[deployment-guide/comm-rel: 40/41] (multiple) mk changes to make DG Fedora-friendlier

dsilas dsilas at fedoraproject.org
Fri Jul 16 08:55:16 UTC 2010


commit 1020dba04984de3d3383d508e06ef1c7adf808fa
Author: Douglas Silas <dhensley at redhat.com>
Date:   Fri Jul 16 10:48:33 2010 +0200

    (multiple) mk changes to make DG Fedora-friendlier

 en-US/Authentication_Configuration.xml   |   18 +++++++++---------
 en-US/Controlling_Access_to_Services.xml |    6 +++---
 en-US/Revision_History.xml               |    2 +-
 en-US/The_Apache_HTTP_Server.xml         |    2 +-
 4 files changed, 14 insertions(+), 14 deletions(-)
---
diff --git a/en-US/Authentication_Configuration.xml b/en-US/Authentication_Configuration.xml
index 0209f88..22848fd 100644
--- a/en-US/Authentication_Configuration.xml
+++ b/en-US/Authentication_Configuration.xml
@@ -48,7 +48,7 @@
     <section id="sect-The_Authentication_Configuration_Tool-Identity_and_Authentication">
       <title>Identity &amp; Authentication</title>
       <para>
-        The <guilabel>Identity &amp; Authentication</guilabel> tab allows you to configure how users should be authenticated, and has several options for each method of authentication. To select which user account database should be used, select an option from the drop-down list. 
+        The <guilabel>Identity &amp; Authentication</guilabel> tab allows you to configure how users should be authenticated, and has several options for each method of authentication. To select which user account database should be used, select an option from the drop-down list.
       </para>
       <figure>
       <title><guilabel>Identity &amp; Authentication</guilabel>; changing the option in the <guilabel>User Account Database</guilabel> drop-down list changes the contents of the tab.</title>
@@ -140,7 +140,7 @@
         </listitem>
         <listitem>
           <para>
-            <guilabel>LDAP password</guilabel> — This option instructs standard PAM-enabled applications to use LDAP authentication with options specified in the User Account Configuration of LDAP. When using this option, you must provide an <systemitem class="protocol">ldaps://</systemitem> server address or use TLS for LDAP authentication. 
+            <guilabel>LDAP password</guilabel> — This option instructs standard PAM-enabled applications to use LDAP authentication with options specified in the User Account Configuration of LDAP. When using this option, you must provide an <systemitem class="protocol">ldaps://</systemitem> server address or use TLS for LDAP authentication.
             </para>
         </listitem>
       </itemizedlist>
@@ -160,7 +160,7 @@
           </secondary>
         </indexterm>
       <para>
-      The <guilabel>NIS</guilabel> option configures the system to connect to a NIS server (as an NIS client) for user and password authentication. To configure this option, specify the NIS domain and NIS server. If the NIS server is not specified, the daemon attempts to find it via broadcast. 
+      The <guilabel>NIS</guilabel> option configures the system to connect to a NIS server (as an NIS client) for user and password authentication. To configure this option, specify the NIS domain and NIS server. If the NIS server is not specified, the daemon attempts to find it via broadcast.
     </para>
       <para>The <package>ypbind</package> package must be installed for this option to work. If the NIS user account databse is used, the <systemitem class="daemon">portmap</systemitem> and <systemitem class="daemon">ypbind</systemitem> services are started and are also enabled to start at boot time.</para>
       <para>For more information about NIS, refer to section <citetitle pubwork="section">"Securing NIS"</citetitle> of the <citetitle>Security Guide</citetitle><!-- TBD6: link to Section 2.2.3., “Securing NIS” section of the Security Guide -->.</para>
@@ -241,7 +241,7 @@
         </listitem>
         <listitem>
           <para>
-            <guilabel>Allow offline login</guilabel> — By checking this option, you allow authentication information to be stored in a local cache (provided by SSSD). This information is then used when a user attempts to authenticate while offline. 
