[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[TAF] templates://keystone/{keystone.templates}



The keystone package introduced new or modified debconf
templates. This is often a good moment for a review to help the
package maintainer following the general suggested writing style and
track down typos and errors in the use of English language.

A bug report has been sent against the package: 683414

If someone wants to pick up this review, please answer to this mail,
in the mailing list, with an [ITR] (Intent To Review) label.

The templates file is attached.

To propose the file you reviewed for peer review, please send a [RFR]
(Request For Review) mail with the reviewed file attached...then a few
days later, when no more contributions come, a summary mail with a
[LCFC] (Last Chance For Comments) label.

These RFR and LCFC mails should CC the opened bug report.

Finally, after no more comments coming to the LCFC mail, you can send
the reviewed templates file in the bug report.

Then, please notify the list with a last mail using a [BTS] label
with the bug number.

Helping the package maintainer to deal with induced translation
updates at that moment will be nice. If you're not comfortable with
that part of the process, please hand it off to a translator.

-- 


Template: keystone/configure_db
Type: boolean
Default: false
_Description: Set up a database for Keystone?
 No database has been set up for Keystone to use. If you want
 to set one up now, please make sure you have all needed
 information:
 .
  * the host name of the database server (which must allow TCP
    connections from this machine);
  * a username and password to access the database;
  * the type of database management software you want to use.
 .
 If you don't choose this option, no database will be set up and
 Keystone will use regular SQLite support.
 .
 You can change this setting later on by running "dpkg-reconfigure
 -plow keystone".

Template: keystone/auth-token
Type: string
_Description: Auth server admin token:
Source: keystone
Section: net
Priority: extra
Maintainer: PKG OpenStack <openstack-devel@lists.alioth.debian.org>
Uploaders: Loic Dachary (OuoU) <loic@debian.org>,
           Julien Danjou <acid@debian.org>,
           Thomas Goirand <zigo@debian.org>,
           Ghe Rivero <ghe.rivero@stackops.com>
Build-Depends: debhelper (>= 7.0.50),
 python-all (>= 2.6.6-3~),
 python-all-dev (>= 2.6.6-3~) | python-support,
 python-lxml,
 python-setuptools,
 python-sphinx,
 python-unittest2,
 python-paste,
 python-pastedeploy,
 python-routes,
 python-eventlet,
 python-webob,
 python-sqlalchemy,
 python-passlib,
 python-ldap,
 python-memcache,
 python-swift,
 python-nose,
 python-migrate,
 python-prettytable,
 python-mox,
 python-dateutil,
 pep8,
 git-core,
 po-debconf
Standards-Version: 3.9.3
Homepage: http://launchpad.net/keystone
Vcs-Browser: http://anonscm.debian.org/gitweb/?p=openstack/keystone.git;a=summary
Vcs-Git: git://anonscm.debian.org/openstack/keystone.git

Package: python-keystone
Architecture: all
Section: python
Depends: ${python:Depends}, ${misc:Depends},
 python-passlib,
 python-sqlalchemy,
 python-routes,
 python-lxml,
 python-httplib2,
 python-eventlet,
 python-paste,
 python-pastedeploy,
 python-pastescript,
 python-webob,
 python-sqlite,
 python-nova,
 python-dateutil
Recommends: python-memcache, python-ldap
Description: OpenStack identity service - library
 This is the identity service used by OpenStack for authentication (authN)
 and high-level authorization (authZ). It currently supports token-based
 authN and user-service authorization. It is scalable to include OAuth, SAML
 and openID in future versions. Out of the box, Keystone uses a SQLite DB as
 an identity store with the option to connect to external LDAP.
 .
 This package contains the Python libraries.

Package: keystone
Architecture: all
Section: python
Depends: ${python:Depends}, ${misc:Depends},
 python-keystone (= ${source:Version}),
 adduser,
 lsb-base (>= 3.0-6),
 dbconfig-common,
 python-keystoneclient
Description: OpenStack identity service
 This is the identity service used by OpenStack for authentication (authN)
 and high-level authorization (authZ). It currently supports token-based
 authN and user-service authorization. It is scalable to include OAuth, SAML
 and openID in future versions. Out of the box, Keystone uses a SQLite DB as
 an identity store with the option to connect to external LDAP.
 .
 This package contains the daemons.

Package: keystone-doc
Architecture: all
Section: doc
Depends: ${misc:Depends},  libjs-jquery, libjs-underscore
Description: OpenStack identity service - documentation
 This is the identity service used by OpenStack for authentication (authN)
 and high-level authorization (authZ). It currently supports token-based
 authN and user-service authorization. It is scalable to include OAuth, SAML
 and openID in future versions. Out of the box, Keystone uses a SQLite DB as
 an identity store with the option to connect to external LDAP.
 .
 This package contains the documentation.

Attachment: signature.asc
Description: Digital signature


Reply to: