[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[RFR] templates://ufw/{templates}



Please find, for review, the debconf templates of ufw.

This review will last from Wednesday, May 20, 2009 to Saturday, May 30, 2009.

Please send reviews as unified diffs (diff -u) against the original
files. Comments about your proposed changes will be appreciated.

Your review should be sent as an answer to this mail.

When appropriate, I will send intermediate requests for review, with
"[RFRn]" (n>=2) as a subject tag.

When we will reach a consensus, I send a "Last Chance For
Comments" mail with "[LCFC]" as a subject tag.

Finally, the reviewed templates will be sent to the package maintainer
as a bug report, and a mail will be sent to this list with "[BTS]" as
a subject tag.

Rationale:

--- /home/jona/debian/rewrite/ufw/ufw.old/debian/templates	2009-05-19 17:57:28.000000000 +0100
+++ /home/jona/debian/rewrite/ufw/ufw/debian/templates	2009-05-20 23:57:19.000000000 +0100
@@ -1,28 +1,32 @@
 Template: ufw/existing_configuration
 Type: error
-_Description: Found existing configuration
- An existing configuration was found. Please use the ufw command to manage your
- firewall rules. See 'man ufw' for details.
+_Description: Existing configuration found

I can't explain why (I'm sure Justin can) but I think this reads better.

+ You must adjust your existing rules by hand. See the 'man ufw' command
+ for details.

Make it more imperative and more concise.
 
 Template: ufw/enable
 Type: boolean
 Default: false
-_Description: Enable ufw
- If you enable ufw now, it will block incoming connections and will be started
- the next time you reboot. If it is disabled, ufw will not be started on boot.
- To start or stop ufw without rebooting, please use '/etc/init.d/ufw start' or
- '/etc/init.d/ufw stop'.
+_Description: Start ufw automatically?

It's a boolean, so make it a question

+ If you answer yes, the rules you set in this installer will take immediate
+ effect, and will be enabled during startup so that this host is protected
+ as early as possible. If you answer no, you must start ufw manually.

Make the explanation clearer (e.g. will it block everything? no)
 
 Template: ufw/allow_known_ports
 Type: multiselect
 _Choices: Cups, DNS, Imap (Secure), Pop3 (Secure), SSH, Samba, Smtp, WWW, WWW (Secure)
 _Description: Allow the following services:
- Selecting an item from this list allows all traffic to the specified service.
+ The appropriate ports will be opened for each service you select in this list.
+ .
+ If you want to allow a service that is not in this list, you may do so later
+ in this installer.

Make it clearer exactly what's going to happen. Reassure the user that
this isn't an absolute list; s/he can add other things in a minute.
 
 Template: ufw/allow_custom_ports
 Type: string
-_Description: Allow additional ports:
+_Description: Allow these additional ports:

Reads like a boolean - make it definitely not.

  Please enter a space separated list of any additional ports you would like to
- have open. These may either be a service name as found in /etc/services, a
- port number, or a port number/protocol combination. Eg, to allow http, port 53
- and tcp port 22, use 'http 53 22/tcp'.
+ open. You may use a service name (as found in /etc/services), a
+ port number, or a port number with protocol.
+ .
+ Example: to allow http, port 53
+ and tcp port 22, enter 'http 53 22/tcp'.

Give the example its own paragraph for clarity. One can't 'have open',
it's a verb (though I'm not a linguist :) Demote the 'as found in'; it's
just a hint. Keep it nice and concise to make translation
straightforward.

--- /home/jona/debian/rewrite/ufw/ufw.old/debian/control	2009-05-19 17:57:28.000000000 +0100
+++ /home/jona/debian/rewrite/ufw/ufw/debian/control	2009-05-20 23:54:48.000000000 +0100
@@ -14,6 +14,6 @@
 Depends: debconf, ${python:Depends}, ${misc:Depends}, iptables (>= 1.4.0), ucf
 XB-Python-Version: ${python:Versions}
 Description: program for managing a netfilter firewall
- Ufw is a tool to manage a netfilter firewall. It provides a command line
- interface with PF-style syntax and aims to be uncomplicated and easy to use.
- It is particularly well-suited for use as a host-based firewall.
+ The Uncomplicated FireWall is a front-end for iptables, to make managing a
+ netfilter firewall easier. It provides a command line interface with packet 
+ filter-style syntax. It is particularly well-suited as a host-based firewall.

This is quite a big rewrite. Start off spelling out what ufw is, and PF
(I /presume/ it's packet filter, maintainer?) Make it clear that it
works with iptables, not instead of it. Generally make the paragraph
flow better after that.

-- 
Jonathan Wiltshire

PGP/GPG: 0xDB800B52 / 4216 F01F DCA9 21AC F3D3  A903 CA6B EA3E DB80 0B52
Template: ufw/existing_configuration
Type: error
_Description: Existing configuration found
 You must adjust your existing rules by hand. See the 'man ufw' command
 for details.

