Correct some references
authorZhanna Tsitkov <tsitkova@mit.edu>
Tue, 28 Feb 2012 16:28:21 +0000 (16:28 +0000)
committerZhanna Tsitkov <tsitkova@mit.edu>
Tue, 28 Feb 2012 16:28:21 +0000 (16:28 +0000)
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25720 dc483132-0cff-0310-8789-dd5450dbe970

doc/rst_source/krb_admins/conf_ldap.rst
doc/rst_source/krb_admins/database/db_operations/create_stash.rst

index bbd8f76dbe2abd84c84c3f3910e8a29b98550dd9..23b266479ef680754fc08ab215ef2c3c2a3c9a48 100644 (file)
@@ -110,9 +110,6 @@ Configuring Kerberos with OpenLDAP back-end
            ldap_servers
            ldap_conns_per_server
 
-   For the sample :ref:`krb5.conf(5)` file, refer to
-   :ref:`krb5_conf_sample_label`.
-
 8. Create the realm using :ref:`kdb5_ldap_util(8)` (see
    :ref:`ldap_create_realm`)::
 
index 785235be36dd1c9f830e5d4d92972e0499a435fa..0145c2a96c5548654f08f34cb4ced047473826d1 100644 (file)
@@ -4,7 +4,7 @@ Creating a stash file
 =====================
 
 A stash file allows a KDC to authenticate itself to the database
-utilities, such as :ref:`kadmind(8)`, :ref:`krb5kdc(5)`, and
+utilities, such as :ref:`kadmind(8)`, :ref:`krb5kdc(8)`, and
 :ref:`kdb5_util(8)`.
 
 To create a stash file, use the :ref:`kdb5_util(8)` **stash** command.