[gnome-user-docs] Unstub dconf-keyfiles, consolidate keyfile theory



commit 587ee0164e887c45eb83154fcaca4d0e6f31fbf2
Author: Michael Hill <mdhill gnome org>
Date:   Sun Sep 22 15:53:26 2013 -0400

    Unstub dconf-keyfiles, consolidate keyfile theory

 .../C/dconf-favorite-applications.page             |   35 +++++--------------
 ...conf-keyfiles.page.stub => dconf-keyfiles.page} |   30 +++++++++++------
 system-admin-guide/C/dconf.page                    |    2 +-
 system-admin-guide/Makefile.am                     |    1 +
 4 files changed, 31 insertions(+), 37 deletions(-)
---
diff --git a/system-admin-guide/C/dconf-favorite-applications.page 
b/system-admin-guide/C/dconf-favorite-applications.page
index cce379d..25bfbf9 100644
--- a/system-admin-guide/C/dconf-favorite-applications.page
+++ b/system-admin-guide/C/dconf-favorite-applications.page
@@ -60,9 +60,8 @@
   </listing>
 
   <note style="tip">
-    <p>You can also
-    <link xref="dconf-lockdown">lockdown</link> the above settings to prevent users
-    from changing them.</p>
+    <p>You can also <link xref="dconf-lockdown">lock down</link> the above
+    settings to prevent users from changing them.</p>
   </note>
 
 </section>
@@ -71,17 +70,10 @@
   <title>Set the same favorite applications for all users</title>
 
   <p>In order to have the same favorites for all users, you must modify system
-  database files using <sys its:translate="no">dconf</sys>. System database
-  files are found in <file its:translate="no">/etc/dconf/db</file>, but cannot
-  be edited because they are written in GVDB format. In order to change system
-  settings using a text editor, you can modify keyfiles found in
-  keyfile directories. Each keyfile directory corresponds to a particular
-  system database file and has the same name as the database file, appended
-  with a '.d' extension. All keyfile directories are found in
-  <file its:translate="no">/etc/dconf/db</file>. The following code snippets
-  edit the <sys its:translate="no">dconf</sys> profile and then create a
-  keyfile to set default favorite applications for all employees
-  in the first floor of an organization.</p>
+  database files using <link xref="dconf-keyfiles">dconf keyfiles</link>. The
+  following code snippets edit the <sys its:translate="no">dconf</sys> profile
+  and then create a keyfile to set default favorite applications for all
+  employees in the first floor of an organization.</p>
 
   <!--The code itself need not be translated but the comments within the
   code have to be translated.-Aruna-->
@@ -98,7 +90,7 @@
 
   <note style="info">
     <p>Settings from the <code>user</code> database file
-    will take preference over the settings in the
+    will take precedence over the settings in the
     <code>first_floor</code> database file, but
     <link xref="dconf-lockdown">locks</link> introduced in the
     <code>first_floor</code> database file will take priority over
@@ -116,17 +108,8 @@
       </code>
   </listing>
 
-  <note style="important">
-    <p><cmd>dconf-update</cmd> has to be run whenever you modify a keyfile.
-    When you do this, <sys its:translate="no">dconf</sys> compares the time
-    stamp on a system database file with the time stamp on the corresponding
-    keyfile directory. If the time stamp on the keyfile directory is more
-    recent than the one on the database file,
-    <sys its:translate="no">dconf</sys> regenerates the
-    <code>system-db</code> file and sends a notification to the system
-    <sys>Dbus</sys>, which in turn notifies all running applications to
-    reread their settings.</p>
-  </note>
+    <p>Incorporate your changes into the system databases by running
+    <cmd>dconf update</cmd>.</p>
 
