[deployment-guide] Updated references to other guides.

Jaromir Hradilek jhradile at fedoraproject.org
Mon May 23 21:36:27 UTC 2011


commit 52ffe67b32e9cbe62284cec39f41b3e845130905
Author: Jaromir Hradilek <jhradile at redhat.com>
Date:   Mon May 23 20:36:36 2011 +0200

    Updated references to other guides.

 en-US/Configuring_Authentication.xml |    4 ++--
 en-US/FTP.xml                        |    2 +-
 en-US/Managing_Users_and_Groups.xml  |    2 +-
 en-US/Samba.xml                      |    2 +-
 4 files changed, 5 insertions(+), 5 deletions(-)
---
diff --git a/en-US/Configuring_Authentication.xml b/en-US/Configuring_Authentication.xml
index 262fc88..951f73d 100644
--- a/en-US/Configuring_Authentication.xml
+++ b/en-US/Configuring_Authentication.xml
@@ -164,7 +164,7 @@
       The <guilabel>NIS</guilabel> option configures the system to connect to a NIS server (as an NIS client) for user and password authentication. To configure this option, specify the NIS domain and NIS server. If the NIS server is not specified, the daemon attempts to find it via broadcast.
     </para>
       <para>The <package>ypbind</package> package must be installed for this option to work. If the NIS user account database is used, the <systemitem class="daemon">portmap</systemitem> and <systemitem class="daemon">ypbind</systemitem> services are started and are also enabled to start at boot time.</para>
-      <para>For more information about NIS, refer to section <citetitle pubwork="section">"Securing NIS"</citetitle> of the &MAJOROSVER; <citetitle>Security Guide</citetitle><!-- TBD6: link to Section 2.2.3., “Securing NIS” section of the Security Guide -->.</para>
+      <para>For more information about NIS, refer to section <citetitle pubwork="section">"Securing NIS"</citetitle> of the &MAJOROS; <citetitle>Security Guide</citetitle><!-- TBD6: link to Section 2.2.3., “Securing NIS” section of the Security Guide -->.</para>
       <para>
       NIS provides the following methods of authentication:
       </para>
@@ -345,7 +345,7 @@
         </itemizedlist>
       </para>
       <para>
-      The <package>pam_pkcs11</package> and the <package>coolkey</package> packages must be installed for this option to work. For more information about smart cards, refer to the &MAJOROSVER; <ulink url="http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Managing_Smart_Cards/enabling-smart-card-login.html">Managing Single Sign-On and Smart Cards Guide</ulink>.
+      The <package>pam_pkcs11</package> and the <package>coolkey</package> packages must be installed for this option to work. For more information about smart cards, refer to the Red Hat Enterprise Linux 6 <ulink url="http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Managing_Smart_Cards/enabling-smart-card-login.html">Managing Single Sign-On and Smart Cards Guide</ulink>.
         <note>
           <title>Click Revert to restore the previous configuration</title>
           <para>
diff --git a/en-US/FTP.xml b/en-US/FTP.xml
index d773deb..526f78c 100644
--- a/en-US/FTP.xml
+++ b/en-US/FTP.xml
@@ -391,7 +391,7 @@
         </listitem>
         <listitem>
           <para>
-            <command>session_support</command> — When enabled, <command>vsftpd</command> attempts to maintain login sessions for each user through Pluggable Authentication Modules (PAM). For more information, refer to the <citetitle>Using Pluggable Authentication Modules (PAM)</citetitle> chapter of the &MAJOROSVER; <citetitle>Managing Single Sign-On and Smart Cards</citetitle> and the PAM man pages. <!-- TBD6: link to the Managing Single Sign-On and Smart Cards guide-->. If session logging is not necessary, disabling this option allows <command>vsftpd</command> to run with less processes and lower privileges.</para>
