Package: heimdal
Version: N/A
Severity: normal
Tags: patch

Dear Debian maintainer,

On Friday, September 07, 2007, I notified you of the beginning of a review 
process
concerning debconf templates for heimdal.

The debian-l10n-english contributors have now reviewed these templates,
and the proposed changes are attached to this bug report.

Please review the suggested changes are suggested, and if you have any
objections, let me know in the next 3 days.

Please try to avoid uploading heimdal with these changes right now.

The second phase of this process will begin on Tuesday, September 25, 2007, 
when I will
coordinate updates to translations of debconf templates.

The existing translators will be notified of the changes: they will
receive an updated PO file for their language.

Simultaneously, a general call for new translations will be sent to
the debian-i18n mailing list.

Both these calls for translations will request updates to be sent as
individual bug reports. That will probably trigger a lot of bug
reports against your package, but these should be easier to deal with.

The call for translation updates and new translations will run until
about Tuesday, October 16, 2007. Please avoid uploading a package with fixed or 
changed
debconf templates and/or translation updates in the meantime. Of
course, other changes are safe.

Please note that this is an approximative delay, which depends on my
own availability to process this work and is influenced by the fact
that I simultaneously work on many packages.

Around <DAY25>, I will contact you again and will send a final patch
summarizing all the updates (changes to debconf templates,
updates to debconf translations and new debconf translations).

Again, thanks for your attention and cooperation.


-- System Information:
Debian Release: lenny/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: i386 (i686)

Kernel: Linux 2.6.22-2-686 (SMP w/1 CPU core)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/dash
--- heimdal.old/debian/heimdal-kdc.templates    2007-09-07 06:07:40.346657944 
+0200
+++ heimdal/debian/heimdal-kdc.templates        2007-09-22 09:00:33.417310943 
+0200
@@ -1,12 +1,24 @@
+# These templates have been reviewed by the debian-l10n-english
+# team
+#
+# If modifications/additions/rewording are needed, please ask
+# [EMAIL PROTECTED] for advice.
+#
+# Even minor modifications require translation updates and such
+# changes should be coordinated with translators and reviewers.
+
 Template: heimdal/realm
 Type: string
 _Description: Local realm name:
- Heimdal requires the name of your local realm. This is typically your
- domain name in uppercase. eg if your hostname is host.org.com, then your
- realm will become ORG.COM. The default for your host is ${default_realm}.
+ Please enter the name of the local Kerberos realm. 
+ .
+ Using the uppercase domain name is common. For instance, if the host
+ name is host.example.org, then the realm will become EXAMPLE.ORG. The
+ default for this host is ${default_realm}.
 
 Template: heimdal-kdc/password
 Type: password
-_Description: Password for KDC:
- Heimdal can encrypt the KDC data with a password. A hashed representation
- will be stored in /var/lib/heimdal-kdc/m-key.
+_Description: KDC password:
+ Heimdal can encrypt the key distribution center (KDC) data with
+ a password. A hashed representation of this password will be stored
+ in /var/lib/heimdal-kdc/m-key.
--- heimdal.old/debian/control  2007-09-07 06:07:41.346604916 +0200
+++ heimdal/debian/control      2007-09-19 07:03:18.563084854 +0200
@@ -14,8 +14,8 @@
 Replaces: heimdal-lib (<< 0.3c-5), libkrb5-15-heimdal, heimdal-servers (<< 
0.6.3-3)
 Conflicts: heimdal-lib (<< 0.3c-5)
 Suggests: heimdal-clients, heimdal-clients-x, heimdal-servers, 
heimdal-servers-x
-Description: Documentation for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - documentation
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package includes documentation (in info format) on how to
@@ -28,14 +28,14 @@
 Depends: ${shlibs:Depends}, heimdal-clients, logrotate, debconf (>= 0.5.00) | 
debconf-2.0, krb5-config, netbase
 Replaces: heimdal-clients (<< 0.7.2-1), heimdal-servers (<< 0.4e-3)
 Suggests: heimdal-docs
-Description: KDC for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - key distribution center (KDC)
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package includes the KDC (key distribution centre) server,
+ This package includes the KDC (key distribution center) server,
  which is designed to run on a secure computer and keeps track
- of users passwords. This is done using the Kerberos protocol in
- such a way that the server computers do not need to know user's
+ of users' passwords. This is done using the Kerberos protocol in
+ such a way that the server computers do not need to know the
  passwords.
 
