kerberos-configs-2.3/0000755000000000000000000000000011705723465011520 5ustar kerberos-configs-2.3/debian/0000755000000000000000000000000011705723465012742 5ustar kerberos-configs-2.3/debian/copyright0000644000000000000000000000167511705723465014706 0ustar This is kerberos-configs, written and maintained by Sam Hartman and Russ Allbery . Copyright (C) 2001, 2002, 2003, 2005, 2009 Sam Hartman Copyright (C) 2005, 2006, 2007, 2008, 2009 Russ Allbery This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; only version 2 of the License is permitted. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License with the Debian GNU/Linux distribution in file /usr/share/common-licenses/GPL-2; if not, write to the Free Software Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA. kerberos-configs-2.3/debian/krb5-config.templates0000644000000000000000000000474211705723465016777 0ustar Template: krb5-config/title Type: title _Description: Configuring Kerberos Authentication Template: krb5-config/default_realm Type: string _Description: Default Kerberos version 5 realm: When users attempt to use Kerberos and specify a principal or user name without specifying what administrative Kerberos realm that principal belongs to, the system appends the default realm. The default realm may also be used as the realm of a Kerberos service running on the local machine. Often, the default realm is the uppercase version of the local DNS domain. Template: krb5-config/read_conf Type: boolean Default: true Description: For internal use only We want to try and capture user changes when they edit a config file manually. To do this, we look in the config script to read the file. However, in the case of preconfigure, the config script is run twice before the postinst is run. Thus, we may read the wrong value before the edited value is written out in postinst. If this is false, we skip reading config files until postinst runs. Template: krb5-config/add_servers_realm Type: string Description: for internal use Template: krb5-config/add_servers Type: boolean Default: false _Description: Add locations of default Kerberos servers to /etc/krb5.conf? Typically, clients find Kerberos servers for their default realm in the domain-name system. ${dns} Template: krb5-config/no_dns Type: text _Description: short description unused However, the Kerberos servers for your realm do not appear to be listed either in the domain-name system or the kerberos configuration file shipped with Debian. You may add them to the Kerberos configuration file or add them to your DNS configuration. Template: krb5-config/found_dns Type: text _Description: short description unused Servers for your realm were found in DNS. For most configurations it is best to use DNS to find these servers so that if the set of servers for your realm changes, you need not reconfigure each machine in the realm. However, in special situations, you can locally configure the set of servers for your Kerberos realm. Template: krb5-config/kerberos_servers Type: string _Description: Kerberos servers for your realm: Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm separated by spaces. Template: krb5-config/admin_server Type: string _Description: Administrative server for your Kerberos realm: Enter the hostname of the administrative (password changing) server for the ${realm} Kerberos realm. kerberos-configs-2.3/debian/NEWS0000644000000000000000000000216611705723465013446 0ustar kerberos-configs (1.8) unstable; urgency=low For Heimdal users only: The default krb5.conf now tells Heimdal to create ticket caches that are compatible with MIT Kerberos. However, your existing krb5.conf will not be changed to avoid invalidating existing caches during an upgrade and to avoid overwriting local configuration. If you have an existing krb5.conf file and want the new behavior (which will be the default in Heimdal 0.7 and later), add: fcc-mit-ticketflags = true to the [libdefaults] section of krb5.conf. -- Russ Allbery Mon, 07 Nov 2005 16:53:55 -0800 kerberos-configs (1.6) unstable; urgency=low As of MIT Kerberos 1.3, the default in the code for encryption types is correct, and these values do not need to be specified in the configuration file. Doing so will break things when new encryption types are added, as was done in the 1.3 release. Thus on the upgrade to krb5-config 1.6, the encryption types in /etc/krb5.conf are commented out if they have not been modified by the user. -- Sam Hartman Sun, 5 Oct 2003 16:15:24 -0400 kerberos-configs-2.3/debian/rules0000755000000000000000000000060311705723465014021 0ustar #!/usr/bin/make -f %: dh $@ binary: binary-indep binary-indep: debian/krb5-config.config clean: -rm -f debian/krb5-config.config config-blob dh clean debian/krb5-config.config: krb5-config.in krb5confparse.pl config-blob cat krb5-config.in krb5confparse.pl config-blob >tmp&&mv tmp debian/krb5-config.config config-blob: krb5.conf.template ./genblob >tmp &&mv tmp config-blob kerberos-configs-2.3/debian/po/0000755000000000000000000000000011705723465013360 5ustar kerberos-configs-2.3/debian/po/it.po0000644000000000000000000001142011705723465014332 0ustar # Translation of kerberos-configs debconf templates to Italian # This file is distributed under the same license as the kerberos-configs package. # Luca Monducci , 2008, 2009. # msgid "" msgstr "" "Project-Id-Version: kerberos-configs 2.1 italian debconf\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2009-08-05 15:18+0200\n" "Last-Translator: Luca Monducci \n" "Language-Team: Italian \n" "Language: it\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "Configurazione dell'autenticazione Kerberos" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "Realm predefinito per Kerberos versione 5:" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "Quando gli utenti cercano di usare Kerberos specificando un principal o un " "nome utente e senza indicare a quale realm amministrativo Kerberos " "appartengono, il sistema aggiunge il realm predefinito. Il realm predefinito " "potrebbe anche essere usato come realm di un servizio Kerberos in esecuzione " "sulla macchina locale. Spesso, il realm predefinito, è la versione in " "maiuscolo del dominio DNS locale." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "Aggiungere i server Kerberos predefiniti in /etc/krb5.conf?" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" "Solitamente i client trovano i server Kerberos del proprio realm predefinito " "tramite il DNS. ${dns}" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "nessuno potrà mai leggere questo messaggio" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" "Purtroppo i server Kerberos del proprio realm non sono elencati né nel DNS " "né nel file di configurazione di Kerberos fornito con Debian. È possibile " "aggiungerli al file di configurazione di Kerberos oppure alla configurazione " "del proprio DNS." #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" "I server del proprio realm sono stati trovati nel DNS. Nella maggior parte " "dei casi è meglio usare il DNS per cercare questi server così quando " "l'insieme dei server del proprio realm cambia, non sarà necessario " "riconfigurare ogni macchina del realm. È comunque possibile, in casi " "particolari, configurare localmente l'insieme dei server del proprio realm " "Kerberos." #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "Server Kerberos del proprio realm:" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" "Inserire i nomi host dei server Kerberos nel realm Kerberos ${realm} " "separati da degli spazi." #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "Server amministrativo per il realm Kerberos:" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "Inserire il nome host del server amministrativo (cambio password) per il " "realm Kerberos ${realm}." kerberos-configs-2.3/debian/po/POTFILES.in0000644000000000000000000000006011705723465015131 0ustar [type: gettext/rfc822deb] krb5-config.templates kerberos-configs-2.3/debian/po/pt_BR.po0000644000000000000000000001511011705723465014724 0ustar # Skerberos-configs Brazilian Portuguese debconf template translation. # Copyright (C), 2006 André Luís Lopes # This file is distributed under the same license as the kerberos-configs package. # André Luís Lopes , 2006. # msgid "" msgstr "" "Project-Id-Version: kerberos-configs\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2006-12-17 20:12-0200\n" "Last-Translator: André Luís Lopes \n" "Language-Team: Debian-BR Project \n" "Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "Realm Kerberos versão 5 padrão:" #. Type: string #. Description #: ../krb5-config.templates:2001 #, fuzzy #| msgid "" #| "When users attempt to use Kerberos and specify a principal or user name " #| "without specifying what administrative Kerberos realm that principal " #| "belongs to, the system appends the default realm. Normally, the default " #| "realm is the uppercase version of the local DNS domain." msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "Quando usuários tentam utilizar Kerberos e especificam um principal ou nome " "de usuário sem especificar a qual realm Kerberos administrativo esse " "principal pertence, o sistema inclui o realm padrão. Normalmente, o realm " "padrão é a versão em maiúsculas do domínio DNS local." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "Servidores Kerberos para seu realm:" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" "Informe os hostnames dos servidores Kerberos no realm Kerberos ${realm}, " "separados por espaços." #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "Servidor administrativo para seu realm Kerberos:" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "Informe o hostname do servidor administrativo (que gerencia a troca de " "senhas) para o realm Kerberos ${realm}." #~ msgid "Default Kerberos version 4 realm:" #~ msgstr "Realm Kerberos versão 4 padrão:" #~ msgid "Does DNS contain pointers to your realm's Kerberos Servers?" #~ msgstr "" #~ "O DNS contém apontadores para seus servidores Kerberos de seu realm ?" #~ msgid "" #~ "Traditionally, new realms have been added to /etc/krb.conf so that " #~ "clients can find the Kerberos servers for the realm. Modern Kerberos " #~ "implementations sometimes support looking this information up using DNS. " #~ "If your default realm has DNS pointers, they will be used. Otherwise, if " #~ "your realm is not already in /etc/krb.conf, you will be asked for the " #~ "Kerberos servers' hostnames so the realm can be added." #~ msgstr "" #~ "Tradicionalmente, novos realms eram adicionados em /etc/krb.conf de forma " #~ "que clients pudessem encontrar servidores Kerberos para o realm. " #~ "Implementações Kerberos modernas suportam pesquisar esta informação " #~ "usando DNS. Caso seu realm padrão possua apontadores DNS, os mesmos serão " #~ "usados. Caso contrário, e caso seu realm já não esteja em /etc/krb.conf, " #~ "você será questionado pelos hostnames (nomes de máquinas) do servidor " #~ "Kerberos para que o realm possa ser adicionado." #~ msgid "" #~ "Enter the hostnames of Kerberos version 4 servers in the ${realm} " #~ "Kerberos realm, separated by spaces." #~ msgstr "" #~ "Informe os hostnames dos servidores Kerberos versão 4 no realm Kerberos " #~ "${realm}, separados por espaços." #~ msgid "" #~ "Traditionally new realms have been added to /etc/krb5.conf so that " #~ "clients can find the Kerberos servers for the realm. Modern Kerberos " #~ "implementations support looking this information up using DNS. If your " #~ "default realm has DNS pointers, they will be used. Otherwise, if your " #~ "realm is not already in /etc/krb5.conf, you will be asked for the " #~ "Kerberos servers' hostnames so the realm can be added." #~ msgstr "" #~ "Tradicionalmente, novos realms eram adicionados em /etc/krb5.conf de " #~ "forma que clients pudessem encontrar servidores Kerberos para o realm. " #~ "Implementações Kerberos modernas suportam pesquisar esta informação " #~ "usando DNS. Caso seu realm padrão possua apontadores DNS, os mesmos serão " #~ "usados. Caso contrário, e caso seu realm já não esteja em /etc/krb5.conf, " #~ "você será questionado pelos hostnames (nomes de máquinas) do servidor " #~ "Kerberos para que o realm possa ser adicionado." kerberos-configs-2.3/debian/po/de.po0000644000000000000000000001174211705723465014315 0ustar # translation of po-debconf template to German # This file is distributed under the same license as the kerberos-configs package. # Copyright ©: # # Matthias Julius , 2006, 2009. msgid "" msgstr "" "Project-Id-Version: kerberos-configs 2.1\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2009-07-30 12:41-0400\n" "Last-Translator: Matthias Julius \n" "Language-Team: German \n" "Language: de\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Generator: Lokalize 0.3\n" "Plural-Forms: nplurals=2; plural=n != 1;\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "Konfiguration der Kerberos-Authentisierung" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "Voreingestellter Realm für Kerberos Version 5:" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "Wenn Benutzer versuchen, Kerberos zu nutzen und einen Principal oder " "Benutzernamen angeben, ohne dabei festzulegen, zu welchem Kerberos-" "Administrationsbereich (Realm) dieser Principal gehört, dann fügt das System " "den voreingestellten Realm an. Der voreingestellte Realm kann auch als Realm " "eines Kerberos-Dienstes verwendet werden, der auf dem lokalen Rechner läuft. " "Der voreingestellte Realm ist die großgeschriebene Version der lokalen DNS-" "Domain." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "" "Die Standorte der voreingestellten Kerberos-Server zu /etc/krb5.conf " "hinzufügen?" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" "Typischerweise finden Clients die Kerberos-Server für ihren voreingestellten " "Realm im Domain-Namen-System. ${dns}" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "Kurzbeschreibung nicht verwendet" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" "Jedoch scheinen die Kerberos-Server für Ihren Realm weder im Domain-Namen-" "System noch in der Konfigurationsdatei für Kerberos, wie sie mit Debian " "installiert wurde, aufgeführt zu sein. Sie können sie zur " "Konfigurationsdatei von Kerberos oder zu Ihrer DNS-Konfiguration hinzufügen." #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" "Es wurden Server für Ihren Realm im DNS gefunden. Für die meisten " "Konfigurationen ist es am Besten, das DNS zum Auffinden dieser Server zu " "nutzen. Damit muss nicht jeder Rechner im Realm neu konfiguriert werden, " "falls sich die Server ändern. In besonderen Situationen können Sie jedoch " "die Server für Ihren Kerberos-Realm lokal konfigurieren." #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "Kerberos-Server für Ihren Realm:" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" "Geben Sie die Hostnamen von Kerberos-Servern im Kerberos-Realm ${realm} " "durch Leerzeichen getrennt ein." #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "Administrations-Server für Ihren Kerberos-Realm:" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "Geben Sie den Hostnamen des Administrations-Servers (zur Änderung von " "Passwörtern) für den Kerberos-Realm ${realm} ein." kerberos-configs-2.3/debian/po/ja.po0000644000000000000000000001205011705723465014310 0ustar # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. # FIRST AUTHOR , YEAR. # msgid "" msgstr "" "Project-Id-Version: kerberos-configs 1.14\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2007-03-03 01:10+0900\n" "Last-Translator: TANAKA, Atushi \n" "Language-Team: Japanese \n" "Language: ja\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "ケルベロス認証を設定します" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "デフォルトのケルベロスバージョン 5 レルム:" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "利用者がケルベロスを利用しようとするとき、プリンシパルやユーザ名の属するケル" "ベロスの管理レルムを指定せずに使うと、そこにデフォルトのレルムが加えられま" "す。デフォルトのレルムはローカルなマシン上のケルベロスサービスのレルムとして" "も使われるでしょう。多くの場合、デフォルトのレルムはローカルな DNS ドメインを" "大文字にしたものです。" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "デフォルトのケルベロスサーバーの位置を /etc/krb5.conf に加えますか?" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" "大抵、クライアントはデフォルトのレルムのケルベロスサーバを DNS ${dns} で見つ" "けます。" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "使われていない短かい叙述" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" "しかし、あなたが使うレルムのケルベロスサーバーは DNS にも Debian のケルベロス" "設定ファイルにも記されてないようです。サーバーをケルベロスの設定ファイル、も" "しくは、あなたの DNS の設定に加えると良いでしょう。" #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" "サーバーが DNS で見つかりました。大抵は DNS でサーバーを探すべきです。という" "のも、サーバーが代わっても個々のマシンを再設定しないで良いからです。ただし、" "特別な状況では、ローカルにケルベロスレルムのサーバーを設定することはできま" "す。" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "あなたのレルムのケルベロスサーバ:" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" "${realm} ケルベロスレルムでのケルベロスサーバのホスト名を入力してください。複" "数あるときはスペースで区切ってください。" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "あなたのケルベロスレルムの管理サーバ:" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "${realm} ケルベロスレルムでの(パスワード変更用)管理サーバのホスト名を入力して" "ください。" kerberos-configs-2.3/debian/po/sv.po0000644000000000000000000001576711705723465014370 0ustar # translation of debconf strings for kerberos-configs to Swedish # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the kerberos-configs package. # # Martin Bagge , 2008, 2009 msgid "" msgstr "" "Project-Id-Version: kerberos-configs_1.19_sv\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2009-07-22 19:03+0100\n" "Last-Translator: Martin Bagge \n" "Language-Team: swedish \n" "Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Generator: KBabel 1.11.4\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "Inställningar för autentisering med Kerberos" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "Kerberos version 5 standardrealm" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "När användare försöker använda Kerbers och anger ett användarnamn utan att " "ange vilken administrativ Kerberos realm den tillhör så försöker systemet " "lägga till en standardrealm. Standardrealm kan också användas för tjänster " "på den lokala maskinen. Vanligen är standardrealm en versalversion av den " "lokala DNS-domänen." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "Ska standardservrar för Kerberos läggas till i /etc/krb5.conf?" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" "Vanligen hittar klienter till Kerberosservrar sin standardrealm i " "domännamnssystemet. ${dns}" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "kort beskrivning används ej" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" "Det verkar dock som om servrar för din realm inte finns listade i vare sig " "domännamnssytemet eller i kerberos inställningsfiler som levereras med " "Debian. Du kan lägga till dem i Kerberos inställningsfil eller lägga till " "dem i DNS." #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" "Servrar för din realm hittades i DNS. I de flesta fallen är det bästa valet " "att använda DNS för att hitta servrarna eftersom du då inte behöver ändra " "inställningar i alla maskinerna samma realm. Det kan å andra sidan finnas " "specialfall där det är att föredra lokala inställningar för servrarna för " "din Kerberos realm." #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "Kerberosservrar för ditt realm:" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" "Ange värdnamnen för Kerberosservrar i ${realm} Kerberos realm, avskilj med " "blanksteg." #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "Administrativserver för ditt Kerberos realm:" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "Ange värdnamnet för administrtationsservern (den som kan ändra lösenord) för " "${realm} Kerberos realm." #~ msgid "Default Kerberos version 4 realm:" #~ msgstr "Kerberos version 4 standardrealm" #~ msgid "Does DNS contain pointers to your realm's Kerberos Servers?" #~ msgstr "Finns det pekare till ditt Kerberos realm i DNS?" #~ msgid "" #~ "Traditionally, new realms have been added to /etc/krb.conf so that " #~ "clients can find the Kerberos servers for the realm. Modern Kerberos " #~ "implementations sometimes support looking this information up using DNS. " #~ "If your default realm has DNS pointers, they will be used. Otherwise, if " #~ "your realm is not already in /etc/krb.conf, you will be asked for the " #~ "Kerberos servers' hostnames so the realm can be added." #~ msgstr "" #~ "Historiskt sett så har nya realmar laggts till i /etc/krb.conf så att " #~ "klienterna ska kunna hitta Kerberosservrar för realmen. Moderna " #~ "Kerberosimplementationer har ibland stöd för att hämta denna " #~ "informationen via DNS. Om din standardrealm har DNS-pekare så används " #~ "dessa. I övriga fall, om din realm inte redan finns i /etc/krb.conf. så " #~ "blir tillfrågad om Kerberosservrarnas värdnamn så att realmen kan läggas " #~ "till." #~ msgid "" #~ "Enter the hostnames of Kerberos version 4 servers in the ${realm} " #~ "Kerberos realm, separated by spaces." #~ msgstr "" #~ "Ange värdnamnen för Kerberosservrar (version 4) i ${realm} Kerberos " #~ "realm, avskilj med blanksteg." #~ msgid "" #~ "Traditionally new realms have been added to /etc/krb5.conf so that " #~ "clients can find the Kerberos servers for the realm. Modern Kerberos " #~ "implementations support looking this information up using DNS. If your " #~ "default realm has DNS pointers, they will be used. Otherwise, if your " #~ "realm is not already in /etc/krb5.conf, you will be asked for the " #~ "Kerberos servers' hostnames so the realm can be added." #~ msgstr "" #~ "Historiskt sett så har nya realmar laggts till i /etc/krb5.conf så att " #~ "klienterna ska kunna hitta Kerberosservrar för realmen. Moderna " #~ "Kerberosimplementationer har ibland stöd för att hämta denna " #~ "informationen via DNS. Om din standardrealm har DNS-pekare så används " #~ "dessa. I övriga fall, om din realm inte redan finns i /etc/krb5.conf. så " #~ "blir tillfrågad om Kerberosservrarnas värdnamn så att realmen kan läggas " #~ "till." kerberos-configs-2.3/debian/po/cs.po0000644000000000000000000001602611705723465014332 0ustar # Czech translation of kerberos-configs debconf messages. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the kerberos-configs package. # Miroslav Kure , 2006, 2009. # msgid "" msgstr "" "Project-Id-Version: kerberos-configs\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2009-07-25 18:46+0200\n" "Last-Translator: Miroslav Kure \n" "Language-Team: Czech \n" "Language: cs\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "Nastavení autentizace systému Kerberos" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "Výchozí říše Kerbera verze 5:" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "Když se uživatelé pokusí použít Kerberos a zadají pouze uživatelské jméno " "nebo identifikátor bez určení říše, do které patří, systém za jméno připojí " "výchozí říši. Výchozí říše se dá také použít jako říše pro kerberos službu " "běžící na lokálním počítači. Obvykle to bývá lokální DNS doména zapsaná " "velkými písmeny." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "Přidat umístění výchozích Kerberos serverů do /etc/krb5.conf?" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" "Klienti typicky hledají Kerberos servery pro svou výchozí říši v DNS " "(doménovém jmenném systému). ${dns}" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "Nepoužitý krátký popis" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" "Nicméně se zdá, že Kerberos servery ve vaší říši nejsou uvedeny ani v DNS " "(doménovém jmenném systému) ani v konfiguračním souboru. Měli byste je " "přidat do konfiguračního souboru Kerbera, nebo do DNS." #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" "Servery vaší říše byly nalezeny v DNS (doménovém jmenném systému). Pro " "většinu konfigurací je nejvhodnější použít pro hledání Kerberos serverů DNS, " "protože pokud se množina Kerberos serverů změní, nebudete muset upravovat " "každý počítač v říši. Nic vám však nebrání nastavit množinu Kerberos serverů " "pro danou říši lokálně na daném počítači." #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "Kerberos servery ve vaší říši:" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "Zadejte mezerami oddělená jména Kerberos serverů v říši ${realm}." #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "Administrativní server vaší Kerberovy říše:" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "Zadejte jméno počítače, na kterém běží administrativní server (ten, který " "mění hesla) pro Kerberovu říši ${realm}." #~ msgid "Default Kerberos version 4 realm:" #~ msgstr "Výchozí říše Kerbera verze 4:" #~ msgid "Does DNS contain pointers to your realm's Kerberos Servers?" #~ msgstr "Obsahuje DNS odkazy na vaše servery Kerberovy říše?" #~ msgid "" #~ "Traditionally, new realms have been added to /etc/krb.conf so that " #~ "clients can find the Kerberos servers for the realm. Modern Kerberos " #~ "implementations sometimes support looking this information up using DNS. " #~ "If your default realm has DNS pointers, they will be used. Otherwise, if " #~ "your realm is not already in /etc/krb.conf, you will be asked for the " #~ "Kerberos servers' hostnames so the realm can be added." #~ msgstr "" #~ "Tradičně se nové říše přidávaly do souboru /etc/krb.conf, aby klienti " #~ "mohli najít kerberovy servery v dané říši. Moderní implementace Kerbera " #~ "někdy podporují vyhledání těchto informací pomocí DNS. Pokud má vaše " #~ "výchozí říše DNS odkazy, budou použity. V opačném případě budete dotázáni " #~ "na jména Kerberových serverů, aby mohla být říše přidána (pokud se již v /" #~ "etc/krb.conf nenachází)." #~ msgid "" #~ "Enter the hostnames of Kerberos version 4 servers in the ${realm} " #~ "Kerberos realm, separated by spaces." #~ msgstr "" #~ "Zadejte mezerami oddělená jména kerberových serverů verze 4 v říši " #~ "${realm}." #~ msgid "" #~ "Traditionally new realms have been added to /etc/krb5.conf so that " #~ "clients can find the Kerberos servers for the realm. Modern Kerberos " #~ "implementations support looking this information up using DNS. If your " #~ "default realm has DNS pointers, they will be used. Otherwise, if your " #~ "realm is not already in /etc/krb5.conf, you will be asked for the " #~ "Kerberos servers' hostnames so the realm can be added." #~ msgstr "" #~ "Tradičně se nové říše přidávaly do souboru /etc/krb5.conf, aby klienti " #~ "mohli najít kerberovy servery v dané říši. Moderní implementace Kerbera " #~ "podporují vyhledání těchto informací pomocí DNS. Pokud má vaše výchozí " #~ "říše DNS odkazy, budou použity. V opačném případě budete dotázáni na " #~ "jména Kerberových serverů, aby mohla být říše přidána (pokud se již v /" #~ "etc/krb5.conf nenachází)." kerberos-configs-2.3/debian/po/templates.pot0000644000000000000000000000615311705723465016107 0ustar # SOME DESCRIPTIVE TITLE. # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. # FIRST AUTHOR , YEAR. # #, fuzzy msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=CHARSET\n" "Content-Transfer-Encoding: 8bit\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" kerberos-configs-2.3/debian/po/nl.po0000644000000000000000000001162411705723465014335 0ustar # Dutch translation of kerberos-configs debconf templates. # Copyright (C) 2006-2012 THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the kerberos-configs package. # Kurt De Bree , 2006. # Jeroen Schot , 2012. # msgid "" msgstr "" "Project-Id-Version: kerberos-configs 2.2\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2012-01-02 11:33+0100\n" "Last-Translator: Jeroen Schot \n" "Language-Team: Debian l10n Dutch \n" "Language: nl\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "Kerberos-authenticatie instellen" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "Standaard gebied voor Kerberos versie 5?" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "Als gebruikers Kerberos proberen te gebruiken en een principal of " "gebruikersnaam specificeren zonder te omschrijven tot welk administratief " "gebied (realm) de principal behoort, zal het systeem het standaardgebied " "achteraan toevoegen. Het standaardgebied kan ook worden gebruik als het " "gebied voor de Kerberos-dienst die op de lokale computer wordt uitgevoerd. " "Vaak is het standaardgebied de hoofdletterversie van het lokale DNS-domein." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "Locaties van standaard Kerberos-servers toevoegen aan /etc/krb5.conf?" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" "Meestal vinden clienten de Kerberos-servers voor hun standaardgebied in het " "domeinnaamsysteem (DNS). ${dns}" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "korte omschrijving niet gebruikt" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" "Maar het lijkt erop dat de Kerberos-servers voor uw gebied niet in DNS staat " "en niet voorkomt in het Kerberos-configuratiebestand dat door Debian is " "meegeleverd. U kunt ze toeveogen aan het Kerberos-configuratiebestand of " "toevoegen aan uw DNS-configuratie." #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" "De servers voor uw gebied zijn gevonden in DNS. Voor de meeste opstellingen " "is het het best om DNS te gebruiken voor het vinden van deze servers zodat " "de configuratie niet aangepast hoeft te worden wanneer de groep servers van " "uw gebied veranderen. Maar in speciale omstandigheden kunt u de groep " "servers van uw Kerberos-gebied lokaal instellen." #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "Kerberos-servers voor uw gebied:" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" "Geef de computernamen, door spaties gescheiden, van de Kerberos-servers in " "het ${realm} Kerberos-gebied." #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "Administratieve server voor uw Kerberos-gebied:" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "Geef de computernaam van de administratieve server (wijziging wachtwoorden) " "voor het Kerberos-gebied ${realm}." kerberos-configs-2.3/debian/po/ru.po0000644000000000000000000001360311705723465014351 0ustar # translation of ru.po to Russian # Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER # This file is distributed under the same license as the PACKAGE package. # # Sergey Alyoshin , 2009. # Yuri Kozlov , 2009. msgid "" msgstr "" "Project-Id-Version: kerberos-configs 2.1\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2009-07-23 22:07+0400\n" "Last-Translator: Yuri Kozlov \n" "Language-Team: Russian \n" "Language: ru\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Generator: KBabel 1.11.4\n" "Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" "%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "Настройка аутентификации Kerberos" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "Область по умолчанию для Kerberos версии 5:" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "Когда пользователи пытаются использовать Kerberos и указывают принципала или " "пользовательское имя без административной области Kerberos, которому " "принадлежит принципал, то система добавляет область по умолчанию. Область по " "умолчанию может также использоваться в качестве области службы Kerberos, " "запущенной на локальной машине. Часто, областью по умолчанию является имя " "локального домена DNS, записанное в верхнем регистре." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "Добавить расположения серверов Kerberos по умолчанию в /etc/krb5.conf?" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" "Обычно, клиенты находят серверы Kerberos для своей области по умолчанию в " "системе доменных имён. ${dns}" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "короткое описание не используется" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" "Однако, кажется, серверы Kerberos вашей области не описаны, ни в системе " "доменных имён, ни в файле настройки kerberos, поставляемого в Debian. Вы " "можете добавить их в файл настройки Kerberos или в настройку DNS." #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" "Серверы для вашей области найдены в DNS. В большинстве случаев, для поиска " "серверов лучше использовать DNS, чтобы при изменении серверов, ответственных " "за область, не нужно было перенастраивать каждую машину области. Однако, в " "некоторых случаях, вы можете задать серверы области Kerberos локально." #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "Серверы Kerberos для вашей области:" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" "Введите имена хостов для серверов Kerberos в области Kerberos ${realm} через " "пробел." #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "Управляющий сервер вашей области Kerberos:" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "Введите имя хоста управляющего (изменение пароля) сервера для области " "Kerberos ${realm}." kerberos-configs-2.3/debian/po/pt.po0000644000000000000000000001636511705723465014356 0ustar # Portuguese translation of kerberos-configs's debconf messages. # Copyright (C) 2007 # This file is distributed under the same license as the kerberos-configs package. # Ricardo Silva , 2007. # msgid "" msgstr "" "Project-Id-Version: kerberos-configs 2.1\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2009-07-21 19:21+0100\n" "Last-Translator: Ricardo Silva \n" "Language-Team: Portuguese \n" "Language: pt\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "Configuração da Autenticação Kerberos" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "Reino por omissão do Kerberos versão 5:" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "Quando os utilizadores tentam usar o Kerberos e especificam um principal ou " "um nome de utilizador sem especificar a que reino administrativo Kerberos " "pertencem, o sistema assume o reino por omissão. O reino por omissão também " "pode ser usado como o reino de um serviço Kerberos que corra na máquina " "local. Muitas vezes, o reino por omissão é a versão em maiúsculas do domínio " "DNS local." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "Adicionar as localizações dos servidores por omissão a /etc/krb5.conf?" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" "Tipicamente, os clientes encontram os servidores para o reino deles por " "omissão no sistema de nomes de domínios. ${dns}" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "pequena descrição não utilizada" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" "No entanto, os servidores Kerberos do seu reino não parecem estar listados " "nem no sistema de nomes de domínios nem no ficheiro de configuração que vem " "com o Debian. Você pode adicioná-los tanto ao ficheiro de configuração como " "à sua configuração de DNS." #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" "Foram encontrados servidores para o seu reino no DNS. Na maioria das " "configurações é melhor usar DNS para encontrar estes servidores de modo a " "que se o conjunto de servidores mudar no futuro, não seja necessário " "reconfigurar todas as máquinas do reino individualmente. No entanto, em " "situações especiais, pode configurar o conjunto de servidores do seu reino " "Kerberos localmente." #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "Servidores Kerberos para o seu reino:" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" "Introduza os nomes das máquinas dos servidores de Kerberos no reino " "${realm}, separados por espaços." #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "Servidor administrativo do seu reino Kerberos:" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "Introduza o nome da máquina do servidor administrativo para o reino ${realm} " "do Kerberos." #~ msgid "Default Kerberos version 4 realm:" #~ msgstr "Reino por omissão do Kerberos versão 4:" #~ msgid "Does DNS contain pointers to your realm's Kerberos Servers?" #~ msgstr "O DNS tem apontadores para os servidores Kerberos do seu reino?" #~ msgid "" #~ "Traditionally, new realms have been added to /etc/krb.conf