Template: ufw/enable
Type: boolean
Default: false
_Description: Start ufw automatically?
 If you answer yes, the rules you set in this installer will take immediate
 effect, and will be enabled during startup so that this host is protected
 as early as possible. If you answer no, you must start ufw manually.

Template: ufw/allow_known_ports
Type: multiselect
_Choices: Cups, DNS, Imap (Secure), Pop3 (Secure), SSH, Samba, Smtp, WWW, WWW (Secure)
_Description: Allow the following services:
 The appropriate ports will be opened for each service you select in this list.
 .
 If you want to allow a service that is not in this list, you may do so later
 in this installer.

Template: ufw/allow_custom_ports
Type: string
_Description: Allow these additional ports:
 Please enter a space separated list of any additional ports you would like to
 open. You may use a service name (as found in /etc/services), a
 port number, or a port number with protocol.
 .
 Example: to allow http, port 53
 and tcp port 22, enter 'http 53 22/tcp'.
--- ../ufw.old/debian/templates	2009-05-19 17:57:28.000000000 +0100
+++ debian/templates	2009-05-20 23:57:19.000000000 +0100
@@ -1,28 +1,32 @@
 Template: ufw/existing_configuration
 Type: error
-_Description: Found existing configuration
- An existing configuration was found. Please use the ufw command to manage your
- firewall rules. See 'man ufw' for details.
+_Description: Existing configuration found
+ You must adjust your existing rules by hand. See the 'man ufw' command
+ for details.
 
 Template: ufw/enable
 Type: boolean
 Default: false
-_Description: Enable ufw
- If you enable ufw now, it will block incoming connections and will be started
- the next time you reboot. If it is disabled, ufw will not be started on boot.
- To start or stop ufw without rebooting, please use '/etc/init.d/ufw start' or
- '/etc/init.d/ufw stop'.
+_Description: Start ufw automatically?
+ If you answer yes, the rules you set in this installer will take immediate
+ effect, and will be enabled during startup so that this host is protected
+ as early as possible. If you answer no, you must start ufw manually.
 
 Template: ufw/allow_known_ports
 Type: multiselect
 _Choices: Cups, DNS, Imap (Secure), Pop3 (Secure), SSH, Samba, Smtp, WWW, WWW (Secure)
 _Description: Allow the following services:
- Selecting an item from this list allows all traffic to the specified service.
+ The appropriate ports will be opened for each service you select in this list.
+ .
+ If you want to allow a service that is not in this list, you may do so later
+ in this installer.
 
 Template: ufw/allow_custom_ports
 Type: string
-_Description: Allow additional ports:
+_Description: Allow these additional ports:
  Please enter a space separated list of any additional ports you would like to
- have open. These may either be a service name as found in /etc/services, a
- port number, or a port number/protocol combination. Eg, to allow http, port 53
- and tcp port 22, use 'http 53 22/tcp'.
+ open. You may use a service name (as found in /etc/services), a
+ port number, or a port number with protocol.
+ .
+ Example: to allow http, port 53
+ and tcp port 22, enter 'http 53 22/tcp'.
--- ../ufw.old/debian/control	2009-05-19 17:57:28.000000000 +0100
+++ debian/control	2009-05-20 23:54:48.000000000 +0100
@@ -14,6 +14,6 @@
 Depends: debconf, ${python:Depends}, ${misc:Depends}, iptables (>= 1.4.0), ucf
 XB-Python-Version: ${python:Versions}
 Description: program for managing a netfilter firewall
- Ufw is a tool to manage a netfilter firewall. It provides a command line
- interface with PF-style syntax and aims to be uncomplicated and easy to use.
- It is particularly well-suited for use as a host-based firewall.
+ The Uncomplicated FireWall is a front-end for iptables, to make managing a
+ netfilter firewall easier. It provides a command line interface with packet 
+ filter-style syntax. It is particularly well-suited as a host-based firewall.
Source: ufw
Section: admin
XS-Python-Version: >= 2.5
Priority: optional
Maintainer: Jamie Strandboge <jamie@ubuntu.com>
Build-Depends-Indep: python-central (>= 0.5.6), sed (>= 3.95), netbase, iptables
Build-Depends: debhelper (>= 5.0.38), po-debconf
Standards-Version: 3.8.1
Homepage: https://launchpad.net/ufw
Vcs-Bzr: https://bazaar.launchpad.net/~jdstrand/ufw/trunk

Package: ufw
Architecture: all
Depends: debconf, ${python:Depends}, ${misc:Depends}, iptables (>= 1.4.0), ucf
XB-Python-Version: ${python:Versions}
Description: program for managing a netfilter firewall
 The Uncomplicated FireWall is a front-end for iptables, to make managing a
 netfilter firewall easier. It provides a command line interface with packet 
 filter-style syntax. It is particularly well-suited as a host-based firewall.

Attachment: signature.asc
Description: Digital signature


Reply to: