[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[TAF] templates://nss-pam-ldapd/{nslcd.templates,libnss-ldapd.templates}



The nss-pam-ldapd package introduced new or modified debconf
templates. This is often a good moment for a review to help the
package maintainer following the general suggested writing style and
track down typos and errors in the use of English language.

A bug report has been sent against the package: 707193

If someone wants to pick up this review, please answer to this mail,
in the mailing list, with an [ITR] (Intent To Review) label.

The templates file is attached.

To propose the file you reviewed for peer review, please send a [RFR]
(Request For Review) mail with the reviewed file attached...then a few
days later, when no more contributions come, a summary mail with a
[LCFC] (Last Chance For Comments) label.

These RFR and LCFC mails should CC the opened bug report.

Finally, after no more comments coming to the LCFC mail, you can send
the reviewed templates file in the bug report.

Then, please notify the list with a last mail using a [BTS] label
with the bug number.

Helping the package maintainer to deal with induced translation
updates at that moment will be nice. If you're not comfortable with
that part of the process, please hand it off to a translator.

-- 


Template: nslcd/ldap-uris
Type: string
_Description: LDAP server URI:
 Please enter the Uniform Resource Identifier of the LDAP server. The format
 is "ldap://<hostname_or_IP_address>:<port>/". Alternatively, "ldaps://" or
 "ldapi://" can be used. The port number is optional.
 .
 When using an ldap or ldaps scheme it is recommended to use an IP address to
 avoid failures when domain name services are unavailable.
 .
 Multiple URIs can be separated by spaces.

Template: nslcd/ldap-base
Type: string
_Description: LDAP server search base:
 Please enter the distinguished name of the LDAP search base. Many sites use
 the components of their domain names for this purpose. For example, the
 domain "example.net" would use "dc=example,dc=net" as the distinguished name
 of the search base.

Template: nslcd/ldap-auth-type
Type: select
__Choices: none, simple, SASL
_Description: LDAP authentication to use:
 Please choose what type of authentication the LDAP database should
 require (if any):
 .
  * none: no authentication;
  * simple: simple bind DN and password authentication;
  * SASL: any Simple Authentication and Security Layer mechanism.

Template: nslcd/ldap-binddn
Type: string
_Description: LDAP database user:
 Enter the name of the account that will be used to log in to the LDAP
 database. This value should be specified as a DN (distinguished name).

Template: nslcd/ldap-bindpw
Type: password
_Description: LDAP user password:
 Enter the password that will be used to log in to the LDAP database.

Template: nslcd/ldap-sasl-mech
Type: select
Choices: auto, LOGIN, PLAIN, NTLM, CRAM-MD5, DIGEST-MD5, SCRAM, GSSAPI, SKEY, OTP, EXTERNAL
_Description: SASL mechanism to use:
 Choose the SASL mechanism that will be used to authenticate to the LDAP
 database:
 .
  * auto: auto-negotiation;
  * LOGIN: deprecated in favor of PLAIN;
  * PLAIN: simple cleartext password mechanism;
  * NTLM: NT LAN Manager authentication mechanism;
  * CRAM-MD5: challenge-response scheme based on HMAC-MD5;
  * DIGEST-MD5: HTTP Digest compatible challenge-response scheme;
  * SCRAM: a salted challenge-response mechanism;
  * GSSAPI: used for Kerberos;
  * SKEY: an S/KEY mechanism (obsoleted by OTP);
  * OTP: a One Time Password mechanism;
  * EXTERNAL: authentication is implicit in the context.

Template: nslcd/ldap-sasl-realm
Type: string
_Description: SASL realm:
 Enter the SASL realm that will be used to authenticate to the LDAP
 database.
 .
 The realm is appended to authentication and authorization identities.
 .
 For GSSAPI this can be left blank to use information from the Kerberos
 credential cache.

Template: nslcd/ldap-sasl-authcid
Type: string
_Description: SASL authentication identity:
 Enter the SASL authentication identity that will be used to authenticate to
 the LDAP database.
 .
 This is the login used in LOGIN, PLAIN, CRAM-MD5, and DIGEST-MD5 mechanisms.

Template: nslcd/ldap-sasl-authzid
Type: string
_Description: SASL proxy authorization identity:
 Enter the proxy authorization identity that will be used to authenticate to
 the LDAP database.
 .
 This is the object in the name of which the LDAP request is done.
 This value should be specified as a DN (distinguished name).

Template: nslcd/ldap-sasl-secprops
Type: string
_Description: Cyrus SASL security properties:
 Enter the Cyrus SASL security properties.
 Allowed values are described in the ldap.conf(5) manual page
 in the SASL OPTIONS section.

