Bug#1052265: ldap.conf.5: some remarks and editorial changes for this man page

2023-09-26 Thread Quanah Gibson-Mount
--On Wednesday, September 27, 2023 12:58 AM + Bjarni Ingi Gislason 
 wrote:



General best practice at the moment is to:

a) Open a bug in the OpenLDAP bugzilla: https://bugs.openldap.org

b) sign up for an account on the openldap gitlab instance
https://git.openldap.org, fork the openldap repo to your own user, and
then submit a PR with the change.

Regards,
Quanah



  Thanks for the tips.

  I find this to be too much extra work for probably a one time
involvement.

  The simplest solution is to just forward my remarks to upstream as
these are only suggestions.


Hello,

Then best to open a bug as noted above and put your remarks there.

--Quanah



Bug#1052265: ldap.conf.5: some remarks and editorial changes for this man page

2023-09-26 Thread Bjarni Ingi Gislason
On Mon, Sep 25, 2023 at 10:03:02AM -0700, Quanah Gibson-Mount wrote:
> 
> 
> --On Monday, September 25, 2023 8:59 AM -0700 Ryan Tandy 
> wrote:
> 
> > Control: tag -1 moreinfo
> > 
> > Hello Bjarni, thank you for your contribution.
> > 
> > The man page is maintained upstream. May I ask you to submit your changes
> > directly to the OpenLDAP project? (It's better if you can do so yourself,
> > than if I do it on your behalf.)
> > 
> > There is a guide for contributors:
> > . They will probably ask
> > you to format your patch as unified diff (diff -u) or a git branch.
> 
> General best practice at the moment is to:
> 
> a) Open a bug in the OpenLDAP bugzilla: https://bugs.openldap.org
> 
> b) sign up for an account on the openldap gitlab instance
> https://git.openldap.org, fork the openldap repo to your own user, and then
> submit a PR with the change.
> 
> Regards,
> Quanah
> 
> 
  Thanks for the tips.

  I find this to be too much extra work for probably a one time
involvement.

  The simplest solution is to just forward my remarks to upstream as
these are only suggestions.



Bug#1052265: ldap.conf.5: some remarks and editorial changes for this man page

2023-09-25 Thread Quanah Gibson-Mount




--On Monday, September 25, 2023 8:59 AM -0700 Ryan Tandy  
wrote:



Control: tag -1 moreinfo

Hello Bjarni, thank you for your contribution.

The man page is maintained upstream. May I ask you to submit your changes
directly to the OpenLDAP project? (It's better if you can do so yourself,
than if I do it on your behalf.)

There is a guide for contributors:
. They will probably ask
you to format your patch as unified diff (diff -u) or a git branch.


General best practice at the moment is to:

a) Open a bug in the OpenLDAP bugzilla: https://bugs.openldap.org

b) sign up for an account on the openldap gitlab instance 
https://git.openldap.org, fork the openldap repo to your own user, and then 
submit a PR with the change.


Regards,
Quanah



Bug#1052265: ldap.conf.5: some remarks and editorial changes for this man page

2023-09-25 Thread Ryan Tandy

Control: tag -1 moreinfo

Hello Bjarni, thank you for your contribution.

The man page is maintained upstream. May I ask you to submit your 
changes directly to the OpenLDAP project? (It's better if you can do so 
yourself, than if I do it on your behalf.)


There is a guide for contributors: 
. They will probably ask 
you to format your patch as unified diff (diff -u) or a git branch.


Thanks again,
Ryan

On Tue, Sep 19, 2023 at 06:13:42PM +, Bjarni Ingi Gislason wrote:

Package: libldap-common
Version: 2.5.13+dfsg-5
Severity: minor
Tags: patch

Dear Maintainer,

here are some notes and editorial fixes for the manual.

The patch is in the attachment.

-.-

The difference between the formatted outputs can be seen with:

 nroff -man -t  > 
 nroff -man -t  > 
 diff -u  

and for groff, using

"printf '%s\n%s\n' '.kern 0' '.ss 12 0' | groff -man -Z -t - "

instead of "nroff -man"

 Read the output of "diff -u" with "less -R" or similar.

-.-.

 If "man" (man-db) is used to check the manual for warnings,
the following must be set:

 The option "-warnings=w"

 The environmental variable:

export MAN_KEEP_STDERR=yes (or any non-empty value)

 or

 (produce only warnings):

export MANROFFOPT="-ww -z"

export MAN_KEEP_STDERR=yes (or any non-empty value)

-.-.

Output from "mandoc -T lint ldap.conf.5":

mandoc: ldap.conf.5:1:2: ERROR: skipping insecure request: lf
mandoc: ldap.conf.5:30:2: WARNING: skipping paragraph macro: PP empty
mandoc: ldap.conf.5:69:61: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:71:58: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:72:58: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:75:61: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:104:9: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:107:10: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:118:9: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:121:65: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:122:65: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:125:1: WARNING: tab in filled text
mandoc: ldap.conf.5:129:1: WARNING: tab in filled text
mandoc: ldap.conf.5:162:2: WARNING: line scope broken: TP breaks TP
mandoc: ldap.conf.5:166:9: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:214:75: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:255:46: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:283:20: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:291:20: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:299:24: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:305:87: STYLE: input text line longer than 80 bytes: Do not 
perform rever...
mandoc: ldap.conf.5:308:88: STYLE: input text line longer than 80 bytes: The 
channel-binding ...
mandoc: ldap.conf.5:310:94: STYLE: input text line longer than 80 bytes: If 
OpenLDAP is built...
mandoc: ldap.conf.5:363:57: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:382:67: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:384:28: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:411:83: STYLE: input text line longer than 80 bytes: This 
parameter is ig...
mandoc: ldap.conf.5:417:83: STYLE: input text line longer than 80 bytes: This 
parameter is ig...
mandoc: ldap.conf.5:475:71: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:479:104: STYLE: input text line longer than 80 bytes: 
parameter to be set
mandoc: ldap.conf.5:530:2: ERROR: skipping insecure request: lf
mandoc: ldap.conf.5:535:62: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:536:2: ERROR: skipping insecure request: lf

-.-.

Input file is ldap.conf.5.

Remove space characters at the end of lines.

69:conventionally written in uppercase, although not required),
71:The value starts with the first non-blank character after
72:the option's name, and terminates at the end of the line,
75:for that option, if any.  Quoting values that contain blanks
104:.I LDAP
107:.B ldaps
118:.B name
121:is required, nor allowed; note that directory separators must be
122:URL-encoded, like any other characters that are special to URLs;
166:.I LDAP
214:may still apply any server-side limit on the amount of entries that can be
255:Specifies Cyrus SASL security properties. The
283:.B minssf=
291:.B maxssf=
299:.B maxbufsize=
363: should be a cipher specification for
382:With GnuTLS the available specs can be found in the manual page of
384:(see the description of the
475:Specifies if the Certificate Revocation List (CRL) of the CA should be
535:is derived from the University of Michigan LDAP 3.3 Release.

-.-.

Use "\e" to print the escape character instead of "\\" (which gets
interpreted in copy mode).

89: BASEou=IT staff,o=Example\\2C Inc,c=US

-.-.

Wrong distance between sentences.

 Separate the sentences and subordinate clauses; each begins on a new
line.  See man-pages(7) 

Bug#1052265: ldap.conf.5: some remarks and editorial changes for this man page

2023-09-19 Thread Bjarni Ingi Gislason
Package: libldap-common
Version: 2.5.13+dfsg-5
Severity: minor
Tags: patch

Dear Maintainer,

here are some notes and editorial fixes for the manual.

The patch is in the attachment.

-.-

The difference between the formatted outputs can be seen with:

  nroff -man -t  > 
  nroff -man -t  > 
  diff -u  

and for groff, using

"printf '%s\n%s\n' '.kern 0' '.ss 12 0' | groff -man -Z -t - "

instead of "nroff -man"

  Read the output of "diff -u" with "less -R" or similar.

