[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[RFR] templates://gitosis/{gitosis.templates}



Please find, for review, the debconf templates and packages descriptions for the gitosis source package.

This review will last from Wednesday, February 11, 2009 to Saturday, February 21, 2009.

Please send reviews as unified diffs (diff -u) against the original
files. Comments about your proposed changes will be appreciated.

Your review should be sent as an answer to this mail.

When appropriate, I will send intermediate requests for review, with
"[RFRn]" (n>=2) as a subject tag.

When we will reach a consensus, I send a "Last Chance For
Comments" mail with "[LCFC]" as a subject tag.

Finally, the reviewed templates will be sent to the package maintainer
as a bug report, and a mail will be sent to this list with "[BTS]" as
a subject tag.

Rationale:
--- gitosis.old/debian/gitosis.templates	2009-02-03 06:07:28.691032045 +0100
+++ gitosis/debian/gitosis.templates	2009-02-03 08:02:46.747091563 +0100
@@ -1,44 +1,37 @@
 Template: gitosis/username
 Type: string
-_Default: gitosis
-_Description: What system account should be created for gitosis?
- gitosis manages all git repositories under one system account, using SSH
- keys to identify users. The name of the system user is part of the clone
- URL when checking out over SSH, e.g. 'git clone
- gitosis@example.com:foo.git'.
+Default: gitosis
+_Description: Dedicated system account for gitosis:

The default value is not translatable....

Yet another interrogative form used improperly in a debconf
template....Sigh. Turned it into a more standard form




+ Repositories are managed by gitosis under a single system account, using SSH
+ keys to identify users. This account name is part of the clone
+ URL when checking out over SSH, leading to commands such as "git clone
+ gitosis@example.com:foo.git".

Use passive form to avoid a leading lowercase letter.

Avoid latin abbreviations and use "such as".

Use double quotes
  .
- By default this username is 'gitosis'. You can change this but make sure
- that for security reasons you do use a dedicated account solely for
- gitosis.
+ That account name can be customized but you should not use an existing
+ account.

Let's make this simpler. We recommend the acocunt to be
dedicated...should we really need to mention this is for security reasons ?
 
 Template: gitosis/directory
 Type: string
-_Default: /srv/gitosis
-_Description: What directory should be used to store repositories?
- The directory where gitosis will manage the git repositories is set by
- default to /srv/gitosis. You can change this if you like.
+Default: /srv/gitosis
+_Description: Directory for git repositories?
+ Please specify the directory where gitosis will manage the git repositories.
  .
  If you choose an already existing directory, this installation process
- will not touch it.
+ will not make modifications in it.

Same changes: non translatable default and replace interrogative form.

"You can change this if you like" is really useless..:)

Replace "touch" by something clearer. Maybe "will not modify it" would
be better English?

 
 Template: gitosis/key
 Type: string
-_Default: 
-_Description: Enter the SSH public key for accessing the gitosis admin repository (either absolute filename or by pasting the actual key)
- gitosis is configured through gitosis.conf that is stored within the
- gitosis-admin repository. Access to this repository is controled through
- an SSH public key. In order to initialize this respository, you can enter
- such an SSH public key here and you will be able to clone it through 'git
- clone gitosis@example.com:gitosis-admin.git'. See ssh-keygen(1) for more
- information about generating SSH keys.
+Default: 
+_Description: SSH public key for the gitosis admin repository:

Overlong synopsis. Things about filename or key pasting moved to the
logn description.


+ Configuration for gitosis is stored in a file named "gitosis.conf"
+ which is kept in the gitosis-admin repository.
  .
- If you don't want to initialize the gitosis-admin repository now, you can
- leave this question empty and read in /usr/share/doc/gitosis/README.Debian
- how to initialize it manually.
+ Access to this repository is controlled through an SSH public key.
  .
- If there is already an initialized gitosis-admin repository in your
- gitosis directory, this installation process will not touch it.
+ You can specify an existing key by entering the name of the key file
+ or by pasting the key content itself here. Alternatively, you can leave
+ that field empty and configure the key manually later after
+ reading the /usr/share/doc/gitosis/README.Debian file.
  .
- In order to add new project repositories, please read
- /usr/share/doc/gitosis/README.rst for more information about the format of
- gitosis.conf.
+ If there is already an initialized gitosis-admin repository in the
+ gitosis directory, this installation process will not touch it.

General rewrite/split/etc. to make things clearer and still attempt to
avoid a too long template.



--- gitosis.old/debian/control	2009-02-03 06:07:28.691032045 +0100
+++ gitosis/debian/control	2009-02-03 08:03:32.979091725 +0100
@@ -12,7 +12,7 @@
 Depends: ${misc:Depends}, ${python:Depends}, adduser, git-core (>= 1:1.5.0), openssh-server, python-setuptools (>= 0.6c5), sudo
 Suggests: git-daemon-run, gitweb
 Description: git repository hosting application
- gitosis aims to make hosting git repos easier and safer. It manages multiple
+ This package aims to make hosting git repositories easier and safer. It manages multiple
  repositories under one user account, using SSH keys to identify users. End
  users do not need shell accounts on the server, they will talk to one shared
  account that will not let them run arbitrary commands.

Avoid the leading lowercase letter.

The "aims to" contruction could maybe be avoided?



-- 


Template: gitosis/username
Type: string
Default: gitosis
_Description: Dedicated system account for gitosis:
 Repositories are managed by gitosis under a single system account, using SSH
 keys to identify users. This account name is part of the clone
 URL when checking out over SSH, leading to commands such as "git clone
 gitosis@example.com:foo.git".
 .
 That account name can be customized but you should not use an existing
 account.

