From 28e8caf634237af0743f26dff5a64833f602d28b Mon Sep 17 00:00:00 2001 From: John Terpstra Date: Wed, 28 May 2003 01:33:12 +0000 Subject: Fixed typos. (This used to be commit 97eb88903beda32ac399c9a5623653e038d8a55c) --- docs/docbook/projdoc/DOMAIN_MEMBER.xml | 4 +- .../projdoc/PAM-Authentication-And-Samba.xml | 66 ++++++++++------------ docs/docbook/projdoc/Samba-BDC-HOWTO.xml | 2 +- docs/docbook/projdoc/Samba-PDC-HOWTO.xml | 8 +-- docs/docbook/projdoc/locking.xml | 2 +- 5 files changed, 39 insertions(+), 43 deletions(-) diff --git a/docs/docbook/projdoc/DOMAIN_MEMBER.xml b/docs/docbook/projdoc/DOMAIN_MEMBER.xml index 5abb248327..16d4198324 100644 --- a/docs/docbook/projdoc/DOMAIN_MEMBER.xml +++ b/docs/docbook/projdoc/DOMAIN_MEMBER.xml @@ -442,8 +442,8 @@ Server, etc. -Please refer to the Samba as a Primary Domain -Controller chapter for more information regarding how to create a domain +Please refer to the Domain Control chapter +for more information regarding how to create a domain machine account for a domain member server as well as for information regarding how to enable the samba domain member machine to join the domain and to be fully trusted by it. diff --git a/docs/docbook/projdoc/PAM-Authentication-And-Samba.xml b/docs/docbook/projdoc/PAM-Authentication-And-Samba.xml index 74cf577280..3b50511747 100644 --- a/docs/docbook/projdoc/PAM-Authentication-And-Samba.xml +++ b/docs/docbook/projdoc/PAM-Authentication-And-Samba.xml @@ -16,23 +16,20 @@ Samba and PAM -A number of Unix systems (eg: Sun Solaris), as well as the -xxxxBSD family and Linux, now utilize the Pluggable Authentication -Modules (PAM) facility to provide all authentication, -authorization and resource control services. Prior to the -introduction of PAM, a decision to use an alternative to -the system password database (/etc/passwd) -would require the provision of alternatives for all programs that provide -security services. Such a choice would involve provision of -alternatives to such programs as: login, +A number of Unix systems (eg: Sun Solaris), as well as the xxxxBSD family and Linux, +now utilize the Pluggable Authentication Modules (PAM) facility to provide all authentication, +authorization and resource control services. Prior to the introduction of PAM, a decision +to use an alternative to the system password database (/etc/passwd) +would require the provision of alternatives for all programs that provide security services. +Such a choice would involve provision of alternatives to such programs as: login, passwd, chown, etc. -PAM provides a mechanism that disconnects these security programs -from the underlying authentication/authorization infrastructure. -PAM is configured either through one file /etc/pam.conf (Solaris), -or by editing individual files that are located in /etc/pam.d. +PAM provides a mechanism that disconnects these security programs from the underlying +authentication/authorization infrastructure. PAM is configured either through one file +/etc/pam.conf (Solaris), or by editing individual files that are +located in /etc/pam.d. @@ -42,9 +39,9 @@ or by editing individual files that are located in /etc/pam.d/lib/security. If the module is located outside the default then the path must be specified as: - + auth required /other_path/pam_strange_module.so - + @@ -56,7 +53,7 @@ of the login process. Essentially all conditions can be disabled by commenting them out except the calls to pam_pwdb.so. - + #%PAM-1.0 # The PAM configuration file for the `login' service # @@ -71,15 +68,14 @@ by commenting them out except the calls to pam_pwdb.so. # session optional pam_lastlog.so # password required pam_cracklib.so retry=3 password required pam_pwdb.so shadow md5 - + -PAM allows use of replacable modules. Those available on a -sample system include: +PAM allows use of replacable modules. Those available on a sample system include: $/bin/ls /lib/security - + pam_access.so pam_ftp.so pam_limits.so pam_ncp_auth.so pam_rhosts_auth.so pam_stress.so pam_cracklib.so pam_group.so pam_listfile.so @@ -92,7 +88,7 @@ sample system include: pam_radius.so pam_smbpass.so pam_unix_acct.so pam_wheel.so pam_unix_auth.so pam_unix_passwd.so pam_userdb.so pam_warn.so pam_unix_session.so - + The following example for the login program replaces the use of @@ -115,7 +111,7 @@ in the source/pam_smbpass directory of the Samba source distribution. - + #%PAM-1.0 # The PAM configuration file for the `login' service # @@ -123,14 +119,14 @@ source distribution. account required pam_smbpass.so nodelay session required pam_smbpass.so nodelay password required pam_smbpass.so nodelay - + The following is the PAM configuration file for a particular Linux system. The default condition uses pam_pwdb.so. - + #%PAM-1.0 # The PAM configuration file for the `samba' service # @@ -138,7 +134,7 @@ Linux system. The default condition uses pam_pwdb.so. account required pam_pwdb.so audit nodelay session required pam_pwdb.so nodelay password required pam_pwdb.so shadow md5 - + In the following example the decision has been made to use the @@ -148,7 +144,7 @@ thus allow the smbpasswd passwords to be changed using the passwd program. - + #%PAM-1.0 # The PAM configuration file for the `samba' service # @@ -156,7 +152,7 @@ program. account required pam_pwdb.so audit nodelay session required pam_pwdb.so nodelay password required pam_smbpass.so nodelay smbconf=/etc/samba.d/smb.conf - + PAM allows stacking of authentication mechanisms. It is also possible to pass information obtained within one PAM module through @@ -273,7 +269,7 @@ is changed. Useful when an expired password might be changed by an application (such as ssh). - + #%PAM-1.0 # password-sync # @@ -284,7 +280,7 @@ application (such as ssh). password requisite pam_unix.so shadow md5 use_authtok try_first_pass password required pam_smbpass.so nullok use_authtok try_first_pass session required pam_unix.so - + @@ -298,7 +294,7 @@ password migration takes place when users ftp in, login using ssh, pop their mail, etc. - + #%PAM-1.0 # password-migration # @@ -311,7 +307,7 @@ their mail, etc. password requisite pam_unix.so shadow md5 use_authtok try_first_pass password optional pam_smbpass.so nullok use_authtok try_first_pass session required pam_unix.so - + @@ -323,7 +319,7 @@ private/smbpasswd is fully populated, and we consider it an error if the smbpasswd doesn't exist or doesn't match the Unix password. - + #%PAM-1.0 # password-mature # @@ -334,7 +330,7 @@ the smbpasswd doesn't exist or doesn't match the Unix password. password requisite pam_unix.so shadow md5 use_authtok try_first_pass password required pam_smbpass.so use_authtok use_first_pass session required pam_unix.so - + @@ -346,7 +342,7 @@ pam_krb5. This could be useful on a Samba PDC that is also a member of a Kerberos realm. - + #%PAM-1.0 # kdc-pdc # @@ -358,7 +354,7 @@ a Kerberos realm. password optional pam_smbpass.so nullok use_authtok try_first_pass password required pam_krb5.so use_authtok try_first_pass session required pam_krb5.so - + diff --git a/docs/docbook/projdoc/Samba-BDC-HOWTO.xml b/docs/docbook/projdoc/Samba-BDC-HOWTO.xml index 5e6fc2bf43..b0cdf50b69 100644 --- a/docs/docbook/projdoc/Samba-BDC-HOWTO.xml +++ b/docs/docbook/projdoc/Samba-BDC-HOWTO.xml @@ -364,7 +364,7 @@ name is reserved for the Primary Domain Controller. Common Errors -As this is a rather new area for Samba there are not many examples thta we may refer to. Keep +As this is a rather new area for Samba there are not many examples that we may refer to. Keep watching for updates to this section. diff --git a/docs/docbook/projdoc/Samba-PDC-HOWTO.xml b/docs/docbook/projdoc/Samba-PDC-HOWTO.xml index 09cf4a8d02..0037b6a0ab 100644 --- a/docs/docbook/projdoc/Samba-PDC-HOWTO.xml +++ b/docs/docbook/projdoc/Samba-PDC-HOWTO.xml @@ -202,7 +202,7 @@ there can be multiple back-ends for this including: -Read the chapter about the User Database for details +Read the chapter about Account Information Database for details regarding the choices available and how to configure them. @@ -513,7 +513,7 @@ There are a couple of points to emphasize in the above configuration. Encrypted passwords must be enabled. For more details on how - to do this, refer to the User Database chapter. + to do this, refer to Account Information Database chapter. @@ -898,8 +898,8 @@ for both client and server. I get a message about my account being disabled. -At first be ensure to enable the useraccounts with smbpasswd -e -username, this is normally done, when you create an account. +Enable the user accounts with smbpasswd -e username +, this is normally done, as an account is created. diff --git a/docs/docbook/projdoc/locking.xml b/docs/docbook/projdoc/locking.xml index a1027041e6..8321680936 100644 --- a/docs/docbook/projdoc/locking.xml +++ b/docs/docbook/projdoc/locking.xml @@ -981,7 +981,7 @@ so far: - locking.trb error messages + locking.tdb error messages -- cgit