[deployment-guide/comm-rel-14: 676/677] Added links to other Fedora 14 documents.

Jaromir Hradilek jhradile at fedoraproject.org
Sun Nov 14 23:59:18 UTC 2010


commit b7380fe0cc032e945b848cf5060ed2220af17f16
Author: Jaromir Hradilek <jhradile at redhat.com>
Date:   Sun Nov 14 03:15:11 2010 +0100

    Added links to other Fedora 14 documents.

 en-US/Authentication_Configuration.xml   |    4 ++--
 en-US/Controlling_Access_to_Services.xml |    2 +-
 en-US/FTP.xml                            |    2 +-
 en-US/Users_and_Groups.xml               |    2 +-
 4 files changed, 5 insertions(+), 5 deletions(-)
---
diff --git a/en-US/Authentication_Configuration.xml b/en-US/Authentication_Configuration.xml
index df6a920..6ee95d0 100644
--- a/en-US/Authentication_Configuration.xml
+++ b/en-US/Authentication_Configuration.xml
@@ -21,7 +21,7 @@
     <para>The <application>Authentication Configuration Tool</application> provides a graphical interface for configuring user information retrieval from <firstterm>Lightweight Directory Access Protocol</firstterm> (LDAP), <firstterm> Network Information Service</firstterm> (NIS), and <firstterm>Winbind</firstterm> user account databases. This tool also allows you to configure Kerberos to be used as the authentication protocol when using LDAP or NIS.</para>
     <note>
       <title>Note</title>
-      <para>If you configured a medium or high security level during installation (or with the <application>Security Level Configuration Tool</application>), then the firewall will prevent NIS authentication. For more information about firewalls, refer to the <citetitle pubwork="section">"Firewalls"</citetitle> section of the &MAJOROSVER; <citetitle>Security Guide</citetitle>. <!-- TBD6 : link to section 2.8. Firewalls in Security Guide -->
+      <para>If you configured a medium or high security level during installation (or with the <application>Security Level Configuration Tool</application>), then the firewall will prevent NIS authentication. For more information about firewalls, refer to the <ulink url="http://docs.fedoraproject.org/en-US/Fedora/14/html/Security_Guide/sect-Security_Guide-Firewalls.html"><citetitle pubwork="section"><quote>Firewalls</quote></citetitle> section</ulink> of the &MAJOROSVER; <ulink url="http://docs.fedoraproject.org/en-US/Fedora/14/html/Security_Guide/index.html"><citetitle>Security Guide</citetitle></ulink>.
       </para>
     </note>
     <indexterm significance="normal">
@@ -166,7 +166,7 @@
       The <guilabel>NIS</guilabel> option configures the system to connect to a NIS server (as an NIS client) for user and password authentication. To configure this option, specify the NIS domain and NIS server. If the NIS server is not specified, the daemon attempts to find it via broadcast.
     </para>
       <para>The <package>ypbind</package> package must be installed for this option to work. If the NIS user account databse is used, the <systemitem class="daemon">portmap</systemitem> and <systemitem class="daemon">ypbind</systemitem> services are started and are also enabled to start at boot time.</para>
-      <para>For more information about NIS, refer to section <citetitle pubwork="section">"Securing NIS"</citetitle> of the &MAJOROSVER; <citetitle>Security Guide</citetitle><!-- TBD6: link to Section 2.2.3., “Securing NIS” section of the Security Guide -->.</para>
+      <para>For more information about NIS, refer to <ulink url="http://docs.fedoraproject.org/en-US/Fedora/14/html/Security_Guide/sect-Security_Guide-Server_Security-Securing_NIS.html">section <citetitle pubwork="section"><quote>Securing NIS</quote></citetitle></ulink> of the &MAJOROSVER; <citetitle>Security Guide</citetitle>.</para>
       <para>
       NIS provides the following methods of authentication:
       </para>
diff --git a/en-US/Controlling_Access_to_Services.xml b/en-US/Controlling_Access_to_Services.xml
index 58ec60d..48dcef2 100644
--- a/en-US/Controlling_Access_to_Services.xml
+++ b/en-US/Controlling_Access_to_Services.xml
@@ -654,7 +654,7 @@ wpa_supplicant (pid  1227) is running...</screen>
       <variablelist>
         <varlistentry>
           <term>
-            <citetitle pubwork="book">Security Guide</citetitle> <!-- TBD6: link to: title page of Security Guide -->
+            <ulink url="http://docs.fedoraproject.org/en-US/Fedora/14/html/Security_Guide/index.html"><citetitle pubwork="book">Security Guide</citetitle></ulink>
           </term>
           <listitem>
             <para>
diff --git a/en-US/FTP.xml b/en-US/FTP.xml
index 03756fa..c8989b7 100644
--- a/en-US/FTP.xml
+++ b/en-US/FTP.xml
@@ -373,7 +373,7 @@
     <para>For a complete list of all directives available, refer to the man page for <filename>vsftpd.conf</filename>.</para>
     <important>
       <title>Important</title>
-      <para>For an overview of ways to secure <command>vsftpd</command>, refer to the &MAJOROSVER; <citetitle>Security Guide</citetitle><!-- TBD6: link to the Security Guide -->.</para>
+      <para>For an overview of ways to secure <command>vsftpd</command>, refer to the &MAJOROSVER; <ulink url="http://docs.fedoraproject.org/en-US/Fedora/14/html/Security_Guide/index.html"><citetitle>Security Guide</citetitle></ulink>.</para>
     </important>
     <para>The following is a list of some of the more important directives within <filename>/etc/vsftpd/vsftpd.conf</filename>. All directives not explicitly found or commented out within <command>vsftpd</command>'s configuration file are set to their default value.</para>
     <section
diff --git a/en-US/Users_and_Groups.xml b/en-US/Users_and_Groups.xml
index e8a33de..5242d3a 100644
--- a/en-US/Users_and_Groups.xml
+++ b/en-US/Users_and_Groups.xml
@@ -27,7 +27,7 @@
   <para>Each user is associated with a unique numerical identification number called a <firstterm>userid</firstterm> (<firstterm>UID</firstterm>); likewise, each group is associated with a <firstterm>groupid</firstterm> (<firstterm>GID</firstterm>).</para>
   <para>A user who creates a file is also the owner and group owner of that file. The file is assigned separate read, write, and execute permissions for the owner, the group, and everyone else. The file owner can be changed only by the root user, and access permissions can be changed by both the root user and file owner.</para>
   <para>
-		&MAJOROS; also supports <firstterm>access control lists</firstterm> (<firstterm>ACLs</firstterm>) for files and directories which allow permissions for specific users outside of the owner to be set. For more information about ACLs, refer to chapter<citetitle>ACLS</citetitle>. <!-- TBD6: <xref linkend="ch-acls" />. -->
+		&MAJOROS; also supports <firstterm>access control lists</firstterm> (<firstterm>ACLs</firstterm>) for files and directories which allow permissions for specific users outside of the owner to be set. <!-- For more information about ACLs, refer to chapter<citetitle>ACLS</citetitle>.--> <!-- TBD6: <xref linkend="ch-acls" />. -->
   </para>
   <section id="s1-users-configui">
     <title>User and Group Configuration</title>


More information about the docs-commits mailing list