aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2016-09-26 18:01:12 -0400
committerTom Yu <tlyu@mit.edu>2016-10-24 15:38:13 -0400
commit668e0610496f190fbdf892b2ceb944e6dc0048d7 (patch)
treeee0ba0c6fd80e3fb96a3626d2dd1887a498e30e5
parentd82fc87568171e4be99835e69221820f54842f12 (diff)
downloadkrb5-668e0610496f190fbdf892b2ceb944e6dc0048d7.zip
krb5-668e0610496f190fbdf892b2ceb944e6dc0048d7.tar.gz
krb5-668e0610496f190fbdf892b2ceb944e6dc0048d7.tar.bz2
Fix typo in install_kdc.rst
(cherry picked from commit f619c2621443d9463898c434828dc67e587c2afd) ticket: 8500 version_fixed: 1.14.5
-rw-r--r--doc/admin/install_kdc.rst2
1 files changed, 1 insertions, 1 deletions
diff --git a/doc/admin/install_kdc.rst b/doc/admin/install_kdc.rst
index f5959e6..4e98d1f 100644
--- a/doc/admin/install_kdc.rst
+++ b/doc/admin/install_kdc.rst
@@ -343,7 +343,7 @@ To extract a keytab directly on a slave KDC called
If you are instead extracting a keytab for the slave KDC called
``kerberos-1.mit.edu`` on the master KDC, you should use a dedicated
-temporary keytab file for that machine's keytab:
+temporary keytab file for that machine's keytab::
kadmin: ktadd -k /tmp/kerberos-1.keytab host/kerberos-1.mit.edu
Entry for principal host/kerberos-1.mit.edu with kvno 2, encryption