From stickster at gmail.com Tue May 3 12:27:01 2005 From: stickster at gmail.com (Paul W. Frields) Date: Tue, 03 May 2005 08:27:01 -0400 Subject: fedora-docs-commits authorship Message-ID: <1115123221.4515.3.camel@localhost.localdomain> It looks like the commits list is not catching authorship correctly. I noted that Elliot's first test (README 1.3 -> 1.4) worked properly. All commits after that seem to be authored by the list: http://www.redhat.com/archives/fedora-docs-commits/2005-May/author.html Can we get this fixed? I don't know who the responsible party is, otherwise I'd mail directly. (I thought I caught something on IRC #fedora-docs that implied Elliot doesn't take care of this part.) -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Tue May 3 14:22:26 2005 From: kwade at redhat.com (Karsten Wade) Date: Tue, 03 May 2005 07:22:26 -0700 Subject: fedora-docs-commits authorship In-Reply-To: <1115123221.4515.3.camel@localhost.localdomain> References: <1115123221.4515.3.camel@localhost.localdomain> Message-ID: <1115130146.18840.25.camel@erato.phig.org> On Tue, 2005-05-03 at 08:27 -0400, Paul W. Frields wrote: > It looks like the commits list is not catching authorship correctly. I > noted that Elliot's first test (README 1.3 -> 1.4) worked properly. All > commits after that seem to be authored by the list: > > http://www.redhat.com/archives/fedora-docs-commits/2005-May/author.html > > Can we get this fixed? I don't know who the responsible party is, > otherwise I'd mail directly. (I thought I caught something on IRC > #fedora-docs that implied Elliot doesn't take care of this part.) I'd actually suspect that it is whatever From: that the syncmail script uses. In which case, we may be waiting until Elliott is back from vacation. I'll ask around the mailman admins to see if this might be on their side, just in case. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Tue May 3 15:08:41 2005 From: kwade at redhat.com (Karsten Wade) Date: Tue, 03 May 2005 08:08:41 -0700 Subject: fedora-docs-commits authorship In-Reply-To: <1115123221.4515.3.camel@localhost.localdomain> References: <1115123221.4515.3.camel@localhost.localdomain> Message-ID: <1115132921.18840.37.camel@erato.phig.org> On Tue, 2005-05-03 at 08:27 -0400, Paul W. Frields wrote: > It looks like the commits list is not catching authorship correctly. I > noted that Elliot's first test (README 1.3 -> 1.4) worked properly. All > commits after that seem to be authored by the list: > > http://www.redhat.com/archives/fedora-docs-commits/2005-May/author.html > > Can we get this fixed? I don't know who the responsible party is, > otherwise I'd mail directly. (I thought I caught something on IRC > #fedora-docs that implied Elliot doesn't take care of this part.) It looks like, possibly during testing, this field was set to "Yes": Hide the sender of a message, replacing it with the list address (Removes From, Sender and Reply-To fields) aka anonymous_list I changed this to no. Let's watch for other stuff breaking, we may have problems with the Sender: for example. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Tue May 3 15:15:24 2005 From: stickster at gmail.com (Paul W. Frields) Date: Tue, 03 May 2005 11:15:24 -0400 Subject: fedora-docs-commits authorship In-Reply-To: <1115132921.18840.37.camel@erato.phig.org> References: <1115123221.4515.3.camel@localhost.localdomain> <1115132921.18840.37.camel@erato.phig.org> Message-ID: <1115133324.4515.10.camel@localhost.localdomain> On Tue, 2005-05-03 at 08:08 -0700, Karsten Wade wrote: > On Tue, 2005-05-03 at 08:27 -0400, Paul W. Frields wrote: > > It looks like the commits list is not catching authorship correctly. I > > noted that Elliot's first test (README 1.3 -> 1.4) worked properly. All > > commits after that seem to be authored by the list: > > > > http://www.redhat.com/archives/fedora-docs-commits/2005-May/author.html > > > > Can we get this fixed? I don't know who the responsible party is, > > otherwise I'd mail directly. (I thought I caught something on IRC > > #fedora-docs that implied Elliot doesn't take care of this part.) > > It looks like, possibly during testing, this field was set to "Yes": > > Hide the sender of a message, replacing it with the list address > (Removes From, Sender and Reply-To fields) aka anonymous_list > > I changed this to no. Let's watch for other stuff breaking, we may have > problems with the Sender: for example. Thanks, Karsten! -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ From kwade at redhat.com Tue May 3 20:14:17 2005 From: kwade at redhat.com (Karsten Wade) Date: Tue, 03 May 2005 13:14:17 -0700 Subject: new Style chapter, required homework Message-ID: <1115151257.18840.54.camel@erato.phig.org> We finally got Paul's excellent work included in the Doc Guide. This style guideline is largely derived from the GNOME Documentation Style Guide. We have customized it, fixed some (!) errors, and generally stood on the shoulders of giants. Writers and especially editors should be thoroughly knowledgeable of this: http://fedora.redhat.com/participate/documentation-guide/ch-style.html And should be familiar with these or the concepts embodied there: The Elements of Style, by William Strunk. Online version: http://bartleby.com/141/ The Chicago Manual of Style, by the University of Chicago Press. Online version: http://www.chicagomanualofstyle.org/ Paradigm Online Writing Assistant, maintained by Chuck Guilford, Ph.D. Online only: http://www.powa.org/ We'll work on following these guidelines throughout Fedora documentation. We will all continue to make the same mistakes, no matter how experienced we are. This is why we edit each others work and have style guidelines to remind us of what and why. cheers - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From dmalcolm at redhat.com Tue May 3 20:51:02 2005 From: dmalcolm at redhat.com (David Malcolm) Date: Tue, 03 May 2005 16:51:02 -0400 Subject: new Style chapter, required homework In-Reply-To: <1115151257.18840.54.camel@erato.phig.org> References: <1115151257.18840.54.camel@erato.phig.org> Message-ID: <1115153462.12618.36.camel@cassandra.boston.redhat.com> On Tue, 2005-05-03 at 13:14 -0700, Karsten Wade wrote: > We finally got Paul's excellent work included in the Doc Guide. This This looks awesome! Great stuff. > style guideline is largely derived from the GNOME Documentation Style > Guide. We have customized it, fixed some (!) errors, and generally > stood on the shoulders of giants. Have you reported those errors and their corrections back upstream to GNOME? [snip] From kwade at redhat.com Tue May 3 22:10:30 2005 From: kwade at redhat.com (Karsten Wade) Date: Tue, 03 May 2005 15:10:30 -0700 Subject: new Style chapter, required homework In-Reply-To: <1115153462.12618.36.camel@cassandra.boston.redhat.com> References: <1115151257.18840.54.camel@erato.phig.org> <1115153462.12618.36.camel@cassandra.boston.redhat.com> Message-ID: <1115158230.18840.58.camel@erato.phig.org> On Tue, 2005-05-03 at 16:51 -0400, David Malcolm wrote: > On Tue, 2005-05-03 at 13:14 -0700, Karsten Wade wrote: > > We finally got Paul's excellent work included in the Doc Guide. This > > This looks awesome! Great stuff. > > > style guideline is largely derived from the GNOME Documentation Style > > Guide. We have customized it, fixed some (!) errors, and generally > > stood on the shoulders of giants. > > Have you reported those errors and their corrections back upstream to > GNOME? Not yet. :) We have to sort out better how we are deriving from the GDSG. This is both in licensing, and in terms of keeping track of the differences between the two. This affects bug reporting, because our version may be substantially different in a way that has no meaning to GNOME, with the bugfixes buried in the diff. Looks as if Pat Costello is the one get enlightenment from, if we need it.(?) - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From admin at buddhalinux.com Wed May 4 06:46:05 2005 From: admin at buddhalinux.com (Thomas Jones) Date: Wed, 04 May 2005 01:46:05 -0500 Subject: Submitted Document Bugid: 156771 Message-ID: <42786FAD.60803@buddhalinux.com> Hello all, As per a recent conversation, I have generated a patch for the general entity file --- fedora-entities-en.xml. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=156771 There were a great many changes that I have made. Not all may be accepted into CVS; but I believe that these changes provide good value to the project. As you review the changes, please keep the following "open" issues in mind: - this file is incorrectly identified as xml. When in fact, it does not contain any XML markup at all. Just a thought. In keeping with standardization, it should be something like en.fedora.dbgenent.ent. But, thats just personal preference. ;) - if the "bluecurve" entity is accepted; does the element suffice as the parent node with its expected context? - if the "rpm" entity is accepted; what is its legal status? registered or trademark? - i neglected to utilize the common ISO entity declarations for readability. New authors find it difficult to read if utilized; yet translators probably need the ISO declarations. I prefer ISO --- but then again i am weird. ;) Hopefully, this will help. Thomas From ghenry at suretecsystems.com Wed May 4 10:12:23 2005 From: ghenry at suretecsystems.com (Gavin Henry) Date: Wed, 4 May 2005 11:12:23 +0100 (BST) Subject: All writers and potential writers list Message-ID: <38104.193.195.148.66.1115201543.squirrel@webmail.suretecsystems.com> Dear all, I've just spent the past two hours or so getting together a list of all the Self-Introductions, (which I haven't even done yet ;-) ), and I have found lots of people that volunteered, but never did an intro. The list is below with urls and year. What I want to know is if I should only list on: http://fedoraproject.org/wiki/DocProject_2fContributors the Self-Intro people? I would like us to drop the other volunteers an e-mail to see if they are still interested, as some date back to 2003. Thoughts? List: Christian Huegel (2003) http://www.redhat.com/archives/fedora-docs-list/2003-November/msg00012.html Bruce Martin (2003) http://www.redhat.com/archives/fedora-docs-list/2003-November/msg00001.html Joost Soeterbroek (2003) http://www.redhat.com/archives/fedora-docs-list/2003-December/msg00093.html Daniel Gonzalez (2003) http://www.redhat.com/archives/fedora-docs-list/2003-December/msg00070.html Mike MacCana (2004) http://www.redhat.com/archives/fedora-docs-list/2004-February/msg00022.html Karsten Wade (2004) http://www.redhat.com/archives/fedora-docs-list/2004-March/msg00005.html Sulyok P?ter (2004) http://www.redhat.com/archives/fedora-docs-list/2004-May/msg00040.html Marc Bruggeman (2004) http://www.redhat.com/archives/fedora-docs-list/2004-May/msg00039.html Brad Smith (2004) http://www.redhat.com/archives/fedora-docs-list/2004-June/msg00041.html Laurel Kline (2004) http://www.redhat.com/archives/fedora-docs-list/2004-June/msg00037.html Mark Johnson (2004) http://www.redhat.com/archives/fedora-docs-list/2004-August/msg00288.html Stuart Ellis (2004) http://www.redhat.com/archives/fedora-docs-list/2004-August/msg00256.html Tom Large (2004) http://www.redhat.com/archives/fedora-docs-list/2004-August/msg00074.html Vladimir Djokic (2004) http://www.redhat.com/archives/fedora-docs-list/2004-September/msg00152.html Binh Nguyen (2004) http://www.redhat.com/archives/fedora-docs-list/2004-September/msg00076.html Kevin H. Hobbs (2004) http://www.redhat.com/archives/fedora-docs-list/2004-October/msg00016.html Basil Copeland (2004) http://www.redhat.com/archives/fedora-docs-list/2004-December/msg00002.html Mayank Sharma (2005) http://www.redhat.com/archives/fedora-docs-list/2005-January/msg00014.html Gustavo Seabra (2005) http://www.redhat.com/archives/fedora-docs-list/2005-March/msg00084.html Duncan Lithgow (2005) http://www.redhat.com/archives/fedora-docs-list/2005-March/msg00083.html Charles C Heselton (2005) http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00323.html Thomas R. Jones (2005) http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00322.html Eric Jon Rostetter (2005) http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00320.html Gareth Russell (2005) http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00307.html Rahul Sundaram (2005) http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00305.html William Hoffmann (2005) http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00183.html Michael Kearey (2005) http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00142.html Tommy Reynolds (2005) http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00068.html Ronny Buchmann (2005) http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00046.html And let's not forget Paul W. Frields and Tammy Fox. Have I missed anyone else? Some of these might be the same person. So that makes a total of: 31 Authors/Writers (including Paul, Tammy, me and the potentials.) That's not too bad!!! -- Kind Regards, Gavin Henry. Managing Director. T +44 (0) 1224 279484 M +44 (0) 7930 323266 F +44 (0) 1224 742001 E ghenry at suretecsystems.com Open Source. Open Solutions(tm). http://www.suretecsystems.com/ From tuxxer at cox.net Wed May 4 14:57:52 2005 From: tuxxer at cox.net (tuxxer) Date: Wed, 04 May 2005 07:57:52 -0700 Subject: All writers and potential writers list In-Reply-To: <38104.193.195.148.66.1115201543.squirrel@webmail.suretecsystems.com> References: <38104.193.195.148.66.1115201543.squirrel@webmail.suretecsystems.com> Message-ID: <1115218672.29722.33.camel@localhost> On Wed, 2005-05-04 at 11:12 +0100, Gavin Henry wrote: > Dear all, > > I've just spent the past two hours or so getting together a list of all > the Self-Introductions, (which I haven't even done yet ;-) ), and I have > found lots of people that volunteered, but never did an intro. > > The list is below with urls and year. What I want to know is if I should > only list on: > > http://fedoraproject.org/wiki/DocProject_2fContributors > > the Self-Intro people? > > I would like us to drop the other volunteers an e-mail to see if they are > still interested, as some date back to 2003. > > Thoughts? > > List: > > Christian Huegel (2003) > http://www.redhat.com/archives/fedora-docs-list/2003-November/msg00012.html > > Bruce Martin (2003) > http://www.redhat.com/archives/fedora-docs-list/2003-November/msg00001.html > > Joost Soeterbroek (2003) > http://www.redhat.com/archives/fedora-docs-list/2003-December/msg00093.html > > Daniel Gonzalez (2003) > http://www.redhat.com/archives/fedora-docs-list/2003-December/msg00070.html > > Mike MacCana (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-February/msg00022.html > > Karsten Wade (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-March/msg00005.html > > Sulyok P?ter (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-May/msg00040.html > > Marc Bruggeman (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-May/msg00039.html > > Brad Smith (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-June/msg00041.html > > Laurel Kline (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-June/msg00037.html > > Mark Johnson (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-August/msg00288.html > > Stuart Ellis (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-August/msg00256.html > > Tom Large (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-August/msg00074.html > > Vladimir Djokic (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-September/msg00152.html > > Binh Nguyen (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-September/msg00076.html > > Kevin H. Hobbs (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-October/msg00016.html > > Basil Copeland (2004) > http://www.redhat.com/archives/fedora-docs-list/2004-December/msg00002.html > > Mayank Sharma (2005) > http://www.redhat.com/archives/fedora-docs-list/2005-January/msg00014.html > > Gustavo Seabra (2005) > http://www.redhat.com/archives/fedora-docs-list/2005-March/msg00084.html > > Duncan Lithgow (2005) > http://www.redhat.com/archives/fedora-docs-list/2005-March/msg00083.html > > Charles C Heselton (2005) > http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00323.html I've actually been a member of this list a little longer than 2005. I just didn't know about the Self-Intro practice/requirement when I first joined. So I sort of had to do the informal version. > > Thomas R. Jones (2005) > http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00322.html > > Eric Jon Rostetter (2005) > http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00320.html > > Gareth Russell (2005) > http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00307.html > > Rahul Sundaram (2005) > http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00305.html > > William Hoffmann (2005) > http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00183.html > > Michael Kearey (2005) > http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00142.html > > Tommy Reynolds (2005) > http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00068.html > > Ronny Buchmann (2005) > http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00046.html > > > And let's not forget Paul W. Frields and Tammy Fox. > > Have I missed anyone else? > > Some of these might be the same person. So that makes a total of: > > 31 Authors/Writers (including Paul, Tammy, me and the potentials.) > > That's not too bad!!! > > -- > Kind Regards, > > Gavin Henry. > Managing Director. > > T +44 (0) 1224 279484 > M +44 (0) 7930 323266 > F +44 (0) 1224 742001 > E ghenry at suretecsystems.com > > Open Source. Open Solutions(tm). > > http://www.suretecsystems.com/ > > -- -tuxxer echo "uvyyfsAdpy/ofu" | perl -pe 's/(.)/chr(ord($1) - 1)/ge' gpg: 57EB F948 76AE 25BC E340 EFA9 FAF6 E1AC F1E1 1EA1 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Wed May 4 18:27:03 2005 From: kwade at redhat.com (Karsten Wade) Date: Wed, 04 May 2005 11:27:03 -0700 Subject: All writers and potential writers list In-Reply-To: <1115218672.29722.33.camel@localhost> References: <38104.193.195.148.66.1115201543.squirrel@webmail.suretecsystems.com> <1115218672.29722.33.camel@localhost> Message-ID: <1115231223.31184.31.camel@erato.phig.org> On Wed, 2005-05-04 at 07:57 -0700, tuxxer wrote: > > Charles C Heselton (2005) > > http://www.redhat.com/archives/fedora-docs-list/2005-April/msg00323.html > > I've actually been a member of this list a little longer than 2005. I > just didn't know about the Self-Intro practice/requirement when I first > joined. So I sort of had to do the informal version. Yeah, I think it became a practice just a week before you did it. :) There were a few "proper introductions" in the past, but as a request (and requirement for CVS) it is recent. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Wed May 4 18:56:30 2005 From: kwade at redhat.com (Karsten Wade) Date: Wed, 04 May 2005 11:56:30 -0700 Subject: Submitted Document Bugid: 156771 In-Reply-To: <42786FAD.60803@buddhalinux.com> References: <42786FAD.60803@buddhalinux.com> Message-ID: <1115232991.31184.44.camel@erato.phig.org> On Wed, 2005-05-04 at 01:46 -0500, Thomas Jones wrote: > Hello all, > > As per a recent conversation, I have generated a patch for the general > entity file --- fedora-entities-en.xml. > > https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=156771 > > There were a great many changes that I have made. Not all may be > accepted into CVS; but I believe that these changes provide good value > to the project. Most surely will. This is great work, thanks. As you know, work on a good entities scheme at the beginning will save hours of work in the future. I strongly encourage everyone to review these proposed changes, especially if you have written with DocBook before. > As you review the changes, please keep the following "open" issues in mind: > - this file is incorrectly identified as xml. When in fact, it does not > contain any XML markup at all. Just a thought. In keeping with > standardization, it should be something like en.fedora.dbgenent.ent. > But, thats just personal preference. ;) dbgenent? Otherwise, yeah, I've seen the *.ent designation before, that makes sense. > - if the "bluecurve" entity is accepted; does the > element suffice as the parent node with its expected context? I don't see that element, do you mean ? Regardless, AIUI that is an interface for OO programming and not a user interface. I would capitalize "Bluecurve" and leave it alone without a special tag, after all, it's just a name. > - if the "rpm" entity is accepted; what is its legal status? registered > or trademark? Not sure, but I think it's irrelevant. My understanding is that we may replace most of the legal trademark boilerplate with a line like this: "All other trademarks are the property of their respective owners." I'll hunt up a better sentence than that one. I had this confirmed from Red Hat legal last year. After you have properly attributed a trademark in the boilerplate, you can use the mark in the text without a (TM) or (R). However, you -must- use the term properly, e.g.: Red Hat -not- RedHat FireWire -not- firewire RPM -not- rpm etc. This is a best effort thing, anyone who finds an improper spelling of a trademark should just file a bug report. :) BTW, Red Hat style is to usually to refer to "software packages" and not call them "RPMs". I agree because it keeps things generic and not using jargon unnecessarily. > - i neglected to utilize the common ISO entity declarations for > readability. New authors find it difficult to read if utilized; yet > translators probably need the ISO declarations. I prefer ISO --- but > then again i am weird. ;) How about we do this in two passes? Get all the details worked out, then consider ISO entity declarations. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From admin at buddhalinux.com Wed May 4 19:25:00 2005 From: admin at buddhalinux.com (Thomas Jones) Date: Wed, 04 May 2005 14:25:00 -0500 Subject: Submitted Document Bugid: 156771 In-Reply-To: <1115232991.31184.44.camel@erato.phig.org> References: <42786FAD.60803@buddhalinux.com> <1115232991.31184.44.camel@erato.phig.org> Message-ID: <4279218C.6010608@buddhalinux.com> Karsten Wade wrote: > >dbgenent? > >Otherwise, yeah, I've seen the *.ent designation before, that makes >sense. > > > dbgenent refers to the docbook general entity module. normally --- dbgenent.mod. But, the reason for the module extension is to modularize all entities from within one file. And specific entities are then subjected to categorization. i.e. iso-amsa.ent, iso-amsb.ent, etc... In all the higher-level drivers i've utilized before, the custom general entities were called from a module file: example.dbgenent.mod. Then this inclusion file calls the neccessary entity declarations: category-project.ent using a parameter entity declaration. But this complexity is not found in fedora declarations. Is just *.ent good? >>- if the "bluecurve" entity is accepted; does the >>element suffice as the parent node with its expected context? >> >> > >I don't see that element, do you mean ? Regardless, AIUI >that is an interface for OO programming and not a user interface. I >would capitalize "Bluecurve" and leave it alone without a special tag, >after all, it's just a name. > > > OK ... sounds good. >>- if the "rpm" entity is accepted; what is its legal status? registered >>or trademark? >> >> > >Not sure, but I think it's irrelevant. > >My understanding is that we may replace most of the legal trademark >boilerplate with a line like this: > >"All other trademarks are the property of their respective owners." > >I'll hunt up a better sentence than that one. > >I had this confirmed from Red Hat legal last year. > >After you have properly attributed a trademark in the boilerplate, you >can use the mark in the text without a (TM) or (R). However, you -must- >use the term properly, e.g.: > >Red Hat -not- RedHat >FireWire -not- firewire >RPM -not- rpm >etc. > >This is a best effort thing, anyone who finds an improper spelling of a >trademark should just file a bug report. :) > > > > I didn't realize fedora-docs had encompassing permissions. My bad. Guess I should have done more research. Better to be safe than sorry! :) > > >>- i neglected to utilize the common ISO entity declarations for >>readability. New authors find it difficult to read if utilized; yet >>translators probably need the ISO declarations. I prefer ISO --- but >>then again i am weird. ;) >> >> > >How about we do this in two passes? Get all the details worked out, >then consider ISO entity declarations. > >- Karsten > > Good idea. From stickster at gmail.com Wed May 4 19:31:43 2005 From: stickster at gmail.com (Paul W. Frields) Date: Wed, 04 May 2005 15:31:43 -0400 Subject: [RFC] dumping the CED in favor of local variables In-Reply-To: <1114692186.4506.29.camel@localhost.localdomain> References: <1114645806.6234.317.camel@erato.phig.org> <1114646998.6234.321.camel@erato.phig.org> <1114692186.4506.29.camel@localhost.localdomain> Message-ID: <1115235103.4495.4.camel@localhost.localdomain> On Thu, 2005-04-28 at 08:43 -0400, Paul W. Frields wrote: > On Wed, 2005-04-27 at 17:09 -0700, Karsten Wade wrote: > > On Wed, 2005-04-27 at 16:50 -0700, Karsten Wade wrote: > > > I'd like to recommend we dump the usage of CED files in favor of the > > > local variables designation. The CED file is a pre-compiled DTD subset. > > > > For the record, this is a *complete reversal* of my previous position. > > If Dave Pawson is lurking out there, he can laugh at me. The rest of > > you who care can swift-kick when you see/meet me next. > > > > After working with the local variable, I am willing to undergo the pain > > to change over to it. If there is even any pain. > > > > The only problem is _mixing_ the two formats. If I write using the > > Local Variable and you load the CED file, our indenting will be off. At > > the least, diffs will be noisy. > > > > > http://marilyn.frields.org:8080/fedora-docs/html/usb-hotplug-tutorial-en/ also for a very general description of the process navigate to: http://cyberelk.net/tim/usb-storage.html Thomas From tim at birdsnest.maths.tcd.ie Tue May 10 10:39:36 2005 From: tim at birdsnest.maths.tcd.ie (Timothy Murphy) Date: Tue, 10 May 2005 11:39:36 +0100 Subject: Are Fedora docs readable? References: <20050509222514.3c871b21.Tommy.Reynolds@MegaCoder.com> Message-ID: Tommy Reynolds wrote: >> I was looking for a document that would explain >> how Linux/Fedora decides what driver to use >> with a given USB device, >> and google directed me to usb-hotplug-tutorial. >> >> Unfortunately this appeared to be in XML, >> and required a DTD which I could not find. > > Perhaps if we: > > A) Knew where the usb-hotplug-tutorial you found was located, or I think you will find there is only one document in the universe called usb-hotplug-tutorial. I found it at together with a Makefile. I said "make" and received a plethora of errors. > B) Knew which DTD you needed but couldn't find, or Although some of the errors seemed to refer to DTDs, it appeared to me that the overall error was that I was not in the right context to process this document. My question was, what is the right context? The question was not really about this specific document, but about the whole series of Fedora documents. In my view, if something appears on the web with the word "document" in the title then it should be possible to read it, and if it is not immediately clear how to do this then there should be instructions given on how to process it. > C) Knew which USB device you were interested in I am actually trying to get an Agere (Lucent) ORiNOCO USB Client (0x047e/0x0300) working. The device appears in /proc/bus/usb/devices but with no driver listed. My question was, how does a USB device decide which driver to use, as eg a PCMCIA device looks in /etc/pcmcia/config . Is there a similar source for USB devices? > Specific questions get specific answers. The question was a general one, as above - how does a USB device decide which driver to use? But if you are able to answer this in my specific case I would be very grateful. -- Timothy Murphy e-mail (<80k only): tim /at/ birdsnest.maths.tcd.ie tel: +353-86-2336090, +353-1-2842366 s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland From tim at birdsnest.maths.tcd.ie Tue May 10 10:53:16 2005 From: tim at birdsnest.maths.tcd.ie (Timothy Murphy) Date: Tue, 10 May 2005 11:53:16 +0100 Subject: Are Fedora docs readable? References: <42808541.5010808@buddhalinux.com> Message-ID: Thomas Jones wrote: >>I was looking for a document that would explain >>how Linux/Fedora decides what driver to use >>with a given USB device, >>and google directed me to usb-hotplug-tutorial. >> >>Unfortunately this appeared to be in XML, >>and required a DTD which I could not find. > http://marilyn.frields.org:8080/fedora-docs/html/usb-hotplug-tutorial-en/ Thank you, that is indeed the document I was looking for, in readable format. > also for a very general description of the process navigate to: > http://cyberelk.net/tim/usb-storage.html Unfortunately this seems very GNOME-specific, while I am using KDE, and the icons referred to in the document do not exist in my system. However, I shall look more carefully to see if I can cull some relevant information from it. Incidentally, I wish people would stick to traditional "black on white" text. This document is almost unreadable on my laptop. Perhaps this is the GUI equivalent of top-posting? -- Timothy Murphy e-mail (<80k only): tim /at/ birdsnest.maths.tcd.ie tel: +353-86-2336090, +353-1-2842366 s-mail: School of Mathematics, Trinity College, Dublin 2, Ireland From ivazquez at ivazquez.net Tue May 10 10:55:58 2005 From: ivazquez at ivazquez.net (Ignacio Vazquez-Abrams) Date: Tue, 10 May 2005 06:55:58 -0400 Subject: Are Fedora docs readable? In-Reply-To: References: <20050509222514.3c871b21.Tommy.Reynolds@MegaCoder.com> Message-ID: <1115722558.21984.54.camel@ignacio.ignacio.lan> On Tue, 2005-05-10 at 11:39 +0100, Timothy Murphy wrote: > My question was, how does a USB device decide which driver to use, > as eg a PCMCIA device looks in /etc/pcmcia/config . > Is there a similar source for USB devices? FWIW, /lib/modules/$(uname -r)/modules.usbmap has what you're looking for. It's generated by depmod IIRC. -- Ignacio Vazquez-Abrams http://fedora.ivazquez.net/ gpg --keyserver hkp://subkeys.pgp.net --recv-key 38028b72 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From twaugh at redhat.com Tue May 10 10:58:21 2005 From: twaugh at redhat.com (Tim Waugh) Date: Tue, 10 May 2005 11:58:21 +0100 Subject: Are Fedora docs readable? In-Reply-To: <42808541.5010808@buddhalinux.com> References: <42808541.5010808@buddhalinux.com> Message-ID: <20050510105821.GE8706@redhat.com> On Tue, May 10, 2005 at 04:56:17AM -0500, Thomas Jones wrote: > also for a very general description of the process navigate to: > http://cyberelk.net/tim/usb-storage.html I think that's out of date now. Hmm, I should put a note on that page saying so. Tim. */ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From kwade at redhat.com Tue May 10 10:58:56 2005 From: kwade at redhat.com (Karsten Wade) Date: Tue, 10 May 2005 03:58:56 -0700 Subject: release notes beats Message-ID: <1115722736.6897.63.camel@erato.phig.org> We have an important job in producing the release notes for Fedora Core. My idea for doing this is to breakdown the relnotes into journalistic beats. In journalism, a beat is a certain area that a writer is in charge of writing about. For example, the local City Council would be a beat. The writer in charge of that beat would attend the Council meetings, meet with the members of the Council, research the issues, and write about the Council with all the background necessary. This writer becomes associated with the City Council beat. Doing this with the release notes makes it possible for a volunteer group to manage a complex task. If we think of the relnotes like a newspaper, then each beat reporter is only responsible for writing one or two columns to get the issue out the door. That is a much easier task than writing the entire newspaper yourself. Here are the categories that I have come up with so far. * Kernel * Desktop * Printing * Server Configuration Tools * File Systems * File Servers * Web Servers * GCC/Development Tools * Security * Java * System Daemons (cron, etc.) * Sound and Video * X Window System (xorg) * Status of all Packages What is missing or should be changed about these? Are these attractive beats that will give you the chance to write about what you are interested in? Is there a developer team you want to be closely involved with? Is there a beat that connects with the work that you currently do or want to do? Should some of these be handled by a beat team? This is idea is fairly simple, which is the key to its success. If you are interested in covering one or more beats, please choose your favorites and let's get this started. For more of an overview of the process, including ideas for engaging and interacting with developers, this Wiki page is the current work-in- progress: http://www.fedoraproject.org/wiki/DocsProject/ReleaseNotes/Process - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Tue May 10 11:29:38 2005 From: stickster at gmail.com (Paul W. Frields) Date: Tue, 10 May 2005 07:29:38 -0400 Subject: Are Fedora docs readable? In-Reply-To: References: <42808541.5010808@buddhalinux.com> Message-ID: <1115724578.4510.11.camel@localhost.localdomain> On Tue, 2005-05-10 at 11:53 +0100, Timothy Murphy wrote: > Thomas Jones wrote: > > >>I was looking for a document that would explain > >>how Linux/Fedora decides what driver to use > >>with a given USB device, > >>and google directed me to usb-hotplug-tutorial. > >> > >>Unfortunately this appeared to be in XML, > >>and required a DTD which I could not find. I think we should consider requiring documentation to include a prominent link in the DTD comments that points people to a "how to build this document" spot on f.r.c. Anyone care to comment? > > http://marilyn.frields.org:8080/fedora-docs/html/usb-hotplug-tutorial-en/ > > Thank you, that is indeed the document I was looking for, > in readable format. Woo-hoo, Google loveth me! > > also for a very general description of the process navigate to: > > http://cyberelk.net/tim/usb-storage.html > > Unfortunately this seems very GNOME-specific, while I am using KDE, > and the icons referred to in the document do not exist in my system. > However, I shall look more carefully to see if > I can cull some relevant information from it. Mine seems less GNOME-specific than Tim's document, but the steps will still work. Thank goodness it's open source! Even though you couldn't build the document from XML yourself, you can still suggest additional text to me concerning KDE. (I hope you already read the document's admonition that it concerns only Fedora Core 2 and previous versions, so you will find it less than helpful for Fedora Core 3 or higher.) > Incidentally, I wish people would stick to traditional > "black on white" text. > This document is almost unreadable on my laptop. Hmm, it looks great on everything I've used, from CRT's to LCD's. What laptop are you using, perchance? If you were building this document, you would find that the xmlto tool by Tim Waugh allows you to convert the original DocBook/XML text into straight ASCII text, which is about as "black on white" as you can get. > Perhaps this is the GUI equivalent of top-posting? Nah, *no one* likes top-posting. But plenty of people like xmlto, because it lets you build the document into whatever you find most readable! :-) -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Tue May 10 11:34:31 2005 From: kwade at redhat.com (Karsten Wade) Date: Tue, 10 May 2005 04:34:31 -0700 Subject: Are Fedora docs readable? In-Reply-To: References: <42808541.5010808@buddhalinux.com> Message-ID: <1115724871.6897.90.camel@erato.phig.org> On Tue, 2005-05-10 at 11:53 +0100, Timothy Murphy wrote: > Thomas Jones wrote: > > Unfortunately this seems very GNOME-specific, while I am using KDE, > and the icons referred to in the document do not exist in my system. > However, I shall look more carefully to see if > I can cull some relevant information from it. We currently don't have the resources to cover much more than the default Fedora Core. If you know of anyone who wants to produce KDE- specific versions of whatever documents we write, send them along. > Incidentally, I wish people would stick to traditional > "black on white" text. > This document is almost unreadable on my laptop. > > Perhaps this is the GUI equivalent of top-posting? No. Just a style choice, and not an uncommon one. The stylesheet is similar to the one that Red Hat has been using for some time. I see similar versions all over the Web. Feel free to offer a fix for the XSL. Perhaps we need to reconsider the accessibility of our stylesheet. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Tue May 10 11:47:21 2005 From: kwade at redhat.com (Karsten Wade) Date: Tue, 10 May 2005 04:47:21 -0700 Subject: Are Fedora docs readable? In-Reply-To: References: <20050509222514.3c871b21.Tommy.Reynolds@MegaCoder.com> Message-ID: <1115725642.6897.100.camel@erato.phig.org> On Tue, 2005-05-10 at 11:39 +0100, Timothy Murphy wrote: > Tommy Reynolds wrote: > I think you will find there is only one document in the universe > called usb-hotplug-tutorial. > I found it at > > together with a Makefile. > I said "make" and received a plethora of errors. > Although some of the errors seemed to refer to DTDs, > it appeared to me that the overall error was that > I was not in the right context to process this document. > My question was, what is the right context? Those files were originally written as part of a documentation module. If you look inside the Makefile, you'll see a need for a number of directories to be present at ../. The files are valid XML and will parse with the standard DocBook DTD. No special tools are required outside of what ships with Fedora Core. Although not as easy to tell in the XML, this document was written for Fedora Core 2, documents an older method for handling USB hotplugging, and was never formally published. This is why you found it in an SVN sourcecode repository instead of converted to HTML and posted on http://fedora.redhat.com/docs. > The question was not really about this specific document, > but about the whole series of Fedora documents. > > In my view, if something appears on the web > with the word "document" in the title > then it should be possible to read it, > and if it is not immediately clear how to do this > then there should be instructions given on how to process it. I do not see the word "document" in the title. Aside from that, your argument is specious. This is open source software we are using, the ultimate documentation is _always_ the source code. Your inability to understand it does not make it any less valid. Sorry if that is harsh, but it's a common truth. Our standard document template could contain some directions on obtaining the sourcecode for the document. The directions currently on http://fedora.redhat.com/projects/docs will also work, as well as these from the Documentation Guide: http://fedora.redhat.com/participate/documentation-guide/ch-getting-files.html Other chapters explain thoroughly how to work with the XML. BTW, the Documentation Guide is the first link for the Google search "how to build Fedora documentation." FWIW, you most likely can run docbook2html usb-hotplug-tutorial.xml and receive a nicely formatted, black-and-white HTML file. xmlto also works nicely. A well considered Google search such as the following is helpful: http://www.google.com/search?q=how+to+convert+docbook+to+html+in+Fedora > The question was a general one, as above - > how does a USB device decide which driver to use? > But if you are able to answer this in my specific case > I would be very grateful. End user questions are best asked on fedora-list, this list is for discussing Fedora documentation. Ol' Tommy threw us a red herring by trying to answer your technical question. :) Your comments about usability are appreciated. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Tue May 10 11:57:31 2005 From: kwade at redhat.com (Karsten Wade) Date: Tue, 10 May 2005 04:57:31 -0700 Subject: Are Fedora docs readable? In-Reply-To: <1115724578.4510.11.camel@localhost.localdomain> References: <42808541.5010808@buddhalinux.com> <1115724578.4510.11.camel@localhost.localdomain> Message-ID: <1115726251.6897.105.camel@erato.phig.org> On Tue, 2005-05-10 at 07:29 -0400, Paul W. Frields wrote: > On Tue, 2005-05-10 at 11:53 +0100, Timothy Murphy wrote: > > Thomas Jones wrote: > > > > >>I was looking for a document that would explain > > >>how Linux/Fedora decides what driver to use > > >>with a given USB device, > > >>and google directed me to usb-hotplug-tutorial. > > >> > > >>Unfortunately this appeared to be in XML, > > >>and required a DTD which I could not find. > > I think we should consider requiring documentation to include a > prominent link in the DTD comments that points people to a "how to build > this document" spot on f.r.c. Anyone care to comment? We might want to make it a part of the template for the standard introduction/about this document section. Putting it in the XML would be a nice thing to do, too. We can also put a link to the canonical location in the Documentation Guide. This would appear in the legalnotice-*.xml alongside the URL to the GFDL. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From ghenry at suretecsystems.com Tue May 10 13:18:40 2005 From: ghenry at suretecsystems.com (Gavin Henry) Date: Tue, 10 May 2005 14:18:40 +0100 (BST) Subject: Self-Introduction: Gavin Henry Message-ID: <37956.193.195.148.66.1115731120.squirrel@webmail.suretecsystems.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Full legal name: Gavin Clive Henry City, Country: Aberdeen, Scotland Profession or Student status: Managing Director Company or School: Suretec Systems Ltd. Your goals in the Fedora Project: What do you want to write about? OpenLDAP, Squid, Amanda, Samba, Postgresql, Exim, SSH and anything network/server/security related. What other documentation do you want to see published? Comprehensive User Guide and documentation somewhat simliar to the versions of Red Hat Enterprise Linux Do you want to edit for grammar/writing and/or technical accuracy? Yes. Anything else special? Help create a better toolchain for PDF generation and help gather new writers/editors. Also, help maintain a successful documentation project. Historical qualifications: What other projects or writing have you worked on in the past? I help maintain: [http://www.amanda.org/docs/using.html The Official Amanda Guide] I also have authored serveral documents for my company, which will be released to the Fedora Docs Project in the near future. What level and type of computer skills do you have? If I may say so, Expert. What other skills do you have that might be applicable? User interface design, other so-called soft skills (people skills), programming, etc. People skills, friendly personallity and programming experience, as well as expert Linux Admin skills. What makes you an excellent match for the project? Read above ;-) GPG KEYID and fingerprint: [ghenry at suretec ~]$ gpg --fingerprint DB73BEA8 pub 1024D/DB73BEA8 2003-09-28 Gavin Henry (Suretec Systems) Key fingerprint = 0391 864C 2CBB 4756 D817 CE40 796B 1E87 DB73 BEA8 sub 2048g/765253B8 2003-09-28 - -- Kind Regards, Gavin Henry. Managing Director. T +44 (0) 1224 279484 M +44 (0) 7930 323266 F +44 (0) 1224 742001 E ghenry at suretecsystems.com Open Source. Open Solutions(tm). http://www.suretecsystems.com/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.6 (GNU/Linux) iD8DBQFCgLSweWseh9tzvqgRAsvXAJ9SfssvsRxzbnF9DPxdXBZUqSH0aQCeNgml Ot5nJO0vUged2Icmt384rYM= =jmyO -----END PGP SIGNATURE----- From stuart at elsn.org Tue May 10 15:51:16 2005 From: stuart at elsn.org (Stuart Ellis) Date: Tue, 10 May 2005 16:51:16 +0100 Subject: Are Fedora docs readable? In-Reply-To: <1115726251.6897.105.camel@erato.phig.org> References: <42808541.5010808@buddhalinux.com> <1115724578.4510.11.camel@localhost.localdomain> <1115726251.6897.105.camel@erato.phig.org> Message-ID: <1115740276.14088.233788546@webmail.messagingengine.com> On Tue, 10 May 2005 04:57:31 -0700, "Karsten Wade" said: > > I think we should consider requiring documentation to include a > > prominent link in the DTD comments that points people to a "how to build > > this document" spot on f.r.c. Anyone care to comment? > > We might want to make it a part of the template for the standard > introduction/about this document section. Putting it in the XML would > be a nice thing to do, too. > > We can also put a link to the canonical location in the Documentation > Guide. This would appear in the legalnotice-*.xml alongside the URL to > the GFDL. Perhaps just pop a README in CVS ? I think that main issue is with raw source files, as HTML and PDF versions have already been built (by definition). -- Stuart Ellis stuart at elsn.org Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ GPG key ID: 7098ABEA GPG key fingerprint: 68B0 E291 FB19 C845 E60E 9569 292E E365 7098 ABEA From Tommy.Reynolds at MegaCoder.com Tue May 10 16:06:38 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Tue, 10 May 2005 11:06:38 -0500 Subject: Are Fedora docs readable? In-Reply-To: <1115724578.4510.11.camel@localhost.localdomain> References: <42808541.5010808@buddhalinux.com> <1115724578.4510.11.camel@localhost.localdomain> Message-ID: <20050510110638.7cfaee3c.Tommy.Reynolds@MegaCoder.com> Uttered "Paul W. Frields" , spake thus: > I think we should consider requiring documentation to include a > prominent link in the DTD comments that points people to a "how to build > this document" spot on f.r.c. Anyone care to comment? Well, none of the source code I come across on the web has a "how to compile me" comment in the "main.c" file ;-) If folks come in by the backdoor via a Google search, and the don't bother to move up a level in the URL if there's something they don't understand then is a comment somewhere going to help them? The reason my reply to the OP was border-line snide was to suggest that the question was not answerable in its current form and that the OP needed to do a bit more homework. I think this is really a non-problem. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From Tommy.Reynolds at MegaCoder.com Tue May 10 16:11:05 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Tue, 10 May 2005 11:11:05 -0500 Subject: Self-Introduction: Gavin Henry In-Reply-To: <37956.193.195.148.66.1115731120.squirrel@webmail.suretecsystems.com> References: <37956.193.195.148.66.1115731120.squirrel@webmail.suretecsystems.com> Message-ID: <20050510111105.4f5efb06.Tommy.Reynolds@MegaCoder.com> Uttered "Gavin Henry" , spake thus: > What level and type of computer skills do you have? > If I may say so, Expert. OK, Gavin, got any Proclaimer's rips you could send me ;-) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From Tommy.Reynolds at MegaCoder.com Tue May 10 16:10:53 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Tue, 10 May 2005 11:10:53 -0500 Subject: Self-Introduction: Gavin Henry In-Reply-To: <37956.193.195.148.66.1115731120.squirrel@webmail.suretecsystems.com> References: <37956.193.195.148.66.1115731120.squirrel@webmail.suretecsystems.com> Message-ID: <20050510111053.1158301e.Tommy.Reynolds@MegaCoder.com> Uttered "Gavin Henry" , spake thus: > What level and type of computer skills do you have? > If I may say so, Expert. OK, Gavin, got an Proclaimer's rips you could send me ;-) -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From ghenry at suretecsystems.com Tue May 10 17:31:48 2005 From: ghenry at suretecsystems.com (Gavin Henry) Date: Tue, 10 May 2005 18:31:48 +0100 Subject: Self-Introduction: Gavin Henry In-Reply-To: <20050510111053.1158301e.Tommy.Reynolds@MegaCoder.com> References: <37956.193.195.148.66.1115731120.squirrel@webmail.suretecsystems.com> <20050510111053.1158301e.Tommy.Reynolds@MegaCoder.com> Message-ID: <200505101831.49440.ghenry@suretecsystems.com> On Tuesday 10 May 2005 17:10, Tommy Reynolds wrote: > Uttered "Gavin Henry" , spake thus: > > What level and type of computer skills do you have? > > If I may say so, Expert. > > OK, Gavin, got an Proclaimer's rips you could send me ;-) Yeah, yeah..... ;-) -- Kind Regards, Gavin Henry. Managing Director. T +44 (0) 1224 279484 M +44 (0) 7930 323266 F +44 (0) 1224 742001 E ghenry at suretecsystems.com Open Source. Open Solutions(tm). http://www.suretecsystems.com/ From stickster at gmail.com Tue May 10 17:37:46 2005 From: stickster at gmail.com (Paul W. Frields) Date: Tue, 10 May 2005 13:37:46 -0400 Subject: Are Fedora docs readable? In-Reply-To: <20050510110638.7cfaee3c.Tommy.Reynolds@MegaCoder.com> References: <42808541.5010808@buddhalinux.com> <1115724578.4510.11.camel@localhost.localdomain> <20050510110638.7cfaee3c.Tommy.Reynolds@MegaCoder.com> Message-ID: <1115746666.4510.34.camel@localhost.localdomain> On Tue, 2005-05-10 at 11:06 -0500, Tommy Reynolds wrote: > Uttered "Paul W. Frields" , spake thus: > > > I think we should consider requiring documentation to include a > > prominent link in the DTD comments that points people to a "how to > build > > this document" spot on f.r.c. Anyone care to comment? > > Well, none of the source code I come across on the web has a "how to > compile me" comment in the "main.c" file ;-) > > If folks come in by the backdoor via a Google search, and the don't > bother to move up a level in the URL if there's something they don't > understand then is a comment somewhere going to help them? > > The reason my reply to the OP was border-line snide was to suggest > that the question was not answerable in its current form and that the > OP needed to do a bit more homework. > > I think this is really a non-problem. You may be right. My natural inclination -- and that of many others in the FDP -- is to try and make life easier for someone who is having difficulties, but there is a point beyond which the bar shouldn't be lowered. Otherwise we'd spend all our times fixing these kind of problems. Thanks for the reminder. -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Tue May 10 18:52:18 2005 From: kwade at redhat.com (Karsten Wade) Date: Tue, 10 May 2005 11:52:18 -0700 Subject: moving CVS stuff around a bit Message-ID: <1115751138.6897.114.camel@erato.phig.org> Right now we're moving all of the documents in the fedora-docs module into their own modules in /cvs/docs. Until then, don't do any check-ins. We'll send out directions on using the new modules shortly. -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From ma1aj at bath.ac.uk Tue May 10 19:49:04 2005 From: ma1aj at bath.ac.uk (Andrew Jones) Date: Tue, 10 May 2005 20:49:04 +0100 Subject: Self-Introduction: Andrew Jones Message-ID: <42811030.50401@bath.ac.uk> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Full name: Andrew Jones City, County: Bath, Somerset, UK Profession: Student School: The University Of Bath Goals: I'd like to write documents targeted at new users. I've been using linux exclusively for a while, but I can still remember what it was like to be a new at it. I'm happy to edit for grammar/spelling and technical accuracy. Qualifications: No paper qualifications. My knowledge has come from installing linux to use as a desktop, and for a few servers for home networks. I know a bit about the obvious things that most servers need (dns, dhcp, samba and so on). I'm taking a networking course at university so understand the fundamentals well. I program C well, and Python not so well, but would be interested in developing these skills in parallel with (perhaps even because of) the doc project. Cheers, Andrew GPGKey: pub 1024D/385622CD 2005-05-09 [expires: 2006-05-09] Key fingerprint = 08AE 82DB 3029 E1DA 7066 1265 220C AEB1 3856 22CD -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (GNU/Linux) Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org iD8DBQFCgRAwIgyusThWIs0RAjUDAJ4k308Y73n5yIw/k0hu4aetLg5/uwCdFTMf WXw2AEDXKXCYSnzrM5j70yI= =tD8c -----END PGP SIGNATURE----- From ghenry at suretecsystems.com Tue May 10 20:01:21 2005 From: ghenry at suretecsystems.com (Gavin Henry) Date: Tue, 10 May 2005 21:01:21 +0100 Subject: Self-Introduction: Andrew Jones In-Reply-To: <42811030.50401@bath.ac.uk> References: <42811030.50401@bath.ac.uk> Message-ID: <200505102101.22227.ghenry@suretecsystems.com> On Tuesday 10 May 2005 20:49, Andrew Jones wrote: > Full name: > Andrew Jones > > City, County: > Bath, Somerset, UK > > Profession: > Student > > School: > The University Of Bath > > Goals: > I'd like to write documents targeted at new users. I've been using linux > exclusively for a while, but I can still remember what it was like to be > a new at it. I'm happy to edit for grammar/spelling and technical accuracy. > > Qualifications: > No paper qualifications. My knowledge has come from installing linux to > use as a desktop, and for a few servers for home networks. I know a bit > about the obvious things that most servers need (dns, dhcp, samba and so > on). I'm taking a networking course at university so understand the > fundamentals well. > I program C well, and Python not so well, but would be interested in > developing these skills in parallel with (perhaps even because of) the > doc project. Hi Andrew, I'll add you too: http://fedoraproject.org/wiki/DocsProject/Contributors > > Cheers, > Andrew > > GPGKey: > pub 1024D/385622CD 2005-05-09 [expires: 2006-05-09] > Key fingerprint = 08AE 82DB 3029 E1DA 7066 1265 220C AEB1 3856 22CD -- Kind Regards, Gavin Henry. Managing Director. T +44 (0) 1224 279484 M +44 (0) 7930 323266 F +44 (0) 1224 742001 E ghenry at suretecsystems.com Open Source. Open Solutions(tm). http://www.suretecsystems.com/ From kwade at redhat.com Tue May 10 22:37:47 2005 From: kwade at redhat.com (Karsten Wade) Date: Tue, 10 May 2005 15:37:47 -0700 Subject: Are Fedora docs readable? In-Reply-To: <200505102300.29486.tim@birdsnest.maths.tcd.ie> References: <1115725642.6897.100.camel@erato.phig.org> <200505102300.29486.tim@birdsnest.maths.tcd.ie> Message-ID: <1115764667.6897.152.camel@erato.phig.org> On Tue, 2005-05-10 at 23:00 +0100, Timothy Murphy wrote: > On Tue 10 May 2005 12:47, Karsten Wade wrote: > > > I do not see the word "document" in the title. Aside from that, your > > argument is specious. This is open source software we are using, the > > ultimate documentation is _always_ the source code. Your inability to > > understand it does not make it any less valid. Sorry if that is harsh, > > but it's a common truth. > > It's not particularly harsh, just silly. > If someone googles for "Fedora tutorial" or whatever, > and is directed to an unreadable article, > with no instructions as to how to make it readable, > they will conclude that Fedora is for pointy-heads. When you come up with the secret formula for controlling what Google returns, let us know. Otherwise, we can't be responsible for Google finding an informal, alpha document for a version of Fedora Core we no longer document. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From max_list at fedorafaq.org Tue May 10 22:55:11 2005 From: max_list at fedorafaq.org (Max Kanat-Alexander) Date: Tue, 10 May 2005 15:55:11 -0700 Subject: Self-Introduction: Max Kanat-Alexander Message-ID: <1115765711.6864.26.camel@localhost.localdomain> /me thinks "Hrm... I've been writing the FAQ since the day FC1 was released. :-) Maybe I should do one of those self-introduction things on some list, someday..." :-D I also figured that maybe it was time to sign up for the fedora-docs- list. :-) So, happy coincidence, both of these thoughts happened simultaneously. Personal Details ---------------- Full legal name: Maxwell Kanat-Alexander City, Country: San Jose, CA Profession: Founder & Computer Guy Company: Everything Solved I'm also the Release Manager of Bugzilla, as well as being one of its primary contributors. Fedora-Docs and Me ------------------ + Your goals in the Fedora Project: Be nice. Help out. Have fun. :-) + What do you want to write about? Trogdor. And love. However, failing that, I'll write the uFAQ. :-) And maybe somebody could coax me into writing some other stuff, some day... who knows. :-) + What other documentation do you want to see published? Well, I'd like to expand my Fedora Basics FAQ a bit, here and there. :-) + Do you want to edit for grammar/writing and/or technical accuracy? Well, I certainly *could*... it might take waving a dead fish in my face, though. :-) No, but seriously -- if it's ever like, down to the last minute, and you desperately need an editor, I'll do it. I'm quite good at it. :-) + Anything else special? I'm mostly just here to provide witty comments and insight if I have something to say. And maybe I'll get caught up in something interesting and contribute a bit. :-) Historical Qualifications ------------------------- + What other projects or writing have you worked on in the past? Well, http://www.fedorafaq.org/ for one. :-) I also wrote a lot of the Kerio (where I used to work) Knowledge Base, and some Bugzilla documentation here and there. Oh, and I wrote a 50-page training manual for Kerio, too. And finally (in my never-ending string of paragraphs with obviously creative and unique transitions like "and" and "also") I'm an excellent songwriter. I'm not sure how relevant that is, though. :-) Unless you want a Fedora Theme Song. + What level and type of computer skills do you have? Amazing. + What other skills do you have that might be applicable? User interface design, other so-called soft skills (people skills), programming, etc. I am really, really good at talking to people. I'm also really good at explaining how things work. I'm also particularly good at taking very busted, messy processes or code and making them shine in the morning light. + What makes you an excellent match for the project? Me and the project have been going steady for about two years, now. I think we might get engaged. GPG KEYID and fingerprint: [maxka at localhost ~]$ gpg --fingerprint A1093CAE pub 1024D/A1093CAE 2000-05-23 Max Kanat-Alexander Key fingerprint = E119 9240 601C 389A 9FF0 3DE6 68BD 83FD A109 3CAE uid Maxwell Kanat-Alexander (Primary email starting in Sept. 2003) uid Max Kanat-Alexander sub 1024g/8D25F5F0 2000-05-23 Note that that doesn't include any of my actual personal email addresses. :-) Just use this one. :-) -Max -- http://www.everythingsolved.com/ Fedora is definitely part of the "everything" in Everything Solved. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From Tommy.Reynolds at MegaCoder.com Tue May 10 22:56:50 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Tue, 10 May 2005 17:56:50 -0500 Subject: Are Fedora docs readable? In-Reply-To: <1115764667.6897.152.camel@erato.phig.org> References: <1115725642.6897.100.camel@erato.phig.org> <200505102300.29486.tim@birdsnest.maths.tcd.ie> <1115764667.6897.152.camel@erato.phig.org> Message-ID: <20050510175650.7ffdd024.Tommy.Reynolds@MegaCoder.com> Uttered Karsten Wade , spake thus: > When you come up with the secret formula for controlling what Google > returns, let us know. Otherwise, we can't be responsible for Google > finding an informal, alpha document for a version of Fedora Core we no > longer document. Maybe ROBOTS.TXT somewhere? Cheers -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From stuart at elsn.org Tue May 10 23:06:23 2005 From: stuart at elsn.org (Stuart Ellis) Date: Wed, 11 May 2005 00:06:23 +0100 Subject: release notes beats In-Reply-To: <1115722736.6897.63.camel@erato.phig.org> References: <1115722736.6897.63.camel@erato.phig.org> Message-ID: <1115766383.4159.31.camel@humboldt.eln.lan> On Tue, 2005-05-10 at 03:58 -0700, Karsten Wade wrote: > We have an important job in producing the release notes for Fedora Core. > My idea for doing this is to breakdown the relnotes into journalistic > beats. > > Here are the categories that I have come up with so far. > > * Kernel > * Desktop > * Printing > * Server Configuration Tools > * File Systems > * File Servers > * Web Servers > * GCC/Development Tools > * Security > * Java > * System Daemons (cron, etc.) > * Sound and Video > * X Window System (xorg) > * Status of all Packages > > What is missing or should be changed about these? Scattered thoughts on the categories: - Perhaps Sound & Video is more Multimedia, as video/graphics goes with X. - File Systems are closely tied in to the kernel, so may be those should go together. - IMHO, Samba is sufficiently funky to warrant it's own category. - Perhaps have a Networking category to encompass DNS, DHCP, NetworkManager etc. It could be argued that the client and server software ought to be handled as a single group here. - It may be that PPC has specific issues that warrant it being handled separately (no idea). - Not sure where database servers ought to go. To get things started: I can cover some combination of networking, Web and Samba/File servers, plus databases or installation issues if those are worthwhile categories. -- Stuart Ellis stuart at elsn.org Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ GPG key ID: 7098ABEA GPG key fingerprint: 68B0 E291 FB19 C845 E60E 9569 292E E365 7098 ABEA -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Tue May 10 23:43:19 2005 From: kwade at redhat.com (Karsten Wade) Date: Tue, 10 May 2005 16:43:19 -0700 Subject: Self-Introduction: Max Kanat-Alexander In-Reply-To: <1115765711.6864.26.camel@localhost.localdomain> References: <1115765711.6864.26.camel@localhost.localdomain> Message-ID: <1115768599.6897.164.camel@erato.phig.org> On Tue, 2005-05-10 at 15:55 -0700, Max Kanat-Alexander wrote: > /me thinks "Hrm... I've been writing the FAQ since the day FC1 was > released. :-) Maybe I should do one of those self-introduction things on > some list, someday..." :-D Welcome! And thanks for the being the Man-About-FAQs. Have you read the list archives where we discussed the Fedora FAQ? https://www.redhat.com/archives/fedora-docs-list/2005-April/msg00137.html Bottom line so far (but please read the threads anyway): We love your work, we want to support it, we're not sure the best way to support is is to absorb the Fedora FAQ in anyway into the FDP, and as you know we can't absorb it as-is, but a 98% subset could. Bottom line^2 -- since we _can't_ provide the service that fedorafaq.org provides, we would be doing a disservice to Fedora users if we directed any Googlejuice in this direction. Which is not likely, but still ... So, I do hope we convince you to work on something. Interested in a beat for the release notes? ;-) - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From tuxxer at cox.net Wed May 11 00:11:32 2005 From: tuxxer at cox.net (tuxxer) Date: Wed, 11 May 2005 00:11:32 +0000 Subject: Updated Hardening guide. In-Reply-To: <426B7115.1090007@redhat.com> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> Message-ID: <1115770292.21440.17.camel@localhost> On Sun, 2005-04-24 at 15:42 +0530, Rahul Sundaram wrote: > tuxxer wrote: > > >Beat me up again guys and gals. ;-) > > > >http://members.cox.net/tuxxer > >http://members.cox.net/tuxxer/fedora-hardening-guide-whole-en.xml > > > >XML also posted to bug #129957. > > > >-Charlie > > > > Hello Charlie > > A quick review: > > http://members.cox.net/tuxxer/ch-intro.html > > I think you should just drop the first two sentences. If the current > list of vulnerabilities would just keep growing then it would imply that > Linux is getting more insecure everyday > > " As more and more users start trying and using linux, it will become > more and more important for the common user to know how to harden his or > her system against these threats. The current list of vulnerabilities in > linux systems will continue to grow as linux gains more momentum in the > home desktop environment." The implication here is that as Linux gains more popularity, more malicious-ness will be directed towards it. There are very few linux malware specimens, and it simply doesn't get the scrutiny Windows does by people with mal-intent because it doesn't have the same widespread user foot print. IMHO this will change as linux becomes more predominant. Maybe I can rephrase it a bit. > > http://members.cox.net/tuxxer/services-gui.html#services-gui-2 > > sendmail - Sendmail is a Mail Transport Agent. > > This deamon is also used to send critical mails to root users by default > which also contains logwatch reports and other security related > informatio. You typically should modify the MTA configuration to send > mails to your normal user account instead of disabling it. Removed from the suggested disable list. > > http://members.cox.net/tuxxer/gui-update.html > > The "customizationn observation" note is better done as generic > statement that applies to the whole of the document that everything is > assumed to be in the default locations. > Gotcha. That'll go in the scope statement. > http://members.cox.net/tuxxer/userconfig-cli.html#userconfig-gui > > " By default, the *User Manager* will filter all of the "unnecessary" > users, by designating them as "default" or "system" users" > > The system users cannot be called as unnecessary. They just arent > required typically. If a system user is definitely not required in any > of the potential roles then thats a packaging and security bug > Done. > > http://members.cox.net/tuxxer/iptables-fw-config.html > > SELinux is totally unusable for all practial purposes in FC2. Just drop > the following sentence which also contains a mispelled word. You might > want to run your document through a spell checker after every major > revision. "It will also allow you to change the SELinux settings, > however that discussion is currentply outside of the scope of this document" > The guide has been updated for FC3, so as to not be relegated to the Legacy docs group. Also, the only reference to SELinux is that you *can* configure it here. It is out of the scope of this document. Misspelling is fixed. I have actually run it through aspell, several times. Interesting that that didn't get picked up. > http://members.cox.net/tuxxer/ch-bibb-n-refs.html > > All of these websites should be hyperlinks > Done. > regards > Rahul Thanks. Please check again. The html and XML should be available immediately. -- -tuxxer echo "uvyyfsAdpy/ofu" | perl -pe 's/(.)/chr(ord($1) - 1)/ge' gpg: 57EB F948 76AE 25BC E340 EFA9 FAF6 E1AC F1E1 1EA1 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From max_list at fedorafaq.org Wed May 11 01:47:56 2005 From: max_list at fedorafaq.org (Max Kanat-Alexander) Date: Tue, 10 May 2005 18:47:56 -0700 Subject: Self-Introduction: Max Kanat-Alexander In-Reply-To: <1115768599.6897.164.camel@erato.phig.org> References: <1115765711.6864.26.camel@localhost.localdomain> <1115768599.6897.164.camel@erato.phig.org> Message-ID: <1115776076.6864.40.camel@localhost.localdomain> On Tue, 2005-05-10 at 16:43 -0700, Karsten Wade wrote: > Welcome! And thanks for the being the Man-About-FAQs. Hey, thanks! And you're welcome. :-) > Have you read the list archives where we discussed the Fedora FAQ? > > https://www.redhat.com/archives/fedora-docs-list/2005-April/msg00137.html Oh, I hadn't, but I have now! :-D I'd heard that there was such a discussion, actually -- it was part of my impetus for joining the list. (Also, I'd just like to say that it's nice to be on a list where I can say things like "impetus" and expect that at least 85% of the audience will know what I'm talking about. And the other 15% of us can do "dict impetus," or pretend like we know what the word means.) > Bottom line so far (but please read the threads anyway): We love your > work, we want to support it, we're not sure the best way to support is > is to absorb the Fedora FAQ in anyway into the FDP, and as you know we > can't absorb it as-is, but a 98% subset could. Yeah, I had always expected that. I seem to recall a really early conversation that I had with Alan or Warren or somebody like that about this, that RH couldn't link to me. I'm totally OK with that. :-) Actually, I'm sort of happy about it. I really like being in control of the content on fedorafaq.org. It's been good for me, it's been good for users -- I think everybody's happy. :-) > Bottom line^2 -- since we _can't_ provide the service that fedorafaq.org > provides, we would be doing a disservice to Fedora users if we directed > any Googlejuice in this direction. Which is not likely, but still ... Yeah, that's a shame, really. :-) Of course, I'm still in the first ten results for "fedora" at the moment, so I think I'm OK. > So, I do hope we convince you to work on something. Interested in a > beat for the release notes? ;-) Aaaaaarrrrrrr. I knew that I would show up and then somebody was going to ask me to *do* something. :-D Frankly, though I almost never run an FC test release nowadays -- I pretty much rely on Sindre (my assistant editor) to do that, and then he tells me what's up in the first few weeks of a new release. :-) So I have *no idea* what's up with FC4. :-D I'll tell him to get on the list if he isn't already, though, and see if he wants to do anything. I dunnow, though... is there a comic relief section? I'm in a pretty good mood... "Known Issues: Some users are known to come into #fedora and ask vague questions about strange things. We haven't yet determined the source of this issue, but we have a team of engineers investigating it, and expect to have it resolved by 2007. "Also, some of us could use girlfriends. Or boyfriends. Feel free to apply through Bugzilla, in the 'we have issues' component." -Max -- http://www.everythingsolved.com/ Fedora is definitely part of the "everything" in Everything Solved. From Tommy.Reynolds at MegaCoder.com Wed May 11 04:43:39 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Tue, 10 May 2005 23:43:39 -0500 Subject: New CVS Layout Tips And Techniques Message-ID: <20050510234339.722a12d6.Tommy.Reynolds@MegaCoder.com> Greetings, Folks! To make life simpler, we have reorganized the CVS setup for Fedora Docs. Previously, there was one big module called "fedora-docs". You checked that out of CVS and you had the all the documents from the entire project. While you could check out just the part you were interested in, doing so was clumsy. Adding a new document was equally awkward. With the CVS changes now in place, each document forms its own CVS module and can be checked out individually. Everything that used to be in the "fedora-docs/" directory is now a top-level module. The "fedora-docs/" directory is no more; it is an ex-directory; it is pining for the fjords ;-) Sorry. 1) To see which modules exist (assuming that your $CVSROOT environment variable is properly set): $ cvs co -c 2) How do you access an existing document? First, create a working directory. A "fedora-docs/" holding directory isn't created automatically as before, so make: a) yourself a playpen; and then b) get the overhead doc modules; and then c) get or create the document you want. Here is how it goes together: $ mkdir my-docs-dir $ cd my-docs-dir $ cvs co docs-setup $ cvs co example-tutorial Note that the "docs-setup" actually gets four modules for you: "common", "css", "stylesheet-images", and "xsl". You need these for any document you view or create. Since each document you get from CVS can share a single "common/", "css/", "stylesheet-images/" and "xsl/" directory, you only need to do this once regardless of how many documents you work on simultaneously. 3) How do I begin a new document? Much the same was as you do an existing document. You still need the "docs-setup" checkout, described in the previous section. Create a new directory for your new document and away you go. A good technique is to use an existing document as a model: $ mkdir my-new-document-sandbox $ cd my-new-document-sandbox $ cvs co docs-setup $ cvs co -d my-doc example-tutorial $ rm -rf my-doc/CVS Be sure to remove the CVS directory from your new document's working area ("my-doc/CVS" in our example) because your document has not been added to the Fedora CVS system yet. 4) How do I get my document into the Fedora CVS system? Sign up for CVS access! If you have followed the instructions above, you can add your document to the Fedora CVS easily. Rename your working directory, just to be safe, import your document into CVS, and the check out the "official" verion of your document. NOTE: take care that you do not try to import a directory named "CVS"! Your new document should not have *any* CVS directories before your import is finished. Continuing our previous example: $ mv my-doc my-doc-orig $ cd my-doc-orig $ cvs import my-doc "initial" $ cd .. $ cvs co my-doc Notice that we renamed the working copy to "my-doc-orig", and then imported that using the real name of "my-doc": this is the actual module name for your document. Compare its contents with that of your original "my-doc-orig" directory to ensure its correctness. Feel free to delete your "my-doc-orig" directory whenever you wish or keep it forever - your choice. The Fedora CVS administrator will add an entry into the official modules listing for you, so you should be see your new document in the "cvs co -c" listing very soon. 5) Single-Point Updates A document setup consists of two CVS entities: the "docs-setup" group and the specific document tree. For example, checking out the example tutorial: $ mkdir a-new-world $ cd a-new-world $ cvs co docs-setup $ cvs co example-tutorial Now, look at the working directory: $ ls -CF common/ css/ example-tutorial/ stylesheet-images/ xsl/ That makes 5 separate CVS objects to keep updated. The directories created by the docs-setup form the infrastructure used by your document. If you want to keep everything updated, you could do this: $ cvs update * in the "a-new-world/" top-level directory. You can also update your working document from within its directory, as usual: $ cd example-tutorial $ cvs update 6) I already have documents checked out using the old setup. Now what? Congratulations on being a current FDP activist! You have two choices, depending on your confidence: A) Keep what you have. Edit each "CVS/Repository" file in your local hierarchy to remove the "fedora-docs/" prefix from the pathname you find there. For example: $ cd example-tutorial $ cat CVS/Repository fedora-docs/example-tutorial $ vi CVS/Repository $ cat CVS/Repository example-tutorial B) Punt and do a fresh checkout. Shhh, we won't tell! Please enjoy your stay here in Fedora Docs CVS land. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From admin at buddhalinux.com Wed May 11 05:18:46 2005 From: admin at buddhalinux.com (Thomas Jones) Date: Wed, 11 May 2005 00:18:46 -0500 Subject: Updated Hardening guide. In-Reply-To: <1115770292.21440.17.camel@localhost> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> Message-ID: <428195B6.2080304@buddhalinux.com> tuxxer wrote: I am not sure if peer review is sent to the mailing list or directly to just the author. Some suggestions are questionable due to my inexperience in precedence set by the editors and authors before me. So the editors may have better ideas on the concepts. There may even be a guide pertaining to such questions; if not, it may behoove us to generate one. But here is a few technical suggestions for chapter #1 if you are still in the market for them: Well most are technical -- a few may be preference. :P First let me state that you have done a very good job of generating meaningful content. The complexity yet readability of the document is very evident from my first review. Most items I comment on are nit-picking and do not in anyway detract from the quality job you have done! Hopefully you can find value in my recommendations so that you can continue to author quality works such as this. Good job!!! :) 1.1.2.1:: 1) If I may, I would suggest utilizing the --lsign-key command rather than --sign-key for various reasons. Unless you decide to introduce to the end-user a sufficient amount of personal verification of the owner(s) of the key; you should not "globally" sign the kernel.org public-key. If the end-user were to accidentally do the following: gpg --send-keys Then ALL keys --- including the incorrectly signed key --- would be exported to the default keyserver. This undermines the trust model used by the specific public-key, and the gpg public-key cryptosystem itself. Instead a "local signature" is advised. This type of signature introduces a "local" verification of the end-users trust level and thats it. If the end-user executed the same command as above; the local signature would not be exported. Hence, keeping the "global" integrity of the kernel.org public-key intact. 2) This section, nor does the kernel.org hyperlink, discuss any verification of the public-key that is being imported. i.e. verifying the key fingerprint This step needs to be performed prior to signing it with the "Bogus key". Otherwise, the end-user is blindly signing the imported public-key. Which actually should be done prior to the actual importation into the end-users recently generated keyring. Verify the integrity of the public-key, than import it into the keyring. Finally, perform the trust-level verifications as needed by the scenario at hand, and sign the key to rid the end-user of that annoying trust warning. 3) Personal preference --- I would extract only the relevant data from the output of "ftp ftp.kernel.org". Alot of the data is fluff, seems irrelevant to the process at hand; and detracts from the good step-by-step process description that you are providing. ;) 1.1.2.2:: 1) The output contained in the "ftp download.fedora.redhat.com" process is similar to the above #3 comment. Some output seems irrelevant. 2) The md5sum process comprised of the last three(3) outputs can be executed with a single sequence of commands: md5sum -c MD5SUM 2> /dev/null | grep 'FC3-i386-disc1.iso' with an output of: FC3-i386-disc1.iso: OK The redirection of stderr is necessary because multiple packages are contained within the checksum file, however this is much simpler for the end-user. Traversing back and forth from two 32 hexadecimal characters sequences to verify authenticity is a tedious job. If later chapters include similar checks for individual packages; the above command can be simplified to the following: md5sum -c package-1.0-fc3.md5 3) If you decide not to use the above change #2; then the statement "If the hexadecimal number in the first column matches the hexadecimal number output..." should be changed to: "If the 32 digit hexadecimal character sequence in the first column matches the 32 digit hexadecimal character sequence output..." This correctly identifies the process as not just containing numerical digits. 1.2:: 1) Generally it is always recommended to utilize sudo rather than directly changing to the EUID of 0; regardless of the number of commands to be executed. This greatly reduces the chance(s) that an irrecoverable accident can occur from utilizing superuser permissions. Given the experience level of some of the end-user(s) of this document; it may be advisable to change this statement accordingly. 2) The sentence "This file allows you to set up commands and aliases that are allowed through sudo, and which users are allowed to run them." should be altered to identify that you the end-user can also regulate the authorized machine from which a particular user can execute a specific command. 3) The document topic is about "hardening a fedora installation" but the example output of /etc/sudoers utilizes the most insecure alias available under the sudo system. I would definitely alter this to a more restrictive example. 1.3:: This chapter is well done. Kudos --- Charles 1.4:: 1) Alter the following sentence "Make sure that you have all of the updates." to read "Make sure that you have all of the most current updates." The reasoning behind this is due to the capability of the end-user to utilize "delta" rpms. With reference to "delta" meaning a calculated difference between two specific versions of a package. By using this update scheme, the end-user can successfully update to the most current version of a package without the need for any intermediary patches for a given package. For example: Under normal update procedures, if a user has the following initial release installed ---- package-1.0.12.fc3.rpm and wants to update to the most current version package-1.0.15.fc3.rpm the end-user must download ALL of the following ---- package-1.0.13.fc3.rpm, package-1.0.14.fc3.rpm and package-1.0.15.fc3.rpm However, in a delta update system; the end-user must only download a single update package. I noticed mailing list traffic pertaining to beta deployments of delta fedora repositories being tested over the last month. Other distributions utilize this scheme and would expect that in the near future this will be the recommended update procedure. It may even behoove the end-user to be aware of this capability regardless of utilization stability within fedoras update repositories. This seems to be a preemptory change due to documentation of the so-called "standard" installation. It may very well be considered for future use; but I felt it needed to be addressed for possible inclusion. 2) Alter the sentence "This is indicated by the red exclamation point icon in the upper right hand corner of the screen, on the panel." to the following "This is indicated by the red exclamation point icon located in the upper right hand corner of the Gnome panel." Seems to flow a little better. 3) Personal preference --- Alter the sentence "Follow the instructions in the follow on dialogs to update your system" to "Follow the instructions in the subsequent dialogs presented to update your system". 1.5:: This chapter looks very good!!! Well done. ;) 1.6.1:: 1) This section does not notify the end-user of the "administrative privileges" dialog that is presented. 2) The "upper-right pane" term is identified as actually being a "Text View" in interface designing. What is the correct procedure for this? Pane seems more descriptive, yet it is not the proper terminology. This goes for all gui items. i.e. check box --> check button ???????? 3) The important admonition statement "stopping that particular service will inhibit any functionality you expect from the system" should be altered to "stopping that particular service will inhibit any functionality you do not expect from the system". 1.6.2:: 1) The note admonition seems redundant. In previous sections, changing to an effective uid of 0 had already been reviewed. As well, the previous sections utilizing the "sudo" command did not contain such a note. 2) The statement " If you are running in command line only mode (runlevel 3)" incorrectly states available runlevels. Runlevels 1,2 and 3 are all of the console persuasion. 1 - is single-user mode --- only root access from the local tty console. No pseudo ttys. 2 - is multi-user mode without networking --- various user logins authorized from from the local console terminal. 3 - is multi-user mode with networking --- various user logins authorized from from the any console terminal. Local and pseudo included. Although, runlevels 1 and 2 are normally utilized for debugging and administrative purposes only; it is still a resource that may be utilized by the more experienced end-users. 3) There is reference to changing permissions of file in this section. It would be a good idea to go over this topic. Otherwise, the inexperienced end-user may inadvertently chmod this script to being readable by the "other" user class ---- and god forbid executable as well. 4) Also there is an inconsistent transfer of uid's on this page. The end-user starts out as the uid of a normal user ---- say 501; and is transitioned to a uid of 0 with regards to execution of the generated script. 5) The last statement incorrectly identifies only runlevels 3 and 5 as multi-user runlevels. However, runlevel 2 is as well. 1.7:: 1) If I might suggest, place a warning in this section stating that the end-user is recommended to make a backup of the /etc/passwd file and the /etc/shadow files. Which if implemented, needs to also recommend the proper placement of such a backup. As well as, any recommended cryptographic procedures to secure the backup against compromise. i.e. encryption and digital signing of the backup using the new gpg keyring. ;) 2) " Remember the list of services that you disabled." is a question. 1.7.1:: 1) The authorization tip admonition should identify the referenced dialog box as "administrative privilege dialog box" or as the "userhelper dialog box interface to PAM". Or something such as this. What is the precedence of the fedora-docs team prior to this? From sundaram at redhat.com Wed May 11 05:44:41 2005 From: sundaram at redhat.com (Rahul Sundaram) Date: Wed, 11 May 2005 11:14:41 +0530 Subject: Updated Hardening guide. In-Reply-To: <428195B6.2080304@buddhalinux.com> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> <428195B6.2080304@buddhalinux.com> Message-ID: <42819BC9.9060300@redhat.com> Thomas Jones wrote: > tuxxer wrote: > > > > I am not sure if peer review is sent to the mailing list or directly > to just the author. I think its a better idea to send it the list so that interested people may offer comments on your review itself. sort of a review of reviews... :-) > 1) The authorization tip admonition should identify the referenced > dialog box as "administrative privilege dialog box" or as the > "userhelper dialog box interface to PAM". Or something such as this. > What is the precedence of the fedora-docs team prior to this? None. I would prefer something close to the former regards Rahul From tuxxer at cox.net Wed May 11 06:30:24 2005 From: tuxxer at cox.net (tuxxer) Date: Wed, 11 May 2005 06:30:24 +0000 Subject: Updated Hardening guide. In-Reply-To: <428195B6.2080304@buddhalinux.com> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> <428195B6.2080304@buddhalinux.com> Message-ID: <1115793024.21440.23.camel@localhost> On Wed, 2005-05-11 at 00:18 -0500, Thomas Jones wrote: > tuxxer wrote: > > > > I am not sure if peer review is sent to the mailing list or directly to > just the author. Some suggestions are questionable due to my > inexperience in precedence set by the editors and authors before me. So > the editors may have better ideas on the concepts. There may even be a > guide pertaining to such questions; if not, it may behoove us to > generate one. > > But here is a few technical suggestions for chapter #1 if you are still > in the market for them: > > Well most are technical -- a few may be preference. :P > > First let me state that you have done a very good job of generating > meaningful content. The complexity yet readability of the document is > very evident from my first review. Most items I comment on are > nit-picking and do not in anyway detract from the quality job you have > done! Hopefully you can find value in my recommendations so that you > can continue to author quality works such as this. > > Good job!!! :) > > 1.1.2.1:: > > 1) If I may, I would suggest utilizing the --lsign-key command rather > than --sign-key for various reasons. > > Unless you decide to introduce to the end-user a sufficient amount of > personal verification of the owner(s) of the key; you should not > "globally" sign the kernel.org public-key. > > If the end-user were to accidentally do the following: > gpg --send-keys > > Then ALL keys --- including the incorrectly signed key --- would be > exported to the default keyserver. This undermines the trust model used > by the specific public-key, and the gpg public-key cryptosystem itself. > > Instead a "local signature" is advised. This type of signature > introduces a "local" verification of the end-users trust level and thats > it. If the end-user executed the same command as above; the local > signature would not be exported. Hence, keeping the "global" integrity > of the kernel.org public-key intact. > > 2) This section, nor does the kernel.org hyperlink, discuss any > verification of the public-key that is being imported. > i.e. verifying the key fingerprint > > This step needs to be performed prior to signing it with the "Bogus > key". Otherwise, the end-user is blindly signing the imported > public-key. Which actually should be done prior to the actual > importation into the end-users recently generated keyring. Verify the > integrity of the public-key, than import it into the keyring. Finally, > perform the trust-level verifications as needed by the scenario at hand, > and sign the key to rid the end-user of that annoying trust warning. > > 3) Personal preference --- I would extract only the relevant data from > the output of "ftp ftp.kernel.org". Alot of the data is fluff, seems > irrelevant to the process at hand; and detracts from the good > step-by-step process description that you are providing. ;) > > 1.1.2.2:: > > 1) The output contained in the "ftp download.fedora.redhat.com" process > is similar to the above #3 comment. Some output seems irrelevant. > > 2) The md5sum process comprised of the last three(3) outputs can be > executed with a single sequence of commands: > > md5sum -c MD5SUM 2> /dev/null | grep 'FC3-i386-disc1.iso' > > with an output of: > > FC3-i386-disc1.iso: OK > > The redirection of stderr is necessary because multiple packages are > contained within the checksum file, however this is much simpler for the > end-user. Traversing back and forth from two 32 hexadecimal characters > sequences to verify authenticity is a tedious job. > > If later chapters include similar checks for individual packages; the > above command can be simplified to the following: > > md5sum -c package-1.0-fc3.md5 > > 3) If you decide not to use the above change #2; then the statement "If > the hexadecimal number in the first column matches the hexadecimal > number output..." should be changed to: > > "If the 32 digit hexadecimal character sequence in the first column > matches the 32 digit hexadecimal character sequence output..." > > This correctly identifies the process as not just containing numerical > digits. > > 1.2:: > > 1) Generally it is always recommended to utilize sudo rather than > directly changing to the EUID of 0; regardless of the number of commands > to be executed. This greatly reduces the chance(s) that an irrecoverable > accident can occur from utilizing superuser permissions. Given the > experience level of some of the end-user(s) of this document; it may be > advisable to change this statement accordingly. > > 2) The sentence "This file allows you to set up commands and aliases > that are allowed through sudo, and which users are allowed to run them." > should be altered to identify that you the end-user can also regulate > the authorized machine from which a particular user can execute a > specific command. > > 3) The document topic is about "hardening a fedora installation" but the > example output of /etc/sudoers utilizes the most insecure alias > available under the sudo system. I would definitely alter this to a more > restrictive example. > > 1.3:: This chapter is well done. Kudos --- Charles > > 1.4:: > 1) Alter the following sentence "Make sure that you have all of the > updates." to read "Make sure that you have all of the most current updates." > > The reasoning behind this is due to the capability of the end-user to > utilize "delta" rpms. > > With reference to "delta" meaning a calculated difference between two > specific versions of a package. > > By using this update scheme, the end-user can successfully update to the > most current version of a package without the need for any intermediary > patches for a given package. For example: > > Under normal update procedures, if a user has the following initial > release installed ---- package-1.0.12.fc3.rpm and wants to update to the > most current version package-1.0.15.fc3.rpm the end-user must download > ALL of the following ---- package-1.0.13.fc3.rpm, package-1.0.14.fc3.rpm > and package-1.0.15.fc3.rpm > > However, in a delta update system; the end-user must only download a > single update package. I noticed mailing list traffic pertaining to beta > deployments of delta fedora repositories being tested over the last > month. Other distributions utilize this scheme and would expect that in > the near future this will be the recommended update procedure. It may > even behoove the end-user to be aware of this capability regardless of > utilization stability within fedoras update repositories. > > This seems to be a preemptory change due to documentation of the > so-called "standard" installation. It may very well be considered for > future use; but I felt it needed to be addressed for possible inclusion. > > 2) Alter the sentence "This is indicated by the red exclamation point > icon in the upper right hand corner of the screen, on the panel." to the > following "This is indicated by the red exclamation point icon located > in the upper right hand corner of the Gnome panel." Seems to flow a > little better. > > 3) Personal preference --- Alter the sentence "Follow the instructions > in the follow on dialogs to update your system" to "Follow the > instructions in the subsequent dialogs presented to update your system". > > 1.5:: This chapter looks very good!!! Well done. ;) > > 1.6.1:: > > 1) This section does not notify the end-user of the "administrative > privileges" dialog that is presented. > > 2) The "upper-right pane" term is identified as actually being a "Text > View" in interface designing. What is the correct procedure for this? > Pane seems more descriptive, yet it is not the proper terminology. > > This goes for all gui items. i.e. check box --> check button > > ???????? > > 3) The important admonition statement "stopping that particular service > will inhibit any functionality you expect from the system" should be > altered to "stopping that particular service will inhibit any > functionality you do not expect from the system". > > 1.6.2:: > > 1) The note admonition seems redundant. In previous sections, changing > to an effective uid of 0 had already been reviewed. As well, the > previous sections utilizing the "sudo" command did not contain such a note. > > 2) The statement " If you are running in command line only mode > (runlevel 3)" incorrectly states available runlevels. Runlevels 1,2 and > 3 are all of the console persuasion. > > 1 - is single-user mode --- only root access from the local tty console. > No pseudo ttys. > 2 - is multi-user mode without networking --- various user logins > authorized from from the local console terminal. > 3 - is multi-user mode with networking --- various user logins > authorized from from the any console terminal. Local and pseudo included. > > Although, runlevels 1 and 2 are normally utilized for debugging and > administrative purposes only; it is still a resource that may be > utilized by the more experienced end-users. > > 3) There is reference to changing permissions of file in this section. > It would be a good idea to go over this topic. Otherwise, the > inexperienced end-user may inadvertently chmod this script to being > readable by the "other" user class ---- and god forbid executable as well. > > 4) Also there is an inconsistent transfer of uid's on this page. The > end-user starts out as the uid of a normal user ---- say 501; and is > transitioned to a uid of 0 with regards to execution of the generated > script. > > 5) The last statement incorrectly identifies only runlevels 3 and 5 as > multi-user runlevels. However, runlevel 2 is as well. > > 1.7:: > > 1) If I might suggest, place a warning in this section stating that the > end-user is recommended to make a backup of the /etc/passwd file and the > /etc/shadow files. > > Which if implemented, needs to also recommend the proper placement of > such a backup. As well as, any recommended cryptographic procedures to > secure the backup against compromise. > > i.e. encryption and digital signing of the backup using the new gpg > keyring. ;) > > 2) " Remember the list of services that you disabled." is a question. > > 1.7.1:: > > 1) The authorization tip admonition should identify the referenced > dialog box as "administrative privilege dialog box" or as the > "userhelper dialog box interface to PAM". Or something such as this. > What is the precedence of the fedora-docs team prior to this? Tom, Just a quick reply, thanks for all of your comments. You're more complementary than anyone so far! ;-) It's late for me, but I will provide a more detailed reply tomorrow. Thanks again for replying, I'm ready to get this edited and published. -Charlie -- -tuxxer echo "uvyyfsAdpy/ofu" | perl -pe 's/(.)