svn rev #25720: trunk/doc/rst_source/krb_admins/ database/db_operations/

tsitkova@MIT.EDU tsitkova at MIT.EDU
Tue Feb 28 11:28:21 EST 2012


http://src.mit.edu/fisheye/changelog/krb5/?cs=25720
Commit By: tsitkova
Log Message:
Correct some references.



Changed Files:
U   trunk/doc/rst_source/krb_admins/conf_ldap.rst
U   trunk/doc/rst_source/krb_admins/database/db_operations/create_stash.rst
Modified: trunk/doc/rst_source/krb_admins/conf_ldap.rst
===================================================================
--- trunk/doc/rst_source/krb_admins/conf_ldap.rst	2012-02-28 16:15:56 UTC (rev 25719)
+++ trunk/doc/rst_source/krb_admins/conf_ldap.rst	2012-02-28 16:28:21 UTC (rev 25720)
@@ -110,9 +110,6 @@
            ldap_servers
            ldap_conns_per_server
 
-   For the sample :ref:`krb5.conf(5)` file, refer to
-   :ref:`krb5_conf_sample_label`.
-
 8. Create the realm using :ref:`kdb5_ldap_util(8)` (see
    :ref:`ldap_create_realm`)::
 

Modified: trunk/doc/rst_source/krb_admins/database/db_operations/create_stash.rst
===================================================================
--- trunk/doc/rst_source/krb_admins/database/db_operations/create_stash.rst	2012-02-28 16:15:56 UTC (rev 25719)
+++ trunk/doc/rst_source/krb_admins/database/db_operations/create_stash.rst	2012-02-28 16:28:21 UTC (rev 25720)
@@ -4,7 +4,7 @@
 =====================
 
 A stash file allows a KDC to authenticate itself to the database
-utilities, such as :ref:`kadmind(8)`, :ref:`krb5kdc(5)`, and
+utilities, such as :ref:`kadmind(8)`, :ref:`krb5kdc(8)`, and
 :ref:`kdb5_util(8)`.
 
 To create a stash file, use the :ref:`kdb5_util(8)` **stash** command.



More information about the cvs-krb5 mailing list