[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: [RFR] templates://openldap2.3/{slapd.templates}



Christian Perrier <bubulle@debian.org> wrote:
>   If you enable this option, no initial configuration or database will be
> - created for you.
> + created automatically.
>
> "unpersonnalise"

Why not drop "automatically"?  It doesn't add much.

[...]
> + Before upgrading to a new version of the OpenLDAP server, the data of
> + the LDAP directories can be dumped to plain text files
> + which is a standardized description of that data (LDIF format, standing for
>   LDAP Data Interchange Format).

Drop "the data of" - again, what does it add?

"which are standardized descriptions", perhaps?  

>   .
> - Selecting "always" will make the maintainer scripts dump your
> - databases before upgrading unconditionally. Selecting "when needed"
> + Selecting "always" will instruct the maintainer scripts unconditionnally dump the
> + databases before upgrading. Selecting "when needed"
>   will only dump the database if the new version is incompatible with
> - the old database format and it has to be reimported. The "never"
> - choice will just go ahead without ever dumping your database.
> + the old database format and it has to be reimported. Selecting "never"
> + will instruct the maintainer scripts to never dump the database.
>
> Native speakers, I'm pretty sure I'm using incorrect English
> here....but I prefer this over "make the maintainer scripts"..:-)

Drop "instruct the maintainer scripts" from these perhaps?

Alternative: add "to" after the "instruct the maintainer scripts".

> -_Description: Directory to dump databases:
> +_Description: Directory for dumped databases:
>
> Should be "directory to dump databases to", I think...but as this is
> not very nice looking, I reformulate.

Fine.

>   Please specify the directory where the LDAP databases will be exported.
> - Within this directory several LDIF files are created which correspond
> + Within this directory, several LDIF files are created which correspond

s/Within/in/
s/are created/will be created/ # ?

>   to the search bases located on the server. Make sure you have enough
> - free space on the partition the directory is located.  The first
> + free space on the partition the directory is located. The first

on the partition +where+ the directory is located.

[...]
>   The configuration you entered is invalid. Make sure that the DNS domain name
> - has a valid syntax, the organization is not left empty and that the admin
> + uses a valid syntax, the organization is not left empty and that the admin
>
> Better ?

Probably.  Is "is valid" inaccurate?

[...]
>  Template: slapd/autoconf_modules
>  Type: boolean
>  Default: true
>  _Description: Change configuration to load backend modules?
> - Starting with OpenLDAP 2.1 backends are not longer built into the
> + Starting with OpenLDAP 2.1, backends are not longer built into the

s/not longer/no longer/

>  Template: slapd/upgrade_slapadd_failure
[...]
> + Original LDAP directory files are saved in
> + /var/backups. The results of the attempted upgrade is the LDIF file

s/The results/The result/

> + in /var/backups. The failure may be due to a configuration problem
> + (in which case slapcat would have failed too) or due a problem in the

s/due a/due to a/

> + LDIF file. In such case, you should fix it and run slapadd
> + again.
> +
>

[...]
>  Template: slapd/backend
[...]
> + It is recommended to use the BDB backend.

Why not be direct: "The BDB backend is recommended."?

> --- ../openldap2.3.old/debian/control	2007-09-23 07:19:49.238094433 +0200
> +++ debian/control	2007-10-01 07:56:41.858459494 +0200
> @@ -18,10 +18,11 @@
>  Conflicts: umich-ldapd, ldap-server, libltdl3 (= 1.5.4-1)
>  Replaces: libldap2, ldap-utils (<< 2.2.23-3)
>  Provides: ldap-server
> -Description: OpenLDAP server (slapd)
> - This is the OpenLDAP (Lightweight Directory Access Protocol) standalone
> - server (slapd). The server can be used to provide a standalone directory
> - service and also includes the slurpd replication server.
> +Description: OpenLDAP server - slapd daemon

Doesn't the d of slapd stand for daemon?  If so, this is effectively
putting "slap daemon daemon"... I'd leave it as just "slapd".

Hope that helps,
-- 
MJ Ray http://mjr.towers.org.uk/email.html tel:+44-844-4437-237 -
Webmaster-developer, statistician, sysadmin, online shop builder,
consumer and workers co-operative member http://www.ttllp.co.uk/ -
Writing on koha, debian, sat TV, Kewstoke http://mjr.towers.org.uk/



Reply to: