 +1000 heimdal (0.6.3-11) unstable; urgency=low * Apply patch to fix "Remotely exploitable buffer overflow in getterminaltype function", reported in Secunia advisory SA15718 at http://secunia.com/advisories/15718/. Closes: #315065. -- Brian May Sun, 3 Jul 2005 13:54:19 +1000 heimdal (0.6.3-10) unstable; urgency=low * LDAP support (closes: #95246). * Fix buffer overflow security bug in telnet client, CAN-2005-0469, closes: #305574. -- Brian May Mon, 25 Apr 2005 14:48:03 +1000 heimdal (0.6.3-9) unstable; urgency=low * Add Japanese debconf translation (closes: #302485) * Updated replaces for heimdal-clients (closes: #303751). * Support update-alternatives with rcp man page (closes: #303753). -- Brian May Sun, 10 Apr 2005 12:47:40 +1000 heimdal (0.6.3-8) unstable; urgency=low * Apply patch to build on amd64 (closes: #300811). * Move verify_krb5_conf man page to heimdal-clients (closes: #299905). * Include danish debconf translations (closes: #296987). * Add missing (versioned) comerr-dev to build depends (closes: #293270). -- Brian May Thu, 24 Mar 2005 10:34:46 +1100 heimdal (0.6.3-7) unstable; urgency=low * Remove setconfig from built package, the new kdc.conf config broke this script, and the config it changed wasn't used by Heimdal anyway. Closes: #289295. * Add patch from upstream to stop KDC crashing with SIGPIPE error. Closes: #284498. -- Brian May Fri, 14 Jan 2005 15:59:20 +1100 heimdal (0.6.3-6) unstable; urgency=low * Make conflict between heimdal-kdc and krb5-admin-server explicit, see #274763 for details. * Supply better example kdc.conf (closes: #210575). I deliberately omitted the database setting as upstream say it isn't currently usable and will change soon. Improvements welcome. * Fix hardcoded paths to work with openafs (closes: #286249). -- Brian May Mon, 20 Dec 2004 10:39:43 +1100 heimdal (0.6.3-5) unstable; urgency=low * Add new German debconf translations (closes: #284375). * Set Project-Id-Version, PO-Revision-Date, Last-Translator fields to Swedish and Russian translations from information in BTS. * Remove kerberos.8.gz man page. This hack is to remove the conflict with kerberos4kth which also contains the same file. It doesn't appear worth keeping. See bug #274763 for details on conflict. * Add note concerning above item in README.Debian. * Make conflict between heimdal-kdc and krb5-kdc explicit, see #274763 for details. -- Brian May Sun, 12 Dec 2004 15:41:05 +1100 heimdal (0.6.3-4) unstable; urgency=low * Adding the attached Brazilian Portuguese templates (closes: #278730). * Fix typo in prerm script (closes: #280354). -- Brian May Tue, 9 Nov 2004 14:09:01 +1100 heimdal (0.6.3-3) unstable; urgency=low * Move kerberos.8.gz from heimdal-servers into heimdal-docs package. * Move kadmind.8.gz from heimdal-servers into heimdal-kdc package. * Conflict with pop3-server instead of qpopper (closes: #274774). -- Brian May Mon, 18 Oct 2004 17:12:05 +1000 heimdal (0.6.3-2) unstable; urgency=low * Stop all daemons as long as PID file exists, regardless if deamon is enabled or not (closes: #266575). * Add Dutch po-debconf translations (closes: #263597). * Add some cleanups recommended in #95246 to debian/rules. * Remove debian/*.ex files. * Remove debian/control.* files. * Remove debian/ex.doc-base.package. * Remove obsolete libtool hack. * Remove calls to obsolete dh_suidregister program. -- Brian May Sat, 25 Sep 2004 14:59:21 +1000 heimdal (0.6.3-1) unstable; urgency=low * New upstream version. -- Brian May Tue, 14 Sep 2004 08:28:11 +1000 heimdal (0.6.2-0.6.3rc3-1) unstable; urgency=low * New upstream version. * Fixes security bugs in FTP server. -- Brian May Mon, 13 Sep 2004 16:00:23 +1000 heimdal (0.6.2-6) unstable; urgency=low * Update replaces header for heimdal-clients, to allow for push.8.gz moving from heimdal-servers to heimdal-clients (closes: #264979). -- Brian May Thu, 12 Aug 2004 09:02:48 +1000 heimdal (0.6.2-5) unstable; urgency=low * Cave in to pressure and remove libdb4.2-dev from depends in heimdal-dev. See bug #253894 for reasons, both for and against. -- Brian May Mon, 2 Aug 2004 17:46:29 +1000 heimdal (0.6.2-4) unstable; urgency=low * Add patch 000_afslog to make afslog work (closes: #261065). -- Brian May Sat, 31 Jul 2004 14:56:32 +1000 heimdal (0.6.2-3) unstable; urgency=low * Use default realm configured by krb5-config for KDC (closes: #251725). * Move push.8 man page from heimdal-servers to heimdal-clients (push binary is already in heimdal-clients). -- Brian May Mon, 31 May 2004 08:30:54 +1000 heimdal (0.6.2-2) unstable; urgency=low * Make build depends on libssl-dev versioned (closes: #249595). * libdb4.2 support (closes: #223055). -- Brian May Sun, 23 May 2004 10:10:04 +1000 heimdal (0.6.2-1) unstable; urgency=low * New upstream version. * Fixes possible buffer overflow bug in the krb4 code in kadmin (CAN-2004-0472). * Disables krb4 support by default in kadmin. * Next upstream version will remove krb4 support in kadmin. -- Brian May Tue, 11 May 2004 09:57:12 +1000 heimdal (0.6.1-1) unstable; urgency=low * New upstream version: * Fix cross realm trust vulnerability (closes: #241524). * The following patches removed as they appear to be in upstream: * patches/001_sasl_external. * patches/010_gcc33. * patches/016_nessus_dos. * patches/023_db4 * Simplify patches/032_libtool_version_script, remove hunks that only change line numbers (these created rejects). -- Brian May Sun, 4 Apr 2004 10:14:22 +1000 heimdal (0.6-8) unstable; urgency=low * Change /etc/defaults/heimdal-kdc to /etc/default/heimdal-kdc in heimdal-kdc init.d script (closes: #236289). * Add french debconf templates (closes: #236891). -- Brian May Thu, 11 Mar 2004 13:07:59 +1100 heimdal (0.6-7) unstable; urgency=low * Use new gettext based debconf (closes: #235170). -- Brian May Sat, 28 Feb 2004 13:15:41 +1100 heimdal (0.6-6) unstable; urgency=low * Move /etc/defaults/heimdal-kdc to /etc/default/heimdal-kdc (closes: #233824) -- Brian May Wed, 25 Feb 2004 11:09:29 +1100 heimdal (0.6-5) unstable; urgency=low * Add sample kadmind.acl on initial installation (closes: #215649) * Split KDC init.d script into /etc/default/heimdal-kdc (closes: #213534). * Add openldap patch from upstream 001_sasl_external (LDAP is not enabled in build though). -- Brian May Wed, 31 Dec 2003 12:41:38 +1100 heimdal (0.6-4) unstable; urgency=low * The "Lets fix all these bugs release" (and see what breaks!). * Set standards version to 3.6.1. * Upgrade to DH_COMPAT version 4. * Fix minor errors reported by linda, including: * Remove call to dh_suidregister. * Add versioned dependancy on debhelper (closes: #216290). * Add versioned depends on debconf, * When START_KDC is set, the init.d script should stop kdc; when START_KPASSWDD is set, the init.d script should stop kpasswdd; not the other way around. Closes #214447. * Fix info pages by installing all files, closes #214248. * Add libtool patch to version symbols, thanks Steve Langasek . Closes: #205592. * Attempt to link against libdb4.1 instead of libdb3 failed, as automake wouldn't stop complaining about lib/roken/Makefile.am (not touched by this patch). Added debian/patch/db4 all the same. -- Brian May Sat, 13 Dec 2003 11:17:42 +1100 heimdal (0.6-3) unstable; urgency=low * Remove heimdal-libs package, I am not sure why I kept it, it isn't really required for upgrades. This solves the (non-)issue with the description (closes: #209552). * Fix nessus DOS attack (closes: #197161). * Since 0.6-2.2 no longer links with libreadline (closes: #198511). -- Brian May Sun, 28 Sep 2003 11:06:57 +1000 heimdal (0.6-2.3) unstable; urgency=low * NMU with Blessings from Brian May -- Mikael Andersson Tue, 16 Sep 2003 07:14:03 +0200 heimdal (0.6-2.2) unstable; urgency=low * Compile against libedit instead of libreadline4. Added patch 015_editline Recreated 030_autotools (Need $TMP to be set, and add libtoolize) Changed builddependency from libreadline4-dev to libedit-dev Change configure --with-readline in rules -- Mikael Andersson Mon, 15 Sep 2003 12:31:46 +0200 heimdal (0.6-2.1) unstable; urgency=low * Use com_err from comerr-dev. * Removed comerr-dev, ss-dev from Conflicts of heimdal-dev -- Mikael Andersson Mon, 15 Sep 2003 11:36:49 +0200 heimdal (0.6-2) unstable; urgency=low * Remove login man page, it conflicts with the login package. -- Brian May Sat, 6 Sep 2003 12:40:01 +1000 heimdal (0.6-1) unstable; urgency=low * New upstream version. * Built for woody. -- Brian May Thu, 28 Aug 2003 15:50:17 +1000 heimdal (0.5.2-5) unstable; urgency=low * Update conflicts for heimdal-clients not to conflict with ftp, as it uses update-alternatives since version 0.16-1 (closes: #202701). -- Brian May Wed, 6 Aug 2003 12:15:05 +1000 heimdal (0.5.2-4) unstable; urgency=low * Move conflicts libdb3-dev to depends libdb3-dev, really-closes #196157. -- Brian May Sun, 29 Jun 2003 09:32:20 +1000 heimdal (0.5.2-3) unstable; urgency=low * Fix FTBFS error with GCC-3.3 by adding debian/patches/010_gcc33 (closes: #196406). * heimdal-dev depends on libdb3-dev, closes: #196157. -- Brian May Sat, 28 Jun 2003 15:47:53 +1000 heimdal (0.5.2-2) unstable; urgency=low * Make heimdal-kdc daemons configurable. Also fix type in etc/init.d/heimdal-kdc (closes: #186353). * Upstream said kftp -n option was fixed in 0.5.2-1 (closes: #181697). -- Brian May Thu, 27 Mar 2003 12:26:09 +1100 heimdal (0.5.2-1) unstable; urgency=high * New upstream version; Fixes krb4 security bug (closes: #185164). * Remove versioned symbols patch, this more important. * Remove debian/patches/016_openssl, hopefully it is no longer required. * Remove debian/patches/018_sasize, hopefully it is no longer required. -- Brian May Tue, 18 Mar 2003 10:57:31 +1100 heimdal (0.5.1-7) unstable; urgency=low * Use versioned symbols for all libraries. -- Brian May Mon, 17 Mar 2003 12:50:38 +1100 heimdal (0.5.1-6) unstable; urgency=low * Fix credential delegation bug (018_gssapi_forward). * Rename 023_sasize patch to 018_sasize, 02* is for Debian specific changes, not bugs fixes of upstream code, that is for 01*. -- Brian May Fri, 7 Mar 2003 18:47:29 +1100 heimdal (0.5.1-5) unstable; urgency=low * Fix error with sa_size not getting initialized properly. See debian/patches/023_sasize. -- Brian May Tue, 4 Mar 2003 19:06:01 +1100 heimdal (0.5.1-4) unstable; urgency=low * Rebuild for sid. * 016_openssl patch to work with openssl 0.9.7. * Now builds on sid (closes: #178775). * New build will have correct dependancy on libroken (closes: #177250). -- Brian May Thu, 30 Jan 2003 11:35:44 +1100 heimdal (0.5.1-3) unstable; urgency=low * 015_getifaddrs patch fixes segmentation fault. * Remove *.rej file from 014_cache patch. -- Brian May Thu, 16 Jan 2003 13:30:07 +1100 heimdal (0.5.1-2) unstable; urgency=low * Move dependancy on krb5-config to heimdal-servers and heimdal- clients (closes: #171868). * Add build depends on libhesiod-dev, it is only small, and all versions of Heimdal need to be built the same. * These changes were in 0.4e-23, but missed in 0.5.1-1. -- Brian May Thu, 9 Jan 2003 16:29:39 +1100 heimdal (0.5.1-1) unstable; urgency=low * New upstream version. * Build-depends on kerberos4kth-dev 1.2.1, it includes a new version of libroken. * New major version of libasn1-6-heimdal (was libasn1-5-heimdal). -- Brian May Thu, 9 Jan 2003 14:34:54 +1100 heimdal (0.5-1) unstable; urgency=low * New upstream version. -- Brian May Sun, 29 Sep 2002 10:06:28 +1000 heimdal (0.4e-20) unstable; urgency=low * Add missing depends of kerberos4kth-dev to heimdal-dev (closes: 160669). * Add description of changes required to /etc/services to get hprop and/or iprop to work (closes: 139845). * Add sample inetd entry for hprop and sample code in init.d script for iprop (closes: #139851). -- Brian May Fri, 13 Sep 2002 13:34:04 +1000 heimdal (0.4e-19) unstable; urgency=low * Apply patch to fix time sync problem (closes: #155816). -- Brian May Tue, 20 Aug 2002 13:04:51 +1000 heimdal (0.4e-18) unstable; urgency=low * Apply patches from Mikael Andersson to fix FTP bug, closes: 150967. -- Brian May Thu, 15 Aug 2002 10:05:46 +1000 heimdal (0.4e-17) unstable; urgency=low * Use Maintainer Mode for automake. * Include krb5.conf.5heimdal man page (closes: #150293). -- Brian May Tue, 6 Aug 2002 10:30:07 +1000 heimdal (0.4e-16) unstable; urgency=low * Fix heap overflow bug in ftp client that allows remote code execution by malicious ftp server. * Don't delete libkafs.so -- Brian May Thu, 30 May 2002 09:33:21 +1000 heimdal (0.4e-15) unstable; urgency=low * Attempt to use libraries from kerberos4kth. -- Brian May Mon, 22 Apr 2002 18:03:13 +1000 heimdal (0.4e-14) unstable; urgency=low * Attempt to recompile with krb4 support. Closes: #143273. For some reason this was marked as grave, even though the rest of Heimdal functioned OK. * Reopens bug: cyclic dependancies exist between Heimdal and Kerberos4kth. This really needs to get fixed. * Attempt to fix this in debian/patches-0.4e-trial (still needs further work), but this failed as autoconf in Debian doesn't like autoconf files used in Heimdal. -- Brian May Sat, 20 Apr 2002 15:12:57 +1000 heimdal (0.4e-13) unstable; urgency=low * Move push to heimdal-clients (closes: #142331). * The 'but I am sure I removed the build depends for kerberos4kth' release. Closes: #142491 * Also get rid of libkafs0, as including an empty libkafs0 could be confusing. closes: #142411 -- Brian May Fri, 12 Apr 2002 18:44:34 +1000 heimdal (0.4e-12) unstable; urgency=low * Remove krb4 support, and remove build depends loop. -- Brian May Wed, 10 Apr 2002 08:29:52 +1000 heimdal (0.4e-11) unstable; urgency=low * Move to main. * Attempt to get priorities correct. -- Brian May Wed, 3 Apr 2002 09:12:15 +1000 heimdal (0.4e-10) unstable; urgency=low * Change build depends from libssl096-dev to libssl-dev, closes: #140690. * Some dependancies are still in non-us, so this can't go in main yet. Examples: krb5-config and kerberos4kth. -- Brian May Mon, 1 Apr 2002 10:39:31 +1000 heimdal (0.4e-9) unstable; urgency=low * Use /bin/login instead of /usr/sbin/login (which doesn't exist), closes #139250. /bin/login is better then the login provided with Heimdal, as it provides support for PAM. -- Brian May Thu, 21 Mar 2002 16:19:28 +1100 heimdal (0.4e-8) unstable; urgency=low * heimdal-servers: add conflicts qpopper (closes: #137208). * Add russian debconf template (closes: #137657). I hope the character encoding comes up Ok... * Added note in README.Debian on making ksu setuid root (closes: #84468). -- Brian May Thu, 14 Mar 2002 11:35:15 +1100 heimdal (0.4e-7) unstable; urgency=low * Move krb5-config man page to heimdal-dev (closes: #135957). * Fix extended descriptions (closes #135525, #135515). * Move ktutil man page to heimdal-clients (closes: #136449). -- Brian May Mon, 4 Mar 2002 14:19:53 +1100 heimdal (0.4e-6) unstable; urgency=low * Versioned conflicts against openafs (closes: #127817,#128105). -- Brian May Tue, 8 Jan 2002 11:19:12 +1100 heimdal (0.4e-5) unstable; urgency=low * Change conflicts keerberos4kth-clients, as it has changed from kerberos4kth-user (closes: #124020). heimdal-clients is supposed to have Kerberos4kth support, hence there should be no need to have both installed as the same time. * Build problem on hppa was previously fixed (closes: #101064). * Fix BSD license (closes: #123822). -- Brian May Fri, 21 Dec 2001 11:46:23 +1100 heimdal (0.4e-4) unstable; urgency=low * Move login back to /usr/sbin/login. * Use update-alternatives for pagsh. * Apply patch to stop kstash from segfaulting (closes: #120502). -- Brian May Tue, 4 Dec 2001 20:30:38 +1100 heimdal (0.4e-3) unstable; urgency=low * Move files to correct packages (closes: #121131) -- Brian May Mon, 26 Nov 2001 09:22:36 +1100 heimdal (0.4e-2) unstable; urgency=low * Kerberos 4 support (closes: #65387). * Build libsl packages (closes: #120496). -- Brian May Wed, 14 Nov 2001 17:49:40 +1100 heimdal (0.4e-1) unstable; urgency=low * New upstream version. -- Brian May Mon, 10 Sep 2001 09:40:06 +1000 heimdal (0.4c-2) unstable; urgency=low * Include devfs fix, telnetd now supports /dev/pts filesystem. -- Brian May Mon, 6 Aug 2001 14:20:50 +1000 heimdal (0.4c-1) unstable; urgency=low * New upstream version. -- Brian May Sun, 29 Jul 2001 14:33:17 +1000 heimdal (0.3f-1) unstable; urgency=low * New upstream version. * Move krb5.conf.5.gz man page from libkrb5 package to heimdal-doc, in order to allow different versions of libkrb5 to be installed at same time. What was I thinking? * Previous compilation was based on old libraries. Lets try again... -- Brian May Thu, 28 Jun 2001 09:05:09 +1000 heimdal (0.3e-6) unstable; urgency=low * heimdal-dev no longer conflicts with kerberos4kth-dev. * build conflicts with heimdal-dev, due to libtool hack. * remove build dependancy on kerberos4kth-dev, as it is not yet used. * remove kafs.h and kafs.3.gz is these conflict with files from kerberos4kth. -- Brian May Tue, 12 Jun 2001 09:41:34 +1000 heimdal (0.3e-5) unstable; urgency=low * Fix library dependancy problem on libdb. * Use libtool 1.4. Other packages should link -lkrb5 or -lgssapi, and none of the other libraries (unless really required). * Split libraries apart. * Remove libsl, as it doesn't seem to be used anymore. * Remove conflicts with kerberos4kth libraries (closes: #58090). * Attempt build with kerberos4kth libraries (not-closed: #65387); attempt failed (compile error); waiting till I get more time to fix this or for somebody to fix it for me ;-). * Uses updated config.sub and config.guess files from libtool 1.4 (as far as I can tell). Closes: #98153. * add 31_autotools patch to work around install libtool bug. -- Brian May Tue, 22 May 2001 11:14:25 +1000 heimdal (0.3e-4) unstable; urgency=low * Fix more silly postinst bugs. Disable anonymous ftp logins by default. -- Brian May Thu, 22 Feb 2001 09:38:40 +1100 heimdal (0.3e-3) unstable; urgency=low * Use update-alternatives for rcp (closes: #86702) * Remove update-alternatives for rsh when package is removed. * Add upstream patch to select versions for replay_log. -- Brian May Wed, 21 Feb 2001 09:04:58 +1100 heimdal (0.3e-2) unstable; urgency=low * Disable anonymous ftp logins by default. This can be changed by using the -a option to ftpd in /etc/inetd.conf. * Add upstream patch to fix weak key detection. -- Brian May Sat, 17 Feb 2001 13:52:35 +1100 heimdal (0.3e-1) unstable; urgency=low * New upstream version 0.3e. Warning: This fixes a potential security problem (buffer overrun) in ftpd. -- Brian May Tue, 6 Feb 2001 12:59:14 +1100 heimdal (0.3d-8) unstable; urgency=low * Change section to non-US. * Add german translation to heimdal-lib.templates file (closes: #83754). * Add german translation to heimdal-kdc.templates file (closes: #83864). * Add Depends: libssl096 to heimdal-dev, so packages that use heimdal-dev no longer need to include this in build-depends: (unless they really do guse libssl). * disable openldap support by default (I may enable it latter) (closes: #83993). * add patch for openldap. * don't build binary-all for binary-dep target (closes: #84171). -- Brian May Wed, 31 Jan 2001 09:26:39 +1100 heimdal (0.3d-7) unstable; urgency=low * Replace missing prerm script for heimdal-kdc, as kadmind wasn't being disabled (in /etc/inetd.conf) on --remove (closes: #83526). * Fix type in postrm script for heimdal-servers, as inetd entry for ftp wasn't getting removed on -purge. * Fix type in postrm script for heimdal-servers-x, as inetd entry for kx wasn't getting removed on -purge. * Add swedish translation to heimdal-lib.templates file. Also add same translation to question in heimdal-kdc.templates, as the question is exactly the same (closes: #83535). -- Brian May Fri, 26 Jan 2001 10:27:13 +1100 heimdal (0.3d-6) unstable; urgency=low * Use rsh-server and telnet-sever virtual packages (see bug #77404). -- Brian May Thu, 18 Jan 2001 18:20:54 +1100 heimdal (0.3d-5) unstable; urgency=low * Fix ftp bug with ports > 32767 (closes: #81663). * Move krb5-config to heimdal-dev. -- Brian May Fri, 12 Jan 2001 09:02:03 +1100 heimdal (0.3d-4) unstable; urgency=low * Better, non-hacked fix for krb5-config. Patch from GOMBAS Gabor . -- Brian May Tue, 9 Jan 2001 10:13:28 +1100 heimdal (0.3d-3) unstable; urgency=low * Compile using libssl026 instead of libdes. Patch from GOMBAS Gabor . -- Brian May Sat, 6 Jan 2001 10:30:03 +1100 heimdal (0.3d-2) unstable; urgency=low * Add libdb2-dev to build-depends (closes: #80442). -- Brian May Tue, 26 Dec 2000 10:59:44 +1100 heimdal (0.3d-1) unstable; urgency=low * New upstream version. -- Brian May Tue, 12 Dec 2000 16:20:34 +1100 heimdal (0.3c-6) unstable; urgency=low * Rename xnlock.man to xnlock.1, closes: #78117 * Move xnlock.1 to heimdal-clients-x. -- Brian May Tue, 28 Nov 2000 09:55:12 +1100 heimdal (0.3c-5) unstable; urgency=low * New structure for source. Now there is a different patch for each change from upstream (closes: 77000). * Move TODO and NEWS documentation to heimdal-docs, where it should always have been * Apply patch from http://ns1.logidee.com/~joko/heimdal/src/heimdal_cache.patch, which should allow PAM module to work. -- Brian May Sat, 18 Nov 2000 13:04:39 +1100 heimdal (0.3c-4) unstable; urgency=low * applied patch to fix ftpd problem (closes: #64746). -- Brian May Wed, 8 Nov 2000 17:26:16 +1100 heimdal (0.3c-3) unstable; urgency=low * Try to strip binaries again, by making libeditline libtool controlled. -- Brian May Mon, 9 Oct 2000 09:20:27 +1100 heimdal (0.3c-2) unstable; urgency=low * applied patch to disable line editing in ftp (closes: #69301). -- Brian May Thu, 5 Oct 2000 09:15:44 +1100 heimdal (0.3c-1) unstable; urgency=low * New upstream version. * applied patch to fix missing newline problem in ftp (closes: #64289). * dh_strip commented out, as it crashed the build process. A bug (#73637) has been opened on this issue. -- Brian May Mon, 2 Oct 2000 10:07:53 +1100 heimdal (0.3b-2) unstable; urgency=low * Add debhelper, xlib6g-dev to build dependancies (closes: #70718). * Change documentation to indicate that kadmind uses kadmind.acl, not kadm5.acl, as previously specified. Add warning in default kdc.conf file that it needs checking, as it may not be correct. Everything should work OK though with default values. closes: #69139. -- Brian May Sat, 2 Sep 2000 15:46:53 +1100 heimdal (0.3b-1) unstable; urgency=low * New upstream version. * Shouldn't conflict with telnet anymore, as both use update-alternatives (not tested yet). * Provides telnet-client instead of telnet, as telnet-client is now the accepted virtual package (see closed bug #58759). -- Brian May Wed, 30 Aug 2000 10:58:07 +1100 heimdal (0.3a-2) unstable; urgency=low * Remove /usr/include/glob.h from heimdal-dev (closes: #68649). This file conflicts with libc6-dev. * For some reason heimdal doesn't detect /usr/include/glob.h, why? -- Brian May Sun, 6 Aug 2000 18:07:52 +1000 heimdal (0.3a-1) unstable; urgency=low * New upstream version. * -rpath hack no longer required. * fix bug in postinst script (closes: #67509). * No longer conflicts with rsh-client (<< 0.16.1-1), as rsh-client now uses update-alternatives (closes: #58102). * Uses new libtool version 1.3c (closes: 59037). -- Brian May Mon, 31 Jul 2000 13:21:21 +1000 heimdal (0.2t-1) unstable; urgency=low * New upstream version. -- Brian May Fri, 19 May 2000 15:24:31 +1000 heimdal (0.2r-2) unstable; urgency=low * Add Build-Depends and Build-Conflicts line. It is possible that the Build-Conflicts might be excessive (some libraries can be turned of with command line options to Configure), however, I think this is safest for now. -- Brian May Sun, 16 Apr 2000 10:29:33 +1000 heimdal (0.2r-1) unstable; urgency=low * New upstream version. * Fix yet another silly typo in postinst script. * Added hack to use defaults inside kadmin init without crashing. -- Brian May Wed, 5 Apr 2000 14:36:55 +1000 heimdal (0.2q-3) unstable; urgency=low * fix silly typo in postinst script (closes: #61482). -- Brian May Sat, 1 Apr 2000 12:33:34 +1000 heimdal (0.2q-2) unstable; urgency=low * Password to kstash now handled by debconf. -- Brian May Sun, 12 Mar 2000 12:16:25 +1100 heimdal (0.2q-1) unstable; urgency=low * New upstream version. * Looking through the upstream Changelog, I cannot see any changes that might break functionality that wasn't already broken. * Fix problem with debconf script (closes: #58011). * Change ftp dependancy to ftp-server (closes: #58118). * Replaced power-pc fix with patch from upstream. * Fixed shlibs dependancy information - all executables will now depend on *this* upstream version of heimdal-lib. This is currently a hacked solution to allow clean (future) upgrades. * Moved README.Debian to heimdal-docs. * Include doc/standardisation in heimdal-docs, contains information not found elsewhere. * Use update-alternatives for rsh. * Hack debian/rules not to run configure. * ftp/ftpd no longer seems to work, fixes welcome. * This should really go to frozen, but because of above problem will go into unstable only. -- Brian May Fri, 25 Feb 2000 15:46:16 +1100 heimdal (0.2l-7) frozen unstable; urgency=low * Copied copyright file from doc/heimdal.texi * heimdal-servers no longer conflicts with rsh-server (closes: #57545). * heimdal-lib conflicts with kerberos4kth (closes: #57587, #57602, #57654). * this conflicts business is never ending... * fixed minor bugs in README.Debian, eg there is no need to extract the kadmin/admin key to /etc/krb5.keytab. * fixed compilation problem on power-pc (closes: #57919). -- Brian May Sun, 13 Feb 2000 19:46:37 +1100 heimdal (0.2l-6) frozen unstable; urgency=low * Move /usr/bin/compile_et into heimdal-dev. * heimdal-clients conflicts with otp. * heimdal-dev conflicts with ss-dev and comerr-dev (closes: #56281). * minor changes to sample kdc.conf file. eg stash file created by postinst script wasn't used by kdc... -- Brian May Sat, 29 Jan 2000 09:58:00 +1100 heimdal (0.2l-5) frozen unstable; urgency=low * Heimdal-servers: reenable telnet properly after upgrade (closes: #55733). * Change section to non-US/main (closes: #55546). * These changes wont break anything that wasn't already broken ;-). -- Brian May Thu, 20 Jan 2000 16:13:21 +1100 heimdal (0.2l-4) frozen unstable; urgency=low * heimdal-kdc nows starts password server, so users can change passwords. * heimdal-kdc now inserts entry for kadmind into /etc/inetd.conf. kadmind is essential for normal kerberos administration. * Fix /etc/init.d/heimdal-kdc restart so it works. * No code has been changed/added/removed apart from postinst, prerm, postrm and init scripts for the above changes. * Got rid of stupid looking syntax for log file in sample kdc.conf. * Minor changes (including addition of examples) into README.Debian. * Known problem: debconf doesn't replace default value for some reason on initial installation. I can't see whats wrong... This is annoying, but not a critical problem. -- Brian May Mon, 17 Jan 2000 19:07:06 +1100 heimdal (0.2l-3) unstable; urgency=low * Conflicts with kerberos4kth packages. closes: #54783. * Move kstash and man page to heimdal-kdc. * Move kxd man page to heimdal-servers-x. * Move kadmind page to heimdal-kdc. * Move kpasswdd and man page to heimdal-kdc. * Fix permissions of /var/lib/heimdal-kdc. -- Brian May Fri, 14 Jan 2000 19:18:51 +1100 heimdal (0.2l-2) unstable; urgency=low * Move man pages into proper packages. * heimdal-servers now conflicts and provides ftpd. (closes: #54818). * Problems believed to already be fixed. closes: #54792. * heimdal-lib postrm: add -f parameter to rm so that it will not fail if the file doesn't exist. closes: #54847. * Rename telnet and ftp to ktelnet and kftp respectively. * Use update-alternatives for ftp and telnet. (note rxtelnet still uses telnet, not ktelnet). -- Brian May Thu, 13 Jan 2000 10:47:14 +1100 heimdal (0.2l-1) unstable; urgency=low * New upstream source. * heimdal-clients now provides ftp, telnet, and rsh-client (closes: #54497). * heimdal-servers now provides telnetd and rsh-server. -- Brian May Sun, 9 Jan 2000 10:00:02 +1100 heimdal (0.2j-1) unstable; urgency=low * New upstream source. * Improved debconf support, using setconfig helper program. * setconfig may not parse all valid configuration files correctly. Patches welcome! * Moved /usr/bin/login to /usr/lib/heimdal-servers/login, as I suspect this will help porting to the Hurd, if/when anyone tries. * kdc now supports (and requires) logrotate. * kdc tested and now works with minimal configuration. * heimdal-kdc does not support dpkg-reconfigure (not sure how to reconfigure without deleting existing setup first). -- Brian May Wed, 5 Jan 2000 02:31:00 +0000 heimdal (0.2i-1) unstable; urgency=low * Initial Release. -- Brian May Wed, 8 Dec 1999 11:54:13 +1100 debian/libkafs0-heimdal.symbols0000664000000000000000000000216112267333017013702 0ustar libkafs.so.0 #PACKAGE# #MINVER# _kafs_afslog_all_local_cells@Base 1.4.0+git20110226 _kafs_debug@Base 1.4.0+git20110226 _kafs_dns_free_data@Base 1.4.0+git20110226 _kafs_dns_lookup@Base 1.4.0+git20110226 _kafs_dns_srv_order@Base 1.4.0+git20110226 _kafs_dns_string_to_type@Base 1.4.0+git20110226 _kafs_dns_type_to_string@Base 1.4.0+git20110226 _kafs_fixup_viceid@Base 1.4.0+git20110226 _kafs_foldup@Base 1.4.0+git20110226 _kafs_get_cred@Base 1.4.0+git20110226 _kafs_realm_of_cell@Base 1.4.0+git20110226 _kafs_resolve_debug@Base 1.4.0+git20110226 _kafs_strlcpy@Base 1.4.0+git20110226 k_afs_cell_of_file@Base 1.4.0+git20110226 k_hasafs@Base 1.4.0+git20110226 k_hasafs_recheck@Base 1.4.0+git20110226 k_pioctl@Base 1.4.0+git20110226 k_setpag@Base 1.4.0+git20110226 k_unlog@Base 1.4.0+git20110226 kafs_set_verbose@Base 1.4.0+git20110226 kafs_settoken5@Base 1.4.0+git20110226 kafs_settoken_rxkad@Base 1.4.0+git20110226 krb5_afslog@Base 1.4.0+git20110226 krb5_afslog_home@Base 1.4.0+git20110226 krb5_afslog_uid@Base 1.4.0+git20110226 krb5_afslog_uid_home@Base 1.4.0+git20110226 krb5_realm_of_cell@Base 1.4.0+git20110226 debian/libsl0-heimdal.install0000664000000000000000000000005412267333017013351 0ustar usr/lib/*/libsl.so.0 usr/lib/*/libsl.so.0.* debian/heimdal-clients.install0000664000000000000000000000210412267333017013623 0ustar usr/bin/afslog usr/bin/ftp usr/bin/gsstool usr/bin/hxtool usr/bin/heimtools usr/bin/kdestroy usr/bin/kf usr/bin/kgetcred usr/bin/kinit usr/bin/klist usr/bin/kpasswd usr/bin/kswitch usr/bin/otp usr/bin/otpprint usr/bin/pagsh usr/bin/pfrom usr/bin/rcp usr/bin/rsh usr/bin/string2key usr/bin/su usr/bin/telnet usr/bin/verify_krb5_conf usr/sbin/kadmin usr/sbin/kdigest usr/sbin/kimpersonate usr/sbin/ktutil usr/sbin/push usr/share/man/man1/afslog.1 usr/share/man/man1/ftp.1 usr/share/man/man1/kdestroy.1 usr/share/man/man1/kf.1 usr/share/man/man1/kgetcred.1 usr/share/man/man1/kinit.1 usr/share/man/man1/klist.1 usr/share/man/man1/kpasswd.1 usr/share/man/man1/kswitch.1 usr/share/man/man1/otp.1 usr/share/man/man1/otpprint.1 usr/share/man/man1/pagsh.1 usr/share/man/man1/pfrom.1 usr/share/man/man1/rcp.1 usr/share/man/man1/rsh.1 usr/share/man/man1/su.1 usr/share/man/man1/telnet.1 usr/share/man/man8/kadmin.8 usr/share/man/man8/kdigest.8 usr/share/man/man8/kimpersonate.8 usr/share/man/man8/ktutil.8 usr/share/man/man8/push.8 usr/share/man/man8/string2key.8 usr/share/man/man8/verify_krb5_conf.8 debian/gbp.conf0000664000000000000000000000021412267333017010610 0ustar [DEFAULT] # the default branch for upstream sources upstream-branch=upstream # the default branch for the debian patch debian-branch=debian debian/libkafs0-heimdal.install0000664000000000000000000000006012267333017013654 0ustar usr/lib/*/libkafs.so.0 usr/lib/*/libkafs.so.0.* debian/libhcrypto4-heimdal.lintian-overrides0000664000000000000000000000004212267333017016414 0ustar package-name-doesnt-match-sonames debian/libasn1-8-heimdal.install0000664000000000000000000000006012267333017013657 0ustar usr/lib/*/libasn1.so.8 usr/lib/*/libasn1.so.8.* debian/libkrb5-26-heimdal.install0000664000000000000000000000006212267333017013742 0ustar usr/lib/*/libkrb5.so.26 usr/lib/*/libkrb5.so.26.* debian/libkadm5srv8-heimdal.install0000664000000000000000000000007012267333017014475 0ustar usr/lib/*/libkadm5srv.so.8 usr/lib/*/libkadm5srv.so.8.* debian/heimdal-kcm.install0000664000000000000000000000004612267333017012737 0ustar usr/sbin/kcm usr/share/man/man8/kcm.8 debian/heimdal-kdc.dirs0000664000000000000000000000013012267333017012213 0ustar etc/default etc/heimdal-kdc etc/ldap/schema usr/lib/heimdal-servers var/lib/heimdal-kdc debian/heimdal-kdc.config0000664000000000000000000000114112267333017012522 0ustar #!/bin/sh -e . /usr/share/debconf/confmodule db_title "Heimdal KDC" RCFILE=/etc/default/heimdal-kdc if [ -f "$RCFILE" ]; then . "$RCFILE" || true fi # get default realm # should use krb5-config setting??? if db_get krb5-config/default_realm && [ ! -z "$RET" ] then default_realm="$RET" else default_realm="`hostname -d | tr a-z A-Z`" fi db_fget heimdal/realm seen if [ "$RET" != "true" ]; then db_set heimdal/realm "$default_realm" fi db_subst heimdal/realm default_realm "$default_realm" db_input medium heimdal/realm || true db_go # get password db_input medium heimdal-kdc/password || true db_go debian/control0000664000000000000000000003311012301126013010556 0ustar Source: heimdal Section: net Priority: optional Maintainer: Ubuntu Developers XSBC-Original-Maintainer: Brian May Uploaders: Jelmer Vernooij Homepage: http://www.h5l.org/ Standards-Version: 3.9.5 Build-Depends: bison, comerr-dev (>= 1.41.11), debhelper (>= 8.1.3), dh-autoreconf, flex, libcap-ng-dev [linux-any], libdb-dev, libedit-dev, libhesiod-dev, libjson-perl, libldap2-dev, libncurses5-dev, libperl4-corelibs-perl, libsqlite3-dev, libx11-dev, libxau-dev, libxt-dev, pkg-config, python, ss-dev, texinfo, x11proto-core-dev Build-Conflicts: heimdal-dev Vcs-Git: git://git.debian.org/git/collab-maint/heimdal/ Package: heimdal-docs Section: doc Priority: extra Architecture: all Depends: dpkg (>= 1.15.4) | install-info, ${misc:Depends} Replaces: heimdal-lib (<< 0.3c-5), heimdal-servers (<< 0.6.3-3), libkrb5-15-heimdal Conflicts: heimdal-lib (<< 0.3c-5) Suggests: heimdal-clients, heimdal-clients-x, heimdal-servers, heimdal-servers-x Description: Heimdal Kerberos - documentation Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package includes documentation (in info format) on how to use Heimdal, and relevant standards for Kerberos. Package: heimdal-kdc Priority: extra Architecture: any Conflicts: heimdal-clients (<< 0.4e-3), heimdal-servers (<< 0.6.3-3), kerberos4kth-kdc, krb5-admin-server, krb5-kdc Depends: debconf (>= 0.5.00) | debconf-2.0, heimdal-clients, krb5-config, openbsd-inetd|inet-superserver, ${misc:Depends}, ${shlibs:Depends} Recommends: logrotate Replaces: heimdal-clients (<< 0.7.2-1), heimdal-servers (<< 0.4e-3) Suggests: heimdal-docs Description: Heimdal Kerberos - key distribution center (KDC) Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package includes the KDC (key distribution center) server, which is designed to run on a secure computer and keeps track of users' passwords. This is done using the Kerberos protocol in such a way that the server computers do not need to know the passwords. Package: heimdal-multidev Section: devel Priority: extra Architecture: any Conflicts: heimdal-clients (<< 0.4e-7), kerberos4kth-dev Depends: comerr-dev, libasn1-8-heimdal (= ${binary:Version}), libgssapi3-heimdal (= ${binary:Version}), libhcrypto4-heimdal (= ${binary:Version}), libhdb9-heimdal (= ${binary:Version}), libheimbase1-heimdal (= ${binary:Version}), libhx509-5-heimdal (= ${binary:Version}), libkadm5clnt7-heimdal (= ${binary:Version}), libkadm5srv8-heimdal (= ${binary:Version}), libkafs0-heimdal (= ${binary:Version}), libkdc2-heimdal (= ${binary:Version}), libkrb5-26-heimdal (= ${binary:Version}), libwind0-heimdal (= ${binary:Version}), libotp0-heimdal (= ${binary:Version}), libsl0-heimdal (= ${binary:Version}), ${misc:Depends}, ${shlibs:Depends} Replaces: heimdal-clients (<< 0.4e-7), heimdal-dev (<< 1.6~git20131117+dfsg-2) Suggests: heimdal-docs Description: Heimdal Kerberos - Multi-implementation Development Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package provides versions of the Heimdal development files that can be installed along-side MIT Kerberos development files. Normally, heimdal-dev should be used. However if a package needs to build against both Heimdal Kerberos and MIT Kerberos, then the multidev package should be used. Package: heimdal-dev Depends: heimdal-multidev (= ${binary:Version}), ${misc:Depends}, ${misc:Depends} Section: devel Conflicts: libkrb5-dev Priority: extra Architecture: any Description: Heimdal Kerberos - development files Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This is the development package, required for developing programs for Heimdal. Package: heimdal-clients-x Priority: extra Architecture: any Depends: heimdal-clients, ${misc:Depends}, ${shlibs:Depends} Replaces: heimdal-clients (<< 0.2l-2) Conflicts: heimdal-clients (<< 0.2l-2), kerberos4kth-x11 Suggests: heimdal-docs Description: Heimdal Kerberos - X11 client programs Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package includes Kerberos client programs for forwarding the X connection securely to a remote computer. Package: heimdal-clients Priority: extra Architecture: any Depends: krb5-config, ${misc:Depends}, ${shlibs:Depends} Conflicts: ftp (<< 0.16-1), heimdal-servers (<< 0.4e-7), kerberos4kth-clients, kerberos4kth-user, netstd, openafs-client (<< 1.2.2-3), otp, rsh-client (<< 0.16.1-1), ssltelnet, telnet (<< 0.17-1), telnet-ssl (<< 0.14.9-2) Provides: ftp, rsh-client, telnet-client Suggests: heimdal-docs, heimdal-kcm Replaces: heimdal-servers (<< 0.6.3-12) Description: Heimdal Kerberos - clients Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package includes Kerberos utilities like kadmin, kinit, kpasswd and klist. It also includes client programs like telnet and ftp that have been compiled with Kerberos support. Package: heimdal-kcm Priority: extra Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - KCM daemon Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package includes the KCM daemon which can hold the credentials for all users in the system. Access control is done with Unix-like permissions. The daemon checks the access on all operations based on the UID and GID of the user. The tickets are renewed as long as is permitted by the KDC's policy. Package: heimdal-servers-x Priority: extra Architecture: any Conflicts: heimdal-servers (<< 0.2l-3), kerberos4kth-x11 Depends: heimdal-servers, openbsd-inetd|inet-superserver, ${misc:Depends}, ${shlibs:Depends} Suggests: heimdal-docs Replaces: heimdal-servers (<< 0.2l-3) Description: Heimdal Kerberos - X11 server programs Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package includes Kerberos server programs for forwarding the X connection securely from a remote computer. Package: heimdal-servers Priority: extra Architecture: any Depends: krb5-config, openbsd-inetd|inet-superserver, ${misc:Depends}, ${shlibs:Depends} Conflicts: ftp-server, heimdal-clients (<< 0.2l-2), kerberos4kth-services, netstd, pop3-server, rsh-server, telnet-server, telnetd, telnetd-ssl, wu-ftpd-academ (<< 2.5.0) Provides: ftp-server, pop3-server, rsh-server, telnet-server Suggests: heimdal-docs Replaces: heimdal-clients (<< 0.2l-2) Description: Heimdal Kerberos - server programs Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package includes servers such as telnetd and ftpd that have been compiled with Heimdal support. Package: heimdal-dbg Priority: extra Architecture: any Section: debug Depends: libkrb5-26-heimdal (= ${binary:Version}), ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - debugging symbols Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package contains the debugging symbols for all heimdal libraries. Package: libheimbase1-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - Base library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package contains the base library. Package: libasn1-8-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - ASN.1 library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package contains the ASN.1 parser required for Heimdal. Package: libkrb5-26-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - libraries Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package contains the Kerberos 5 library. Package: libhdb9-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Replaces: heimdal-lib (<< 0.3e-5) Conflicts: heimdal-libs (<< 0.3e-5) Provides: heimdal-hdb-api-8 Description: Heimdal Kerberos - kadmin server library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package contains the library for storing the KDC database. Package: libkadm5srv8-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Libraries for Heimdal Kerberos Heimdal is a free implementation of Kerberos 5, that aims to be compatible with MIT Kerberos. . This package contains the server library for kadmin. Package: libkadm5clnt7-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - kadmin client library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package contains the client library for kadmin. Package: libgssapi3-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Architecture: any Conflicts: libgssapi3 Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - GSSAPI support library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package contains the library for GSSAPI support. Package: libkafs0-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Priority: extra Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - KAFS support library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package contains the library for KAFS support. Package: libroken18-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - roken support library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package contains the library for roken support. Package: libotp0-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Priority: extra Architecture: any Conflicts: libotp0-kerberos4kth Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - OTP support library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package contains the library for OTP support. Package: libsl0-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Priority: extra Architecture: any Conflicts: libsl0-kerberos4kth Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - SL support library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package contains the library for SL support. Package: libkdc2-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Priority: extra Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - KDC support library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. Package: libhx509-5-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - X509 support library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. Package: libheimntlm0-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - NTLM support library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. Package: libwind0-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - stringprep implementation Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. Package: libhcrypto4-heimdal Multi-Arch: same Pre-Depends: ${misc:Pre-Depends} Section: libs Architecture: any Depends: ${misc:Depends}, ${shlibs:Depends} Description: Heimdal Kerberos - crypto library Heimdal is a free implementation of Kerberos 5 that aims to be compatible with MIT Kerberos. . This package contains the cryptographic library required for Heimdal. debian/heimdal-dev.install0000664000000000000000000000031012267333017012735 0ustar usr/lib/*/*.la usr/share/man/man3 usr/share/man/man7/krb5-plugin.7 usr/lib/*/pkgconfig/krb5-gssapi.pc usr/lib/*/pkgconfig/krb5.pc usr/lib/*/pkgconfig/kadm-server.pc usr/lib/*/pkgconfig/kadm-client.pc debian/heimdal-docs.docs0000664000000000000000000000002112267333017012370 0ustar README NEWS TODO debian/libhx509-5-heimdal.lintian-overrides0000664000000000000000000000004212267333017015657 0ustar package-name-doesnt-match-sonames debian/libkafs0-heimdal.lintian-overrides0000664000000000000000000000004212267333017015644 0ustar package-name-doesnt-match-sonames debian/heimdal-servers-x.prerm0000664000000000000000000000027712267333017013610 0ustar #!/bin/sh -e disable_servers() { update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/kx' --disable kx } if command -v update-inetd >/dev/null 2>&1; then disable_servers fi #DEBHELPER# debian/libhdb9-heimdal.symbols0000664000000000000000000001364412267333017013534 0ustar libhdb.so.9 #PACKAGE# #MINVER# HDBFlags2int@HEIMDAL_HDB_1.0 1.4.0+git20110226 HEIMDAL_HDB_1.0@HEIMDAL_HDB_1.0 1.4.0+git20110226 _hdb_mdb_value2entry@HEIMDAL_HDB_1.0 1.6~git20131117 _hdb_mit_dump2mitdb_entry@HEIMDAL_HDB_1.0 1.6~git20131117 add_HDB_Ext_KeySet@HEIMDAL_HDB_1.0 1.6~git20120311 add_Keys@HEIMDAL_HDB_1.0 1.6~git20120311 asn1_HDBFlags_units@HEIMDAL_HDB_1.0 1.4.0+git20110226 copy_Event@HEIMDAL_HDB_1.0 1.4.0+git20110226 copy_HDB_extensions@HEIMDAL_HDB_1.0 1.4.0+git20110226 copy_Key@HEIMDAL_HDB_1.0 1.4.0+git20110226 copy_Keys@HEIMDAL_HDB_1.0 1.6~git20120311 copy_Salt@HEIMDAL_HDB_1.0 1.4.0+git20110226 decode_HDB_Ext_Aliases@HEIMDAL_HDB_1.0 1.4.0+git20110226 decode_HDB_Ext_PKINIT_acl@HEIMDAL_HDB_1.0 1.4.0+git20110226 decode_HDB_extension@HEIMDAL_HDB_1.0 1.4.0+git20110226 decode_Key@HEIMDAL_HDB_1.0 1.4.0+git20110226 decode_Keys@HEIMDAL_HDB_1.0 1.6~git20120311 encode_HDB_Ext_Aliases@HEIMDAL_HDB_1.0 1.4.0+git20110226 encode_HDB_Ext_PKINIT_acl@HEIMDAL_HDB_1.0 1.4.0+git20110226 encode_HDB_extension@HEIMDAL_HDB_1.0 1.4.0+git20110226 encode_Key@HEIMDAL_HDB_1.0 1.4.0+git20110226 encode_Keys@HEIMDAL_HDB_1.0 1.6~git20120311 encode_hdb_keyset@HEIMDAL_HDB_1.0 1.4.0+git20110226 free_Event@HEIMDAL_HDB_1.0 1.4.0+git20110226 free_HDB_Ext_Aliases@HEIMDAL_HDB_1.0 1.4.0+git20110226 free_HDB_Ext_PKINIT_acl@HEIMDAL_HDB_1.0 1.4.0+git20110226 free_HDB_extension@HEIMDAL_HDB_1.0 1.4.0+git20110226 free_HDB_extensions@HEIMDAL_HDB_1.0 1.4.0+git20110226 free_Key@HEIMDAL_HDB_1.0 1.4.0+git20110226 free_Keys@HEIMDAL_HDB_1.0 1.6~git20120311 free_Salt@HEIMDAL_HDB_1.0 1.4.0+git20110226 free_hdb_entry@HEIMDAL_HDB_1.0 1.4.0+git20110226 free_hdb_keyset@HEIMDAL_HDB_1.0 1.6~git20120311 hdb_add_current_keys_to_history@HEIMDAL_HDB_1.0 1.6~git20120311 hdb_add_master_key@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_change_kvno@HEIMDAL_HDB_1.0 1.6~git20120311 hdb_check_db_format@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_clear_extension@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_clear_master_key@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_create@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_db_dir@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_dbinfo_get_acl_file@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_dbinfo_get_binding@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_dbinfo_get_dbname@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_dbinfo_get_label@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_dbinfo_get_log_file@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_dbinfo_get_mkey_file@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_dbinfo_get_next@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_dbinfo_get_realm@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_default_db@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_enctype2key@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry2string@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry2value@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry_alias2value@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry_check_mandatory@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry_clear_password@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry_get_ConstrainedDelegACL@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry_get_aliases@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry_get_password@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry_get_pkinit_acl@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry_get_pkinit_cert@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry_get_pkinit_hash@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry_get_pw_change_time@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry_set_password@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_entry_set_pw_change_time@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_find_extension@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_foreach@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_free_dbinfo@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_free_entry@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_free_key@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_free_keys@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_free_master_key@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_generate_key_set@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_generate_key_set_password@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_get_dbinfo@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_get_kt_ops@HEIMDAL_HDB_1.0 1.6~git20131117 hdb_init_db@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_interface_version@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_key2principal@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_kt_ops@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_kvno2keys@HEIMDAL_HDB_1.0 1.6~git20120311 hdb_list_builtin@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_lock@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_next_enctype2key@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_principal2key@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_print_entry@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_process_master_key@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_read_master_key@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_replace_extension@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_seal_key@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_seal_key_mkey@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_seal_keys@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_seal_keys_mkey@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_set_last_modified_by@HEIMDAL_HDB_1.0 1.6~git20131117 hdb_set_master_key@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_set_master_keyfile@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_unlock@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_unseal_key@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_unseal_key_mkey@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_unseal_keys@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_unseal_keys_mkey@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_value2entry@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_value2entry_alias@HEIMDAL_HDB_1.0 1.4.0+git20110226 hdb_write_master_key@HEIMDAL_HDB_1.0 1.4.0+git20110226 initialize_hdb_error_table_r@HEIMDAL_HDB_1.0 1.4.0+git20110226 int2HDBFlags@HEIMDAL_HDB_1.0 1.4.0+git20110226 length_HDB_Ext_Aliases@HEIMDAL_HDB_1.0 1.4.0+git20110226 length_HDB_Ext_PKINIT_acl@HEIMDAL_HDB_1.0 1.4.0+git20110226 length_HDB_extension@HEIMDAL_HDB_1.0 1.4.0+git20110226 length_Key@HEIMDAL_HDB_1.0 1.4.0+git20110226 length_Keys@HEIMDAL_HDB_1.0 1.6~git20120311 length_hdb_keyset@HEIMDAL_HDB_1.0 1.4.0+git20110226 remove_Keys@HEIMDAL_HDB_1.0 1.6~git20120311 debian/libkadm5clnt7-heimdal.lintian-overrides0000664000000000000000000000004212267333017016611 0ustar package-name-doesnt-match-sonames debian/heimdal-kdc.postinst0000664000000000000000000000561412267333017013151 0ustar #!/bin/sh -e . /usr/share/debconf/confmodule if [ ! -f /var/log/heimdal-kdc.log ] then touch /var/log/heimdal-kdc.log chmod 600 /var/log/heimdal-kdc.log fi add_servers() { kadmin_entry="kerberos-adm stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/kadmind" hprop_entry="#krb_prop stream tcp nowait root /usr/sbin/tcpd /usr/sbin/hpropd" update-inetd --group KRB5 --add "$kadmin_entry" update-inetd --group KRB5 --add "$hprop_entry" } enable_servers() { update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/kadmind' --enable kerberos-adm } # if not configured but config exists in wrong place, try moving existing configuration if [ ! -f /etc/heimdal-kdc/.configured ] && [ -f /var/lib/heimdal-kdc/.configured ] then for i in kdc.conf kadmind.acl do if [ -f /var/lib/heimdal-kdc/$i ] then mv /var/lib/heimdal-kdc/$i /etc/heimdal-kdc/$i ln -s /etc/heimdal-kdc/$i /var/lib/heimdal-kdc/$i fi done mv /var/lib/heimdal-kdc/.configured /etc/heimdal-kdc/.configured fi # Sample kdc.conf was broken in older versions, create symlink to kadmind.acl # as a work around if [ -n "$2" ] && dpkg --compare-versions "$2" lt 1.2.dfsg.1-3; then # also check to make sure that the symlink to kdc.conf exists - it is # required for i in kdc.conf kadmind.acl do if [ ! -e /var/lib/heimdal-kdc/$i ] then ln -s /etc/heimdal-kdc/$i /var/lib/heimdal-kdc/$i fi done fi # if already configured - dont reconfigure if [ ! -f /etc/heimdal-kdc/.configured ] then db_get heimdal/realm; REALM="$RET" # get password db_get heimdal-kdc/password; PASSWORD="$RET" db_set heimdal-kdc/password "" # do stuff DST=/etc/heimdal-kdc/kdc.conf cat /usr/share/heimdal-kdc/kdc.conf > "$DST" # note this symlink is required as we haven't patched the source if [ ! -e /var/lib/heimdal-kdc/kdc.conf ] then ln -s "$DST" /var/lib/heimdal-kdc/kdc.conf fi DST=/etc/heimdal-kdc/kadmind.acl cp -a /usr/share/heimdal-kdc/kadmind.acl "$DST" if [ -z "$PASSWORD" ]; then kstash --random-key else kstash --master-key-fd=0 <&2 exit 1 ;; esac #DEBHELPER# debian/heimdal-kdc.NEWS0000664000000000000000000000121512267333017012033 0ustar heimdal (1.2.dfsg.1-3) unstable; urgency=low The default /etc/heimdal-kdc/kdc.conf has changed. Previous versions contained errors with respect to some paths. You may want to merge in changes (or copy) from the default file /usr/share/doc/heimdal-kdc/examples/kdc.conf. If you upgraded from an old version, then symlinks should be created automatically for backwards compatibility. However, the log file may appear in the wrong spot. The default place for the log file, if not correctly specified, is /var/lib/heimdal-kdc/kdc.log and not /var/log/heimdal-kdc.log. -- Brian May Mon, 06 Apr 2009 12:17:05 +1000 debian/libhdb9-heimdal.lintian-overrides0000664000000000000000000000004212267333017015466 0ustar package-name-doesnt-match-sonames debian/heimdal-servers.postinst0000664000000000000000000000301412267333017014071 0ustar #!/bin/sh -e add_servers() { kshell_entry="kshell stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/rshd -k" ftp_entry="ftp stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/ftpd -a plain" telnet_entry="telnet stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/telnetd -a none" pop3_entry="pop-3 stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/popper" update-inetd --group KRB5 --add "$kshell_entry" update-inetd --group KRB5 --add "$ftp_entry" update-inetd --group KRB5 --add "$telnet_entry" update-inetd --group KRB5 --add "$pop3_entry" } enable_servers() { update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/rshd' --enable kshell update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/ftpd' --enable ftp update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/telnetd' --enable telnet update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/popper' --enable pop-3 } remove_servers() { update-inetd --remove 'kshell[ \t].*[ \t]/usr/lib/heimdal-servers/rshd' update-inetd --remove 'ftp[ \t].*[ \t]/usr/lib/heimdal-servers/ftpd' update-inetd --remove 'telnet[ \t].*[ \t]/usr/lib/heimdal-servers/telnetd' update-inetd --remove 'pop-3[ \t].*[ \t]/usr/lib/heimdal-servers/popper' } case "$1" in abort-upgrade | abort-deconfigure | abort-remove) enable_servers ;; configure) if [ -n "$2" ] && dpkg --compare-versions "$2" ge 0.3e-4; then enable_servers else remove_servers add_servers fi ;; *) printf "$0: incorrect arguments: $*\n" >&2 exit 1 ;; esac #DEBHELPER# debian/libheimntlm0-heimdal.symbols0000664000000000000000000000267612267333017014606 0ustar libheimntlm.so.0 #PACKAGE# #MINVER# HEIMDAL_NTLM_1.0@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_build_ntlm1_master@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_calculate_lm2@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_calculate_ntlm1@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_calculate_ntlm2@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_calculate_ntlm2_sess@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_decode_targetinfo@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_decode_type1@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_decode_type2@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_decode_type3@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_encode_targetinfo@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_encode_type1@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_encode_type2@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_encode_type3@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_free_buf@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_free_targetinfo@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_free_type1@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_free_type2@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_free_type3@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_nt_key@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_ntlmv2_key@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_unparse_flags@HEIMDAL_NTLM_1.0 1.4.0+git20110226 heim_ntlm_verify_ntlm2@HEIMDAL_NTLM_1.0 1.4.0+git20110226 initialize_ntlm_error_table_r@HEIMDAL_NTLM_1.0 1.4.0+git20110226 debian/libhcrypto4-heimdal.symbols0000664000000000000000000003560412267333017014462 0ustar libhcrypto.so.4 #PACKAGE# #MINVER# HEIMDAL_CRYPTO_1.0@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_AES_cbc_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_AES_cfb8_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_AES_decrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_AES_decrypt_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_AES_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_AES_set_encrypt_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_CTX_end@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_CTX_free@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_CTX_get@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_CTX_new@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_CTX_start@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_GENCB_call@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_GENCB_set@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_bin2bn@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_bn2bin@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_bn2hex@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_clear@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_clear_bit@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_clear_free@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_cmp@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_dup@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_free@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_get_word@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_hex2bn@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_is_bit_set@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_is_negative@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_new@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_num_bits@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_num_bytes@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_rand@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_set_bit@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_set_negative@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_set_word@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_BN_uadd@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_cbc_cksum@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_cbc_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_cfb64_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_check_key_parity@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_ecb3_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_ecb_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_ede3_cbc_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_generate_random_block@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_init_random_number_generator@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_is_weak_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_key_sched@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_new_random_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_pcbc_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_rand_data@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_rand_data_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_random_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_read_password@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_set_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_set_key_checked@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_set_key_unchecked@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_set_odd_parity@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_set_random_generator_seed@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_set_sequence_number@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DES_string_to_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_check_pubkey@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_compute_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_free@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_generate_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_generate_parameters_ex@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_get_default_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_get_ex_data@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_ltm_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_new@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_new_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_null_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_set_default_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_set_ex_data@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_set_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_size@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DH_up_ref@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DSA_free@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DSA_get_default_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DSA_new@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DSA_null_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DSA_set_default_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DSA_up_ref@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_DSA_verify@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_add_conf_module@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_by_dso@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_by_id@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_finish@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_free@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_get_DH@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_get_RAND@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_get_RSA@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_get_default_DH@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_get_default_RSA@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_get_id@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_get_name@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_load_builtin_engines@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_new@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_set_DH@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_set_RSA@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_set_default_DH@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_set_default_RSA@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_set_destroy_function@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_set_id@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_set_name@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_ENGINE_up_ref@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_BytesToKey@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_block_size@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_cipher@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_cleanup@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_ctrl@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_flags@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_get_app_data@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_init@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_iv_length@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_key_length@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_mode@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_rand_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_set_app_data@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_CTX_set_key_length@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_block_size@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_iv_length@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CIPHER_key_length@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_Cipher@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CipherFinal_ex@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CipherInit_ex@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_CipherUpdate@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_Digest@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_DigestFinal_ex@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_DigestInit_ex@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_DigestUpdate@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_MD_CTX_block_size@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_MD_CTX_cleanup@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_MD_CTX_create@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_MD_CTX_destroy@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_MD_CTX_init@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_MD_CTX_md@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_MD_CTX_size@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_MD_block_size@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_MD_size@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_aes_128_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_aes_128_cfb8@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_aes_192_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_aes_192_cfb8@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_aes_256_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_aes_256_cfb8@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_camellia_128_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_camellia_192_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_camellia_256_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_des_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_des_ede3_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_enc_null@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_get_cipherbyname@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_aes_128_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_aes_128_cfb8@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_aes_192_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_aes_192_cfb8@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_aes_256_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_aes_256_cfb8@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_camellia_128_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_des_ede3_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_md2@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_md4@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_md5@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_rc2_40_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_rc4@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_rc4_40@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_sha1@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_sha256@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_sha384@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_hcrypto_sha512@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_md2@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_md4@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_md5@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_md_null@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_rc2_40_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_rc2_64_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_rc2_cbc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_rc4@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_rc4_40@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_sha1@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_sha256@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_sha384@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_sha512@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_EVP_sha@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_HMAC@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_HMAC_CTX_cleanup@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_HMAC_CTX_init@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_HMAC_Final@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_HMAC_Init_ex@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_HMAC_Update@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_HMAC_size@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_MD2_Final@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_MD2_Init@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_MD2_Update@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_MD4_Final@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_MD4_Init@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_MD4_Update@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_MD5_Final@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_MD5_Init@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_MD5_Update@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_OpenSSL_add_all_algorithms@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_OpenSSL_add_all_algorithms_conf@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_OpenSSL_add_all_algorithms_noconf@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_PKCS12_key_gen@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_PKCS5_PBKDF2_HMAC_SHA1@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_add@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_bytes@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_cleanup@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_egd@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_egd_bytes@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_egd_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_file_name@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_fortuna_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_get_rand_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_load_file@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_pseudo_bytes@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_seed@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_set_rand_engine@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_set_rand_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_status@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_unix_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RAND_write_file@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RC2_cbc_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RC2_decryptc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RC2_encryptc@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RC2_set_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RC4@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RC4_set_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_check_key@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_free@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_generate_key_ex@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_get_app_data@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_get_default_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_get_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_new@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_new_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_null_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_private_decrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_private_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_public_decrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_public_encrypt@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_set_app_data@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_set_default_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_set_method@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_sign@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_size@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_up_ref@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_RSA_verify@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_SHA1_Final@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_SHA1_Init@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_SHA1_Update@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_SHA256_Final@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_SHA256_Init@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_SHA256_Update@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_SHA384_Final@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_SHA384_Init@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_SHA384_Update@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_SHA512_Final@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_SHA512_Init@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_SHA512_Update@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_UI_UTIL_read_pw_string@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_d2i_RSAPrivateKey@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_d2i_RSAPublicKey@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_hcrypto_validate@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_i2d_DHparams@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_i2d_RSAPrivateKey@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 hc_i2d_RSAPublicKey@HEIMDAL_CRYPTO_1.0 1.4.0+git20110226 debian/heimdal-kdc.lintian-overrides0000664000000000000000000000002612267333017014714 0ustar non-standard-dir-perm debian/rules0000775000000000000000000002044712301122045010245 0ustar #!/usr/bin/make -f DEB_LDFLAGS_MAINT_APPEND=-Wl,--as-needed DEB_HOST_MULTIARCH ?= $(shell dpkg-architecture -qDEB_HOST_MULTIARCH) %: dh $* --with autoreconf --parallel override_dh_strip: dh_strip --dbg-package=heimdal-dbg override_dh_makeshlibs: dh_makeshlibs -plibsl0-heimdal -- -c4 dh_makeshlibs -plibkafs0-heimdal -- -c4 dh_makeshlibs -plibgssapi3-heimdal -- -c4 dh_makeshlibs -plibotp0-heimdal -- -c4 dh_makeshlibs -plibkdc2-heimdal -V"libkdc2-heimdal (>= 1.4.0~git20110226.dfsg.2-1)" -- -c4 dh_makeshlibs -plibasn1-8-heimdal -V"libasn1-8-heimdal (>= 1.4.0~git20110226.dfsg.2-1)" -- -c4 dh_makeshlibs -plibheimbase1-heimdal -V"libheimbase1-heimdal (>= 1.4.0~git20110226.dfsg.2-1)" -- -c4 dh_makeshlibs -plibhcrypto4-heimdal -V"libhcrypto4-heimdal (>= 1.4.0~git20110226.dfsg.2-1)" -- -c4 dh_makeshlibs -plibhdb9-heimdal -V"libhdb9-heimdal (>= 1.4.0~git20110226.dfsg.2-1)" -- -c4 dh_makeshlibs -plibhx509-5-heimdal -V"libhx509-5-heimdal (>= 1.4.0~git20110226.dfsg.2-1)" -- -c4 dh_makeshlibs -plibkadm5srv8-heimdal -V"libkadm5srv8-heimdal (>= 1.4.0~git20110226.dfsg.2-1)" -- -c4 dh_makeshlibs -plibkadm5clnt7-heimdal -V"libkadm5clnt7-heimdal (>= 1.4.0~git20110226.dfsg.2-1)" -- -c4 dh_makeshlibs -plibkrb5-26-heimdal -V"libkrb5-26-heimdal (>= 1.4.0~git20110226.dfsg.2-1)" -- -c4 dh_makeshlibs -plibheimntlm0-heimdal -V"libheimntlm0-heimdal (>= 1.4.0~git20110226.dfsg.2-1)" -- -c4 dh_makeshlibs -plibroken18-heimdal -V"libroken18-heimdal (>= 1.4.0~git20110226.dfsg.2-1)" -- -c4 dh_makeshlibs -plibwind0-heimdal -V"libwind0-heimdal (>= 1.4.0~git20110226.dfsg.1-1)" -- -c4 override_dh_auto_test: override_dh_auto_configure: ./configure $(shell dpkg-buildflags --export=configure) \ --libexecdir="\$${prefix}/sbin" \ --enable-shared \ --enable-shared \ --prefix=/usr \ --includedir="\$${prefix}/include" \ --with-openldap=/usr \ --with-sqlite3=/usr \ --enable-kcm \ --with-readline-include=/usr/include/editline \ --with-readline-lib=/usr/lib \ --with-hdbdir=/var/lib/heimdal-kdc \ --without-openssl \ --infodir="\$${prefix}/share/info" \ --datarootdir="\$${prefix}/share" \ --libdir="\$${prefix}/lib/${DEB_HOST_MULTIARCH}" \ --without-krb4 DESTDIR = $(CURDIR)/debian/tmp overide_dh_fixperms: dh_fixperms # /var/lib/heimdal-kdc is 700 chmod 700 debian/heimdal-kdc/var/lib/heimdal-kdc override_dh_auto_clean:: [ ! -f Makefile ] || $(MAKE) clean # clean files not cleaned by make file rm -f appl/ftp/ftpd/ftpcmd.c rm -f appl/login/login-protos.h rm -f appl/rsh/limits_conf.c rm -f appl/rsh/login_access.c rm -f doc/heimdal.info rm -f doc/hx509.info rm -f kcm/kcm-protos.h rm -f kdc/kdc-private.h rm -f kdc/kdc-protos.h rm -f lib/asn1/asn1parse.c rm -f lib/asn1/asn1parse.h rm -f lib/asn1/der-private.h rm -f lib/asn1/der-protos.h rm -f lib/asn1/lex.c rm -f lib/com_err/snprintf.c rm -f lib/com_err/strlcpy.c rm -f lib/gssapi/krb5/gsskrb5-private.h rm -f lib/gssapi/ntlm/ntlm-private.h rm -f lib/gssapi/spnego/spnego-private.h rm -f lib/hdb/hdb-private.h rm -f lib/hdb/hdb-protos.h rm -f lib/hx509/hx509-private.h rm -f lib/hx509/hx509-protos.h rm -f lib/hx509/sel-gram.c rm -f lib/kadm5/kadm5-private.h rm -f lib/kadm5/kadm5-protos.h rm -f lib/krb5/krb5-private.h rm -f lib/krb5/krb5-protos.h rm -f lib/ntlm/heimntlm-protos.h rm -f lib/sl/slc-gram.c rm -f lib/sl/slc-gram.h rm -f lib/sl/slc-lex.c rm -f lib/wind/bidi_table.c rm -f lib/wind/bidi_table.h rm -f lib/wind/combining_table.c rm -f lib/wind/combining_table.h rm -f lib/wind/errorlist_table.c rm -f lib/wind/errorlist_table.h rm -f lib/wind/map_table.c rm -f lib/wind/map_table.h rm -f lib/wind/normalize_table.c rm -f lib/wind/normalize_table.h rm -f lib/wind/*.pyc override_dh_install: /bin/mkdir -p debian/heimdal-kdc/usr/share/heimdal-kdc cp debian/extras/kdc.conf debian/heimdal-kdc/usr/share/heimdal-kdc cp debian/extras/kadmind.acl debian/heimdal-kdc/usr/share/heimdal-kdc /bin/mkdir -p "$(DESTDIR)/usr/share/info" mkdir -p debian/heimdal-multidev/usr/lib/$(DEB_HOST_MULTIARCH)/heimdal mv $(DESTDIR)/usr/lib/$(DEB_HOST_MULTIARCH)/*.a \ debian/heimdal-multidev/usr/lib/$(DEB_HOST_MULTIARCH)/heimdal mv $(DESTDIR)/usr/lib/$(DEB_HOST_MULTIARCH)/*.so \ debian/heimdal-multidev/usr/lib/$(DEB_HOST_MULTIARCH)/heimdal # remove general purpose utilities rm -f $(DESTDIR)/usr/bin/bsearch \ $(DESTDIR)/usr/bin/idn-lookup \ $(DESTDIR)/usr/share/man/man1/bsearch.1 \ $(DESTDIR)/usr/share/man/man1/idn-lookup.1 # remove unwanted files rm -f $(DESTDIR)/usr/lib/$(DEB_HOST_MULTIARCH)/windc.so* rm -f $(DESTDIR)/usr/lib/$(DEB_HOST_MULTIARCH)/windc.a # no translations for the moment rm -rf $(DESTDIR)/usr/share/locale/sv_SE dh_install --sourcedir=$(DESTDIR) --list-missing --fail-missing # remove conflicting files rm -rf debian/heimdal-multidev/usr/include/heimdal/ss rm -f debian/heimdal-multidev/usr/include/heimdal/fnmatch.h # rewrite symlinks to symlinks to point directly to file for l in debian/heimdal-multidev/usr/lib/${DEB_HOST_MULTIARCH}/heimdal/*.so; do \ ln -s -f ../`readlink $$l` $$l ; \ done mkdir -p debian/heimdal-dev/usr/lib/${DEB_HOST_MULTIARCH}/heimdal for l in debian/heimdal-multidev/usr/lib/${DEB_HOST_MULTIARCH}/heimdal/*.so debian/heimdal-multidev/usr/lib/${DEB_HOST_MULTIARCH}/heimdal/*.a; do \ ln -s heimdal/`basename $$l` debian/heimdal-dev/usr/lib/${DEB_HOST_MULTIARCH}/`basename $$l`; \ done mv debian/heimdal-multidev/usr/bin/krb5-config \ debian/heimdal-multidev/usr/bin/krb5-config.heimdal mv debian/heimdal-multidev/usr/share/man/man1/krb5-config.1 \ debian/heimdal-multidev/usr/share/man/man1/krb5-config.heimdal.1 install -m644 debian/extras/default debian/heimdal-kdc/etc/default/heimdal-kdc install -m644 lib/hdb/hdb.schema debian/heimdal-kdc/etc/ldap/schema/hdb.schema mv debian/heimdal-clients/usr/bin/telnet debian/heimdal-clients/usr/bin/ktelnet mv debian/heimdal-clients/usr/bin/ftp \ debian/heimdal-clients/usr/bin/kftp mv debian/heimdal-clients/usr/share/man/man1/telnet.1 \ debian/heimdal-clients/usr/share/man/man1/ktelnet.1 mv debian/heimdal-clients/usr/share/man/man1/ftp.1 \ debian/heimdal-clients/usr/share/man/man1/kftp.1 mv debian/heimdal-clients/usr/bin/rsh \ debian/heimdal-clients/usr/bin/krsh mv debian/heimdal-clients/usr/bin/rcp \ debian/heimdal-clients/usr/bin/krcp mv debian/heimdal-clients/usr/bin/pagsh \ debian/heimdal-clients/usr/bin/kpagsh mv debian/heimdal-clients/usr/bin/su debian/heimdal-clients/usr/bin/ksu mv debian/heimdal-clients/usr/share/man/man1/rsh.1 \ debian/heimdal-clients/usr/share/man/man1/krsh.1 mv debian/heimdal-clients/usr/share/man/man1/rcp.1 \ debian/heimdal-clients/usr/share/man/man1/krcp.1 mv debian/heimdal-clients/usr/share/man/man1/pagsh.1 \ debian/heimdal-clients/usr/share/man/man1/kpagsh.1 mv debian/heimdal-clients/usr/share/man/man1/su.1 \ debian/heimdal-clients/usr/share/man/man1/ksu.1 mv debian/heimdal-servers/usr/share/man/man1/login.1 \ debian/heimdal-servers/usr/share/man/man1/login.heimdal.1 if [ -d debian/heimdal-docs ]; then \ mv debian/heimdal-docs/usr/share/man/man5/krb5.conf.5 \ debian/heimdal-docs/usr/share/man/man5/krb5.conf.5heimdal; \ rm -f debian/heimdal-docs/usr/share/info/dir; \ fi for l in `find $(DESTDIR)/usr/include -type d -printf "%P\n"`; do \ mkdir "debian/heimdal-dev/usr/include/$$l"; \ done for l in `find $(DESTDIR)/usr/include -mindepth 1 -maxdepth 1 -type f -printf "%P\n"`; do \ ln -s "heimdal/$$l" "debian/heimdal-dev/usr/include/$$l"; \ done for l in `find $(DESTDIR)/usr/include -mindepth 2 -maxdepth 2 -type f -printf "%P\n"`; do \ ln -s "../heimdal/$$l" "debian/heimdal-dev/usr/include/$$l"; \ done # remove conflicting files rm -rf debian/heimdal-dev/usr/include/ss rm -f debian/heimdal-dev/usr/bin/mk_cmds rm -f debian/heimdal-dev/usr/include/fnmatch.h # remove unwanted files rm -f debian/heimdal-dev/usr/lib/libss.a rm -f debian/heimdal-dev/usr/lib/libss.la rm -f debian/heimdal-dev/usr/lib/libss.so rm -f debian/heimdal-dev/usr/lib/windc.la # remove libtool recursive linking mess sed -i "/dependency_libs/ s/'.*'/''/" debian/heimdal-dev/usr/lib/${DEB_HOST_MULTIARCH}/*.la sed -i "s/libdir=\$${exec_prefix}\/lib\/heimdal/libdir=\$${exec_prefix}\/lib\/${DEB_HOST_MULTIARCH}\/heimdal/" debian/heimdal-multidev/usr/lib/${DEB_HOST_MULTIARCH}/pkgconfig/heimdal-gssapi.pc get-orig-source:: ./debian/scripts/build-git-orig debian/heimdal-multidev.install0000664000000000000000000000057212267333017014022 0ustar usr/bin/krb5-config usr/share/man/man1/krb5-config.1 usr/sbin/heimdal/asn1_compile usr/bin usr/sbin/heimdal/asn1_print usr/bin usr/sbin/heimdal/slc usr/bin usr/include/* usr/include/heimdal usr/lib/*/pkgconfig/heimdal-gssapi.pc usr/lib/*/pkgconfig/heimdal-kadm-server.pc usr/lib/*/pkgconfig/heimdal-kadm-client.pc usr/lib/*/pkgconfig/kafs.pc usr/lib/*/pkgconfig/heimdal-krb5.pc debian/libroken18-heimdal.lintian-overrides0000664000000000000000000000004212267333017016127 0ustar package-name-doesnt-match-sonames debian/watch0000664000000000000000000000021012267333017010216 0ustar version=3 opts=dversionmangle=s/\.dfsg\.\d+$//,uversionmangle=s/(pre\d|rc\d)/~$1/ \ http://www.h5l.org/dist/src/heimdal-(.*)\.tar\.gz debian/libasn1-8-heimdal.symbols0000664000000000000000000027466012267333017013724 0ustar libasn1.so.8 #PACKAGE# #MINVER# APOptions2int@HEIMDAL_ASN1_1.0 1.4.0+git20110226 DigestTypes2int@HEIMDAL_ASN1_1.0 1.4.0+git20110226 DistributionPointReasonFlags2int@HEIMDAL_ASN1_1.0 1.4.0+git20110226 FastOptions2int@HEIMDAL_ASN1_1.0 1.4.0+git20110226 HEIMDAL_ASN1_1.0@HEIMDAL_ASN1_1.0 1.4.0+git20110226 KDCFastFlags2int@HEIMDAL_ASN1_1.0 1.6~git20120311g KDCOptions2int@HEIMDAL_ASN1_1.0 1.4.0+git20110226 KeyUsage2int@HEIMDAL_ASN1_1.0 1.4.0+git20110226 SAMFlags2int@HEIMDAL_ASN1_1.0 1.4.0+git20110226 TicketFlags2int@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _asn1_bmember_isset_bit@HEIMDAL_ASN1_1.0 1.6~git20131117 _asn1_bmember_put_bit@HEIMDAL_ASN1_1.0 1.6~git20131117 _asn1_copy@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _asn1_copy_top@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _asn1_decode@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _asn1_decode_top@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _asn1_encode@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _asn1_free@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _asn1_free_top@HEIMDAL_ASN1_1.0 1.6~git20131117 _asn1_length@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _asn1_sizeofType@HEIMDAL_ASN1_1.0 1.6~git20131117 _der_gmtime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _der_timegm@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _heim_der_set_sort@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _heim_fix_dce@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _heim_len_int64@HEIMDAL_ASN1_1.0 1.6~git20120311g _heim_len_int@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _heim_len_unsigned64@HEIMDAL_ASN1_1.0 1.6~git20120311g _heim_len_unsigned@HEIMDAL_ASN1_1.0 1.4.0+git20110226 _heim_time2generalizedtime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 add_AuthorizationData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 add_CRLDistributionPoints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 add_DigestAlgorithmIdentifiers@HEIMDAL_ASN1_1.0 1.4.0+git20110226 add_ETYPE_INFO2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 add_ETYPE_INFO@HEIMDAL_ASN1_1.0 1.4.0+git20110226 add_Extensions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 add_GeneralNames@HEIMDAL_ASN1_1.0 1.4.0+git20110226 add_METHOD_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 add_Principals@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_APOptions_units@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_DigestTypes_units@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_DistributionPointReasonFlags_units@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_FastOptions_units@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_KDCFastFlags_units@HEIMDAL_ASN1_1.0 1.6~git20120311g asn1_KDCOptions_units@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_KeyUsage_units@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_SAMFlags_units@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_TicketFlags_units@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_fuzzer_done@HEIMDAL_ASN1_1.0 1.6~git20131117 asn1_fuzzer_method@HEIMDAL_ASN1_1.0 1.6~git20131117 asn1_fuzzer_next@HEIMDAL_ASN1_1.0 1.6~git20131117 asn1_fuzzer_reset@HEIMDAL_ASN1_1.0 1.6~git20131117 asn1_oid_id_Userid@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_aes_128_cbc@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_aes_192_cbc@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_aes_256_cbc@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_apple_system_id@HEIMDAL_ASN1_1.0 1.6~git20131117 asn1_oid_id_at_commonName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_countryName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_description@HEIMDAL_ASN1_1.0 1.6~git20131117 asn1_oid_id_at_generationQualifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_givenName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_initials@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_localityName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_name@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_organizationName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_organizationalUnitName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_pseudonym@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_serialNumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_stateOrProvinceName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_streetAddress@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_surname@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_at_title@HEIMDAL_ASN1_1.0 1.6~git20131117 asn1_oid_id_dhpublicnumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_domainComponent@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_dsa@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_dsa_with_sha1@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_ecDH@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_ecMQV@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_ecPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_ec_group_secp160r1@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_ec_group_secp160r2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_ec_group_secp256r1@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_ecdsa_with_SHA1@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_ecdsa_with_SHA256@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_heim_rsa_pkcs1_x509@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_ms_cert_enroll_domaincontroller@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_ms_client_authentication@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_netscape@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_netscape_cert_comment@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_nistAlgorithm@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_nist_aes_algs@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_nist_sha_algs@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pbeWithSHAAnd128BitRC2_CBC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pbeWithSHAAnd128BitRC4@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pbeWithSHAAnd2_KeyTripleDES_CBC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pbeWithSHAAnd3_KeyTripleDES_CBC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pbeWithSHAAnd40BitRC4@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pbewithSHAAnd40BitRC2_CBC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkauthdata@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs12_bagtypes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs12_certBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs12_crlBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs12_keyBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs12_pkcs8ShroudedKeyBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs12_safeContentsBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs12_secretBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs1_md2WithRSAEncryption@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs1_md5WithRSAEncryption@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs1_rsaEncryption@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs1_sha1WithRSAEncryption@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs1_sha256WithRSAEncryption@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs1_sha384WithRSAEncryption@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs1_sha512WithRSAEncryption@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs2_md2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs2_md4@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs2_md5@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs3_des_ede3_cbc@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs3_rc2_cbc@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs3_rc4@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs7@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs7_data@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs7_digestedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs7_encryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs7_envelopedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs7_signedAndEnvelopedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs7_signedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs9_contentType@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs9_countersignature@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs9_emailAddress@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs9_messageDigest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs9_signingTime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs_12@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs_12PbeIds@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs_1@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs_2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs_3@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs_9@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs_9_at_certTypes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs_9_at_certTypes_x509@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs_9_at_friendlyName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkcs_9_at_localKeyId@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkdhkeydata@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkekuoid@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkinit@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkinit_kdf@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkinit_kdf_ah_sha1@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkinit_kdf_ah_sha256@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkinit_kdf_ah_sha512@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkinit_ms_eku@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkinit_ms_san@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkinit_san@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_kp@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_kp_OCSPSigning@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_kp_clientAuth@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_kp_emailProtection@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_kp_serverAuth@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_kp_timeStamping@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_on@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_on_dnsSRV@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_on_xmppAddr@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_pe@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_pe_authorityInfoAccess@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_pe_proxyCertInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_ppl@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_ppl_anyLanguage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_ppl_independent@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkix_ppl_inheritAll@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkkdcekuoid@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_pkrkeydata@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_rsa_digestAlgorithm@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_rsa_digest_md2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_rsa_digest_md4@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_rsa_digest_md5@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_rsadsi_des_ede3_cbc@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_rsadsi_encalg@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_rsadsi_rc2_cbc@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_secsig_sha_1@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_secsig_sha_1WithRSAEncryption@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_sha224@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_sha256@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_sha384@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_sha512@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_uspkicommon_card_id@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_uspkicommon_piv_interim@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_authorityKeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_basicConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_cRLDistributionPoints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_cRLNumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_cRLReason@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_certificateIssuer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_certificatePolicies@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_deltaCRLIndicator@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_extKeyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_freshestCRL@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_holdInstructionCode@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_inhibitAnyPolicy@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_invalidityDate@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_issuerAltName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_issuingDistributionPoint@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_keyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_nameConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_policyConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_policyMappings@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_privateKeyUsagePeriod@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_subjectAltName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_subjectDirectoryAttributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x509_ce_subjectKeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x520_at@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_oid_id_x9_57@HEIMDAL_ASN1_1.0 1.4.0+git20110226 asn1_template_prim@HEIMDAL_ASN1_1.0 1.6~git20131117 copy_AD_AND_OR@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AD_IF_RELEVANT@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AD_INITIAL_VERIFIED_CAS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AD_KDCIssued@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AD_LoginAlias@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AD_MANDATORY_FOR_KDC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_APOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AP_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AP_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AUTHDATA_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AccessDescription@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Attribute@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AttributeType@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AttributeTypeAndValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AttributeValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AuthPack@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AuthPack_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Authenticator@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AuthorityInfoAccessSyntax@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AuthorityKeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AuthorizationData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_AuthorizationDataElement@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_BaseDistance@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_BasicConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CKSUMTYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CMSAttributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CMSCBCParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CMSEncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CMSIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CMSRC2CBCParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CMSVersion@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CRLCertificateList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CRLDistributionPoints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CRLReason@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Certificate@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CertificateList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CertificateRevocationLists@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CertificateSerialNumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_CertificateSet@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Certificates@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ChangePasswdDataMS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Checksum@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ContentEncryptionAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ContentType@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DHNonce@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DHParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DHPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DHRepInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DSAParams@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DSAPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DSASigValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestAlgorithmIdentifiers@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestError@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestInit@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestInitReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestREP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestREQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestRepInner@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestReqInner@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestRequest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DigestTypes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DirectoryString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DistributionPoint@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DistributionPointName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DistributionPointReasonFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_DomainParameters@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ECDSA_Sig_Value@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ECParameters@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ECPoint@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ENCTYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ETYPE_INFO2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ETYPE_INFO2_ENTRY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ETYPE_INFO@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ETYPE_INFO_ENTRY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncAPRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncASRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncKDCRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncKrbCredPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncKrbPrivPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncTGSRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncTicketPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncapsulatedContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncryptedContent@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncryptedContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncryptedKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EncryptionKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EnvelopedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_EtypeList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ExtKeyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Extension@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Extensions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ExternalPrincipalIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ExternalPrincipalIdentifiers@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_FastOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_GeneralName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_GeneralNames@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_GeneralSubtree@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_GeneralSubtrees@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_HostAddress@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_HostAddresses@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_IssuerAndSerialNumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KDCDHKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KDCDHKeyInfo_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KDCFastCookie@HEIMDAL_ASN1_1.0 1.6~git20120311g copy_KDCFastFlags@HEIMDAL_ASN1_1.0 1.6~git20120311g copy_KDCFastState@HEIMDAL_ASN1_1.0 1.6~git20120311g copy_KDCOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KDC_PROXY_MESSAGE@HEIMDAL_ASN1_1.0 1.6~git20131117 copy_KDC_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KDC_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KDC_REQ_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KDFAlgorithmId@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KERB_ARMOR_SERVICE_REPLY@HEIMDAL_ASN1_1.0 1.6~git20131117 copy_KERB_CRED@HEIMDAL_ASN1_1.0 1.6~git20131117 copy_KERB_TGS_REP_IN@HEIMDAL_ASN1_1.0 1.6~git20131117 copy_KERB_TGS_REP_OUT@HEIMDAL_ASN1_1.0 1.6~git20131117 copy_KERB_TGS_REQ_IN@HEIMDAL_ASN1_1.0 1.6~git20131117 copy_KERB_TGS_REQ_OUT@HEIMDAL_ASN1_1.0 1.6~git20131117 copy_KERB_TIMES@HEIMDAL_ASN1_1.0 1.6~git20131117 copy_KRB5PrincipalName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KRB5SignedPath@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KRB5SignedPathData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KRB_CRED@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KRB_ERROR@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KRB_PRIV@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KRB_SAFE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KRB_SAFE_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KX509_ERROR_CODE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KerberosString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KerberosTime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KeyEncryptionAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KeyTransRecipientInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KeyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KrbCredInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KrbFastArmor@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KrbFastArmoredRep@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KrbFastArmoredReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KrbFastFinished@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KrbFastReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_KrbFastResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Kx509Request@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Kx509Response@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_LR_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_LastReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_MESSAGE_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_METHOD_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_MS_UPN_SAN@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_MessageDigest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_NAME_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_NTLMInit@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_NTLMInitReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_NTLMReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_NTLMRequest2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_NTLMRequest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_NTLMResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Name@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_NameConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_OriginatorInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_OtherName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PADATA_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_ClientCanonicalized@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_ClientCanonicalizedNames@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_ENC_SAM_RESPONSE_ENC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_ENC_TS_ENC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_FX_FAST_REPLY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_FX_FAST_REQUEST@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_PAC_REQUEST@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_PK_AS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_PK_AS_REP_BTMM@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_PK_AS_REP_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_PK_AS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_PK_AS_REQ_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_S4U2Self@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_SAM_CHALLENGE_2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_SAM_CHALLENGE_2_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_SAM_REDIRECT@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_SAM_RESPONSE_2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_SAM_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_SERVER_REFERRAL_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_ServerReferralData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PA_SvrReferralData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKAuthenticator@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKAuthenticator_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS12_Attribute@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS12_Attributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS12_AuthenticatedSafe@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS12_CertBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS12_MacData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS12_OctetString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS12_PBEParams@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS12_PFX@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS12_SafeBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS12_SafeContents@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS8Attributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS8EncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS8EncryptedPrivateKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS8PrivateKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS8PrivateKeyAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS8PrivateKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS9_BMPString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKCS9_friendlyName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PKIXXmppAddr@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PROV_SRV_LOCATION@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PkinitSP80056AOtherInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PkinitSuppPubInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Principal@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_PrincipalName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Principals@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ProxyCertInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ProxyPolicy@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_RDNSequence@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_RSAPrivateKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_RSAPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Realm@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_RecipientIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_RecipientInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_RecipientInfos@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_RelativeDistinguishedName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ReplyKeyPack@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ReplyKeyPack_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_SAMFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_SignatureAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_SignatureValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_SignedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_SignerIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_SignerInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_SignerInfos@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_SubjectKeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_SubjectPublicKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TBSCRLCertList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TBSCertificate@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TD_DH_PARAMETERS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TD_INVALID_CERTIFICATES@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TD_TRUSTED_CERTIFIERS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TGS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TGS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TYPED_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Ticket@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TicketFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Time@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TransitedEncoding@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TrustedCA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TrustedCA_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_TypedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_UniqueIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_UnprotectedAttributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_ValidationParms@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Validity@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_Version@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_heim_any@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_heim_any_set@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_krb5int32@HEIMDAL_ASN1_1.0 1.4.0+git20110226 copy_krb5uint32@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AD_AND_OR@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AD_IF_RELEVANT@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AD_INITIAL_VERIFIED_CAS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AD_KDCIssued@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AD_LoginAlias@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AD_MANDATORY_FOR_KDC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_APOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AP_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AP_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AUTHDATA_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AccessDescription@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Attribute@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AttributeType@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AttributeTypeAndValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AttributeValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AuthPack@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AuthPack_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Authenticator@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AuthorityInfoAccessSyntax@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AuthorityKeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AuthorizationData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_AuthorizationDataElement@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_BaseDistance@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_BasicConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CKSUMTYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CMSAttributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CMSCBCParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CMSEncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CMSIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CMSRC2CBCParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CMSVersion@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CRLCertificateList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CRLDistributionPoints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CRLReason@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Certificate@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CertificateList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CertificateRevocationLists@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CertificateSerialNumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_CertificateSet@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Certificates@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ChangePasswdDataMS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Checksum@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ContentEncryptionAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ContentType@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DHNonce@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DHParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DHPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DHRepInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DSAParams@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DSAPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DSASigValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestAlgorithmIdentifiers@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestError@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestInit@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestInitReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestREP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestREQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestRepInner@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestReqInner@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestRequest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DigestTypes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DirectoryString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DistributionPoint@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DistributionPointName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DistributionPointReasonFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_DomainParameters@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ECDSA_Sig_Value@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ECParameters@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ECPoint@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ENCTYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ETYPE_INFO2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ETYPE_INFO2_ENTRY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ETYPE_INFO@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ETYPE_INFO_ENTRY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncAPRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncASRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncKDCRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncKrbCredPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncKrbPrivPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncTGSRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncTicketPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncapsulatedContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncryptedContent@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncryptedContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncryptedKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EncryptionKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EnvelopedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_EtypeList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ExtKeyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Extension@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Extensions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ExternalPrincipalIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ExternalPrincipalIdentifiers@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_FastOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_GeneralName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_GeneralNames@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_GeneralSubtree@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_GeneralSubtrees@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_HostAddress@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_HostAddresses@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_IssuerAndSerialNumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KDCDHKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KDCDHKeyInfo_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KDCFastCookie@HEIMDAL_ASN1_1.0 1.6~git20120311g decode_KDCFastFlags@HEIMDAL_ASN1_1.0 1.6~git20120311g decode_KDCFastState@HEIMDAL_ASN1_1.0 1.6~git20120311g decode_KDCOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KDC_PROXY_MESSAGE@HEIMDAL_ASN1_1.0 1.6~git20131117 decode_KDC_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KDC_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KDC_REQ_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KDFAlgorithmId@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KERB_ARMOR_SERVICE_REPLY@HEIMDAL_ASN1_1.0 1.6~git20131117 decode_KERB_CRED@HEIMDAL_ASN1_1.0 1.6~git20131117 decode_KERB_TGS_REP_IN@HEIMDAL_ASN1_1.0 1.6~git20131117 decode_KERB_TGS_REP_OUT@HEIMDAL_ASN1_1.0 1.6~git20131117 decode_KERB_TGS_REQ_IN@HEIMDAL_ASN1_1.0 1.6~git20131117 decode_KERB_TGS_REQ_OUT@HEIMDAL_ASN1_1.0 1.6~git20131117 decode_KERB_TIMES@HEIMDAL_ASN1_1.0 1.6~git20131117 decode_KRB5PrincipalName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KRB5SignedPath@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KRB5SignedPathData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KRB_CRED@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KRB_ERROR@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KRB_PRIV@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KRB_SAFE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KRB_SAFE_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KX509_ERROR_CODE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KerberosString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KerberosTime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KeyEncryptionAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KeyTransRecipientInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KeyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KrbCredInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KrbFastArmor@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KrbFastArmoredRep@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KrbFastArmoredReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KrbFastFinished@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KrbFastReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_KrbFastResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Kx509Request@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Kx509Response@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_LR_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_LastReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_MESSAGE_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_METHOD_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_MS_UPN_SAN@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_MessageDigest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_NAME_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_NTLMInit@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_NTLMInitReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_NTLMReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_NTLMRequest2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_NTLMRequest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_NTLMResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Name@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_NameConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_OriginatorInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_OtherName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PADATA_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_ClientCanonicalized@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_ClientCanonicalizedNames@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_ENC_SAM_RESPONSE_ENC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_ENC_TS_ENC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_FX_FAST_REPLY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_FX_FAST_REQUEST@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_PAC_REQUEST@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_PK_AS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_PK_AS_REP_BTMM@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_PK_AS_REP_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_PK_AS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_PK_AS_REQ_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_S4U2Self@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_SAM_CHALLENGE_2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_SAM_CHALLENGE_2_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_SAM_REDIRECT@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_SAM_RESPONSE_2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_SAM_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_SERVER_REFERRAL_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_ServerReferralData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PA_SvrReferralData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKAuthenticator@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKAuthenticator_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS12_Attribute@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS12_Attributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS12_AuthenticatedSafe@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS12_CertBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS12_MacData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS12_OctetString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS12_PBEParams@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS12_PFX@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS12_SafeBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS12_SafeContents@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS8Attributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS8EncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS8EncryptedPrivateKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS8PrivateKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS8PrivateKeyAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS8PrivateKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS9_BMPString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKCS9_friendlyName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PKIXXmppAddr@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PROV_SRV_LOCATION@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PkinitSP80056AOtherInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PkinitSuppPubInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Principal@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_PrincipalName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Principals@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ProxyCertInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ProxyPolicy@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_RDNSequence@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_RSAPrivateKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_RSAPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Realm@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_RecipientIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_RecipientInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_RecipientInfos@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_RelativeDistinguishedName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ReplyKeyPack@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ReplyKeyPack_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_SAMFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_SignatureAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_SignatureValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_SignedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_SignerIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_SignerInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_SignerInfos@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_SubjectKeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_SubjectPublicKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TBSCRLCertList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TBSCertificate@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TD_DH_PARAMETERS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TD_INVALID_CERTIFICATES@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TD_TRUSTED_CERTIFIERS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TGS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TGS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TYPED_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Ticket@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TicketFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Time@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TransitedEncoding@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TrustedCA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TrustedCA_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_TypedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_UniqueIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_UnprotectedAttributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_ValidationParms@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Validity@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_Version@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_heim_any@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_heim_any_set@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_krb5int32@HEIMDAL_ASN1_1.0 1.4.0+git20110226 decode_krb5uint32@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_bit_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_bmp_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_general_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_generalized_time@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_heim_integer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_ia5_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_integer64@HEIMDAL_ASN1_1.0 1.6~git20120311g der_copy_integer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_octet_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_oid@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_printable_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_universal_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_unsigned64@HEIMDAL_ASN1_1.0 1.6~git20120311g der_copy_unsigned@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_utctime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_utf8string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_copy_visible_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_bit_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_bmp_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_general_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_generalized_time@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_heim_integer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_ia5_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_integer64@HEIMDAL_ASN1_1.0 1.6~git20120311g der_free_integer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_octet_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_oid@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_printable_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_universal_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_unsigned64@HEIMDAL_ASN1_1.0 1.6~git20120311g der_free_unsigned@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_utctime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_utf8string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_free_visible_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_bit_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_bmp_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_boolean@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_class_name@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_class_num@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_general_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_generalized_time@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_heim_integer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_ia5_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_integer64@HEIMDAL_ASN1_1.0 1.6~git20120311g der_get_integer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_length@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_octet_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_octet_string_ber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_oid@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_printable_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_tag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_tag_name@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_tag_num@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_type_name@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_type_num@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_universal_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_unsigned64@HEIMDAL_ASN1_1.0 1.6~git20120311g der_get_unsigned@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_utctime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_utf8string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_get_visible_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_heim_bit_string_cmp@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_heim_bmp_string_cmp@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_heim_integer_cmp@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_heim_octet_string_cmp@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_heim_oid_cmp@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_heim_universal_string_cmp@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_ia5_string_cmp@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_bit_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_bmp_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_boolean@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_enumerated@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_general_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_generalized_time@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_heim_integer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_ia5_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_integer64@HEIMDAL_ASN1_1.0 1.6~git20120311g der_length_integer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_len@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_octet_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_oid@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_printable_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_tag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_universal_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_unsigned64@HEIMDAL_ASN1_1.0 1.6~git20120311g der_length_unsigned@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_utctime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_utf8string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_length_visible_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_match_tag2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_match_tag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_match_tag_and_length@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_parse_heim_oid@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_parse_hex_heim_integer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_print_heim_oid@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_print_hex_heim_integer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_printable_string_cmp@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_bit_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_bmp_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_boolean@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_general_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_generalized_time@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_heim_integer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_ia5_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_integer64@HEIMDAL_ASN1_1.0 1.6~git20120311g der_put_integer@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_length@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_length_and_tag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_octet_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_oid@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_printable_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_tag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_universal_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_unsigned64@HEIMDAL_ASN1_1.0 1.6~git20120311g der_put_unsigned@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_utctime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_utf8string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 der_put_visible_string@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AD_AND_OR@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AD_IF_RELEVANT@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AD_INITIAL_VERIFIED_CAS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AD_KDCIssued@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AD_LoginAlias@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AD_MANDATORY_FOR_KDC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_APOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AP_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AP_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AUTHDATA_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AccessDescription@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Attribute@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AttributeType@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AttributeTypeAndValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AttributeValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AuthPack@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AuthPack_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Authenticator@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AuthorityInfoAccessSyntax@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AuthorityKeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AuthorizationData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_AuthorizationDataElement@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_BaseDistance@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_BasicConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CKSUMTYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CMSAttributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CMSCBCParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CMSEncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CMSIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CMSRC2CBCParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CMSVersion@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CRLCertificateList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CRLDistributionPoints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CRLReason@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Certificate@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CertificateList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CertificateRevocationLists@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CertificateSerialNumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_CertificateSet@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Certificates@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ChangePasswdDataMS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Checksum@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ContentEncryptionAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ContentType@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DHNonce@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DHParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DHPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DHRepInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DSAParams@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DSAPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DSASigValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestAlgorithmIdentifiers@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestError@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestInit@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestInitReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestREP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestREQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestRepInner@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestReqInner@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestRequest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DigestTypes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DirectoryString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DistributionPoint@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DistributionPointName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DistributionPointReasonFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_DomainParameters@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ECDSA_Sig_Value@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ECParameters@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ECPoint@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ENCTYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ETYPE_INFO2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ETYPE_INFO2_ENTRY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ETYPE_INFO@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ETYPE_INFO_ENTRY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncAPRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncASRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncKDCRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncKrbCredPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncKrbPrivPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncTGSRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncTicketPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncapsulatedContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncryptedContent@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncryptedContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncryptedKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EncryptionKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EnvelopedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_EtypeList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ExtKeyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Extension@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Extensions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ExternalPrincipalIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ExternalPrincipalIdentifiers@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_FastOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_GeneralName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_GeneralNames@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_GeneralSubtree@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_GeneralSubtrees@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_HostAddress@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_HostAddresses@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_IssuerAndSerialNumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KDCDHKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KDCDHKeyInfo_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KDCFastCookie@HEIMDAL_ASN1_1.0 1.6~git20120311g encode_KDCFastFlags@HEIMDAL_ASN1_1.0 1.6~git20120311g encode_KDCFastState@HEIMDAL_ASN1_1.0 1.6~git20120311g encode_KDCOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KDC_PROXY_MESSAGE@HEIMDAL_ASN1_1.0 1.6~git20131117 encode_KDC_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KDC_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KDC_REQ_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KDFAlgorithmId@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KERB_ARMOR_SERVICE_REPLY@HEIMDAL_ASN1_1.0 1.6~git20131117 encode_KERB_CRED@HEIMDAL_ASN1_1.0 1.6~git20131117 encode_KERB_TGS_REP_IN@HEIMDAL_ASN1_1.0 1.6~git20131117 encode_KERB_TGS_REP_OUT@HEIMDAL_ASN1_1.0 1.6~git20131117 encode_KERB_TGS_REQ_IN@HEIMDAL_ASN1_1.0 1.6~git20131117 encode_KERB_TGS_REQ_OUT@HEIMDAL_ASN1_1.0 1.6~git20131117 encode_KERB_TIMES@HEIMDAL_ASN1_1.0 1.6~git20131117 encode_KRB5PrincipalName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KRB5SignedPath@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KRB5SignedPathData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KRB_CRED@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KRB_ERROR@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KRB_PRIV@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KRB_SAFE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KRB_SAFE_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KX509_ERROR_CODE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KerberosString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KerberosTime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KeyEncryptionAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KeyTransRecipientInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KeyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KrbCredInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KrbFastArmor@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KrbFastArmoredRep@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KrbFastArmoredReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KrbFastFinished@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KrbFastReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_KrbFastResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Kx509Request@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Kx509Response@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_LR_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_LastReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_MESSAGE_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_METHOD_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_MS_UPN_SAN@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_MessageDigest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_NAME_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_NTLMInit@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_NTLMInitReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_NTLMReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_NTLMRequest2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_NTLMRequest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_NTLMResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Name@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_NameConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_OriginatorInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_OtherName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PADATA_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_ClientCanonicalized@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_ClientCanonicalizedNames@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_ENC_SAM_RESPONSE_ENC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_ENC_TS_ENC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_FX_FAST_REPLY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_FX_FAST_REQUEST@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_PAC_REQUEST@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_PK_AS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_PK_AS_REP_BTMM@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_PK_AS_REP_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_PK_AS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_PK_AS_REQ_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_S4U2Self@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_SAM_CHALLENGE_2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_SAM_CHALLENGE_2_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_SAM_REDIRECT@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_SAM_RESPONSE_2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_SAM_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_SERVER_REFERRAL_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_ServerReferralData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PA_SvrReferralData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKAuthenticator@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKAuthenticator_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS12_Attribute@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS12_Attributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS12_AuthenticatedSafe@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS12_CertBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS12_MacData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS12_OctetString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS12_PBEParams@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS12_PFX@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS12_SafeBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS12_SafeContents@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS8Attributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS8EncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS8EncryptedPrivateKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS8PrivateKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS8PrivateKeyAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS8PrivateKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS9_BMPString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKCS9_friendlyName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PKIXXmppAddr@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PROV_SRV_LOCATION@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PkinitSP80056AOtherInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PkinitSuppPubInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Principal@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_PrincipalName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Principals@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ProxyCertInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ProxyPolicy@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_RDNSequence@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_RSAPrivateKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_RSAPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Realm@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_RecipientIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_RecipientInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_RecipientInfos@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_RelativeDistinguishedName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ReplyKeyPack@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ReplyKeyPack_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_SAMFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_SignatureAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_SignatureValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_SignedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_SignerIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_SignerInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_SignerInfos@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_SubjectKeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_SubjectPublicKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TBSCRLCertList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TBSCertificate@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TD_DH_PARAMETERS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TD_INVALID_CERTIFICATES@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TD_TRUSTED_CERTIFIERS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TGS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TGS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TYPED_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Ticket@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TicketFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Time@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TransitedEncoding@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TrustedCA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TrustedCA_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_TypedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_UniqueIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_UnprotectedAttributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_ValidationParms@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Validity@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_Version@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_heim_any@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_heim_any_set@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_krb5int32@HEIMDAL_ASN1_1.0 1.4.0+git20110226 encode_krb5uint32@HEIMDAL_ASN1_1.0 1.4.0+git20110226 et_asn1_error_table@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AD_AND_OR@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AD_IF_RELEVANT@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AD_INITIAL_VERIFIED_CAS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AD_KDCIssued@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AD_LoginAlias@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AD_MANDATORY_FOR_KDC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_APOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AP_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AP_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AUTHDATA_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AccessDescription@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Attribute@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AttributeType@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AttributeTypeAndValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AttributeValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AuthPack@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AuthPack_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Authenticator@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AuthorityInfoAccessSyntax@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AuthorityKeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AuthorizationData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_AuthorizationDataElement@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_BaseDistance@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_BasicConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CKSUMTYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CMSAttributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CMSCBCParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CMSEncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CMSIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CMSRC2CBCParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CMSVersion@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CRLCertificateList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CRLDistributionPoints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CRLReason@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Certificate@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CertificateList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CertificateRevocationLists@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CertificateSerialNumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_CertificateSet@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Certificates@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ChangePasswdDataMS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Checksum@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ContentEncryptionAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ContentType@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DHNonce@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DHParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DHPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DHRepInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DSAParams@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DSAPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DSASigValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestAlgorithmIdentifiers@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestError@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestInit@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestInitReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestREP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestREQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestRepInner@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestReqInner@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestRequest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DigestTypes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DirectoryString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DistributionPoint@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DistributionPointName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DistributionPointReasonFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_DomainParameters@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ECDSA_Sig_Value@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ECParameters@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ECPoint@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ENCTYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ETYPE_INFO2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ETYPE_INFO2_ENTRY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ETYPE_INFO@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ETYPE_INFO_ENTRY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncAPRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncASRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncKDCRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncKrbCredPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncKrbPrivPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncTGSRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncTicketPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncapsulatedContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncryptedContent@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncryptedContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncryptedKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EncryptionKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EnvelopedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_EtypeList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ExtKeyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Extension@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Extensions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ExternalPrincipalIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ExternalPrincipalIdentifiers@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_FastOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_GeneralName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_GeneralNames@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_GeneralSubtree@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_GeneralSubtrees@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_HostAddress@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_HostAddresses@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_IssuerAndSerialNumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KDCDHKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KDCDHKeyInfo_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KDCFastCookie@HEIMDAL_ASN1_1.0 1.6~git20120311g free_KDCFastFlags@HEIMDAL_ASN1_1.0 1.6~git20120311g free_KDCFastState@HEIMDAL_ASN1_1.0 1.6~git20120311g free_KDCOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KDC_PROXY_MESSAGE@HEIMDAL_ASN1_1.0 1.6~git20131117 free_KDC_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KDC_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KDC_REQ_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KDFAlgorithmId@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KERB_ARMOR_SERVICE_REPLY@HEIMDAL_ASN1_1.0 1.6~git20131117 free_KERB_CRED@HEIMDAL_ASN1_1.0 1.6~git20131117 free_KERB_TGS_REP_IN@HEIMDAL_ASN1_1.0 1.6~git20131117 free_KERB_TGS_REP_OUT@HEIMDAL_ASN1_1.0 1.6~git20131117 free_KERB_TGS_REQ_IN@HEIMDAL_ASN1_1.0 1.6~git20131117 free_KERB_TGS_REQ_OUT@HEIMDAL_ASN1_1.0 1.6~git20131117 free_KERB_TIMES@HEIMDAL_ASN1_1.0 1.6~git20131117 free_KRB5PrincipalName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KRB5SignedPath@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KRB5SignedPathData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KRB_CRED@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KRB_ERROR@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KRB_PRIV@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KRB_SAFE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KRB_SAFE_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KX509_ERROR_CODE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KerberosString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KerberosTime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KeyEncryptionAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KeyTransRecipientInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KeyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KrbCredInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KrbFastArmor@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KrbFastArmoredRep@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KrbFastArmoredReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KrbFastFinished@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KrbFastReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_KrbFastResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Kx509Request@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Kx509Response@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_LR_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_LastReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_MESSAGE_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_METHOD_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_MS_UPN_SAN@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_MessageDigest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_NAME_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_NTLMInit@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_NTLMInitReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_NTLMReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_NTLMRequest2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_NTLMRequest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_NTLMResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Name@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_NameConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_OriginatorInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_OtherName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PADATA_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_ClientCanonicalized@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_ClientCanonicalizedNames@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_ENC_SAM_RESPONSE_ENC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_ENC_TS_ENC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_FX_FAST_REPLY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_FX_FAST_REQUEST@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_PAC_REQUEST@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_PK_AS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_PK_AS_REP_BTMM@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_PK_AS_REP_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_PK_AS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_PK_AS_REQ_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_S4U2Self@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_SAM_CHALLENGE_2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_SAM_CHALLENGE_2_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_SAM_REDIRECT@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_SAM_RESPONSE_2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_SAM_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_SERVER_REFERRAL_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_ServerReferralData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PA_SvrReferralData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKAuthenticator@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKAuthenticator_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS12_Attribute@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS12_Attributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS12_AuthenticatedSafe@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS12_CertBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS12_MacData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS12_OctetString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS12_PBEParams@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS12_PFX@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS12_SafeBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS12_SafeContents@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS8Attributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS8EncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS8EncryptedPrivateKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS8PrivateKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS8PrivateKeyAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS8PrivateKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS9_BMPString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKCS9_friendlyName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PKIXXmppAddr@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PROV_SRV_LOCATION@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PkinitSP80056AOtherInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PkinitSuppPubInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Principal@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_PrincipalName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Principals@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ProxyCertInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ProxyPolicy@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_RDNSequence@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_RSAPrivateKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_RSAPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Realm@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_RecipientIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_RecipientInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_RecipientInfos@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_RelativeDistinguishedName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ReplyKeyPack@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ReplyKeyPack_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_SAMFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_SignatureAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_SignatureValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_SignedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_SignerIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_SignerInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_SignerInfos@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_SubjectKeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_SubjectPublicKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TBSCRLCertList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TBSCertificate@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TD_DH_PARAMETERS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TD_INVALID_CERTIFICATES@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TD_TRUSTED_CERTIFIERS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TGS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TGS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TYPED_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Ticket@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TicketFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Time@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TransitedEncoding@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TrustedCA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TrustedCA_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_TypedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_UniqueIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_UnprotectedAttributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_ValidationParms@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Validity@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_Version@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_heim_any@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_heim_any_set@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_krb5int32@HEIMDAL_ASN1_1.0 1.4.0+git20110226 free_krb5uint32@HEIMDAL_ASN1_1.0 1.4.0+git20110226 heim_any_cmp@HEIMDAL_ASN1_1.0 1.4.0+git20110226 initialize_asn1_error_table@HEIMDAL_ASN1_1.0 1.4.0+git20110226 initialize_asn1_error_table_r@HEIMDAL_ASN1_1.0 1.4.0+git20110226 int2APOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 int2DigestTypes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 int2DistributionPointReasonFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 int2FastOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 int2KDCFastFlags@HEIMDAL_ASN1_1.0 1.6~git20120311g int2KDCOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 int2KeyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 int2SAMFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 int2TicketFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AD_AND_OR@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AD_IF_RELEVANT@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AD_INITIAL_VERIFIED_CAS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AD_KDCIssued@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AD_LoginAlias@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AD_MANDATORY_FOR_KDC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_APOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AP_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AP_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AUTHDATA_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AccessDescription@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Attribute@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AttributeType@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AttributeTypeAndValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AttributeValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AuthPack@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AuthPack_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Authenticator@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AuthorityInfoAccessSyntax@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AuthorityKeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AuthorizationData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_AuthorizationDataElement@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_BaseDistance@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_BasicConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CKSUMTYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CMSAttributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CMSCBCParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CMSEncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CMSIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CMSRC2CBCParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CMSVersion@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CRLCertificateList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CRLDistributionPoints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CRLReason@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Certificate@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CertificateList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CertificateRevocationLists@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CertificateSerialNumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_CertificateSet@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Certificates@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ChangePasswdDataMS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Checksum@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ContentEncryptionAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ContentType@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DHNonce@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DHParameter@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DHPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DHRepInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DSAParams@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DSAPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DSASigValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestAlgorithmIdentifiers@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestError@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestInit@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestInitReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestREP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestREQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestRepInner@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestReqInner@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestRequest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DigestTypes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DirectoryString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DistributionPoint@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DistributionPointName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DistributionPointReasonFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_DomainParameters@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ECDSA_Sig_Value@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ECParameters@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ECPoint@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ENCTYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ETYPE_INFO2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ETYPE_INFO2_ENTRY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ETYPE_INFO@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ETYPE_INFO_ENTRY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncAPRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncASRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncKDCRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncKrbCredPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncKrbPrivPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncTGSRepPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncTicketPart@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncapsulatedContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncryptedContent@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncryptedContentInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncryptedKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EncryptionKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EnvelopedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_EtypeList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ExtKeyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Extension@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Extensions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ExternalPrincipalIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ExternalPrincipalIdentifiers@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_FastOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_GeneralName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_GeneralNames@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_GeneralSubtree@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_GeneralSubtrees@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_HostAddress@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_HostAddresses@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_IssuerAndSerialNumber@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KDCDHKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KDCDHKeyInfo_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KDCFastCookie@HEIMDAL_ASN1_1.0 1.6~git20120311g length_KDCFastFlags@HEIMDAL_ASN1_1.0 1.6~git20120311g length_KDCFastState@HEIMDAL_ASN1_1.0 1.6~git20120311g length_KDCOptions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KDC_PROXY_MESSAGE@HEIMDAL_ASN1_1.0 1.6~git20131117 length_KDC_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KDC_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KDC_REQ_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KDFAlgorithmId@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KERB_ARMOR_SERVICE_REPLY@HEIMDAL_ASN1_1.0 1.6~git20131117 length_KERB_CRED@HEIMDAL_ASN1_1.0 1.6~git20131117 length_KERB_TGS_REP_IN@HEIMDAL_ASN1_1.0 1.6~git20131117 length_KERB_TGS_REP_OUT@HEIMDAL_ASN1_1.0 1.6~git20131117 length_KERB_TGS_REQ_IN@HEIMDAL_ASN1_1.0 1.6~git20131117 length_KERB_TGS_REQ_OUT@HEIMDAL_ASN1_1.0 1.6~git20131117 length_KERB_TIMES@HEIMDAL_ASN1_1.0 1.6~git20131117 length_KRB5PrincipalName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KRB5SignedPath@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KRB5SignedPathData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KRB_CRED@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KRB_ERROR@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KRB_PRIV@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KRB_SAFE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KRB_SAFE_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KX509_ERROR_CODE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KerberosString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KerberosTime@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KeyEncryptionAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KeyTransRecipientInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KeyUsage@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KrbCredInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KrbFastArmor@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KrbFastArmoredRep@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KrbFastArmoredReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KrbFastFinished@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KrbFastReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_KrbFastResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Kx509Request@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Kx509Response@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_LR_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_LastReq@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_MESSAGE_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_METHOD_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_MS_UPN_SAN@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_MessageDigest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_NAME_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_NTLMInit@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_NTLMInitReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_NTLMReply@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_NTLMRequest2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_NTLMRequest@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_NTLMResponse@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Name@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_NameConstraints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_OriginatorInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_OtherName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PADATA_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_ClientCanonicalized@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_ClientCanonicalizedNames@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_ENC_SAM_RESPONSE_ENC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_ENC_TS_ENC@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_FX_FAST_REPLY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_FX_FAST_REQUEST@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_PAC_REQUEST@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_PK_AS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_PK_AS_REP_BTMM@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_PK_AS_REP_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_PK_AS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_PK_AS_REQ_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_S4U2Self@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_SAM_CHALLENGE_2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_SAM_CHALLENGE_2_BODY@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_SAM_REDIRECT@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_SAM_RESPONSE_2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_SAM_TYPE@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_SERVER_REFERRAL_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_ServerReferralData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PA_SvrReferralData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKAuthenticator@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKAuthenticator_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS12_Attribute@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS12_Attributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS12_AuthenticatedSafe@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS12_CertBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS12_MacData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS12_OctetString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS12_PBEParams@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS12_PFX@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS12_SafeBag@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS12_SafeContents@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS8Attributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS8EncryptedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS8EncryptedPrivateKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS8PrivateKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS8PrivateKeyAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS8PrivateKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS9_BMPString@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKCS9_friendlyName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PKIXXmppAddr@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PROV_SRV_LOCATION@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PkinitSP80056AOtherInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PkinitSuppPubInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Principal@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_PrincipalName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Principals@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ProxyCertInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ProxyPolicy@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_RDNSequence@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_RSAPrivateKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_RSAPublicKey@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Realm@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_RecipientIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_RecipientInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_RecipientInfos@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_RelativeDistinguishedName@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ReplyKeyPack@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ReplyKeyPack_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_SAMFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_SignatureAlgorithmIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_SignatureValue@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_SignedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_SignerIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_SignerInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_SignerInfos@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_SubjectKeyIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_SubjectPublicKeyInfo@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TBSCRLCertList@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TBSCertificate@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TD_DH_PARAMETERS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TD_INVALID_CERTIFICATES@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TD_TRUSTED_CERTIFIERS@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TGS_REP@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TGS_REQ@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TYPED_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Ticket@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TicketFlags@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Time@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TransitedEncoding@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TrustedCA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TrustedCA_Win2k@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_TypedData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_UniqueIdentifier@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_UnprotectedAttributes@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_ValidationParms@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Validity@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_Version@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_heim_any@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_heim_any_set@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_krb5int32@HEIMDAL_ASN1_1.0 1.4.0+git20110226 length_krb5uint32@HEIMDAL_ASN1_1.0 1.4.0+git20110226 remove_AuthorizationData@HEIMDAL_ASN1_1.0 1.4.0+git20110226 remove_CRLDistributionPoints@HEIMDAL_ASN1_1.0 1.4.0+git20110226 remove_DigestAlgorithmIdentifiers@HEIMDAL_ASN1_1.0 1.4.0+git20110226 remove_ETYPE_INFO2@HEIMDAL_ASN1_1.0 1.4.0+git20110226 remove_ETYPE_INFO@HEIMDAL_ASN1_1.0 1.4.0+git20110226 remove_Extensions@HEIMDAL_ASN1_1.0 1.4.0+git20110226 remove_GeneralNames@HEIMDAL_ASN1_1.0 1.4.0+git20110226 remove_METHOD_DATA@HEIMDAL_ASN1_1.0 1.4.0+git20110226 remove_Principals@HEIMDAL_ASN1_1.0 1.4.0+git20110226 debian/heimdal-servers.prerm0000664000000000000000000000066012267333017013337 0ustar #!/bin/sh -e disable_servers() { update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/rshd' --disable kshell update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/ftpd' --disable ftp update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/telnetd' --disable telnet update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/popper' --disable pop-3 } if command -v update-inetd >/dev/null 2>&1; then disable_servers fi #DEBHELPER# debian/libheimbase1-heimdal.symbols0000664000000000000000000001123212267333017014533 0ustar libheimbase.so.1 #PACKAGE# #MINVER# HEIMDAL_BASE_1.0@HEIMDAL_BASE_1.0 1.4.0+git20110226 (optional)__heim_string_constant@HEIMDAL_BASE_1.0 1.6~git20120311 (optional)_bsearch_file@HEIMDAL_BASE_1.0 1.6~git20120311 (optional)_bsearch_file_close@HEIMDAL_BASE_1.0 1.6~git20120311 (optional)_bsearch_file_info@HEIMDAL_BASE_1.0 1.6~git20120311 (optional)_bsearch_file_open@HEIMDAL_BASE_1.0 1.6~git20120311 (optional)_bsearch_text@HEIMDAL_BASE_1.0 1.6~git20120311 heim_abort@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_abortv@HEIMDAL_BASE_1.0 1.6~git20120311 heim_alloc@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_array_append_value@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_array_copy_value@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_array_create@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_array_delete_value@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_array_filter_f@HEIMDAL_BASE_1.0 1.6~git20131117 heim_array_get_length@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_array_get_type_id@HEIMDAL_BASE_1.0 1.6~git20120311 heim_array_get_value@HEIMDAL_BASE_1.0 1.6~git20120311 heim_array_insert_value@HEIMDAL_BASE_1.0 1.6~git20120311 heim_array_iterate_f@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_array_iterate_reverse_f@HEIMDAL_BASE_1.0 1.6~git20120311 heim_array_set_value@HEIMDAL_BASE_1.0 1.6~git20120311 heim_auto_release@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_auto_release_create@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_auto_release_drain@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_base_once_f@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_bool_create@HEIMDAL_BASE_1.0 1.6~git20120311 heim_bool_val@HEIMDAL_BASE_1.0 1.6~git20120311 heim_cmp@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_data_create@HEIMDAL_BASE_1.0 1.6~git20120311 heim_data_get_data@HEIMDAL_BASE_1.0 1.6~git20120311 heim_data_get_length@HEIMDAL_BASE_1.0 1.6~git20120311 heim_data_get_ptr@HEIMDAL_BASE_1.0 1.6~git20120311 heim_data_get_type_id@HEIMDAL_BASE_1.0 1.6~git20120311 heim_data_ref_create@HEIMDAL_BASE_1.0 1.6~git20120311 heim_db_begin@HEIMDAL_BASE_1.0 1.6~git20120311 heim_db_clone@HEIMDAL_BASE_1.0 1.6~git20120311 heim_db_commit@HEIMDAL_BASE_1.0 1.6~git20120311 heim_db_copy_value@HEIMDAL_BASE_1.0 1.6~git20120311 heim_db_create@HEIMDAL_BASE_1.0 1.6~git20120311 heim_db_delete_key@HEIMDAL_BASE_1.0 1.6~git20120311 heim_db_get_type_id@HEIMDAL_BASE_1.0 1.6~git20120311 heim_db_iterate_f@HEIMDAL_BASE_1.0 1.6~git20120311 heim_db_register@HEIMDAL_BASE_1.0 1.6~git20120311 heim_db_rollback@HEIMDAL_BASE_1.0 1.6~git20120311 heim_db_set_value@HEIMDAL_BASE_1.0 1.6~git20120311 heim_dict_copy_value@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_dict_create@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_dict_delete_key@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_dict_get_type_id@HEIMDAL_BASE_1.0 1.6~git20120311 heim_dict_get_value@HEIMDAL_BASE_1.0 1.6~git20120311 heim_dict_iterate_f@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_dict_set_value@HEIMDAL_BASE_1.0 1.6~git20120311 heim_error_append@HEIMDAL_BASE_1.0 1.6~git20120311 heim_error_copy_string@HEIMDAL_BASE_1.0 1.6~git20120311 heim_error_create@HEIMDAL_BASE_1.0 1.6~git20120311 heim_error_create_enomem@HEIMDAL_BASE_1.0 1.6~git20131117 heim_error_create_opt@HEIMDAL_BASE_1.0 1.6~git20131117 heim_error_createv@HEIMDAL_BASE_1.0 1.6~git20120311 heim_error_get_code@HEIMDAL_BASE_1.0 1.6~git20120311 heim_get_hash@HEIMDAL_BASE_1.0 1.6~git20120311 heim_get_tid@HEIMDAL_BASE_1.0 1.6~git20120311 heim_json_copy_serialize@HEIMDAL_BASE_1.0 1.6~git20131117 heim_json_create@HEIMDAL_BASE_1.0 1.6~git20120311 heim_json_create_with_bytes@HEIMDAL_BASE_1.0 1.6~git20120311 heim_null_create@HEIMDAL_BASE_1.0 1.6~git20120311 heim_number_create@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_number_get_int@HEIMDAL_BASE_1.0 1.6~git20120311 heim_number_get_type_id@HEIMDAL_BASE_1.0 1.6~git20120311 heim_path_copy@HEIMDAL_BASE_1.0 1.6~git20120311 heim_path_create@HEIMDAL_BASE_1.0 1.6~git20120311 heim_path_delete@HEIMDAL_BASE_1.0 1.6~git20120311 heim_path_get@HEIMDAL_BASE_1.0 1.6~git20120311 heim_path_vcopy@HEIMDAL_BASE_1.0 1.6~git20120311 heim_path_vcreate@HEIMDAL_BASE_1.0 1.6~git20120311 heim_path_vdelete@HEIMDAL_BASE_1.0 1.6~git20120311 heim_path_vget@HEIMDAL_BASE_1.0 1.6~git20120311 heim_release@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_retain@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_show@HEIMDAL_BASE_1.0 1.6~git20120311 heim_sorted_text_file_dbtype@HEIMDAL_BASE_1.0 1.6~git20120311 heim_string_create@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_string_create_with_bytes@HEIMDAL_BASE_1.0 1.6~git20120311 heim_string_create_with_format@HEIMDAL_BASE_1.0 1.6~git20131117 heim_string_get_type_id@HEIMDAL_BASE_1.0 1.6~git20120311 heim_string_get_utf8@HEIMDAL_BASE_1.0 1.4.0+git20110226 heim_string_ref_create@HEIMDAL_BASE_1.0 1.6~git20120311 debian/heimdal-clients.postinst0000664000000000000000000000032612267333017014044 0ustar #!/bin/sh -e for i in ftp telnet rsh rcp pagsh do update-alternatives --install /usr/bin/$i $i /usr/bin/k$i 23 \ --slave /usr/share/man/man1/$i.1.gz $i.1.gz /usr/share/man/man1/k$i.1.gz done #DEBHELPER# debian/libkrb5-26-heimdal.symbols0000664000000000000000000012570612267333017014001 0ustar libkrb5.so.26 #PACKAGE# #MINVER# HEIMDAL_KRB5_2.0@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_AES_string_to_default_iterator@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_build_authenticator@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_crc_init_table@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_crc_update@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_dh_group_ok@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_expand_default_cc_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_expand_path_tokensv@HEIMDAL_KRB5_2.0 1.6~git20131117 _krb5_fast_armor_key@HEIMDAL_KRB5_2.0 1.6~git20120311 _krb5_fast_cf2@HEIMDAL_KRB5_2.0 1.6~git20120311 _krb5_get_host_realm_int@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_get_int@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_get_krbtgt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_n_fold@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_pac_sign@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_parse_moduli@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_pk_kdf@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_pk_load_id@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_pk_mk_ContentInfo@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_pk_octetstring2key@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_plugin_find@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_plugin_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_plugin_run_f@HEIMDAL_KRB5_2.0 1.6~git20131117 _krb5_principal2principalname@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_principalname2krb5_principal@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_put_int@HEIMDAL_KRB5_2.0 1.4.0+git20110226 _krb5_s4u2self_to_checksumdata@HEIMDAL_KRB5_2.0 1.4.0+git20110226 heimdal_long_version@HEIMDAL_KRB5_2.0 1.4.0+git20110226 heimdal_version@HEIMDAL_KRB5_2.0 1.4.0+git20110226 initialize_heim_error_table@HEIMDAL_KRB5_2.0 1.4.0+git20110226 initialize_heim_error_table_r@HEIMDAL_KRB5_2.0 1.4.0+git20110226 initialize_k524_error_table@HEIMDAL_KRB5_2.0 1.4.0+git20110226 initialize_k524_error_table_r@HEIMDAL_KRB5_2.0 1.4.0+git20110226 initialize_krb5_error_table@HEIMDAL_KRB5_2.0 1.4.0+git20110226 initialize_krb5_error_table_r@HEIMDAL_KRB5_2.0 1.4.0+git20110226 initialize_krb_error_table@HEIMDAL_KRB5_2.0 1.4.0+git20110226 initialize_krb_error_table_r@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb524_convert_creds_kdc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb524_convert_creds_kdc_ccache@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_abort@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_abortx@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_acc_ops@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_acl_match_file@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_acl_match_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_add_et_list@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_add_extra_addresses@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_add_ignore_addresses@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_addlog_dest@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_addlog_func@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_addr2sockaddr@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_address_compare@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_address_order@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_address_prefixlen_boundary@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_address_search@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_akf_ops@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_allow_weak_crypto@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_aname_to_localname@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_any_ops@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_anyaddr@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_appdefault_boolean@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_appdefault_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_appdefault_time@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_append_addresses@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_addflags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_genaddrs@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_generatelocalsubkey@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_getaddrs@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_getauthenticator@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_getcksumtype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_getflags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_getkey@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_getkeytype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_getlocalseqnumber@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_getlocalsubkey@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_getrcache@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_getremoteseqnumber@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_getremotesubkey@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_getsendsubkey@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_auth_con_init@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_removeflags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_setaddrs@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_setaddrs_from_fd@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_setcksumtype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_setflags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_setkey@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_setkeytype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_setlocalseqnumber@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_setlocalsubkey@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_setrcache@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_setremoteseqnumber@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_setremotesubkey@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_con_setuserkey@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_auth_getremoteseqnumber@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_build_ap_req@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_build_principal@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_build_principal_ext@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_build_principal_va@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_build_principal_va_ext@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_block_size@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_checksum_length@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_decrypt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_encrypt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_encrypt_length@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_enctype_compare@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_get_checksum@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_is_coll_proof_cksum@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_is_keyed_cksum@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_keylengths@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_make_checksum@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_make_random_key@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_prf@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_prf_length@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_set_checksum@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_valid_cksumtype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_valid_enctype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_c_verify_checksum@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_cache_end_seq_get@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_cache_get_first@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_cache_match@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_cache_next@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_clear_mcred@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_close@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_copy_cache@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_copy_match_f@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_default_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_destroy@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_end_seq_get@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_gen_new@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_get_config@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_get_friendly_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_get_full_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_get_kdc_offset@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_get_lifetime@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_get_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_get_ops@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_get_prefix_ops@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_get_principal@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_get_type@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_have_content@HEIMDAL_KRB5_2.0 1.4.0+git20110403 krb5_cc_get_version@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_initialize@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_last_change_time@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_move@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_new_unique@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_next_cred@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_register@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_remove_cred@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_resolve@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_retrieve_cred@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_set_config@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_set_default_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_set_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_set_friendly_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_set_kdc_offset@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_start_seq_get@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_store_cred@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_support_switch@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_switch@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_type_api@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_type_dcc@HEIMDAL_KRB5_2.0 1.6~git20131117 krb5_cc_type_file@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_type_kcm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_type_memory@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cc_type_scc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cccol_cursor_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cccol_cursor_new@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cccol_cursor_next@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cccol_last_change_time@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_change_password@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_check_transited@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_check_transited_realms@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_checksum_disable@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_checksum_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_checksum_is_collision_proof@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_checksum_is_keyed@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_checksumsize@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cksumtype_to_enctype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_cksumtype_valid@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_clear_error_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_clear_error_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_closelog@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_compare_creds@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_file@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_file_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_free_strings@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_get_bool@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_get_bool_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_get_int@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_get_int_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_get_list@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_get_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_get_string_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_get_strings@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_get_time@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_get_time_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_parse_file@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_parse_file_multi@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_parse_string_multi@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_vget_bool@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_vget_bool_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_vget_int@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_vget_int_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_vget_list@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_vget_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_vget_string_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_vget_strings@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_vget_time@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_config_vget_time_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_copy_address@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_copy_addresses@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_copy_checksum@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_copy_context@HEIMDAL_KRB5_2.0 1.4.0+git20110403 krb5_copy_creds@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_copy_creds_contents@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_copy_data@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_copy_host_realm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_copy_keyblock@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_copy_keyblock_contents@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_copy_principal@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_copy_ticket@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_create_checksum@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_create_checksum_iov@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_destroy@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_fx_cf2@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_get_checksum_type@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_getblocksize@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_getconfoundersize@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_getenctype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_getpadsize@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_init@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_length@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_length_iov@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_overhead@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_prf@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_crypto_prf_length@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_data_alloc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_data_cmp@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_data_copy@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_data_ct_cmp@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_data_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_data_realloc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_data_zero@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_dcc_ops@HEIMDAL_KRB5_2.0 1.6~git20131117 