Blame SOURCES/0024-doc-fix-typos-in-the-adcli-man-page.patch

7ddab3
From 1e57862cf5d8f4f774868b3599e4a34c525ae348 Mon Sep 17 00:00:00 2001
7ddab3
From: Sumit Bose <sbose@redhat.com>
7ddab3
Date: Thu, 5 Jul 2018 13:06:26 +0200
7ddab3
Subject: [PATCH 24/24] doc: fix typos in the adcli man page
7ddab3
7ddab3
Resolves https://bugzilla.redhat.com/show_bug.cgi?id=1440533
7ddab3
---
7ddab3
 doc/adcli.xml | 44 ++++++++++++++++++++++----------------------
7ddab3
 1 file changed, 22 insertions(+), 22 deletions(-)
7ddab3
7ddab3
diff --git a/doc/adcli.xml b/doc/adcli.xml
7ddab3
index 83b6981..97dec08 100644
7ddab3
--- a/doc/adcli.xml
7ddab3
+++ b/doc/adcli.xml
7ddab3
@@ -105,19 +105,19 @@
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-D, --domain=<parameter>domain</parameter></option></term>
7ddab3
 			<listitem><para>The domain to connect to. If a domain is
7ddab3
-			not specified then the domain part of the local computer's
7ddab3
+			not specified, then the domain part of the local computer's
7ddab3
 			host name is used.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-R, --domain-realm=<parameter>REALM</parameter></option></term>
7ddab3
 			<listitem><para>Kerberos realm for the domain. If not
7ddab3
-			specified then the upper cased domain name is
7ddab3
+			specified, then the upper cased domain name is
7ddab3
 			used.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-S, --domain-controller=<parameter>server</parameter></option></term>
7ddab3
 			<listitem><para>Connect to a specific domain controller.
7ddab3
-			If not specified then an appropriate domain controller
7ddab3
+			If not specified, then an appropriate domain controller
7ddab3
 			is automatically discovered.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
 		<varlistentry>
7ddab3
@@ -134,7 +134,7 @@
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-U, --login-user=<parameter>User</parameter></option></term>
7ddab3
 			<listitem><para>Use the specified user account to
7ddab3
-			authenticate with the domain. If not specified then
7ddab3
+			authenticate with the domain. If not specified, then
7ddab3
 			the name 'Administrator' will be used.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
 		<varlistentry>
7ddab3
@@ -181,7 +181,7 @@ $ adcli info --domain-controller=dc.domain.example.com
7ddab3
 	<para><command>adcli info</command> will output as much information as
7ddab3
 	it can about the domain. The information is designed to be both machine
7ddab3
 	and human readable. The command will exit with a non-zero exit code
7ddab3
-	if the domain does note exist or cannot be reached.</para>
7ddab3
+	if the domain does not exist or cannot be reached.</para>
7ddab3
 
7ddab3
 	<para>To show domain info for a specific domain controller use the
7ddab3
 	<option>--domain-controller</option> option to specify which domain
7ddab3
@@ -213,35 +213,35 @@ Password for Administrator:
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-N, --computer-name=<parameter>computer</parameter></option></term>
7ddab3
 			<listitem><para>The short non-dotted name of the computer
7ddab3
-			account that will be created in the domain. If not specified
7ddab3
+			account that will be created in the domain. If not specified,
7ddab3
 			then the first portion of the <option>--host-fqdn</option>
7ddab3
 			is used.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-O, --domain-ou=<parameter>OU=xxx</parameter></option></term>
7ddab3
 			<listitem><para>The full distinguished name of the OU in
7ddab3
-			which to create the computer account. If not specified
7ddab3
+			which to create the computer account. If not specified,
7ddab3
 			then the computer account will be created in a default
7ddab3
 			location.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-H, --host-fqdn=<parameter>host</parameter></option></term>
7ddab3
 			<listitem><para>Override the local machine's fully qualified
7ddab3
-			domain name. If not specified the local machine's hostname
7ddab3
+			domain name. If not specified, the local machine's hostname
7ddab3
 			will be retrieved via <function>gethostname()</function>.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-K, --host-keytab=<parameter>/path/to/keytab</parameter></option></term>
7ddab3
 			<listitem><para>Specify the path to the host keytab where
7ddab3
 			host credentials will be written after a successful join
7ddab3
-			operation. If not specified the default location will be
7ddab3
+			operation. If not specified, the default location will be
7ddab3
 			used, usually <filename>/etc/krb5.keytab</filename>.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>--login-type=<parameter>{computer|user}</parameter></option></term>
7ddab3
 			<listitem><para>Specify the type of authentication that
7ddab3
 			will be performed before creating the machine account in
7ddab3
-			the domain. If set to 'computer' then the computer must
7ddab3
+			the domain. If set to 'computer', then the computer must
7ddab3
 			already have a preset account in the domain. If not
7ddab3
 			specified and none of the other <option>--login-xxx</option>
7ddab3
 			arguments have been specified, then will try both
7ddab3
@@ -329,7 +329,7 @@ Password for Administrator:
7ddab3
 			<term><option>--samba-data-tool=<parameter>/path/to/net</parameter></option></term>
7ddab3
 			<listitem><para>If Samba's <command>net</command>
7ddab3
 			cannot be found at
7ddab3
-			<filename>&samba_data_tool;</filename> this option can
7ddab3
+			<filename>&samba_data_tool;</filename>, this option can
7ddab3
 			be used to specific an alternative location with the
7ddab3
 			help of an absolute path.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
@@ -351,7 +351,7 @@ Password for Administrator:
7ddab3
 $ adcli update
7ddab3
 </programlisting>
7ddab3
 
7ddab3
-	<para>If used with a credential cache other attributes of the computer
7ddab3
+	<para>If used with a credential cache, other attributes of the computer
7ddab3
 	account can be changed as well if the principal has sufficient
7ddab3
 	privileges.</para>
7ddab3
 
7ddab3
@@ -367,20 +367,20 @@ $ adcli update --login-ccache=/tmp/krbcc_123
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-N, --computer-name=<parameter>computer</parameter></option></term>
7ddab3
 			<listitem><para>The short non-dotted name of the computer
7ddab3
-			account that will be created in the domain. If not specified
7ddab3
+			account that will be created in the domain. If not specified,
7ddab3
 			it will be retrieved from the keytab entries.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-H, --host-fqdn=<parameter>host</parameter></option></term>
7ddab3
 			<listitem><para>The local machine's fully qualified
7ddab3
-			domain name. If not specified the local machine's hostname
7ddab3
+			domain name. If not specified, the local machine's hostname
7ddab3
 			will be retrieved from the keytab entries.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-K, --host-keytab=<parameter>/path/to/keytab</parameter></option></term>
7ddab3
 			<listitem><para>Specify the path to the host keytab where
7ddab3
 			current host credentials are stored and the new ones
7ddab3
-			will be written to.  If not specified the default
7ddab3
+			will be written to.  If not specified, the default
7ddab3
 			location will be used, usually
7ddab3
 			<filename>/etc/krb5.keytab</filename>.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
@@ -462,7 +462,7 @@ $ adcli update --login-ccache=/tmp/krbcc_123
7ddab3
 			<term><option>--samba-data-tool=<parameter>/path/to/net</parameter></option></term>
7ddab3
 			<listitem><para>If Samba's <command>net</command>
7ddab3
 			cannot be found at
7ddab3
-			<filename>&samba_data_tool;</filename> this option can
7ddab3
+			<filename>&samba_data_tool;</filename>, this option can
7ddab3
 			be used to specific an alternative location with the
7ddab3
 			help of an absolute path.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
@@ -493,7 +493,7 @@ $ adcli create-user Fry --domain=domain.example.com \
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-O, --domain-ou=<parameter>OU=xxx</parameter></option></term>
7ddab3
 			<listitem><para>The full distinguished name of the OU in
7ddab3
-			which to create the user account. If not specified
7ddab3
+			which to create the user account. If not specified,
7ddab3
 			then the computer account will be created in a default
7ddab3
 			location.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
@@ -569,7 +569,7 @@ $ adcli create-group Pilots --domain=domain.example.com \
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-O, --domain-ou=<parameter>OU=xxx</parameter></option></term>
7ddab3
 			<listitem><para>The full distinguished name of the OU in
7ddab3
-			which to create the group. If not specified
7ddab3
+			which to create the group. If not specified,
7ddab3
 			then the group will be created in a default
7ddab3
 			location.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
@@ -649,14 +649,14 @@ Password for Administrator:
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>-O, --domain-ou=<parameter>OU=xxx</parameter></option></term>
7ddab3
 			<listitem><para>The full distinguished name of the OU in
7ddab3
-			which to create the computer accounts. If not specified
7ddab3
+			which to create the computer accounts. If not specified,
7ddab3
 			then the computer account will be created in a default
7ddab3
 			location.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
 		<varlistentry>
7ddab3
 			<term><option>--one-time-password</option></term>
7ddab3
 			<listitem><para>Specify a one time password to use when
7ddab3
-			presetting the computer accounts. If not specified then
7ddab3
+			presetting the computer accounts. If not specified, then
7ddab3
 			a default password will be used, which allows for later
7ddab3
 			automatic joins.</para></listitem>
7ddab3
 		</varlistentry>
7ddab3
@@ -696,7 +696,7 @@ Password for Administrator:
7ddab3
 	<title>Reset Computer Account</title>
7ddab3
 
7ddab3
 	<para><command>adcli reset-computer</command> resets a computer account
7ddab3
-	in the domain. If a the appropriate machine is currently joined to the
7ddab3
+	in the domain. If the appropriate machine is currently joined to the
7ddab3
 	domain, then its membership will be broken. The account must already
7ddab3
 	exist.</para>
7ddab3
 
7ddab3
@@ -716,7 +716,7 @@ $ adcli reset-computer --domain=domain.example.com host2
7ddab3
 			<term><option>--login-type=<parameter>{computer|user}</parameter></option></term>
7ddab3
 			<listitem><para>Specify the type of authentication that
7ddab3
 			will be performed before creating the machine account in
7ddab3
-			the domain. If set to 'computer' then the computer must
7ddab3
+			the domain. If set to 'computer', then the computer must
7ddab3
 			already have a preset account in the domain. If not
7ddab3
 			specified and none of the other <option>--login-xxx</option>
7ddab3
 			arguments have been specified, then will try both
7ddab3
-- 
7ddab3
2.14.4
7ddab3