[deployment-guide: 51/185] Minor update of the authentication-related section.

Jaromir Hradilek jhradile at fedoraproject.org
Sun May 15 21:14:19 UTC 2011


commit e7e70b9ec2f6dee1ebcfbb577007beef30912a6b
Author: Jaromir Hradilek <jhradile at redhat.com>
Date:   Fri Jan 28 14:07:07 2011 +0100

    Minor update of the authentication-related section.
    
    Thanks to Nalin Dahyabhai for his valuable comments.

 en-US/OpenLDAP.xml |   32 +-------------------------------
 1 files changed, 1 insertions(+), 31 deletions(-)
---
diff --git a/en-US/OpenLDAP.xml b/en-US/OpenLDAP.xml
index ff454ff..b2e6b92 100644
--- a/en-US/OpenLDAP.xml
+++ b/en-US/OpenLDAP.xml
@@ -1150,38 +1150,8 @@ slapd (pid  3672) is running...</screen>
     </para>
     <screen>~]# <command>yum install openldap openldap-clients nss-pam-ldapd</command></screen>
     <para>
-      Note that this section provides a brief overview only. Unless you are an OpenLDAP expert, refer to <xref linkend="s2-ldap-resources" /> for more detailed information.
+      <xref linkend="ch-Configuring_Authentication" /> provides detailed instructions on how to configure applications to use LDAP for authentication.
     </para>
-    <section id="s3-ldap-pam">
-      <title>Using LDAP with PAM</title>
-      <indexterm>
-        <primary><acronym>PAM</acronym></primary>
-        <see>OpenLDAP</see>
-      </indexterm>
-      <indexterm>
-        <primary><application>Authentication Configuration</application> Tool</primary>
-        <secondary>and LDAP</secondary>
-      </indexterm>
-      <para>
-        &MAJOROS; allows you to configure standard PAM-enabled applications to use LDAP for authentication. To do so, select <menuchoice><guimenu>System</guimenu><guisubmenu>Administration</guisubmenu><guimenuitem>Authentication</guimenuitem></menuchoice> from the panel (or type <command>system-config-authentication</command> at a shell prompt) to start the <application>Authentication Configuration</application>, and enter the superuser password when prompted. Then select the <guimenuitem>LDAP</guimenuitem> option from the <guilabel>User Account Database</guilabel> pulldown list, adjust the additional options, and click <guibutton>Apply</guibutton> to confirm your changes.
-      </para>
-      <figure id="fig-ldap-pam-authentication_configuration">
-        <title>Using the <application>Authentication Configuration</application> utility</title>
-        <mediaobject>
-          <imageobject>
-            <imagedata fileref="images/authentication_configuration.png" format="PNG" scalefit="0" />
-          </imageobject>
-          <textobject>
-            <para>
-              Using the <application>Authentication Configuration</application> utility
-            </para>
-          </textobject>
-        </mediaobject>
-      </figure>
-      <para>
-        For more information about configuring PAM, refer to the <citetitle pubwork="chapter">Pluggable Authentication Modules (PAM)</citetitle> chapter of the &MAJOROSVER; <citetitle>Security Guide</citetitle> and the PAM man pages.
-      </para>
-    </section>
     <section id="s3-ldap-migrationtools">
       <title>Migrating Old Authentication Information to LDAP Format</title>
       <indexterm>


More information about the docs-commits mailing list