From 1e57862cf5d8f4f774868b3599e4a34c525ae348 Mon Sep 17 00:00:00 2001 From: Sumit Bose Date: Thu, 5 Jul 2018 13:06:26 +0200 Subject: [PATCH 24/24] doc: fix typos in the adcli man page Resolves https://bugzilla.redhat.com/show_bug.cgi?id=1440533 --- doc/adcli.xml | 44 ++++++++++++++++++++++---------------------- 1 file changed, 22 insertions(+), 22 deletions(-) diff --git a/doc/adcli.xml b/doc/adcli.xml index 83b6981..97dec08 100644 --- a/doc/adcli.xml +++ b/doc/adcli.xml @@ -105,19 +105,19 @@ The domain to connect to. If a domain is - not specified then the domain part of the local computer's + not specified, then the domain part of the local computer's host name is used. Kerberos realm for the domain. If not - specified then the upper cased domain name is + specified, then the upper cased domain name is used. Connect to a specific domain controller. - If not specified then an appropriate domain controller + If not specified, then an appropriate domain controller is automatically discovered. @@ -134,7 +134,7 @@ Use the specified user account to - authenticate with the domain. If not specified then + authenticate with the domain. If not specified, then the name 'Administrator' will be used. @@ -181,7 +181,7 @@ $ adcli info --domain-controller=dc.domain.example.com adcli info will output as much information as it can about the domain. The information is designed to be both machine and human readable. The command will exit with a non-zero exit code - if the domain does note exist or cannot be reached. + if the domain does not exist or cannot be reached. To show domain info for a specific domain controller use the option to specify which domain @@ -213,35 +213,35 @@ Password for Administrator: The short non-dotted name of the computer - account that will be created in the domain. If not specified + account that will be created in the domain. If not specified, then the first portion of the is used. The full distinguished name of the OU in - which to create the computer account. If not specified + which to create the computer account. If not specified, then the computer account will be created in a default location. Override the local machine's fully qualified - domain name. If not specified the local machine's hostname + domain name. If not specified, the local machine's hostname will be retrieved via gethostname(). Specify the path to the host keytab where host credentials will be written after a successful join - operation. If not specified the default location will be + operation. If not specified, the default location will be used, usually /etc/krb5.keytab. Specify the type of authentication that will be performed before creating the machine account in - the domain. If set to 'computer' then the computer must + the domain. If set to 'computer', then the computer must already have a preset account in the domain. If not specified and none of the other arguments have been specified, then will try both @@ -329,7 +329,7 @@ Password for Administrator: If Samba's net cannot be found at - &samba_data_tool; this option can + &samba_data_tool;, this option can be used to specific an alternative location with the help of an absolute path. @@ -351,7 +351,7 @@ Password for Administrator: $ adcli update - If used with a credential cache other attributes of the computer + If used with a credential cache, other attributes of the computer account can be changed as well if the principal has sufficient privileges. @@ -367,20 +367,20 @@ $ adcli update --login-ccache=/tmp/krbcc_123 The short non-dotted name of the computer - account that will be created in the domain. If not specified + account that will be created in the domain. If not specified, it will be retrieved from the keytab entries. The local machine's fully qualified - domain name. If not specified the local machine's hostname + domain name. If not specified, the local machine's hostname will be retrieved from the keytab entries. Specify the path to the host keytab where current host credentials are stored and the new ones - will be written to. If not specified the default + will be written to. If not specified, the default location will be used, usually /etc/krb5.keytab. @@ -462,7 +462,7 @@ $ adcli update --login-ccache=/tmp/krbcc_123 If Samba's net cannot be found at - &samba_data_tool; this option can + &samba_data_tool;, this option can be used to specific an alternative location with the help of an absolute path. @@ -493,7 +493,7 @@ $ adcli create-user Fry --domain=domain.example.com \ The full distinguished name of the OU in - which to create the user account. If not specified + which to create the user account. If not specified, then the computer account will be created in a default location. @@ -569,7 +569,7 @@ $ adcli create-group Pilots --domain=domain.example.com \ The full distinguished name of the OU in - which to create the group. If not specified + which to create the group. If not specified, then the group will be created in a default location. @@ -649,14 +649,14 @@ Password for Administrator: The full distinguished name of the OU in - which to create the computer accounts. If not specified + which to create the computer accounts. If not specified, then the computer account will be created in a default location. Specify a one time password to use when - presetting the computer accounts. If not specified then + presetting the computer accounts. If not specified, then a default password will be used, which allows for later automatic joins. @@ -696,7 +696,7 @@ Password for Administrator: Reset Computer Account adcli reset-computer resets a computer account - in the domain. If a the appropriate machine is currently joined to the + in the domain. If the appropriate machine is currently joined to the domain, then its membership will be broken. The account must already exist. @@ -716,7 +716,7 @@ $ adcli reset-computer --domain=domain.example.com host2 Specify the type of authentication that will be performed before creating the machine account in - the domain. If set to 'computer' then the computer must + the domain. If set to 'computer', then the computer must already have a preset account in the domain. If not specified and none of the other arguments have been specified, then will try both -- 2.14.4