[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[LCFC] templates://ufw/{templates}



This is the last call for comments for the review of debconf
templates for ufw.

The reviewed templates will be sent on Friday, May 29, 2009 to the package
maintainer as a bug report and a mail will be sent to this list with
"[BTS]" as a subject tag.

I would like to make the services choices lower-case throughout, but I
believe it will affect the maintainer scripts, so keeping the maintainer
in CC.

Jamie: if you're happy for them to be changed, I will either patch both
scripts and templates or just patch the template and leave the scripts
to you, or neither at your discretion. If I don't hear from you, I'll
leave them as they are at the moment.


-- 
Jonathan Wiltshire

PGP/GPG: 0xDB800B52 / 4216 F01F DCA9 21AC F3D3  A903 CA6B EA3E DB80 0B52
Template: ufw/existing_configuration
Type: error
_Description: Existing configuration found
 An existing configuration file for ufw has been found.
 Existing rules must by adapted manually.
 .
 You should read the ufw(1) manpage for details about ufw configuration.

Template: ufw/enable
Type: boolean
Default: false
_Description: Start ufw automatically?
 If you choose this option, the rules you are about to set will take immediate
 effect, and will be enabled during startup so that this host is protected
 as early as possible.
 .
 Alternatively, you may start ufw manually but this host
 will not be protected until you do so.

Template: ufw/allow_known_ports
Type: multiselect
__Choices: Cups, DNS, Imap (Secure), Pop3 (Secure), SSH, Samba, Smtp, WWW, WWW (Secure)
_Description: Authorized services:
 Please choose the services that should be available for incoming connections.
 .
 Other services may be specified in the next configuration step.

Template: ufw/allow_custom_ports
Type: string
_Description: Additional authorized services:
 Please enter a space separated list of any additional ports you would like to
 open. You may use a service name (as found in /etc/services), a
 port number, or a port number with protocol.
 .
 Example: to allow a web server, port 53
 and tcp port 22, you should enter "www 53 22/tcp".
Source: ufw
Section: admin
XS-Python-Version: >= 2.5
Priority: optional
Maintainer: Jamie Strandboge <jamie@ubuntu.com>
Build-Depends-Indep: python-central (>= 0.5.6), sed (>= 3.95), netbase, iptables
Build-Depends: debhelper (>= 5.0.38), po-debconf
Standards-Version: 3.8.1
Homepage: https://launchpad.net/ufw
Vcs-Bzr: https://bazaar.launchpad.net/~jdstrand/ufw/trunk

Package: ufw
Architecture: all
Depends: debconf, ${python:Depends}, ${misc:Depends}, iptables (>= 1.4.0), ucf
XB-Python-Version: ${python:Versions}
Description: program for managing a netfilter firewall
 The Uncomplicated FireWall is a front-end for iptables, to make managing a
 Netfilter firewall easier. It provides a command line interface with syntax
 similar to OpenBSD's Packet Filter. It is particularly well-suited as a
 host-based firewall.

Attachment: signature.asc
Description: Digital signature


Reply to: