[Pkg-openldap-devel] [RFR] templates://openldap2.3/{slapd.templates}

Justin B Rye jbr at edlug.org.uk
Sat Oct 6 11:26:27 UTC 2007


Christian Perrier wrote:
> Your review should be sent as an answer to this mail.

Incorporating all (I think) of the changes that have been proposed
so far.

>  _Description: Dump databases to file on upgrade:
[...]
> + Before upgrading to a new version of the OpenLDAP server, the data of
> + the LDAP directories can be dumped to plain text files
> + which is a standardized description of that data (LDIF format, standing for
>   LDAP Data Interchange Format).

How about
    Before the upgrade to a new version of the OpenLDAP server, the LDAP
    directories can be dumped into plain text LDIF files (in the
    standardized LDAP Data Interchange Format).

> + Selecting "always" will instruct the maintainer scripts unconditionnally dump the
> + databases before upgrading. Selecting "when needed"
> + the old database format and it has to be reimported. Selecting "never"
> + will instruct the maintainer scripts to never dump the database.

    Selecting 'always' will cause the databases to be dumped unconditionally
    before an upgrade. Selecting 'when needed' will only dump the database
    if the new version is incompatible with the old database format and it
    needs to be reimported. Selecting 'never' will cause no dump to occur.

>   Please specify the directory where the LDAP databases will be exported.
> - Within this directory several LDIF files are created which correspond
> + Within this directory, several LDIF files are created which correspond
>   to the search bases located on the server. Make sure you have enough
> - free space on the partition the directory is located.  The first
> + free space on the partition the directory is located. The first

The partition *where* it's located.

>  Template: slapd/autoconf_modules
>  Type: boolean
>  Default: true
>  _Description: Change configuration to load backend modules?
> - Starting with OpenLDAP 2.1 backends are not longer built into the
> + Starting with OpenLDAP 2.1, backends are not longer built into the
>   server but are instead dynamically loaded at startup. This means that
>   the slapd configuration has to be changed to load the modules for the
>   backends you are using.

s/not longer/no longer/ ...but is this news?  OpenLDAP 2.1 was Woody!

>  Template: slapd/suffix_change
[...]
> +_Description: Backup current database and create a new one?
> + The directory suffix (domain) you specified doesn't match the
> + one currently in /etc/ldap/slapd.conf. Changing the directory suffix
>   requires moving aside the current LDAP database and creating a new
> + one. Please confirm whether you want to backup and abandon the current
> + database.

One-word "backup" is a noun; this (twice) is the verb, "back
(something) up". 
 
> + The 'slapcat' program, which attempts to
> + extract the LDAP directory, failed. This may be caused because of an
> + incorrect configuration file (for example, missing 'moduleload'
> + lines to support the backend database).

Here and in upgrade_slapadd_failure, s/caused because of/caused by/

In the control file:
> +Description: OpenLDAP server - slapd daemon

Oh, wait, that's "server daemon" now.  Okay.

> + This package provides is the OpenLDAP (Lightweight Directory Access
> + Protocol) standalone server (slapd). The server can be used to
> + provide a standalone directory service and also includes the slurpd
> + replication server.

s/provides is/provides/

What does "standalone" mean?  It's used here as if it was a
self-explanatory descriptive label, but what does it mean to refer
to a piece of software as "standalone"?  Interpretations I see on
the Web include: 
         
 - statically compiled, or perhaps even bootable
 - not using a client/server model
 - monolithic (as opposed to "with modular plugins/frontends/etc")
 - not listening to network ports
 - a background (rather than user-invoked) process
	          
That last one seems the most plausible for a directory service, but
it's essentially an MS-Windowsism for "daemon".  Which just makes
this "SLAPd" acronym(?) that bit more unintelligible.
-- 
JBR
Ankh kak! (Ancient Egyptian blessing)
-------------- next part --------------
--- ../openldap2.3.old/debian/slapd.templates	2007-10-01 11:07:04.000000000 +0100
+++ debian/slapd.templates	2007-10-06 12:25:35.000000000 +0100
@@ -3,34 +3,32 @@
 Default: false
 _Description: Omit OpenLDAP server configuration?
  If you enable this option, no initial configuration or database will be
- created for you.
+ created.
 
 Template: slapd/dump_database
 Type: select
-Choices: always, when needed, never
+__Choices: always, when needed, never
 Default: when needed
 _Description: Dump databases to file on upgrade:
- Before upgrading to a new version of the OpenLDAP server the data of
- your LDAP directories can be dumped to plain text files (LDIF format)
- which is a standardized description of that data (LDIF stands for
- LDAP Data Interchange Format).
- .
- Selecting "always" will make the maintainer scripts dump your
- databases before upgrading unconditionally. Selecting "when needed"
- will only dump the database if the new version is incompatible with
- the old database format and it has to be reimported. The "never"
- choice will just go ahead without ever dumping your database.
+ Before the upgrade to a new version of the OpenLDAP server, the LDAP
+ directories can be dumped into plain text LDIF files (in the
+ standardized LDAP Data Interchange Format).
+ .
+ Selecting 'always' will cause the databases to be dumped unconditionally
+ before an upgrade. Selecting 'when needed' will only dump the database
+ if the new version is incompatible with the old database format and it
+ needs to be reimported. Selecting 'never' will cause no dump to occur.
 
 Template: slapd/dump_database_destdir
 Type: string
 Default: /var/backups/slapd-VERSION
-_Description: Directory to dump databases:
+_Description: Directory for dumped databases:
  Please specify the directory where the LDAP databases will be exported.
- Within this directory several LDIF files are created which correspond
+ In this directory, several LDIF files will be created which correspond
  to the search bases located on the server. Make sure you have enough
- free space on the partition the directory is located.  The first
+ free space on the partition where the directory is located. The first
  occurrence of the string "VERSION" is replaced with the server version
- you are upgrading from. The default is /var/backups/slapd-VERSION
+ you are upgrading from.
 
 Template: slapd/move_old_database
 Type: boolean
@@ -44,109 +42,111 @@
 Template: slapd/invalid_config
 Type: boolean
 Default: true
-_Description: Invalid configuration. Retry configuration?
+_Description: Retry configuration?
  The configuration you entered is invalid. Make sure that the DNS domain name
- has a valid syntax, the organization is not left empty and that the admin
+ uses a valid syntax, the organization is not left empty and that the admin
  passwords match. If you decide not to retry the configuration the LDAP server
- will not be set up. Run "dpkg-reconfigure" if you want to retry later.
+ will not be set up. Run 'dpkg-reconfigure slapd' if you want to retry later.
 
 Template: slapd/domain
 Type: string
 _Description: DNS domain name:
- The DNS domain name is used to construct the base DN of your LDAP directory.
- Entering foo.bar.org will give you the base DN dc=foo, dc=bar, dc=org.
+ The DNS domain name is used to construct the base DN of the LDAP directory.
+ For example, 'foo.example.org' will create the directory with
+ 'dc=foo, dc=example, dc=org' as base DN.
 
 Template: shared/organization
 Type: string
-_Description: Name of your organization:
- Whatever you enter here will be stored as the name of your organization in
- the base DN of your LDAP directory.
+_Description: Organization:
+ Please enter the name of the organization to use in
+ the base DN of the LDAP directory.
 
 Template: slapd/password1
 Type: password
-_Description: Admin password:
-  Please enter the password for the admin entry in your LDAP directory.
+_Description: Administrator password:
+  Please enter the password for the administrator entry in the LDAP directory.
 
 Template: slapd/password2
 Type: password
 _Description: Confirm password:
- Please reenter the admin password for your LDAP directory for
- verification.
 
 Template: slapd/password_mismatch
 Type: note
 _Description: Password mismatch
- The admin password and its confirmation must match. Please note that
- differences such as uppercase/lowercase and added whitespace matter.
+ The administrator password and its confirmation must match. Please
+ note that differences such as uppercase/lowercase and added
+ whitespace matter.
 
 Template: slapd/purge_database
 Type: boolean
 Default: false
-_Description: Do you want your database to be removed when slapd is purged?
+_Description: Do you want the LDAP database to be removed when purging the package?
 
 Template: slapd/internal/adminpw
 Type: password
-_Description: Encrypted admin password:
+_Description: Encrypted administrator password:
 
 Template: slapd/autoconf_modules
 Type: boolean
 Default: true
 _Description: Change configuration to load backend modules?
- Starting with OpenLDAP 2.1 backends are not longer built into the
+ Starting with OpenLDAP 2.1, backends are no longer built into the
  server but are instead dynamically loaded at startup. This means that
  the slapd configuration has to be changed to load the modules for the
  backends you are using.
  .
  If you choose this option, an attempt to fix the configuration will be
- made. If you don't select this, you *must* fix your configuration file
- yourself or slapd (and slapcat if you are upgrading from an older version)
- will fail and the package will not be installed. For more information,
- read /usr/share/doc/slapd/README.Debian.
+ made. If you don't select this, you *must* fix the configuration file
+ manually or slapd (and slapcat if you are upgrading from an older version)
+ will fail and the package will not be installed.
+ .
+ For more information, please read /usr/share/doc/slapd/README.Debian.
 
 Template: slapd/allow_ldap_v2
 Type: boolean
 Default: false
 _Description: Allow LDAPv2 protocol?
- The slapd daemon now disables the old LDAPv2 protocol by default.
- Programs and users are generally expected to be upgraded to LDAPv3.
- If you have old programs which have not been moved to use LDAPv3
- and you still need LDAPv2 support then select this option and
- 'allow bind_v2' will be added to your slapd.conf to tell slapd to
- accept LDAPv2 connections.
+ The obsolete LDAPv2 protocol is disabled by default in slapd.
+ Programs and users should upgrade to LDAPv3.
+ If some old programs can't use LDAPv3, you should
+ select this option and 'allow bind_v2' will be added to the
+ slapd.conf file.
 
 Template: slapd/fix_directory
 Type: boolean
 Default: true
 _Description: Fix LDAP directory on upgrade?
- The installation scripts of the old OpenLDAP 2.0 packages create a
- directory that does not conform to the ldap schema. The new version is
- more strict about this and you won't be able to access your directory
- after the upgrade without fixing it.
- .
- If you choose this option, an attempt to fix it for you will occur.
+ The installation scripts of previous OpenLDAP 2.0 packages created a
+ directory that does not conform to the LDAP schema. The new version is
+ more strict about this and you won't be able to access the directory
+ until it is fixed.
 
 Template: slapd/suffix_change
 Type: boolean
 Default: false
-_Description: Move aside current database and create a new one?
- You have specified a directory suffix (domain) that doesn't match the
- one currently in /etc/ldap/slapd.conf.  Changing the directory suffix
+_Description: Back up current database and create a new one?
+ The directory suffix (domain) you specified doesn't match the
+ one currently in /etc/ldap/slapd.conf. Changing the directory suffix
  requires moving aside the current LDAP database and creating a new
- one.  Please confirm whether you want to abandon the current database
- (a backup will be made).
+ one. Please confirm whether you want to back up and abandon the current
+ database.
 
