[PATCH 1/3] Security Guide: Remove references in Kerberos.xml to versions in package documentation directories

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Following instructions in https://fedoraproject.org/wiki/Changes/UnversionedDocdirs remove all references to the version number from the per package documentation directory in /usr/share/doc leaving just the package's name.
---
 en-US/Kerberos.xml | 10 +++++-----
 1 file changed, 5 insertions(+), 5 deletions(-)

diff --git a/en-US/Kerberos.xml b/en-US/Kerberos.xml
index e15b872..572142d 100644
--- a/en-US/Kerberos.xml
+++ b/en-US/Kerberos.xml
@@ -285,7 +285,7 @@
 							Approximate clock synchronization between the machines on the network.
 						</para>
 						<para>
-							A clock synchronization program should be set up for the network, such as <command>ntpd</command>. Refer to <filename>/usr/share/doc/ntp-<replaceable>&lt;version-number&gt;</replaceable>/index.html</filename> for details on setting up Network Time Protocol servers (where <replaceable>&lt;version-number&gt;</replaceable> is the version number of the <filename>ntp</filename> package installed on your system).
+							A clock synchronization program should be set up for the network, such as <command>ntpd</command>. Refer to <filename>/usr/share/doc/ntp/index.html</filename> for details on setting up Network Time Protocol servers.
 						</para>
 					</listitem>
 					<listitem>
@@ -293,7 +293,7 @@
 							Domain Name Service (DNS).
 						</para>
 						<para>
-							You should ensure that the DNS entries and hosts on the network are all properly configured. Refer to the <citetitle>Kerberos V5 System Administrator&#39;s Guide</citetitle> in <filename>/usr/share/doc/krb5-server-<replaceable>&lt;version-number&gt;</replaceable></filename> for more information (where <replaceable>&lt;version-number&gt;</replaceable> is the version number of the <filename>krb5-server</filename> package installed on your system).
+							You should ensure that the DNS entries and hosts on the network are all properly configured. Refer to the <citetitle>Kerberos V5 System Administrator&#39;s Guide</citetitle> in <filename>/usr/share/doc/krb5-server/</filename> for more information.
 						</para>
 					</listitem>
 				</itemizedlist>
@@ -328,7 +328,7 @@
 					Ensure that time synchronization and DNS are functioning correctly on all client and server machines before configuring Kerberos. Pay particular attention to time synchronization between the Kerberos server and its clients. If the time difference between the server and client is greater than five minutes (this is configurable in Kerberos 5), Kerberos clients can not authenticate to the server. This time synchronization is necessary to prevent an attacker from using an old Kerberos ticket to masquerade as a valid user.
 				</para>
 				<para>
-					It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PRODUCT; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp-<replaceable>version-number</replaceable>/index.html</filename> (where <replaceable>version-number</replaceable> is the version number of the <filename>ntp</filename> package installed on your system) for details about how to set up Network Time Protocol servers, and <ulink url="http://www.ntp.org";>http://www.ntp.org</ulink> for more information about NTP.
+					It is advisable to set up a Network Time Protocol (NTP) compatible client/server network even if Kerberos is not being used. &PRODUCT; includes the <filename>ntp</filename> package for this purpose. Refer to <filename>/usr/share/doc/ntp/index.html</filename> for details about how to set up Network Time Protocol servers, and <ulink url="http://www.ntp.org";>http://www.ntp.org</ulink> for more information about NTP.
 				</para>
 			</step>
 			<step>
@@ -759,12 +759,12 @@ Entry for principal host/slavekdc.example.com with kvno 3, encryption type DES c
 			<itemizedlist>
 				<listitem>
 					<para>
-						The <citetitle>Kerberos V5 Installation Guide</citetitle> and the <citetitle>Kerberos V5 System Administrator&#39;s Guide</citetitle> in PostScript and HTML formats. These can be found in the <filename>/usr/share/doc/krb5-server-<replaceable>&lt;version-number&gt;</replaceable>/</filename> directory (where <replaceable>&lt;version-number&gt;</replaceable> is the version number of the <command>krb5-server</command> package installed on your system).
+						The <citetitle>Kerberos V5 Installation Guide</citetitle> and the <citetitle>Kerberos V5 System Administrator&#39;s Guide</citetitle> in PostScript and HTML formats. These can be found in the <filename>/usr/share/doc/krb5-server/</filename> directory.
 					</para>
 				</listitem>
 				<listitem>
 					<para>
-						The <citetitle>Kerberos V5 UNIX User&#39;s Guide</citetitle> in PostScript and HTML formats. These can be found in the <filename>/usr/share/doc/krb5-workstation-<replaceable>&lt;version-number&gt;</replaceable>/</filename> directory (where <replaceable>&lt;version-number&gt;</replaceable> is the version number of the <command>krb5-workstation</command> package installed on your system).
+						The <citetitle>Kerberos V5 UNIX User&#39;s Guide</citetitle> in PostScript and HTML formats. These can be found in the <filename>/usr/share/doc/krb5-workstation/</filename> directory.
 					</para>
 				</listitem>
 				<listitem>


-- 
docs mailing list
docs@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe:
https://admin.fedoraproject.org/mailman/listinfo/docs





[Index of Archives]     [Fedora Users]     [Fedora Desktop]     [Red Hat 9]     [Yosemite News]     [KDE Users]

  Powered by Linux