svn commit: r44446 - head/en_US.ISO8859-1/books/handbook/security

Dru Lavigne dru at FreeBSD.org
Fri Apr 4 15:49:46 UTC 2014


Author: dru
Date: Fri Apr  4 15:49:45 2014
New Revision: 44446
URL: http://svnweb.freebsd.org/changeset/doc/44446

Log:
  Fix 2 grammos.
  
  Sponsored by:	iXsystems

Modified:
  head/en_US.ISO8859-1/books/handbook/security/chapter.xml

Modified: head/en_US.ISO8859-1/books/handbook/security/chapter.xml
==============================================================================
--- head/en_US.ISO8859-1/books/handbook/security/chapter.xml	Fri Apr  4 15:48:09 2014	(r44445)
+++ head/en_US.ISO8859-1/books/handbook/security/chapter.xml	Fri Apr  4 15:49:45 2014	(r44446)
@@ -1449,7 +1449,7 @@ jdoe at example.org</screen>
 
       <para>Client applications may also use slightly different
 	command line options to accomplish the same tasks.  Following
-	the instructions at <application>Kerberos</application> <link
+	the instructions at <link
 	  xlink:href="http://web.mit.edu/Kerberos/www/">http://web.mit.edu/Kerberos/www/</link>
 	is recommended.  Be careful of path issues: the
 	<acronym>MIT</acronym> port installs into
@@ -1681,7 +1681,7 @@ kadmind5_server_enable="YES"</programlis
       <indexterm><primary>&man.ssh.1;</primary></indexterm>
 
       <para>Kerberos is an excellent authentication protocol, but
-	there are bugs in the kerberized versions of
+	there are bugs in the Kerberized versions of
 	<command>telnet</command> and <command>rlogin</command> that
 	make them unsuitable for dealing with binary streams.  By
 	default, Kerberos does not encrypt a session unless


More information about the svn-doc-all mailing list