[Pkg-fedora-ds-maintainers] Bug#679870: Bug#679870: [RFR] templates://389-ds-base/{389-ds-base.templates}

Justin B Rye jbr at edlug.org.uk
Tue Jul 3 10:58:07 UTC 2012


Timo Aaltonen wrote:
> I've dropped it nevertheless, since the same info was mentioned in
> README.Debian (just with too long lines, so rewrapped it).

Does this mean I no longer get to review the control file?  Most of my
suggested revisions are just wishlist-level rephrasings, but this bit
needs some work:

# Package: 389-ds-base
# [...]
#  .
#  Amongst other features, it supports 4-Way multi-master replication, 
#  Active Directory user and group synchronization, great scalability and
#  on-line, zero downtime, LDAP-based update of schema, configuration,
#  management and in-tree Access Control Information (ACIs).

That's hard to parse; the upstream homepage has a clearer
bulletpointed version:

# Key Features
#
#  * Multi-Master Replication, to provide fault tolerance and high
#    write performance
#  * Scalability: thousands of operations per second, tens of
#    thousands of concurrent users, tens of millions of entries,
#    hundreds of gigabytes of data
#  * The codebase has been developed and deployed continuously by the
#    same team for more than a decade
#  * Extensive documentation, including helpful Installation and
#    Deployment guides
#  * Active Directory user and group synchronization
#  * Secure authentication and transport (SSLv3, TLSv1, and SASL)
#  * Support for LDAPv3
#  * On-line, zero downtime, LDAP-based update of schema,
#    configuration, management and in-tree Access Control Information
#    (ACIs)
#  * Graphical console for all facets of user, group, and server
#    management

"LDAP-based update of [...] management" sounds like something that
would be popular with sysadmins, but I'm not sure what it's really
intended to mean - might it just be a misplaced comma ("configuration
management, and")? 

My version has:

| Its key features include:
|  * four-way multi-master replication;
|  * great scalability;
|  * extensive documentation;
|  * Active Directory user and group synchronization;
|  * secure authentication and transport;
|  * support for LDAPv3;
|  * graphical management console;
|  * on-line, zero downtime update of schema, configuration, and
|    in-tree Access Control Information.

-- 
JBR	with qualifications in linguistics, experience as a Debian
	sysadmin, and probably no clue about this particular package
-------------- next part --------------
Source: 389-ds-base
Section: net
Priority: optional
Maintainer: Debian 389ds Team <pkg-fedora-ds-maintainers at lists.alioth.debian.org>
Uploaders: Timo Aaltonen <tjaalton at ubuntu.com>,
	   Krzysztof Klimonda <kklimonda at syntaxhighlighted.com>
Build-Depends: quilt, debhelper (>= 9), dpkg-dev (>= 1.13.19),
 dh-autoreconf,
 libnspr4-dev,
 libnss3-dev,
 libsasl2-dev,
 libsvrcore-dev,
 libldap2-dev (>= 2.4.28),
 libicu-dev,
 libsnmp-dev,
 libdb-dev,
 zlib1g-dev,
 libbz2-dev,
 libssl-dev,
 libpam0g-dev,
 pkg-config,
 debconf-utils,
 libperl-dev,
 libkrb5-dev,
 libpcre3-dev,
 po-debconf,
Standards-Version: 3.9.3
Vcs-Git: git://git.debian.org/git/pkg-fedora-ds/389-ds-base.git
Vcs-Browser: http://anonscm.debian.org/gitweb/?p=pkg-fedora-ds/389-ds-base.git
Homepage: http://directory.fedoraproject.org

Package: 389-ds
Architecture: all
Depends: ${misc:Depends},
 389-ds-base,
 389-admin,
 389-admin-console,
 389-console,
 389-ds-console,
 389-dsgw,
Description: 389 Directory Server suite - metapackage
 Based on the Lightweight Directory Access Protocol (LDAP), the 389
 Directory Server is designed to manage large directories of users and
 resources robustly and scalably.
 .
 This is a metapackage depending on the the LDAPv3 server, the HTTP
 daemon used for server administration, and the graphical console used
 for server and user/group administration.