 Template: slapd/upgrade_slapcat_failure
-Type: note
-_Description: slapcat failed during upgrade
- An error occurred during the attempt to upgrade your LDAP directory.
- This error occurred when performing the 'slapcat' which attempts to
- extract your LDAP directory.  This failure could be because of an
- incorrect config file.  For example, if the appropriate moduleload
- lines for your backend database type are missing.  This failure
- will cause 'slapadd' later to fail too.  The old database files are
- about to be moved to /var/backups.  If you want to try this upgrade
- again then move the old database files back into place, fix whatever
+Type: error
+#flag:translate!:5
+_Description: slapcat failure during upgrade
+ An error occurred during the attempt to upgrade the LDAP directory.
+ .
+ The 'slapcat' program, which attempts to
+ extract the LDAP directory, failed. This may be caused by an
+ incorrect configuration file (for example, missing 'moduleload'
+ lines to support the backend database).
+ .
+ This failure will cause 'slapadd' to later fail. The old database files
+ will be moved to /var/backups. If you want to retry the upgrade, you
+ should move the old database files back into place, fix whatever
  caused slapcat to fail, and run:
+ .
   slapcat | /usr/share/slapd/fix_ldif -w -o "$organization" > $location
  .
  Then move the database files back to a backup area and then try running
@@ -155,68 +155,56 @@
 Template: slapd/upgrade_slapadd_failure
 Type: note
 _Description: slapadd failed during upgrade
- An error occurred during the attempt to upgrade your LDAP directory.
- This error occurred when performing the 'slapadd' which attempts to
- populate an empty new LDAP directory using the information from your
- original LDAP directory.  Your original LDAP directory files have
- been saved in /var/backups.  The results of the attempted upgrade
- is the ldif file in /var/backups.  slapadd may have failed due to
- a configuration problem (in which case slapcat would have failed
- too) or due to a problem in the LDIF file.  If the problem was with the
- LDIF file, you may be able to fix it and attempt the slapadd again.
+ An error occurred during the attempt to upgrade the LDAP directory.
+ .
+ The 'slapadd' program, which attempts to
+ populate an empty new LDAP directory using the information from the
+ original LDAP directory, failed. This may be caused by an
+ incorrect configuration file (for example, missing 'moduleload'
+ lines to support the backend database).
+
+ Original LDAP directory files are saved in
+ /var/backups. The result of the attempted upgrade is the LDIF file
+ in /var/backups. The failure may be due to a configuration problem
+ (in which case slapcat would have failed too) or to a problem in the
+ LDIF file. In such case, you should fix it and run slapadd
+ again.
+
 
 Template: slapd/slave_databases_require_updateref
-Type: note
-_Description: Slave databases require updateref option
- In your slapd configuration file at least one database is
+Type: error
+_Description: Slave databases require the 'updateref' option
+ According to the slapd configuration file, at least one database is
  configured as slave, and the updateref option is not set.
  The updateref option specifies the referral(s) to pass back
  when slapd is asked to modify a replicated local database.
  See slapd.conf(5) for more details.
  .
  Starting with version 2.1.23, slapd requires the updateref
- option to be set on slaves. You should make sure to fix
- your slapd.conf configuration file.
+ option to be set on slaves. You should fix
+ the slapd.conf configuration file.
 
 Template: slapd/migrate_ldbm_to_bdb
 Type: boolean
 Default: true
 _Description: Change backend type from LDBM to BDB?
- The LDBM backend type has been deprecated in OpenLDAP 2.2 and has shown to not
- work well. BDB is the recommended choice of the OpenLDAP developers.
+ The LDBM backend type has been deprecated in OpenLDAP 2.2.
+ BDB is the recommended choice.
  .
- When using the BDB backend make sure you configure BDB properly. For
- information to do so, see /usr/share/doc/slapd/README.DB_CONFIG.gz
+ When the BDB backend is used, it must be configured properly. For
+ more information, see /usr/share/doc/slapd/README.DB_CONFIG.gz
  .
- If you enable this option an attempt will be made to update your
- configuration to use BDB instead of LDBM and convert your databases.
+ If you enable this option, an attempt will be made to update the
+ configuration to use BDB instead of LDBM and convert the databases.
 
 Template: slapd/backend
 Type: select
 Choices: BDB, HDB
 Default: BDB
 _Description: Database backend to use:
- The BDB backend is the recommended choice of the OpenLDAP developers.
- When using the BDB backend make sure that you configure the underlying
- database for your requirements.
- Look into /usr/share/doc/slapd/README.DB_CONFIG.gz
- .
- HDB is the next generation of BDB which might replace it sometime in
- the future. There are some problems still in the HDB code of the 2.2
- series of OpenLDAP so you should probably stick to BDB until version 2.3.
- .
- The BDB backend (back-bdb) and LDBM backend (back-ldbm) are comparable in
- purpose and back-bdb evolved from experience gained from back-ldbm, but the
- two are quite distinct today. They both store entries based on a 32-bit entry
- ID key, and they use a dn2id table to map from DNs to entry IDs. They both
- perform attribute indexing using the same code, and store index data as lists
- of entry IDs. As such, the LDAP-specific features they offer are nearly
- identical. The differences are in the APIs used to implement the databases.
- back-ldbm uses a generic database API that can plug into several different
- database packages. In Debian, it's built against BerkeleyDB (BDB). While
- BerkeleyDB supports this generic interface, it also offers a much richer API
- that has a lot more power and a lot more complexity. back-bdb is written
- specifically for the full BDB API, and uses some of BDB's more advanced
- features to offer transaction processing, fine grained locking, and other
- features that offer improved concurrency and reliability. For more
- information, see /usr/share/doc/slapd/README.DB_CONFIG.gz
+ The BDB backend is recommended.
+ When using it, the database must be configured accordingly.
+ Please check /usr/share/doc/slapd/README.DB_CONFIG.gz for more details.
+ .
+ HDB will replace BDB in
+ the future but is not recommended yet.
--- ../openldap2.3.old/debian/control	2007-10-01 11:07:04.000000000 +0100
+++ debian/control	2007-10-06 12:19:35.000000000 +0100
@@ -18,10 +18,11 @@
 Conflicts: umich-ldapd, ldap-server, libltdl3 (= 1.5.4-1)
 Replaces: libldap2, ldap-utils (<< 2.2.23-3)
 Provides: ldap-server
-Description: OpenLDAP server (slapd)
- This is the OpenLDAP (Lightweight Directory Access Protocol) standalone
- server (slapd). The server can be used to provide a standalone directory
- service and also includes the slurpd replication server.
+Description: OpenLDAP server - server daemon
+ This package provides the OpenLDAP (Lightweight Directory Access
+ Protocol) standalone server (slapd). The server can be used to
+ provide a standalone directory service and also includes the slurpd
+ replication server.
 
 Package: ldap-utils
 Section: net
@@ -32,10 +33,11 @@
 Conflicts: umich-ldap-utils, openldap-utils, ldap-client
 Replaces: openldap-utils, slapd (<< 2.2.23-0.pre6), openldapd
 Provides: ldap-client, openldap-utils
-Description: OpenLDAP utilities
- Utilities from the OpenLDAP (Lightweight Directory Access Protocol)
- package. These utilities can access a local or remote LDAP server
- and contain all the client programs required to access LDAP servers.
+Description: OpenLDAP server - utilities
+ This package provides utilities from the OpenLDAP (Lightweight
+ Directory Access Protocol) package. These utilities can access a
+ local or remote LDAP server and contain all the client programs
+ required to access LDAP servers.
 
 Package: libldap-2.3-0
 Section: libs
@@ -44,28 +46,31 @@
 Conflicts: ldap-utils (<= 2.1.23-1)
 Depends: ${shlibs:Depends}, libldap2
 Replaces: libldap2
-Description: OpenLDAP libraries 
- These are the run-time libraries for the OpenLDAP (Lightweight Directory
- Access Protocol) servers and clients.
+Description: OpenLDAP server - libraries 
+ This package provides run-time libraries for the OpenLDAP
+ (Lightweight Directory Access Protocol) servers and clients.
 
 Package: libldap-2.3-0-dbg
 Section: libdevel
 Priority: extra
 Architecture: any
 Depends: libldap-2.3-0 (= ${binary:Version})
-Description: Debugging information for OpenLDAP libraries
- Detached debugging information for the OpenLDAP (Lightweight Directory
- Access Protocol) libraries.  It is useful primarily to permit better
- backtraces and crash dump analysis after problems with the libraries.
- GDB will find this debug information automatically.
+Description: OpenLDAP server - debugging information for libraries
+ This package provides detached debugging information for the OpenLDAP
+ (Lightweight Directory Access Protocol) libraries. It is useful
+ primarily to permit better backtraces and crash dump analysis after
+ problems with the libraries. GDB will find this debug information
+ automatically.
 
 Package: slapd-dbg
 Section: net
 Priority: extra
 Architecture: any
 Depends: slapd (= ${binary:Version})
-Description: Debugging information for the OpenLDAP server (slapd)
- Detached debugging information for the OpenLDAP (Lightweight Directory
- Access Protocol) standalone server (slapd).  It is useful primarily to
- permit better backtraces and crash dump analysis after problems with the
- libraries.  GDB will find this debug information automatically.
+Description: OpenLDAP server - debugging information for the server
+ This package provides detached debugging information for the OpenLDAP
+ (Lightweight Directory Access Protocol) standalone server (slapd).
+ It is useful primarily to permit better backtraces and crash dump
+ analysis after problems with the libraries. GDB will find this debug
+ information automatically.
+
-------------- next part --------------
Template: slapd/no_configuration
Type: boolean
Default: false
_Description: Omit OpenLDAP server configuration?
 If you enable this option, no initial configuration or database will be
 created.

Template: slapd/dump_database
Type: select
__Choices: always, when needed, never
Default: when needed
_Description: Dump databases to file on upgrade:
 Before the upgrade to a new version of the OpenLDAP server, the LDAP
 directories can be dumped into plain text LDIF files (in the
 standardized LDAP Data Interchange Format).
 .
 Selecting 'always' will cause the databases to be dumped unconditionally
 before an upgrade. Selecting 'when needed' will only dump the database
 if the new version is incompatible with the old database format and it
 needs to be reimported. Selecting 'never' will cause no dump to occur.

Template: slapd/dump_database_destdir
Type: string
Default: /var/backups/slapd-VERSION
_Description: Directory for dumped databases:
 Please specify the directory where the LDAP databases will be exported.
 In this directory, several LDIF files will be created which correspond
 to the search bases located on the server. Make sure you have enough
 free space on the partition where the directory is located. The first
 occurrence of the string "VERSION" is replaced with the server version
 you are upgrading from.

Template: slapd/move_old_database
Type: boolean
Default: true
_Description: Move old database?
 There are still files in /var/lib/ldap which will probably break
 the configuration process. If you enable this option, the maintainer
 scripts will move the old database files out of the way before
 creating a new database.

Template: slapd/invalid_config
Type: boolean
Default: true
_Description: Retry configuration?
 The configuration you entered is invalid. Make sure that the DNS domain name
 uses a valid syntax, the organization is not left empty and that the admin
 passwords match. If you decide not to retry the configuration the LDAP server
 will not be set up. Run 'dpkg-reconfigure slapd' if you want to retry later.

Template: slapd/domain
Type: string
_Description: DNS domain name:
 The DNS domain name is used to construct the base DN of the LDAP directory.
 For example, 'foo.example.org' will create the directory with
 'dc=foo, dc=example, dc=org' as base DN.

Template: shared/organization
Type: string
_Description: Organization:
 Please enter the name of the organization to use in
 the base DN of the LDAP directory.

Template: slapd/password1
Type: password
_Description: Administrator password:
  Please enter the password for the administrator entry in the LDAP directory.

Template: slapd/password2
Type: password
_Description: Confirm password:

Template: slapd/password_mismatch
Type: note
_Description: Password mismatch
 The administrator password and its confirmation must match. Please
 note that differences such as uppercase/lowercase and added
 whitespace matter.

Template: slapd/purge_database
Type: boolean
Default: false
_Description: Do you want the LDAP database to be removed when purging the package?