+            <guilabel>Allow offline login</guilabel> — By checking this option, you allow authentication information to be stored in a local cache (provided by SSSD). This information is then used when a user attempts to authenticate while offline.
             </para>
         </listitem>
       </itemizedlist>
@@ -259,7 +259,7 @@
         </indexterm>
       <para>
         Winbind provides only one method of authentication, <guilabel>Winbind password</guilabel>. This method of authentication uses the options specified in the User Account Configuration of Winbind to connect to a Windows Active Directory or a Windows domain controller.
-      </para>          
+      </para>
     </section>
     <section id="sect-The_Authentication_Configuration_Tool-Advanced_Options">
       <title>Advanced Options</title>
@@ -296,7 +296,7 @@
         </listitem>
         <listitem>
           <para>
-            <guilabel>Password Hashing Algorithm</guilabel> — This option lets you specify which hashing or cryptographic algorithm should be used to encrypt locally stored passwords. 
+            <guilabel>Password Hashing Algorithm</guilabel> — This option lets you specify which hashing or cryptographic algorithm should be used to encrypt locally stored passwords.
         </para>
         </listitem>
       </itemizedlist>
@@ -338,13 +338,13 @@
           </listitem>
           <listitem>
             <para>
-              <guilabel>Require smart card login</guilabel> — Requires the user to login and authenticate with a smart card. It essentially disables any other type of password authentication. This option should not be selected until after you have successfully logged in using a smart card. 
+              <guilabel>Require smart card login</guilabel> — Requires the user to login and authenticate with a smart card. It essentially disables any other type of password authentication. This option should not be selected until after you have successfully logged in using a smart card.
           </para>
           </listitem>
         </itemizedlist>
       </para>
       <para>
-      The <package>pam_pkcs11</package> and the <package>coolkey</package> packages must be installed for this option to work. For more information about smart cards, refer to <citetitle pubwork="section">section "Enabling Smart Card Login on Red Hat Enterprise Linux"</citetitle> of the <citetitle>Managing Smart Cards with the Enterprise Security Client</citetitle> guide. <!-- TBD6: link to: section "4.1. Enabling Smart Card Login on Red Hat Enterprise Linux" of the "Managing Smart Cards with the Enterprise Security Client" guide found on http://documentation-stage.bne.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Managing_Smart_Cards_with_the_Enterprise_Security_Client/Using_Enterprise_Security_Client_Keys_for_SSL_Client_Authentication_and_SMIME.html#enabling-smart-card-login OR section "2.3.2. Getting Started with your new Smart Card" of the "Security Guide" found on http://documentation-stage.bne.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/Securit
 y_Guide/#sect-Security_Guide-Single_Sign_on_SSO-->
+      The <package>pam_pkcs11</package> and the <package>coolkey</package> packages must be installed for this option to work. For more information about smart cards, refer to the <citetitle>Managing Smart Cards with the Enterprise Security Client</citetitle> guide. <!-- TBD6: link to: section "4.1. Enabling Smart Card Login on Red Hat Enterprise Linux" of the "Managing Smart Cards with the Enterprise Security Client" guide found on http://documentation-stage.bne.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Managing_Smart_Cards_with_the_Enterprise_Security_Client/Using_Enterprise_Security_Client_Keys_for_SSL_Client_Authentication_and_SMIME.html#enabling-smart-card-login OR section "2.3.2. Getting Started with your new Smart Card" of the "Security Guide" found on http://documentation-stage.bne.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/Security_Guide/#sect-Security_Guide-Single_Sign_on_SSO-->
 
         <note>
           <title>Note</title>
@@ -558,7 +558,7 @@
                 </command>
               </entry>
               <entry>
-							Specify Kerberos KDC server 
+							Specify Kerberos KDC server
 						</entry>
             </row>
             <row>
diff --git a/en-US/Controlling_Access_to_Services.xml b/en-US/Controlling_Access_to_Services.xml
index 363a599..ee8a6c2 100644
--- a/en-US/Controlling_Access_to_Services.xml
+++ b/en-US/Controlling_Access_to_Services.xml
@@ -15,7 +15,7 @@
   <important lang="en-US,as-IN,bn-IN,gu-IN,hi-IN,kn-IN,ml-IN,mr-IN,or-IN,pa-IN,si-LK,ta-IN,te-IN">
     <title>Important</title>
     <para>
-      When you allow access for new services, always remember that both the firewall and <application>SELinux</application> need to be configured as well. One of the most common mistakes committed when configuring a new service is neglecting to implement the necessary firewall configuration and SELinux policies to allow access for it. Refer to <citetitle pubwork="book">Security Guide: A Guide to Securing Red Hat Enterprise Linux</citetitle> (see <xref linkend="s1-services-additional-resources" />) for more information.
+      When you allow access for new services, always remember that both the firewall and <application>SELinux</application> need to be configured as well. One of the most common mistakes committed when configuring a new service is neglecting to implement the necessary firewall configuration and SELinux policies to allow access for it. Refer to the &MAJOROS; <citetitle pubwork="book">Security Guide</citetitle> (see <xref linkend="s1-services-additional-resources" />) for more information.
     </para>
   </important>
   <section id="s1-services-runlevels">
@@ -475,7 +475,7 @@ xinetd based services:
           <title>Listing a single service</title>
           <screen>~]# <command>chkconfig --list sshd</command>
 sshd            0:off   1:off   2:on    3:on    4:on    5:on    6:off</screen>
-        </example> 
+        </example>
         <para>
           You can also use <command>chkconfig --list <replaceable>&lt;service&gt;</replaceable></command> to display the status of a service that is managed by <application>xinetd</application>. In that case, the output will simply contain the information whether the service is enabled or disabled:
         </para>
@@ -658,7 +658,7 @@ wpa_supplicant (pid  1227) is running...</screen>
           </term>
           <listitem>
             <para>
-              A guide to securing Red Hat Enterprise Linux. It contains valuable information on how to set up the firewall, as well as the configuration of <application>SELinux</application>.
+              A guide to securing &MAJOROS;. It contains valuable information on how to set up the firewall, as well as the configuration of <application>SELinux</application>.
             </para>
           </listitem>
         </varlistentry>
diff --git a/en-US/Revision_History.xml b/en-US/Revision_History.xml
index cd87d5d..b88aa8a 100644
--- a/en-US/Revision_History.xml
+++ b/en-US/Revision_History.xml
@@ -17,7 +17,7 @@
         </author>
         <revdescription>
           <simplelist>
-            <member>Initialization of the Red Hat Enterprise Linux 6 Deployment Guide</member>
+            <member>Initialization of the &MAJOROSVER; Deployment Guide</member>
           </simplelist>
         </revdescription>
       </revision>
diff --git a/en-US/The_Apache_HTTP_Server.xml b/en-US/The_Apache_HTTP_Server.xml
index fdacddc..c8f99d3 100644
--- a/en-US/The_Apache_HTTP_Server.xml
+++ b/en-US/The_Apache_HTTP_Server.xml
@@ -3635,7 +3635,7 @@ or:
     <para>If creating a new module, first install the <filename>httpd-devel</filename> package which contains the include files, the header files, as well as the <firstterm>APache eXtenSion</firstterm> (<command>/usr/sbin/apxs</command>) application, which uses the include files and the header files to compile DSOs.</para>
     <para>After writing a module, use <command>/usr/sbin/apxs</command> to compile the module sources outside the Apache source tree. For more information about using the <command>/usr/sbin/apxs</command> command, refer to the the Apache documentation online at <ulink
         url="http://httpd.apache.org/docs/2.2/dso.html">http://httpd.apache.org/docs/2.2/dso.html</ulink> as well as the <command>apxs</command> man page.</para>
-    <para>Once compiled, put the module in the <filename>/usr/lib/httpd/modules/</filename> directory. For 64-bit Red Hat Enterprise Linux hosts using the defaut 64-bit user-space, this path will be <filename>/usr/lib64/httpd/modules/</filename>. Then add a <command>LoadModule</command> line to the <filename>httpd.conf</filename>, using the following structure:</para>
+    <para>Once compiled, put the module in the <filename>/usr/lib/httpd/modules/</filename> directory. For 64-bit &MAJOROS; hosts using the defaut 64-bit user-space, this path will be <filename>/usr/lib64/httpd/modules/</filename>. Then add a <command>LoadModule</command> line to the <filename>httpd.conf</filename>, using the following structure:</para>
     <screen>
 <command>LoadModule <replaceable>&lt;module-name&gt; &lt;path/to/module.so&gt;</replaceable>
       </command>


More information about the docs-commits mailing list