Package: 389-ds-base-libs
Section: libs
Architecture: any
Pre-Depends: ${misc:Pre-Depends}
Depends: ${misc:Depends}, ${shlibs:Depends},
 libnss3-1d,
 libsvrcore0,
 libsnmp15,
 libdb4.8,
Breaks: libdirsrv0
Replaces: libdirsrv0
Description: 389 Directory Server suite - libraries
 Based on the Lightweight Directory Access Protocol (LDAP), the 389
 Directory Server is designed to manage large directories of users and
 resources robustly and scalably.
 .
 This package contains core libraries for the 389 Directory Server.

Package: 389-ds-base-libs-dbg
Section: debug
Priority: extra
Architecture: any
Pre-Depends: ${misc:Pre-Depends}
Depends: ${misc:Depends},
 389-ds-base-libs (= ${binary:Version}),
Description: 389 Directory Server suite - library debugging symbols
 Based on the Lightweight Directory Access Protocol (LDAP), the 389
 Directory Server is designed to manage large directories of users and
 resources robustly and scalably.
 .
 This package provides detached debugging information for the 389
 Directory Server libraries. It is useful primarily to permit better 
 backtraces and crash dump analysis after problems with the libraries. 
 GDB will find this debug information automatically.

Package: 389-ds-base-dev
Section: libdevel
Architecture: any
Depends: ${misc:Depends}, ${shlibs:Depends},
 389-ds-base-libs (= ${binary:Version}),
 libnss3-1d,
 libsvrcore0,
 libsnmp15,
 libdb4.8,
Breaks: libdirsrv-dev
Replaces: libdirsrv-dev
Description: 389 Directory Server suite - development files
 Based on the Lightweight Directory Access Protocol (LDAP), the 389
 Directory Server is designed to manage large directories of users and
 resources robustly and scalably.
 .
 This package contains development headers for the core libraries
 of the 389 Directory Server, useful for developing plugins without
 having to install the server itself.

Package: 389-ds-base
Architecture: any
Pre-Depends: debconf (>= 0.5) | debconf-2.0
Depends: ${misc:Depends}, ${shlibs:Depends},
 389-ds-base-libs (= ${binary:Version}),
 libnss3-1d,
 libsvrcore0,
 libsnmp15,
 libdb4.8,
 adduser,
 libmozilla-ldap-perl,
 libsasl2-modules-gssapi-mit,
 libperl4-corelibs-perl | perl (<< 5.12.3-7),
 python,
Conflicts:
 slapd,
Breaks:
 dirsrv,
 libdirsrv0,
 libdirsrv-dev,
Replaces:
 dirsrv,
 libdirsrv0,
 libdirsrv-dev,
Description: 389 Directory Server suite - server
 Based on the Lightweight Directory Access Protocol (LDAP), the 389
 Directory Server is designed to manage large directories of users and
 resources robustly and scalably.
 .
 Its key features include:
  * four-way multi-master replication;
  * great scalability;
  * extensive documentation;
  * Active Directory user and group synchronization;
  * secure authentication and transport;
  * support for LDAPv3;
  * graphical management console;
  * on-line, zero downtime update of schema, configuration, and
    in-tree Access Control Information.

Package: 389-ds-base-dbg
Section: debug
Priority: extra
Architecture: any
Depends: ${misc:Depends},
 389-ds-base (= ${binary:Version}),
Description: 389 Directory Server suite - server debugging symbols
 Based on the Lightweight Directory Access Protocol (LDAP), the 389
 Directory Server is designed to manage large directories of users and
 resources robustly and scalably.
 .
 This package provides detached debugging information for the 389
 Directory Server. It is useful primarily to permit better backtraces 
 and crash dump analysis after problems with the libraries. 
 GDB will find this debug information automatically.
-------------- next part --------------
diff -ru 389-ds-base-1.2.11.7.pristine/debian/control 389-ds-base-1.2.11.7/debian/control
--- 389-ds-base-1.2.11.7.pristine/debian/control	2012-06-28 11:51:47.000000000 +0100
+++ 389-ds-base-1.2.11.7/debian/control	2012-07-03 11:44:08.003392442 +0100
@@ -38,10 +38,14 @@
  389-console,
  389-ds-console,
  389-dsgw,
-Description: 389 Directory Server Suite
- The 389 Directory Server, Administration Server, and Console Suite provide
- the LDAPv3 server, the httpd daemon used to administer the server, and the
- console GUI application used for server and user/group administration.
+Description: 389 Directory Server suite - metapackage
+ Based on the Lightweight Directory Access Protocol (LDAP), the 389
+ Directory Server is designed to manage large directories of users and
+ resources robustly and scalably.
+ .
+ This is a metapackage depending on the the LDAPv3 server, the HTTP
+ daemon used for server administration, and the graphical console used
+ for server and user/group administration.
 
