[deployment-guide/comm-rel: 50/74] indexed section Authentication Configuration Tool

dsilas dsilas at fedoraproject.org
Tue Jul 6 21:13:34 UTC 2010


commit 8630ce3b0b6dff1432eb1841fab7d06cbcd95080
Author: Martin Prpic <mprpic at redhat.com>
Date:   Mon Jun 28 11:19:07 2010 +0200

    indexed section Authentication Configuration Tool

 en-US/Authentication_Configuration.xml |   92 +++++++++++++++++++++++++++++---
 1 files changed, 84 insertions(+), 8 deletions(-)
---
diff --git a/en-US/Authentication_Configuration.xml b/en-US/Authentication_Configuration.xml
index 52e9c64..0209f88 100644
--- a/en-US/Authentication_Configuration.xml
+++ b/en-US/Authentication_Configuration.xml
@@ -6,12 +6,16 @@
   <section id="sect-The_Authentication_Configuration_Tool">
     <title>The Authentication Configuration Tool</title>
     <indexterm significance="normal">
-      <primary>
-        <application>Authentication Configuration Tool</application>
-      </primary>
+      <primary>authentication</primary>
+      <secondary>
+        Authentication Configuration Tool
+      </secondary>
     </indexterm>
     <indexterm significance="normal">
-      <primary>authentication</primary>
+      <primary>tool</primary>
+      <secondary>
+        Authentication Configuration Tool
+      </secondary>
     </indexterm>
     <para>When a user logs in to a &MAJOROS; system, the username and password combination must be verified, or <firstterm>authenticated</firstterm>, as a valid and active user. Sometimes the information to verify the user is located on the local system, and other times the system defers the authentication to a user database on a remote system.</para>
     <para>The <application>Authentication Configuration Tool</application> provides a graphical interface for configuring user information retrieval from <firstterm>Lightweight Directory Access Protocol</firstterm> (LDAP), <firstterm> Network Information Service</firstterm> (NIS), and <firstterm>Winbind</firstterm> user account databases. This tool also allows you to configure Kerberos to be used as the authentication protocol when using LDAP or NIS.</para>
@@ -22,18 +26,18 @@
     </note>
     <indexterm significance="normal">
       <primary>
-        <command>system-config-authentication</command>
+        system-config-authentication
       </primary>
       <see>
-        <application>Authentication Configuration Tool</application>
+        Authentication Configuration Tool
       </see>
     </indexterm>
     <indexterm significance="normal">
       <primary>
-        <command>authconfig</command>
+        authconfig
       </primary>
       <see>
-        <application>Authentication Configuration Tool</application>
+        Authentication Configuration Tool
       </see>
     </indexterm>
     <para>To start the graphical version of the <application>Authentication Configuration Tool</application> from the desktop, click <menuchoice><guimenu>System</guimenu> <guimenuitem>Administration</guimenuitem> <guimenuitem>Authentication</guimenuitem></menuchoice> or type the command <command>system-config-authentication</command> at a shell prompt (for example, in an <application>XTerm</application> or a <application>GNOME</application> terminal).</para>
@@ -58,6 +62,14 @@
         The following list explains what each option configures:
       </para>
       <bridgehead>LDAP</bridgehead>
+      <indexterm significance="normal">
+        <primary>
+        Authentication Configuration Tool
+        </primary>
+        <secondary>
+        and LDAP
+        </secondary>
+      </indexterm>
       <para>The <guilabel>LDAP</guilabel> option instructs the system to retrieve user information via LDAP. It contains the following specifications:
       </para>
       <itemizedlist>
@@ -91,6 +103,14 @@
         </para>
       <itemizedlist>
         <listitem>
+        <indexterm significance="normal">
+          <primary>
+          Authentication Configuration Tool
+          </primary>
+          <secondary>
+          and Kerberos authentication
+          </secondary>
+        </indexterm>
           <para>
             <guilabel>Kerberos password</guilabel> — This option enables Kerberos authentication. It contains the following specifications:
               <itemizedlist>
@@ -131,6 +151,14 @@
           </para>
       </note>
       <bridgehead>NIS</bridgehead>
+      <indexterm significance="normal">
+          <primary>
+          Authentication Configuration Tool
+          </primary>
+          <secondary>
+          and NIS
+          </secondary>
+        </indexterm>
       <para>
       The <guilabel>NIS</guilabel> option configures the system to connect to a NIS server (as an NIS client) for user and password authentication. To configure this option, specify the NIS domain and NIS server. If the NIS server is not specified, the daemon attempts to find it via broadcast. 
     </para>
@@ -147,12 +175,28 @@
         </listitem>
         <listitem>
           <para>
+          <indexterm significance="normal">
+          <primary>
+          Authentication Configuration Tool
+          </primary>
+          <secondary>
+          and NIS authentication
+          </secondary>
+        </indexterm>
             <guilabel>NIS password</guilabel> — This option enables NIS authentication. NIS can provide authentication information to outside processes to authenticate users.
           </para>
         </listitem>
       </itemizedlist>
 
       <bridgehead>Winbind</bridgehead>
+      <indexterm significance="normal">
+          <primary>
+          Authentication Configuration Tool
+          </primary>
+          <secondary>
+          and Winbind
+          </secondary>
+        </indexterm>
       <para>The <guilabel>Winbind</guilabel> option configures the system to connect to a Windows Active Directory or a Windows domain controller. User information from the specified directory or domain controller can then be accessed, and server authentication options can be configured. It contains the following specifications:</para>
       <itemizedlist>
         <listitem>
@@ -205,6 +249,14 @@
 
       <para>For more information about the <command>winbindd</command> service, refer to <xref linkend="s1-samba-daemons"/>.
       </para>
+      <indexterm significance="normal">
+          <primary>
+          Authentication Configuration Tool
+          </primary>
+          <secondary>
+          and Winbind authentication
+          </secondary>
+        </indexterm>
       <para>
         Winbind provides only one method of authentication, <guilabel>Winbind password</guilabel>. This method of authentication uses the options specified in the User Account Configuration of Winbind to connect to a Windows Active Directory or a Windows domain controller.
       </para>          
@@ -225,6 +277,14 @@
       <bridgehead>Local Authentication Options</bridgehead>
       <itemizedlist>
         <listitem>
+        <indexterm significance="normal">
+          <primary>
+          authentication
+          </primary>
+          <secondary>
+          using fingerprint support
+          </secondary>
+        </indexterm>
           <para>
             <guilabel>Enable fingerprint reader support</guilabel> — By checking this option, you enable fingerprint authentication to log in by scanning your finger with the fingerprint reader.
         </para>
@@ -245,6 +305,14 @@
         <guilabel>Create home directories on the first login</guilabel> — When enabled, the user's home directory is automatically created when they log in if it does not already exist.
         </para>
       <bridgehead>Smart Card Authentication Options</bridgehead>
+      <indexterm significance="normal">
+          <primary>
+          authentication
+          </primary>
+          <secondary>
+          using smart card authentication
+          </secondary>
+        </indexterm>
       <para>
         <guilabel>Enable smart card support</guilabel> — This option enables smart card authentication. Smart card authentication allows you to log in using a certificate and a key associated with a smart card.
         </para>
@@ -289,6 +357,14 @@
     </section>
     <section id="sect-The_Authentication_Configuration_Tool-Command_Line_Version">
       <title>Command Line Version</title>
+      <indexterm significance="normal">
+          <primary>
+          authconfig
+          </primary>
+          <secondary>
+          commands
+          </secondary>
+        </indexterm>
       <para>
         The <application>Authentication Configuration Tool</application> also supports a command line interface. The command line version can be used in a configuration script or a kickstart script. The authentication options are summarized in <xref linkend="tb-authconfig-cmd-line"/>.
       </para>


More information about the docs-commits mailing list