"David O'Brien" <dav...@redhat.com> wrote:
> Jan Zelený wrote:
> > https://fedorahosted.org/freeipa/ticket/784
> > https://fedorahosted.org/freeipa/ticket/786
> > https://fedorahosted.org/freeipa/ticket/787
> > 
> > Jan
> 
> nack
> 
> A few typos and style issues:
> 
> - _("File were to store the keytab information"), _("Keytab File Name") },
> + _("File were to store the keytab information"), _("filename") },
> 
> s/were/where
> I would actually reword it:
> "Specifies where to store keytab information."
> 
> s/kerberos/Kerberos/g
> (unless lowercase is required for some reason.)
> 
> +The hostname of IPA server (FQDN).
> "The hostname of the IPA server (FQDN)."
> 
> Join IPA domain and retrieve a keytab with kerberos credentials.
> "Join an IPA domain and retrieve a keytab using Kerberos credentials."

Ok, here is the second version of the patch. David, not all changes you 
proposed are in the patch, I believe they are out of its scope. If we go this 
way, I think a review should be done for all man pages, so we don't fix just a 
couple of mistakes in this page and leave the same mistakes in other man 
pages.

Jan
From d9fed7217b7cb599089f5d3e1d16820c080b2cd6 Mon Sep 17 00:00:00 2001
From: Jan Zeleny <jzel...@redhat.com>
Date: Tue, 15 Feb 2011 08:22:13 -0500
Subject: [PATCH] Fixes in ipa-join man page

https://fedorahosted.org/freeipa/ticket/784
https://fedorahosted.org/freeipa/ticket/786
https://fedorahosted.org/freeipa/ticket/787
---
 ipa-client/ipa-join.c     |   14 +++++++-------
 ipa-client/man/ipa-join.1 |    8 ++++----
 2 files changed, 11 insertions(+), 11 deletions(-)

diff --git a/ipa-client/ipa-join.c b/ipa-client/ipa-join.c
index 86b1bd122064ebe4832225cfa2bc65f80a69da00..1fb544cd21634e6e39c429637d0d7a7eb0b21c3c 100644
--- a/ipa-client/ipa-join.c
+++ b/ipa-client/ipa-join.c
@@ -1035,19 +1035,19 @@ main(int argc, const char **argv) {
     int unenroll = 0;
     struct poptOption options[] = {
         { "debug", 'd', POPT_ARG_NONE, &debug, 0,
-          _("Print the raw XML-RPC output"), _("XML-RPC debugging Output") },
+          _("Print the raw XML-RPC output in GSSAPI mode"), NULL },
         { "quiet", 'q', POPT_ARG_NONE, &quiet, 0,
-          _("Print as little as possible"), _("Output only on errors") },
+          _("Quiet mode. Only errors are displayed."), NULL },
         { "unenroll", 'u', POPT_ARG_NONE, &unenroll, 0,
-          _("Unenroll this host"), _("Unenroll this host from IPA server") },
+          _("Unenroll this host from IPA server"), NULL },
         { "hostname", 'h', POPT_ARG_STRING, &hostname, 0,
-          _("Use this hostname instead of the node name"), _("Host Name") },
+          _("Hostname of this server"), _("hostname") },
         { "server", 's', POPT_ARG_STRING, &server, 0,
-          _("IPA Server to use"), _("IPA Server Name") },
+          _("IPA Server to use"), _("hostname") },
         { "keytab", 'k', POPT_ARG_STRING, &keytab, 0,
-          _("File were to store the keytab information"), _("Keytab File Name") },
+          _("Specifies where to store keytab information."), _("filename") },
         { "bindpw", 'w', POPT_ARG_STRING, &bindpw, 0,
-          _("LDAP password"), _("password to use if not using kerberos") },
+          _("LDAP password (if not using Kerberos)"), _("password") },
         POPT_AUTOHELP
         POPT_TABLEEND
     };
diff --git a/ipa-client/man/ipa-join.1 b/ipa-client/man/ipa-join.1
index 47d5966db48b1e07d2a09fd98d20b553aeaf687f..201a80085a3edcf7ef290850bf2fd1a713b23618 100644
--- a/ipa-client/man/ipa-join.1
+++ b/ipa-client/man/ipa-join.1
@@ -20,7 +20,7 @@
 .SH "NAME"
 ipa\-join \- Join a machine to an IPA realm and get a keytab for the host service principal
 .SH "SYNOPSIS"
-ipa\-join [ \fB\-h\fR hostname ] [ \fB\-k\fR keytab\-file ] [ \fB\-s\fR server ] [ \fB\-w\fR bulk\-bind\-password ] [\fB\-u\fR] [ \fB\-d\fR ] [ \fB\-q\fR ]
+ipa\-join [\fB\-d\fR|\fB\-\-debug\fR] [\fB\-q\fR|\fB\-\-quiet\fR] [\fB\-u\fR|\fB\-\-unenroll\fR] [\fB\-h\fR|\fB\-\-hostname\fR hostname] [\fB\-s\fR|\fB\-\-server\fR hostame] [\fB\-k\fR|\fB\-\-keytab\fR filename] [\fB\-w\fR|\fB\-\-bindpw\fR password] [\fB\-?\fR|\fB\-\-help\fR] [\fB\-\-usage\fR]
 
 .SH "DESCRIPTION"
 Joins a host to an IPA realm and retrieves a kerberos \fIkeytab\fR for the host service principal, or unenrolls an enrolled host from an IPA server.
@@ -48,13 +48,13 @@ The reverse is unenrollment. Unenrolling a host removes the Kerberos key on the
 The hostname of this server (FQDN). By default of nodename from uname(2) is used.
 .TP
 \fB\-s,\-\-server server\fR
-The hostname of this server (FQDN). By default of nodename from uname(2) is used.
+The hostname of the IPA server (FQDN). Note that by default there is no /etc/ipa/default.conf, in most cases it needs to be supplied.
 .TP
 \fB\-k,\-\-keytab keytab\-file\fR
 The keytab file where to append the new key (will be created if it does not exist). Default: /etc/krb5.keytab
 .TP
 \fB\-w,\-\-bindpw password\fR
-The password to use if not using kerberos to authenticate
+The password to use if not using Kerberos to authenticate. Use a password of this particular host (one time password created on IPA server)
 .TP
 \fB\-u,\-\-unenroll\fR
 Unenroll this host from the IPA server
@@ -63,7 +63,7 @@ Unenroll this host from the IPA server
 Quiet mode. Only errors are displayed.
 .TP
 \fB\-d,\-\-debug\fR
-Debug mode.
+Print the raw XML-RPC output in GSSAPI mode.
 .SH "EXAMPLES"
 Join IPA domain and retrieve a keytab with kerberos credentials.
 
-- 
1.7.4

_______________________________________________
Freeipa-devel mailing list
Freeipa-devel@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-devel

Reply via email to