summaryrefslogtreecommitdiffstats
path: root/client
diff options
context:
space:
mode:
authorRené Genz <liebundartig@freenet.de>2017-04-29 22:31:54 +0200
committerMartin Basti <mbasti@redhat.com>2017-05-19 09:52:46 +0200
commita0566ed9ce7c777309693ca9a34b9eeb4f74932f (patch)
treeb3fd8e140bf499186837e8acf15beb5f9e77a8e5 /client
parentbdd88a3eabd8b58f7f388520b899e74e49978ab5 (diff)
downloadfreeipa-a0566ed9ce7c777309693ca9a34b9eeb4f74932f.tar.gz
freeipa-a0566ed9ce7c777309693ca9a34b9eeb4f74932f.tar.xz
freeipa-a0566ed9ce7c777309693ca9a34b9eeb4f74932f.zip
fix minor spelling mistakes
Reviewed-By: Stanislav Laznicka <slaznick@redhat.com>
Diffstat (limited to 'client')
-rw-r--r--client/man/ipa-client-install.14
-rw-r--r--client/man/ipa.12
2 files changed, 3 insertions, 3 deletions
diff --git a/client/man/ipa-client-install.1 b/client/man/ipa-client-install.1
index 319952cb6..b669b175a 100644
--- a/client/man/ipa-client-install.1
+++ b/client/man/ipa-client-install.1
@@ -16,7 +16,7 @@ An authorized user is required to join a client machine to IPA. This can take th
This same tool is used to unconfigure IPA and attempts to return the machine to its previous state. Part of this process is to unenroll the host from the IPA server. Unenrollment consists of disabling the principal key on the IPA server so that it may be re\-enrolled. The machine principal in /etc/krb5.keytab (host/<fqdn>@REALM) is used to authenticate to the IPA server to unenroll itself. If this principal does not exist then unenrollment will fail and an administrator will need to disable the host principal (ipa host\-disable <fqdn>).
.SS "Assumptions"
-The ipa\-client\-install script assumes that the machine has already generated SSH keys. It will not generate SSH keys of its own accord. If SSH keys are not present (e.g when running the ipa\-client\-install in a kickstart, before ever running sshd), they will not be uploaded to the client host entry on the server.
+The ipa\-client\-install script assumes that the machine has already generated SSH keys. It will not generate SSH keys of its own accord. If SSH keys are not present (e.g. when running the ipa\-client\-install in a kickstart, before ever running sshd), they will not be uploaded to the client host entry on the server.
.SS "Hostname Requirements"
Client must use a \fBstatic hostname\fR. If the machine hostname changes for example due to a dynamic hostname assignment by a DHCP server, client enrollment to IPA server breaks and user then would not be able to perform Kerberos authentication.
@@ -53,7 +53,7 @@ There are two method of authenticating a re\-enrollment:
1. You can use \-\-force\-join option with ipa\-client\-install command. This authenticates the re\-enrollment using the admin's credentials provided via the \-w/\-\-password option.
.br
-2. If providing the admin's password via the command line is not an option (e.g you want to create a script to re\-enroll a host and keep the admin's password secure), you can use backed up keytab from the previous enrollment of this host to authenticate. See \-\-keytab option.
+2. If providing the admin's password via the command line is not an option (e.g. you want to create a script to re\-enroll a host and keep the admin's password secure), you can use backed up keytab from the previous enrollment of this host to authenticate. See \-\-keytab option.
Consequences of the re\-enrollment on the host entry:
diff --git a/client/man/ipa.1 b/client/man/ipa.1
index b843e7ba7..d190677cf 100644
--- a/client/man/ipa.1
+++ b/client/man/ipa.1
@@ -199,7 +199,7 @@ IPA default configuration file.
1 if an error occurred
-2 If an entry is not found
+2 if an entry is not found
.SH "SEE ALSO"
ipa\-client\-install(1), ipa\-compat\-manage(1), ipactl(1), ipa\-dns\-install(1),
ipa\-getcert(1), ipa\-getkeytab(1), ipa\-join(1), ipa\-ldap\-updater(1),