Template: slapd/internal/adminpw
Type: password
_Description: Encrypted administrator password:

Template: slapd/autoconf_modules
Type: boolean
Default: true
_Description: Change configuration to load backend modules?
 Starting with OpenLDAP 2.1, backends are no longer built into the
 server but are instead dynamically loaded at startup. This means that
 the slapd configuration has to be changed to load the modules for the
 backends you are using.
 .
 If you choose this option, an attempt to fix the configuration will be
 made. If you don't select this, you *must* fix the configuration file
 manually or slapd (and slapcat if you are upgrading from an older version)
 will fail and the package will not be installed.
 .
 For more information, please read /usr/share/doc/slapd/README.Debian.

Template: slapd/allow_ldap_v2
Type: boolean
Default: false
_Description: Allow LDAPv2 protocol?
 The obsolete LDAPv2 protocol is disabled by default in slapd.
 Programs and users should upgrade to LDAPv3.
 If some old programs can't use LDAPv3, you should
 select this option and 'allow bind_v2' will be added to the
 slapd.conf file.

Template: slapd/fix_directory
Type: boolean
Default: true
_Description: Fix LDAP directory on upgrade?
 The installation scripts of previous OpenLDAP 2.0 packages created a
 directory that does not conform to the LDAP schema. The new version is
 more strict about this and you won't be able to access the directory
 until it is fixed.

Template: slapd/suffix_change
Type: boolean
Default: false
_Description: Back up current database and create a new one?
 The directory suffix (domain) you specified doesn't match the
 one currently in /etc/ldap/slapd.conf. Changing the directory suffix
 requires moving aside the current LDAP database and creating a new
 one. Please confirm whether you want to back up and abandon the current
 database.

Template: slapd/upgrade_slapcat_failure
Type: error
#flag:translate!:5
_Description: slapcat failure during upgrade
 An error occurred during the attempt to upgrade the LDAP directory.
 .
 The 'slapcat' program, which attempts to
 extract the LDAP directory, failed. This may be caused by an
 incorrect configuration file (for example, missing 'moduleload'
 lines to support the backend database).
 .
 This failure will cause 'slapadd' to later fail. The old database files
 will be moved to /var/backups. If you want to retry the upgrade, you
 should move the old database files back into place, fix whatever
 caused slapcat to fail, and run:
 .
  slapcat | /usr/share/slapd/fix_ldif -w -o "$organization" > $location
 .
 Then move the database files back to a backup area and then try running
 slapadd from $location.

Template: slapd/upgrade_slapadd_failure
Type: note
_Description: slapadd failed during upgrade
 An error occurred during the attempt to upgrade the LDAP directory.
 .
 The 'slapadd' program, which attempts to
 populate an empty new LDAP directory using the information from the
 original LDAP directory, failed. This may be caused by an
 incorrect configuration file (for example, missing 'moduleload'
 lines to support the backend database).

 Original LDAP directory files are saved in
 /var/backups. The result of the attempted upgrade is the LDIF file
 in /var/backups. The failure may be due to a configuration problem
 (in which case slapcat would have failed too) or to a problem in the
 LDIF file. In such case, you should fix it and run slapadd
 again.


Template: slapd/slave_databases_require_updateref
Type: error
_Description: Slave databases require the 'updateref' option
 According to the slapd configuration file, at least one database is
 configured as slave, and the updateref option is not set.
 The updateref option specifies the referral(s) to pass back
 when slapd is asked to modify a replicated local database.
 See slapd.conf(5) for more details.
 .
 Starting with version 2.1.23, slapd requires the updateref
 option to be set on slaves. You should fix
 the slapd.conf configuration file.

Template: slapd/migrate_ldbm_to_bdb
Type: boolean
Default: true
_Description: Change backend type from LDBM to BDB?
 The LDBM backend type has been deprecated in OpenLDAP 2.2.
 BDB is the recommended choice.
 .
 When the BDB backend is used, it must be configured properly. For
 more information, see /usr/share/doc/slapd/README.DB_CONFIG.gz
 .
 If you enable this option, an attempt will be made to update the
 configuration to use BDB instead of LDBM and convert the databases.