 Package: heimdal-dev
@@ -46,8 +46,8 @@
 Depends: libasn1-6-heimdal (= ${Source-Version}), libkrb5-17-heimdal (= 
${Source-Version}), libhdb7-heimdal (= ${Source-Version}), libkadm5srv7-heimdal 
(= ${Source-Version}), libkadm5clnt4-heimdal (= ${Source-Version}), 
libgssapi4-heimdal (= ${Source-Version}), libkafs0-heimdal (= 
${Source-Version}), comerr-dev
 Replaces: heimdal-clients (<< 0.4e-7)
 Suggests: heimdal-docs
-Description: Development files for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - development files
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This is the development package, required for developing
@@ -60,11 +60,11 @@
 Replaces: heimdal-clients (<< 0.2l-2)
 Conflicts: heimdal-clients (<< 0.2l-2), kerberos4kth-x11
 Suggests: heimdal-docs
-Description: X11 files for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - X11 client programs
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package includes kerberos client programs for forwarding the X
+ This package includes Kerberos client programs for forwarding the X
  connection securely to a remote computer.
 
 Package: heimdal-clients
@@ -75,26 +75,26 @@
 Provides: telnet-client, ftp, rsh-client
 Suggests: heimdal-docs, heimdal-kcm
 Replaces: heimdal-servers (<< 0.6.3-12)
-Description: Clients for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - clients
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package includes client programs like telnet and ftp that have been
- compiled with Kerberos support.
+ This package includes utilities and client programs like telnet and
+ ftp that have been compiled with Kerberos support.
 
 Package: heimdal-kcm
 Priority: extra
 Architecture: any
 Depends: ${shlibs:Depends}
-Description: KCM for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - KCM daemon
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package includes the KCM daemon.
- The kcm daemon can hold the credentials for all users in the system.
- Access control is done with Unix-like permissions.  The daemon checks the
- access on all operations based on the uid and gid of the user.  The
- tickets are renewed as long as is permitted by the KDC's policy.
+ This package includes the KCM daemon which can hold the credentials
+ for all users in the system. Access control is done with Unix-like
+ permissions. The daemon checks the access on all operations based on
+ the UID and GID of the user. The tickets are renewed as long as is
+ permitted by the KDC's policy.
 
 Package: heimdal-servers-x
 Priority: extra
@@ -103,11 +103,11 @@
 Depends: ${shlibs:Depends}, netbase, heimdal-servers
 Suggests: heimdal-docs
 Replaces: heimdal-servers (<< 0.2l-3)
-Description: X11 files for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - X11 server programs
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package includes kerberos server programs for forwarding the X
+ This package includes Kerberos server programs for forwarding the X
  connection securely from a remote computer.
 
 Package: heimdal-servers
@@ -118,11 +118,11 @@
 Provides: ftp-server, rsh-server, telnet-server
 Suggests: heimdal-docs
 Replaces: heimdal-clients (<< 0.2l-2)
-Description: Servers for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - server programs
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package includes servers like telnetd and ftpd that have been
+ This package includes servers such as telnetd and ftpd that have been
  compiled with Heimdal support.
 
 Package: libasn1-6-heimdal
@@ -131,11 +131,11 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - ASN.1 library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package contains the asn1 parser required for Heimdal.
+ This package contains the ASN.1 parser required for Heimdal.
 
 Package: libkrb5-17-heimdal
 Section: libs
@@ -143,11 +143,11 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - libraries
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
- This package contains the kerberos 5 library.
+ This package contains the Kerberos 5 library.
 
 Package: libhdb7-heimdal
 Section: libs
@@ -155,8 +155,8 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - KDC database storage library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the library for storing the KDC database.
@@ -167,8 +167,8 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - kadmin server library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the server library for kadmin.
@@ -179,8 +179,8 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - kadmin client library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the client library for kadmin.
@@ -191,8 +191,8 @@
 Depends: ${shlibs:Depends}
 Replaces: heimdal-lib (<< 0.3e-5)
 Conflicts: heimdal-libs (<< 0.3e-5)
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - GSSAPI support library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the library for GSSAPI support.
@@ -202,8 +202,8 @@
 Priority: extra
 Architecture: any
 Depends: ${shlibs:Depends}
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - KAFS support library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the library for KAFS support.
@@ -214,8 +214,8 @@
 Architecture: any
 Conflicts: libroken16-kerberos4kth
 Depends: ${shlibs:Depends}
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - roken support library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the library for roken support.
@@ -226,8 +226,8 @@
 Architecture: any
 Conflicts: libotp0-kerberos4kth
 Depends: ${shlibs:Depends}
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - OTP support library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the library for OTP support.
@@ -238,8 +238,8 @@
 Architecture: any
 Conflicts: libsl0-kerberos4kth
 Depends: ${shlibs:Depends}
-Description: Libraries for Heimdal Kerberos
- Heimdal is a free implementation of Kerberos 5, that aims to be
+Description: Heimdal Kerberos - SL support library
+ Heimdal is a free implementation of Kerberos 5 that aims to be
  compatible with MIT Kerberos.
  .
  This package contains the library for SL support.

Reply via email to