/chr(ord($1) - 1)/ge' gpg: 57EB F948 76AE 25BC E340 EFA9 FAF6 E1AC F1E1 1EA1 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From ghenry at suretecsystems.com Wed May 11 07:59:11 2005 From: ghenry at suretecsystems.com (Gavin Henry) Date: Wed, 11 May 2005 08:59:11 +0100 (BST) Subject: Self-Introduction: Max Kanat-Alexander In-Reply-To: <1115765711.6864.26.camel@localhost.localdomain> References: <1115765711.6864.26.camel@localhost.localdomain> Message-ID: <57833.193.195.148.66.1115798351.squirrel@webmail.suretecsystems.com> > /me thinks "Hrm... I've been writing the FAQ since the day FC1 was > released. :-) Maybe I should do one of those self-introduction things on > some list, someday..." :-D Added. http://fedoraproject.org/wiki/DocsProject_2fContributors > > I also figured that maybe it was time to sign up for the fedora-docs- > list. :-) So, happy coincidence, both of these thoughts happened > simultaneously. > > Personal Details > ---------------- > > Full legal name: Maxwell Kanat-Alexander > City, Country: San Jose, CA > Profession: Founder & Computer Guy > Company: Everything Solved > > I'm also the Release Manager of Bugzilla, as well as being one of its > primary contributors. > > > Fedora-Docs and Me > ------------------ > > + Your goals in the Fedora Project: > Be nice. Help out. Have fun. :-) > > + What do you want to write about? > Trogdor. And love. > However, failing that, I'll write the uFAQ. :-) > And maybe somebody could coax me into writing some other stuff, some > day... who knows. :-) > > + What other documentation do you want to see published? > Well, I'd like to expand my Fedora Basics FAQ a bit, here and > there. :-) > > + Do you want to edit for grammar/writing and/or technical accuracy? > Well, I certainly *could*... it might take waving a dead fish in my > face, though. :-) > No, but seriously -- if it's ever like, down to the last minute, and > you desperately need an editor, I'll do it. I'm quite good at it. :-) > > + Anything else special? > I'm mostly just here to provide witty comments and insight if I have > something to say. And maybe I'll get caught up in something interesting > and contribute a bit. :-) > > > Historical Qualifications > ------------------------- > > + What other projects or writing have you worked on in the past? > Well, http://www.fedorafaq.org/ for one. :-) > > I also wrote a lot of the Kerio (where I used to work) Knowledge > Base, and some Bugzilla documentation here and there. > > Oh, and I wrote a 50-page training manual for Kerio, too. > > And finally (in my never-ending string of paragraphs with obviously > creative and unique transitions like "and" and "also") I'm an excellent > songwriter. I'm not sure how relevant that is, though. :-) Unless you > want a Fedora Theme Song. > > + What level and type of computer skills do you have? > Amazing. > > + What other skills do you have that might be applicable? User interface > design, other so-called soft skills (people skills), programming, etc. > I am really, really good at talking to people. I'm also really good > at explaining how things work. > > I'm also particularly good at taking very busted, messy processes or > code and making them shine in the morning light. > > + What makes you an excellent match for the project? > Me and the project have been going steady for about two years, now. > I think we might get engaged. > > GPG KEYID and fingerprint: > > [maxka at localhost ~]$ gpg --fingerprint A1093CAE > pub 1024D/A1093CAE 2000-05-23 Max Kanat-Alexander > Key fingerprint = E119 9240 601C 389A 9FF0 3DE6 68BD 83FD A109 3CAE > uid Maxwell Kanat-Alexander (Primary email > starting in Sept. 2003) > uid Max Kanat-Alexander > > sub 1024g/8D25F5F0 2000-05-23 > > Note that that doesn't include any of my actual personal email > addresses. :-) Just use this one. :-) > > -Max > -- > http://www.everythingsolved.com/ > Fedora is definitely part of the "everything" in Everything Solved. > -- > fedora-docs-list mailing list > fedora-docs-list at redhat.com > To unsubscribe: > http://www.redhat.com/mailman/listinfo/fedora-docs-list From dtbnguyen at gmail.com Thu May 12 13:49:52 2005 From: dtbnguyen at gmail.com (Binh Nguyen) Date: Thu, 12 May 2005 23:49:52 +1000 Subject: Self Introduction: Binh Nguyen Message-ID: <1081abc9050512064972457811@mail.gmail.com> Full legal name: Dai Thai Binh Nguyen (everyone calls me 'Binh') City, Country: Melbourne, Australia Profession or Student status: Mostly student but also do some contract work (computer related, not necessarily Linux) Company or School: University of Melbourne, CAE (Computer Science/Physics/History and Philosopy of Science/Business). Your goals in the Fedora Project: What do you want to write about? Fork my Linux Dictionary/Computer Dictionary for suitability to Fedora Project. What other documentation do you want to see published? Not sure yet.... I have some things in the works but they're fairly general.... Do you want to edit for grammar/writing and/or technical accuracy? Depends on the size of the document. If its reasonable, ie. smaller than 10 pages than I'll be more than happy to do a review/edit for grammer/technical details. Anything else special? Not at this moment in time. Historical qualifications: What other projects or writing have you worked on in the past? TLDP (Linux Documentation Project), (Author "Linux Dictionary" and "Linux Filesystem Hierarchy") TSF (The Shuttleworth Foundation), Computer Dictionary Project (Author/Project Administrator/Development Lead/Commiter "Computer Dictionary") Published technical/commentary articles at linmagau.org, desktoplinux.com, newsforge.com, linuxtoday.com, linux.org, pclinuxonline.com, tuxreports.com, etc.... Sourceforge, SpeechSuite (Project Administrator/Development Lead "uses speech technology to allow interfacing with the Linux CLI; currently in second stage of evolution, see homepage for details) What level and type of computer skills do you have? Fairly competant, can write/program/dabble in hardware, etc.... What other skills do you have that might be applicable? User interface design, other so-called soft skills (people skills), programming, etc. Experience in: - User Interface Design - Programming (C/C++/Java/Prolog/Haskell/x86Assembly/PHP/HTML/XML/BASH/SQL/etc....) - Recently been playing around with speech and home control technology (see homepage) What makes you an excellent match for the project? I get a kick out of producing high quality pieces of technical work. :) Binh. (Homepage, http://www.geocities.com/linuxfilesystem/) [binh at nx5000 ~]$ gpg --fingerprint 50618576 pub 1024D/50618576 2005-05-12 Binh Nguyen (Fedora) Key fingerprint = 9C9D D2BE 0A5C 248B 7085 A6C0 F2BE 264B 5061 8576 sub 1024g/C9CCADC5 2005-05-12 From ghenry at suretecsystems.com Thu May 12 14:27:02 2005 From: ghenry at suretecsystems.com (Gavin Henry) Date: Thu, 12 May 2005 15:27:02 +0100 (BST) Subject: Self Introduction: Binh Nguyen In-Reply-To: <1081abc9050512064972457811@mail.gmail.com> References: <1081abc9050512064972457811@mail.gmail.com> Message-ID: <58179.193.195.148.66.1115908022.squirrel@webmail.suretecsystems.com> Added: http://fedoraproject.org/wiki/DocProject_2fContributors -- Kind Regards, Gavin Henry. Managing Director. T +44 (0) 1224 279484 M +44 (0) 7930 323266 F +44 (0) 1224 742001 E ghenry at suretecsystems.com Open Source. Open Solutions(tm). http://www.suretecsystems.com/ From kwade at redhat.com Thu May 12 20:41:13 2005 From: kwade at redhat.com (Karsten Wade) Date: Thu, 12 May 2005 13:41:13 -0700 Subject: Updated Hardening guide. In-Reply-To: <1115793024.21440.23.camel@localhost> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> <428195B6.2080304@buddhalinux.com> <1115793024.21440.23.camel@localhost> Message-ID: <1115930473.6897.227.camel@erato.phig.org> On Wed, 2005-05-11 at 06:30 +0000, tuxxer wrote: > Thanks again for replying, I'm ready to get this edited and published. How about moving the document into Fedora CVS? It will make the editing easier, since we can edit the XML directly and you can see the changes in the commit log (or using cvs diff). I think the only thing you personally have left to do is to register https://admin.fedora.redhat.com/accounts/ and read the short usage guidelines http://www.fedoraproject.org/wiki/DocsProject_2fCvsUsage then we'll get your account active and you can 'cvs import' away. General comment to everyone about CVS ... don't worry if you are new to version control, you will soon learn to love it. The best feature is that you can always roll back whatever changes you make, so mistakes are no big deal. ;-) - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From Tommy.Reynolds at MegaCoder.com Thu May 12 21:34:30 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Thu, 12 May 2005 16:34:30 -0500 Subject: Dearth of activity recorded on the schedule page. Message-ID: <20050512163430.5ae95b99.Tommy.Reynolds@MegaCoder.com> Hey, folks! Don't forget the Fedora Docs Schedule wiki at http://fedoraproject.org/wiki/DocsProject/FedoraDocsSchedule This is the place to keep progress notes, your tickler file, or any measurable activity for the project. Use it instead of all the yellow stickies on your desk: less clutter for you, visibility for the rest of the project. And remember its greatest benefit of all: "Well, it beats status reports." -- Me Cheers! -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From tuxxer at cox.net Fri May 13 00:19:44 2005 From: tuxxer at cox.net (tuxxer) Date: Fri, 13 May 2005 00:19:44 +0000 Subject: Updated Hardening guide. In-Reply-To: <1115930473.6897.227.camel@erato.phig.org> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> <428195B6.2080304@buddhalinux.com> <1115793024.21440.23.camel@localhost> <1115930473.6897.227.camel@erato.phig.org> Message-ID: <1115943584.21440.38.camel@localhost> On Thu, 2005-05-12 at 13:41 -0700, Karsten Wade wrote: > On Wed, 2005-05-11 at 06:30 +0000, tuxxer wrote: > > > Thanks again for replying, I'm ready to get this edited and published. > > How about moving the document into Fedora CVS? It will make the editing > easier, since we can edit the XML directly and you can see the changes > in the commit log (or using cvs diff). > > I think the only thing you personally have left to do is to register > > https://admin.fedora.redhat.com/accounts/ Done. > > and read the short usage guidelines > > http://www.fedoraproject.org/wiki/DocsProject_2fCvsUsage Done. > > then we'll get your account active and you can 'cvs import' away. > > General comment to everyone about CVS ... don't worry if you are new to > version control, you will soon learn to love it. The best feature is > that you can always roll back whatever changes you make, so mistakes are > no big deal. ;-) > > - Karsten I'm a complete CVS newbie, so this should be interesting. When will I know that I have the access to import? I haven't been able to get anonymous access for a while, but I'm assuming this user access will supercede that. -Charlie -- -tuxxer echo "uvyyfsAdpy/ofu" | perl -pe 's/(.)/chr(ord($1) - 1)/ge' gpg: 57EB F948 76AE 25BC E340 EFA9 FAF6 E1AC F1E1 1EA1 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From tuxxer at cox.net Fri May 13 00:49:38 2005 From: tuxxer at cox.net (tuxxer) Date: Fri, 13 May 2005 00:49:38 +0000 Subject: Updated Hardening guide. In-Reply-To: <428195B6.2080304@buddhalinux.com> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> <428195B6.2080304@buddhalinux.com> Message-ID: <1115945378.21440.48.camel@localhost> On Wed, 2005-05-11 at 00:18 -0500, Thomas Jones wrote: > tuxxer wrote: > > > > 1.1.2.1:: > > 1) If I may, I would suggest utilizing the --lsign-key command rather > than --sign-key for various reasons. > Makes sense. Done. > 2) This section, nor does the kernel.org hyperlink, discuss any > verification of the public-key that is being imported. > i.e. verifying the key fingerprint > Also makes sense. Do this later. > 3) Personal preference --- I would extract only the relevant data from > the output of "ftp ftp.kernel.org". Alot of the data is fluff, seems > irrelevant to the process at hand; and detracts from the good > step-by-step process description that you are providing. ;) > > 1.1.2.2:: > > 1) The output contained in the "ftp download.fedora.redhat.com" process > is similar to the above #3 comment. Some output seems irrelevant. > (And step 3 above) I think that some of the stuff is fluff, but I like to show the flow of communications. I've seen too many people (and probably done it my self) who get discombobulated when the output from their own session doesn't exactly match that of the guide they may be following. While having this content in there may not provide the brevity, and elegance, or a less verbose document, I think there is value in having it there. However, I can agree that the kernel.org session could be abbreviated a bit. Done. > 2) The md5sum process comprised of the last three(3) outputs can be > executed with a single sequence of commands: > > md5sum -c MD5SUM 2> /dev/null | grep 'FC3-i386-disc1.iso' > > with an output of: > > FC3-i386-disc1.iso: OK > Makes sense. > > 3) If you decide not to use the above change #2; then the statement "If > the hexadecimal number in the first column matches the hexadecimal > number output..." should be changed to: > > "If the 32 digit hexadecimal character sequence in the first column > matches the 32 digit hexadecimal character sequence output..." > > This correctly identifies the process as not just containing numerical > digits. > Moot. > 1.2:: > > 1) Generally it is always recommended to utilize sudo rather than > directly changing to the EUID of 0; regardless of the number of commands > to be executed. This greatly reduces the chance(s) that an irrecoverable > accident can occur from utilizing superuser permissions. Given the > experience level of some of the end-user(s) of this document; it may be > advisable to change this statement accordingly. > Agreed. Done. > 2) The sentence "This file allows you to set up commands and aliases > that are allowed through sudo, and which users are allowed to run them." > should be altered to identify that you the end-user can also regulate > the authorized machine from which a particular user can execute a > specific command. > K. Didn't know that. > 3) The document topic is about "hardening a fedora installation" but the > example output of /etc/sudoers utilizes the most insecure alias > available under the sudo system. I would definitely alter this to a more > restrictive example. > Good point. However, giving a more restrictive example, also requires more work - read comments about sudo configuration, which really wasn't intended to be within the scope of this document, but maybe I could be a little more detailed here. > 1.3:: This chapter is well done. Kudos --- Charles > > 1.4:: > 1) Alter the following sentence "Make sure that you have all of the > updates." to read "Make sure that you have all of the most current updates." > Done. > > 2) Alter the sentence "This is indicated by the red exclamation point > icon in the upper right hand corner of the screen, on the panel." to the > following "This is indicated by the red exclamation point icon located > in the upper right hand corner of the Gnome panel." Seems to flow a > little better. > > 3) Personal preference --- Alter the sentence "Follow the instructions > in the follow on dialogs to update your system" to "Follow the > instructions in the subsequent dialogs presented to update your system". > > 1.5:: This chapter looks very good!!! Well done. ;) > > 1.6.1:: > > 1) This section does not notify the end-user of the "administrative > privileges" dialog that is presented. Isn't this covered by the "Access Note"? Or are you talking about something else? > > 2) The "upper-right pane" term is identified as actually being a "Text > View" in interface designing. What is the correct procedure for this? > Pane seems more descriptive, yet it is not the proper terminology. > > This goes for all gui items. i.e. check box --> check button > > ???????? > OK, I can understand the reasoning there, but IMHO, that's the kind of verbiage that can alienate a complete newbie. (This is obviously a small example.) Perhaps this is more of a style question that could be addressed by someone like, Paul (the Style-Guide author ;-). > 3) The important admonition statement "stopping that particular service > will inhibit any functionality you expect from the system" should be > altered to "stopping that particular service will inhibit any > functionality you do not expect from the system". > This is a tuffie - I think the whole thing could be worded better. > 1.6.2:: > > 1) The note admonition seems redundant. In previous sections, changing > to an effective uid of 0 had already been reviewed. As well, the > previous sections utilizing the "sudo" command did not contain such a note. > I think I do this in a couple of places. I should probably do this once, either the first time it could happen, or in the scope statement. I'll have to think about this one. > 2) The statement " If you are running in command line only mode > (runlevel 3)" incorrectly states available runlevels. Runlevels 1,2 and > 3 are all of the console persuasion. > > 1 - is single-user mode --- only root access from the local tty console. > No pseudo ttys. > 2 - is multi-user mode without networking --- various user logins > authorized from from the local console terminal. > 3 - is multi-user mode with networking --- various user logins > authorized from from the any console terminal. Local and pseudo included. > > Although, runlevels 1 and 2 are normally utilized for debugging and > administrative purposes only; it is still a resource that may be > utilized by the more experienced end-users. > This seems counter-intutive. Sure, I make some assumptions, but if you're running in runlevel 1 or 2 with any amount of regularity, you're probably not too concerned about attacks from outside you're network. > 3) There is reference to changing permissions of file in this section. > It would be a good idea to go over this topic. Otherwise, the > inexperienced end-user may inadvertently chmod this script to being > readable by the "other" user class ---- and god forbid executable as well. > Got it. > 4) Also there is an inconsistent transfer of uid's on this page. The > end-user starts out as the uid of a normal user ---- say 501; and is > transitioned to a uid of 0 with regards to execution of the generated > script. > OK, I think I fixed that one. > 5) The last statement incorrectly identifies only runlevels 3 and 5 as > multi-user runlevels. However, runlevel 2 is as well. > Should be fixed. > 1.7:: > > 1) If I might suggest, place a warning in this section stating that the > end-user is recommended to make a backup of the /etc/passwd file and the > /etc/shadow files. > > Which if implemented, needs to also recommend the proper placement of > such a backup. As well as, any recommended cryptographic procedures to > secure the backup against compromise. > > i.e. encryption and digital signing of the backup using the new gpg > keyring. ;) > This'll take a little more effort. It's a good idea, I'll get to it. ;-) > 2) " Remember the list of services that you disabled." is a question. > Fixed. > 1.7.1:: > > 1) The authorization tip admonition should identify the referenced > dialog box as "administrative privilege dialog box" or as the > "userhelper dialog box interface to PAM". Or something such as this. > What is the precedence of the fedora-docs team prior to this? Done. No precedent that I'm aware of. -- -tuxxer echo "uvyyfsAdpy/ofu" | perl -pe 's/(.)/chr(ord($1) - 1)/ge' gpg: 57EB F948 76AE 25BC E340 EFA9 FAF6 E1AC F1E1 1EA1 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Fri May 13 12:25:26 2005 From: stickster at gmail.com (Paul W. Frields) Date: Fri, 13 May 2005 08:25:26 -0400 Subject: Updated Hardening guide. In-Reply-To: <1115945378.21440.48.camel@localhost> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> <428195B6.2080304@buddhalinux.com> <1115945378.21440.48.camel@localhost> Message-ID: <1115987126.4510.40.camel@localhost.localdomain> On Fri, 2005-05-13 at 00:49 +0000, tuxxer wrote: > On Wed, 2005-05-11 at 00:18 -0500, Thomas Jones wrote: > > 1.6.1:: > > > > 1) This section does not notify the end-user of the "administrative > > privileges" dialog that is presented. > > Isn't this covered by the "Access Note"? Or are you talking about > something else? > > > > > 2) The "upper-right pane" term is identified as actually being a "Text > > View" in interface designing. What is the correct procedure for this? > > Pane seems more descriptive, yet it is not the proper terminology. > > > > This goes for all gui items. i.e. check box --> check button > > > > ???????? > > > > OK, I can understand the reasoning there, but IMHO, that's the kind of > verbiage that can alienate a complete newbie. (This is obviously a > small example.) Perhaps this is more of a style question that could be > addressed by someone like, Paul (the Style-Guide author ;-). You rang? :-D I agree about the alienation factor, but it's equally important not to bind the documentation unnecessarily to a particular interface design that might change, or might be affected by certain localizations. Plus, it's unnecessarily wordy. The dialog is not so complicated that even the average newbie needs to be told *where* to locate the service description. If this tutorial were instead documentation for the Service Configuration tool that was written as part of a comprehensive system engineering process, I would say that even more description was called for. This document is, however, merely a tutorial in which the Service Configuration tool plays a small but necessary part. Therefore, in the interests of brevity (and reader attention), I would eliminate the wordiness, so the sentence would read: "For each service listed, the Service Configuration utility will display a short description, and the current status and process ID (PID) of the service, if it is running." > > 3) The important admonition statement "stopping that particular service > > will inhibit any functionality you expect from the system" should be > > altered to "stopping that particular service will inhibit any > > functionality you do not expect from the system". > > This is a tuffie - I think the whole thing could be worded better. Check the Style chapter in the Documentation Guide, which addresses a number of the problems in the admonition. I'll present some highlights here as an example. Use these as guidance to help you tighten your own writing "as you go." Remember that good writers constantly edit themselves. (I have to, because Karsten wields a mean dead trout. My face still stings....) I'm not convinced this whole thing should be an admonition. If you tell a reader to follow a procedure for a task, make that procedure part of the text. Admonitions should only be used to bring a particular *side effect* of the procedure (or an operator error) to the reader's attention. 1. Avoid gerunds. A gerund is the "-ing" form of a verb, for anyone who didn't know already. In almost all cases, a gerund is a harbinger of other style boo-boos, such as passive voice and excessive wordiness. 2. "Be sure to" is almost always superfluous. Tell the user what to do: "Stop a service before you disable it." Notice this also fixes an instance of problem #1. 3. The second sentence is 33 words long, which is too long. See 8.2.2 in the Documentation Guide ("Golden Rule 1"). 4. If you give an instruction, tell the user how to follow it. Do not assume that every member of your audience knows the recommended procedure. 