From 5c916a1cc8adfad6f6b24f5d46fc4b4c07e6b775 Mon Sep 17 00:00:00 2001 From: Rob Crittenden Date: Wed, 4 Jun 2008 11:51:56 -0400 Subject: Fix some minor man page issues. 438771 --- ipa-client/man/ipa-getkeytab.1 | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) (limited to 'ipa-client/man') diff --git a/ipa-client/man/ipa-getkeytab.1 b/ipa-client/man/ipa-getkeytab.1 index 614a33cd..93db094e 100644 --- a/ipa-client/man/ipa-getkeytab.1 +++ b/ipa-client/man/ipa-getkeytab.1 @@ -21,7 +21,7 @@ .SH "NAME" ipa\-getkeytab \- Get a keytab for a kerberos principal .SH "SYNOPSIS" -ipa\-getkeytab <\fI\-s ipaserver\fR> <\fI\-p principal\-name\fR> <\fI\-k keytab\-file\fR> [\fI\-e encryption\-types\fR] [\fI\-q\fR] +ipa\-getkeytab [ \fB\-s\fR ipaserver ] [ \fB\-p\fR principal\-name ] [ \fB\-k\fR keytab\-file ] [ \fB\-e\fR encryption\-types ] [ \fB\-q\fR ] .SH "DESCRIPTION" Retrieves a kerberos \fIkeytab\fR. @@ -44,20 +44,19 @@ provided, so the principal name is just the service name and hostname (ldap/foo.example.com from the example above). -\fBWARNING:\fR retrieving the keytab resets the secret -rendering all other keytabs for that principal invalid. - +\fBWARNING:\fR retrieving the keytab resets the secret for the Kerberos principal. +This renders all other keytabs for that principal invalid. .SH "OPTIONS" .TP \fB\-s ipaserver\fR -The IPA Server to retrieve the keytab from (FQDN). +The IPA server to retrieve the keytab from (FQDN). .TP \fB\-p principal\-name\fR -The non realm part of the full principal name. +The non\-realm part of the full principal name. .TP \fB\-k keytab\-file\fR The keytab file where to append the new key (will be -created if not existing). +created if it does not exist). .TP \fB\-e encryption\-types\fR The list of encryption types to use to generate keys. @@ -73,7 +72,7 @@ des\-cbc\-md5 des\-cbc\-crc .TP \fB\-q\fR -Keep quiet. +Quiet mode. Only errors are displayed. .TP \fB\-\-permitted\-enctypes\fR This options returns a description of the permitted encryption types, like this: -- cgit