[Pkg-swan-devel] Ubuntu strongSwan changes

Yves-Alexis Perez corsac at debian.org
Thu Jan 23 20:44:37 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On Wed, Jan 08, 2014 at 01:44:10AM +0000, Jonathan Davies wrote:
> On 06/01/2014 17:15, Yves-Alexis Perez wrote:
> > On Sat, Jan 04, 2014 at 05:05:06AM +0000, Jonathan Davies wrote:
> >> Hello,
> > 
> >> Over the last few weeks, I made a series of changes to the strongSwan
> >> packaging in Ubuntu to improve it. I would now like to have these
> >> changes placed into Debian.
> > 
> > Sorry for the answer delay, and thanks for the mail. Before going
> > further, did you base your modifications on the latest uploaded package
> > or on the git master branch [1] ?
> 
> These are based off the master Git branch.
> 
> >> These changes include:
> > 
> >>   * Define *.install files for new binary packages for plugins.
> > 
> > Nice, we are actually considering (well, at least, I'd like us to
> > consider that :) something like that. The point was mostly to have a
> > strongswan minimal package working for the common setup, and leave
> > everything else for binary package.
> > 
> > I'm not sure i like have one binary package per plugin though. Also we
> > need to consider upgrade path.
> 
> Yes, I saw that after I had done the work. I was looking at a why to
> avoid having people recompile the package if they need a missing plugin.
> I have some recent feedback from upstream that I have to apply to the
> packaging, nothing major.

I'm pretty ok for splitting the package, but I really don't think it's
sustainable to have one binary package per plugin.

I'm more thinking in something like a minimal package for the most
common stuff, a -plugins with the most common plugins, and maybe a
- -extra for the more unusual ones.

Splitting every plugin in its own package means NEW processing everytime
a plugin is added, and means is a wast of resources.

Regards,
- -- 
Yves-Alexis Perez
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
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=
=atSc
-----END PGP SIGNATURE-----



More information about the Pkg-swan-devel mailing list