summaryrefslogtreecommitdiffstats
path: root/server/man/sssd-krb5.5.xml
diff options
context:
space:
mode:
authorJakub Hrozek <jhrozek@redhat.com>2010-01-31 00:23:07 +0100
committerStephen Gallagher <sgallagh@redhat.com>2010-02-10 08:46:49 -0500
commit365321d07f67683993bccdc33a3d832e64bdef1c (patch)
tree82ebaa759c67bee7c234d3d853821d6362d34a2d /server/man/sssd-krb5.5.xml
parent9dc76c9405860004ebbaeb7da944e06e7767780d (diff)
downloadsssd-365321d07f67683993bccdc33a3d832e64bdef1c.tar.gz
sssd-365321d07f67683993bccdc33a3d832e64bdef1c.tar.xz
sssd-365321d07f67683993bccdc33a3d832e64bdef1c.zip
Few misc minor man page bugs
* sssd.conf * sbus_timeout was used in an example but explained nowhere * enum_cache_timeout unit was not defined * same for entry_cache_timeout * store_legacy_passwords option does not exist anymore * better example than domain/LOCAL - domain/LDAP which uses krb5/ldap * sssd.conf(5) listed sssd.conf(5) in SEE ALSO section * sssd-krb5, sssd-ldap * these include each other in SEE ALSO section Fixes: #393
Diffstat (limited to 'server/man/sssd-krb5.5.xml')
-rw-r--r--server/man/sssd-krb5.5.xml3
1 files changed, 3 insertions, 0 deletions
diff --git a/server/man/sssd-krb5.5.xml b/server/man/sssd-krb5.5.xml
index e73e106ab..32b6c293d 100644
--- a/server/man/sssd-krb5.5.xml
+++ b/server/man/sssd-krb5.5.xml
@@ -239,6 +239,9 @@
<refentrytitle>sssd.conf</refentrytitle><manvolnum>5</manvolnum>
</citerefentry>,
<citerefentry>
+ <refentrytitle>sssd-ldap</refentrytitle><manvolnum>5</manvolnum>
+ </citerefentry>,
+ <citerefentry>
<refentrytitle>sssd</refentrytitle><manvolnum>8</manvolnum>
</citerefentry>
</para>