summaryrefslogtreecommitdiffstats
path: root/ipa-client
diff options
context:
space:
mode:
authorYuri Chornoivan <yurchor@ukr.net>2012-09-16 19:35:56 +0300
committerMartin Kosek <mkosek@redhat.com>2012-09-18 08:45:28 +0200
commit8bbb42b4102b62b215ece59b8b6561af13891e9e (patch)
treea98291d0f82003d4a09ddd579f501b2f3b106fa8 /ipa-client
parentf695f79748ffd0782990ec752ed140648347d632 (diff)
downloadfreeipa-8bbb42b4102b62b215ece59b8b6561af13891e9e.tar.gz
freeipa-8bbb42b4102b62b215ece59b8b6561af13891e9e.tar.xz
freeipa-8bbb42b4102b62b215ece59b8b6561af13891e9e.zip
Fix various typos.
https://fedorahosted.org/freeipa/ticket/3089
Diffstat (limited to 'ipa-client')
-rw-r--r--ipa-client/man/default.conf.52
-rw-r--r--ipa-client/man/ipa-client-install.12
-rw-r--r--ipa-client/man/ipa-getkeytab.12
-rw-r--r--ipa-client/man/ipa-join.12
4 files changed, 4 insertions, 4 deletions
diff --git a/ipa-client/man/default.conf.5 b/ipa-client/man/default.conf.5
index ba9b1250d..f6873de2c 100644
--- a/ipa-client/man/default.conf.5
+++ b/ipa-client/man/default.conf.5
@@ -90,7 +90,7 @@ When True provides detailed information. Specifically this set the global log le
loggers matching regexp will be assigned XXX level.
.IP
Logger levels can be explicitly specified for specific loggers as
-opposed to a global logging level. Specific loggers are indiciated
+opposed to a global logging level. Specific loggers are indicated
by a list of regular expressions bound to a level. If a logger's
name matches the regexp then it is assigned that level. This config item
must begin with "log_logger_level_" and then be
diff --git a/ipa-client/man/ipa-client-install.1 b/ipa-client/man/ipa-client-install.1
index ef77f4188..382d4872f 100644
--- a/ipa-client/man/ipa-client-install.1
+++ b/ipa-client/man/ipa-client-install.1
@@ -28,7 +28,7 @@ By default this configures SSSD to connect to an IPA server for authentication a
An authorized user is required to join a client machine to IPA. This can take the form of a kerberos principal or a one\-time password associated with the machine.
-This same tool is used to unconfigure IPA and attemps to return the machine to its previous state. Part of this process is to unenroll the host from the IPA server. Unenrollment consists of disabling the prinicipal key on the IPA server so that it may be re\-enrolled. The machine principal in /etc/krb5.keytab (host/<fqdn>@REALM) is used to authenticate to the IPA server to unenroll itself. If this principal does not exist then unenrollment will fail and an administrator will need to disable the host principal (ipa host\-disable <fqdn>).
+This same tool is used to unconfigure IPA and attempts to return the machine to its previous state. Part of this process is to unenroll the host from the IPA server. Unenrollment consists of disabling the prinicipal key on the IPA server so that it may be re\-enrolled. The machine principal in /etc/krb5.keytab (host/<fqdn>@REALM) is used to authenticate to the IPA server to unenroll itself. If this principal does not exist then unenrollment will fail and an administrator will need to disable the host principal (ipa host\-disable <fqdn>).
.SS "HOSTNAME REQUIREMENTS"
Client must use a \fBstatic hostname\fR. If the machine hostname changes for example due to a dynamic hostname assignment by a DHCP server, client enrollment to IPA server breaks and user then would not be able to perform Kerberos authentication.
diff --git a/ipa-client/man/ipa-getkeytab.1 b/ipa-client/man/ipa-getkeytab.1
index b967497e4..ce62d9d09 100644
--- a/ipa-client/man/ipa-getkeytab.1
+++ b/ipa-client/man/ipa-getkeytab.1
@@ -47,7 +47,7 @@ example above).
\fBWARNING:\fR retrieving the keytab resets the secret for the Kerberos principal.
This renders all other keytabs for that principal invalid.
-This is used during IPA client enrollement to retrieve a host service principal and store it in /etc/krb5.keytab. It is possible to retrieve the keytab without Kerberos credentials if the host was pre\-created with a one\-time password. The keytab can be retrieved by binding as the host and authenticating with this one\-time password. The \fB\-D|\-\-binddn\fR and \fB\-w|\-\-bindpw\fR options are used for this authentication.
+This is used during IPA client enrollment to retrieve a host service principal and store it in /etc/krb5.keytab. It is possible to retrieve the keytab without Kerberos credentials if the host was pre\-created with a one\-time password. The keytab can be retrieved by binding as the host and authenticating with this one\-time password. The \fB\-D|\-\-binddn\fR and \fB\-w|\-\-bindpw\fR options are used for this authentication.
.SH "OPTIONS"
.TP
\fB\-s ipaserver\fR
diff --git a/ipa-client/man/ipa-join.1 b/ipa-client/man/ipa-join.1
index 49887c7a0..bd33b16cc 100644
--- a/ipa-client/man/ipa-join.1
+++ b/ipa-client/man/ipa-join.1
@@ -136,4 +136,4 @@ The exit status is 0 on success, nonzero on error.
.SH "SEE ALSO"
.BR ipa-rmkeytab (1)
-.BR ipa-client-instal (1)
+.BR ipa-client-install (1)