 </section>
 
diff --git a/system-admin-guide/C/dconf-keyfiles.page.stub b/system-admin-guide/C/dconf-keyfiles.page
similarity index 60%
rename from system-admin-guide/C/dconf-keyfiles.page.stub
rename to system-admin-guide/C/dconf-keyfiles.page
index 0713330..19e0641 100644
--- a/system-admin-guide/C/dconf-keyfiles.page.stub
+++ b/system-admin-guide/C/dconf-keyfiles.page
@@ -29,14 +29,24 @@
     <p>Separate page incorporating description from dconf.page.stub and
     paragraph from dconf-favorite-applications#all-users, but including an
     example?</p>
+
+    <p>To support the ability to configure the system with a text editor, 
+    <sys its:translate="no">dconf</sys> has introduced
+    <em>keyfile directories</em>. For any given system database, a corresponding
+    directory can be created (with ".d" added to the filename, for example
+    <file>/etc/dconf/db/local.d</file>).</p>
   </comment>
 
-  <p>To support the ability to configure the system with a text editor, 
-  <sys its:translate="no">dconf</sys> has introduced
-  <em>keyfile directories</em>. For any given system database, a corresponding
-  directory can be created (with ".d" added to the filename, for example
-  <file>/etc/dconf/db/local.d</file>). This directory contains keyfiles in a
-  special format that can be compiled into the
+  <p>System database files, located in
+  <file its:translate="no">/etc/dconf/db</file>, cannot be edited because
+  they are written in GVDB format. In order to change system settings using a
+  text editor, you can modify <em>keyfiles</em> found in
+  <em>keyfile directories</em>. Each keyfile directory corresponds to a
+  particular system database file, and has the same name as the database file
+  with a '.d' extension appended (for example,
+  <file>/etc/dconf/db/local.d</file>). All keyfile directories are found in
+  <file its:translate="no">/etc/dconf/db</file>, and each one contains keyfiles
+  in a special format that can be compiled into the
   <sys its:translate="no">dconf</sys> database.</p>
 
   <listing>
@@ -54,10 +64,10 @@ picture-uri='file:///usr/local/rupert-corp/company-wallpaper.jpeg'
   </listing>
 
   <note style="important">
-    <p><cmd>dconf-update</cmd> has to be run whenever you modify a keyfile.
-    When you do this, <sys its:translate="no">dconf</sys> compares the time
-    stamp on a system database file with the time stamp on the corresponding
-    keyfile directory. If the time stamp on the keyfile directory is more
+    <p><cmd>dconf update</cmd> must be run whenever you modify a keyfile.
+    When you do this, <sys its:translate="no">dconf</sys> compares the
+    timestamp on a system database file with the timestamp on the corresponding
+    keyfile directory. If the timestamp on the keyfile directory is more
     recent than the one on the database file,
     <sys its:translate="no">dconf</sys> regenerates the
     <code>system-db</code> file and sends a notification to the system
diff --git a/system-admin-guide/C/dconf.page b/system-admin-guide/C/dconf.page
index 0e2f732..f9272c6 100644
--- a/system-admin-guide/C/dconf.page
+++ b/system-admin-guide/C/dconf.page
@@ -74,7 +74,7 @@ system-db:<input>site</input></code>
 </section>
 
 <!--section id="key-file">
-  < TODO: explain the key file syntax (maybe new page) >
+  < TODO: link to dconf-keyfiles.page? >
   <p></p>
 
 </section-->
diff --git a/system-admin-guide/Makefile.am b/system-admin-guide/Makefile.am
index dae7d22..1603571 100644
--- a/system-admin-guide/Makefile.am
+++ b/system-admin-guide/Makefile.am
@@ -10,6 +10,7 @@ HELP_FILES = \
        background.page                 \
        backgrounds-extra.page          \
        dconf-custom-defaults.page      \
+       dconf-keyfiles.page             \
        dconf-lockdown.page             \
        dconf-nfs-home.page             \
        dconf-profiles.page             \


[Date Prev][Date Next]   [Thread Prev][Thread Next]   [Thread Index] [Date Index] [Author Index]