krb5_decode_Authenticator@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decode_ETYPE_INFO2@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decode_ETYPE_INFO@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decode_EncAPRepPart@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decode_EncASRepPart@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decode_EncKrbCredPart@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decode_EncTGSRepPart@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decode_EncTicketPart@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decode_ap_req@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decrypt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decrypt_EncryptedData@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decrypt_iov_ivec@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decrypt_ivec@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_decrypt_ticket@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_defkeyname@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_derive_key@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_alloc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_get_client_binding@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_get_identifier@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_get_opaque@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_get_rsp@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_get_server_nonce@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_get_session_key@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_get_tickets@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_init_request@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_probe@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_rep_get_status@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_request@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_authentication_user@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_authid@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_client_nonce@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_digest@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_hostname@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_identifier@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_method@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_nonceCount@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_opaque@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_qop@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_realm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_responseData@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_server_cb@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_server_nonce@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_type@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_uri@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_digest_set_username@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_domain_x500_decode@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_domain_x500_encode@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_eai_to_heim_errno@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_encode_Authenticator@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_encode_ETYPE_INFO2@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_encode_ETYPE_INFO@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_encode_EncAPRepPart@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_encode_EncASRepPart@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_encode_EncKrbCredPart@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_encode_EncTGSRepPart@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_encode_EncTicketPart@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_encrypt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_encrypt_EncryptedData@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_encrypt_iov_ivec@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_encrypt_ivec@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_enctype_disable@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_enctype_enable@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_enctype_keybits@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_enctype_keysize@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_enctype_to_keytype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_enctype_to_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_enctype_valid@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_enctypes_compatible_keys@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_enomem@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_err@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_error_from_rd_error@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_errx@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_expand_hostname@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_expand_hostname_realms@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_fcc_ops@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_find_padata@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_format_time@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_address@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_addresses@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_ap_rep_enc_part@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_authenticator@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_checksum@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_checksum_contents@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_config_files@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_context@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_cred_contents@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_creds@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_creds_contents@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_data@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_data_contents@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_default_realm@HEIMDAL_KRB5_2.0 1.5~pre2+git20110720 krb5_free_error@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_error_contents@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_error_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_error_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_host_realm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_kdc_rep@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_keyblock@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_keyblock_contents@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_krbhst@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_principal@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_salt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_ticket@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_free_unparsed_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_fwd_tgt_creds@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_generate_random_block@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_generate_random_keyblock@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_generate_seq_number@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_generate_subkey@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_generate_subkey_extended@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_all_client_addrs@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_all_server_addrs@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_cred_from_kdc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_cred_from_kdc_opt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_credentials@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_credentials_with_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_creds@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_creds_opt_add_options@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_creds_opt_alloc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_creds_opt_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_creds_opt_set_enctype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_creds_opt_set_impersonate@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_creds_opt_set_options@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_creds_opt_set_ticket@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_default_config_files@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_default_in_tkt_etypes@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_default_principal@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_default_realm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_default_realms@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_dns_canonicalize_hostname@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_err_text@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_error_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_error_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_extra_addresses@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_fcache_version@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_forwarded_creds@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_host_realm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_ignore_addresses@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_in_cred@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_in_tkt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_in_tkt_with_keytab@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_in_tkt_with_password@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_in_tkt_with_skey@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_keyblock@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_keytab@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_alloc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_get_error@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_init@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_address_list@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_addressless@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_anonymous@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_canonicalize@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_default_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_etype_list@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_forwardable@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_pa_password@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_pac_request@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_pkinit@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_pkinit_user_certs@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_preauth_list@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_process_last_req@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_proxiable@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_renew_life@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_salt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_tkt_life@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_opt_set_win2k@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_init_creds_password@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_kdc_cred@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_kdc_sec_offset@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_krb524hst@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_krb_admin_hst@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_krb_changepw_hst@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_krbhst@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_max_time_skew@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_permitted_enctypes@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_pw_salt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_renewed_creds@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_server_rcache@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_use_admin_kdc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_warn_dest@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_get_wrapped_length@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_getportbyname@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_h_addr2addr@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_h_addr2sockaddr@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_h_errno_to_heim_errno@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_have_error_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_hmac@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_init_context@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_init_creds_free@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_init_creds_get@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_init_creds_get_creds@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_init_creds_get_error@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_init_creds_init@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_init_creds_set_fast_ccache@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_init_creds_set_keytab@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_init_creds_set_password@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_init_creds_set_service@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_init_creds_store@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_init_ets@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_initlog@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_is_config_principal@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_is_enctype_weak@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_is_thread_safe@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kcm_call@HEIMDAL_KRB5_2.0 1.4.0+git20110403 krb5_kcm_ops@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kcm_storage_request@HEIMDAL_KRB5_2.0 1.4.0+git20110403 krb5_kerberos_enctypes@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_keyblock_get_enctype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_keyblock_init@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_keyblock_key_proc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_keyblock_zero@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_keytab_key_proc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_keytype_to_enctypes@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_keytype_to_enctypes_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_keytype_to_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_krbhst_format_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_krbhst_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_krbhst_get_addrinfo@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_krbhst_init@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_krbhst_init_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_krbhst_next@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_krbhst_next_as_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_krbhst_reset@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_add_entry@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_close@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_compare@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_copy_entry_contents@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_default_modify_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_default_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_destroy@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_end_seq_get@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_free_entry@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_get_entry@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_get_full_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_get_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_get_type@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_next_entry@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_read_service_key@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_register@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_remove_entry@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_resolve@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kt_start_seq_get@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_kuserok@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_log@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_log_msg@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_make_addrport@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_make_principal@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_max_sockaddr_size@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_mcc_ops@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_mk_error@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_mk_priv@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_mk_rep@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_mk_req@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_mk_req_exact@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_mk_req_extended@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_mk_safe@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_mkt_ops@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_net_read@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_net_write@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_net_write_block@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_alloc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_init_get_challenge@HEIMDAL_KRB5_2.0 1.6~git20131117 krb5_ntlm_init_get_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_init_get_opaque@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_init_get_targetinfo@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_init_get_targetname@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_init_request@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_rep_get_sessionkey@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_rep_get_status@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_req_set_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_req_set_lm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_req_set_ntlm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_req_set_opaque@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_req_set_session@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_req_set_targetname@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_req_set_username@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ntlm_request@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_openlog@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_pac_add_buffer@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_pac_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_pac_get_buffer@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_pac_get_types@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_pac_init@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_pac_parse@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_pac_verify@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_padata_add@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_parse_address@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_parse_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_parse_name_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_parse_nametype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_passwd_result_to_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_password_key_proc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_pk_enterprise_cert@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_plugin_register@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_prepend_config_files@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_prepend_config_files_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_prepend_error_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_princ_realm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_princ_set_realm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_principal_compare@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_principal_compare_any_realm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_principal_get_comp_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_principal_get_num_comp@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_principal_get_realm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_principal_get_type@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_principal_is_krbtgt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_principal_match@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_principal_set_realm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_principal_set_type@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_print_address@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_process_last_request@HEIMDAL_KRB5_2.0 1.6~git20120311 krb5_program_setup@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_prompter_posix@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_random_to_key@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_close@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_default@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_default_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_default_type@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_destroy@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_expunge@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_get_lifespan@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_get_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_get_type@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_initialize@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_recover@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_resolve@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_resolve_full@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_resolve_type@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rc_store@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_cred2@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_cred@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_error@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_priv@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_rep@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_req@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_req_ctx@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_req_in_ctx_alloc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_req_in_ctx_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_req_in_set_keyblock@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_req_in_set_keytab@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_req_in_set_pac_check@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_req_out_ctx_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_req_out_get_ap_req_options@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_req_out_get_keyblock@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_req_out_get_ticket@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_req_with_keyblock@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_rd_safe@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_read_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_read_priv_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_read_safe_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_realm_compare@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_recvauth@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_recvauth_match_version@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_address@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_addrs@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_authdata@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_creds@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_creds_tag@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_data@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_int16@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_int32@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_int8@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_keyblock@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_principal@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_stringnl@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_stringz@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_times@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_uint16@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_uint32@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ret_uint8@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_salttype_to_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_scc_ops@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sendauth@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sendto@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sendto_context@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sendto_ctx_add_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sendto_ctx_alloc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sendto_ctx_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sendto_ctx_get_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sendto_ctx_set_func@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sendto_ctx_set_type@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sendto_kdc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sendto_kdc_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_config_files@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_default_in_tkt_etypes@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_default_realm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_dns_canonicalize_hostname@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_error_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_error_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_extra_addresses@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_fcache_version@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_home_dir_access@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_ignore_addresses@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_kdc_sec_offset@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_max_time_skew@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_password@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_password_using_ccache@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_real_time@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_send_to_kdc_func@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_use_admin_kdc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_set_warn_dest@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sname_to_principal@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sock_to_principal@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sockaddr2address@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sockaddr2port@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_sockaddr_uninteresting@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_std_usage@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_clear_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_emem@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_from_data@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_from_fd@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_from_mem@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_from_readonly_mem@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_fsync@HEIMDAL_KRB5_2.0 1.6~git20131117 krb5_storage_get_byteorder@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_get_eof_code@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_is_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_read@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_seek@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_set_byteorder@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_set_eof_code@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_set_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_set_max_alloc@HEIMDAL_KRB5_2.0 1.5~pre2+git20110720 krb5_storage_to_data@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_truncate@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_storage_write@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_address@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_addrs@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_authdata@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_creds@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_creds_tag@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_data@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_int16@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_int32@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_int8@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_keyblock@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_principal@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_stringnl@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_stringz@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_times@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_uint16@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_uint32@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_store_uint8@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_string_to_deltat@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_string_to_enctype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_string_to_key@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_string_to_key_data@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_string_to_key_data_salt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_string_to_key_data_salt_opaque@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_string_to_key_derived@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_string_to_key_salt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_string_to_key_salt_opaque@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_string_to_keytype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_string_to_salttype@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ticket_get_authorization_data_type@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ticket_get_client@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ticket_get_endtime@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_ticket_get_server@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_timeofday@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_unparse_name@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_unparse_name_fixed@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_unparse_name_fixed_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_unparse_name_fixed_short@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_unparse_name_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_unparse_name_short@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_us_timeofday@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_vabort@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_vabortx@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_ap_req2@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_ap_req@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_authenticator_checksum@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_checksum@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_checksum_iov@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_init_creds@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_init_creds_opt_init@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_init_creds_opt_set_ap_req_nofail@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_opt_alloc@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_opt_free@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_opt_init@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_opt_set_ccache@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_opt_set_flags@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_opt_set_keytab@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_opt_set_secure@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_opt_set_service@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_user@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_user_lrealm@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verify_user_opt@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verr@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_verrx@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_vlog@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_vlog_msg@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_vprepend_error_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_vset_error_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_vset_error_string@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_vwarn@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_vwarnx@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_warn@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_warnx@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_wrfkt_ops@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_write_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_write_priv_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_write_safe_message@HEIMDAL_KRB5_2.0 1.4.0+git20110226 krb5_xfree@HEIMDAL_KRB5_2.0 1.4.0+git20110226 debian/libkadm5srv8-heimdal.lintian-overrides0000664000000000000000000000004212267333017016464 0ustar package-name-doesnt-match-sonames debian/libkdc2-heimdal.install0000664000000000000000000000005612267333017013500 0ustar usr/lib/*/libkdc.so.2 usr/lib/*/libkdc.so.2.* debian/libhx509-5-heimdal.symbols0000664000000000000000000003340112267333017013716 0ustar libhx509.so.5 #PACKAGE# #MINVER# C_GetFunctionList@HEIMDAL_X509_1.2 1.4.0+git20110226 HEIMDAL_X509_1.2@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_cert_assign_key@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_cert_private_key@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_certs_keys_free@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_certs_keys_get@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_expr_eval@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_expr_free@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_expr_parse@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_generate_private_key@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_generate_private_key_bits@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_generate_private_key_free@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_generate_private_key_init@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_generate_private_key_is_ca@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_map_file_os@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_name_from_Name@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_private_key_ref@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_request_add_dns_name@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_request_add_email@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_request_parse@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_request_print@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_request_to_pkcs10@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_unmap_file_os@HEIMDAL_X509_1.2 1.4.0+git20110226 _hx509_write_file@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_bitstring_print@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_sign@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_sign_self@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_add_crl_dp_uri@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_add_eku@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_add_san_hostname@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_add_san_jid@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_add_san_ms_upn@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_add_san_otherName@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_add_san_pkinit@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_add_san_rfc822name@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_init@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_set_ca@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_set_domaincontroller@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_set_notAfter@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_set_notAfter_lifetime@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_set_notBefore@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_set_proxy@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_set_serialnumber@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_set_spki@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_set_subject@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_set_template@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_set_unique@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_subject_expand@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ca_tbs_template_units@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_binary@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_check_eku@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_cmp@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_find_subjectAltName_otherName@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_get_SPKI@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_get_SPKI_AlgorithmIdentifier@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_get_attribute@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_get_base_subject@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_get_friendly_name@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_get_issuer@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_get_issuer_unique_id@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_get_notAfter@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_get_notBefore@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_get_serialnumber@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_get_subject@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_get_subject_unique_id@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_init@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_init_data@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_keyusage_print@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_public_encrypt@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_ref@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cert_set_friendly_name@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_add@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_append@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_end_seq@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_filter@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_find@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_info@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_init@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_iter_f@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_merge@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_next_cert@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_ref@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_start_seq@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_certs_store@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ci_print_names@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_clear_error_string@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cms_create_signed@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cms_create_signed_1@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cms_decrypt_encrypted@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cms_envelope_1@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cms_unenvelope@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cms_unwrap_ContentInfo@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cms_verify_signed@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_cms_wrap_ContentInfo@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_context_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_context_init@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_context_set_missing_revoke@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crl_add_revoked_certs@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crl_alloc@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crl_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crl_lifetime@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crl_sign@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_aes128_cbc@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_aes256_cbc@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_allow_weak@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_available@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_decrypt@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_des_rsdi_ede3_cbc@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_destroy@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_encrypt@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_enctype_by_name@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_free_algs@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_get_params@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_init@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_provider@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_select@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_set_key_data@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_set_key_name@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_set_padding@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_set_params@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_crypto_set_random_key@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_env_add@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_env_add_binding@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_env_find@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_env_find_binding@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_env_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_env_lfind@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_err@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_find_private_alg@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_free_error_string@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_free_octet_string_list@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_general_name_unparse@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_get_error_string@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_get_one_cert@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_lock_add_cert@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_lock_add_certs@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_lock_add_password@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_lock_command_string@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_lock_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_lock_init@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_lock_prompt@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_lock_reset_certs@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_lock_reset_passwords@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_lock_reset_promper@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_lock_set_prompter@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_name_binary@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_name_cmp@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_name_copy@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_name_expand@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_name_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_name_is_null_p@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_name_normalize@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_name_to_Name@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_name_to_string@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ocsp_request@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_ocsp_verify@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_oid_print@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_oid_sprint@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_parse_name@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_parse_private_key@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_peer_info_add_cms_alg@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_peer_info_alloc@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_peer_info_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_peer_info_set_cert@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_peer_info_set_cms_algs@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_pem_add_header@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_pem_find_header@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_pem_free_header@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_pem_read@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_pem_write@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_print_cert@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_print_stdout@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_private_key2SPKI@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_private_key_assign_rsa@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_private_key_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_private_key_init@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_private_key_private_decrypt@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_prompt_hidden@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_query_alloc@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_query_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_query_match_cmp_func@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_query_match_eku@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_query_match_expr@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_query_match_friendly_name@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_query_match_issuer_serial@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_query_match_option@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_query_statistic_file@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_query_unparse_stats@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_request_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_request_get_SubjectPublicKeyInfo@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_request_get_name@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_request_init@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_request_set_SubjectPublicKeyInfo@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_request_set_name@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_revoke_add_crl@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_revoke_add_ocsp@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_revoke_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_revoke_init@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_revoke_ocsp_print@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_revoke_print@HEIMDAL_X509_1.2 1.6~git20131117 hx509_revoke_verify@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_set_error_string@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_set_error_stringv@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_signature_md5@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_signature_rsa@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_signature_rsa_with_md5@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_signature_rsa_with_sha1@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_signature_rsa_with_sha256@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_signature_rsa_with_sha384@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_signature_rsa_with_sha512@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_signature_sha1@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_signature_sha256@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_signature_sha384@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_signature_sha512@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_unparse_der_name@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_validate_cert@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_validate_ctx_add_flags@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_validate_ctx_free@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_validate_ctx_init@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_validate_ctx_set_print@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_verify_attach_anchors@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_verify_attach_revoke@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_verify_ctx_f_allow_default_trustanchors@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_verify_destroy_ctx@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_verify_hostname@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_verify_init_ctx@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_verify_path@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_verify_set_max_depth@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_verify_set_proxy_certificate@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_verify_set_strict_rfc3280_verification@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_verify_set_time@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_verify_signature@HEIMDAL_X509_1.2 1.4.0+git20110226 hx509_xfree@HEIMDAL_X509_1.2 1.4.0+git20110226 initialize_hx_error_table_r@HEIMDAL_X509_1.2 1.4.0+git20110226 debian/heimdal-dev.dirs0000664000000000000000000000001412267333017012231 0ustar usr/include debian/heimdal-servers-x.postinst0000664000000000000000000000120312267333017014334 0ustar #!/bin/sh -e add_servers() { kx_entry="kx stream tcp nowait root /usr/sbin/tcpd /usr/lib/heimdal-servers/kxd" update-inetd --group KRB5 --add "$kx_entry" } enable_servers() { update-inetd --pattern '[ \t]/usr/lib/heimdal-servers/kx' --enable kx } remove_servers() { update-inetd --remove 'kx[ \t].*[ \t]/usr/lib/heimdal-servers/kxd' } case "$1" in abort-upgrade | abort-deconfigure | abort-remove) enable_servers ;; configure) if [ -n "$2" ] && dpkg --compare-versions "$2" ge 0.2h-1; then enable_servers else remove_servers add_servers fi ;; *) printf "$0: incorrect arguments: $*\n" >&2 exit 1 ;; esac #DEBHELPER# debian/heimdal-clients.prerm0000664000000000000000000000024212267333017013303 0ustar #!/bin/sh -e if [ "$1" != "upgrade" ] then for i in ftp telnet rsh rcp pagsh do update-alternatives --remove $i /usr/bin/k$i done fi #DEBHELPER# debian/scripts/0000775000000000000000000000000012267333017010663 5ustar debian/scripts/fix_git_source0000775000000000000000000000113412267333017013621 0ustar #!/bin/bash -ex # DFSGify a Heimdal snapshot from Git DST_DIR="$1" PYTHON=python if [ -z "$DST_DIR" ] then DST_DIR="." fi OPWD="$PWD" cd "$DST_DIR" quilt pop -a || true cd "$OPWD" dstdir="$DST_DIR/lib/wind" python debian/scripts/rfc3454.py "$dstdir/rfc3454.txt" > "$dstdir/rfc3454.txt.tmp" mv "$dstdir/rfc3454.txt.tmp" "$dstdir/rfc3454.txt" pushd "$dstdir" git add "rfc3454.txt" git rm "rfc3490.txt" git rm "rfc3491.txt" git rm "rfc4013.txt" git rm "rfc4518.txt" popd pushd "$DST_DIR" git rm -r "doc/standardisation" git rm "appl/popper/pop3.rfc1081" git rm "appl/popper/pop3e.rfc1082" popd debian/scripts/autotools0000775000000000000000000000635412267333017012652 0ustar #!/bin/sh -ex # script to automate building of 030_autotools patch file export QUILT_PATCHES=$PWD/debian/patches if ! quilt applied | grep 030_autotools then : > debian/patches/030_autotools quilt push 030_autotools else quilt pop 030_autotools || true fi if [ `quilt top` != "030_autotools" ] then echo "Top patch is not 030_autotools" >&2 exit 1 fi set +e quilt add cf/* quilt add acinclude.m4 quilt add aclocal.m4 quilt add cf/ltversion.m4 quilt add cf/libtool.m4 quilt add cf/ltoptions.m4 quilt add cf/ltsugar.m4 quilt add cf/ltversion.m4 quilt add cf/lt~obsolete.m4 quilt add compile quilt add config.guess quilt add config.sub quilt add configure quilt add depcomp quilt add include/config.h.in quilt add install-sh quilt add ltmain.sh quilt add missing quilt add ylwrap quilt add admin/Makefile.in quilt add base/Makefile.in quilt add appl/afsutil/Makefile.in quilt add appl/dceutils/Makefile.in quilt add appl/ftp/common/Makefile.in quilt add appl/ftp/ftpd/Makefile.in quilt add appl/ftp/ftp/Makefile.in quilt add appl/ftp/Makefile.in quilt add appl/gssmask/Makefile.in quilt add appl/kf/Makefile.in quilt add appl/kx/Makefile.in quilt add appl/login/Makefile.in quilt add appl/Makefile.in quilt add appl/otp/Makefile.in quilt add appl/popper/Makefile.in quilt add appl/push/Makefile.in quilt add appl/rcp/Makefile.in quilt add appl/rsh/Makefile.in quilt add appl/su/Makefile.in quilt add appl/telnet/libtelnet/Makefile.in quilt add appl/telnet/Makefile.in quilt add appl/telnet/telnetd/Makefile.in quilt add appl/telnet/telnet/Makefile.in quilt add appl/test/Makefile.in quilt add appl/xnlock/Makefile.in quilt add configure.ac quilt add doc/Makefile.in quilt add etc/Makefile.in quilt add include/config.h.in quilt add include/gssapi/Makefile.in quilt add include/hcrypto/Makefile.in quilt add include/kadm5/Makefile.in quilt add include/Makefile.in quilt add kadmin/Makefile.in quilt add kcm/Makefile.in quilt add kdc/Makefile.in quilt add kpasswd/Makefile.in quilt add kuser/Makefile.in quilt add lib/asn1/Makefile.in quilt add lib/auth/afskauthlib/Makefile.in quilt add lib/auth/Makefile.in quilt add lib/auth/pam/Makefile.in quilt add lib/auth/sia/Makefile.in quilt add lib/com_err/Makefile.in quilt add lib/editline/Makefile.in quilt add lib/gssapi/Makefile.in quilt add lib/hcrypto/Makefile.in quilt add lib/hdb/Makefile.in quilt add lib/hx509/Makefile.in quilt add lib/ipc/Makefile.in quilt add lib/kadm5/Makefile.in quilt add lib/kafs/Makefile.in quilt add lib/kdfs/Makefile.in quilt add lib/krb5/Makefile.in quilt add lib/Makefile.in quilt add lib/ntlm/Makefile.in quilt add lib/otp/Makefile.in quilt add lib/roken/Makefile.in quilt add lib/sl/Makefile.in quilt add lib/sqlite/Makefile.in quilt add lib/vers/Makefile.in quilt add lib/wind/Makefile.in quilt add Makefile.in quilt add packages/mac/Makefile.in quilt add packages/Makefile.in quilt add po/Makefile.in quilt add tests/bin/Makefile.in quilt add tests/can/Makefile.in quilt add tests/db/Makefile.in quilt add tests/gss/Makefile.in quilt add tests/java/Makefile.in quilt add tests/kdc/Makefile.in quilt add tests/ldap/Makefile.in quilt add tests/Makefile.in quilt add tests/plugin/Makefile.in quilt add tools/Makefile.in set -e autoreconf --install libtoolize -c -f automake -a || true quilt refresh debian/scripts/rfc3454.py0000775000000000000000000000463712267333017012344 0ustar #!/usr/local/bin/python # -*- coding: iso-8859-1 -*- # $Id: rfc3454.py 22551 2008-02-01 16:22:22Z lha $ # Copyright (c) 2004 Kungliga Tekniska Hgskolan # (Royal Institute of Technology, Stockholm, Sweden). # All rights reserved. # # Redistribution and use in source and binary forms, with or without # modification, are permitted provided that the following conditions # are met: # # 1. Redistributions of source code must retain the above copyright # notice, this list of conditions and the following disclaimer. # # 2. Redistributions in binary form must reproduce the above copyright # notice, this list of conditions and the following disclaimer in the # documentation and/or other materials provided with the distribution. # # 3. Neither the name of the Institute nor the names of its contributors # may be used to endorse or promote products derived from this software # without specific prior written permission. # # THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND # ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE # IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE # ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE # FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL # DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS # OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) # HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT # LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY # OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF # SUCH DAMAGE. import re import string def read(filename): """return a dict of tables from rfc3454""" f = open(filename, 'r') inTable = False while True: l = f.readline() if not l: break if inTable: m = re.search('^[a-zA-Z]', l) if not m: print l m = re.search('^ *----- End Table ([A-Z0-9\.]+) ----- *$', l) if m: inTable = False if re.search('^ *----- Start Table ([A-Z0-9\.]+) ----- *$', l): print l inTable = True f.close() return import sys if len(sys.argv) != 2: print "usage: %s rfc3454.txt" % sys.argv[0] sys.exit(1) tables = read(sys.argv[1]) debian/scripts/build-git-orig0000775000000000000000000000122512267333017013427 0ustar #!/bin/bash -e # Build an orig.tar.gz file from a git snapshot # See also http://www.h5l.org/sources.html if [ -z "$1" ]; then version=$( dpkg-parsechangelog -l`dirname $0`/../changelog | sed -n 's/^Version: \(.*:\|\)//p' | sed 's/-[0-9.]\+$//' ) else version="$1" fi if [ -z "$2" ]; then branch=master else branch="$2" fi scriptdir=`dirname $0` CHECKOUT_DIR="heimdal-$version" git clone --depth 1 -l git://github.com/heimdal/heimdal "$CHECKOUT_DIR" cd "$CHECKOUT_DIR" && git checkout "$BRANCH" && cd .. `dirname $0`/fix_git_source "$CHECKOUT_DIR" rm -rf "$CHECKOUT_DIR/.git" tar cz "$CHECKOUT_DIR" > "heimdal_$version.orig.tar.gz" rm -rf "$CHECKOUT_DIR" debian/scripts/convert_source0000775000000000000000000000556112267333017013660 0ustar #!/bin/sh -ex VERSION="$1" if [ -z "$VERSION" ] then echo "Version number not supplied" >&2 fi # configuration # for tarball import #SRC="../heimdal-$VERSION.tar.gz" #SRC_NAME="heimdal-$VERSION" #SRC_DIR="" # for git import SRC="" SRC_DIR="$PWD" DEBIAN_DIR="" DST="../heimdal_$VERSION.dfsg.1.orig.tar.gz" DST_NAME="heimdal-$VERSION.dfsg.1" DEBIAN_DIR="preserve" # unpack directory MYTMP="" trap 'if [ -n "$MYTMP" ]; then rm -rf $MYTMP; fi' EXIT MYTMP=`mktemp -td heimdal.XXXXXX` || exit 1 # Do not change below make_dfsg_dir() { local DST_DIR="$1" local PYTHON=python local OPWD="$PWD" cd "$srcdir" quilt pop -a || true cd "$OPWD" #OPWD="$PWD" #cd "$srcdir" #$PYTHON "$dstdir/gen-map.py" "$dstdir/rfc3454.txt" #$PYTHON "$dstdir/gen-errorlist.py" "$dstdir/rfc3454.txt" #$PYTHON "$dstdir/gen-normalize.py" "$dstdir/UnicodeData.txt" "$srcdir/CompositionExclusions-3.2.0.txt" #$PYTHON "$dstdir/gen-combining.py" "$dstdir/UnicodeData.txt" #$PYTHON "$dstdir/gen-bidi.py" "$dstdir/rfc3454.txt" #$PYTHON "$dstdir/gen-punycode-examples.py" "$dstdir/rfc3492.txt" #cd "$OPWD" dstdir="$DST_DIR/lib/wind" python debian/scripts/rfc3454.py "$dstdir/rfc3454.txt" > "$dstdir/rfc3454.txt.tmp" mv "$dstdir/rfc3454.txt.tmp" "$dstdir/rfc3454.txt" rm -f "$dstdir/rfc3490.txt" rm -f "$dstdir/rfc3491.txt" rm -f "$dstdir/rfc4013.txt" rm -f "$dstdir/rfc4518.txt" rm -rf "$DST_DIR/doc/standardisation" rm -f "$DST_DIR/heimdal-1.3.99.tar.gz" rm -f "$DST_DIR/heimdal-1.3.99.tar.gz.cdbs-config_list" rm -f "$DST_DIR/appl/popper/pop3.rfc1081" rm -f "$DST_DIR/appl/popper/pop3e.rfc1082" } # GO GO GO # Pick a good directory name that will cause tar to create tar.gz file with # appropriate top level name DST_DIR="$MYTMP/$DST_NAME" # move or extract source into $DST_DIR if [ -n "$SRC" ] then tar -xzf "$SRC" -C "$MYTMP" SRC_DIR="$MYTMP/$SRC_NAME" mv "$SRC_DIR" "$DST_DIR" else cp -a "$SRC_DIR" "$DST_DIR" fi # Do our hacking to $DST_DIR make_dfsg_dir "$DST_DIR" # Do we need to preseve the debian directory? if [ "$DEBIAN_DIR" = "preserve" ] then # Yes => move it out of the way if [ -e "$MYTMP/debian" ] then echo "Oops. Temp debian directory exists already. Not overwriting." exit 1 fi mv "$DST_DIR/debian" "$MYTMP/debian" else if [ -e "$DST_DIR/debian" ] then echo "Ooops. Debian directory exists, and we don't know what to do." exit 1 fi fi # Create tar.gz file tar -czf "$DST" -C "$MYTMP" "$DST_NAME" # Do we need to restore the debian directory? if [ "$DEBIAN_DIR" = "preserve" ] then mv "$MYTMP/debian" "$DST_DIR/debian" fi # Move source, if required, to where it won't get deleted if [ -e "../$DST_NAME" ] then echo "Oops. Destination directory exists already. Not overwriting." exit 1 fi mv "$DST_DIR" "../$DST_NAME" exit 0 debian/heimdal-clients-x.install0000664000000000000000000000032712267333017014075 0ustar usr/bin/kx usr/bin/rxtelnet usr/bin/rxterm usr/bin/tenletxr usr/bin/xnlock usr/share/man/man1/kx.1 usr/share/man/man1/rxtelnet.1 usr/share/man/man1/rxterm.1 usr/share/man/man1/tenletxr.1 usr/share/man/man1/xnlock.1 debian/heimdal-servers-x.dirs0000664000000000000000000000003012267333017013407 0ustar usr/lib/heimdal-servers debian/libwind0-heimdal.install0000664000000000000000000000006012267333017013671 0ustar usr/lib/*/libwind.so.0 usr/lib/*/libwind.so.0.* debian/libsl0-heimdal.symbols0000664000000000000000000000071412267333017013376 0ustar libsl.so.0 #PACKAGE# #MINVER# _sl_asnprintf@Base 1.4.0+git20110226 _sl_strupr@Base 1.4.0+git20110226 _sl_vasnprintf@Base 1.4.0+git20110226 sl_apropos@Base 1.4.0+git20110226 sl_command@Base 1.4.0+git20110226 sl_command_loop@Base 1.4.0+git20110226 sl_did_you_mean@Base 1.6~git20120311 sl_help@Base 1.4.0+git20110226 sl_loop@Base 1.4.0+git20110226 sl_make_argv@Base 1.4.0+git20110226 sl_match@Base 1.4.0+git20110226 sl_slc_help@Base 1.4.0+git20110226 debian/patches/0000775000000000000000000000000012301130103010577 5ustar debian/patches/debug0000664000000000000000000000136112267333017011635 0ustar Index: heimdal-1.4.0~git20100322/po/Makefile.am =================================================================== --- heimdal-1.4.0~git20100322.orig/po/Makefile.am 2010-03-22 14:51:15.895792153 +1100 +++ heimdal-1.4.0~git20100322/po/Makefile.am 2010-03-22 15:02:26.845167021 +1100 @@ -40,7 +40,8 @@ @for x in `cat $(srcdir)/localefiles` ; do \ domain=`echo $$x | sed 's@/.*@@'`; \ lang=`echo $$x | sed 's@.*/\(.*\)\\.mo$$@\1@'`; \ - echo "installing lang $$domain $$lang" ; \ + echo "installing lang $$domain $$lang to $(DESTDIR) at $(localedir)" ; \ + ls -l $(top_srcdir)/install-sh ; \ $(top_srcdir)/install-sh -d \ "$(DESTDIR)$(localedir)/$$lang/LC_MESSAGES" ; \ $(top_srcdir)/install-sh $(srcdir)/$$x \ debian/patches/047_fix_hdb_so_loading0000664000000000000000000000163112267333017014742 0ustar Description: Fix HDB .so loading As suggested by Love Hörnquist Åstrand . Author: Love Hörnquist Åstrand Bug-Debian: http://bugs.debian.org/732342 --- --- heimdal-1.6~git20131117+dfsg.orig/lib/hdb/hdb.c +++ heimdal-1.6~git20131117+dfsg/lib/hdb/hdb.c @@ -391,10 +391,12 @@ struct cb_s { static krb5_error_code KRB5_LIB_CALL callback(krb5_context context, const void *plug, void *plugctx, void *userctx) { + const struct hdb_method *h = (const struct hdb_method *)plug; struct cb_s *cb_ctx = (struct cb_s *)userctx; - if (strncmp (cb_ctx->filename, cb_ctx->h->prefix, strlen(cb_ctx->h->prefix)) == 0) { - cb_ctx->residual = cb_ctx->filename + strlen(cb_ctx->h->prefix); + if (strncmp (cb_ctx->filename, h->prefix, strlen(h->prefix)) == 0) { + cb_ctx->residual = cb_ctx->filename + strlen(h->prefix); + cb_ctx->h = h; return 0; } return KRB5_PLUGIN_NO_HANDLE; debian/patches/022_openafs0000664000000000000000000000112612267333017012564 0ustar Index: heimdal-1.3.1.dfsg.1/lib/krb5/keytab_keyfile.c =================================================================== --- heimdal-1.3.1.dfsg.1.orig/lib/krb5/keytab_keyfile.c 2009-11-22 02:41:51.000000000 +1100 +++ heimdal-1.3.1.dfsg.1/lib/krb5/keytab_keyfile.c 2009-11-24 11:14:30.219670116 +1100 @@ -48,8 +48,8 @@ * */ -#define AFS_SERVERTHISCELL "/usr/afs/etc/ThisCell" -#define AFS_SERVERMAGICKRBCONF "/usr/afs/etc/krb.conf" +#define AFS_SERVERTHISCELL "/etc/openafs/ThisCell" +#define AFS_SERVERMAGICKRBCONF "/etc/openafs/etc/krb.conf" struct akf_data { uint32_t num_entries; debian/patches/041_hurd_maxhostnamelen0000664000000000000000000001447012267333017015205 0ustar diff --git a/appl/gssmask/gssmask.c b/appl/gssmask/gssmask.c index 5a454fc..64de3f6 100644 --- a/appl/gssmask/gssmask.c +++ b/appl/gssmask/gssmask.c @@ -55,7 +55,7 @@ struct client { struct handle *handles; struct sockaddr_storage sa; socklen_t salen; - char servername[MAXHOSTNAMELEN]; + char servername[MaxHostNameLen]; }; FILE *logfile; @@ -1097,7 +1097,7 @@ create_client(int fd, int port, const char *moniker) if (moniker) { c->moniker = estrdup(moniker); } else { - char hostname[MAXHOSTNAMELEN]; + char hostname[MaxHostNameLen]; gethostname(hostname, sizeof(hostname)); ret = asprintf(&c->moniker, "gssmask: %s:%d", hostname, port); if (ret == -1) diff --git a/appl/kf/kfd.c b/appl/kf/kfd.c index 9099bab..5af66a8 100644 --- a/appl/kf/kfd.c +++ b/appl/kf/kfd.c @@ -128,7 +128,7 @@ proto (int sock, const char *svc) krb5_ticket *ticket; char *name; char ret_string[10]; - char hostname[MAXHOSTNAMELEN]; + char hostname[MaxHostNameLen]; krb5_data data; krb5_data remotename; krb5_data tk_file; diff --git a/appl/login/login_access.c b/appl/login/login_access.c index 71b1fb1..c1b2059 100644 --- a/appl/login/login_access.c +++ b/appl/login/login_access.c @@ -163,11 +163,11 @@ list_match(char *list, static char *myhostname(void) { - static char name[MAXHOSTNAMELEN + 1] = ""; + static char name[MaxHostNameLen + 1] = ""; if (name[0] == 0) { gethostname(name, sizeof(name)); - name[MAXHOSTNAMELEN] = 0; + name[MaxHostNameLen] = 0; } return (name); } diff --git a/appl/test/tcp_server.c b/appl/test/tcp_server.c index 50d1bf4..e4b4df7 100644 --- a/appl/test/tcp_server.c +++ b/appl/test/tcp_server.c @@ -52,7 +52,7 @@ proto (int sock, const char *service) krb5_principal server; krb5_ticket *ticket; char *name; - char hostname[MAXHOSTNAMELEN]; + char hostname[MaxHostNameLen]; krb5_data packet; krb5_data data; uint32_t len, net_len; diff --git a/lib/gssapi/spnego/accept_sec_context.c b/lib/gssapi/spnego/accept_sec_context.c index 48b786c..63940c8 100644 --- a/lib/gssapi/spnego/accept_sec_context.c +++ b/lib/gssapi/spnego/accept_sec_context.c @@ -366,7 +366,7 @@ select_mech(OM_uint32 *minor_status, MechType *mechType, int verify_p, if (verify_p) { gss_name_t name = GSS_C_NO_NAME; gss_buffer_desc namebuf; - char *str = NULL, *host, hostname[MAXHOSTNAMELEN]; + char *str = NULL, *host, hostname[MaxHostNameLen]; host = getenv("GSSAPI_SPNEGO_NAME"); if (host == NULL || issuid()) { diff --git a/lib/krb5/get_addrs.c b/lib/krb5/get_addrs.c index edb3b04..01d7d67 100644 --- a/lib/krb5/get_addrs.c +++ b/lib/krb5/get_addrs.c @@ -47,7 +47,7 @@ static krb5_error_code gethostname_fallback (krb5_context context, krb5_addresses *res) { krb5_error_code ret; - char hostname[MAXHOSTNAMELEN]; + char hostname[MaxHostNameLen]; struct hostent *hostent; if (gethostname (hostname, sizeof(hostname))) { diff --git a/lib/krb5/get_host_realm.c b/lib/krb5/get_host_realm.c index 35edaec..58fd87e 100644 --- a/lib/krb5/get_host_realm.c +++ b/lib/krb5/get_host_realm.c @@ -93,7 +93,7 @@ dns_find_realm(krb5_context context, krb5_realm **realms) { static const char *default_labels[] = { "_kerberos", NULL }; - char dom[MAXHOSTNAMELEN]; + char dom[MaxHostNameLen]; struct rk_dns_reply *r; const char **labels; char **config_labels; @@ -218,7 +218,7 @@ krb5_get_host_realm(krb5_context context, krb5_realm **realms) { const char *host = targethost; - char hostname[MAXHOSTNAMELEN]; + char hostname[MaxHostNameLen]; krb5_error_code ret; int use_dns; diff --git a/lib/krb5/krbhst-test.c b/lib/krb5/krbhst-test.c index 873734f..8445acf 100644 --- a/lib/krb5/krbhst-test.c +++ b/lib/krb5/krbhst-test.c @@ -85,7 +85,7 @@ main(int argc, char **argv) krb5_init_context (&context); for(i = 0; i < argc; i++) { krb5_krbhst_handle handle; - char host[MAXHOSTNAMELEN]; + char host[MaxHostNameLen]; for (j = 0; j < sizeof(types)/sizeof(*types); ++j) { printf ("%s for %s:\n", type_str[j], argv[i]); diff --git a/lib/krb5/krbhst.c b/lib/krb5/krbhst.c index 44689ff..e7d6cf5 100644 --- a/lib/krb5/krbhst.c +++ b/lib/krb5/krbhst.c @@ -1061,7 +1061,7 @@ gethostlist(krb5_context context, const char *realm, krb5_error_code ret; int nhost = 0; krb5_krbhst_handle handle; - char host[MAXHOSTNAMELEN]; + char host[MaxHostNameLen]; krb5_krbhst_info *hostinfo; ret = krb5_krbhst_init(context, realm, type, &handle); diff --git a/lib/krb5/principal.c b/lib/krb5/principal.c index 27efcab..072457f 100644 --- a/lib/krb5/principal.c +++ b/lib/krb5/principal.c @@ -1050,7 +1050,7 @@ krb5_sname_to_principal_old(krb5_context context, krb5_principal *ret_princ) { krb5_error_code ret; - char localhost[MAXHOSTNAMELEN]; + char localhost[MaxHostNameLen]; char **realms = NULL, *host = NULL; if(type != KRB5_NT_SRV_HST && type != KRB5_NT_UNKNOWN) { @@ -1299,7 +1299,7 @@ krb5_sname_to_principal(krb5_context context, char *realm, *remote_host; krb5_error_code ret; register char *cp; - char localname[MAXHOSTNAMELEN]; + char localname[MaxHostNameLen]; *ret_princ = NULL; @@ -1309,7 +1309,7 @@ krb5_sname_to_principal(krb5_context context, /* if hostname is NULL, use local hostname */ if (!hostname) { - if (gethostname(localname, MAXHOSTNAMELEN)) + if (gethostname(localname, MaxHostNameLen)) return errno; hostname = localname; } diff --git a/lib/krb5/verify_init.c b/lib/krb5/verify_init.c index 128502f..2171f53 100644 --- a/lib/krb5/verify_init.c +++ b/lib/krb5/verify_init.c @@ -89,7 +89,7 @@ krb5_verify_init_creds(krb5_context context, krb5_data_zero (&req); if (ap_req_server == NULL) { - char local_hostname[MAXHOSTNAMELEN]; + char local_hostname[MaxHostNameLen]; if (gethostname (local_hostname, sizeof(local_hostname)) < 0) { ret = errno; diff --git a/lib/roken/getaddrinfo_hostspec.c b/lib/roken/getaddrinfo_hostspec.c index 4541219..70aca71 100644 --- a/lib/roken/getaddrinfo_hostspec.c +++ b/lib/roken/getaddrinfo_hostspec.c @@ -45,7 +45,7 @@ roken_getaddrinfo_hostspec2(const char *hostspec, { const char *p; char portstr[NI_MAXSERV]; - char host[MAXHOSTNAMELEN]; + char host[MaxHostNameLen]; struct addrinfo hints; int hostspec_len; debian/patches/046_kcm_supports_sigterm0000664000000000000000000000225112267333017015422 0ustar Author: Jelmer Vernooij Status: cherry-picked from upstream Debian-Bug: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=654349 Description: [PATCH] Fix handling of SIGINT/SIGTERM in kcm. diff --git a/kcm/main.c b/kcm/main.c index 71681bd..eb836ed 100644 --- a/kcm/main.c +++ b/kcm/main.c @@ -35,19 +35,11 @@ RCSID("$Id$"); -sig_atomic_t exit_flag = 0; - krb5_context kcm_context = NULL; const char *service_name = "org.h5l.kcm"; static RETSIGTYPE -sigterm(int sig) -{ - exit_flag = 1; -} - -static RETSIGTYPE sigusr1(int sig) { kcm_debug_ccache(kcm_context); @@ -78,13 +70,9 @@ main(int argc, char **argv) struct sigaction sa; sa.sa_flags = 0; - sa.sa_handler = sigterm; + sa.sa_handler = sigusr1; sigemptyset(&sa.sa_mask); - sigaction(SIGINT, &sa, NULL); - sigaction(SIGTERM, &sa, NULL); - - sa.sa_handler = sigusr1; sigaction(SIGUSR1, &sa, NULL); sa.sa_handler = sigusr2; @@ -94,8 +82,6 @@ main(int argc, char **argv) sigaction(SIGPIPE, &sa, NULL); } #else - signal(SIGINT, sigterm); - signal(SIGTERM, sigterm); signal(SIGUSR1, sigusr1); signal(SIGUSR2, sigusr2); signal(SIGPIPE, SIG_IGN); -- 1.8.5.3 debian/patches/020_maintainermode0000664000000000000000000000076412267333017014132 0ustar Index: heimdal-1.3.1.dfsg.1/configure.ac =================================================================== --- heimdal-1.3.1.dfsg.1.orig/configure.ac 2009-11-22 02:41:51.000000000 +1100 +++ heimdal-1.3.1.dfsg.1/configure.ac 2009-11-24 11:10:18.995671485 +1100 @@ -3,6 +3,7 @@ AC_PREREQ(2.62) test -z "$CFLAGS" && CFLAGS="-g" AC_INIT([Heimdal],[1.6.99],[heimdal-bugs@h5l.org]) +AM_MAINTAINER_MODE AC_CONFIG_SRCDIR([kuser/kinit.c]) AC_CONFIG_HEADERS(include/config.h) AC_CONFIG_MACRO_DIR([cf]) debian/patches/024_rxtelnet0000664000000000000000000000205612267333017013003 0ustar Index: heimdal-1.3.1.dfsg.1/appl/kx/rxtelnet.in =================================================================== --- heimdal-1.3.1.dfsg.1.orig/appl/kx/rxtelnet.in 2009-11-22 02:41:51.000000000 +1100 +++ heimdal-1.3.1.dfsg.1/appl/kx/rxtelnet.in 2009-11-24 11:14:51.915670587 +1100 @@ -2,7 +2,7 @@ # $Id$ # usage="Usage: $0 [-l username] [-k] [-fF] [-t args_to_telnet] [-x args_to_xterm] [-K args_to_kx] [-w term_emulator] [-b telnet_binary] [-n] [-v] [-h | --help] [--version] host [port]" -binary=telnet +binary=ktelnet term= kx_args=-P while true Index: heimdal-1.3.1.dfsg.1/appl/kx/rxterm.in =================================================================== --- heimdal-1.3.1.dfsg.1.orig/appl/kx/rxterm.in 2009-11-22 02:41:51.000000000 +1100 +++ heimdal-1.3.1.dfsg.1/appl/kx/rxterm.in 2009-11-24 11:14:51.915670587 +1100 @@ -2,7 +2,7 @@ # $Id$ # usage="Usage: $0 [-l username] [-k] [-f] [-r rsh_args] [-x xterm_args] [-K kx_args] [-w term_emulator] [-b rsh_binary][-v] [-h | --help] [--version] host" -binary=rsh +binary=krsh term=xterm while true do debian/patches/link-gssapi.patch0000664000000000000000000000400012301130103014033 0ustar --- a/lib/hdb/Makefile.am +++ b/lib/hdb/Makefile.am @@ -45,6 +45,7 @@ $(LIB_libintl) \ ../krb5/libkrb5.la \ ../asn1/libasn1.la \ + $(LIB_gssapi) \ $(LIB_hcrypto) \ $(LIB_roken) \ $(LIB_ldopen) --- a/lib/kadm5/Makefile.am +++ b/lib/kadm5/Makefile.am @@ -130,6 +130,7 @@ $(top_builddir)/lib/hdb/libhdb.la \ $(top_builddir)/lib/krb5/libkrb5.la \ $(top_builddir)/lib/asn1/libasn1.la \ + $(LIB_gssapi) \ $(LIB_hcrypto) \ $(LIB_roken) \ $(DBLIB) \ @@ -141,6 +142,7 @@ $(top_builddir)/lib/hdb/libhdb.la \ $(top_builddir)/lib/krb5/libkrb5.la \ $(top_builddir)/lib/asn1/libasn1.la \ + $(LIB_gssapi) \ $(LIB_hcrypto) \ $(top_builddir)/lib/sl/libsl.la \ $(LIB_readline) \ --- a/kdc/Makefile.am +++ b/kdc/Makefile.am @@ -83,6 +83,7 @@ $(top_builddir)/lib/hdb/libhdb.la \ $(top_builddir)/lib/krb5/libkrb5.la \ $(LIB_kdb) \ + $(LIB_gssapi) \ $(LIB_hcrypto) \ $(top_builddir)/lib/asn1/libasn1.la \ $(LIB_roken) \ @@ -92,6 +93,7 @@ $(top_builddir)/lib/hdb/libhdb.la \ $(top_builddir)/lib/krb5/libkrb5.la \ $(LIB_kdb) \ + $(LIB_gssapi) \ $(LIB_hcrypto) \ $(top_builddir)/lib/asn1/libasn1.la \ $(LIB_roken) \ @@ -107,6 +109,7 @@ $(top_builddir)/lib/krb5/libkrb5.la \ $(LIB_kdb) \ $(top_builddir)/lib/ntlm/libheimntlm.la \ + $(LIB_gssapi) \ $(LIB_hcrypto) \ $(top_builddir)/lib/asn1/libasn1.la \ $(LIB_roken) \ @@ -114,6 +117,7 @@ LDADD = $(top_builddir)/lib/hdb/libhdb.la \ $(top_builddir)/lib/krb5/libkrb5.la \ + $(LIB_gssapi) \ $(LIB_hcrypto) \ $(top_builddir)/lib/asn1/libasn1.la \ $(LIB_roken) \ --- a/kadmin/Makefile.am +++ b/kadmin/Makefile.am @@ -62,6 +62,7 @@ LDADD_common = \ $(top_builddir)/lib/hdb/libhdb.la \ $(top_builddir)/lib/krb5/libkrb5.la \ + $(LIB_gssapi) \ $(LIB_hcrypto) \ $(top_builddir)/lib/asn1/libasn1.la \ $(LIB_roken) \ --- a/kpasswd/Makefile.am +++ b/kpasswd/Makefile.am @@ -25,6 +25,7 @@ $(DBLIB) LDADD = $(top_builddir)/lib/krb5/libkrb5.la \ + $(LIB_gssapi) \ $(LIB_hcrypto) \ $(top_builddir)/lib/asn1/libasn1.la \ $(LIB_roken) debian/patches/025_pthreads0000664000000000000000000000046012267333017012746 0ustar === modified file 'cf/pthreads.m4' --- old/cf/pthreads.m4 2011-07-29 10:57:38 +0000 +++ new/cf/pthreads.m4 2011-07-29 11:01:42 +0000 @@ -44,7 +44,7 @@ 2.*|3.*) native_pthread_support=yes PTHREAD_CFLAGS=-pthread - PTHREAD_LIBADD=-pthread + PTHREAD_LIBADD="-pthread -lpthread" ;; esac ;; debian/patches/030_pkg-config-paths0000664000000000000000000000076212267333017014276 0ustar === modified file 'tools/heimdal-gssapi.pc.in' --- old/tools/heimdal-gssapi.pc.in 2008-02-03 17:41:51 +0000 +++ new/tools/heimdal-gssapi.pc.in 2011-02-28 19:18:10 +0000 @@ -1,8 +1,8 @@ # $Id$ prefix=@prefix@ exec_prefix=${prefix} -libdir=${exec_prefix}/lib -includedir=${prefix}/include +libdir=${exec_prefix}/lib/heimdal +includedir=${prefix}/include/heimdal Name: @PACKAGE@ Description: Heimdal is an implementation of Kerberos 5, freely available under a three clause BSD style license. debian/patches/042_hurd_path_max0000664000000000000000000000246712267333017013767 0ustar --- a/lib/sl/slc-gram.y +++ b/lib/sl/slc-gram.y @@ -670,8 +670,8 @@ cprint(0, "\n"); } -char cname[PATH_MAX]; -char hname[PATH_MAX]; +char *cname = NULL; +char *hname = NULL; static void gen(struct assignment *as) @@ -721,6 +721,8 @@ int optidx = 0; + size_t cname_len = 0; + setprogname(argv[0]); if(getarg(args, num_args, argc, argv, &optidx)) usage(1); @@ -739,16 +741,22 @@ if(yyin == NULL) err(1, "%s", filename); p = strrchr(filename, '/'); - if(p) - strlcpy(cname, p + 1, sizeof(cname)); - else - strlcpy(cname, filename, sizeof(cname)); + if(p) { + cname_len = strlen(p + 1) + 2 + 1; + cname = malloc(cname_len); + strlcpy(cname, p + 1, cname_len); + } else { + cname_len = strlen(filename) + 2 + 1; + cname = malloc(cname_len); + strlcpy(cname, filename, cname_len); + } p = strrchr(cname, '.'); if(p) *p = '\0'; - strlcpy(hname, cname, sizeof(hname)); - strlcat(cname, ".c", sizeof(cname)); - strlcat(hname, ".h", sizeof(hname)); + hname = malloc(cname_len); + strlcpy(hname, cname, cname_len); + strlcat(cname, ".c", cname_len); + strlcat(hname, ".h", cname_len); yyparse(); if(error_flag) exit(1); @@ -764,5 +772,7 @@ fclose(hfile); } fclose(yyin); + free(cname); + free(hname); return 0; } debian/patches/031_libedit0000664000000000000000000000370412267333017012551 0ustar === modified file 'cf/krb-readline.m4' --- old/cf/krb-readline.m4 2011-07-20 16:17:26 +0000 +++ new/cf/krb-readline.m4 2011-07-29 12:15:37 +0000 @@ -9,12 +9,12 @@ dnl readline -ac_foo=no build_editline=no if test "$with_readline" = yes; then : elif test "$with_libedit" = yes; then - LIB_readline="${LIB_libedit}" + LIB_readline="${LIBEDIT_LIBS}" + INCLUDE_readline="${LIBEDIT_CFLAGS}" elif test "$ac_cv_func_readline" = yes; then : else === modified file 'configure.ac' --- old/configure.ac 2011-07-29 10:57:38 +0000 +++ new/configure.ac 2011-07-29 12:15:37 +0000 @@ -286,16 +286,17 @@ #endif ],-lreadline,,, READLINE,, [readline.h readline/readline.h]) -rk_TEST_PACKAGE(libedit, -[#include -#if defined(HAVE_READLINE_READLINE_H) -#include -#elif defined(HAVE_READLINE_H) -#include -#endif -],-ledit,,, READLINE,, [readline.h readline/readline.h]) - +AC_ARG_WITH([libedit], + AC_HELP_STRING([--with-libedit], [use system libedit @<:@default=check@:>@]), + [], + [with_libedit=check]) +if test "$with_libedit" != "no"; then + PKG_CHECK_MODULES([LIBEDIT], [libedit], + [with_libedit=yes],[with_libedit=no]) +fi AC_CONFIG_SUBDIRS([lib/libedit]) +AC_SUBST([LIBEDIT_CFLAGS]) +AC_SUBST([LIBEDIT_LIBS]) rk_TEST_PACKAGE(hesiod,[#include ],-lhesiod,,, HESIOD) === modified file 'lib/sl/Makefile.am' --- old/lib/sl/Makefile.am 2011-07-20 16:17:26 +0000 +++ new/lib/sl/Makefile.am 2011-07-29 12:15:49 +0000 @@ -14,8 +14,7 @@ lib_LTLIBRARIES = libsl.la libsl_la_LDFLAGS = -version-info 2:1:2 - -libsl_la_LIBADD = @LIB_readline@ +libsl_la_LIBADD = $(LIB_readline) dist_libsl_la_SOURCES = sl_locl.h sl.c roken_rename.h nodist_libsl_la_SOURCES = $(ES) @@ -31,9 +30,7 @@ CLEANFILES = snprintf.c strtok_r.c strdup.c strupr.c slc-lex.c -LDADD = libsl.la $(LIB_roken) - -slc_LDADD = $(LEXLIB) $(LDADD) +LDADD = $(LEXLIB) libsl.la $(LIB_roken) strtok_r.c: $(LN_S) $(srcdir)/../roken/strtok_r.c . debian/patches/installsh0000664000000000000000000000135712267333017012555 0ustar Index: heimdal-1.4.0~git20100322/po/Makefile.am =================================================================== --- heimdal-1.4.0~git20100322.orig/po/Makefile.am 2010-03-22 15:12:40.005792886 +1100 +++ heimdal-1.4.0~git20100322/po/Makefile.am 2010-03-22 15:13:21.295167102 +1100 @@ -41,9 +41,9 @@ domain=`echo $$x | sed 's@/.*@@'`; \ lang=`echo $$x | sed 's@.*/\(.*\)\\.mo$$@\1@'`; \ echo "installing lang $$domain $$lang" ; \ - $(top_srcdir)/install-sh -d \ + sh $(top_srcdir)/install-sh -d \ "$(DESTDIR)$(localedir)/$$lang/LC_MESSAGES" ; \ - $(top_srcdir)/install-sh $(srcdir)/$$x \ + sh $(top_srcdir)/install-sh $(srcdir)/$$x \ "$(DESTDIR)$(localedir)/$$lang/LC_MESSAGES/$$domain.mo" ; \ done debian/patches/021_debian0000664000000000000000000000241512267333017012354 0ustar === modified file 'appl/telnet/telnetd/telnetd.h' --- old/appl/telnet/telnetd/telnetd.h 2011-07-20 16:16:05 +0000 +++ new/appl/telnet/telnetd/telnetd.h 2011-07-20 16:18:20 +0000 @@ -212,7 +212,7 @@ #endif #undef _PATH_LOGIN -#define _PATH_LOGIN BINDIR "/login" +#define _PATH_LOGIN "/bin/login" /* fallbacks */ === modified file 'doc/setup.texi' --- old/doc/setup.texi 2011-07-20 16:16:05 +0000 +++ new/doc/setup.texi 2011-07-20 16:18:20 +0000 @@ -365,7 +365,7 @@ as @samp{749/tcp}. Access to the administration server is controlled by an ACL file, -(default @file{/var/heimdal/kadmind.acl}.) The file has the following +(default @file{/etc/heimdal-kdc/kadmind.acl}.) The file has the following syntax: @smallexample principal [priv1,priv2,...] [glob-pattern] === modified file 'kdc/kdc.8' --- old/kdc/kdc.8 2011-07-20 16:17:26 +0000 +++ new/kdc/kdc.8 2011-07-20 16:18:20 +0000 @@ -74,7 +74,7 @@ .Bl -tag -width Ds .It Fl c Ar file , Fl Fl config-file= Ns Ar file Specifies the location of the config file, the default is -.Pa /var/heimdal/kdc.conf . +.Pa /etc/heimdal-kdc/kdc.conf . This is the only value that can't be specified in the config file. .It Fl p , Fl Fl no-require-preauth Turn off the requirement for pre-autentication in the initial AS-REQ debian/patches/027_rsh_use_ktelnet0000664000000000000000000000216112267333017014334 0ustar Index: heimdal-1.3.1.dfsg.1/appl/rsh/rsh.c =================================================================== --- heimdal-1.3.1.dfsg.1.orig/appl/rsh/rsh.c 2009-11-22 02:41:51.000000000 +1100 +++ heimdal-1.3.1.dfsg.1/appl/rsh/rsh.c 2009-11-24 11:16:22.355669068 +1100 @@ -958,8 +958,8 @@ if (argindex == argc) { close (priv_socket1); close (priv_socket2); - argv[0] = "rlogin"; - execvp ("rlogin", argv); + argv[0] = "ktelnet"; + execvp ("ktelnet", argv); err (1, "execvp rlogin"); } Index: heimdal-1.3.1.dfsg.1/appl/rsh/rsh.1 =================================================================== --- heimdal-1.3.1.dfsg.1.orig/appl/rsh/rsh.1 2009-11-22 02:41:51.000000000 +1100 +++ heimdal-1.3.1.dfsg.1/appl/rsh/rsh.1 2009-11-24 11:16:22.359669263 +1100 @@ -228,7 +228,7 @@ .\".Ar command .\".Nm .\"will just exec -.\".Xr rlogin 1 +.\".Xr ktelnet 1 .\"with the same arguments. .Sh EXAMPLES Care should be taken when issuing commands containing shell meta @@ -256,7 +256,7 @@ .El .\".Sh DIAGNOSTICS .Sh SEE ALSO -.Xr rlogin 1 , +.Xr ktelnet 1 , .Xr krb_realmofhost 3 , .Xr krb_sendauth 3 , .Xr hosts.equiv 5 , debian/patches/045_kadm_pcfile0000664000000000000000000000422612267333017013400 0ustar commit 9ae5ca6a3951a80320867e510101141d03df70e1 Author: Jelmer Vernooij Date: Sun Nov 24 14:56:38 2013 +0000 m diff --git a/tools/Makefile.am b/tools/Makefile.am index 5dee43b..e861467 100644 --- a/tools/Makefile.am +++ b/tools/Makefile.am @@ -9,6 +9,8 @@ pkgconfigdir = $(libdir)/pkgconfig pkgconfig_DATA = \ heimdal-gssapi.pc \ heimdal-krb5.pc \ + heimdal-kadm-client.pc \ + heimdal-kadm-server.pc \ kafs.pc \ kadm-client.pc \ kadm-server.pc \ diff --git a/tools/heimdal-kadm-client.pc.in b/tools/heimdal-kadm-client.pc.in new file mode 100644 index 0000000..5b9f659 --- /dev/null +++ b/tools/heimdal-kadm-client.pc.in @@ -0,0 +1,10 @@ +prefix=@prefix@ +exec_prefix=@exec_prefix@ +libdir=@libdir@/heimdal +includedir=@includedir@/heimdal + +Name: heimdal-kadm-client +Description: Kadmin client library. +Version: @VERSION@ +Requires: heimdal-gssapi +Libs: -lkadm5clnt diff --git a/tools/heimdal-kadm-server.pc.in b/tools/heimdal-kadm-server.pc.in new file mode 100644 index 0000000..32909e4 --- /dev/null +++ b/tools/heimdal-kadm-server.pc.in @@ -0,0 +1,10 @@ +prefix=@prefix@ +exec_prefix=@exec_prefix@ +libdir=@libdir@/heimdal +includedir=@includedir@/heimdal + +Name: heimdal-kadm-server +Description: Kadmin server library. +Version: @VERSION@ +Requires: heimdal-gssapi +Libs: -lkadm5srv @LIB_dbopen@ diff --git a/tools/kadm-client.pc.in b/tools/kadm-client.pc.in index 7197941..63e1e17 100644 --- a/tools/kadm-client.pc.in +++ b/tools/kadm-client.pc.in @@ -2,9 +2,9 @@ prefix=@prefix@ exec_prefix=@exec_prefix@ libdir=@libdir@ includedir=@includedir@ +vendor=Heimdal Name: kadm-client Description: Kadmin client library. Version: @VERSION@ -Requires: krb5-gssapi -Libs: -lkadm5clnt +Depends: heimdal-kadm-client diff --git a/tools/kadm-server.pc.in b/tools/kadm-server.pc.in index d134ca7..94d0fd0 100644 --- a/tools/kadm-server.pc.in +++ b/tools/kadm-server.pc.in @@ -2,9 +2,9 @@ prefix=@prefix@ exec_prefix=@exec_prefix@ libdir=@libdir@ includedir=@includedir@ +vendor=Heimdal Name: kadm-server Description: Kadmin server library. Version: @VERSION@ -Requires: krb5-gssapi -Libs: -lkadm5srv @LIB_dbopen@ +Depends: heimdal-kadm-server debian/patches/nfs_des0000664000000000000000000000113012267333017012162 0ustar === modified file 'kdc/kerberos5.c' --- old/kdc/kerberos5.c 2012-03-12 20:38:32 +0000 +++ new/kdc/kerberos5.c 2012-03-14 09:56:47 +0000 @@ -91,7 +91,8 @@ _kdc_is_weak_exception(krb5_principal principal, krb5_enctype etype) { if (principal->name.name_string.len > 0 && - strcmp(principal->name.name_string.val[0], "afs") == 0 && + (strcmp(principal->name.name_string.val[0], "afs") == 0 + || strcmp(principal->name.name_string.val[0], "nfs") == 0) && (etype == (krb5_enctype)ETYPE_DES_CBC_CRC || etype == (krb5_enctype)ETYPE_DES_CBC_MD4 || etype == (krb5_enctype)ETYPE_DES_CBC_MD5)) debian/patches/series0000664000000000000000000000043512301126100012020 0ustar nfs_des 020_maintainermode 021_debian 022_openafs 024_rxtelnet 025_krb5-config-paths 025_pthreads 027_rsh_use_ktelnet 030_pkg-config-paths 031_libedit 041_hurd_maxhostnamelen installsh 042_hurd_path_max 045_kadm_pcfile 046_kcm_supports_sigterm 047_fix_hdb_so_loading link-gssapi.patch debian/patches/025_krb5-config-paths0000664000000000000000000000060112267333017014354 0ustar === modified file 'a/tools/krb5-config.in' --- a/tools/krb5-config.in 2009-12-17 08:24:52 +0000 +++ b/tools/krb5-config.in 2011-01-24 21:07:49 +0000 @@ -148,8 +148,8 @@ exec_prefix=@exec_prefix@ fi -libdir=@libdir@ -includedir=@includedir@ +libdir=@libdir@/heimdal +includedir=@includedir@/heimdal if test "$do_all" = "yes"; then echo "Version: @PACKAGE@ @VERSION@" debian/heimdal-servers.install0000664000000000000000000000064712267333017013665 0ustar usr/bin/login usr/lib/heimdal-servers usr/sbin/ftpd usr/lib/heimdal-servers usr/sbin/kfd usr/lib/heimdal-servers usr/sbin/popper usr/lib/heimdal-servers usr/sbin/rshd usr/lib/heimdal-servers usr/sbin/telnetd usr/lib/heimdal-servers usr/share/man/man1/login.1 usr/share/man/man5/ftpusers.5 usr/share/man/man8/ftpd.8 usr/share/man/man8/kfd.8 usr/share/man/man8/popper.8 usr/share/man/man8/rshd.8 usr/share/man/man8/telnetd.8 debian/libhx509-5-heimdal.install0000664000000000000000000000006212267333017013671 0ustar usr/lib/*/libhx509.so.5 usr/lib/*/libhx509.so.5.* debian/README.source0000664000000000000000000000013512267333017011352 0ustar The dfsg version of the tarball was created by the script in debian/scripts/convert_source. debian/libkdc2-heimdal.symbols0000664000000000000000000000165112267333017013524 0ustar libkdc.so.2 #PACKAGE# #MINVER# HEIMDAL_KDC_1.0@HEIMDAL_KDC_1.0 1.4.0+git20110226 _kdc_db_fetch@HEIMDAL_KDC_1.0 1.4.0+git20110226 _kdc_free_ent@HEIMDAL_KDC_1.0 1.4.0+git20110226 kdc_check_flags@HEIMDAL_KDC_1.0 1.4.0+git20110226 kdc_log@HEIMDAL_KDC_1.0 1.4.0+git20110226 kdc_log_msg@HEIMDAL_KDC_1.0 1.4.0+git20110226 kdc_log_msg_va@HEIMDAL_KDC_1.0 1.4.0+git20110226 kdc_openlog@HEIMDAL_KDC_1.0 1.4.0+git20110226 krb5_kdc_get_config@HEIMDAL_KDC_1.0 1.4.0+git20110226 krb5_kdc_pk_initialize@HEIMDAL_KDC_1.0 1.4.0+git20110226 krb5_kdc_pkinit_config@HEIMDAL_KDC_1.0 1.4.0+git20110226 krb5_kdc_process_krb5_request@HEIMDAL_KDC_1.0 1.4.0+git20110226 krb5_kdc_process_request@HEIMDAL_KDC_1.0 1.4.0+git20110226 krb5_kdc_save_request@HEIMDAL_KDC_1.0 1.4.0+git20110226 krb5_kdc_set_dbinfo@HEIMDAL_KDC_1.0 1.4.0+git20110226 krb5_kdc_update_time@HEIMDAL_KDC_1.0 1.4.0+git20110226 krb5_kdc_windc_init@HEIMDAL_KDC_1.0 1.4.0+git20110226 debian/libheimntlm0-heimdal.lintian-overrides0000664000000000000000000000004212267333017016535 0ustar package-name-doesnt-match-sonames debian/compat0000664000000000000000000000000212267333017010372 0ustar 8 debian/po/0000775000000000000000000000000012267333017007612 5ustar debian/po/vi.po0000664000000000000000000000414712267333017010576 0ustar # Vietnamese translation for heimdal. # Copyright © 2005 Free Software Foundation, Inc. # Clytie Siddall , 2005. # msgid "" msgstr "" "Project-Id-Version: heimdal 0.7.2.dfsg.1-11\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2007-09-27 00:02+0930\n" "Last-Translator: Clytie Siddall \n" "Language-Team: Vietnamese \n" "Language: vi\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=utf-8\n" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=1; plural=0;\n" "X-Generator: LocFactoryEditor 1.7b1\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Tên địa hạt cục bộ :" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Hãy gõ tên của địa hạt (realm) Kerberos cục bộ." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "Thường là tên miền (domain name) theo chữ hoa. Chẳng hạn, nếu tên máy là « " "máy.vnoss.org » thì địa hạt là « VNOSS.ORG ». Giá trị mặc định cho máy này " "là « ${default_realm} »." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "Mật khẩu KDC:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Trình heimdal có thể mật mã hóa dư liệu KDC (trung tâm phát hành khoá) bằng " "mật khẩu. Sự đại diện băm của mật khẩu này sẽ được lưu vào « /var/lib/" "heimdal-kdc/m-key »." #~ msgid "Password for KDC:" #~ msgstr "Mật khẩu cho KDC:" debian/po/it.po0000664000000000000000000000373512267333017010576 0ustar # Italian (it) translation of debconf templates for heimdal # Copyright (C) 2007 Free Software Foundation, Inc. # This file is distributed under the same license as the heimdal package. # Luca Monducci , 2007. # msgid "" msgstr "" "Project-Id-Version: heimdal debconf templates\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2007-10-04 21:06+0200\n" "Last-Translator: Luca Monducci \n" "Language-Team: Italian \n" "Language: it\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Nome del realm locale:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Inserire il nome del realm Kerberos locale." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "L'uso di nomi di dominio in maiuscolo è molto comune. Per esempio, se il " "nome host è host.esempio.org allora il realm diventa ESEMPIO.ORG. Il valore " "predefinito per questo host è ${default_realm}." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "Password per KDC:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal può cifrare i dati del centro di distribuzione delle chiavi (KDC) " "con una password. In /var/lib/heimdal-kdc/m-key viene memorizzato un hash " "della password." debian/po/sv.po0000664000000000000000000000427412267333017010611 0ustar # # Translators, if you are not familiar with the PO format, gettext # documentation is worth reading, especially sections dedicated to # this format, e.g. by running: # info -n '(gettext)PO Files' # info -n '(gettext)Header Entry' # # Some information specific to po-debconf are available at # /usr/share/doc/po-debconf/README-trans # or http://www.debian.org/intl/l10n/po-debconf/README-trans # # Developers do not need to manually edit POT or PO files. # msgid "" msgstr "" "Project-Id-Version: heimdal 0.7.1-2\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2008-07-21 18:44+0100\n" "Last-Translator: Martin Bagge \n" "Language-Team: Swedish \n" "Language: sv\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=iso-8859-1\n" "Content-Transfer-Encoding: 8bit\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Namn p lokala sfren:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Ange namnet p den lokala Kerberos-sfren." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "Vanligen anvnds versala domnnamn. Exempelvis om ditt vrdnamn r example." "com, d r din sfr EXAMPLE.COM. Som standard r det ${default_realm} fr " "ditt vrdnamn." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "Lsenord fr KDC:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal kan kryptera KDC-datan med ett lsenord. En hashad variant kommer " "att lagras i /var/lib/heimdal-kdc/m-key." #~ msgid "Password for KDC:" #~ msgstr "Lsenord fr KDC:" debian/po/gl.po0000664000000000000000000000361412267333017010560 0ustar # Galician translation of heimdal's debconf templates # This file is distributed under the same license as the heimdal package. # Jacobo Tarrio , 2007. # msgid "" msgstr "" "Project-Id-Version: heimdal\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2007-09-30 18:53+0100\n" "Last-Translator: Jacobo Tarrio \n" "Language-Team: Galician \n" "Language: gl\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Nome do reino local:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Introduza o nome do reino Kerberos local." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "Adóitase empregar o nome de dominio en maiúsculas. Por exemplo, se o nome da " "máquina é host.example.org, o reino ha ser EXAMPLE.ORG. O valor por defecto " "para esta máquina é ${default_realm}." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "Contrasinal do KDC:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal pode cifrar os datos do centro de distribución de claves (KDC) cun " "contrasinal. Hase gardar unha representación numérica deste contrasinal en /" "var/lib/heimdal-kdc/m-key." debian/po/nl.po0000664000000000000000000000407612267333017010572 0ustar # Dutch heimdal po-debconf translation, # Copyright (C) 2008 THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the heimdal package. # Vincent Zweije , 2008. # msgid "" msgstr "" "Project-Id-Version: heimdal 1.0.1-5\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2008-02-18 22:27+0000\n" "Last-Translator: Vincent Zweije \n" "Language-Team: Debian-Dutch \n" "Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=ISO-8859-15\n" "Content-Transfer-Encoding: 8bit\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Naam van het lokale autoriteitsgebied:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Gelieve de naam van het locale autoriteitsgebeid (realm) aan te geven." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "Het is gebruikelijk om uw domeinnaam in hoofdletters te gebruiken. Als uw " "computernaam bijvoorbeeld host.example.org is, dan zal uw autoriteitsgebied " "EXAMPLE.ORG zijn. De standaardwaarde voor uw computer is ${default_realm}." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "KDC-wachtwoord:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal kan de gegevens van het KDC (key distribution center; " "sleuteldistributiecentrum) versleutelen met een wachtwoord. Een gehashte " "representatie van dit wachtwoord zal worden bewaard in /var/lib/heimdal-kdc/" "m-key." debian/po/cs.po0000664000000000000000000000453112267333017010562 0ustar # # Translators, if you are not familiar with the PO format, gettext # documentation is worth reading, especially sections dedicated to # this format, e.g. by running: # info -n '(gettext)PO Files' # info -n '(gettext)Header Entry' # # Some information specific to po-debconf are available at # /usr/share/doc/po-debconf/README-trans # or http://www.debian.org/intl/l10n/po-debconf/README-trans # # Developers do not need to manually edit POT or PO files. # msgid "" msgstr "" "Project-Id-Version: heimdal 0.7.2.dfsg.1-11\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2007-11-25 22:02+0100\n" "Last-Translator: Martin Sin \n" "Language-Team: Czech \n" "Language: cs\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=utf-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Místní název oblasti:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Zadejte prosím jméno místní oblasti Kerberos." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "Heimdal požaduje jméno místní oblasti. Tím je obvykle vaše doménové jméno " "zadané velkými písmeny. Např.: pokud je název vašeho počítače: host.example." "com, pak se vaší oblastí stane EXAMPLE.COM. Výchozí hodnotou pro váš počítač " "je: ${default_realm}." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "Heslo KDC:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal může šifrovat data KDC (key distribution center) pomocí hesla. " "Hashovaná verze hesla bude uložena ve /var/lib/heimdal-kdc/m-key." #~ msgid "Password for KDC:" #~ msgstr "Heslo pro KDC:" debian/po/fi.po0000664000000000000000000000337012267333017010553 0ustar msgid "" msgstr "" "Project-Id-Version: heimdal\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2007-09-27 10:55+0200\n" "Last-Translator: Esko Arajärvi \n" "Language-Team: Finnish \n" "Language: fi\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=utf-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Poedit-Language: Finnish\n" "X-Poedit-Country: FINLAND\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Paikallinen aluenimi:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Anna paikallinen Kerberos-aluenimi." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "Verkkoaluenimen kirjoittaminen isolla on yleistä. Jos koneen verkkonimi on " "esimerkiksi kone.esimerkki.org, tulee aluenimeksi ESIMERKKI.ORG. Oletusarvo " "tälle koneelle on ${default_realm}." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "KDC-salasana:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal voi salata avaintenjakokeskuksen (KDC) tiedot salasanalla. Tämän " "salasanan tiivistetty esitys tallennetaan tiedostoon /var/lib/heimdal-kdc/m-" "key." debian/po/POTFILES.in0000664000000000000000000000006012267333017011363 0ustar [type: gettext/rfc822deb] heimdal-kdc.templates debian/po/templates.pot0000664000000000000000000000270212267333017012335 0ustar # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. # FIRST AUTHOR , YEAR. # #, fuzzy msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" "Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=CHARSET\n" "Content-Transfer-Encoding: 8bit\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" debian/po/da.po0000664000000000000000000000373312267333017010544 0ustar # Danish translation Heimdal. # Copyright (C) 2010 pdns & nedenstående oversættere. # This file is distributed under the same license as the Heimdal package. # Claus Hindsgaul , 2005. # Joe Hansen , 2010. # msgid "" msgstr "" "Project-Id-Version: heimdal debconf\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2010-06-11 17:30+01:00\n" "Last-Translator: Joe Hansen \n" "Language-Team: Danish \n" "Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Lokalt områdenavn:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Indtast venligst navnet på det lokale Kerberos-rige." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "Brug af store bogstaver i domænenavnet er udbredt. Hvis dit værtsnavn for " "eksempel er maskine.org.dk, vil dit område blive til ORG.DK. Standardværdien " "for denne vært er ${default_realm}." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "KDC-adgangskode:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal kan kryptere KDC-dataene (Key Distribution Center) med en " "adgangskode. En sløret udgave af denne adgangskode vil blive gemt i /var/lib/" "heimdal-kdc/m-key." debian/po/fr.po0000664000000000000000000000440512267333017010564 0ustar # Translation of heimdal debconf templates to French # Copyright (C) 2007 Christian Perrier # Copyright (C) 2004-2006 Rémi Pannequin # This file is distributed under the same license as the heimdal package. # # Christian Perrier , 2007. msgid "" msgstr "" "Project-Id-Version: \n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2007-09-30 19:33+0200\n" "Last-Translator: Christian Perrier \n" "Language-Team: French \n" "Language: fr\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Generator: KBabel 1.11.4\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Nom de l'aire (« realm ») locale :" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Veuillez indiquer le nom de l'aire Kerberos locale." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "Le nom de l'aire (« realm ») est généralement le nom de domaine, en lettres " "majuscules. Par exemple, si le nom d'hôte est « host.example.com », alors le " "nom de l'aire sera « EXAMPLE.COM ». La valeur par défaut pour cet hôte est " "« ${default_realm} »." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "Mot de passe de centre de distribution de clés (KDC) :" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal peut chiffrer les données du centre de distribution de clés (KDC : " "« Key Distribution Center ») avec un mot de passe. Une représentation hachée " "de ce mot de passe sera enregistrée dans « /var/lib/heimdal-kdc/m-key »." debian/po/pt.po0000664000000000000000000000363412267333017010603 0ustar # Portuguese translation of heimdal debconf messages. # Copyright (C) 2007 Carlos Lisboa # This file is distributed under the same license as the heimdal package. # Carlos Lisboa , 2007. # msgid "" msgstr "" "Project-Id-Version: heimdal\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2007-10-13 21:09+0000\n" "Last-Translator: Carlos Lisboa \n" "Language-Team: Portuguese \n" "Language: pt\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Nome local do realm:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Introduza o nome do realm Kerberos local." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "O nome do domínio em maiúsculas é prática usual. Assim, se o nome for host." "example.org, então o realm será EXAMPLE.ORG. O valor por omissão para este " "host é ${default_realm}." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "Password KDC:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "O Heimdal pode encriptar os dados do centro de distribuição de chaves (KDC) " "com uma palavra-chave. A representação hash será armazenada em /var/lib/" "heimdal-kdc/m-key." debian/po/ja.po0000664000000000000000000000447112267333017010552 0ustar # # Translators, if you are not familiar with the PO format, gettext # documentation is worth reading, especially sections dedicated to # this format, e.g. by running: # info -n '(gettext)PO Files' # info -n '(gettext)Header Entry' # # Some information specific to po-debconf are available at # /usr/share/doc/po-debconf/README-trans # or http://www.debian.org/intl/l10n/po-debconf/README-trans # # Developers do not need to manually edit POT or PO files. # msgid "" msgstr "" "Project-Id-Version: heimdal\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2007-09-27 21:11+0900\n" "Last-Translator: Kenshi Muto \n" "Language-Team: Japanese \n" "Language: ja\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "ローカルレルム名:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "ローカルの Kerberos レルム名を入力してください。" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "大文字のドメイン名を使うのが一般的です。たとえばもしホスト名が host.example." "org なら、レルムは EXAMPLE.ORG となります。このホストのデフォルト" "は、${default_realm} です。" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "KDC のパスワード:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal は鍵配布センター (KDC) データをパスワードで暗号化できます。このパス" "ワードのハッシュ化された表現が /var/lib/heimdal-kdc/m-key に格納されます。" debian/po/ru.po0000664000000000000000000000545212267333017010606 0ustar # translation of ru.po to Russian # # Translators, if you are not familiar with the PO format, gettext # documentation is worth reading, especially sections dedicated to # this format, e.g. by running: # info -n '(gettext)PO Files' # info -n '(gettext)Header Entry' # Some information specific to po-debconf are available at # /usr/share/doc/po-debconf/README-trans # or http://www.debian.org/intl/l10n/po-debconf/README-trans# # Developers do not need to manually edit POT or PO files. # # Ilgiz Kalmetev , 2002. # Yuri Kozlov , 2007. msgid "" msgstr "" "Project-Id-Version: 0.7.2.dfsg.1-10\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2007-09-26 21:34+0400\n" "Last-Translator: Yuri Kozlov \n" "Language-Team: Russian \n" "Language: ru\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Generator: KBabel 1.11.4\n" "Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Имя локальной области:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Введите имя локальной области Kerberos." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "Обычно используется доменное имя, написанное прописными буквами. Например, " "если имя хоста host.example.org, то областью будет EXAMPLE.ORG. Областью по " "умолчанию для этого хоста является ${default_realm}." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "Пароль KDC:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal может зашифровать данные центра распределения ключей (KDC) с помощью " "пароля. Хешированное представление этого пароля будет сохранено в файле /var/" "lib/heimdal-kdc/m-key." debian/po/es.po0000664000000000000000000000574212267333017010571 0ustar # heimdal po-debconf translation to Spanish # Copyright (C) 2005, 2008 Software in the Public Interest # This file is distributed under the same license as the heimdal package. # # Changes: # - Initial translation # César Gómez Martín , 2005 # # - Updates # Francisco Javier Cuadrado , 2008 # # Traductores, si no conoce el formato PO, merece la pena leer la # documentación de gettext, especialmente las secciones dedicadas a este # formato, por ejemplo ejecutando: # info -n '(gettext)PO Files' # info -n '(gettext)Header Entry' # # Equipo de traducción al español, por favor, lean antes de traducir # los siguientes documentos: # # - El proyecto de traducción de Debian al español # http://www.debian.org/intl/spanish/ # especialmente las notas de traducción en # http://www.debian.org/intl/spanish/notas # # - La guía de traducción de po's de debconf: # /usr/share/doc/po-debconf/README-trans # o http://www.debian.org/intl/l10n/po-debconf/README-trans # msgid "" msgstr "" "Project-Id-Version: heimdal 1.2.dfsg.1-2.1\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2008-11-21 23:16+0100\n" "Last-Translator: Francisco Javier Cuadrado \n" "Language-Team: Debian l10n spanish \n" "Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=utf-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Nombre del reino local:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Por favor, introduzca el nombre del reino local de Kerberos." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "El nombre del dominio suele estar en mayúsculas. Por ejemplo. si el nombre " "de su máquina es maquina.ejemplo.org, entonces su dominio será EJEMPLO.ORG. " "El dominio predeterminado para su máquina es ${default_realm}." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "Contraseña de KDC:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal puede cifrar los datos de la clave de distribución central (KDC) con " "una contraseña. El resultado de una función resumen se almacenará en «/var/" "lib/heimdal-kdc/m-key»." #~ msgid "Password for KDC:" #~ msgstr "Contraseña para KDC:" debian/po/pt_BR.po0000664000000000000000000000412212267333017011157 0ustar # heimdal Brazilian Portuguese translation # Copyright (C) 2007 THE heimdal'S COPYRIGHT HOLDER # This file is distributed under the same license as the heimdal package. # Felipe Augusto van de Wiel (faw) , 2007. # msgid "" msgstr "" "Project-Id-Version: heimdal\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2007-09-28 01:35-0300\n" "Last-Translator: Felipe Augusto van de Wiel (faw) \n" "Language-Team: l10n portuguese \n" "Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "pt_BR utf-8\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Nome do realm local:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Por favor, informe o nome do realm Kerberos local." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "Usar o nome do domínio em letras maiúsculas é comum. Por exemplo, se o nome " "da máquina é host.example.org, então o realm será EXAMPLE.ORG. O padrão para " "este host é ${default_realm}." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "Senha KDC:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal pode criptografar os dados do centro de distribuição de chaves (KDC " "-- key distribution center) com uma senha. Uma representação em hash desta " "senha será armazenada em /var/lib/heimdal-kdc/m-key." #~ msgid "Password for KDC:" #~ msgstr "Senha para o KDC : " debian/po/de.po0000664000000000000000000000475512267333017010555 0ustar # translation of heimdal_0.7.2.dfsg.1-11_de.po to German # # Translators, if you are not familiar with the PO format, gettext # documentation is worth reading, especially sections dedicated to # this format, e.g. by running: # info -n '(gettext)PO Files' # info -n '(gettext)Header Entry' # Some information specific to po-debconf are available at # /usr/share/doc/po-debconf/README-trans # or http://www.debian.org/intl/l10n/po-debconf/README-trans# # Developers do not need to manually edit POT or PO files. # # Erik Schanze , 2004-2007. msgid "" msgstr "" "Project-Id-Version: heimdal_0.7.2.dfsg.1-11_de\n" "Report-Msgid-Bugs-To: heimdal@packages.debian.org\n" "POT-Creation-Date: 2011-08-04 16:42+0200\n" "PO-Revision-Date: 2007-10-05 22:39+0200\n" "Last-Translator: Erik Schanze \n" "Language-Team: German \n" "Language: de\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Generator: KBabel 1.11.4\n" "Plural-Forms: nplurals=2; plural=(n != 1);\n" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Local realm name:" msgstr "Ihr lokaler Realm-Name:" #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "Please enter the name of the local Kerberos realm." msgstr "Bitte geben Sie den Namen des lokalen Kerberos-Realms ein." #. Type: string #. Description #: ../heimdal-kdc.templates:1001 msgid "" "Using the uppercase domain name is common. For instance, if the host name is " "host.example.org, then the realm will become EXAMPLE.ORG. The default for " "this host is ${default_realm}." msgstr "" "Es ist üblich, den großgeschriebenen Domänennamen zu verwenden. Wenn z. B. " "der Rechnername »host.example.org« lautet, dann ist Ihr Realm-Name »EXAMPLE." "ORG«. Die Standardeinstellung für diesen Rechner ist ${default_realm}." #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "KDC password:" msgstr "KDC-Passwort:" #. Type: password #. Description #: ../heimdal-kdc.templates:2001 msgid "" "Heimdal can encrypt the key distribution center (KDC) data with a password. " "A hashed representation of this password will be stored in /var/lib/heimdal-" "kdc/m-key." msgstr "" "Heimdal kann die Daten des zentralen Schlüsselverteilers (key distribution " "center - KDC) mit einem Passwort verschlüsseln. Ein Hash-Wert davon wird in " "der Datei /var/lib/heimdal-kdc/m-key abgelegt." debian/libgssapi3-heimdal.install0000664000000000000000000000006412267333017014225 0ustar usr/lib/*/libgssapi.so.3 usr/lib/*/libgssapi.so.3.* debian/libkrb5-26-heimdal.lintian-overrides0000664000000000000000000000004212267333017015730 0ustar package-name-doesnt-match-sonames debian/libwind0-heimdal.symbols0000664000000000000000000000227012267333017013720 0ustar libwind.so.0 #PACKAGE# #MINVER# HEIMDAL_WIND_1.0@HEIMDAL_WIND_1.0 1.4.0+git20110226 _wind_combining_class@HEIMDAL_WIND_1.0 1.4.0+git20110226 _wind_ldap_case_exact_attribute@HEIMDAL_WIND_1.0 1.4.0+git20110226 _wind_stringprep_error@HEIMDAL_WIND_1.0 1.4.0+git20110226 _wind_stringprep_map@HEIMDAL_WIND_1.0 1.4.0+git20110226 _wind_stringprep_normalize@HEIMDAL_WIND_1.0 1.4.0+git20110226 _wind_stringprep_prohibited@HEIMDAL_WIND_1.0 1.4.0+git20110226 _wind_stringprep_testbidi@HEIMDAL_WIND_1.0 1.4.0+git20110226 wind_profile@HEIMDAL_WIND_1.0 1.4.0+git20110226 wind_punycode_label_toascii@HEIMDAL_WIND_1.0 1.4.0+git20110226 wind_stringprep@HEIMDAL_WIND_1.0 1.4.0+git20110226 wind_ucs2read@HEIMDAL_WIND_1.0 1.4.0+git20110226 wind_ucs2utf8@HEIMDAL_WIND_1.0 1.4.0+git20110226 wind_ucs2utf8_length@HEIMDAL_WIND_1.0 1.4.0+git20110226 wind_ucs2write@HEIMDAL_WIND_1.0 1.6~git20120311 wind_ucs4utf8@HEIMDAL_WIND_1.0 1.4.0+git20110226 wind_ucs4utf8_length@HEIMDAL_WIND_1.0 1.4.0+git20110226 wind_utf8ucs2@HEIMDAL_WIND_1.0 1.4.0+git20110226 wind_utf8ucs2_length@HEIMDAL_WIND_1.0 1.4.0+git20110226 wind_utf8ucs4@HEIMDAL_WIND_1.0 1.4.0+git20110226 wind_utf8ucs4_length@HEIMDAL_WIND_1.0 1.4.0+git20110226 debian/libheimntlm0-heimdal.install0000664000000000000000000000007012267333017014546 0ustar usr/lib/*/libheimntlm.so.0 usr/lib/*/libheimntlm.so.0.* debian/libheimbase1-heimdal.lintian-overrides0000664000000000000000000000004212267333017016476 0ustar package-name-doesnt-match-sonames debian/libwind0-heimdal.lintian-overrides0000664000000000000000000000004212267333017015661 0ustar package-name-doesnt-match-sonames debian/heimdal-kdc.postrm0000664000000000000000000000145712267333017012613 0ustar #!/bin/sh -e remove_servers() { update-inetd --remove 'kerberos-adm[ \t].*[ \t]/usr/lib/heimdal-servers/kadmind' update-inetd --remove 'krb_prop[ \t].*[ \t]/usr/sbin/hpropd' } case "$1" in abort-install | remove | abort-upgrade | upgrade | failed-upgrade | disappear) ;; purge) # If netbase is not installed, then we don't need to do the remove. if command -v update-inetd >/dev/null 2>&1; then remove_servers fi ;; *) echo "$0: incorrect arguments: $*" >&2 exit 1 ;; esac if [ "$1" = "purge" ] then rm -f /var/log/heimdal-kdc.log* rm -rf /var/lib/heimdal-kdc rm -f /etc/heimdal-kdc/.configured rm -f /etc/heimdal-kdc/kdc.conf rm -f /etc/heimdal-kdc/kadmind.acl fi if [ "$1" = "purge" -a -e /usr/share/debconf/confmodule ]; then . /usr/share/debconf/confmodule db_purge fi #DEBHELPER# debian/libgssapi3-heimdal.symbols0000664000000000000000000002766412267333017014266 0ustar libgssapi.so.3 #PACKAGE# #MINVER# HEIMDAL_GSS_2.0@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_attr_local_login_user@HEIMDAL_GSS_2.0 1.5~pre2+git20110729 (optional)__gss_c_attr_stream_sizes_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_cred_certificate_oid_desc@HEIMDAL_GSS_2.0 1.5~pre2+git20110720 (optional)__gss_c_cred_password_oid_desc@HEIMDAL_GSS_2.0 1.5~pre2+git20110720 (optional)__gss_c_ma_auth_init_anon_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_auth_init_init_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_auth_init_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_auth_targ_anon_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_auth_targ_init_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_auth_targ_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_cbindings_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_compress_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_conf_prot_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_ctx_trans_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_deleg_cred_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_deprecated_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_integ_prot_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_itok_framed_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_mech_composite_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_mech_concrete_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_mech_description_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_mech_glue_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_mech_name_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_mech_nego_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_mech_pseudo_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_mic_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_not_dflt_mech_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_not_mech_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_oos_det_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_pfs_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_prot_ready_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_replay_det_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_sasl_mech_name_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ma_wrap_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 __gss_c_nt_anonymous_oid_desc@HEIMDAL_GSS_2.0 1.5~pre2+git20110720 (optional)__gss_c_nt_dn_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_nt_export_name_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_nt_hostbased_service_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_nt_hostbased_service_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_nt_machine_uid_name_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_nt_ntlm_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_nt_string_uid_name_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_nt_user_name_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ntlm_avguest_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ntlm_force_v1_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ntlm_session_key_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ntlm_v1_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_ntlm_v2_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_c_peer_has_updated_spnego_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_ccache_name_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_compat_des3_mic_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_copy_ccache_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_cred_no_ci_flags_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_export_lucid_context_v1_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_export_lucid_context_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_extract_authz_data_from_sec_context_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_get_acceptor_subkey_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_get_authtime_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_get_initiator_subkey_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_get_service_keyblock_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_get_subkey_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_get_time_offset_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_get_tkt_flags_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_import_cred_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_mechanism_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_nt_principal_name_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_nt_principal_name_referral_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_plugin_register_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_register_acceptor_identity_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_send_to_kdc_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_set_allowable_enctypes_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_set_default_realm_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_set_dns_canonicalize_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_krb5_set_time_offset_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_ntlm_get_session_key_x_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_ntlm_mechanism_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_sasl_digest_md5_mechanism_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 (optional)__gss_spnego_mechanism_oid_desc@HEIMDAL_GSS_2.0 1.4.0+git20110226 _gssapi_wrap_size_cfx@HEIMDAL_GSS_2.0 1.4.0+git20110226 _gsskrb5cfx_wrap_length_cfx@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_accept_sec_context@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_acquire_cred@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_acquire_cred_with_password@HEIMDAL_GSS_2.0 1.5~pre2+git20110720 gss_add_buffer_set_member@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_add_cred@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_add_cred_with_password@HEIMDAL_GSS_2.0 1.5~pre2+git20110720 gss_add_oid_set_member@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_authorize_localname@HEIMDAL_GSS_2.0 1.5~pre2+git20110720 gss_canonicalize_name@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_compare_name@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_context_query_attributes@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_context_time@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_create_empty_buffer_set@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_create_empty_oid_set@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_decapsulate_token@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_delete_name_attribute@HEIMDAL_GSS_2.0 1.4.0+git20110403 gss_delete_sec_context@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_display_mech_attr@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_display_name@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_display_name_ext@HEIMDAL_GSS_2.0 1.4.0+git20110403 gss_display_status@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_duplicate_name@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_duplicate_oid@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_encapsulate_token@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_export_cred@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_export_name@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_export_name_composite@HEIMDAL_GSS_2.0 1.4.0+git20110403 gss_export_sec_context@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_get_mic@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_get_name_attribute@HEIMDAL_GSS_2.0 1.4.0+git20110403 gss_import_cred@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_import_name@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_import_sec_context@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_indicate_mechs@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_indicate_mechs_by_attrs@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_init_sec_context@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_inquire_attrs_for_mech@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_inquire_context@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_inquire_cred@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_inquire_cred_by_mech@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_inquire_cred_by_oid@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_inquire_mech_for_saslname@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_inquire_mechs_for_name@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_inquire_name@HEIMDAL_GSS_2.0 1.4.0+git20110403 gss_inquire_names_for_mech@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_inquire_saslname_for_mech@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_inquire_sec_context_by_oid@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_krb5_ccache_name@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_krb5_copy_ccache@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_krb5_export_lucid_sec_context@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_krb5_free_lucid_sec_context@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_krb5_get_tkt_flags@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_krb5_import_cred@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_krb5_set_allowable_enctypes@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_localname@HEIMDAL_GSS_2.0 1.6~git20120311 gss_mg_collect_error@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_mo_get@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_mo_list@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_mo_name@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_mo_set@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_name_to_oid@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_oid_equal@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_oid_to_name@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_oid_to_str@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_pname_to_uid@HEIMDAL_GSS_2.0 1.5~pre2+git20110720 gss_process_context_token@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_pseudo_random@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_release_buffer@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_release_buffer_set@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_release_cred@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_release_iov_buffer@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_release_name@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_release_oid@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_release_oid_set@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_seal@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_set_cred_option@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_set_name_attribute@HEIMDAL_GSS_2.0 1.4.0+git20110403 gss_set_sec_context_option@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_sign@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_store_cred@HEIMDAL_GSS_2.0 1.5~pre2+git20110720 gss_test_oid_set_member@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_unseal@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_unwrap@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_unwrap_iov@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_userok@HEIMDAL_GSS_2.0 1.5~pre2+git20110720 gss_verify@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_verify_mic@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_wrap@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_wrap_iov@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_wrap_iov_length@HEIMDAL_GSS_2.0 1.4.0+git20110226 gss_wrap_size_limit@HEIMDAL_GSS_2.0 1.4.0+git20110226 gsskrb5_extract_authtime_from_sec_context@HEIMDAL_GSS_2.0 1.4.0+git20110226 gsskrb5_extract_authz_data_from_sec_context@HEIMDAL_GSS_2.0 1.4.0+git20110226 gsskrb5_extract_service_keyblock@HEIMDAL_GSS_2.0 1.4.0+git20110226 gsskrb5_get_initiator_subkey@HEIMDAL_GSS_2.0 1.4.0+git20110226 gsskrb5_get_subkey@HEIMDAL_GSS_2.0 1.4.0+git20110226 gsskrb5_get_time_offset@HEIMDAL_GSS_2.0 1.4.0+git20110226 gsskrb5_register_acceptor_identity@HEIMDAL_GSS_2.0 1.4.0+git20110226 gsskrb5_set_default_realm@HEIMDAL_GSS_2.0 1.4.0+git20110226 gsskrb5_set_dns_canonicalize@HEIMDAL_GSS_2.0 1.4.0+git20110226 gsskrb5_set_send_to_kdc@HEIMDAL_GSS_2.0 1.4.0+git20110226 gsskrb5_set_time_offset@HEIMDAL_GSS_2.0 1.4.0+git20110226 krb5_gss_register_acceptor_identity@HEIMDAL_GSS_2.0 1.4.0+git20110226 debian/libroken18-heimdal.install0000664000000000000000000000006412267333017014143 0ustar usr/lib/*/libroken.so.18 usr/lib/*/libroken.so.18.* debian/libheimbase1-heimdal.install0000664000000000000000000000007012267333017014507 0ustar usr/lib/*/libheimbase.so.1 usr/lib/*/libheimbase.so.1.* debian/libkadm5clnt7-heimdal.symbols0000664000000000000000000000700012267333017014644 0ustar libkadm5clnt.so.7 #PACKAGE# #MINVER# _kadm5_c_get_cred_cache@Base 1.4.0+git20110226 _kadm5_c_init_context@Base 1.4.0+git20110226 _kadm5_client_recv@Base 1.4.0+git20110226 _kadm5_client_send@Base 1.4.0+git20110226 _kadm5_connect@Base 1.4.0+git20110226 _kadm5_marshal_params@Base 1.4.0+git20110226 _kadm5_unmarshal_params@Base 1.4.0+git20110226 et_kadm5_error_table@Base 1.4.0+git20110226 initialize_kadm5_error_table@Base 1.4.0+git20110226 initialize_kadm5_error_table_r@Base 1.4.0+git20110226 kadm5_ad_init_with_password@Base 1.4.0+git20110226 kadm5_ad_init_with_password_ctx@Base 1.4.0+git20110226 kadm5_c_chpass_principal@Base 1.4.0+git20110226 kadm5_c_chpass_principal_with_key@Base 1.4.0+git20110226 kadm5_c_create_principal@Base 1.4.0+git20110226 kadm5_c_delete_principal@Base 1.4.0+git20110226 kadm5_c_destroy@Base 1.4.0+git20110226 kadm5_c_flush@Base 1.4.0+git20110226 kadm5_c_get_principal@Base 1.4.0+git20110226 kadm5_c_get_principals@Base 1.4.0+git20110226 kadm5_c_get_privs@Base 1.4.0+git20110226 kadm5_c_init_with_creds@Base 1.4.0+git20110226 kadm5_c_init_with_creds_ctx@Base 1.4.0+git20110226 kadm5_c_init_with_password@Base 1.4.0+git20110226 kadm5_c_init_with_password_ctx@Base 1.4.0+git20110226 kadm5_c_init_with_skey@Base 1.4.0+git20110226 kadm5_c_init_with_skey_ctx@Base 1.4.0+git20110226 kadm5_c_modify_principal@Base 1.4.0+git20110226 kadm5_c_randkey_principal@Base 1.4.0+git20110226 kadm5_c_rename_principal@Base 1.4.0+git20110226 kadm5_chpass_principal@Base 1.4.0+git20110226 kadm5_chpass_principal_3@Base 1.6~git20120311 kadm5_chpass_principal_with_key@Base 1.4.0+git20110226 kadm5_chpass_principal_with_key_3@Base 1.6~git20120311 kadm5_create_policy@Base 1.6~git20120311 kadm5_create_principal@Base 1.4.0+git20110226 kadm5_create_principal_3@Base 1.6~git20120311 kadm5_decrypt_key@Base 1.6~git20120311 kadm5_delete_policy@Base 1.6~git20120311 kadm5_delete_principal@Base 1.4.0+git20110226 kadm5_destroy@Base 1.4.0+git20110226 kadm5_flush@Base 1.4.0+git20110226 kadm5_free_key_data@Base 1.4.0+git20110226 kadm5_free_name_list@Base 1.4.0+git20110226 kadm5_free_policy_ent@Base 1.6~git20120311 kadm5_free_principal_ent@Base 1.4.0+git20110226 kadm5_get_policies@Base 1.6~git20120311 kadm5_get_policy@Base 1.6~git20120311 kadm5_get_principal@Base 1.4.0+git20110226 kadm5_get_principals@Base 1.4.0+git20110226 kadm5_get_privs@Base 1.4.0+git20110226 kadm5_init_with_creds@Base 1.4.0+git20110226 kadm5_init_with_creds_ctx@Base 1.4.0+git20110226 kadm5_init_with_password@Base 1.4.0+git20110226 kadm5_init_with_password_ctx@Base 1.4.0+git20110226 kadm5_init_with_skey@Base 1.4.0+git20110226 kadm5_init_with_skey_ctx@Base 1.4.0+git20110226 kadm5_lock@Base 1.6~git20120311 kadm5_modify_policy@Base 1.6~git20120311 kadm5_modify_principal@Base 1.4.0+git20110226 kadm5_randkey_principal@Base 1.4.0+git20110226 kadm5_randkey_principal_3@Base 1.6~git20120311 kadm5_rename_principal@Base 1.4.0+git20110226 kadm5_ret_key_data@Base 1.4.0+git20110226 kadm5_ret_principal_ent@Base 1.4.0+git20110226 kadm5_ret_principal_ent_mask@Base 1.4.0+git20110226 kadm5_ret_tl_data@Base 1.4.0+git20110226 kadm5_setkey_principal@Base 1.6~git20120311 kadm5_setkey_principal_3@Base 1.6~git20120311 kadm5_store_fake_key_data@Base 1.6~git20120311 kadm5_store_key_data@Base 1.4.0+git20110226 kadm5_store_principal_ent@Base 1.4.0+git20110226 kadm5_store_principal_ent_mask@Base 1.4.0+git20110226 kadm5_store_principal_ent_nokeys@Base 1.6~git20120311 kadm5_store_tl_data@Base 1.4.0+git20110226 kadm5_unlock@Base 1.6~git20120311 debian/heimdal-kdc.examples0000664000000000000000000000006112267333017013073 0ustar debian/extras/kdc.conf debian/extras/kadmind.acl debian/libotp0-heimdal.install0000664000000000000000000000005612267333017013537 0ustar usr/lib/*/libotp.so.0 usr/lib/*/libotp.so.0.*