so that " #~ "clients can find the Kerberos servers for the realm. Modern Kerberos " #~ "implementations sometimes support looking this information up using DNS. " #~ "If your default realm has DNS pointers, they will be used. Otherwise, if " #~ "your realm is not already in /etc/krb.conf, you will be asked for the " #~ "Kerberos servers' hostnames so the realm can be added." #~ msgstr "" #~ "Tradicionalmente eram adicionados novos reinos ao /etc/krb.conf para que " #~ "os clientes possam encontrar os servidores Kerberos no reino. " #~ "Implementações modernas do Kerberos por vezes suportam a procura dessa " #~ "informação usando DNS. Se o seu reino por omissão tiver apontadores DNS, " #~ "eles serão usados. De outra forma, se o seu reino não estiver já em /etc/" #~ "krb.conf, ser-lhe-ão feitas perguntas sobre os nomes dos servidores " #~ "Kerberos antes que o reino possa ser adicionado." #~ msgid "" #~ "Enter the hostnames of Kerberos version 4 servers in the ${realm} " #~ "Kerberos realm, separated by spaces." #~ msgstr "" #~ "Introduza os nomes das máquinas dos servidores de Kerberos versão 4 no " #~ "reino ${realm}, separados por espaços." #~ msgid "" #~ "Traditionally new realms have been added to /etc/krb5.conf so that " #~ "clients can find the Kerberos servers for the realm. Modern Kerberos " #~ "implementations support looking this information up using DNS. If your " #~ "default realm has DNS pointers, they will be used. Otherwise, if your " #~ "realm is not already in /etc/krb5.conf, you will be asked for the " #~ "Kerberos servers' hostnames so the realm can be added." #~ msgstr "" #~ "Tradicionalmente eram adicionados novos reinos ao /etc/krb5.conf para que " #~ "os clientes possam encontrar os servidores Kerberos no reino. " #~ "Implementações modernas do Kerberos por vezes suportam a procura dessa " #~ "informação usando DNS. Se o seu reino por omissão tiver apontadores DNS, " #~ "eles serão usados. De outra forma, se o seu reino não estiver já em /etc/" #~ "krb5.conf, ser-lhe-ão feitas perguntas sobre os nomes dos servidores " #~ "Kerberos antes que o reino possa ser adicionado." kerberos-configs-2.3/debian/po/da.po0000644000000000000000000001141711705723465014310 0ustar # Danish translation kerberos-configs. # Copyright (c) 2011 kerberos-configs & nedenstående oversættere. # This file is distributed under the same license as the kerberos-configs package. # Joe Hansen , 2011. # msgid "" msgstr "" "Project-Id-Version: kerberos-configs\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2011-05-12 17:30+01:00\n" "Last-Translator: Joe Hansen \n" "Language-Team: Danish \n" "Language: da\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "Konfigurering af Kerberosgodkendelse" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "Standardområde for Kerberos version 5:" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "Når brugere forsøger at bruge Kerberos og angive en principal eller " "brugernavn uden at angive hvilket administrative Kerberosområde den " "principal tilhører, bruger systemet standardområdet. Standardområdet kan " "også blive brugt som området for en Kerberostjeneste, der kører på den " "lokale maskine. Ofte er standardområdet den samme version som det lokale DNS-" "domæne men med store bogstaver." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "Tilføj placeringer af standardservere for Kerberos til /etc/krb5.conf?" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" "Typisk finder klienter Kerberosservere for deres standardområde i systemet " "for domænenavne. ${dns}" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "kort beskrivelse er ikke brugt" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" "Kerberosservere for dit område ser dog ikke ud til at fremgå hverken i " "systemet for domænenavne eller i konfigurationsfilen for Kerberos, som " "fulgte med din Debian. Du kan tilføje dem til konfigurationsfilen for " "Kerberos eller tilføje dem til din DNS-konfiguration." #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" "Servere for dit område blev fundet i DNS. For de fleste konfigurationer er " "det bedst at bruge DNS til at finde disse servere, så at hvis serversættet " "for dit område ændrer sig, så skal du ikke konfigurere hver enkelt maskine " "om i området. I specielle situationer kan du dog lokalt konfigurere " "serversættet for dit Kerberosområde." #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "Kerberosservere for dit område:" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" "Indtast værtsnavnene på Kerberosservere i Kerberosområdet ${realm} adskilt " "af mellemrum." #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "Administrativ server for dit Kerberosområde:" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "Indtast værtsnavnet på den administrative (adgangskodeændrende) server for " "Kerberosområdet ${realm}." kerberos-configs-2.3/debian/po/fr.po0000644000000000000000000001224711705723465014335 0ustar # Translation of kerberos-configs debconf template to French # Copyright (C) 2009 Debian French l10n team # This file is distributed under the same license as the kerberos-configs package. # # Translators: # Thomas Capacci , 2006. # Bruno Travouillon , 2009. msgid "" msgstr "" "Project-Id-Version: kerberos-configs\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2009-07-29 00:59+0200\n" "Last-Translator: Bruno Travouillon \n" "Language-Team: French \n" "Language: fr\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Generator: KBabel 1.11.4\n" "Plural-Forms: nplurals=2; plural=(n > 1);\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "Configuration de l'authentification Kerberos" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "Royaume (« realm ») Kerberos version 5 par défaut :" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "Quand les utilisateurs tentent d'utiliser Kerberos et indiquent un principal " "ou un identifiant sans préciser à quel royaume (« realm ») administratif " "Kerberos ce principal est attaché, le système ajoute le royaume par défaut. " "Le royaume par défaut peut également être utilisé comme royaume d'un service " "Kerberos s'exécutant sur la machine locale. Il est d'usage que le royaume " "par défaut soit le nom de domaine DNS local en majuscules." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "" "Ajouter les emplacements des serveurs Kerberos par défaut dans /etc/krb5." "conf ?" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" "Habituellement, les clients recherchent les serveurs Kerberos de leur " "royaume par défaut en utilisant le système de nom de domaine. ${dns}" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "courte description inutilisée." #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" "Cependant, les serveurs Kerberos du royaume utilisé par cette machine ne " "semblent pas être référencés dans le système de nom de domaine ou dans le " "fichier de configuration Kerberos fourni avec Debian. Vous devriez les " "ajouter au fichier de configuration Kerberos ou dans le DNS." #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" "Les serveurs pour le royaume utilisé sur cette machine ont été trouvés dans " "le DNS. Il est le plus souvent préférable d'utiliser le DNS afin de ne pas " "avoir à reconfigurer les clients si les serveurs changent. Cependant, dans " "des situations particulières, il est possible d'indiquer localement quels " "sont les serveurs pour le royaume Kerberos." #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "Serveurs Kerberos du royaume :" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" "Veuillez indiquer les noms d'hôtes des serveurs Kerberos dans le royaume " "Kerberos ${realm}, séparés par des espaces." #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "Serveur administratif du royaume Kerberos :" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "Veuillez indiquer le nom d'hôte du serveur administratif (permettant les " "modifications de mot de passe) pour le royaume Kerberos ${realm}." kerberos-configs-2.3/debian/po/es.po0000644000000000000000000002046011705723465014331 0ustar # kerberos-configs po-debconf translation to Spanish # Copyright (C) 2007, 2009 Free Software Foundation, Inc. # This file is distributed under the same license as the kerberos-configs package. # # Changes: # - Initial translation # Manuel Porras Peralta , 2007 # # - Updates # Francisco Javier Cuadrado , 2009 # # Traductores, si no conocen el formato PO, merece la pena leer la # documentación de gettext, especialmente las secciones dedicadas a este # formato, por ejemplo ejecutando: # info -n '(gettext)PO Files' # info -n '(gettext)Header Entry' # # Equipo de traducción al español, por favor lean antes de traducir # los siguientes documentos: # # - El proyecto de traducción de Debian al español # http://www.debian.org/intl/spanish/ # especialmente las notas y normas de traducción en # http://www.debian.org/intl/spanish/notas # # - La guía de traducción de po's de debconf: # /usr/share/doc/po-debconf/README-trans # o http://www.debian.org/intl/l10n/po-debconf/README-trans # msgid "" msgstr "" "Project-Id-Version: kerberos-configs 2.1\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2009-07-23 09:00+0100\n" "Last-Translator: Francisco Javier Cuadrado \n" "Language-Team: Debian l10n Spanish \n" "Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "Configurando la autenticación de Kerberos" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "Reino predeterminado de la versión 5 de Kerberos:" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "Cuando los usuarios intentan usar Kerberos y especifican un nombre principal " "o de usuario sin aclarar a qué dominio administrativo de Kerberos pertenece " "el principal, el sistema toma el reino predeterminado. El reino " "predeterminado también se puede utilizar como el reino de un servicio de " "Kerberos que se ejecute en la máquina local. Normalmente, el reino " "predeterminado es el nombre en mayúsculas del dominio del DNS local." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "" "¿Desea añadir ubicaciones de los servidores predeterminados de Kerberos al " "archivo «/etc/krb5.conf»?" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" "Normalmente, los clientes encuentran los servidores de Kerberos para su " "reino predeterminado mediante el sistema de nombres de dominio. ${dns}" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "descripción corta sin utilizar" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" "Sin embargo, los servidores de Kerberos para su reino no parecen estar ni en " "el sistema de nombres de dominio ni en el archivo de configuración de " "Kerberos que viene con Debian. Debería añadirlos al archivo de configuración " "de Kerberos o a su configuración del DNS." #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" "Los servidores para su reino se encontraron en el DNS. Para la mayoría de " "las configuraciones es mejor utilizar el DNS para encontrar estos " "servidores, de modo que si el conjunto de servidores de su reino cambia, no " "necesitará reconfigurar cada máquina en el reino. Sin embargo, en " "situaciones especiales, puede configurar localmente el conjunto de " "servidores para su reino de Kerberos." #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "Servidores de Kerberos para su reino:" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" "Introduzca los nombres de los servidores Kerberos en el reino ${realm} de " "Kerberos, separados por espacios." #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "Servidor administrativo para su reino de Kerberos:" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "Introduzca el nombre del servidor administrativo (cambio de contraseña) para " "el reino ${realm} de Kerberos." #~ msgid "Default Kerberos version 4 realm:" #~ msgstr "Dominio predeterminado de la versión 4 de Kerberos:" #~ msgid "Does DNS contain pointers to your realm's Kerberos Servers?" #~ msgstr "¿El DNS contiene