From: Mark Wooding Date: Sat, 7 Jan 2012 02:14:49 +0000 (+0000) Subject: debian: About time, really. X-Git-Tag: 0.99.2~43 X-Git-Url: http://www.chiark.greenend.org.uk/ucgi/~mdw/git/distorted-keys/commitdiff_plain/f012ad83100add4822bfa4e7017673beae6ebf17 debian: About time, really. --- diff --git a/Makefile.am b/Makefile.am index 66745ed..136d768 100644 --- a/Makefile.am +++ b/Makefile.am @@ -160,4 +160,13 @@ dist-hook:: EXTRA_DIST += config/auto-version +###-------------------------------------------------------------------------- +### Debian packaging. + +EXTRA_DIST += debian/changelog debian/control debian/copyright +EXTRA_DIST += debian/rules debian/compat + +EXTRA_DIST += debian/distorted-keys.install +EXTRA_DIST += debian/distorted-keys.postinst + ###----- That's all, folks -------------------------------------------------- diff --git a/debian/.gitignore b/debian/.gitignore new file mode 100644 index 0000000..4d91172 --- /dev/null +++ b/debian/.gitignore @@ -0,0 +1,5 @@ +build +distorted-keys +*.log +*.substvars +files diff --git a/debian/changelog b/debian/changelog new file mode 100644 index 0000000..98441e3 --- /dev/null +++ b/debian/changelog @@ -0,0 +1,6 @@ +distorted-keys (0.99.1) unstable; urgency=low + + * Initial version. + + -- Mark Wooding Sat, 07 Jan 2012 00:26:36 +0000 + diff --git a/debian/compat b/debian/compat new file mode 100644 index 0000000..45a4fb7 --- /dev/null +++ b/debian/compat @@ -0,0 +1 @@ +8 diff --git a/debian/control b/debian/control new file mode 100644 index 0000000..1de815e --- /dev/null +++ b/debian/control @@ -0,0 +1,25 @@ +Source: distorted-keys +Section: utils +Priority: optional +Maintainer: Mark Wooding +Build-Depends: python (>= 2.5), debhelper (>= 8.1.2) +Standards-Version: 3.1.1 + +Package: distorted-keys +Architecture: all +Depends: python (>= 2.5), userv, openssl (>= 0.9.8o), adduser +Recommends: gnupg +Suggests: seccure, texlive-latex-recommended, qrencode +Description: Basic key-management system with secure recovery features. + The primary purpose of the distorted.org.uk key management system is + to provide a secure way of recovering important cryptographic keys, + e.g., keys for decrypting backup volumes, in the event of a disaster. + . + Because it was technically fairly easy, given this infrastructure, the + system also allows users to generate and use their own keys, without + revealing the actual key data, on the theory that, what a user program + doesn't know, it can't leak. + . + This system doesn't actually do very much cryptography itself. Instead, + it uses other existing implementations, such as GnuPG, OpenSSL, and + Seccure. diff --git a/debian/copyright b/debian/copyright new file mode 100644 index 0000000..884993d --- /dev/null +++ b/debian/copyright @@ -0,0 +1,16 @@ +distorted-keys is copyright (c) 2011 Mark Wooding. + +distorted-keys is free software; you can redistribute it and/or modify +it under the terms of the GNU General Public License as published by +the Free Software Foundation; either version 2 of the License, or +(at your option) any later version. + +distorted-keys is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +GNU General Public License for more details. + +You should have a copy of the GNU General Public License in +/usr/share/common-licenses/GPL; if not, write to the Free Software +Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, +USA. diff --git a/debian/distorted-keys.install b/debian/distorted-keys.install new file mode 100644 index 0000000..bd97052 --- /dev/null +++ b/debian/distorted-keys.install @@ -0,0 +1 @@ +debian/build/userv/distorted-keys /etc/userv/default.d diff --git a/debian/distorted-keys.postinst b/debian/distorted-keys.postinst new file mode 100755 index 0000000..99a1809 --- /dev/null +++ b/debian/distorted-keys.postinst @@ -0,0 +1,21 @@ +#! /bin/sh + +set -e + +user=keys +home=/var/lib/distorted-keys + +## Make sure the user exists. +if ! grep -q ^$user: /etc/passwd; then + adduser --quiet --system --group \ + --disabled-password --shell /bin/false \ + --no-create-home --home $home \ + $user +fi + +## Make the home directory if we need to. +if [ ! -d $home ]; then + mkdir -p $home + chown $user:$user $home + chmod 2755 $home +fi diff --git a/debian/rules b/debian/rules new file mode 100755 index 0000000..6de5f27 --- /dev/null +++ b/debian/rules @@ -0,0 +1,2 @@ +#! /usr/bin/make -f +%:; dh $@ -Bdebian/build --parallel