Template: slapd/backend
Type: select
Choices: BDB, HDB
Default: BDB
_Description: Database backend to use:
 The BDB backend is recommended.
 When using it, the database must be configured accordingly.
 Please check /usr/share/doc/slapd/README.DB_CONFIG.gz for more details.
 .
 HDB will replace BDB in
 the future but is not recommended yet.
-------------- next part --------------
Source: openldap2.3
Section: net
Priority: optional
Maintainer: Debian OpenLDAP Maintainers <pkg-openldap-devel at lists.alioth.debian.org>
Uploaders: Roland Bauerschmidt <rb at debian.org>, Stephen Frost <sfrost at debian.org>, Steve Langasek <vorlon at debian.org>, Torsten Landschoff <torsten at debian.org>, Matthijs Mohlmann <matthijs at cacholong.nl>, Russ Allbery <rra at debian.org>
Build-Depends: libdb4.2-dev, libwrap0-dev, libiodbc2-dev, libsasl2-dev (>= 2.1.18-1), dpkg-dev (>= 1.7.1), libncurses5-dev, debconf-utils, debhelper (>= 5), libltdl3-dev (>= 1.4.3), libslp-dev, po-debconf, libssl-dev (>= 0.9.7), libperl-dev (>= 5.8.0), perl, quilt (>= 0.40), autotools-dev
Build-Conflicts: libbind-dev, bind-dev
Standards-Version: 3.7.2.0

Package: slapd
Section: net
Priority: optional
Architecture: any
Pre-Depends: debconf (>= 0.5) | debconf-2.0
Depends: ${shlibs:Depends}, libldap-2.3-0 (= ${binary:Version}), coreutils (>= 4.5.1-1), psmisc, perl (>> 5.8.0) | libmime-base64-perl, adduser
Recommends: libsasl2-modules
Suggests: ldap-utils
Conflicts: umich-ldapd, ldap-server, libltdl3 (= 1.5.4-1)
Replaces: libldap2, ldap-utils (<< 2.2.23-3)
Provides: ldap-server
Description: OpenLDAP server - server daemon
 This package provides the OpenLDAP (Lightweight Directory Access
 Protocol) standalone server (slapd). The server can be used to
 provide a standalone directory service and also includes the slurpd
 replication server.

Package: ldap-utils
Section: net
Priority: optional
Architecture: any
Depends: ${shlibs:Depends}, libldap-2.3-0 (= ${binary:Version})
Recommends: libsasl2-modules
Conflicts: umich-ldap-utils, openldap-utils, ldap-client
Replaces: openldap-utils, slapd (<< 2.2.23-0.pre6), openldapd
Provides: ldap-client, openldap-utils
Description: OpenLDAP server - utilities
 This package provides utilities from the OpenLDAP (Lightweight
 Directory Access Protocol) package. These utilities can access a
 local or remote LDAP server and contain all the client programs
 required to access LDAP servers.

Package: libldap-2.3-0
Section: libs
Priority: optional
Architecture: any
Conflicts: ldap-utils (<= 2.1.23-1)
Depends: ${shlibs:Depends}, libldap2
Replaces: libldap2
Description: OpenLDAP server - libraries 
 This package provides run-time libraries for the OpenLDAP
 (Lightweight Directory Access Protocol) servers and clients.

Package: libldap-2.3-0-dbg
Section: libdevel
Priority: extra
Architecture: any
Depends: libldap-2.3-0 (= ${binary:Version})
Description: OpenLDAP server - debugging information for libraries
 This package provides detached debugging information for the OpenLDAP
 (Lightweight Directory Access Protocol) libraries. It is useful
 primarily to permit better backtraces and crash dump analysis after
 problems with the libraries. GDB will find this debug information
 automatically.

Package: slapd-dbg
Section: net
Priority: extra
Architecture: any
Depends: slapd (= ${binary:Version})
Description: OpenLDAP server - debugging information for the server
 This package provides detached debugging information for the OpenLDAP
 (Lightweight Directory Access Protocol) standalone server (slapd).
 It is useful primarily to permit better backtraces and crash dump
 analysis after problems with the libraries. GDB will find this debug
 information automatically.



More information about the Pkg-openldap-devel mailing list