5. Don't use the type of admonition as an admonition title. Instead of "Important," use a descriptive title. [6. I'm not sure this counts as style, nor if it's actually valid. In what cases would you have to reboot a system, if you failed to stop the service before disabling it? It's early in the morning, please be kind to the sleep-deprived. In any case, the fact that I'm wondering about it means that it probably needs to be more detailed.] Here's a possibly improved version. Note that this is not DocBook XML, I'll leave the markup to you. The main part of the text is not an admonition. The admonition that I present below may not be required if my concern in #5 above is valid. "Stop a service before you disable it, to immediately observe the effects on your system. To stop a service using the Service Configuration tool, select the service and then click the Stop button. The service stops immediately, or in the event of an error, the Service Configuration tool displays an error dialog. "[* Avoid Reboot If you do not stop a service before you disable it, you may have to reboot the system.]" = = = Now that I got that out of my system, nitpicky moment. Your use of the phrase "hexadecimal number," as in "compare the hexadecimal number on the left to the hexadecimal number on the right," is acceptable. A series of symbols in the regex set [0-9] (what we call "digits") is a representation of a decimal number. A series of symbols in the set [0-9A-F] is a representation of a hexadecimal number. We eliminate the words "representation of" because an actual number cannot be written on paper, nor typed on a computer, nor displayed on a screen. An actual "number" is a cognitive construct. Any number you can read or write is a "representation of" a number. We take the phrase "representation of" as implied, because it is unnecessarily wordy, and perceptually obvious to the reader -- although it does engender interesting metaphysical discussions. (The *idea* of hexadecimal numbers may not be perceptually obvious to the reader, but that's a different issue entirely.) -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Fri May 13 12:27:55 2005 From: stickster at gmail.com (Paul W. Frields) Date: Fri, 13 May 2005 08:27:55 -0400 Subject: Updated Hardening guide. In-Reply-To: <1115987126.4510.40.camel@localhost.localdomain> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> <428195B6.2080304@buddhalinux.com> <1115945378.21440.48.camel@localhost> <1115987126.4510.40.camel@localhost.localdomain> Message-ID: <1115987275.4510.45.camel@localhost.localdomain> Sorry to reply to myself, I caught a style mistake of my own! On Fri, 2005-05-13 at 08:25 -0400, Paul W. Frields wrote: [...snip...] > If this tutorial were instead documentation for the Service > Configuration tool that was written as part of a comprehensive system > engineering process, I would say that even more description was called > for. This document is, however, merely a tutorial in which the Service > Configuration tool plays a small but necessary part. Therefore, in the > interests of brevity (and reader attention), I would eliminate the > wordiness, so the sentence would read: > > "For each service listed, the Service Configuration utility will display > a short description, and the current status and process ID (PID) of the > service, if it is running." That should be: "For each service listed, the Service Configuration displays a short description, and the current status and process ID (PID) of the service, if it is running." Another style rule: Use present tense! :-) -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Fri May 13 12:35:15 2005 From: stickster at gmail.com (Paul W. Frields) Date: Fri, 13 May 2005 08:35:15 -0400 Subject: Updated Hardening guide. In-Reply-To: <1115987275.4510.45.camel@localhost.localdomain> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> <428195B6.2080304@buddhalinux.com> <1115945378.21440.48.camel@localhost> <1115987126.4510.40.camel@localhost.localdomain> <1115987275.4510.45.camel@localhost.localdomain> Message-ID: <1115987715.4510.52.camel@localhost.localdomain> You see, editing *is* a constant process! This is the last go round and I promise I won't do this again. Sorry all. On Fri, 2005-05-13 at 08:27 -0400, Paul W. Frields wrote: > > "For each service listed, the Service Configuration utility will display > > a short description, and the current status and process ID (PID) of the > > service, if it is running." > > That should be: > > "For each service listed, the Service Configuration displays a short > description, and the current status and process ID (PID) of the service, > if it is running." > > Another style rule: Use present tense! :-) The narrative should also describe the tool as it actually works. The SC tool doesn't display the descriptions unless you actually *select* a service. (I also made a typo and omitted a word.) Since the sentence would then be getting a little too long, it needs to be split, and in doing so, let's eliminate that gerund at the end too. By using an adjective instead, we can even improve the sentence flow to emphasize what the utility shows the reader. Remember that the end of a sentence is where the most "kinetic energy" is stored -- a phrase placed there has more "oomph" potential. Try this: "When you select a service, the Service Configuration utility displays a short description. If the service is active, the utility also displays the current status and process ID (PID)." All right, no more replies to myself on list. I'll just slap myself in the face quietly if I catch anything else wrong. :-) -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Fri May 13 15:02:44 2005 From: kwade at redhat.com (Karsten Wade) Date: Fri, 13 May 2005 08:02:44 -0700 Subject: Updated Hardening guide. In-Reply-To: <1115943584.21440.38.camel@localhost> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> <428195B6.2080304@buddhalinux.com> <1115793024.21440.23.camel@localhost> <1115930473.6897.227.camel@erato.phig.org> <1115943584.21440.38.camel@localhost> Message-ID: <1115996564.6897.240.camel@erato.phig.org> On Fri, 2005-05-13 at 00:19 +0000, tuxxer wrote: > On Thu, 2005-05-12 at 13:41 -0700, Karsten Wade wrote: > > On Wed, 2005-05-11 at 06:30 +0000, tuxxer wrote: > > > > > Thanks again for replying, I'm ready to get this edited and published. > > > > How about moving the document into Fedora CVS? It will make the editing > > easier, since we can edit the XML directly and you can see the changes > > in the commit log (or using cvs diff). > > > > I think the only thing you personally have left to do is to register > > > > https://admin.fedora.redhat.com/accounts/ > > Done. You also need to go that URL, choose "Edit your account" and add yourself to the cvsdocs group. Then the CVS administrators get a request to join that group, and we add you in at the earliest chance, after considering if you have accomplished these low barriers (which you have). Sorry for the wide distribution, but this is a common situation with the new account setup. Chance to help others keep from making the same misstep. > I'm a complete CVS newbie, so this should be interesting. When will I > know that I have the access to import? I haven't been able to get > anonymous access for a while, but I'm assuming this user access will > supercede that. As soon as you join the group and the CVS admin approves the group, within an hour you will have full CVS access to import and otherwise write to CVS. The anonymous access should be working, I've tested it a few times, but the server has changed since originally. Doesn't matter for you anymore, though. :) - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From Tommy.Reynolds at MegaCoder.com Fri May 13 15:11:33 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Fri, 13 May 2005 10:11:33 -0500 Subject: Updated Hardening guide. In-Reply-To: <1115996564.6897.240.camel@erato.phig.org> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> <428195B6.2080304@buddhalinux.com> <1115793024.21440.23.camel@localhost> <1115930473.6897.227.camel@erato.phig.org> <1115943584.21440.38.camel@localhost> <1115996564.6897.240.camel@erato.phig.org> Message-ID: <20050513101133.3d38d621.Tommy.Reynolds@MegaCoder.com> Uttered Karsten Wade , spake thus: > The anonymous access should be working, I've tested it a few times, but > the server has changed since originally. Doesn't matter for you > anymore, though. :) I've checked it also because I'm updating all "common/cvs-en.xml", pending sticksters's consent. Cheers -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From tuxxer at cox.net Fri May 13 18:22:52 2005 From: tuxxer at cox.net (tuxxer) Date: Fri, 13 May 2005 18:22:52 +0000 Subject: Updated Hardening guide. In-Reply-To: <1115996564.6897.240.camel@erato.phig.org> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> <428195B6.2080304@buddhalinux.com> <1115793024.21440.23.camel@localhost> <1115930473.6897.227.camel@erato.phig.org> <1115943584.21440.38.camel@localhost> <1115996564.6897.240.camel@erato.phig.org> Message-ID: <1116008572.21440.79.camel@localhost> On Fri, 2005-05-13 at 08:02 -0700, Karsten Wade wrote: > On Fri, 2005-05-13 at 00:19 +0000, tuxxer wrote: > > On Thu, 2005-05-12 at 13:41 -0700, Karsten Wade wrote: > > > On Wed, 2005-05-11 at 06:30 +0000, tuxxer wrote: > > > SNIP > > As soon as you join the group and the CVS admin approves the group, > within an hour you will have full CVS access to import and otherwise > write to CVS. > I got this when I tried adding myself to the group: 'Add' action denied. You may need to become a member of the cla_done group first. -Charlie -- -tuxxer echo "uvyyfsAdpy/ofu" | perl -pe 's/(.)/chr(ord($1) - 1)/ge' gpg: 57EB F948 76AE 25BC E340 EFA9 FAF6 E1AC F1E1 1EA1 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Fri May 13 19:11:53 2005 From: kwade at redhat.com (Karsten Wade) Date: Fri, 13 May 2005 12:11:53 -0700 Subject: including small bits of XML as entities Message-ID: <1116011513.6897.255.camel@erato.phig.org> Paul was asking me this morning ... "I am going to ask quaid if he can figure out a way to get that XML chunk included without the surrounding , so it can be included also as a
somewhere else, while allowing easy editing in Emacs" This was in reference to the common file cvs-en.xml in the /cvs/docs/common module. You can put _anything_ that is valid XML in a file and call it as an entity. Wherever you call the entity, it must be valid or an error will occur. For example, you can have a stand alone
in a single file. If you define the part within the fedora-entities-en.xml file or within your parent XML file as, for example: Then you can call it with &FOO; anywhere that the
is otherwise legal. Similarly, the contents could be: This is a common thing I put all over the place so have made an entity for it. You can put just that XML in a file and call it as an entity. It must be legal wherever you call it. So, this would be a legal usage: Here is something to read: &FOO; Got that? This would _not_ be legal and would generate errors upon building or using Emacs to validate the file with C-c C-v: Here is something to read: &FOO; Got that? - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Fri May 13 19:15:16 2005 From: stickster at gmail.com (Paul W. Frields) Date: Fri, 13 May 2005 15:15:16 -0400 Subject: Updated Hardening guide. In-Reply-To: <1116008572.21440.79.camel@localhost> References: <1114297738.9716.1.camel@bach> <426B7115.1090007@redhat.com> <1115770292.21440.17.camel@localhost> <428195B6.2080304@buddhalinux.com> <1115793024.21440.23.camel@localhost> <1115930473.6897.227.camel@erato.phig.org> <1115943584.21440.38.camel@localhost> <1115996564.6897.240.camel@erato.phig.org> <1116008572.21440.79.camel@localhost> Message-ID: <1116011716.4770.3.camel@localhost.localdomain> On Fri, 2005-05-13 at 18:22 +0000, tuxxer wrote: > On Fri, 2005-05-13 at 08:02 -0700, Karsten Wade wrote: > > As soon as you join the group and the CVS admin approves the group, > > within an hour you will have full CVS access to import and otherwise > > write to CVS. > > > > I got this when I tried adding myself to the group: > > 'Add' action denied. You may need to become a member of the cla_done > group first. Did you go through the CLA process (second link on the Accounts page)? IIRC, when you complete the step, your account is added to the cla_done group automagically and almost instantly. -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Fri May 13 19:30:43 2005 From: stickster at gmail.com (Paul W. Frields) Date: Fri, 13 May 2005 15:30:43 -0400 Subject: including small bits of XML as entities In-Reply-To: <1116011513.6897.255.camel@erato.phig.org> References: <1116011513.6897.255.camel@erato.phig.org> Message-ID: <1116012643.4770.20.camel@localhost.localdomain> On Fri, 2005-05-13 at 12:11 -0700, Karsten Wade wrote: > Paul was asking me this morning ... > > "I am going to ask quaid if he can figure out a way to get that XML > chunk included without the surrounding , so it can be included > also as a
somewhere else, while allowing easy editing in > Emacs" > > This was in reference to the common file cvs-en.xml in > the /cvs/docs/common module. > > You can put _anything_ that is valid XML in a file and call it as an > entity. Wherever you call the entity, it must be valid or an error will > occur. This part I had figured was correct -- see our other entities for instance. But I was wondering to what extent we that XML snippet could be nicely dealt with in Emacs PSGML without attaching a bogus "sgml- parent-file" local variable in the tail end. I was going to ping Karsten again on IRC, but now that the discussion's here... :-) -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From admin at buddhalinux.com Fri May 13 20:39:27 2005 From: admin at buddhalinux.com (Thomas Jones) Date: Fri, 13 May 2005 15:39:27 -0500 Subject: including small bits of XML as entities In-Reply-To: <1116011513.6897.255.camel@erato.phig.org> References: <1116011513.6897.255.camel@erato.phig.org> Message-ID: <4285107F.7010806@buddhalinux.com> Karsten Wade wrote: >You can put _anything_ that is valid XML in a file and call it as an >entity. Wherever you call the entity, it must be valid or an error will >occur. > > I am not sure about the emacs side, but you can also utilize XInclude for this also. I use it very often to include "literal" data. Here's a included content from one of my websites files: File: `xml/docbook' Size: 256 Blocks: 0 IO Block: 4096 directory Device: 344h/836d Inode: 173614 Links: 5 Access: (0755/drwxr-xr-x) Uid: ( 1000/ user) Gid: ( 100/ group) Access: 2005-03-02 22:06:08.986521152 -0600 Modify: 2005-03-02 21:54:37.266678552 -0600 Change: 2005-03-02 21:54:37.266678552 -0600 and call it thusly using the following xml source:
Statistics FIXME: MISSING XINCLUDE CONTENT
As you can see the usage is vast. Given the actual content was not displayed -- I thought I would throw this out there for everyone. Of course applicability does depend on content structure --- i.e. structured or unstructured. Maybe somebody here at fedora-docs can use this information. ;) Thomas From admin at buddhalinux.com Sat May 14 01:14:40 2005 From: admin at buddhalinux.com (Thomas Jones) Date: Fri, 13 May 2005 20:14:40 -0500 Subject: Callout style + error Message-ID: <42855100.8020105@buddhalinux.com> I've attempted to determine some information about the callout images used in fedora's documentation --- to no avail. So I bow to the mercy of the mailinglist and ask for help. What is the standardized styling and location of the callout images? I have built custom callouts for current development of my xml sources; but didn't want to stray from standard practice. Also I came across a peculiar problem declaring the xsl parameter using xmlto. For some reason due to the java implemented processor, I am getting a ColumnWidth error. The only alteration performed was to include an extension stylesheet for the declaration of a new image path. :-( Admittedly, I have never used xmlto and prefer xsltproc. However it might be a moot point if the standard path is acceptable. Thanks, Thomas From stickster at gmail.com Sat May 14 17:49:36 2005 From: stickster at gmail.com (Paul W. Frields) Date: Sat, 14 May 2005 13:49:36 -0400 Subject: OpenOffice.org 1.9 (FC4t3) Message-ID: <1116092976.6854.13.camel@localhost.localdomain> FWIW, I have been playing a little bit with the FC4test3 build, and as of last night, OO.o now will create DocBook XML 4.1.2 documents "out of the box," as long as the Java environment is installed. This could be a great step forward for our project since it would allow non-Emacs, non- XML folks to write documents. If I use OO.o styles as follows, the XSLT stuff makes valid DocBook XML: OO.o format: (OO.o styles are in [] brackets) -=-=-=- [Heading1]My Title[/Heading1] [Body text]Some text.[/Body text] [Heading2]Another Chunk[/Heading2] [Body text]Some more text.[/Body text] Produces this DocBook XML 4.1.2 text (although the indentation may not match PSGML): -=-=-=- My Title Some text. Another Chunk Some more text. It's a great start, especially considering what a confusing PITA it is for a newbie to install any DocBook functionality in OO.o 1.1.x. I haven't fully investigated yet how well the XSLT stuff in OO.o works to import documents. In other words, will it serve well for collaboration between people who are not using the same tool? I don't know, but the barrier certainly seems significantly lower for first-time contributors, if they prefer to write in a full-featured WYSIWYG word processor. Next up -- and after the IG is out and the DocG is revving up -- I may look into creating an OO.o style template that would be even more WYSIWYG than what's there now. It would include properly formatted admonitions with graphics, coloration to match the HTML build, etc. This is just a mini-news bulletin, not a call for a new toolchain. However, since the tool is available and may provide functionality for new contributors, it will probably be addressed in the Documentation Guide. -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stuart at elsn.org Sat May 14 18:20:36 2005 From: stuart at elsn.org (Stuart Ellis) Date: Sat, 14 May 2005 19:20:36 +0100 Subject: OpenOffice.org 1.9 (FC4t3) In-Reply-To: <1116092976.6854.13.camel@localhost.localdomain> References: <1116092976.6854.13.camel@localhost.localdomain> Message-ID: <1116094836.4250.44.camel@humboldt.eln.lan> On Sat, 2005-05-14 at 13:49 -0400, Paul W. Frields wrote: > FWIW, I have been playing a little bit with the FC4test3 build, and as > of last night, OO.o now will create DocBook XML 4.1.2 documents "out of > the box," as long as the Java environment is installed. This could be a > great step forward for our project since it would allow non-Emacs, non- > XML folks to write documents. Stunning ! > I haven't fully investigated yet how well the XSLT stuff in OO.o works > to import documents. In other words, will it serve well for > collaboration between people who are not using the same tool? FWIW, the main issue I had with gedit > Emacs switching was actually the indenting. Emacs indents nicely for DocBook written in it, but if you also edit the file with something that doesn't indent then the layout gets messed up. I opted to exclusively use Emacs to avoid this issue. -- Stuart Ellis stuart at elsn.org Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ GPG key ID: 7098ABEA GPG key fingerprint: 68B0 E291 FB19 C845 E60E 9569 292E E365 7098 ABEA -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Sat May 14 20:06:57 2005 From: stickster at gmail.com (Paul W. Frields) Date: Sat, 14 May 2005 16:06:57 -0400 Subject: OpenOffice.org 1.9 (FC4t3) In-Reply-To: <1116094836.4250.44.camel@humboldt.eln.lan> References: <1116092976.6854.13.camel@localhost.localdomain> <1116094836.4250.44.camel@humboldt.eln.lan> Message-ID: <1116101217.6854.28.camel@localhost.localdomain> On Sat, 2005-05-14 at 19:20 +0100, Stuart Ellis wrote: > On Sat, 2005-05-14 at 13:49 -0400, Paul W. Frields wrote: > > FWIW, I have been playing a little bit with the FC4test3 build, and as > > of last night, OO.o now will create DocBook XML 4.1.2 documents "out of > > the box," as long as the Java environment is installed. This could be a > > great step forward for our project since it would allow non-Emacs, non- > > XML folks to write documents. > > Stunning ! > > > > I haven't fully investigated yet how well the XSLT stuff in OO.o works > > to import documents. In other words, will it serve well for > > collaboration between people who are not using the same tool? > > FWIW, the main issue I had with gedit > Emacs switching was actually the > indenting. Emacs indents nicely for DocBook written in it, but if you > also edit the file with something that doesn't indent then the layout > gets messed up. I opted to exclusively use Emacs to avoid this issue. That's a great point. It's why I buckled down into Emacs when I started working in the FDP. I would have preferred to stay with vi or use something less daunting... but the collaboration factor is what convinced me to take the plunge. I'm very glad I did, because I keep discovering new and cool things I can do easily with Emacs! I'm sure many other people will end up taking this road too -- contributing a first cut document written in some other tool, and then trying Emacs to make collaboration easier. As long as people participate, though, it's really a secondary concern. Maybe if we can work with the new toolset in OO.o, we'll be able to come up with something that people can live with up to the point of final editorial. Good backburner issue, methinks.... -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From Tommy.Reynolds at MegaCoder.com Sun May 15 17:08:07 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Sun, 15 May 2005 12:08:07 -0500 Subject: Taking screenshots Message-ID: <20050515120807.3d4a4721.Tommy.Reynolds@MegaCoder.com> I've noted that some screen shots include the window decorations, others do not. The "Documentation Guide" does not address it. Personally, I vote for no borders. What is the list's pleasure? -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From stuart at elsn.org Sun May 15 17:29:14 2005 From: stuart at elsn.org (Stuart Ellis) Date: Sun, 15 May 2005 18:29:14 +0100 Subject: Taking screenshots In-Reply-To: <20050515120807.3d4a4721.Tommy.Reynolds@MegaCoder.com> References: <20050515120807.3d4a4721.Tommy.Reynolds@MegaCoder.com> Message-ID: <1116178155.4227.57.camel@humboldt.eln.lan> On Sun, 2005-05-15 at 12:08 -0500, Tommy Reynolds wrote: > I've noted that some screen shots include the window decorations, others do not. Install Guide ? The original shots were done with VMWare on FC3, and a couple of extras were done later with QEMU (by Paul ?). VMWare doesn't show the window decorations, so it wasn't a conscious decision on my part, but I prefer them without. -- Stuart Ellis stuart at elsn.org Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ GPG key ID: 7098ABEA GPG key fingerprint: 68B0 E291 FB19 C845 E60E 9569 292E E365 7098 ABEA -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Sun May 15 17:57:53 2005 From: stickster at gmail.com (Paul W. Frields) Date: Sun, 15 May 2005 13:57:53 -0400 Subject: Taking screenshots In-Reply-To: <20050515120807.3d4a4721.Tommy.Reynolds@MegaCoder.com> References: <20050515120807.3d4a4721.Tommy.Reynolds@MegaCoder.com> Message-ID: <1116179873.8354.2.camel@localhost.localdomain> On Sun, 2005-05-15 at 12:08 -0500, Tommy Reynolds wrote: > I've noted that some screen shots include the window decorations, others do not. > > The "Documentation Guide" does not address it. > > Personally, I vote for no borders. > > What is the list's pleasure? There was some discussion about screenshots some time ago in which a number of issues came up. Some of what came out of those discussions ended up in the Documentation Guide. See section 2.4 for details. - For installation with Anaconda, the dialogs the user sees don't have any window decoration. Therefore, none should appear in the screenshots. A number of our screenshots violate this guideline, but Stuart and I should be able to get those redone in no time flat. Thanks to the FC4 freeze, what we do using FC4test3 should be adequate for the first release of the Installation Guide. After FC4 goes final, we can check all the shots to make sure they're valid. - For dialogs launched in a GUI, the window decoration should be left intact, using Fedora's default theme -- I think that's "Clearlooks" for FC4, or at least it is for FC4t3. Any documentation should reflect the screen or dialog as it *actually appears*, on a system that has not been customized beyond default installation. In general, when you document any system, the behavior described in a tutorial should match what a user sees "out of the box" to the greatest possible extent. These system configuration guidelines will appear in a more polished form in the next-gen Documentation Guide. This is why Xen may end up being very useful for FDP -- it allows people who don't have access to a pay-for-play system like VMware to still do effective technical documentation without messing with their own beloved system configuration. (I'm lucky in that the office buys me VMware, and that's what I use to make screenshots, but we can't expect all contributors to be similarly equipped.) It's important to note that screenshots should *only* be used where it is impossible to simply tell the user what to do in words. They aren't to be used just because they can be, or as "filler." There are many reasons for this -- one of them is that using images where they aren't required is a big inconvenience for visually or otherwise impaired users. The Installation Guide is one of the few documents that flouts this rule, strictly because its target audience is largely made up of people who've never touched Fedora, or maybe even never installed an operating system. HTH! -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Sun May 15 18:00:48 2005 From: stickster at gmail.com (Paul W. Frields) Date: Sun, 15 May 2005 14:00:48 -0400 Subject: .cvsignore files Message-ID: <1116180048.8354.6.camel@localhost.localdomain> I saw a .cvsignore pop up in the documentation-guide CVS this afternoon which ignores the HTML build directory. Personally, I like having the HTML build directory *not* ignored; it's a good reminder for me to check the build before I do a commit. Since, like all good CVS commandos in training, I do a lot of "cvs up," it reminds me to build often. If folks want to use this feature locally, by all means, do so! Simply make sure your local .cvsignore has an extra line that just reads ".cvsignore" so you don't end up getting a new and just as annoying CVS message. :-) In any case, there's probably no overriding reason to set a policy on this issue; the document owners should dictate what's done in their particular sandboxes. As the guy who's apparently going to spend the most time herding the Documentation Guide in the coming months, I will probably remove documentation-guide/.cvsignore at some point unless there are strenuous objections. -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From Tommy.Reynolds at MegaCoder.com Sun May 15 18:15:20 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Sun, 15 May 2005 13:15:20 -0500 Subject: .cvsignore files In-Reply-To: <1116180048.8354.6.camel@localhost.localdomain> References: <1116180048.8354.6.camel@localhost.localdomain> Message-ID: <20050515131520.3f6de4ff.Tommy.Reynolds@MegaCoder.com> Uttered "Paul W. Frields" , spake thus: > I saw a .cvsignore pop up in the documentation-guide CVS this afternoon > which ignores the HTML build directory. Personally, I like having the > HTML build directory *not* ignored; it's a good reminder for me to check > the build before I do a commit. Since, like all good CVS commandos in > training, I do a lot of "cvs up," it reminds me to build often. I have just the opposite view. When I "cvs update" I don't like seeing *any* output that looks to be an error message: especially one such as "blah-blah-en?" because it looks as if CVS is confused. The #1 kernel coding rule is this: "If you don't get a warning message, you don't have to decide to ignore it." Cheers -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From stickster at gmail.com Sun May 15 19:03:39 2005 From: stickster at gmail.com (Paul W. Frields) Date: Sun, 15 May 2005 15:03:39 -0400 Subject: .cvsignore files In-Reply-To: <20050515131520.3f6de4ff.Tommy.Reynolds@MegaCoder.com> References: <1116180048.8354.6.camel@localhost.localdomain> <20050515131520.3f6de4ff.Tommy.Reynolds@MegaCoder.com> Message-ID: <1116183819.8715.8.camel@localhost.localdomain> On Sun, 2005-05-15 at 13:15 -0500, Tommy Reynolds wrote: > Uttered "Paul W. Frields" , spake thus: > > > I saw a .cvsignore pop up in the documentation-guide CVS this afternoon > > which ignores the HTML build directory. Personally, I like having the > > HTML build directory *not* ignored; it's a good reminder for me to check > > the build before I do a commit. Since, like all good CVS commandos in > > training, I do a lot of "cvs up," it reminds me to build often. > > I have just the opposite view. When I "cvs update" I don't like > seeing *any* output that looks to be an error message: especially one > such as "blah-blah-en?" because it looks as if CVS is confused. The > #1 kernel coding rule is this: "If you don't get a warning message, > you don't have to decide to ignore it." Precisely why I suggested we leave it to document owners; there will probably be just as many people for as against, and a lot who don't care in the middle. I made a note on the wiki to ensure the Documentation Guide will include notes on using .cvsignore files. -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Mon May 16 12:02:11 2005 From: stickster at gmail.com (Paul W. Frields) Date: Mon, 16 May 2005 08:02:11 -0400 Subject: CVS vendor and release tags In-Reply-To: <1116227051.19188.52.camel@bach> References: <1116047615.19188.45.camel@bach> <1116081055.4747.1.camel@localhost.localdomain> <1116144041.19188.48.camel@bach> <1116163792.4844.1.camel@localhost.localdomain> <1116227051.19188.52.camel@bach> Message-ID: <1116244931.4514.19.camel@localhost.localdomain> On Mon, 2005-05-16 at 00:04 -0700, tuxxer wrote: > OK, did some preliminary commands and they seem to work (they all > failed, actually, but I was querying modules that *shouldn't* exist > (yet), etc. so I got results that I more or less expected). So my n00b > question is this: > > How do I do my initial import of the hardening guide? > > I've read the CVSUsage WiKi, and (what I thought were) pertinent > sections of the Documentation Guide, as well as the CVS general > documentation. I haven't been able to glean a command line that works. > Help? I'm taking this to the list since it involves a general policy and procedural concern, which is CVS tags. In the past, Karsten and Tammy imported my sources, since there was no One True CVS access. In general, the command is: cvs import ... What are the vendor and release tags that people should be using to import? The answers should probably come from a consensus of three individuals -- Karsten (has done lots of importing before IIRC), Tommy (FDP CVS maintainer), and Tammy (resident CVS goddess). We should probably figure out how to do this rationally to allow for branching by Core release (viz. usb-hotplug tutorial). I don't know how these tags affect the structure of the repository, so I don't have any substantial ideas to offer. As long as the tags don't make it awkward for the project to expand to cover things outside Core (such as Extras), nor to handle translations, nor to branch, it's just a matter of these folk putting their heads together, with help from other list members. -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From admin at buddhalinux.com Mon May 16 16:46:30 2005 From: admin at buddhalinux.com (Thomas Jones) Date: Mon, 16 May 2005 11:46:30 -0500 Subject: Callout style + error In-Reply-To: <42855100.8020105@buddhalinux.com> References: <42855100.8020105@buddhalinux.com> Message-ID: <4288CE66.4070800@buddhalinux.com> Thomas Jones wrote: > I've attempted to determine some information about the callout images > used in fedora's documentation --- to no avail. > > So I bow to the mercy of the mailinglist and ask for help. What is the > standardized styling and location of the callout images? I have built > custom callouts for current development of my xml sources; but didn't > want to stray from standard practice. > > Also I came across a peculiar problem declaring the xsl parameter > using xmlto. For some reason due to the java implemented processor, I > am getting a ColumnWidth error. The only alteration performed was to > include an extension stylesheet for the declaration of a new image > path. :-( > > Admittedly, I have never used xmlto and prefer xsltproc. However it > might be a moot point if the standard path is acceptable. > > Thanks, > Thomas > Bump. From stickster at gmail.com Mon May 16 16:58:32 2005 From: stickster at gmail.com (Paul W. Frields) Date: Mon, 16 May 2005 12:58:32 -0400 Subject: Callout style + error In-Reply-To: <4288CE66.4070800@buddhalinux.com> References: <42855100.8020105@buddhalinux.com> <4288CE66.4070800@buddhalinux.com> Message-ID: <1116262712.20444.7.camel@localhost.localdomain> On Mon, 2005-05-16 at 11:46 -0500, Thomas Jones wrote: > Thomas Jones wrote: > > > I've attempted to determine some information about the callout images > > used in fedora's documentation --- to no avail. > > > > So I bow to the mercy of the