punteros a su dominio de Servidores Kerberos?" #~ msgid "" #~ "Traditionally, new realms have been added to /etc/krb.conf so that " #~ "clients can find the Kerberos servers for the realm. Modern Kerberos " #~ "implementations sometimes support looking this information up using DNS. " #~ "If your default realm has DNS pointers, they will be used. Otherwise, if " #~ "your realm is not already in /etc/krb.conf, you will be asked for the " #~ "Kerberos servers' hostnames so the realm can be added." #~ msgstr "" #~ "Tradicionalmente, los nuevos dominios se han añadido a «/etc/krb.conf» " #~ "para que los clientes puedan encontrar los servidores Kerberos para el " #~ "dominio. Las nuevas implementaciones de Kerberos soportan a veces mirar " #~ "esta información usando el DNS. Se usarán punteros al DNS si su dominio " #~ "predeterminado los tiene De lo contrario, si su dominio no está aún en «/" #~ "etc/krb.conf», se le preguntará por los nombres de los servidores " #~ "Kerberos para que se pueda añadir el dominio." #~ msgid "" #~ "Enter the hostnames of Kerberos version 4 servers in the ${realm} " #~ "Kerberos realm, separated by spaces." #~ msgstr "" #~ "Introduzca los nombres de los servidores Kerberos versión 4 en el dominio " #~ "${realm} de Kerberos, separados por espacio." #~ msgid "" #~ "Traditionally new realms have been added to /etc/krb5.conf so that " #~ "clients can find the Kerberos servers for the realm. Modern Kerberos " #~ "implementations support looking this information up using DNS. If your " #~ "default realm has DNS pointers, they will be used. Otherwise, if your " #~ "realm is not already in /etc/krb5.conf, you will be asked for the " #~ "Kerberos servers' hostnames so the realm can be added." #~ msgstr "" #~ "Tradicionalmente, los nuevos dominios se han añadido a «/etc/krb5.conf» " #~ "para que los clientes puedan encontrar los servidores Kerberos para el " #~ "dominio. Las nuevas implementaciones de Kerberos a veces permiten mirar " #~ "esta información usando el DNS. Se usarán punteros al DNS si su dominio " #~ "predeterminado los tiene De lo contrario, si su dominio no está aún en «/" #~ "etc/krb5.conf», se le preguntará por los nombres de los servidores " #~ "Kerberos para que se pueda añadir el dominio." kerberos-configs-2.3/debian/po/gl.po0000644000000000000000000001627211705723465014332 0ustar # Galician translation of kerberos-configs's debconf templates # This file is distributed under the same license as the kerberos-configs package. # # Jacobo Tarrio , 2007. # Marce Villarino , 2009. msgid "" msgstr "" "Project-Id-Version: kerberos-configs\n" "Report-Msgid-Bugs-To: kerberos-configs@packages.debian.org\n" "POT-Creation-Date: 2009-07-21 13:57-0400\n" "PO-Revision-Date: 2009-07-22 22:05+0200\n" "Last-Translator: Marce Villarino \n" "Language-Team: Galician \n" "Language: gl\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "X-Generator: Lokalize 0.3\n" "Plural-Forms: nplurals=2; plural=n != 1;\n" #. Type: title #. Description #: ../krb5-config.templates:1001 msgid "Configuring Kerberos Authentication" msgstr "A configurar a autenticación en Kerberos" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "Default Kerberos version 5 realm:" msgstr "Reino predeterminado de Kerberos versión 5:" #. Type: string #. Description #: ../krb5-config.templates:2001 msgid "" "When users attempt to use Kerberos and specify a principal or user name " "without specifying what administrative Kerberos realm that principal belongs " "to, the system appends the default realm. The default realm may also be " "used as the realm of a Kerberos service running on the local machine. " "Often, the default realm is the uppercase version of the local DNS domain." msgstr "" "Cando os usuarios tentan empregar Kerberos e especifican un principal ou " "nome de usuario sen especificar o reino administrativo de Kerberos ao que " "pertence ese principal, o sistema engade o reino predeterminado. Este tamén " "pode empregarse como o reino dun servizo Kerbereos en execución na máquina " "local. Normalmente, o reino predeterminado é a versión en maiúsculas do " "dominio DNS local." #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "Add locations of default Kerberos servers to /etc/krb5.conf?" msgstr "" "Desexa engadir as localizacións dos servidores Kerberos predeterminados a /" "etc/krb5.conf?" #. Type: boolean #. Description #: ../krb5-config.templates:5001 msgid "" "Typically, clients find Kerberos servers for their default realm in the " "domain-name system. ${dns}" msgstr "" "Xeralmente, os clientes achan os servidores Kerberos do reino predeterminado " "no sistema de nomes de dominio. ${dns}" #. Type: text #. Description #. Type: text #. Description #: ../krb5-config.templates:6001 ../krb5-config.templates:7001 msgid "short description unused" msgstr "descrición curta non empregada" #. Type: text #. Description #: ../krb5-config.templates:6001 msgid "" "However, the Kerberos servers for your realm do not appear to be listed " "either in the domain-name system or the kerberos configuration file shipped " "with Debian. You may add them to the Kerberos configuration file or add them " "to your DNS configuration." msgstr "" "Porén, os servidores Kerberos do seu reino non semellan estar nin na lista " "do sistema de nomes de dominio nin na do ficheiro de configuración de " "Kerberos fornecido en Debian. Pode engadilos ao ficheiro de configuración de " "Kerberos ou á configuración do DNS." #. Type: text #. Description #: ../krb5-config.templates:7001 msgid "" "Servers for your realm were found in DNS. For most configurations it is best " "to use DNS to find these servers so that if the set of servers for your " "realm changes, you need not reconfigure each machine in the realm. However, " "in special situations, you can locally configure the set of servers for your " "Kerberos realm." msgstr "" "Os servidores do seu reino acháronse no DNS. Na maioría das configuracións é " "mellor empregar DNS para atopar estes servidores de maneira que de mudar o " "conxunto de servidores do seu reino non ha precisar reconfigurar cada " "máquina do reino. Porén, en situacións especiais pode configurar localmente " "o conxunto de servidores do reino Kerberos." #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "Kerberos servers for your realm:" msgstr "Servidores Kerberos do reino:" #. Type: string #. Description #: ../krb5-config.templates:8001 msgid "" "Enter the hostnames of Kerberos servers in the ${realm} Kerberos realm " "separated by spaces." msgstr "" "Introduza os nomes dos servidores Kerberos no reino de Kerberos ${realm}, " "separados por espazos." #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "Administrative server for your Kerberos realm:" msgstr "Servidor administrativo do reino Kerberos:" #. Type: string #. Description #: ../krb5-config.templates:9001 msgid "" "Enter the hostname of the administrative (password changing) server for the " "${realm} Kerberos realm." msgstr "" "Introduza o nome do servidor administrativo (de cambio de contrasinais) do " "reino de Kerberos ${realm}." #~ msgid "Default Kerberos version 4 realm:" #~ msgstr "Reino por defecto de Kerberos versión 4:" #~ msgid "Does DNS contain pointers to your realm's Kerberos Servers?" #~ msgstr "¿DNS contén punteiros aos servidores Kerberos do seu reino?" #~ msgid "" #~ "Traditionally, new realms have been added to /etc/krb.conf so that " #~ "clients can find the Kerberos servers for the realm. Modern Kerberos " #~ "implementations sometimes support looking this information up using DNS. " #~ "If your default realm has DNS pointers, they will be used. Otherwise, if " #~ "your realm is not already in /etc/krb.conf, you will be asked for the " #~ "Kerberos servers' hostnames so the realm can be added." #~ msgstr "" #~ "Tradicionalmente engádense os novos reinos a /etc/krb.conf para que os " #~ "clientes poidan atopar os servidores Kerberos do reino. As " #~ "implementacións modernas de Kerberos ás veces poden buscar esa " #~ "información mediante DNS. Se o seu reino por defecto ten punteiros en " #~ "DNS, hanse empregar. Se non, se o seu reino non está xa en /etc/krb.conf, " #~ "hánselle pedir os nomes dos servidores Kerberos para poder engadir o " #~ "reino." #~ msgid "" #~ "Enter the hostnames of Kerberos version 4 servers in the ${realm} " #~ "Kerberos realm, separated by spaces." #~ msgstr "" #~ "Introduza os nomes dos servidores Kerberos versión 4 no reino de Kerberos " #~ "${realm}, separados por espazos." #~ msgid "" #~ "Traditionally new realms have been added to /etc/krb5.conf so that " #~ "clients can find the Kerberos servers for the realm. Modern Kerberos " #~ "implementations support looking this information up using DNS. If your " #~ "default realm has DNS pointers, they will be used. Otherwise, if your " #~ "realm is not already in /etc/krb5.conf, you will be asked for the " #~ "Kerberos servers' hostnames so the realm can be added." #~ msgstr "" #~ "Tradicionalmente engádense os novos reinos a /etc/krb5.conf para que os " #~ "clientes poidan atopar os servidores Kerberos do reino. As " #~ "implementacións modernas de Kerberos ás veces poden buscar esa " #~ "información mediante DNS. Se o seu reino por defecto ten punteiros en " #~ "DNS, hanse empregar. Se non, se o seu reino non está xa en /etc/krb5." #~ "conf, hánselle pedir os nomes dos servidores Kerberos para poder engadir " #~ "o reino." kerberos-configs-2.3/debian/krb5-config.docs0000644000000000000000000000003411705723465015717 0ustar README packaging-guidelines kerberos-configs-2.3/debian/compat0000644000000000000000000000000211705723465014140 0ustar 9 kerberos-configs-2.3/debian/changelog0000644000000000000000000002725711705723465014631 0ustar kerberos-configs (2.3) unstable; urgency=low [ Sam Hartman ] * Update utoronto.ca configuration, Closes: #587624 [ Russ Allbery ] * Set the Kerberos admin server default from the SRV record if present, and lower the priority to medium if we can guess from a SRV record. (Closes: #576324) * Update ANDREW.CMU.EDU configuration. (Closes: #621875) * Update DEMENTIA.ORG configuration. * Update source package format to 3.0 (native). * Update to debhelper compatibility level V9. * Update standards version to 3.9.2 (no changes required). * New translations: - Danish, thanks Joe Hansen. (Closes: #626530) - Dutch, thanks Jeroen Schot. (Closes: #654190) - Fix formatting in all translation files, thanks Christian PERRIER. -- Russ Allbery Wed, 18 Jan 2012 21:16:20 -0800 kerberos-configs (2.2) unstable; urgency=low * New translations: - Swedish, Thanks Martin Bagge, Closes: #538046 - Galician, Thanks Marce, Closes: #538065 - Japanese, Thanks TANAKA, Atushi - Portuguese, Thanks Ricardo Silva , Closes: #538181 - Czech, Thanks Miroslav Kure, Closes: #538411 - Russion, Thanks Yuri Kozlov, Closes: #539180 - Spanish, thanks Francisco Javier Cuadrado , Closes: #539635 - Italian, thanks Luca Monducci, Closes: #539500 - German, thanks Matthias Julius , Closes: #539439 - French, thanks Bruno Travouillon , Closes: #539419 * Also check UDP SRV records not just TCP, Thanks Wouter Verhelst -- Sam Hartman Wed, 05 Aug 2009 10:06:53 -0400 kerberos-configs (2.1) experimental; urgency=low * New Russian debconf translations, thanks Yuri Kozlov, Closes: #531123 * Remove krb4-config and Kerberos 4 support * Update packaging guidelines - Remove Kerberos 4 - Include useful references for complicated topics. * New proposal for how config and postinst should run * Implement new method for krb5 configuration: - Except in the case where a realm stanza already exists and we don't support updating it, don't skip questions, Closes: #525577 - Auto detect srv records if /usr/bin/host is available, waiting until postinst time if we have to to guarantee its availability, Closes: #445059 - Use Kerberos TXT records to detect default realm through DNS, Closes: #445063 -- Sam Hartman Tue, 21 Jul 2009 10:56:12 -0400 kerberos-configs (1.23) unstable; urgency=low * Do not add KDCs for the local realm to krb5.conf unless the postinst script changed the default realm. This avoids reprompting for the KDCs for the local realm during upgrades if they're no longer present and debconf doesn't think DNS is being used to find the KDCs. Reported by Bastian Blank. (Closes: #510419) * Fix comment in krb5-config's config script about why the Perl code must use only perl-base features. Reported by Tollef Fog Heen. (Closes: #510669) * Reference the specific version of the GPL the license references. * Use set -e instead of #!