Template: gitosis/directory
Type: string
Default: /srv/gitosis
_Description: Directory for git repositories?
 Please specify the directory where gitosis will manage the git repositories.
 .
 If you choose an already existing directory, this installation process
 will not make modifications in it.

Template: gitosis/key
Type: string
Default: 
_Description: SSH public key for the gitosis admin repository:
 Configuration for gitosis is stored in a file named "gitosis.conf"
 which is kept in the gitosis-admin repository.
 .
 Access to this repository is controlled through an SSH public key.
 .
 You can specify an existing key by entering the name of the key file
 or by pasting the key content itself here. Alternatively, you can leave
 that field empty and configure the key manually later after
 reading the /usr/share/doc/gitosis/README.Debian file.
 .
 If there is already an initialized gitosis-admin repository in the
 gitosis directory, this installation process will not touch it.
--- gitosis.old/debian/gitosis.templates	2009-02-03 06:07:28.691032045 +0100
+++ gitosis/debian/gitosis.templates	2009-02-03 08:02:46.747091563 +0100
@@ -1,44 +1,37 @@
 Template: gitosis/username
 Type: string
-_Default: gitosis
-_Description: What system account should be created for gitosis?
- gitosis manages all git repositories under one system account, using SSH
- keys to identify users. The name of the system user is part of the clone
- URL when checking out over SSH, e.g. 'git clone
- gitosis@example.com:foo.git'.
+Default: gitosis
+_Description: Dedicated system account for gitosis:
+ Repositories are managed by gitosis under a single system account, using SSH
+ keys to identify users. This acocunt name is part of the clone
+ URL when checking out over SSH, leading to commands such as "git clone
+ gitosis@example.com:foo.git".
  .
- By default this username is 'gitosis'. You can change this but make sure
- that for security reasons you do use a dedicated account solely for
- gitosis.
+ That account name can be customized but you should not use an existing
+ account.
 
 Template: gitosis/directory
 Type: string
-_Default: /srv/gitosis
-_Description: What directory should be used to store repositories?
- The directory where gitosis will manage the git repositories is set by
- default to /srv/gitosis. You can change this if you like.
+Default: /srv/gitosis
+_Description: Directory for git repositories?
+ Please specify the directory where gitosis will manage the git repositories.
  .
  If you choose an already existing directory, this installation process
- will not touch it.
+ will not make modifications in it.
 
 Template: gitosis/key
 Type: string
-_Default: 
-_Description: Enter the SSH public key for accessing the gitosis admin repository (either absolute filename or by pasting the actual key)
- gitosis is configured through gitosis.conf that is stored within the
- gitosis-admin repository. Access to this repository is controled through
- an SSH public key. In order to initialize this respository, you can enter
- such an SSH public key here and you will be able to clone it through 'git
- clone gitosis@example.com:gitosis-admin.git'. See ssh-keygen(1) for more
- information about generating SSH keys.
+Default: 
+_Description: SSH public key for the gitosis admin repository:
+ Configuration for gitosis is stored in a file named "gitosis.conf"
+ which is kept in the gitosis-admin repository.
  .
- If you don't want to initialize the gitosis-admin repository now, you can
- leave this question empty and read in /usr/share/doc/gitosis/README.Debian
- how to initialize it manually.
+ Access to this repository is controlled through an SSH public key.
  .
- If there is already an initialized gitosis-admin repository in your
- gitosis directory, this installation process will not touch it.
+ You can specify an existing key by entering the name of the key file
+ or by pasting the key content itself here. Alternatively, you can leave
+ that field empty and configure the key manually later after
+ reading the /usr/share/doc/gitosis/README.Debian file.
  .
- In order to add new project repositories, please read
- /usr/share/doc/gitosis/README.rst for more information about the format of
- gitosis.conf.
+ If there is already an initialized gitosis-admin repository in the
+ gitosis directory, this installation process will not touch it.
--- gitosis.old/debian/control	2009-02-03 06:07:28.691032045 +0100
+++ gitosis/debian/control	2009-02-03 08:03:32.979091725 +0100
@@ -12,7 +12,7 @@
 Depends: ${misc:Depends}, ${python:Depends}, adduser, git-core (>= 1:1.5.0), openssh-server, python-setuptools (>= 0.6c5), sudo
 Suggests: git-daemon-run, gitweb
 Description: git repository hosting application
- gitosis aims to make hosting git repos easier and safer. It manages multiple
+ This package aims to make hosting git repositories easier and safer. It manages multiple
  repositories under one user account, using SSH keys to identify users. End
  users do not need shell accounts on the server, they will talk to one shared
  account that will not let them run arbitrary commands.
Source: gitosis
Section: admin
Priority: optional
Maintainer: Daniel Baumann <daniel@debian.org>
Build-Depends: debhelper (>= 7), quilt, po-debconf, python-dev, python-setuptools (>= 0.6c5), python-support
Standards-Version: 3.8.0
Vcs-Browser: http://git.debian.net/?p=debian/gitosis.git
Vcs-Git: git://git.debian.net/git/debian/gitosis.git

Package: gitosis
Architecture: all
Depends: ${misc:Depends}, ${python:Depends}, adduser, git-core (>= 1:1.5.0), openssh-server, python-setuptools (>= 0.6c5), sudo
Suggests: git-daemon-run, gitweb
Description: git repository hosting application
 This package aims to make hosting git repositories easier and safer. It manages multiple
 repositories under one user account, using SSH keys to identify users. End
 users do not need shell accounts on the server, they will talk to one shared
 account that will not let them run arbitrary commands.

Attachment: signature.asc
Description: Digital signature


Reply to: