[29714] in CVS-changelog-for-Kerberos-V5

home help back first fref pref prev next nref lref last post

krb5 commit: Fix typo in install_kdc.rst

daemon@ATHENA.MIT.EDU (Greg Hudson)
Mon Sep 26 18:13:23 2016

Date: Mon, 26 Sep 2016 18:13:17 -0400
From: Greg Hudson <ghudson@mit.edu>
Message-Id: <201609262213.u8QMDHKu029098@drugstore.mit.edu>
To: cvs-krb5@mit.edu
Reply-To: krbdev@mit.edu
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Errors-To: cvs-krb5-bounces@mit.edu

https://github.com/krb5/krb5/commit/f619c2621443d9463898c434828dc67e587c2afd
commit f619c2621443d9463898c434828dc67e587c2afd
Author: Greg Hudson <ghudson@mit.edu>
Date:   Mon Sep 26 18:01:12 2016 -0400

    Fix typo in install_kdc.rst
    
    ticket: 8500

 doc/admin/install_kdc.rst |    2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)

diff --git a/doc/admin/install_kdc.rst b/doc/admin/install_kdc.rst
index 1715d37..5c97fee 100644
--- a/doc/admin/install_kdc.rst
+++ b/doc/admin/install_kdc.rst
@@ -345,7 +345,7 @@ To extract a keytab directly on a slave KDC called
 
 If you are instead extracting a keytab for the slave KDC called
 ``kerberos-1.mit.edu`` on the master KDC, you should use a dedicated
-temporary keytab file for that machine's keytab:
+temporary keytab file for that machine's keytab::
 
     kadmin: ktadd -k /tmp/kerberos-1.keytab host/kerberos-1.mit.edu
     Entry for principal host/kerberos-1.mit.edu with kvno 2, encryption
_______________________________________________
cvs-krb5 mailing list
cvs-krb5@mit.edu
https://mailman.mit.edu/mailman/listinfo/cvs-krb5

home help back first fref pref prev next nref lref last post