/bin/sh -e in postrm. * Update debhelper compatibility level to V7. - Rename krb*.conf to krb*.conf.template so that they can be installed with dh_install. - Use debhelper rules minimization. - Remove now-unneeded debian/*.dirs debhelper configuration files. * Update standards version to 3.8.1 (no changes required). -- Russ Allbery Fri, 20 Mar 2009 15:30:16 -0700 kerberos-configs (1.22) unstable; urgency=low * Suppress errors from dnsdomainname when attempting to find a default for the local realm. (LP: #296719) * Set the default Kerberos v4 realm in the template to ATHENA.MIT.EDU instead of a bogus value, following the practice for krb5.conf. This setting is only used if determining the default realm during configure fails. * Translation updates: - Italian, thanks Luca Monducci. (Closes: #508191) -- Russ Allbery Mon, 29 Dec 2008 22:23:18 -0800 kerberos-configs (1.21) unstable; urgency=low * Translation updates: - Swedish, thanks Martin Bagge. (Closes: #491771) -- Russ Allbery Tue, 22 Jul 2008 22:00:15 -0700 kerberos-configs (1.20) unstable; urgency=low * Remove Kerberos v4 realm information for IR.STANFORD.EDU, which is now defunct. * Add a master_kdc setting for stanford.edu. * Add Vcs-Git and Vcs-Browser control fields. * Update standards version to 3.8.0 (no changes required). * Translation updates: - Swedish, thanks Martin Bagge. (Closes: #487559) -- Russ Allbery Sat, 05 Jul 2008 11:07:33 -0700 kerberos-configs (1.19) unstable; urgency=low * Add a domain_realm mapping for SLAC.STANFORD.EDU to the default krb5.conf so that the domain_realm mapping for stanford.edu doesn't override it. (Closes: #482021) * Add more of a comment about why one might ever want to change the supported enctypes and change the commented-out lines to make it more obvious that we're not trying to document the list of supported enctypes. (Closes: #479385) * Teach the krb5-config config script about the default domain_realm mappings in the default krb5.conf. Partly addresses #445063, but only for Stanford and MIT users. -- Russ Allbery Tue, 20 May 2008 08:42:05 -0700 kerberos-configs (1.18) unstable; urgency=low * If the default realm is empty (which can happen if the debconf priority is set high), leave default_realm unaltered in krb5.conf and don't try to add a realm stanza. (Closes: #440748) * Support the reconfigure argument to postinst. * Rework packaging-guidelines: - Kerberos v4 is deprecated and Debian support is usually unnecessary. - Remove mentions of kerberos4kth, which has been removed from Debian. - When choosing Kerberos implementations, note that libkrb53 has standard priority and hence is usually already installed. - Describe compatibility and conflicts between Heimdal and MIT Kerberos more completely. - Mention Shishi. - Mention Cyrus SASL's provision of multiple Kerberos modules. - Reformat, update RFC numbers, and do other housekeeping. * Update standards version to 3.7.3 (no changes required). -- Russ Allbery Sun, 30 Dec 2007 11:07:18 -0800 kerberos-configs (1.17) unstable; urgency=low * Update debhelper compatibility level to V5. * Translation updates: - Portuguese, thanks Ricardo Silva. (Closes: #414803) -- Russ Allbery Thu, 12 Apr 2007 21:51:58 -0700 kerberos-configs (1.16) unstable; urgency=low * New Japanese translations, thanks TANAKA Atushi , Closes: #414393 -- Sam Hartman Sun, 11 Mar 2007 17:40:59 -0400 kerberos-configs (1.15) unstable; urgency=low * Translation updates: - Galician, thanks Jacobo Tarrio. (Closes: #412673) -- Russ Allbery Tue, 27 Feb 2007 08:11:51 -0800 kerberos-configs (1.14) unstable; urgency=low * Translation updates: - Spanish, thanks Venturi. (Closes: #410001, #410002) -- Russ Allbery Thu, 15 Feb 2007 20:24:40 -0800 kerberos-configs (1.13) unstable; urgency=low * Translation updates: - Czech, thanks Miroslav Kure. (Closes: #408670) -- Russ Allbery Sun, 28 Jan 2007 21:17:06 -0800 kerberos-configs (1.12) unstable; urgency=low * Translation updates: - Brazilian Portuguese, thanks André Luís Lopes. (Closes: #403555) -- Russ Allbery Sun, 17 Dec 2006 17:22:53 -0800 kerberos-configs (1.11) unstable; urgency=low * Translation updates. - German, thanks Matthias Julius. (Closes: #398864) -- Russ Allbery Mon, 20 Nov 2006 19:37:51 -0800 kerberos-configs (1.10) unstable; urgency=low * Translation updates. - Dutch, thanks Kurt De Bree. -- Russ Allbery Sun, 9 Jul 2006 10:34:24 -0700 kerberos-configs (1.9) unstable; urgency=low * Improve debconf prompts according to the best practice recommendations in the Developer's Reference. * Update to standards version 3.7.2 (no changes required). * Translation updates. - French, thanks Thomas Capacci. (Closes: #364132) - Dutch, thanks Kurt De Bree. (Closes: #367386) -- Russ Allbery Sat, 24 Jun 2006 20:05:58 -0700 kerberos-configs (1.8) unstable; urgency=low [ Russ Allbery ] * Force MIT-compatible ticket caches in Heimdal in the default krb5.conf (but don't modify existing configurations). (Closes: #236786) * Remove obsolete krb5.conf realm entries. (Closes: #292156) * Support debconf template translation. (Closes: #295495) * Get the package debconf dependency from debhelper. * Be slightly more cautious in extracting the default realm from an existing krb5.conf when configuring krb5-config. * Avoid bashisms in the config scripts. * Add stanford.edu realm information to krb5.conf. * Add IR.STANFORD.EDU realm information to krb.conf and krb.realms. * Simply debian/rules and add (empty) build-arch and build-indep targets. * Update standards version to 3.6.2 (no changes required). * Update to debhelper compatibility level V4. * Update the FSF address and copyright notice in debian/copyright and remove the reference to non-US. * Add myself to Uploaders. [ Noah Meyerhans ] * Add CSAIL.MIT.EDU realm information to krb5.conf. -- Russ Allbery Sat, 15 Apr 2006 16:27:24 -0700 kerberos-configs (1.7) unstable; urgency=low * Allow debconf-2.0 alternate for debconf, Closes: #331877 * Ignore krb5.conf if it is a symlink, Closes: #233972 * Add dementia.org to krb.conf, Closes: #250080 * In this day and age we can default krb4_get_tickets to false, Closes: #251924 * Deal with keys in libdefaults with hipens, Closes: #311574 -- Sam Hartman Sun, 9 Oct 2005 16:20:30 -0400 kerberos-configs (1.6) unstable; urgency=low * Don't specify encryption types, Closes: #210333 * Add README.debian with pointer for DNS setup, Closes: #142884 -- Sam Hartman Sun, 5 Oct 2003 16:27:06 -0400 kerberos-configs (1.5) unstable; urgency=low * Remove .my.realm * Add ANDREW.CMU.EDU, Closes: #150997 * Add CS.CMU.EDU , Closes: #150998 * Add DEMENTIA.ORG, Closes: #150999 -- Sam Hartman Mon, 28 Oct 2002 22:52:08 -0500 kerberos-configs (1.4) unstable; urgency=medium * Move from non-US to main * Depend on debconf 0.4.0 or greater, closes: #134666 -- Sam Hartman Thu, 28 Mar 2002 14:45:19 -0500 kerberos-configs (1.3) unstable; urgency=low * Include packaging-guidelines-- a set of guidelines the Kerberos maintainers have agreed on to help people adding Kerberos support to Debian packages. -- Sam Hartman Thu, 15 Nov 2001 09:35:29 -0500 kerberos-configs (1.2) unstable; urgency=low * Only conflict with old kerberos4kth, so they can depend on krb4-config * Add realm mapping for Stanford -- Sam Hartman Sun, 11 Nov 2001 02:27:02 -0500 kerberos-configs (1.1) unstable; urgency=low * Display the realm name in appropriate prompts, closes: #97882 * Add krb4 configuration support, closes: #90788 * For now, conflict with kerberos4kth. Will work with Greg on integration. -- Sam Hartman Mon, 21 May 2001 09:17:29 -0400 kerberos-configs (1.0) unstable; urgency=low * Conflict with Heimdal and MIT versions that do not support this package. * Upload to Debian, closes: #97300 * postrm now purges krb5.conf -- Sam Hartman Sun, 13 May 2001 22:14:57 -0400 kerberos-configs (0.1) unstable; urgency=low * Initial Release. * Put together a deb so Brian can look at it. -- Sam Hartman Wed, 9 May 2001 22:54:52 -0400 kerberos-configs-2.3/debian/control0000644000000000000000000000143411705723465014347 0ustar Source: kerberos-configs Section: net Priority: optional Maintainer: Sam Hartman Uploaders: Russ Allbery Build-Depends: debhelper (>= 9), perl (>= 5.8) Standards-Version: 3.9.2 Vcs-Git: git://git.debian.org/git/pkg-k5-afs/kerberos-configs.git Vcs-Browser: http://git.debian.org/?p=pkg-k5-afs/kerberos-configs.git Package: krb5-config Architecture: all Depends: ${misc:Depends}, bind9-host Description: Configuration files for Kerberos Version 5 This package provides /etc/krb5.conf and any other files needed to configure Kerberos Version 5. This package may be used with one of the implementations of Kerberos in Debian, or with a locally built Kerberos. Generally this package will be installed as part of installing some Kerberos implementation. kerberos-configs-2.3/debian/krb5-config.postrm0000755000000000000000000000015211705723465016317 0ustar #!/bin/sh set -e if [ "purge" = "$1" ] ; then rm /etc/krb5.conf 2>/dev/null || true fi #DEBHELPER# kerberos-configs-2.3/debian/krb5-config.install0000644000000000000000000000005611705723465016441 0ustar krb5.conf.template usr/share/kerberos-configs kerberos-configs-2.3/debian/source/0000755000000000000000000000000011705723465014242 5ustar kerberos-configs-2.3/debian/source/format0000644000000000000000000000001511705723465015451 0ustar 3.0 (native) kerberos-configs-2.3/debian/krb5-config.postinst0000755000000000000000000001034211705723465016660 0ustar #! /usr/bin/perl -w # # This package doesn't depend on perl, so make sure that everything done in # this script can be done with perl-base. In particular, using any Perl # modules other than the Debconf modules and the basic pragmata probably isn't # valid. (Some Perl modules do ship with perl-base, but there is no guarantee # that set won't change.) use strict; use Debconf::Client::ConfModule ':all'; my $fix_etypes = 0; if ($ARGV[0] eq 'configure' || $ARGV[0] eq 'reconfigure') { version('2.0') or die "Failed to start debconf\n"; set ('krb5-config/read_conf', 'true'); my $defrealm = get ('krb5-config/default_realm'); # We should not manage krb5.conf if it is a symlink. If people would # rather us manage if a symlink but writable please open a bug. exit(0) if -l "/etc/krb5.conf"; unless (-f "/etc/krb5.conf" ) { system ('cp', '/usr/share/kerberos-configs/krb5.conf.template', '/etc/krb5.conf') == 0 or die "Unable to create /etc/krb5.conf: $!\n"; } if ($ARGV[1]) { my $version = $ARGV[1]; system ('dpkg', '--compare-versions', $version, 'lt', '1.6'); if ($? == 0) { $fix_etypes = 1; } } open(CONF, "/etc/krb5.conf") or die "Unable to open krb5.conf: $!\n"; open (OUT, ">/etc/krb5.conf.dpkg-new") or die "Unable too open temporary config: $!"; # The following loop allows any settings read from debconf to be placed # into krb5.conf file. These settings should have been seeded from the # config script so we should not lose user changes. We also look to see # if the default realm is mentioned in the realms section to know if we # need to add it later. my $defrealm_in_conf = 0; my $changed_defrealm = 0; while () { if (/^\s*\[libdefaults\]/i ... /^\s*\[(?!libdefaults)/i) { next if /^\s*[\#;]/; if ($defrealm && /\bdefault_realm\s*=\s*(\S+)/) { if ($1 ne $defrealm) { $changed_defrealm = 1; s/default_realm(\s*)=(.*)$/default_realm$1= $defrealm/i; } } if ($fix_etypes) { s/^\s*default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5/\#$&/; s/^\s*default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5/\#$&/; s/^\s*permitted_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5/\#$&/; } } if (/^\s*\[realms\]/i ... /^\s*\[(?!realms)/i) { if (/^\s*$defrealm\s*=\s*\{/) { $defrealm_in_conf = 1; } } } continue { print OUT; } close OUT or die "Unable to close output: $!,"; rename ("/etc/krb5.conf.dpkg-new", "/etc/krb5.conf") or die "Unable to rename file: $!, stopped"; my $add_servers = get ("krb5-config/add_servers"); realm_config: { if (($add_servers eq "true") and !$defrealm_in_conf) { my $servers = get ('krb5-config/kerberos_servers'); reset ('krb5-config/kerberos_servers'); last realm_config unless $servers; my @servers = split (' ', $servers); my $admin = get ('krb5-config/admin_server'); reset ('krb5-config/admin_server'); local $/; # scoped for realm config section open (CONF, "/etc/krb5.conf") or die "Unable to open krb5.conf: $!, stopped"; $_ = ; my $text = "\t$defrealm = {\n"; map { $text .= "\t\tkdc = $_\n" } @servers; $text .= "\t\tadmin_server = $admin\n" if $admin; $text .= "\t}"; s/\[realms\]/[realms]\n$text/; open (OUT, ">/etc/krb5.conf.dpkg-new") or die "Unable to open output: $!, stopped"; print OUT $_; close OUT or die "Unable to close output: $!, stopped"; rename ("/etc/krb5.conf.dpkg-new", "/etc/krb5.conf") or die "Unable to rename config file into place: $!, stopped"; } } } # Run any additional debhelper commands. open(CMD, "| sh") or die "Unable to run debhelper commands: $!\n"; print CMD "set -e\nset -- " . join (" ", @ARGV) . "\n"; print CMD <<'eof'; #DEBHELPER# eof close CMD; exit $?>>8; kerberos-configs-2.3/krb5-config.in0000755000000000000000000001241011705723465014157 0ustar #!/usr/bin/perl -w use strict; # # This package doesn't depend on perl, so make sure that everything done in # this script can be done with perl-base. In particular, using any Perl # modules other than the Debconf modules and the basic pragmata probably isn't # valid. (Some Perl modules do ship with perl-base, but there is no guarantee # that set won't change.) use Debconf::Client::ConfModule ':all'; our $guess; our $guess_good = 0; # The realm_map is a hash that has true results if the config file # contains a particular realm. our %realm_map; # The domain_map maps a DNS domain name to a realm. # Entries prefixed with . will map subdomains our %domain_map; our $no_dns = ! -x "/usr/bin/host"; # subroutines sub host_srv($) { my $h = shift; return 1 if `host -t srv "_kerberos._tcp.$h" 2>/dev/null` =~ /has srv record/i; return 1 if `host -t srv "_kerberos._udp.$h" 2>/dev/null` =~ /has srv record/i; return undef; } sub admin_srv($) { my ($realm) = @_; my $record = `host -t srv _kerberos-adm._tcp.\Q$realm\E 2>/dev/null`; if ($record =~ /has srv record.* (\S+)\.\s*$/i) { return $1; } else { return; } } sub host_txt($) { my $fqdn = shift; my $res = `host -t txt "_kerberos.$fqdn" 2>/dev/null`; if ($res =~ /"(.*)"($|\Z)/m) { return $1; } else {return undef;} } sub fqdn_not_done($) { my $fqdn = shift; my @labels = split(/\./, $fqdn); return undef unless $#labels >= 1; # Any special casing for things that should require 3 labels goes here return 1; } sub fqdn_up($) { my $fqdn = shift; $fqdn =~ s/^[^\.]+\.//; return $fqdn; } sub read_config($); version("2.0") or die "Failed to start debconf\n"; settitle("krb5-config/title"); readconf: { if (get("krb5-config/read_conf") eq "true") { read_config( "/etc/krb5.conf"); } } $guess = get('krb5-config/default_realm') unless $guess; unless ($guess ||$no_dns) { # try Kerberos txt records my $fqdn = `hostname --fqdn 2>/dev/null`; chomp $fqdn; while (fqdn_not_done($fqdn) and !$guess) { my $txt = host_txt($fqdn); $guess = $txt if $txt; $fqdn = fqdn_up($fqdn); } } unless ($guess) { $guess = `dnsdomainname 2>/dev/null`; $guess = uc($guess); chomp $guess; if (exists $domain_map{$guess} ) { $guess = $domain_map{$guess}; } else { map {my $a = uc($_); $guess = $domain_map{$_} if $guess =~ /\Q$a\E$/; } grep( /^\./, keys( %domain_map)); } } if ($guess) { if ($no_dns) { #We'll have host in postinst, so wait until then exit(0); } if ($realm_map{$guess}) { $guess_good = 1; } if (host_srv($guess)) { $guess_good = 1; } } if ($guess) { chomp $guess; set("krb5-config/default_realm", $guess); } if ($guess_good) { input('medium', 'krb5-config/default_realm'); } else { input('critical','krb5-config/default_realm'); } go(); $guess = get('krb5-config/default_realm'); my $add_srv_guess = get("krb5-config/add_servers_realm"); if ($add_srv_guess &&($add_srv_guess ne $guess)) { reset("krb5-config/add_servers"); reset("krb5-config/kerberos_servers"); reset("krb5-config/admin_server"); } # We currently don't support touching realm stanzas if they are # already present. if (!$realm_map{$guess}) { if (host_srv($guess)) { subst('krb5-config/add_servers','dns', scalar( metaget('krb5-config/found_dns', 'Extended_description'))); } else { subst('krb5-config/add_servers','dns', scalar( metaget('krb5-config/no_dns','Extended_description'))); set('krb5-config/add_servers','true') unless $add_srv_guess eq $guess; } input('low','krb5-config/add_servers'); # A consequence of setting add_servers_realm here is that if you # change the realm to one for which servers are already in # krb5.conf, and then later change back to the add_servers_realm # then your add_servers setting is preserved. This behavior does not # violate any constraints on correct operation, although later we # may decide it is incorrect. If so, move the following set outside # the !realm_map block and rewrite this comment. set("krb5-config/add_servers_realm", $guess); go(); my $ret = get('krb5-config/add_servers'); if ($ret eq 'true') { subst('krb5-config/kerberos_servers','realm', $guess); subst('krb5-config/admin_server', 'realm', $guess); input('high','krb5-config/kerberos_servers'); # Prompt for the admin server. If we can guess it from a SRV record and # we don't already have one set (from a previous debconf run), or if we do # have one set but it matches our guess, this prompt should be medium so # that we just trust SRV by default. Otherwise, it's high. # # This is only necessary because libkadm5clnt (at least for MIT) doesn't # honor SRV records. Otherwise, we could just leave the admin server # unset and everything would work in the presence of SRV records. my $admin_default = get('krb5-config/admin_server'); my $admin = admin_srv($guess); if (!$admin_default && $admin) { set('krb5-config/admin_server', $admin); input('medium', 'krb5-config/admin_server'); } elsif ($admin_default && $admin_default eq $admin) { input('medium', 'krb5-config/admin_server'); } else { input('high', 'krb5-config/admin_server'); } go(); } } set('krb5-config/read_conf','false'); kerberos-configs-2.3/genblob0000755000000000000000000000053411705723465013060 0ustar #!/usr/bin/perl -w use strict; our ($guess, $guess_good); #unused our (%domain_map, %realm_map); use Data::Dumper; do "krb5confparse.pl"; read_config("krb5.conf.template"); print "no strict; \n BEGIN {\n"; print "%realm_map = %{", Dumper(\%realm_map), "};\n"; print "%domain_map = %{", Dumper(\%domain_map), "};\n"; print "use strict;\n}\n"; kerberos-configs-2.3/packaging-guidelines0000644000000000000000000002113111705723465015513 0ustar Including Kerberos in Your Package Introduction This document has been prepared by the maintainers of Kerberos implementations in Debian as guidelines for adding Kerberos support to packages in Debian. It does not currently represent policy, but by following these guidelines you will help create a consistent user experience and will minimize the likelihood of problems as Kerberos implementations change. Information About Kerberos The primary version of Kerberos is version 5, which is an IETF standards-track protocol with support for multiple cryptosystems, ticket forwarding, and multi-homed machines. An older version, version 4, is also in gradually diminishing use. Version 4 is not supported in Debian. In addition there are two other related security technologies. The Generic Security Services API (GSSAPI) is an IETF standards-track API for including security mechanisms into programs. There is a Kerberos version 5 GSSAPI mechanism (RFC 4121), so programs that support GSSAPI can use Kerberos and other authentication systems. Also, the Simple Authentication and Security Layer (SASL, described by RFC 4222) provides support for using any GSSAPI security mechanism, including Kerberos, in applications. Use of GSSAPI for network authentication by Kerberos programs (possibly inside a SASL negotiation), instead of using the native Kerberos calls, is recommended. For more details on integrating Kerberos and related technologies into an application that does not support it, see http://www.kerberos.org/software/appskerberos.pdf . There are three implementations of Kerberos in Debian. The krb5 source package is MIT's reference implementation of Kerberos version 5. Heimdal is the Swedish Royal Institute of Technology's Kerberos version 5 implementation. Shishi is a separate implementation of Kerberos as part of the GNU project. The basic MIT and Heimdal libraries mostly share a common API. Shishi has a completely different API. To get development files for Heimdal install heimdal-dev. To get development files for the MIT implementation install libkrb5-dev. Is Kerberos Useful for My Package? These guidelines are targeted at people who are trying to determine whether to enable Kerberos support already present in their upstream package. If you are considering adding security support to a program that does not currently have it in the upstream source, then you are strongly encouraged to ask for advice. Security is hard and we'd like to try and help you benefit from the mistakes of others rather than repeating them. You should generally prefer to add SASL support rather than direct Kerberos support. Many programs use Kerberos as a way to perform initial authentication or to check a password against a Kerberos server. For example an IMAP server or web application might read a password over an SSL-encrypted channel and try to authenticate that password against Kerberos. In Debian, the libpam-krb5 and libpam-heimdal modules provide a better approach to the same problem. You should enable PAM support in your application and attempt to disable any code that uses Kerberos to get a ticket from a plaintext password. If you need to leave this functionality enabled for some reason, please get it reviewed by someone familiar with the Kerberos API: getting initial tickets correctly without creating a security hole can be problematic. See http://www.kerberos.org/software/rolekerberos.pdf for a discussion of the various uses of Kerberos and for how Kerberos interacts with PAM. Note that some applications support SASL or a direct Kerberos mechanism for doing a password-less authentication over the network but also include Kerberos initial ticket support. For such applications, you probably want to disable the initial ticket handling, but use the SASL or networked Kerberos support. Kerberos Behavior Applications in Debian that support Kerberos should in general obey the following guidelines: 1) Where practical, Kerberos support should be built in the main Debian package rather than providing a separate Kerberos package. 2) Non-Kerberized functionality should not be adversely affected by the Kerberos functionality. For example building Kerberos into a package should not suddenly cause previous authentication systems to stop working. 3) Applications that function without Kerberos support should not depend on Kerberos being configured. If the Kerberos configuration files are not found, the application should simply disable Kerberos. It is important to test that the application works without Kerberos configuration files; if the application fails to check error returns, it may segfault. 