[Freeipa-devel] [PATCH 0001] Fixed typo in ipa-replica-manage man page

Thorsten Scherf tscherf at redhat.com
Fri May 9 13:23:39 UTC 2014


-------------- next part --------------
>From a42383b2662697c3a54add7be6546a31d6a39353 Mon Sep 17 00:00:00 2001
From: Thorsten Scherf <tscherf at redhat.com>
Date: Fri, 9 May 2014 15:21:10 +0200
Subject: [PATCH] Fixed typo in ipa-replica-manage man page

---
 install/tools/man/ipa-replica-manage.1 | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/install/tools/man/ipa-replica-manage.1 b/install/tools/man/ipa-replica-manage.1
index a981c72f59e23024110e0d9e8331cd50cbb22130..613b18ca4dc4f71860af82bdb48817b5a01e9d4c 100644
--- a/install/tools/man/ipa-replica-manage.1
+++ b/install/tools/man/ipa-replica-manage.1
@@ -217,7 +217,7 @@ Remove a winsync replication agreement:
 .SH "PASSSYNC"
 PassSync is a Windows service that runs on AD Domain Controllers to intercept password changes. It sends these password changes to the IPA LDAP server over TLS. These password changes bypass normal IPA password policy settings and the password is not set to immediately expire. This is because by the time IPA receives the password change it has already been accepted by AD so it is too late to reject it.
 .TP
-IPA maintains a list of DNs that are excempt from password policy. A special user is added automatically when a winsync replication agreement is created. The DN of this user is added to the excemption list stored in passSyncManagersDNs in the entry cn=ipa_pwd_extop,cn=plugins,cn=config.
+IPA maintains a list of DNs that are excempt from password policy. A special user is added automatically when a winsync replication agreement is created. The DN of this user is added to the exemption list stored in passSyncManagersDNs in the entry cn=ipa_pwd_extop,cn=plugins,cn=config.
 .SH "EXIT STATUS"
 0 if the command was successful
 
-- 
1.9.0



More information about the Freeipa-devel mailing list