[deployment-guide/comm-rel-14: 632/677] Updated the Using LDAP with PAM section.

Jaromir Hradilek jhradile at fedoraproject.org
Sun Nov 14 23:55:29 UTC 2010


commit 473aafc078b0ae401b9722d0e9830df00045607f
Author: Jaromir Hradilek <jhradile at redhat.com>
Date:   Fri Oct 22 19:16:10 2010 +0200

    Updated the Using LDAP with PAM section.

 .../Lightweight_Directory_Access_Protocol_LDAP.xml |   22 +++++++++++++++++--
 en-US/images/authentication_configuration.png      |  Bin 0 -> 24892 bytes
 2 files changed, 19 insertions(+), 3 deletions(-)
---
diff --git a/en-US/Lightweight_Directory_Access_Protocol_LDAP.xml b/en-US/Lightweight_Directory_Access_Protocol_LDAP.xml
index c2febf8..44101e5 100644
--- a/en-US/Lightweight_Directory_Access_Protocol_LDAP.xml
+++ b/en-US/Lightweight_Directory_Access_Protocol_LDAP.xml
@@ -744,10 +744,26 @@ shadow: files ldap
 group: files ldap</screen>
       </listitem>
     </itemizedlist>
-    <section id="s2-ldap-pamd">
-      <title>PAM and LDAP</title>
+    <section id="s2-ldap-pam">
+      <title>Using LDAP with PAM</title>
       <para>
-        To have standard PAM-enabled applications use LDAP for authentication, run the <application>Authentication Configuration Tool</application> (<command>system-config-authentication</command>) and select <guilabel>Enable LDAP Support</guilabel> under the <guilabel>Authentication</guilabel> tab. For more information about configuring PAM, refer to the <citetitle pubwork="chapter">Pluggable Authentication Modules (PAM)</citetitle> chapter of the &MAJOROSVER; <citetitle>Security Guide</citetitle> and the PAM man pages.
+        &MAJOROS; allows you to configure standard PAM-enabled applications to use LDAP for authentication. To do so, select <menuchoice><guimenu>System</guimenu><guisubmenu>Administration</guisubmenu><guimenuitem>Authentication</guimenuitem></menuchoice> from the panel (or type <command>system-config-authentication</command> at a shell prompt) to start the <application>Authentication Configuration</application>, and enter the superuser password when prompted. Then select the <guimenuitem>LDAP</guimenuitem> option from the <guilabel>User Account Database</guilabel> pulldown menu, adjust the additional options, and click <guibutton>Apply</guibutton> to confirm your changes.
+      </para>
+      <figure id="s2-ldap-pam-authentication_configuration">
+        <title>Using the <application>Authentication Configuration</application> utility</title>
+        <mediaobject>
+          <imageobject>
+            <imagedata fileref="images/authentication_configuration.png" format="PNG" scalefit="1" />
+          </imageobject>
+          <textobject>
+            <para>
+              Using the <application>Authentication Configuration</application> utility
+            </para>
+          </textobject>
+        </mediaobject>
+      </figure>
+      <para>
+        For more information about configuring PAM, refer to the <citetitle pubwork="chapter">Pluggable Authentication Modules (PAM)</citetitle> chapter of the &MAJOROSVER; <citetitle>Security Guide</citetitle> and the PAM man pages.
       </para>
     </section>
     <section id="s2-ldap-migrate">
diff --git a/en-US/images/authentication_configuration.png b/en-US/images/authentication_configuration.png
new file mode 100644
index 0000000..ea48230
Binary files /dev/null and b/en-US/images/authentication_configuration.png differ


More information about the docs-commits mailing list