4) If Kerberos is installed and configured, the application should work with Kerberos with as little effort on the part of the user as possible. For example, in an ideal situation, installing a networked application onto a computer with working Kerberos configuration files and a Kerberos keytab for the appropriate service should be sufficient for Kerberos authentication to work. 5) There should be a way for a user to disable plaintext or unencrypted operation. For example, I should be able to configure an IMAP server to require the Kerberos SASL mechanism and refuse the plaintext login command. 6) There should be a way for a user to disable Kerberos for some particular service that would normally use it without disabling Kerberos for other services. Choosing an Implementation As mentioned there are three implementations of Kerberos in Debian. One, Shishi, is still under development and uses a different API, so supporting it in software not written specifically to use Shishi is generally not possible. For most applications that support Kerberos, the choice will be between MIT's implementation and Heimdal. Software that uses SASL via the Cyrus SASL library won't have to make this choice. In that case, all Kerberos support is done via the Cyrus SASL library's modules, and modules for both MIT and Heimdal are provided in Debian. This allows the individual Debian system administrator to choose which implementation to use on each system and is one of several reasons why supporting Kerberos via SASL is preferred. For software that uses the Kerberos APIs directly, the choice of which implementation to use is up to you, the maintainer of a package adding Kerberos support. You should try to make your package work both with the MIT implementation and with Heimdal depending on which source package is used to build your package. However you will need to pick an implementation to use for your uploads to Debian. Here are some issues you should consider when picking an implementation. 1) Legal considerations may force you to use a particular implementation. Currently the only known concern is that Heimdal links against OpenSSL (libssl), which is GPL-incompatible. This means that GPL-licensed code without an exemption for linking against OpenSSL should use the MIT Kerberos implementation. 2) The MIT Kerberos libraries are of standard priority in Debian since they're required for NFS v4 support. This means that most Debian systems will already have MIT Kerberos (libkrb5-3) installed, so using MIT Kerberos will mean your package will have to pull in fewer extra dependencies. 3) Otherwise it is your choice as maintainer. If you use a particular implementation of Kerberos on a regular basis, then build your packages with that. Otherwise consider which implementation of Kerberos will be easiest to get working and will work best for your package. If you don't have a clear choice, MIT Kerberos is generally preferred since it's usually already installed and since most Kerberos software in Debian is built with it. The runtime libraries for MIT Kerberos and Heimdal (and Shishi) can be installed simultaneously and use symbol versioning, so it should be safe to mix the libraries on one system. However, the development packages for MIT Kerberos and Heimdal provide the same header files and conflict with each other. It is therefore not possible to build binary packages against both libraries from a single Debian source package. kerberos-configs-2.3/README0000644000000000000000000000153511705723465012404 0ustar The Debian Package kerberos-configs ----------------------------------- This package manages configuration for both Kerberos versions 4 and 5. Install krb5-config to get Kerberos 5 config files and krb4-config to get Kerberos 4 config files. Most realms should use DNS to store Kerberos configuration information and not require client-side configuration, but not all realms can or do. If your realm cannot or does not use DNS for some reason, the realm configuration information can be included in this package. To request this, please open a wishlist bug against kerberos-configs with the relevant details. For information on setting up DNS SRV records so your Kerberos realms can be used without adding them to krb5.conf, please see the Kerberos administration guide in the krb5-doc package, or the appropriate documentation in the heimdal-doc package. kerberos-configs-2.3/test-cases0000644000000000000000000000146211705723465013521 0ustar When testing major changes to krb5-config, the following are currently covered: * confirm that without host installed we defer to postinst * confirm we walk up the realm tree ** set hostname to a.b.domain where a.b has txt rr and b has different txt rr ** confirm we use a.b txt rr ** set host to c.b.domain and confirm we use b.domain txt rr * Confirm we default to the dns domain name if no txt records are present * Confirm that if dns domain name has domain_realm entries we will map the realm ** make sure they have not silently added txt records out under you * Confirm that if realm maps to servers we ask at medium not critical * Confirm read_conf works ** configure the package such that you don't see default_realm ** lower debconf priority and preconfigure ** then configure and see what realm you get kerberos-configs-2.3/krb5confparse.pl0000644000000000000000000000135711705723465014627 0ustar sub read_config($) { my $config = shift; open(CONFIG, $config) or return; %realm_map = (); %domain_map = (); while () { chomp; s/#.*$//; if (/^\s*\[libdefaults\]/i ... /^\s*\[(?!libdefaults).*\]/) { if ( /^[^#;]+=/) { my @F =split('='); $F[0] =~ s/\s//g; $F[1] =~ s/\s//g; if ($F[0] =~ /default[-_]realm/) { $guess = $F[1]; $guess_good = 1; } } } if (/^\s*\[realms\]/i ... /^\s*\[(?!realms)/i) { if (/^\s*([^\s=]+)\s*=\s*\{/) { $realm_map{$1} = 1; } } if (/^\s*\[domain_realm\]/i ... /^\s*\[(?!domain_realm).*\]/) { my @f = split('='); next unless $#f == 1; $f[0] =~ s/\s//g; $f[1] =~ s/\s//g; $domain_map{uc($f[0])} = $f[1]; } } } kerberos-configs-2.3/krb5.conf.template0000644000000000000000000000717511705723465015056 0ustar [libdefaults] default_realm = ATHENA.MIT.EDU # The following krb5.conf variables are only for MIT Kerberos. krb4_config = /etc/krb.conf krb4_realms = /etc/krb.realms kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true # The following encryption type specification will be used by MIT Kerberos # if uncommented. In general, the defaults in the MIT Kerberos code are # correct and overriding these specifications only serves to disable new # encryption types as they are added, creating interoperability problems. # # Thie only time when you might need to uncomment these lines and change # the enctypes is if you have local software that will break on ticket # caches containing ticket encryption types it doesn't know about (such as # old versions of Sun Java). # default_tgs_enctypes = des3-hmac-sha1 # default_tkt_enctypes = des3-hmac-sha1 # permitted_enctypes = des3-hmac-sha1 # The following libdefaults parameters are only for Heimdal Kerberos. v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true [realms] ATHENA.MIT.EDU = { kdc = kerberos.mit.edu:88 kdc = kerberos-1.mit.edu:88 kdc = kerberos-2.mit.edu:88 admin_server = kerberos.mit.edu default_domain = mit.edu } MEDIA-LAB.MIT.EDU = { kdc = kerberos.media.mit.edu admin_server = kerberos.media.mit.edu } ZONE.MIT.EDU = { kdc = casio.mit.edu kdc = seiko.mit.edu admin_server = casio.mit.edu } MOOF.MIT.EDU = { kdc = three-headed-dogcow.mit.edu:88 kdc = three-headed-dogcow-1.mit.edu:88 admin_server = three-headed-dogcow.mit.edu } CSAIL.MIT.EDU = { kdc = kerberos-1.csail.mit.edu kdc = kerberos-2.csail.mit.edu admin_server = kerberos.csail.mit.edu default_domain = csail.mit.edu krb524_server = krb524.csail.mit.edu } IHTFP.ORG = { kdc = kerberos.ihtfp.org admin_server = kerberos.ihtfp.org } GNU.ORG = { kdc = kerberos.gnu.org kdc = kerberos-2.gnu.org kdc = kerberos-3.gnu.org admin_server = kerberos.gnu.org } 1TS.ORG = { kdc = kerberos.1ts.org admin_server = kerberos.1ts.org } GRATUITOUS.ORG = { kdc = kerberos.gratuitous.org admin_server = kerberos.gratuitous.org } DOOMCOM.ORG = { kdc = kerberos.doomcom.org admin_server = kerberos.doomcom.org } ANDREW.CMU.EDU = { kdc = kerberos.andrew.cmu.edu kdc = kerberos2.andrew.cmu.edu kdc = kerberos3.andrew.cmu.edu admin_server = kerberos.andrew.cmu.edu default_domain = andrew.cmu.edu } CS.CMU.EDU = { kdc = kerberos.cs.cmu.edu kdc = kerberos-2.srv.cs.cmu.edu admin_server = kerberos.cs.cmu.edu } DEMENTIA.ORG = { kdc = kerberos.dementix.org kdc = kerberos2.dementix.org admin_server = kerberos.dementix.org } stanford.edu = { kdc = krb5auth1.stanford.edu kdc = krb5auth2.stanford.edu kdc = krb5auth3.stanford.edu master_kdc = krb5auth1.stanford.edu admin_server = krb5-admin.stanford.edu default_domain = stanford.edu } UTORONTO.CA = { kdc = kerberos1.utoronto.ca kdc = kerberos2.utoronto.ca kdc = kerberos3.utoronto.ca admin_server = kerberos1.utoronto.ca default_domain = utoronto.ca } [domain_realm] .mit.edu = ATHENA.MIT.EDU mit.edu = ATHENA.MIT.EDU .media.mit.edu = MEDIA-LAB.MIT.EDU media.mit.edu = MEDIA-LAB.MIT.EDU .csail.mit.edu = CSAIL.MIT.EDU csail.mit.edu = CSAIL.MIT.EDU .whoi.edu = ATHENA.MIT.EDU whoi.edu = ATHENA.MIT.EDU .stanford.edu = stanford.edu .slac.stanford.edu = SLAC.STANFORD.EDU .toronto.edu = UTORONTO.CA .utoronto.ca = UTORONTO.CA [login] krb4_convert = true krb4_get_tickets = false kerberos-configs-2.3/configuration-procedure0000644000000000000000000000517411705723465016307 0ustar Goals: 1) Whenever possible we want to guess the correct configuration. 2) At debconf priority greater than medium, we should not ask any questions unless we cannot make a reasonable guess about the configuration. 3) We always respect changes that the user makes to krb5.conf. 4) If we can, we prefer to ask questions in the config phase. What we need to configure: 1) default realm 2) If not in DNS, the kerberos KDCs for that realm 3) If we're configuring the Kerberos KDCs we should go ahead and configure the admin server Complexities: 1) We cannot depend on being able to query DNS in the config script 2) We cannot have access to the krb5.conf file in the config script 1) If there are txt records for our domain or one of its non-trivial parents, then we have a good guess. 2) If we already have a default realm set in krb5.conf we have an excellent guess. 3) If the default krb5.conf template has our domain name, then it is a good guess. 4) If we can find srv records for our guess, then it is good. 5) If we can't check srv records or both 3 and 4 fails, we should ask the user at config time at priority high What happens in the config script: 0) If we've already succeeded then quit--this happens for the config script called by postinst a lot of the time 1) If krb5.conf exists, read it and get the default realm. If set, we have a good guess; skip to 8 2) If we can find txt records that look like a Kerberos realm , then take them as our guess starting with our FQDN 3) If we don't have a guess start with our dns domain name 4) Have a set of realms in the default krb5.conf. If our guess shows up in that hard-coded list, our guess is good; also deal with domain-realm mappings 5) If we can find srv records for our guess then our guess is good 6) If we don't have a good guess by this point and we don't have DNS tools then quit and let ourselves deal in postinst 7) If our guess is good ask default_realm with guess as current value at medium else critical 8) Check the last realm we asked about servers for. If that's not the current default_realm, then db_reset the servers questions question 9) If we found SRV records or it is hard coded then ask whether we need to add servers to krb5.conf at low defaulting false else low defaulting true 9) If we decided we need to ask about servers do so at high In this design, postinst can just write out 1) default realm 2) If we have servers and the default realm doesn't have a section in krb5.conf then update it. Note that the above doesn't really support using debconf to change the servers of a realm. I don't think the current design does either; that can be added as a future enhancement.