[29747] in CVS-changelog-for-Kerberos-V5

home help back first fref pref prev next nref lref last post

krb5 commit [krb5-1.14]: Fix typo in install_kdc.rst

daemon@ATHENA.MIT.EDU (Tom Yu)
Mon Oct 24 15:57:55 2016

Date: Mon, 24 Oct 2016 15:57:51 -0400
From: Tom Yu <tlyu@mit.edu>
Message-Id: <201610241957.u9OJvp0S014556@drugstore.mit.edu>
To: cvs-krb5@mit.edu
Reply-To: krbdev@mit.edu
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Errors-To: cvs-krb5-bounces@mit.edu

https://github.com/krb5/krb5/commit/668e0610496f190fbdf892b2ceb944e6dc0048d7
commit 668e0610496f190fbdf892b2ceb944e6dc0048d7
Author: Greg Hudson <ghudson@mit.edu>
Date:   Mon Sep 26 18:01:12 2016 -0400

    Fix typo in install_kdc.rst
    
    (cherry picked from commit f619c2621443d9463898c434828dc67e587c2afd)
    
    ticket: 8500
    version_fixed: 1.14.5

 doc/admin/install_kdc.rst |    2 +-
 1 files changed, 1 insertions(+), 1 deletions(-)

diff --git a/doc/admin/install_kdc.rst b/doc/admin/install_kdc.rst
index f5959e6..4e98d1f 100644
--- a/doc/admin/install_kdc.rst
+++ b/doc/admin/install_kdc.rst
@@ -343,7 +343,7 @@ To extract a keytab directly on a slave KDC called
 
 If you are instead extracting a keytab for the slave KDC called
 ``kerberos-1.mit.edu`` on the master KDC, you should use a dedicated
-temporary keytab file for that machine's keytab:
+temporary keytab file for that machine's keytab::
 
     kadmin: ktadd -k /tmp/kerberos-1.keytab host/kerberos-1.mit.edu
     Entry for principal host/kerberos-1.mit.edu with kvno 2, encryption
_______________________________________________
cvs-krb5 mailing list
cvs-krb5@mit.edu
https://mailman.mit.edu/mailman/listinfo/cvs-krb5

home help back first fref pref prev next nref lref last post