+            <command>session_support</command> — When enabled, <command>vsftpd</command> attempts to maintain login sessions for each user through Pluggable Authentication Modules (PAM). For more information, refer to the <citetitle>Using Pluggable Authentication Modules (PAM)</citetitle> chapter of the Red Hat Enterprise Linux 6 <citetitle>Managing Single Sign-On and Smart Cards</citetitle> and the PAM man pages. <!-- TBD6: link to the Managing Single Sign-On and Smart Cards guide-->. If session logging is not necessary, disabling this option allows <command>vsftpd</command> to run with less processes and lower privileges.</para>
           <para>The default value is <command>YES</command>.</para>
         </listitem>
       </itemizedlist>
diff --git a/en-US/Managing_Users_and_Groups.xml b/en-US/Managing_Users_and_Groups.xml
index b57a670..db6a38d 100644
--- a/en-US/Managing_Users_and_Groups.xml
+++ b/en-US/Managing_Users_and_Groups.xml
@@ -29,7 +29,7 @@
     A user who creates a file is also the owner and group owner of that file. The file is assigned separate read, write, and execute permissions for the owner, the group, and everyone else. The file owner can be changed only by the <systemitem class="username">root</systemitem> user, and access permissions can be changed by both the <systemitem class="username">root</systemitem> user and file owner.
   </para>
   <para>
-    &MAJOROS; also supports <firstterm>access control lists</firstterm> (<firstterm>ACLs</firstterm>) for files and directories which allow permissions for specific users outside of the owner to be set. For more information about ACLs, refer to the <citetitle pubwork="chapter">Access Control Lists</citetitle> chapter of the <citetitle pubwork="book">Storage Administration Guide</citetitle>.
+    &MAJOROS; also supports <firstterm>access control lists</firstterm> (<firstterm>ACLs</firstterm>) for files and directories which allow permissions for specific users outside of the owner to be set. For more information about ACLs, refer to the <citetitle pubwork="chapter">Access Control Lists</citetitle> chapter of the &MAJOROS; <citetitle pubwork="book">Storage Administration Guide</citetitle>.
   </para>
   <section id="sect-Managing_Users_and_Groups-User_Accounts">
     <title>User Accounts Tool</title>
diff --git a/en-US/Samba.xml b/en-US/Samba.xml
index 7854fbb..88e9d56 100644
--- a/en-US/Samba.xml
+++ b/en-US/Samba.xml
@@ -812,7 +812,7 @@ password server = kerberos.example.com</programlisting>
 <screen>root# <userinput>kinit administrator at EXAMPLE.COM</userinput></screen>
 	 -->
         <para>
-					The <command>kinit</command> command is a Kerberos initialization script that references the Active Directory administrator account and Kerberos realm. Since Active Directory requires Kerberos tickets, <command>kinit</command> obtains and caches a Kerberos ticket-granting ticket for client/server authentication. For more information on Kerberos, the <command>/etc/krb5.conf</command> file, and the <command>kinit</command> command, refer to the <citetitle pubwork="section">Using Kerberos</citetitle> section of the &MAJOROSVER; <citetitle>Managing Single Sign-On and Smart Cards</citetitle> guide.</para> <!-- TBD6: link to the Smart Cards Guide -->
+					The <command>kinit</command> command is a Kerberos initialization script that references the Active Directory administrator account and Kerberos realm. Since Active Directory requires Kerberos tickets, <command>kinit</command> obtains and caches a Kerberos ticket-granting ticket for client/server authentication. For more information on Kerberos, the <command>/etc/krb5.conf</command> file, and the <command>kinit</command> command, refer to the <citetitle pubwork="section">Using Kerberos</citetitle> section of the Red Hat Enterprise Linux 6 <citetitle>Managing Single Sign-On and Smart Cards</citetitle> guide.</para> <!-- TBD6: link to the Smart Cards Guide -->
         <para>To join an Active Directory server (windows1.example.com), type the following command as <systemitem class="username">root</systemitem> on the member server:</para>
         <screen><command>net ads join -S windows1.example.com -U administrator%password</command></screen>
 				<!-- RHEL5:   ddomingo at redhat.com: above replaces below, less confusion


More information about the docs-commits mailing list