Template: nslcd/ldap-sasl-krb5-ccname
Type: string
Default: /var/run/nslcd/nslcd.tkt
_Description: Kerberos credential cache file path:
 Enter the GSSAPI/Kerberos credential cache file name that will be used.

Template: nslcd/ldap-starttls
Type: boolean
_Description: Use StartTLS?
 Please choose whether the connection to the LDAP server should use
 StartTLS to encrypt the connection.

Template: nslcd/ldap-reqcert
Type: select
__Choices: never, allow, try, demand
_Description: Check server's SSL certificate:
 When an encrypted connection is used, a server certificate can be requested
 and checked. Please choose whether lookups should be configured to require
 a certificate, and whether certificates should be checked for validity:
 .
  * never: no certificate will be requested or checked;
  * allow: a certificate will be requested, but it is not
           required or checked;
  * try: a certificate will be requested and checked, but if no
         certificate is provided it is ignored;
  * demand: a certificate will be requested, required, and checked.
 .
 If certificate checking is enabled, at least one of the tls_cacertdir or
 tls_cacertfile options must be put in /etc/nslcd.conf.
Template: libnss-ldapd/nsswitch
Type: multiselect
Choices: aliases, ethers, group, hosts, netgroup, networks, passwd, protocols, rpc, services, shadow
_Description: Name services to configure:
 For this package to work, you need to modify your /etc/nsswitch.conf to use
 the ldap datasource.
 .
 You can select the services that should have LDAP lookups enabled. The
 new LDAP lookups will be added as the last datasource. Be sure to review
 these changes.

Template: libnss-ldapd/clean_nsswitch
Type: boolean
Default: false
_Description: Remove LDAP from nsswitch.conf now?
 The following services are still configured to use LDAP for lookups:
   ${services}
 but the libnss-ldapd package is about to be removed.
 .
 You are advised to remove the entries if you don't plan on using LDAP for
 name resolution any more. Not removing ldap from nsswitch.conf should, for
 most services, not cause problems, but host name resolution could be affected
 in subtle ways.
 .
 You can edit /etc/nsswitch.conf by hand or choose to remove the entries
 automatically now. Be sure to review the changes to /etc/nsswitch.conf if you
 choose to remove the entries now.
Source: nss-pam-ldapd
Section: admin
Priority: extra
Maintainer: Arthur de Jong <adejong@debian.org>
Uploaders: Richard A Nelson (Rick) <cowboy@debian.org>
Standards-Version: 3.9.4
Build-Depends: debhelper (>=9), libkrb5-dev, libldap2-dev, libsasl2-dev, po-debconf (>= 0.5.0), docbook2x, docbook-xml, libpam0g-dev
Homepage: http://arthurdejong.org/nss-pam-ldapd/
Vcs-Svn: http://arthurdejong.org/svn/nss-pam-ldapd/debian/nss-pam-ldapd/trunk/
Vcs-Browser: http://arthurdejong.org/viewvc/nss-pam-ldapd/debian/nss-pam-ldapd/trunk/

Package: nslcd
Architecture: any
Multi-Arch: foreign
Depends: ${misc:Depends}, ${shlibs:Depends}, adduser
Recommends: nscd, libnss-ldapd | libnss-ldap, libpam-ldapd | libpam-ldap | libpam-krb5 | libpam-heimdal | libpam-sss, ldap-utils, bind9-host | host
Suggests: kstart
Replaces: libnss-ldapd (<< 0.7.0)
Breaks: libnss-ldapd (<< 0.7.0)
Description: Daemon for NSS and PAM lookups using LDAP
 This package provides a daemon for retrieving user account, and other
 system information from LDAP.
 .
 It is used by the libnss-ldapd and libpam-ldapd packages but by itself is
 not very useful.

Package: libnss-ldapd
Architecture: any
Multi-Arch: same
Pre-Depends: ${misc:Pre-Depends}
Depends: ${misc:Depends}, ${shlibs:Depends}, nslcd (>= 0.7.0)
Conflicts: libnss-ldap
Provides: libnss-ldap
Description: NSS module for using LDAP as a naming service
 This package provides a Name Service Switch module that allows your LDAP
 server to provide user account, group, host name, alias, netgroup, and
 basically any other information that you would normally get from /etc flat
 files or NIS.

Package: libpam-ldapd
Architecture: any
Multi-Arch: same
Pre-Depends: ${misc:Pre-Depends}
Depends: ${misc:Depends}, ${shlibs:Depends}, nslcd, libpam-runtime (>= 1.0.1-6), libpam0g (>= 1.1.3-2)
Conflicts: libpam-ldap
Provides: libpam-ldap
Description: PAM module for using LDAP as an authentication service
 This package provides a Pluggable Authentication Module that allows
 user authentication, authorisation and password management based on
 credentials stored in an LDAP server.

Attachment: signature.asc
Description: Digital signature


Reply to: