summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorJen Selby <jenselby@mit.edu>2002-05-30 06:21:40 +0000
committerJen Selby <jenselby@mit.edu>2002-05-30 06:21:40 +0000
commit5ef8bad294d65a62c587234a1b0bf9e880ad8205 (patch)
tree4d97e91fd00cfc77b6c9020c664195b0aea96d78 /doc
parentacce63b58cd8509c18cd048039263658b4ff75e6 (diff)
downloadkrb5-5ef8bad294d65a62c587234a1b0bf9e880ad8205.tar.gz
krb5-5ef8bad294d65a62c587234a1b0bf9e880ad8205.tar.xz
krb5-5ef8bad294d65a62c587234a1b0bf9e880ad8205.zip
Fixed some typos, repeated words, etc
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@14458 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'doc')
-rw-r--r--doc/admin.texinfo12
-rw-r--r--doc/install.texinfo4
-rw-r--r--doc/send-pr.texinfo7
3 files changed, 11 insertions, 12 deletions
diff --git a/doc/admin.texinfo b/doc/admin.texinfo
index fea52d4818..0bd6c9f747 100644
--- a/doc/admin.texinfo
+++ b/doc/admin.texinfo
@@ -1053,7 +1053,7 @@ Use @i{REALM} as the default Kerberos realm for the database.
Use the Kerberos principal @i{principal} to authenticate to Kerberos.
If this option is not given, @code{kadmin} will append @code{admin} to
either the primary principal name, the environment variable USER, or to
-the username obtained grom @code{getpwuid}, in order of preference.
+the username obtained from @code{getpwuid}, in order of preference.
@item @b{-k} @i{keytab}
Use the keytab @i{keytab} to decrypt the KDC response instead of
@@ -1924,7 +1924,7 @@ load_dump version 3.0'').
requires the dump to be in ovsec_adm_export format.
@itemx -verbose
causes the name of each principal and policy to be printed as it is
-dumped.
+loaded.
@itemx -update
causes records from the dump file to be updated in or added to the
existing database. This is useful in conjunction with an
@@ -2132,7 +2132,7 @@ kadmin:}
@node Removing Principals from Keytabs, , Adding Principals to Keytabs, Keytabs
@subsection Removing Principals from Keytabs
-To remove a principal to an existing keytab, use the kadmin
+To remove a principal from an existing keytab, use the kadmin
@code{ktremove} command. The syntax is:
@smallexample
@@ -2258,7 +2258,7 @@ and then @code{klist}, the host's service principal should be
If you need off-site users to be able to get Kerberos tickets in your
realm, they must be able to get to your KDC. This requires either that
you have a slave KDC outside your firewall, or you configure your
-firewall to allow UDP requests into to at least one of your KDCs, on
+firewall to allow UDP requests into at least one of your KDCs, on
whichever port the KDC is running. (The default is port 88; other ports
may be specified in the KDC's kdc.conf file.) Similarly, if you need
off-site users to be able to change their passwords in your realm, they
@@ -2273,7 +2273,7 @@ UDP requests to port 750. If your on-site users inside your firewall
will need to get to Kerberos admin servers in other realms, you will
also need to allow outgoing TCP and UDP requests to port 749.
-If any of your KDCs is outside your firewall, you will need to allow
+If any of your KDCs are outside your firewall, you will need to allow
@code{kprop} requests to get through to the remote KDC. @code{Kprop}
uses the krb5_prop service on port 754 (tcp).
@@ -2311,7 +2311,7 @@ these programs to non-default port numbers and allow ftp and telnet
connections on those ports to get through.
@value{PRODUCT} @code{rlogin} uses the @code{klogin} service, which by
-default uses port 543. Encrypted @value{PRODUCT} rlogin uses uses the
+default uses port 543. Encrypted @value{PRODUCT} rlogin uses the
@code{eklogin} service, which by default uses port 2105.
@value{PRODUCT} @code{rsh} uses the @code{kshell} service, which by
diff --git a/doc/install.texinfo b/doc/install.texinfo
index 85dbbb7058..b0114d1800 100644
--- a/doc/install.texinfo
+++ b/doc/install.texinfo
@@ -271,7 +271,7 @@ another realm. In that case, you would set up TXT records for all
hosts, rather than relying on the fallback to the domain name.)
Even if you do not choose to use this mechanism within your site, you
-may wish to set up anyways, for use when interacting with other sites.
+may wish to set it up anyway, for use when interacting with other sites.
@node Ports for the KDC and Admin Services, Slave KDCs, Mapping Hostnames onto Kerberos Realms, Realm Configuration Decisions
@section Ports for the KDC and Admin Services
@@ -747,7 +747,7 @@ have a stash file in order to do this.
You can verify that they started properly by checking for their startup
messages in the logging locations you defined in @code{/etc/krb5.conf}.
-(See @xref{Edit the Configuration Files}.) For example:
+(@xref{Edit the Configuration Files}.) For example:
@smallexample
@b{shell%} tail /var/log/krb5kdc.log
diff --git a/doc/send-pr.texinfo b/doc/send-pr.texinfo
index 7cf9b70ce0..b646a1d477 100644
--- a/doc/send-pr.texinfo
+++ b/doc/send-pr.texinfo
@@ -88,10 +88,6 @@ not need.
It is important that you fill in the @i{release} field and tell us
what changes you have made, if any.
-Bug reports that include proposed fixes are especially welcome. If you
-include proposed fixes, please send them using either context diffs
-(@samp{diff -c}) or unified diffs (@samp{diff -u}).
-
@iftex
@vfill
@end iftex
@@ -142,3 +138,6 @@ If the @code{krb5-send-pr} program does not work for you, or if you did
not get far enough in the process to have an installed and working
@code{krb5-send-pr}, you can generate your own form, using the above as
an example.
+
+
+