mailinglist and ask for help. What is the > > standardized styling and location of the callout images? I have built > > custom callouts for current development of my xml sources; but didn't > > want to stray from standard practice. > > > > Also I came across a peculiar problem declaring the xsl parameter > > using xmlto. For some reason due to the java implemented processor, I > > am getting a ColumnWidth error. The only alteration performed was to > > include an extension stylesheet for the declaration of a new image > > path. :-( > > > > Admittedly, I have never used xmlto and prefer xsltproc. However it > > might be a moot point if the standard path is acceptable. > > > > Thanks, > > Thomas > > > Bump. I have no previous experience with callouts, other than looking at how they're used in "DocBook:TDG." My chief concern with callouts would be the impaired-reader issue. How, if at all, do callouts affect readers who, for instance, are visually impaired and use audible reader software? I would think that if there is a way to avoid callouts that does not make the document overly cumbesome, it would be wise to do so. Can you post your sources somewhere, and post a link to the list? Perhaps then people could suggest an alternative method. If none can be found, then we should develop a standard. I tried finding previous content in f-docs-l, but the mailing list archives are exceedingly unfriendly to searching. I searched "callout," any match on substring in any section, and *nothing* was returned. At the very least, both of Thomas' messages should have been returned. Maddening, I tell you! -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From Tommy.Reynolds at MegaCoder.com Mon May 16 12:17:55 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Mon, 16 May 2005 07:17:55 -0500 Subject: Callout style + error In-Reply-To: <1116262712.20444.7.camel@localhost.localdomain> References: <42855100.8020105@buddhalinux.com> <4288CE66.4070800@buddhalinux.com> <1116262712.20444.7.camel@localhost.localdomain> Message-ID: <20050516071755.446494d7.Tommy.Reynolds@MegaCoder.com> Uttered "Paul W. Frields" , spake thus: > On Mon, 2005-05-16 at 11:46 -0500, Thomas Jones wrote: > > > So I bow to the mercy of the mailinglist and ask for help. What is the > > > standardized styling and location of the callout images? I have built > > > custom callouts for current development of my xml sources; but didn't > > > want to stray from standard practice. > I have no previous experience with callouts, other than looking at how > they're used in "DocBook:TDG." My chief concern with callouts would be > the impaired-reader issue. How, if at all, do callouts affect readers > who, for instance, are visually impaired and use audible reader > software? I would think that if there is a way to avoid callouts that > does not make the document overly cumbesome, it would be wise to do so. AFAICT, there has not been a position taken on callouts. The impaired-reader issue is best solved by adding audio content because even with text-to-audio support NONE of the pictures and such can be rendered to audio, though pehaps the tag might be picked up. DocBook has special audio-related tags when or if we get round to making an audio translation of the material. Perhaps we could get Garrett LeSage, who did the "stylesheet-images/" icons for us, to render some peachy-keen callout digits. If not, I could probably SVG a few. As for the crappy archive searches: YES! My solution was to get a gmail.com account and subscribe to the list from there in addition to my "working" account on my desktop. That lets me use their nifty search tools to scan the archives. HTH -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From stickster at gmail.com Mon May 16 17:26:17 2005 From: stickster at gmail.com (Paul W. Frields) Date: Mon, 16 May 2005 13:26:17 -0400 Subject: Callout style + error In-Reply-To: <20050516071755.446494d7.Tommy.Reynolds@MegaCoder.com> References: <42855100.8020105@buddhalinux.com> <4288CE66.4070800@buddhalinux.com> <1116262712.20444.7.camel@localhost.localdomain> <20050516071755.446494d7.Tommy.Reynolds@MegaCoder.com> Message-ID: <1116264377.20862.11.camel@localhost.localdomain> On Mon, 2005-05-16 at 07:17 -0500, Tommy Reynolds wrote: > As for the crappy archive searches: YES! My solution was to get a > gmail.com account and subscribe to the list from there in addition to > my "working" account on my desktop. That lets me use their nifty > search tools to scan the archives. Unfortunately that wouldn't help with the archives that precede my Gmail account. :-( I would prefer to have the archives search actually do what it advertises! Hopefully someone @RH will have some insight into the problem. I'll tackle starting that thread when I get home today. -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From jlaska at redhat.com Mon May 16 17:32:17 2005 From: jlaska at redhat.com (James Laska) Date: Mon, 16 May 2005 13:32:17 -0400 Subject: Callout style + error In-Reply-To: <4288CE66.4070800@buddhalinux.com> References: <42855100.8020105@buddhalinux.com> <4288CE66.4070800@buddhalinux.com> Message-ID: <1116264737.3446.35.camel@flatline.devel.redhat.com> I was playing with the look and feel of callout sections a few weeks back. Not only don't we have the fedora-style images, but I noticed that if you are showing command blocks that have cut'n'paste style code, the callout numbers interfere with your cut'n'paste. I had a large enough code block that I wanted to use callout's to break it down and explain various parts ... it just killed the cut'n'pastability once added. Thoughts? P.S. I actually hadn't realized that docbook-style-dsssl provided stock callout images until I was about to launch this email: $ ls /usr/share/sgml/docbook/dsssl-stylesheets-*/images/callouts/ 1.gif 10.gif 2.gif 3.gif 4.gif 5.gif 6.gif 7.gif 8.gif 9.gif Thanks, James Laska On Mon, 2005-05-16 at 11:46 -0500, Thomas Jones wrote: > Thomas Jones wrote: > > > I've attempted to determine some information about the callout images > > used in fedora's documentation --- to no avail. > > > > So I bow to the mercy of the mailinglist and ask for help. What is the > > standardized styling and location of the callout images? I have built > > custom callouts for current development of my xml sources; but didn't > > want to stray from standard practice. > > > > Also I came across a peculiar problem declaring the xsl parameter > > using xmlto. For some reason due to the java implemented processor, I > > am getting a ColumnWidth error. The only alteration performed was to > > include an extension stylesheet for the declaration of a new image > > path. :-( > > > > Admittedly, I have never used xmlto and prefer xsltproc. However it > > might be a moot point if the standard path is acceptable. > > > > Thanks, > > Thomas > > > Bump. > From kwade at redhat.com Mon May 16 17:36:24 2005 From: kwade at redhat.com (Karsten Wade) Date: Mon, 16 May 2005 10:36:24 -0700 Subject: Callout style + error In-Reply-To: <20050516071755.446494d7.Tommy.Reynolds@MegaCoder.com> References: <42855100.8020105@buddhalinux.com> <4288CE66.4070800@buddhalinux.com> <1116262712.20444.7.camel@localhost.localdomain> <20050516071755.446494d7.Tommy.Reynolds@MegaCoder.com> Message-ID: <1116264984.6897.279.camel@erato.phig.org> On Mon, 2005-05-16 at 07:17 -0500, Tommy Reynolds wrote: > AFAICT, there has not been a position taken on callouts. The > impaired-reader issue is best solved by adding audio content because > even with text-to-audio support NONE of the pictures and such can be > rendered to audio, though pehaps the tag might be picked > up. DocBook has special audio-related tags when or if we get round > to making an audio translation of the material. We don't have a position, but they are useful when you have lots of code or the like to refer back to. I've used them when documenting the (former) Red Hat CMS product. > Perhaps we could get Garrett LeSage, who did the "stylesheet-images/" > icons for us, to render some peachy-keen callout digits. If not, I > could probably SVG a few. He actually did some up for us way back when. They look the standard callouts in /usr/share/sgml/docbook/xsl-stylesheets/images/callouts, with a soft dropshadow on them. I'll figure out their disposition and, if possible, put them in CVS. Otherwise, Thomas can use the standard ones in the meantime. > As for the crappy archive searches: YES! My solution was to get a > gmail.com account and subscribe to the list from there in addition to > my "working" account on my desktop. That lets me use their nifty > search tools to scan the archives. Oh, yeah, that's what I do, sub'd to f-*-l. I also have my gmail.com account set to watch kwade at redhat.com in bugzilla.redhat.com, so now I have my own personal Google search tool. :) - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Mon May 16 17:47:08 2005 From: kwade at redhat.com (Karsten Wade) Date: Mon, 16 May 2005 10:47:08 -0700 Subject: Taking screenshots In-Reply-To: <20050515120807.3d4a4721.Tommy.Reynolds@MegaCoder.com> References: <20050515120807.3d4a4721.Tommy.Reynolds@MegaCoder.com> Message-ID: <1116265628.6897.284.camel@erato.phig.org> On Sun, 2005-05-15 at 12:08 -0500, Tommy Reynolds wrote: > I've noted that some screen shots include the window decorations, others do not. > > The "Documentation Guide" does not address it. > > Personally, I vote for no borders. For Red Hat docs, we have a special "no borders" theme to switch to when taking screenshots. We could certainly that, although it's an extra step and more process. As Paul points out, when we discussed this in the past, we decided to go with the out-of-the-box theme when screenshooting the OS and installation. It's not as clean as no borders, but it's easier to do, easier to explain to people how to do it, and it looks like the installed version. Even if people change their theme, the constitency of the theme from the installed version will let them know where they stand. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Mon May 16 17:53:21 2005 From: kwade at redhat.com (Karsten Wade) Date: Mon, 16 May 2005 10:53:21 -0700 Subject: Callout style + error In-Reply-To: <1116264737.3446.35.camel@flatline.devel.redhat.com> References: <42855100.8020105@buddhalinux.com> <4288CE66.4070800@buddhalinux.com> <1116264737.3446.35.camel@flatline.devel.redhat.com> Message-ID: <1116266002.6897.289.camel@erato.phig.org> On Mon, 2005-05-16 at 13:32 -0400, James Laska wrote: > I was playing with the look and feel of callout sections a few weeks > back. Not only don't we have the fedora-style images, but I noticed > that if you are showing command blocks that have cut'n'paste style code, > the callout numbers interfere with your cut'n'paste. > > I had a large enough code block that I wanted to use callout's to break > it down and explain various parts ... it just killed the > cut'n'pastability once added. > > Thoughts? There's probably a rule of thumb in there somewhere, something like this: 1. If the block of code is big, try to break it down to smaller pieces 2. If that doesn't work, use callouts 3. If you are pasting the code often enough that callouts don't work, try going back to 1. 4. If all else fails, try documenting inside the actual code using comment marks. 5. If you still need callouts, try working them into the commented sections, which are less subject to change. With 4., you can have the code the same in the source and in the docs. Would something like that work? - Karsten > > P.S. I actually hadn't realized that docbook-style-dsssl provided stock > callout images until I was about to launch this email: > > $ ls /usr/share/sgml/docbook/dsssl-stylesheets-*/images/callouts/ > 1.gif 10.gif 2.gif 3.gif 4.gif 5.gif 6.gif 7.gif 8.gif 9.gif > > Thanks, > James Laska > > On Mon, 2005-05-16 at 11:46 -0500, Thomas Jones wrote: > > Thomas Jones wrote: > > > > > I've attempted to determine some information about the callout images > > > used in fedora's documentation --- to no avail. > > > > > > So I bow to the mercy of the mailinglist and ask for help. What is the > > > standardized styling and location of the callout images? I have built > > > custom callouts for current development of my xml sources; but didn't > > > want to stray from standard practice. > > > > > > Also I came across a peculiar problem declaring the xsl parameter > > > using xmlto. For some reason due to the java implemented processor, I > > > am getting a ColumnWidth error. The only alteration performed was to > > > include an extension stylesheet for the declaration of a new image > > > path. :-( > > > > > > Admittedly, I have never used xmlto and prefer xsltproc. However it > > > might be a moot point if the standard path is acceptable. > > > > > > Thanks, > > > Thomas > > > > > Bump. > > > -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From Tommy.Reynolds at MegaCoder.com Mon May 16 13:54:54 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Mon, 16 May 2005 08:54:54 -0500 Subject: CVS vendor and release tags In-Reply-To: <1116244931.4514.19.camel@localhost.localdomain> References: <1116047615.19188.45.camel@bach> <1116081055.4747.1.camel@localhost.localdomain> <1116144041.19188.48.camel@bach> <1116163792.4844.1.camel@localhost.localdomain> <1116227051.19188.52.camel@bach> <1116244931.4514.19.camel@localhost.localdomain> Message-ID: <20050516085454.38298993.Tommy.Reynolds@MegaCoder.com> Uttered "Paul W. Frields" , spake thus: > > How do I do my initial import of the hardening guide? > > I've read the CVSUsage WiKi, and (what I thought were) pertinent > > sections of the Documentation Guide, as well as the CVS general > > documentation. I haven't been able to glean a command line that works. > I'm taking this to the list since it involves a general policy and > procedural concern, which is CVS tags. In the past, Karsten and Tammy > imported my sources, since there was no One True CVS access. In > general, the command is: > > cvs import ... > > What are the vendor and release tags that people should be using to > import? The answers should probably come from a consensus of three > individuals -- Karsten (has done lots of importing before IIRC), Tommy > (FDP CVS maintainer), and Tammy (resident CVS goddess). In the "common/cvs-en.xml" updates that I've recently made, I chose to use something like this: $ export CVS_RSH=/usr/bin/ssh $ export CVSROOT=':ext:@cvs.fedora.redhat.com:/cvs/docs' $ cvs import "initial" as the suggested initial command sequence. The "vendor" is not really that important when it comes to branching, et. al., because we should really use explicit "cvs -t foo" to mark each release point for the document and then use "foo" as the branching/merging point. Cheers -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From admin at buddhalinux.com Mon May 16 19:10:28 2005 From: admin at buddhalinux.com (Thomas Jones) Date: Mon, 16 May 2005 14:10:28 -0500 Subject: Callout style + error In-Reply-To: <1116262712.20444.7.camel@localhost.localdomain> References: <42855100.8020105@buddhalinux.com> <4288CE66.4070800@buddhalinux.com> <1116262712.20444.7.camel@localhost.localdomain> Message-ID: <4288F024.7080200@buddhalinux.com> Paul W. Frields wrote: > >I have no previous experience with callouts, other than looking at how >they're used in "DocBook:TDG." My chief concern with callouts would be >the impaired-reader issue. How, if at all, do callouts affect readers >who, for instance, are visually impaired and use audible reader >software? I would think that if there is a way to avoid callouts that >does not make the document overly cumbesome, it would be wise to do so. > > > I don't think that it is possible to retain both the visual and text element of a callout without alteration of the stylesheet. However, it is possible to use only text callouts. i.e. |(1) and (2) By setting the callout.graphics parameter to "0" from the makefile or a stylesheet extension. That may be an option. Thomas | From kwade at redhat.com Mon May 16 19:38:02 2005 From: kwade at redhat.com (Karsten Wade) Date: Mon, 16 May 2005 12:38:02 -0700 Subject: CVS vendor and release tags In-Reply-To: <20050516085454.38298993.Tommy.Reynolds@MegaCoder.com> References: <1116047615.19188.45.camel@bach> <1116081055.4747.1.camel@localhost.localdomain> <1116144041.19188.48.camel@bach> <1116163792.4844.1.camel@localhost.localdomain> <1116227051.19188.52.camel@bach> <1116244931.4514.19.camel@localhost.localdomain> <20050516085454.38298993.Tommy.Reynolds@MegaCoder.com> Message-ID: <1116272282.6897.317.camel@erato.phig.org> On Mon, 2005-05-16 at 08:54 -0500, Tommy Reynolds wrote: > In the "common/cvs-en.xml" updates that I've recently made, I chose > to use something like this: > > $ export CVS_RSH=/usr/bin/ssh > $ export CVSROOT=':ext:@cvs.fedora.redhat.com:/cvs/docs' > $ cvs import "initial" > > as the suggested initial command sequence. The "vendor" is not > really that important when it comes to branching, et. al., because we > should really use explicit "cvs -t foo" to mark each release point > for the document and then use "foo" as the branching/merging point. +1 IIRC, this is what I've done in Red Hat before. I'm actually quite new to CVS myself (*pats his CVS Pocket Reference*.) This is another reason I kindly asked Tommy to CVS admin and Paul to be his assistant admin. Paul, in running his own SVN server, has gleaned much more SCM-fu than I have. Tagging for branches makes good sense to me. Easy thing to remember that equates to a snapshot of the source. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Mon May 16 19:41:27 2005 From: kwade at redhat.com (Karsten Wade) Date: Mon, 16 May 2005 12:41:27 -0700 Subject: Callout style + error In-Reply-To: <4288F024.7080200@buddhalinux.com> References: <42855100.8020105@buddhalinux.com> <4288CE66.4070800@buddhalinux.com> <1116262712.20444.7.camel@localhost.localdomain> <4288F024.7080200@buddhalinux.com> Message-ID: <1116272487.6897.319.camel@erato.phig.org> On Mon, 2005-05-16 at 14:10 -0500, Thomas Jones wrote: > Paul W. Frields wrote: > > > > >I have no previous experience with callouts, other than looking at how > >they're used in "DocBook:TDG." My chief concern with callouts would be > >the impaired-reader issue. How, if at all, do callouts affect readers > >who, for instance, are visually impaired and use audible reader > >software? I would think that if there is a way to avoid callouts that > >does not make the document overly cumbesome, it would be wise to do so. > > > > > > > I don't think that it is possible to retain both the visual and text > element of a callout without alteration of the stylesheet. > > However, it is possible to use only text callouts. > i.e. |(1) and (2) > > By setting the callout.graphics parameter to "0" from the makefile or a > stylesheet extension. That may be an option. I've also had this happen by accident when the callouts were not in the path the stylesheet was looking for. The HTML output had text callouts, possibly from the tag. The PDF wouldn't build, of course. :) - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From Tommy.Reynolds at MegaCoder.com Mon May 16 15:03:30 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Mon, 16 May 2005 10:03:30 -0500 Subject: Callout style + error In-Reply-To: <1116264984.6897.279.camel@erato.phig.org> References: <42855100.8020105@buddhalinux.com> <4288CE66.4070800@buddhalinux.com> <1116262712.20444.7.camel@localhost.localdomain> <20050516071755.446494d7.Tommy.Reynolds@MegaCoder.com> <1116264984.6897.279.camel@erato.phig.org> Message-ID: <20050516100330.52168dfe.Tommy.Reynolds@MegaCoder.com> Uttered Karsten Wade , spake thus: > > Perhaps we could get Garrett LeSage, who did the "stylesheet-images/" > > icons for us, to render some peachy-keen callout digits. If not, I > > could probably SVG a few. > > He actually did some up for us way back when. They look the standard > callouts in /usr/share/sgml/docbook/xsl-stylesheets/images/callouts, > with a soft dropshadow on them. Just in case, I've made some tentative callouts that you can find at http://www.megacoder.com/callouts/ I don't pretend they're great, or even usable. They are, however, available ;-) Cheers -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From tuxxer at cox.net Tue May 17 00:25:11 2005 From: tuxxer at cox.net (tuxxer) Date: Mon, 16 May 2005 17:25:11 -0700 Subject: CVS vendor and release tags In-Reply-To: <20050516085454.38298993.Tommy.Reynolds@MegaCoder.com> References: <1116047615.19188.45.camel@bach> <1116081055.4747.1.camel@localhost.localdomain> <1116144041.19188.48.camel@bach> <1116163792.4844.1.camel@localhost.localdomain> <1116227051.19188.52.camel@bach> <1116244931.4514.19.camel@localhost.localdomain> <20050516085454.38298993.Tommy.Reynolds@MegaCoder.com> Message-ID: <1116289511.19188.55.camel@bach> On Mon, 2005-05-16 at 08:54 -0500, Tommy Reynolds wrote: > Uttered "Paul W. Frields" , spake thus: > > > > How do I do my initial import of the hardening guide? > > > I've read the CVSUsage WiKi, and (what I thought were) pertinent > > > sections of the Documentation Guide, as well as the CVS general > > > documentation. I haven't been able to glean a command line that works. > > I'm taking this to the list since it involves a general policy and > > procedural concern, which is CVS tags. In the past, Karsten and Tammy > > imported my sources, since there was no One True CVS access. In > > general, the command is: > > > > cvs import ... > > > > What are the vendor and release tags that people should be using to > > import? The answers should probably come from a consensus of three > > individuals -- Karsten (has done lots of importing before IIRC), Tommy > > (FDP CVS maintainer), and Tammy (resident CVS goddess). > > In the "common/cvs-en.xml" updates that I've recently made, I chose > to use something like this: > > $ export CVS_RSH=/usr/bin/ssh > $ export CVSROOT=':ext:@cvs.fedora.redhat.com:/cvs/docs' > $ cvs import "initial" > This worked! Although, I should have kept the '-m' tag (more streamlined - no vi ;-). > as the suggested initial command sequence. The "vendor" is not > really that important when it comes to branching, et. al., because we > should really use explicit "cvs -t foo" to mark each release point > for the document and then use "foo" as the branching/merging point. > > Cheers -- -tuxxer gpg: 57EB F948 76AE 25BC E340 EFA9 FAF6 E1AC F1E1 1EA1 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From tuxxer at cox.net Tue May 17 01:10:40 2005 From: tuxxer at cox.net (tuxxer) Date: Mon, 16 May 2005 18:10:40 -0700 Subject: .cvsignore files In-Reply-To: <1116183819.8715.8.camel@localhost.localdomain> References: <1116180048.8354.6.camel@localhost.localdomain> <20050515131520.3f6de4ff.Tommy.Reynolds@MegaCoder.com> <1116183819.8715.8.camel@localhost.localdomain> Message-ID: <1116292240.19188.58.camel@bach> On Sun, 2005-05-15 at 15:03 -0400, Paul W. Frields wrote: > On Sun, 2005-05-15 at 13:15 -0500, Tommy Reynolds wrote: > > Uttered "Paul W. Frields" , spake thus: > > > > > I saw a .cvsignore pop up in the documentation-guide CVS this afternoon > > > which ignores the HTML build directory. Personally, I like having the > > > HTML build directory *not* ignored; it's a good reminder for me to check > > > the build before I do a commit. Since, like all good CVS commandos in > > > training, I do a lot of "cvs up," it reminds me to build often. > > > > I have just the opposite view. When I "cvs update" I don't like > > seeing *any* output that looks to be an error message: especially one > > such as "blah-blah-en?" because it looks as if CVS is confused. The > > #1 kernel coding rule is this: "If you don't get a warning message, > > you don't have to decide to ignore it." > > Precisely why I suggested we leave it to document owners; there will > probably be just as many people for as against, and a lot who don't care > in the middle. I made a note on the wiki to ensure the Documentation > Guide will include notes on using .cvsignore files. > So it is bad form to 'make html' and include the output in the CVS update? Or is it completely personal preference? -Charlie -- -tuxxer gpg: 57EB F948 76AE 25BC E340 EFA9 FAF6 E1AC F1E1 1EA1 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Tue May 17 01:14:18 2005 From: stickster at gmail.com (Paul W. Frields) Date: Mon, 16 May 2005 21:14:18 -0400 Subject: CVS vendor and release tags In-Reply-To: <1116289511.19188.55.camel@bach> References: <1116047615.19188.45.camel@bach> <1116081055.4747.1.camel@localhost.localdomain> <1116144041.19188.48.camel@bach> <1116163792.4844.1.camel@localhost.localdomain> <1116227051.19188.52.camel@bach> <1116244931.4514.19.camel@localhost.localdomain> <20050516085454.38298993.Tommy.Reynolds@MegaCoder.com> <1116289511.19188.55.camel@bach> Message-ID: <1116292458.4749.24.camel@localhost.localdomain> On Mon, 2005-05-16 at 17:25 -0700, tuxxer wrote: > On Mon, 2005-05-16 at 08:54 -0500, Tommy Reynolds wrote: > > Uttered "Paul W. Frields" , spake thus: > > > > > > How do I do my initial import of the hardening guide? > > > > I've read the CVSUsage WiKi, and (what I thought were) pertinent > > > > sections of the Documentation Guide, as well as the CVS general > > > > documentation. I haven't been able to glean a command line that works. > > > I'm taking this to the list since it involves a general policy and > > > procedural concern, which is CVS tags. In the past, Karsten and Tammy > > > imported my sources, since there was no One True CVS access. In > > > general, the command is: > > > > > > cvs import ... > > > > > > What are the vendor and release tags that people should be using to > > > import? The answers should probably come from a consensus of three > > > individuals -- Karsten (has done lots of importing before IIRC), Tommy > > > (FDP CVS maintainer), and Tammy (resident CVS goddess). > > > > In the "common/cvs-en.xml" updates that I've recently made, I chose > > to use something like this: > > > > $ export CVS_RSH=/usr/bin/ssh > > $ export CVSROOT=':ext:@cvs.fedora.redhat.com:/cvs/docs' > > $ cvs import "initial" > > > > This worked! Although, I should have kept the '-m' tag (more > streamlined - no vi ;-). Whoops! Your directory structure is a little strange. What you've created looks like this: (root of all docs) | ... `--- hardening/ `--- fedora-hardening-guide-whole-en.xml/ +--- .bashrc `--- hardening/ `--- fedora-hardening-guide-whole-en.xml Maybe Tommy or someone can: 1. remove .bashrc 2. get rid of two intervening redundant directories 3. figure out what happened, and explain it to those of us who don't CVS constantly (numbering myself among them, of course) 4. put clearer instructions in common/cvs-en.xml -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From Tommy.Reynolds at MegaCoder.com Tue May 17 01:21:05 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Mon, 16 May 2005 20:21:05 -0500 Subject: .cvsignore files In-Reply-To: <1116292240.19188.58.camel@bach> References: <1116180048.8354.6.camel@localhost.localdomain> <20050515131520.3f6de4ff.Tommy.Reynolds@MegaCoder.com> <1116183819.8715.8.camel@localhost.localdomain> <1116292240.19188.58.camel@bach> Message-ID: <20050516202105.3b2b7e0e.Tommy.Reynolds@MegaCoder.com> Uttered tuxxer , spake thus: > So it is bad form to 'make html' and include the output in the CVS > update? Or is it completely personal preference? Either way, it's pointless since the web pages are built separately. Cheers -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From Tommy.Reynolds at MegaCoder.com Tue May 17 01:22:43 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Mon, 16 May 2005 20:22:43 -0500 Subject: CVS vendor and release tags In-Reply-To: <1116289511.19188.55.camel@bach> References: <1116047615.19188.45.camel@bach> <1116081055.4747.1.camel@localhost.localdomain> <1116144041.19188.48.camel@bach> <1116163792.4844.1.camel@localhost.localdomain> <1116227051.19188.52.camel@bach> <1116244931.4514.19.camel@localhost.localdomain> <20050516085454.38298993.Tommy.Reynolds@MegaCoder.com> <1116289511.19188.55.camel@bach> Message-ID: <20050516202243.2f35e92b.Tommy.Reynolds@MegaCoder.com> Uttered tuxxer , spake thus: > > $ export CVS_RSH=/usr/bin/ssh > > $ export CVSROOT=':ext:@cvs.fedora.redhat.com:/cvs/docs' > > $ cvs import "initial" > > > > This worked! Although, I should have kept the '-m' tag (more > streamlined - no vi ;-). Then: $ export VISUAL=my-preferred-editor $ export EDITOR=my-preferred-editor but you should really just: # yum install vim (Just kidding!) Cheers -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From tuxxer at cox.net Tue May 17 01:27:01 2005 From: tuxxer at cox.net (tuxxer) Date: Mon, 16 May 2005 18:27:01 -0700 Subject: CVS vendor and release tags In-Reply-To: <1116292458.4749.24.camel@localhost.localdomain> References: <1116047615.19188.45.camel@bach> <1116081055.4747.1.camel@localhost.localdomain> <1116144041.19188.48.camel@bach> <1116163792.4844.1.camel@localhost.localdomain> <1116227051.19188.52.camel@bach> <1116244931.4514.19.camel@localhost.localdomain> <20050516085454.38298993.Tommy.Reynolds@MegaCoder.com> <1116289511.19188.55.camel@bach> <1116292458.4749.24.camel@localhost.localdomain> Message-ID: <1116293221.19188.61.camel@bach> On Mon, 2005-05-16 at 21:14 -0400, Paul W. Frields wrote: > On Mon, 2005-05-16 at 17:25 -0700, tuxxer wrote: > > On Mon, 2005-05-16 at 08:54 -0500, Tommy Reynolds wrote: > > > Uttered "Paul W. Frields" , spake thus: > > > > > > > > How do I do my initial import of the hardening guide? > > > > > I've read the CVSUsage WiKi, and (what I thought were) pertinent > > > > > sections of the Documentation Guide, as well as the CVS general > > > > > documentation. I haven't been able to glean a command line that works. > > > > I'm taking this to the list since it involves a general policy and > > > > procedural concern, which is CVS tags. In the past, Karsten and Tammy > > > > imported my sources, since there was no One True CVS access. In > > > > general, the command is: > > > > > > > > cvs import ... > > > > > > > > What are the vendor and release tags that people should be using to > > > > import? The answers should probably come from a consensus of three > > > > individuals -- Karsten (has done lots of importing before IIRC), Tommy > > > > (FDP CVS maintainer), and Tammy (resident CVS goddess). > > > > > > In the "common/cvs-en.xml" updates that I've recently made, I chose > > > to use something like this: > > > > > > $ export CVS_RSH=/usr/bin/ssh > > > $ export CVSROOT=':ext:@cvs.fedora.redhat.com:/cvs/docs' > > > $ cvs import "initial" > > > > > > > This worked! Although, I should have kept the '-m' tag (more > > streamlined - no vi ;-). > > Whoops! Your directory structure is a little strange. What you've > created looks like this: > > (root of all docs) > | > ... > `--- hardening/ > `--- fedora-hardening-guide-whole-en.xml/ > +--- .bashrc > `--- hardening/ > `--- fedora-hardening-guide-whole-en.xml I was wondering about that. The directory structure on my own system was equally "funky". I was curious how it might look in the CVS system. > > Maybe Tommy or someone can: > 1. remove .bashrc > 2. get rid of two intervening redundant directories > 3. figure out what happened, and explain it to those of us who don't > CVS constantly (numbering myself among them, of course) > 4. put clearer instructions in common/cvs-en.xml > That would be nice. ;-) -Charlie -- -tuxxer gpg: 57EB F948 76AE 25BC E340 EFA9 FAF6 E1AC F1E1 1EA1 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Tue May 17 01:25:11 2005 From: stickster at gmail.com (Paul W. Frields) Date: Mon, 16 May 2005 21:25:11 -0400 Subject: .cvsignore files In-Reply-To: <1116292240.19188.58.camel@bach> References: <1116180048.8354.6.camel@localhost.localdomain> <20050515131520.3f6de4ff.Tommy.Reynolds@MegaCoder.com> <1116183819.8715.8.camel@localhost.localdomain> <1116292240.19188.58.camel@bach> Message-ID: <1116293111.4749.33.camel@localhost.localdomain> On Mon, 2005-05-16 at 18:10 -0700, tuxxer wrote: > So it is bad form to 'make html' and include the output in the CVS > update? Or is it completely personal preference? No, you definitely should not add the HTML build to CVS. It's redundant since the XML source is already there, and it will almost instantly be useless if someone is pulling down the XML source to contribute to it. If you don't use a .cvsignore file, you'll get a little message from CVS any time you do a "commit," or some other functions. (Assumption: the tutorial name is "my-tutorial," and it builds English language HTML in "my-tutorial-en," as our normal Makefile template would do.) ? my-tutorial-en If the message bugs you -- and it is a distraction to some -- then you can create a .cvsignore file in the same directory as your XML source files and your Makefile that reads: .cvsignore my-tutorial-en That makes CVS ignore both the HTML build directory and the .cvsignore file itself. You won't get any weird question-mark messages, and the HTML will be excluded from your commits. As per Tommy's earlier comments, you could leave out the line in .cvsignore that reads ".cvsignore," and add the .cvsignore to your module so that anyone who checks out your module will also have the HTML build dir ignored (since the .cvsignore file will come down with the module). Clear as mud? -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From tuxxer at cox.net Tue May 17 01:30:46 2005 From: tuxxer at cox.net (tuxxer) Date: Mon, 16 May 2005 18:30:46 -0700 Subject: .cvsignore files In-Reply-To: <1116293111.4749.33.camel@localhost.localdomain> References: <1116180048.8354.6.camel@localhost.localdomain> <20050515131520.3f6de4ff.Tommy.Reynolds@MegaCoder.com> <1116183819.8715.8.camel@localhost.localdomain> <1116292240.19188.58.camel@bach> <1116293111.4749.33.camel@localhost.localdomain> Message-ID: <1116293446.19188.63.camel@bach> On Mon, 2005-05-16 at 21:25 -0400, Paul W. Frields wrote: > On Mon, 2005-05-16 at 18:10 -0700, tuxxer wrote: > > So it is bad form to 'make html' and include the output in the CVS > > update? Or is it completely personal preference? > > No, you definitely should not add the HTML build to CVS. It's redundant > since the XML source is already there, and it will almost instantly be > useless if someone is pulling down the XML source to contribute to it. > > If you don't use a .cvsignore file, you'll get a little message from CVS > any time you do a "commit," or some other functions. (Assumption: the > tutorial name is "my-tutorial," and it builds English language HTML in > "my-tutorial-en," as our normal Makefile template would do.) > > ? my-tutorial-en > > If the message bugs you -- and it is a distraction to some -- then you > can create a .cvsignore file in the same directory as your XML source > files and your Makefile that reads: > > .cvsignore > my-tutorial-en > > That makes CVS ignore both the HTML build directory and the .cvsignore > file itself. You won't get any weird question-mark messages, and the > HTML will be excluded from your commits. As per Tommy's earlier > comments, you could leave out the line in .cvsignore that reads > ".cvsignore," and add the .cvsignore to your module so that anyone who > checks out your module will also have the HTML build dir ignored (since > the .cvsignore file will come down with the module). > > Clear as mud? That, I actually understand. ;-) Thanks. -- -tuxxer gpg: 57EB F948 76AE 25BC E340 EFA9 FAF6 E1AC F1E1 1EA1 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From Tommy.Reynolds at MegaCoder.com Tue May 17 01:36:16 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Mon, 16 May 2005 20:36:16 -0500 Subject: CVS vendor and release tags In-Reply-To: <1116293221.19188.61.camel@bach> References: <1116047615.19188.45.camel@bach> <1116081055.4747.1.camel@localhost.localdomain> <1116144041.19188.48.camel@bach> <1116163792.4844.1.camel@localhost.localdomain> <1116227051.19188.52.camel@bach> <1116244931.4514.19.camel@localhost.localdomain> <20050516085454.38298993.Tommy.Reynolds@MegaCoder.com> <1116289511.19188.55.camel@bach> <1116292458.4749.24.camel@localhost.localdomain> <1116293221.19188.61.camel@bach> Message-ID: <20050516203616.56b36d67.Tommy.Reynolds@MegaCoder.com> Uttered tuxxer , spake thus: > I was wondering about that. The directory structure on my own system > was equally "funky". I was curious how it might look in the CVS system. Then we need to clarify the importing process: $ cvs import $(basename $PWD) "initial" does that notation help matters any? Cheers -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From tuxxer at cox.net Tue May 17 01:41:47 2005 From: tuxxer at cox.net (tuxxer) Date: Mon, 16 May 2005 18:41:47 -0700 Subject: CVS vendor and release tags In-Reply-To: <20050516203616.56b36d67.Tommy.Reynolds@MegaCoder.com> References: <1116047615.19188.45.camel@bach> <1116081055.4747.1.camel@localhost.localdomain> <1116144041.19188.48.camel@bach> <1116163792.4844.1.camel@localhost.localdomain> <1116227051.19188.52.camel@bach> <1116244931.4514.19.camel@localhost.localdomain> <20050516085454.38298993.Tommy.Reynolds@MegaCoder.com> <1116289511.19188.55.camel@bach> <1116292458.4749.24.camel@localhost.localdomain> <1116293221.19188.61.camel@bach> <20050516203616.56b36d67.Tommy.Reynolds@MegaCoder.com> Message-ID: <1116294107.19188.66.camel@bach> On Mon, 2005-05-16 at 20:36 -0500, Tommy Reynolds wrote: > Uttered tuxxer , spake thus: > > > I was wondering about that. The directory structure on my own system > > was equally "funky". I was curious how it might look in the CVS system. > > Then we need to clarify the importing process: > > $ cvs import $(basename $PWD) "initial" > > does that notation help matters any? Yup. That makes sense. Should I release (I think that's the right term) the document and re-import it? I need to correct my local directory structure anyway. -Charlie -- -tuxxer gpg: 57EB F948 76AE 25BC E340 EFA9 FAF6 E1AC F1E1 1EA1 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From Tommy.Reynolds at MegaCoder.com Tue May 17 01:46:21 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Mon, 16 May 2005 20:46:21 -0500 Subject: CVS vendor and release tags In-Reply-To: <1116294107.19188.66.camel@bach> References: <1116047615.19188.45.camel@bach> <1116081055.4747.1.camel@localhost.localdomain> <1116144041.19188.48.camel@bach> <1116163792.4844.1.camel@localhost.localdomain> <1116227051.19188.52.camel@bach> <1116244931.4514.19.camel@localhost.localdomain> <20050516085454.38298993.Tommy.Reynolds@MegaCoder.com> <1116289511.19188.55.camel@bach> <1116292458.4749.24.camel@localhost.localdomain> <1116293221.19188.61.camel@bach> <20050516203616.56b36d67.Tommy.Reynolds@MegaCoder.com> <1116294107.19188.66.camel@bach> Message-ID: <20050516204621.6a14d0e5.Tommy.Reynolds@MegaCoder.com> Uttered tuxxer , spake thus: > Yup. That makes sense. Should I release (I think that's the right > term) the document and re-import it? > > I need to correct my local directory structure anyway. No need. Just move to your "hardening" directory. A "cvs update" will then make everything right. BTW: I didn't see your Makefile; hope I didn't destroy it. Cheers -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From Tommy.Reynolds at MegaCoder.com Tue May 17 14:43:01 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Tue, 17 May 2005 09:43:01 -0500 Subject: Callout style + error In-Reply-To: <1116264984.6897.279.camel@erato.phig.org> References: <42855100.8020105@buddhalinux.com> <4288CE66.4070800@buddhalinux.com> <1116262712.20444.7.camel@localhost.localdomain> <20050516071755.446494d7.Tommy.Reynolds@MegaCoder.com> <1116264984.6897.279.camel@erato.phig.org> Message-ID: <20050517094301.0d390329.Tommy.Reynolds@MegaCoder.com> Uttered Karsten Wade , spake thus: > I'll figure out their disposition and, if possible, put them in CVS. > Otherwise, Thomas can use the standard ones in the meantime. I've gotten my callout images working well enough. They may be ugly, but they're ours(tm). I also fixed up the XSL stylesheet to pick them up out of "stylesheet-images/". Shall I commit to CVS? Cheers -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From stickster at gmail.com Tue May 17 15:24:38 2005 From: stickster at gmail.com (Paul W. Frields) Date: Tue, 17 May 2005 11:24:38 -0400 Subject: Callout style + error In-Reply-To: <1116266002.6897.289.camel@erato.phig.org> References: <42855100.8020105@buddhalinux.com> <4288CE66.4070800@buddhalinux.com> <1116264737.3446.35.camel@flatline.devel.redhat.com> <1116266002.6897.289.camel@erato.phig.org> Message-ID: <1116343478.4514.37.camel@localhost.localdomain> On Mon, 2005-05-16 at 10:53 -0700, Karsten Wade wrote: > On Mon, 2005-05-16 at 13:32 -0400, James Laska wrote: > > I was playing with the look and feel of callout sections a few weeks > > back. Not only don't we have the fedora-style images, but I noticed > > that if you are showing command blocks that have cut'n'paste style code, > > the callout numbers interfere with your cut'n'paste. > > > > I had a large enough code block that I wanted to use callout's to break > > it down and explain various parts ... it just killed the > > cut'n'pastability once added. > > > > Thoughts? > > There's probably a rule of thumb in there somewhere, something like > this: > > 1. If the block of code is big, try to break it down to smaller pieces > 2. If that doesn't work, use callouts > 3. If you are pasting the code often enough that callouts don't work, > try going back to 1. > 4. If all else fails, try documenting inside the actual code using > comment marks. > 5. If you still need callouts, try working them into the commented > sections, which are less subject to change. > > With 4., you can have the code the same in the source and in the docs. > > Would something like that work? This is what I had in mind when I opined that callouts should probably be a last resort. For all the wonderful features that DocBook has, some of them are more useful as shorthand for specialized usage. There's *almost* always a better way to achieve the same end -- and better readability -- with elegant $LANG instead of cool code. -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From nhorman at redhat.com Tue May 17 17:24:25 2005 From: nhorman at redhat.com (Neil Horman) Date: Tue, 17 May 2005 13:24:25 -0400 Subject: Self-Introduction Message-ID: <20050517172425.GJ14679@hmsendeavour.rdu.redhat.com> Hey all, My self introduction: Name: Neil Horman Location: Raleigh, NC, USA. Profession: Software Engineer Company: Red Hat Goals: I'm planning on packaging utilities that are currently rather lacking in documentation (specifically git, cogito, etc). My current goal is to provide documentation as I build/release the pacakaged utilities. No good tool is complete without docs, right? I'd offer to help out with proofreading other documentation, but I really don't think anyone wants me doing that :) Historical Qualifications: I've been contributing to the Linux kernel and several open source projects (cscope, sctp, nfs, etc) for a year or so now, and publically active on thier requisite mailing lists for a few years. I've not had alot of docs experience, but I figure I'm going to try to build that up as I push more packages out to extras in the future. GPG key: pub 1024D/92A74FA1 2003-08-28 Neil Horman (my gmail address) Key fingerprint = 00BE 52A6 EB8E 979F 117E 101D 33E6 C4A1 92A7 4FA1 uid Neil Horman sub 2048g/C6D2F3B3 2003-08-28 Regards Neil -- /*************************************************** *Neil Horman *Software Engineer *Red Hat, Inc. *nhorman at redhat.com *gpg keyid: 1024D / 0x92A74FA1 *http://pgp.mit.edu ***************************************************/ From kg4giy1 at verizon.net Wed May 18 01:32:58 2005 From: kg4giy1 at verizon.net (David A. Lane, KG4GIY) Date: Tue, 17 May 2005 21:32:58 -0400 Subject: After wading through Bugzilla... Message-ID: <6.2.0.14.2.20050517211917.035ae0c0@incoming.verizon.net> Good evening all, My name is David Lane and among other things, I have been working with Red Hat since version 3 and I am currently working with Fedora Core 2 and 3 in different applications (such as Nessus for network testing). Anyway, looking around in Bugzilla, which I have not really been in since RH 8 when I had problems with the kernel on a laptop, has left me a little confused. I will probably be able to figure it out once I look at it again, but based on what I was seeing, it looks like there is a request for some over the wire (network) installation instructions (which have not been written) as part of a general installation guide - which also seems to be needed, a review of the samba-ldap-tutorial (#129739) and someone wanted an HCL update (along with a few other already written items). Am I reading this right? I have to get CVS up and running and grab the latest snap shot as well. Anyway, with a little luck, I think I might be able to find a niche where I can add to the overall whole. Personally, I am working on IPSec on the side, but I haven't started tinkering with it on the FC side yet... DAVID Oh, and I have also been interested in updating a very old HOWTO on AX.25 (the "ham" howto). But I need to pick up a TNC first. David A. Lane, KG4GIY EC/RO Prince William County ARES?/RACES +1.703.361.3042 http://www.qsl.net/pwcares/ -------------- next part -------------- A non-text attachment was scrubbed... Name: PGP.sig Type: application/pgp-signature Size: 168 bytes Desc: not available URL: From stickster at gmail.com Wed May 18 02:47:35 2005 From: stickster at gmail.com (Paul W. Frields) Date: Tue, 17 May 2005 22:47:35 -0400 Subject: After wading through Bugzilla... In-Reply-To: <6.2.0.14.2.20050517211917.035ae0c0@incoming.verizon.net> References: <6.2.0.14.2.20050517211917.035ae0c0@incoming.verizon.net> Message-ID: <1116384456.6907.11.camel@localhost.localdomain> On Tue, 2005-05-17 at 21:32 -0400, David A. Lane, KG4GIY wrote: > Good evening all, > > My name is David Lane and among other things, I have been working with Red > Hat since version 3 and I am currently working with Fedora Core 2 and 3 in > different applications (such as Nessus for network testing). > > Anyway, looking around in Bugzilla, which I have not really been in since > RH 8 when I had problems with the kernel on a laptop, has left me a little > confused. I will probably be able to figure it out once I look at it > again, but based on what I was seeing, it looks like there is a request for > some over the wire (network) installation instructions (which have not been > written) as part of a general installation guide - which also seems to be > needed, a review of the samba-ldap-tutorial (#129739) and someone wanted an > HCL update (along with a few other already written items). > > Am I reading this right? > > I have to get CVS up and running and grab the latest snap shot as well. > > Anyway, with a little luck, I think I might be able to find a niche where I > can add to the overall whole. Personally, I am working on IPSec on the > side, but I haven't started tinkering with it on the FC side yet... > > DAVID > > Oh, and I have also been interested in updating a very old HOWTO on AX.25 > (the "ham" howto). But I need to pick up a TNC first. Sounds like you're in my neighborhood (roughly speaking) from your sig, David! Before plunging into anything, why don't you check out the following URL: http://fedoraproject.org/wiki/DocsProject http://fedoraproject.org/wiki/DocsProject/NewWriters Those will get you started. The first one has a number of links... It's quite a lot to digest at once, but if you can understand the workings of the FDP from this material -- and more importantly, if you simply follow the checklist in the second URL -- you will be well on your way to contributing! You can always fill in the blanks later. Plenty of people here will direct you to resources as you come up with questions. The wiki is a good place to start. The installation guide you mention is (happily) underway and will be ready for FC4 release. We have a number of other documents that could use participation by enthusiastic folks, such as that Samba-LDAP tutorial, so we look forward to your assistance! -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From admin at buddhalinux.com Wed May 18 11:23:42 2005 From: admin at buddhalinux.com (Thomas Jones) Date: Wed, 18 May 2005 06:23:42 -0500 Subject: fdp css negates docbook attributes Message-ID: <428B25BE.3010804@buddhalinux.com> Has anyone here noticed that the css declarations removes the capabilities of various docbook elements? For instance, I have some data that I have put into a table. I followed all semantics of the CALS table attributes that docbook utilizes. Yet, I am unable to successfully alter the table attributes and their appropriate values to achieve the desired outcome --- because of html attribute inclusion by css. i.e. Demonstration Entities and Relationships ... Now this should result in the following: A framed table with three columns, all aligned to the left, and all rows and columns NOT seperated. But instead I get a framed table with a header background color of #a9a9a9, a body background color of #dcdcdc, all aligned to the left, and all rows and columns ARE seperated. To do this, i should have declared so using the bgcolor and border attributes. This breaks the element. Thomas From stickster at gmail.com Wed May 18 12:39:58 2005 From: stickster at gmail.com (Paul W. Frields) Date: Wed, 18 May 2005 08:39:58 -0400 Subject: fdp css negates docbook attributes In-Reply-To: <428B25BE.3010804@buddhalinux.com> References: <428B25BE.3010804@buddhalinux.com> Message-ID: <1116419998.4702.22.camel@localhost.localdomain> On Wed, 2005-05-18 at 06:23 -0500, Thomas Jones wrote: > Has anyone here noticed that the css declarations removes the > capabilities of various docbook elements? > > For instance, I have some data that I have put into a table. I followed > all semantics of the CALS table attributes that docbook utilizes. Yet, I > am unable to successfully alter the table attributes and their > appropriate values to achieve the desired outcome --- because of html > attribute inclusion by css. > > i.e. > >
Demonstration Entities and > Relationships > > > ... > > Now this should result in the following: > > A framed table with three columns, all aligned to the left, and all rows > and columns NOT seperated. > > But instead I get a framed table with a header background color of > #a9a9a9, a body background color of #dcdcdc, all aligned to the left, > and all rows and columns ARE seperated. > > To do this, i should have declared so using the bgcolor and border > attributes. This breaks the element. I'll be the first to say that I am not a genius about DocBook interactions with XSL and CSS. But I thought that it's generally not a good idea to declare things like color and other presentation details in the DocBook source, since those are expected to be transformed into a common style outside the DocBook source, such as through CSS. The result of the source should be a presentation that is consistent throughout a project. In other words, the project doesn't really benefit from me making chartreuse and magenta tables, since it doesn't give that "Fedora look" (whatever that might be). Therefore we have CSS that makes the HTML look the way we think it should, across the board. Anyway, this is how I understood things, but again, I pretty much just scribble and wield a red pen here. Am I way off base here, or is it just that we have failed to cover guidelines on using some of this DocBook markup? -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From stickster at gmail.com Wed May 18 13:28:38 2005 From: stickster at gmail.com (Paul W. Frields) Date: Wed, 18 May 2005 09:28:38 -0400 Subject: Red Hat Magazine, issue 7 Message-ID: <1116422918.4702.30.camel@localhost.localdomain> Fellow scribes and scribblers, The illustrious editor-in-chief, Tammy Fox, is apparently too modest to announce it here, but Red Hat Magazine #7 is out! RHM7 (that's what the new teaser poster calls it -- look for it in your neighborhood movie theater) has the following Fedora-related articles: * Installing Fedora Core on the Mac mini, by Colin Charles * FUDCon 2: Coming to a LinuxTag near you * Fedora Project Status Report, by Greg DeKoenigsberg Of course, there's also the usual amount of up-to-the-minute news, excellent tutorial articles on VNC and MySQL, a cool bit on availability and a great feature on open source licensing that you (or your boss) might enjoy. I really look forward to this online magazine every month, and I'm so glad to see the new method of online publishing has really taken off for RHM. If you want to keep on top of new issue releases, you can subscribe to the RSS 2.0 feed here: http://www.redhat.com/magazine/rss20.xml Tammy certainly doesn't need me to do PR for the magazine; I just wanted to make sure everyone knew the new issue was out. The new issue will probably be out right after the FC4 release, so hopefully we can submit a small blurb about the Installation Guide and other FDP happenings in time for the Fedora Project Status Report in RHM8. -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ From gdk at redhat.com Wed May 18 13:30:00 2005 From: gdk at redhat.com (Greg DeKoenigsberg) Date: Wed, 18 May 2005 09:30:00 -0400 (EDT) Subject: Red Hat Magazine, issue 7 In-Reply-To: <1116422918.4702.30.camel@localhost.localdomain> References: <1116422918.4702.30.camel@localhost.localdomain> Message-ID: I would have been happy to put something into issue 7, but honestly I was short on time. Anything you want me to include re: f-d-p, I'll happily include. --g _____________________ ____________________________________________ Greg DeKoenigsberg ] [ the future masters of technology will have Community Relations ] [ to be lighthearted and intelligent. the Red Hat ] [ machine easily masters the grim and the ] [ dumb. --mcluhan Red Hat Summit ] [ New Orleans ] [ Learn. Network. Experience Open Source. June 1/2/3 2005 ] [ (And Make Your Boss Pay For It.) [ http://www.redhat.com/promo/summit/ On Wed, 18 May 2005, Paul W. Frields wrote: > Fellow scribes and scribblers, > > The illustrious editor-in-chief, Tammy Fox, is apparently too modest to > announce it here, but Red Hat Magazine #7 is out! RHM7 (that's what the > new teaser poster calls it -- look for it in your neighborhood movie > theater) has the following Fedora-related articles: > > * Installing Fedora Core on the Mac mini, by Colin Charles > * FUDCon 2: Coming to a LinuxTag near you > * Fedora Project Status Report, by Greg DeKoenigsberg > > Of course, there's also the usual amount of up-to-the-minute news, > excellent tutorial articles on VNC and MySQL, a cool bit on availability > and a great feature on open source licensing that you (or your boss) > might enjoy. I really look forward to this online magazine every month, > and I'm so glad to see the new method of online publishing has really > taken off for RHM. > > If you want to keep on top of new issue releases, you can subscribe to > the RSS 2.0 feed here: > > http://www.redhat.com/magazine/rss20.xml > > Tammy certainly doesn't need me to do PR for the magazine; I just wanted > to make sure everyone knew the new issue was out. The new issue will > probably be out right after the FC4 release, so hopefully we can submit > a small blurb about the Installation Guide and other FDP happenings in > time for the Fedora Project Status Report in RHM8. > > -- > Paul W. Frields, RHCE http://paul.frields.org/ > gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 > Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ > > -- > fedora-docs-list mailing list > fedora-docs-list at redhat.com > To unsubscribe: > http://www.redhat.com/mailman/listinfo/fedora-docs-list > From admin at buddhalinux.com Wed May 18 13:34:32 2005 From: admin at buddhalinux.com (Thomas Jones) Date: Wed, 18 May 2005 08:34:32 -0500 Subject: fdp css negates docbook attributes In-Reply-To: <1116419998.4702.22.camel@localhost.localdomain> References: <428B25BE.3010804@buddhalinux.com> <1116419998.4702.22.camel@localhost.localdomain> Message-ID: <428B4468.60701@buddhalinux.com> Paul W. Frields wrote: >On Wed, 2005-05-18 at 06:23 -0500, Thomas Jones wrote: > > >> >> >I'll be the first to say that I am not a genius about DocBook >interactions with XSL and CSS. But I thought that it's generally not a >good idea to declare things like color and other presentation details in >the DocBook source, since those are expected to be transformed into a >common style outside the DocBook source, such as through CSS. The >result of the source should be a presentation that is consistent >throughout a project. In other words, the project doesn't really >benefit from me making chartreuse and magenta tables, since it doesn't >give that "Fedora look" (whatever that might be). Therefore we have CSS >that makes the HTML look the way we think it should, across the board. > >Anyway, this is how I understood things, but again, I pretty much just >scribble and wield a red pen here. Am I way off base here, or is it >just that we have failed to cover guidelines on using some of this >DocBook markup? > > > I agree. Docbook is for content not presentation. Upon reviewing the DB specifications it seems that the table element has been split into db.cals.table and db.html.table. Guess this shows my "old school" docbook experience..huh? ;) However, Docbook still allows for all the elements that i mentioned. Navigate to the following pages for reference to the attributes that i mentioned: http://www.docbook.org/tdg5/en/html/cals.table.html http://www.docbook.org/tdg5/en/html/html.table.html According to DB, they(being the attributes) should be available. I am not trying to be a pain here; I am just trying to shed some light on descrepancies with the current system. Which btw, i did check the documentation-guide previously and it makes no mention of any of these issues. I agree with Paul alot of these have not been covered in the guidelines. Personally, I think there should be a high-level driver generated that redeclares these changes that you want. Given my experience in dtd alteration, I would volunteer my help in generating such a driver file. But thats if you editors see fit to need such a document. Otherwise, we are just shooting from the hip. From stickster at gmail.com Wed May 18 13:38:44 2005 From: stickster at gmail.com (Paul W. Frields) Date: Wed, 18 May 2005 09:38:44 -0400 Subject: Red Hat Magazine, issue 7 In-Reply-To: References: <1116422918.4702.30.camel@localhost.localdomain> Message-ID: <1116423524.4702.38.camel@localhost.localdomain> On Wed, 2005-05-18 at 09:30 -0400, Greg DeKoenigsberg wrote: > I would have been happy to put something into issue 7, but honestly I was > short on time. Anything you want me to include re: f-d-p, I'll happily > include. I figured as much, and didn't mean to imply we'd been overlooked. :-) Is there a standard deadline for RHM, Greg, or should we just notify you when Something Notable is ready? -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From gdk at redhat.com Wed May 18 13:38:17 2005 From: gdk at redhat.com (Greg DeKoenigsberg) Date: Wed, 18 May 2005 09:38:17 -0400 (EDT) Subject: Red Hat Magazine, issue 7 In-Reply-To: <1116423524.4702.38.camel@localhost.localdomain> References: <1116422918.4702.30.camel@localhost.localdomain> <1116423524.4702.38.camel@localhost.localdomain> Message-ID: Standard deadline for Fedora Status Report is the 8th of the month. --g _____________________ ____________________________________________ Greg DeKoenigsberg ] [ the future masters of technology will have Community Relations ] [ to be lighthearted and intelligent. the Red Hat ] [ machine easily masters the grim and the ] [ dumb. --mcluhan Red Hat Summit ] [ New Orleans ] [ Learn. Network. Experience Open Source. June 1/2/3 2005 ] [ (And Make Your Boss Pay For It.) [ http://www.redhat.com/promo/summit/ On Wed, 18 May 2005, Paul W. Frields wrote: > On Wed, 2005-05-18 at 09:30 -0400, Greg DeKoenigsberg wrote: > > I would have been happy to put something into issue 7, but honestly I was > > short on time. Anything you want me to include re: f-d-p, I'll happily > > include. > > I figured as much, and didn't mean to imply we'd been overlooked. :-) > Is there a standard deadline for RHM, Greg, or should we just notify you > when Something Notable is ready? > > -- > Paul W. Frields, RHCE http://paul.frields.org/ > gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 > Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ > From Tommy.Reynolds at MegaCoder.com Wed May 18 15:53:27 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Wed, 18 May 2005 10:53:27 -0500 Subject: fdp css negates docbook attributes In-Reply-To: <1116419998.4702.22.camel@localhost.localdomain> References: <428B25BE.3010804@buddhalinux.com> <1116419998.4702.22.camel@localhost.localdomain> Message-ID: <20050518105327.7df3d42c.Tommy.Reynolds@MegaCoder.com> Uttered "Paul W. Frields" , spake thus: > Anyway, this is how I understood things, but again, I pretty much just > scribble and wield a red pen here. Am I way off base here, or is it > just that we have failed to cover guidelines on using some of this > DocBook markup? I believe we have some implicit assumptions that need to be made explicit: 1) No, repeat NO, style information within the XML files; leave that to the CSS stylesheet. As you say, this gives us a uniform appearance for all the FDP documentation. BTW: this is exactly my point in suggesting we have our own minimal DTD that takes the tags outlines in Tammy's Documentation-Guide, exactly as written there. Keeps folks from getting clever. 2) We expect to render PDF output as black/white/greyscale. Yeah, it looks generic, but it is real cheap to print versus 3-256 color printing. I think this is all it would take to clarify matters. Cheers -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From admin at buddhalinux.com Wed May 18 18:25:06 2005 From: admin at buddhalinux.com (Thomas Jones) Date: Wed, 18 May 2005 13:25:06 -0500 Subject: fdp css negates docbook attributes In-Reply-To: <20050518105327.7df3d42c.Tommy.Reynolds@MegaCoder.com> References: <428B25BE.3010804@buddhalinux.com> <1116419998.4702.22.camel@localhost.localdomain> <20050518105327.7df3d42c.Tommy.Reynolds@MegaCoder.com> Message-ID: <428B8882.4080408@buddhalinux.com> Tommy Reynolds wrote: >Uttered "Paul W. Frields" , spake thus: > > > >>Anyway, this is how I understood things, but again, I pretty much just >>scribble and wield a red pen here. Am I way off base here, or is it >>just that we have failed to cover guidelines on using some of this >>DocBook markup? >> >> > >I believe we have some implicit assumptions that need to be made >explicit: > >1) No, repeat NO, style information within the XML files; leave that to > the CSS stylesheet. As you say, this gives us a uniform > appearance for all the FDP documentation. > > BTW: this is exactly my point in suggesting we have our own > minimal DTD that takes the tags outlines in Tammy's > Documentation-Guide, exactly as written there. Keeps folks from > getting clever. > >2) We expect to render PDF output as black/white/greyscale. Yeah, it > looks generic, but it is real cheap to print versus 3-256 color > printing. > >I think this is all it would take to clarify matters. > >Cheers > > I agree --- this is why I attempted to bring it to everyones attention. Although it seems as though it was already; just not in current discussion. If you review my example, I wanted no post-processing attributes; but found that they were there none the less. This lead me to further investigate the issues at hand because I knew I did not declare such. I was simply stating that there was a discrepancy. I think it would benefit everyone to explicitly declare and mitigate these issues within the documentation at a minimum; if not redeclaration of the markup language. The brashest of comments still does not remove the probability of authors stumbling upon similar, if not the same, issues. IMHO, all chances for uncompliance should be removed within a dtd structure. However, I do not fully understand what you exactly mean by a minimal dtd? Are you referring to a custom subset of DB? Or another entity altogether that I am not familiar with? ;) From kwade at redhat.com Wed May 18 22:23:26 2005 From: kwade at redhat.com (Karsten Wade) Date: Wed, 18 May 2005 15:23:26 -0700 Subject: call for release notes for FC4 Message-ID: <1116455007.6897.473.camel@erato.phig.org> Now is your final time to get your release note requests in for Fedora Core 4. Current version of the release notes is available here: http://fedora.redhat.com/docs/beta/release-notes-en/fc4-relnotes This version is in plain text. Here is how you can send in release notes: * Use this pre-filled bugzilla template (preferred method): http://tinyurl.com/exov3 -- OR -- * Send email with details to relnotes at fedoraproject.org . The latter will likely have a bug created to track discussion and resolution. Please file a bug instead in the first place. Release notes are now being handled by a team through the Fedora Documentation Project. Individuals or small groups handle a particular relnotes beat. Your note will be assigned to a writer on your beat. All release note requests are available through the tracking bugzilla number: https://bugzilla.redhat.com/beta/showdependencytree.cgi?id=151189 You can read more about the beats, which are subject to change as we develop this process. Note that many of the current writers are temporary assignments only. http://fedoraproject.org/wiki/DocsProject/ReleaseNotes/Beats We are looking for ongoing relnotes beat writers. If you or anyone else is interested, please visit: http://www.fedoraproject.org/wiki/DocsProject/NewWriters Thanks - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Wed May 18 22:23:26 2005 From: kwade at redhat.com (Karsten Wade) Date: Wed, 18 May 2005 15:23:26 -0700 Subject: call for release notes for FC4 Message-ID: <1116455007.6897.473.camel@erato.phig.org> Now is your final time to get your release note requests in for Fedora Core 4. Current version of the release notes is available here: http://fedora.redhat.com/docs/beta/release-notes-en/fc4-relnotes This version is in plain text. Here is how you can send in release notes: * Use this pre-filled bugzilla template (preferred method): http://tinyurl.com/exov3 -- OR -- * Send email with details to relnotes at fedoraproject.org . The latter will likely have a bug created to track discussion and resolution. Please file a bug instead in the first place. Release notes are now being handled by a team through the Fedora Documentation Project. Individuals or small groups handle a particular relnotes beat. Your note will be assigned to a writer on your beat. All release note requests are available through the tracking bugzilla number: https://bugzilla.redhat.com/beta/showdependencytree.cgi?id=151189 You can read more about the beats, which are subject to change as we develop this process. Note that many of the current writers are temporary assignments only. http://fedoraproject.org/wiki/DocsProject/ReleaseNotes/Beats We are looking for ongoing relnotes beat writers. If you or anyone else is interested, please visit: http://www.fedoraproject.org/wiki/DocsProject/NewWriters Thanks - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Wed May 18 23:59:21 2005 From: kwade at redhat.com (Karsten Wade) Date: Wed, 18 May 2005 16:59:21 -0700 Subject: fdp css negates docbook attributes In-Reply-To: <428B4468.60701@buddhalinux.com> References: <428B25BE.3010804@buddhalinux.com> <1116419998.4702.22.camel@localhost.localdomain> <428B4468.60701@buddhalinux.com> Message-ID: <1116460762.6897.481.camel@erato.phig.org> On Wed, 2005-05-18 at 08:34 -0500, Thomas Jones wrote: > However, Docbook still allows for all the elements that i mentioned. > Navigate to the following pages for reference to the attributes that i > mentioned: > > http://www.docbook.org/tdg5/en/html/cals.table.html > http://www.docbook.org/tdg5/en/html/html.table.html > > According to DB, they(being the attributes) should be available. If the CSS overrides a legitimate DocBook XML attribute, on the face of that I would call it a bug. If you have a patch for the CSS (or XSL, when that happens), you can file a bug against the fedora-docs module. > I am not trying to be a pain here; I am just trying to shed some light > on descrepancies with the current system. Which btw, i did check the > documentation-guide previously and it makes no mention of any of these > issues. You are correct in raising the issue. There are certainly some bugs in our toolchain, as well as definicencies in the Documentation Guide. Bugs, patches, and offers of help are accepted and tabled until after the FC4 release. Just so no one thinks we're ignoring the problems with the tools and Doc Guide. :) > I agree with Paul alot of these have not been covered in the guidelines. > Personally, I think there should be a high-level driver generated that > redeclares these changes that you want. Given my experience in dtd > alteration, I would volunteer my help in generating such a driver file. > But thats if you editors see fit to need such a document. > > Otherwise, we are just shooting from the hip. I _think_ this is, in spirit, what Tommy is talking about. For consistency and making our job easier, using our own DTD that is a subset of the standard DTD could make good sense. If I am understanding the suggestion from both of you correctly. Is that what you mean by a "high-level driver" file? I want to do some research to understand the issues more. Unfortunately, it will have to wait until _after 30 May. :) If we file bugs now while the ideas are fresh, they will be waiting to deal with in a few weeks. Thanks for the help, Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Thu May 19 00:05:04 2005 From: kwade at redhat.com (Karsten Wade) Date: Wed, 18 May 2005 17:05:04 -0700 Subject: call for release notes for FC4 In-Reply-To: <1116455007.6897.473.camel@erato.phig.org> References: <1116455007.6897.473.camel@erato.phig.org> Message-ID: <1116461105.6897.488.camel@erato.phig.org> Just a quick top post. Anyone who has volunteered or been coerced ;-) into helping with the release notes project, please do the following: 1. In https://bugzilla.redhat.com/beta/userprefs.cgi?tab=email, add under "Users to watch:" relnotes at fedoraproject.org 2. Take a look at the dependency tree to see the open bugs (URL below) 3. If one is within your beat, make a note in the bug that you are writing it up and work on the content I'm working on the XML skeleton for the release notes. If anyone has seen XML files that are Fedora release notes specific, let me know where they are. Watch the f-d-commits list for the XML skeleton, I'll also send an announcement here when it is ready. - Karsten On Wed, 2005-05-18 at 15:23 -0700, Karsten Wade wrote: > Now is your final time to get your release note requests in for Fedora > Core 4. > > Current version of the release notes is available here: > > http://fedora.redhat.com/docs/beta/release-notes-en/fc4-relnotes > > This version is in plain text. > > Here is how you can send in release notes: > > * Use this pre-filled bugzilla template (preferred method): > http://tinyurl.com/exov3 > > -- OR -- > > * Send email with details to relnotes at fedoraproject.org . > > The latter will likely have a bug created to track discussion and > resolution. Please file a bug instead in the first place. > > Release notes are now being handled by a team through the Fedora > Documentation Project. Individuals or small groups handle a particular > relnotes beat. > > Your note will be assigned to a writer on your beat. > > All release note requests are available through the tracking bugzilla > number: > > https://bugzilla.redhat.com/beta/showdependencytree.cgi?id=151189 > > You can read more about the beats, which are subject to change as we > develop this process. Note that many of the current writers are > temporary assignments only. > > http://fedoraproject.org/wiki/DocsProject/ReleaseNotes/Beats > > We are looking for ongoing relnotes beat writers. If you or anyone else > is interested, please visit: > > http://www.fedoraproject.org/wiki/DocsProject/NewWriters > > Thanks - Karsten > -- > fedora-devel-list mailing list > fedora-devel-list at redhat.com > http://www.redhat.com/mailman/listinfo/fedora-devel-list -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From tfox at redhat.com Thu May 19 18:41:16 2005 From: tfox at redhat.com (Tammy Fox) Date: Thu, 19 May 2005 14:41:16 -0400 Subject: Red Hat Magazine, issue 7 In-Reply-To: <1116422918.4702.30.camel@localhost.localdomain> References: <1116422918.4702.30.camel@localhost.localdomain> Message-ID: <1116528076.5818.26.camel@localhost.localdomain> On Wed, 2005-05-18 at 09:28 -0400, Paul W. Frields wrote: > Fellow scribes and scribblers, > > The illustrious editor-in-chief, Tammy Fox, is apparently too modest to > announce it here, but Red Hat Magazine #7 is out! RHM7 (that's what the > new teaser poster calls it -- look for it in your neighborhood movie > theater) has the following Fedora-related articles: > > * Installing Fedora Core on the Mac mini, by Colin Charles > * FUDCon 2: Coming to a LinuxTag near you > * Fedora Project Status Report, by Greg DeKoenigsberg > > Of course, there's also the usual amount of up-to-the-minute news, > excellent tutorial articles on VNC and MySQL, a cool bit on availability > and a great feature on open source licensing that you (or your boss) > might enjoy. I really look forward to this online magazine every month, > and I'm so glad to see the new method of online publishing has really > taken off for RHM. > > If you want to keep on top of new issue releases, you can subscribe to > the RSS 2.0 feed here: > > http://www.redhat.com/magazine/rss20.xml > > Tammy certainly doesn't need me to do PR for the magazine; I just wanted > to make sure everyone knew the new issue was out. The new issue will > probably be out right after the FC4 release, so hopefully we can submit > a small blurb about the Installation Guide and other FDP happenings in > time for the Fedora Project Status Report in RHM8. > > -- > Paul W. Frields, RHCE http://paul.frields.org/ > gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 > Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ Thanks Paul. ;-) Next month is all about the kernel (exec-shield, I/O schedulers, dynamic tracing, and dual-core) and of course Fedora Core 4. Great idea about including info about the IG and other FDP happenings. I'm sure gdk would be happy to include it in the Fedora status report. Colin Charles is writing the FC4 article, so I'll be sure he mentions the IG. Tammy From byte at aeon.com.my Tue May 24 01:29:13 2005 From: byte at aeon.com.my (Colin Charles) Date: Tue, 24 May 2005 11:29:13 +1000 Subject: Red Hat Magazine, issue 7 In-Reply-To: <1116528076.5818.26.camel@localhost.localdomain> References: <1116422918.4702.30.camel@localhost.localdomain> <1116528076.5818.26.camel@localhost.localdomain> Message-ID: <1116898153.2773.3.camel@arena.soho.bytebot.net> On Thu, 2005-05-19 at 14:41 -0400, Tammy Fox wrote: > Great idea about including info about the IG and other FDP happenings. > I'm sure gdk would be happy to include it in the Fedora status report. > Colin Charles is writing the FC4 article, so I'll be sure he mentions > the IG. Of course I will. Docs is an important part of The Fedora Project Anything else, do submit along my way - colin at fedoraproject dot org Thanks -- Colin Charles, http://www.bytebot.net/ From Tommy.Reynolds at MegaCoder.com Tue May 24 17:28:58 2005 From: Tommy.Reynolds at MegaCoder.com (Tommy Reynolds) Date: Tue, 24 May 2005 12:28:58 -0500 Subject: call for release notes for FC4 In-Reply-To: <1116461105.6897.488.camel@erato.phig.org> References: <1116455007.6897.473.camel@erato.phig.org> <1116461105.6897.488.camel@erato.phig.org> Message-ID: <20050524122858.187abe3c.Tommy.Reynolds@MegaCoder.com> Uttered Karsten Wade , spake thus: > Watch the f-d-commits list for the XML skeleton, I'll also send an > announcement here when it is ready. I've taken the liberty of constructing a Makefile for this, since I knew you were busy this week. If you'd like, I'll commit it. Lemme know. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From twaugh at redhat.com Wed May 25 21:48:43 2005 From: twaugh at redhat.com (Tim Waugh) Date: Wed, 25 May 2005 22:48:43 +0100 Subject: OpenOffice.org 1.9 (FC4t3) In-Reply-To: <1116092976.6854.13.camel@localhost.localdomain> References: <1116092976.6854.13.camel@localhost.localdomain> Message-ID: <20050525214843.GS8706@redhat.com> On Sat, May 14, 2005 at 01:49:36PM -0400, Paul W. Frields wrote: > FWIW, I have been playing a little bit with the FC4test3 build, and as > of last night, OO.o now will create DocBook XML 4.1.2 documents "out of > the box," as long as the Java environment is installed. Hmm, is this still working for you? I just tried with 1.9.104-2 and it just gives an error every time -- even with just a single line 'foo' in Heading 1. "The file could not be written." Tim. */ -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available URL: From yuan.bbbush at gmail.com Thu May 26 09:49:09 2005 From: yuan.bbbush at gmail.com (Yuan Yijun) Date: Thu, 26 May 2005 17:49:09 +0800 Subject: how to generate a pot file for FC-4 release-notes? thx. Message-ID: <9792751e05052602491ec75f35@mail.gmail.com> Greetings, I have checked out the release-notes of FC-4 from cvs. Some one suggests me to use xml2po to simplify the translation process. I tried it but it doesn't work. Some xml files are blank, without a root element. Only one of them contains DOCTYPE and xml2po just ignores all the tags in the other files. If I specify *.xml in the command line, xml2po prompts me Traceback (most recent call last): File "/usr/bin/xml2po", line 716, in ? CurrentXmlMode.preProcessXml(doc,msg) File "/usr/share/xml2po/docbook.py", line 142, in preProcessXml root = doc.getRootElement() File "/usr/lib/python2.4/site-packages/libxml2.py", line 4064, in getRootElement if ret is None:raise treeError('xmlDocGetRootElement() failed') libxml2.treeError: xmlDocGetRootElement() failed What should I do to generate a proper pot file? BTW, are there any chinese speakers on this list? -- bbbush ^_^ From stickster at gmail.com Thu May 26 18:02:24 2005 From: stickster at gmail.com (Paul W. Frields) Date: Thu, 26 May 2005 14:02:24 -0400 Subject: OpenOffice.org 1.9 (FC4t3) In-Reply-To: <20050525214843.GS8706@redhat.com> References: <1116092976.6854.13.camel@localhost.localdomain> <20050525214843.GS8706@redhat.com> Message-ID: <1117130544.13111.3.camel@localhost.localdomain> On Wed, 2005-05-25 at 22:48 +0100, Tim Waugh wrote: > On Sat, May 14, 2005 at 01:49:36PM -0400, Paul W. Frields wrote: > > > FWIW, I have been playing a little bit with the FC4test3 build, and as > > of last night, OO.o now will create DocBook XML 4.1.2 documents "out of > > the box," as long as the Java environment is installed. > > Hmm, is this still working for you? I just tried with 1.9.104-2 and > it just gives an error every time -- even with just a single line > 'foo' in Heading 1. "The file could not be written." Just updated FC4t3 and the same now happens for me. *sigh* I filed a bug for this, but I highly doubt it will be fixed for FC4 at this point. https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158903 -- Paul W. Frields, RHCE http://paul.frields.org/ gpg fingerprint: 3DA6 A0AC 6D58 FEC4 0233 5906 ACDB C937 BD11 3717 Fedora Documentation Project: http://fedora.redhat.com/projects/docs/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Thu May 26 20:09:26 2005 From: kwade at redhat.com (Karsten Wade) Date: Thu, 26 May 2005 13:09:26 -0700 Subject: call for release notes for FC4 In-Reply-To: <20050524122858.187abe3c.Tommy.Reynolds@MegaCoder.com> References: <1116455007.6897.473.camel@erato.phig.org> <1116461105.6897.488.camel@erato.phig.org> <20050524122858.187abe3c.Tommy.Reynolds@MegaCoder.com> Message-ID: <1117138166.21503.17.camel@erato.phig.org> On Tue, 2005-05-24 at 12:28 -0500, Tommy Reynolds wrote: > Uttered Karsten Wade , spake thus: > > > Watch the f-d-commits list for the XML skeleton, I'll also send an > > announcement here when it is ready. > > I've taken the liberty of constructing a Makefile for this, since I > knew you were busy this week. If you'd like, I'll commit it. I just added the old Makefile as 'Makefile.old'. Only a portion of it is of real interest to us, for the 'files' target, but the rest may have some value. Go ahead and check in the version you made, and we'll see if anything in the .old is worth carrying into the Makefile. thx - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Thu May 26 22:01:35 2005 From: kwade at redhat.com (Karsten Wade) Date: Thu, 26 May 2005 15:01:35 -0700 Subject: for writing relnotes beats Message-ID: <1117144895.21503.30.camel@erato.phig.org> If you are writing a relnotes beat, you can write directly into the XML in CVS. The files in release-notes/FC4/ are mainly ready to go. I still have to include all of the information from FC4 tests, the current content in those XML files is for FC3 (the source I used). Feel free to include the test changes yourself that are in release-notes/fc4- relnotes. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Thu May 26 22:22:32 2005 From: kwade at redhat.com (Karsten Wade) Date: Thu, 26 May 2005 15:22:32 -0700 Subject: for writing relnotes beats In-Reply-To: <1117144895.21503.30.camel@erato.phig.org> References: <1117144895.21503.30.camel@erato.phig.org> Message-ID: <1117146152.21503.35.camel@erato.phig.org> On Thu, 2005-05-26 at 15:01 -0700, Karsten Wade wrote: > If you are writing a relnotes beat, you can write directly into the XML > in CVS. The files in release-notes/FC4/ are mainly ready to go. I > still have to include all of the information from FC4 tests, the current > content in those XML files is for FC3 (the source I used). Feel free to > include the test changes yourself that are in release-notes/fc4- > relnotes. You can guess at the anaconda-safe tags by looking through the source in CVS, and you can also check the real thing: /usr/lib/anaconda/htmlbuffer.py foo.html This is part of the anaconda package. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From kwade at redhat.com Sun May 29 16:13:15 2005 From: kwade at redhat.com (Karsten Wade) Date: Sun, 29 May 2005 09:13:15 -0700 Subject: how to generate a pot file for FC-4 release-notes? thx. In-Reply-To: <9792751e05052602491ec75f35@mail.gmail.com> References: <9792751e05052602491ec75f35@mail.gmail.com> Message-ID: <1117383195.29735.17.camel@erato.phig.org> On Thu, 2005-05-26 at 17:49 +0800, Yuan Yijun wrote: > Greetings, > I have checked out the release-notes of FC-4 from cvs. Some one > suggests me to use xml2po to simplify the translation process. I tried > it but it doesn't work. Some xml files are blank, without a root > element. Only one of them contains DOCTYPE and xml2po just ignores all > the tags in the other files. If I specify *.xml in the command line, > xml2po prompts me Some of the files in CVS are skeleton files, meaning they are there to support content but do not contain content. They are pulled in to the parent XML file RELEASE-NOTES-en.xml, which has the DOCTYPE header > Traceback (most recent call last): > File "/usr/bin/xml2po", line 716, in ? > CurrentXmlMode.preProcessXml(doc,msg) > File "/usr/share/xml2po/docbook.py", line 142, in preProcessXml > root = doc.getRootElement() > File "/usr/lib/python2.4/site-packages/libxml2.py", line 4064, in > getRootElement > if ret is None:raise treeError('xmlDocGetRootElement() failed') > libxml2.treeError: xmlDocGetRootElement() failed > > What should I do to generate a proper pot file? I'm not sure. The Makefile.old may help, since it was used previously for i18n. I don't recommend translating any of the release notes at this stage. They are extremely raw and full of outdated information. They will be completed by 30 May. In the future, there will be a more direct line from test notes to final notes, all in XML. You may want to try fedora-i18n-list for help on generating PO files. - Karsten -- Karsten Wade, RHCE * Sr. Tech Writer * http://people.redhat.com/kwade/ gpg fingerprint: 2680 DBFD D968 3141 0115 5F1B D992 0E06 AD0E 0C41 Red Hat SELinux Guide http://www.redhat.com/docs/manuals/enterprise/RHEL-4-Manual/selinux-guide/ -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 189 bytes Desc: This is a digitally signed message part URL: From sarahs at redhat.com Tue May 31 03:42:49 2005 From: sarahs at redhat.com (Sarah Wang) Date: Tue, 31 May 2005 13:42:49 +1000 Subject: how to generate a pot file for FC-4 release-notes? thx. In-Reply-To: <9792751e05052602491ec75f35@mail.gmail.com> References: <9792751e05052602491ec75f35@mail.gmail.com> Message-ID: <1117510969.3897.30.camel@dhcp-125.brisbane.redhat.com> On Thu, 2005-05-26 at 17:49 +0800, Yuan Yijun wrote: > > BTW, are there any chinese speakers on this list? Yeah, I am one :-) You can find more on fedora-trans-zh_cn at redhat.com For all translation related matters, fedora-trans-list at redhat.com is a better place to discuss. Currently documentation translation is not in Fedora Translation Project yet, but it will be included once the proper file structures and work procedures are defined. We'd love to have your suggestions and contributions on how the documentation translation can be effectively handled. Cheers, Sarah From kwade at redhat.com Tue May 31 04:15:09 2005 From: kwade at redhat.com (Karsten Wade) Date: Mon, 30 May 2005 21:15:09 -0700 Subject: release-notes/FC4 kernel.xml,1.3,1.4 In-Reply-To: <200505302327.j4UNRl1H001237@cvs-int.fedora.redhat.com> References: <200505302327.j4UNRl1H001237@cvs-int.fedora.redhat.com> Message-ID: <1117512910.29735.86.camel@erato.phig.org> I suppose since these are commented out they don't affect anything except ... well, I can't figure what. I'm soooo curious, how do they make editing easier? Is it to keep track of the entities used? BTW, I think your style is off from the style guidelines ... http://fedora.redhat.com/participate/documentation-guide/s1-xml-tags-screen.html Some of your check-ins have funky indenting ... the content is two characters from the left. We all seem to have subtle differences. Not sure how to resolve that. When I get a chance, I'm going to first reformat kernel.xml, then commit, then edit the content, all to make for a saner, happier diff. This worked great, btw. Everyone formed like Voltron, really brought a lot of good content and shine to the relnotes. - Karsten On Mon, 2005-05-30 at 19:27 -0400, Tommy Reynolds wrote: > + > + > +
> + > + Linux Kernel > + > +
> + Version > + > + The &DISTRO; is based on a 2.6.11 kernel. > + &FC; may include additional patches for improvements, bug fixes, or additional features. > + For this reason, the &FC; kernel may not be line-for-line equivalent to the so-called vanilla kernel from the kernel.org web site. > + > + > + You may obtain a list of any such patches by using the command on the &FC; package: > + > + $ rpm -qpl kernel-<version>.src.rpm > +
> +
> + Kernel Flavors > + > + &FC; includes the following kernel builds: > + > + > + > + > + Native kernel, in both uniprocessor and SMP varieties. > + > + > + Configured sources are available in the kernel-devel-<version>.<arch>.rpm package. > + > + > + > + > + Virtual kernel for use with the XEN emulator package. > + > + > + Configured sources are available in the kernel-xen0-devel-<version>.<arch>.rpm package. > + > + > + > + > + Sources for both kernel flavors may be installed at the same time. > + The files will be installed into the /usr/src/kernels/<version>[-xen0]-<arch>/ tree. > + Use the command: > + > + # rpm -Uvh kernel-devel[-xen0]-<version>.<arch>.rpm > + > + as appropriate. > + > + > + Following Generic Textbooks > + > + Many of the tutorials, examples, and textbooks about Linux kernel development assume the kernel sources are installed under the /usr/src/linux directory. > + If you make a symbolic link, as shown below, you should be able to use those learning materials with the &FC; packages. > + Install the appropriate kernel sources, as shown earlier, and then: > + > + # ln -s /usr/src/kernels/kernel-<all-the-rest> /usr/src/linux > + > +
> + > +
> + > + Preparing for Kernel Development > + > + > + &DISTRO; &DISTROVER; does not include the kernel-source package provided by older versions. > + Instead, configured sources are available as described in . > + Users that require access to &FC; original kernel sources can find them in the kernel .src.rpm package. > + To create an exploded source tree from this file, perform the following steps: > > - > - Source not required to build kernel modules > + > + These Instructions Refer The Currently-running Kernel! > + > + To simplify the following directions, we have assumed that you want to configure the kernel sources to match your currently-running kernel. > + In the steps below, you must understand that the phrase <version> refers to the kernel version shown by the: > + > + $ uname -r > + > + command. > + > + > + > + > + > + Obtain the kernel-<version>.src.rpm file from one of the following sources: > + > + > + > + > + The SRPMS directory on the appropriate SRPMS CD iso image. > + > + > + > + > + The FTP site where you got the kernel package. > + > + > + > + > + By running the following command: > + > + # up2date --get-source kernel > + > + > + > + > + > + Install kernel-<version>.src.rpm using the command: > + > + # rpm -Uvh kernel-<version>.src.rpm > + > + This writes the RPM contents into /usr/src/redhat/SOURCES and /usr/src/redhat/SPECS. > + > + > + > + > + Prepare the kernel sources using the commands: > + > + # cd /usr/src/redhat/SPECS > +# rpmbuild -bp --target $(arch) kernel.spec > + > + The kernel source tree will be located in the /usr/src/redhat/BUILD/kernel-<version> directory. > + It is common practice to move the resulting linux-<version> directory to the /usr/src tree; while not strictly necessary, we suggest that you do this to match the generally-available documentation. > + > + # cd /usr/src/redhat/BUILD/kernel-<version> /usr/src/ > +# mv linux-<version> /usr/src/ > +# cd /usr/src > +# ln -s ./linux-<version> linux > +# cd /usr/src/linux > + > + > + > + The configurations for the specific kernels shipped in &DISTRO; &DISTROVER; are in the configs/ directory. > + For example, the i686 SMP configuration file is named configs/kernel-<version>-i686-smp.config. > + Issue the following command to place the desired configuration file in the proper place for building: > + > + # cp configs/<desired-config-file> .config > + > + > + > + Issue the following command: > + > + # make oldconfig > + > + > + > + You can then proceed as usual. > + > +
> +
> + Building Only Kernel Modules > > - An exploded source tree is not required to > - build kernel modules against the currently in-use kernel. > + An exploded source tree is not required to build a kernel module, such as your own device driver, against the currently in-use kernel. > > > - For example, to build the foo.ko module, > - create the following file (named Makefile) in > - the directory containing the foo.c file: > + For example, to build the foo.ko module, create the following Makefile in the directory containing the foo.c file: > > - > - > -obj-m := foo.o > + > +obj-m := foo.o > > -KDIR := /lib/modules/$(shell uname -r)/build > -PWD := $(shell pwd) > +KDIR := /lib/modules/$(shell uname -r)/build > +PWD := $(shell pwd) > > default: > - $(MAKE) -C $(KDIR) SUBDIRS=$(PWD) modules > - > - > - > + $(MAKE) -C $(KDIR) M=$(PWD) modules > + > + > Issue the make command to build the > foo.ko module. > > - > +
> +
> + Userspace Dependancies on the Kernel > + > + &DISTRO; adds support for clustered systems. > + This requires a special kernel that works in conjunction with some user-space utilities, such as management daemons. > + Consequently, to remove such a kernel, perhaps after an update, you cannot simply use the rpm -e kernel-<version> command as in earlier distributions because these userspace packages depend on the kernel package. > + You may either list both the kernel package and its userspace dependant packages on the rpm -e command, or you may wish to use the yum remove kernel-<version> command instead since yum automatically removes dependant packages if necesssary. > + > +
>
>