-.-.

  If "man" (man-db) is used to check the manual for warnings,
the following must be set:

  The option "-warnings=w"

  The environmental variable:

export MAN_KEEP_STDERR=yes (or any non-empty value)

  or

  (produce only warnings):

export MANROFFOPT="-ww -z"

export MAN_KEEP_STDERR=yes (or any non-empty value)

-.-.

Output from "mandoc -T lint ldap.conf.5":

mandoc: ldap.conf.5:1:2: ERROR: skipping insecure request: lf
mandoc: ldap.conf.5:30:2: WARNING: skipping paragraph macro: PP empty
mandoc: ldap.conf.5:69:61: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:71:58: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:72:58: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:75:61: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:104:9: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:107:10: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:118:9: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:121:65: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:122:65: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:125:1: WARNING: tab in filled text
mandoc: ldap.conf.5:129:1: WARNING: tab in filled text
mandoc: ldap.conf.5:162:2: WARNING: line scope broken: TP breaks TP
mandoc: ldap.conf.5:166:9: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:214:75: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:255:46: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:283:20: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:291:20: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:299:24: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:305:87: STYLE: input text line longer than 80 bytes: Do not 
perform rever...
mandoc: ldap.conf.5:308:88: STYLE: input text line longer than 80 bytes: The 
channel-binding ...
mandoc: ldap.conf.5:310:94: STYLE: input text line longer than 80 bytes: If 
OpenLDAP is built...
mandoc: ldap.conf.5:363:57: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:382:67: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:384:28: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:411:83: STYLE: input text line longer than 80 bytes: This 
parameter is ig...
mandoc: ldap.conf.5:417:83: STYLE: input text line longer than 80 bytes: This 
parameter is ig...
mandoc: ldap.conf.5:475:71: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:479:104: STYLE: input text line longer than 80 bytes: 
parameter to be set
mandoc: ldap.conf.5:530:2: ERROR: skipping insecure request: lf
mandoc: ldap.conf.5:535:62: STYLE: whitespace at end of input line
mandoc: ldap.conf.5:536:2: ERROR: skipping insecure request: lf

-.-.

Input file is ldap.conf.5.

Remove space characters at the end of lines.

69:conventionally written in uppercase, although not required), 
71:The value starts with the first non-blank character after 
72:the option's name, and terminates at the end of the line, 
75:for that option, if any.  Quoting values that contain blanks 
104:.I LDAP 
107:.B ldaps 
118:.B name 
121:is required, nor allowed; note that directory separators must be 
122:URL-encoded, like any other characters that are special to URLs; 
166:.I LDAP 
214:may still apply any server-side limit on the amount of entries that can be 
255:Specifies Cyrus SASL security properties. The 
283:.B minssf= 
291:.B maxssf= 
299:.B maxbufsize= 
363: should be a cipher specification for 
382:With GnuTLS the available specs can be found in the manual page of 
384:(see the description of the 
475:Specifies if the Certificate Revocation List (CRL) of the CA should be 
535:is derived from the University of Michigan LDAP 3.3 Release.  

-.-.

Use "\e" to print the escape character instead of "\\" (which gets
interpreted in copy mode).

89: BASEou=IT staff,o=Example\\2C Inc,c=US

-.-.

Wrong distance between sentences.

  Separate the sentences and subordinate clauses; each begins on a new
line.  See man-pages(7) ("Conventions for source file layout") and
"info groff" ("Input Conventions").

  The best procedure is to always start a new sentence on a new line,
at least, if you are typing on a computer.

Remember coding: Only one command ("sentence") on each (logical) line.

E-mail: Easier to quote exactly the relevant lines.

Generally: Easier to edit the sentence.

Patches: Less unaffected text.

Search for two adjacent words is easier, when they belong to the same line,
and the same phrase.

  The