 Package: 389-ds-base-libs
 Section: libs
@@ -54,11 +58,10 @@
  libdb4.8,
 Breaks: libdirsrv0
 Replaces: libdirsrv0
-Description: 389 Directory Server libraries -- runtime
- The 389 Directory Server is a robust, scalable open-source server
- designed to manage large directories of users and resources. It is based
- on an open-systems server protocol called the Lightweight Directory
- Access Protocol (LDAP).
+Description: 389 Directory Server suite - libraries
+ Based on the Lightweight Directory Access Protocol (LDAP), the 389
+ Directory Server is designed to manage large directories of users and
+ resources robustly and scalably.
  .
  This package contains core libraries for the 389 Directory Server.
 
@@ -69,11 +72,10 @@
 Pre-Depends: ${misc:Pre-Depends}
 Depends: ${misc:Depends},
  389-ds-base-libs (= ${binary:Version}),
-Description: 389 Directory Server libraries -- debugging symbols
- The 389 Directory Server is a robust, scalable open-source server
- designed to manage large directories of users and resources. It is based
- on an open-systems server protocol called the Lightweight Directory
- Access Protocol (LDAP).
+Description: 389 Directory Server suite - library debugging symbols
+ Based on the Lightweight Directory Access Protocol (LDAP), the 389
+ Directory Server is designed to manage large directories of users and
+ resources robustly and scalably.
  .
  This package provides detached debugging information for the 389
  Directory Server libraries. It is useful primarily to permit better 
@@ -91,11 +93,10 @@
  libdb4.8,
 Breaks: libdirsrv-dev
 Replaces: libdirsrv-dev
-Description: 389 Directory Server libraries -- development files
- The 389 Directory Server is a robust, scalable open-source server
- designed to manage large directories of users and resources. It is based
- on an open-systems server protocol called the Lightweight Directory
- Access Protocol (LDAP).
+Description: 389 Directory Server suite - development files
+ Based on the Lightweight Directory Access Protocol (LDAP), the 389
+ Directory Server is designed to manage large directories of users and
+ resources robustly and scalably.
  .
  This package contains development headers for the core libraries
  of the 389 Directory Server, useful for developing plugins without
@@ -125,16 +126,21 @@
  dirsrv,
  libdirsrv0,
  libdirsrv-dev,
-Description: 389 Directory Server -- base package
- The 389 Directory Server is a robust, scalable open-source server
- designed to manage large directories of users and resources. It is based
- on an open-systems server protocol called the Lightweight Directory
- Access Protocol (LDAP).
- .
- Amongst other features, it supports 4-Way multi-master replication, 
- Active Directory user and group synchronization, great scalability and
- on-line, zero downtime, LDAP-based update of schema, configuration,
- management and in-tree Access Control Information (ACIs).
+Description: 389 Directory Server suite - server
+ Based on the Lightweight Directory Access Protocol (LDAP), the 389
+ Directory Server is designed to manage large directories of users and
+ resources robustly and scalably.
+ .
+ Its key features include:
+  * four-way multi-master replication;
+  * great scalability;
+  * extensive documentation;
+  * Active Directory user and group synchronization;
+  * secure authentication and transport;
+  * support for LDAPv3;
+  * graphical management console;
+  * on-line, zero downtime update of schema, configuration, and
+    in-tree Access Control Information.
 
 Package: 389-ds-base-dbg
 Section: debug
@@ -142,11 +148,10 @@
 Architecture: any
 Depends: ${misc:Depends},
  389-ds-base (= ${binary:Version}),
-Description: 389 Directory Server -- debugging symbols
- The 389 Directory Server is a robust, scalable open-source server
- designed to manage large directories of users and resources. It is based
- on an open-systems server protocol called the Lightweight Directory
- Access Protocol (LDAP).
+Description: 389 Directory Server suite - server debugging symbols
+ Based on the Lightweight Directory Access Protocol (LDAP), the 389
+ Directory Server is designed to manage large directories of users and
+ resources robustly and scalably.
  .
  This package provides detached debugging information for the 389
  Directory Server. It is useful primarily to permit better backtraces 


More information about the Pkg-fedora-ds-maintainers mailing list