[release-notes] proofread Security beat

Pete Travis immanetize at fedoraproject.org
Sun Oct 28 21:01:00 UTC 2012


commit dfa92285fc15b09a0435e64f1254f972e19e6dbf
Author: Pete Travis <immanetize at fedoraproject.org>
Date:   Sun Oct 28 14:51:58 2012 -0600

    proofread Security beat

 en-US/Security.xml |   20 ++++++++++----------
 1 files changed, 10 insertions(+), 10 deletions(-)
---
diff --git a/en-US/Security.xml b/en-US/Security.xml
index b87c620..6594e19 100644
--- a/en-US/Security.xml
+++ b/en-US/Security.xml
@@ -8,16 +8,16 @@
   <title>Security</title>
       <section>
         
-          <title>Active Directory made easy </title>
-          <para> Fedora can be used on an Active Directory domain (or other kerberos realms, such as IPA) out of the box. It should be easy to configure domain logins on a Fedora machine, and then it should be intuitive and uneventful to login with those credentials. </para>
+          <title><productname>Active Directory</productname> made easy </title>
+          <para> Fedora can be used on an <productname>Active Directory</productname> domain (or other kerberos realms, such as IPA) out of the box. It should be easy to configure domain logins on a Fedora machine, and then it should be intuitive and uneventful to login with those credentials. </para>
           <para>These improvements will also increase reliability and ease usage for any Kerberos realm, not just active directory. Improvement has been made in much of the login and authentication stack, which now includes <package>realmd</package> and <package>adcli</package>.  </para>
           <para>The GNOME <guilabel>User Accounts</guilabel> Settings GUI features support for enterprise logins. </para>
-          <para> With Fedora 18 it is possible to create a trust relationship between an IPA and an Active Directory domain which would allow users from one domain to access resource of the other domain.  The FreeIPA project has documented the feature at <ulink url="http://freeipa.org/page/IPAv3_testing_AD_trust">http://freeipa.org/page/IPAv3_testing_AD_trust.</ulink>
+          <para> With Fedora 18 it is possible to create a trust relationship between an IPA and an <productname>Active Directory</productname> domain which would allow users from one domain to access resource of the other domain.  The <orgname>FreeIPA</orgname> project has documented the feature at <ulink url="http://freeipa.org/page/IPAv3_testing_AD_trust">http://freeipa.org/page/IPAv3_testing_AD_trust.</ulink>
           </para>
       </section><section>
         
           <title>Secure Boot </title>
-        <para>UEFI Secure Boot will be supported in Fedora 18. This will allow Fedora to boot on systems that have Secure Boot enabled. Tools are available for administrators to create custom certificates to sign local changes to GRUB or the kernel. </para>
+        <para>UEFI Secure Boot will be supported in Fedora 18. This will allow Fedora to boot on systems that have Secure Boot enabled. Tools are available for administrators to create custom certificates to sign local changes to <application>GRUB</application> or the kernel. </para>
       </section><section>
         
           <title>rngd </title>
@@ -37,16 +37,16 @@
       </section><section>
         
           <title>System calls restricted </title>
-        <para>The <package>libseccomp</package> library is now available, which provides applications with an easy way to reduce the potential damage of exploits by leveraging kernel syscall filters. Virtual machines benefit from this as QEMU/KVM now uses libseccomp. </para>
+        <para>The <package>libseccomp</package> library is now available, which provides applications with an easy way to reduce the potential damage of exploits by leveraging kernel syscall filters. Virtual machines benefit from this as <application>QEMU/KVM</application> now uses <package>libseccomp</package>. </para>
       </section><section>
         
-          <title>usermode </title>
+          <title>usermode</title>
         <para>
           <package>usermode</package>, a wrapper to provide superuser privileges to unprivileged users, is being phased out in favor of <package>polkit</package>.</para>
-      </section><section>
-        
-          <title>Kerberos credentials moved and improved </title>
-        <para> Fedora 18 changes the standard location of Kerberos credential caches to <filename>/run/user/$UID</filename> in order to increase security and simplify locating the caches for NFSv4. Fedora's Kerberos support will now allow users to maintain credentials for multiple identities and for the GSSAPI client code to automatically select credentials based on the target service and hostname. </para>
+	  </section>
+	  <section>
+            <title><productname>Kerberos</productname> credentials moved and improved </title>
+            <para> Fedora 18 changes the standard location of <productname>Kerberos</productname> credential caches to <filename>/run/user/$UID</filename> in order to increase security and simplify locating the caches for NFSv4. Fedora's <productname>Kerberos</productname> support will now allow users to maintain credentials for multiple identities and for the <function>GSSAPI</function> client code to automatically select credentials based on the target service and hostname. </para>
       </section><section>
         
           <title>halt, poweroff, reboot Configuration Moved </title>


More information about the docs-commits mailing list