Skip to content

Commit

Permalink
Regenerate man pages
Browse files Browse the repository at this point in the history
  • Loading branch information
tlyu committed Apr 9, 2013
1 parent 63599d8 commit 2f41432
Show file tree
Hide file tree
Showing 25 changed files with 165 additions and 24 deletions.
2 changes: 1 addition & 1 deletion src/man/k5identity.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5IDENTITY" "5" " " "1.11" "MIT Kerberos"
.TH "K5IDENTITY" "5" " " "1.11.1" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/k5login.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5LOGIN" "5" " " "1.11" "MIT Kerberos"
.TH "K5LOGIN" "5" " " "1.11.1" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/k5srvutil.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5SRVUTIL" "1" " " "1.11" "MIT Kerberos"
.TH "K5SRVUTIL" "1" " " "1.11.1" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadm5.acl.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADM5.ACL" "5" " " "1.11" "MIT Kerberos"
.TH "KADM5.ACL" "5" " " "1.11.1" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadmin.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADMIN" "1" " " "1.11" "MIT Kerberos"
.TH "KADMIN" "1" " " "1.11.1" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadmind.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADMIND" "8" " " "1.11" "MIT Kerberos"
.TH "KADMIND" "8" " " "1.11.1" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdb5_ldap_util.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDB5_LDAP_UTIL" "8" " " "1.11" "MIT Kerberos"
.TH "KDB5_LDAP_UTIL" "8" " " "1.11.1" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdb5_util.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDB5_UTIL" "8" " " "1.11" "MIT Kerberos"
.TH "KDB5_UTIL" "8" " " "1.11.1" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdc.conf.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDC.CONF" "5" " " "1.11" "MIT Kerberos"
.TH "KDC.CONF" "5" " " "1.11.1" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdestroy.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDESTROY" "1" " " "1.11" "MIT Kerberos"
.TH "KDESTROY" "1" " " "1.11.1" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kinit.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KINIT" "1" " " "1.11" "MIT Kerberos"
.TH "KINIT" "1" " " "1.11.1" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/klist.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KLIST" "1" " " "1.11" "MIT Kerberos"
.TH "KLIST" "1" " " "1.11.1" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kpasswd.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPASSWD" "1" " " "1.11" "MIT Kerberos"
.TH "KPASSWD" "1" " " "1.11.1" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kprop.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROP" "8" " " "1.11" "MIT Kerberos"
.TH "KPROP" "8" " " "1.11.1" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a slave server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kpropd.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROPD" "8" " " "1.11" "MIT Kerberos"
.TH "KPROPD" "8" " " "1.11.1" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 slave KDC update server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kproplog.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROPLOG" "8" " " "1.11" "MIT Kerberos"
.TH "KPROPLOG" "8" " " "1.11.1" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
Expand Down
141 changes: 141 additions & 0 deletions src/man/krb5-config.man
Original file line number Diff line number Diff line change
@@ -0,0 +1,141 @@
.TH "KRB5-CONFIG" "1" " " "1.11.1" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
.nr rst2man-indent-level 0
.
.de1 rstReportMargin
\\$1 \\n[an-margin]
level \\n[rst2man-indent-level]
level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
-
\\n[rst2man-indent0]
\\n[rst2man-indent1]
\\n[rst2man-indent2]
..
.de1 INDENT
.\" .rstReportMargin pre:
. RS \\$1
. nr rst2man-indent\\n[rst2man-indent-level] \\n[an-margin]
. nr rst2man-indent-level +1
.\" .rstReportMargin post:
..
.de UNINDENT
. RE
.\" indent \\n[an-margin]
.\" old: \\n[rst2man-indent\\n[rst2man-indent-level]]
.nr rst2man-indent-level -1
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
.\" Man page generated from reStructuredText.
.
.SH SYNOPSIS
.sp
\fBkrb5\-config\fP
[\fB\-\fP\fB\-help\fP | \fB\-\fP\fB\-all\fP | \fB\-\fP\fB\-version\fP | \fB\-\fP\fB\-vendor\fP | \fB\-\fP\fB\-prefix\fP | \fB\-\fP\fB\-exec\-prefix\fP | \fB\-\fP\fB\-defccname\fP | \fB\-\fP\fB\-defktname\fP | \fB\-\fP\fB\-defcktname\fP | \fB\-\fP\fB\-cflags\fP | \fB\-\fP\fB\-libs\fP [\fIlibraries\fP]]
.SH DESCRIPTION
.sp
krb5\-config tells the application programmer what flags to use to compile
and link programs against the installed Kerberos libraries.
.SH OPTIONS
.INDENT 0.0
.TP
.B \fB\-\fP\fB\-help\fP
prints a usage message. This is the default behavior when no options
are specified.
.TP
.B \fB\-\fP\fB\-all\fP
prints the version, vendor, prefix, and exec\-prefix.
.TP
.B \fB\-\fP\fB\-version\fP
prints the version number of the Kerberos installation.
.TP
.B \fB\-\fP\fB\-vendor\fP
prints the name of the vendor of the Kerberos installation.
.TP
.B \fB\-\fP\fB\-prefix\fP
prints the prefix for which the Kerberos installation was built.
.TP
.B \fB\-\fP\fB\-exec\-prefix\fP
prints the prefix for executables for which the Kerberos installation
was built.
.TP
.B \fB\-\fP\fB\-defccname\fP
prints the built\-in default credentials cache location.
.TP
.B \fB\-\fP\fB\-defktname\fP
prints the built\-in default keytab location.
.TP
.B \fB\-\fP\fB\-defcktname\fP
prints the built\-in default client (initiator) keytab location.
.TP
.B \fB\-\fP\fB\-cflags\fP
prints the compilation flags used to build the Kerberos installation.
.TP
.B \fB\-\fP\fB\-libs\fP [\fIlibrary\fP]
prints the compiler options needed to link against \fIlibrary\fP.
Allowed values for \fIlibrary\fP are:
.TS
center;
|l|l|.
_
T{
krb5
T} T{
Kerberos 5 applications (default)
T}
_
T{
gssapi
T} T{
GSSAPI applications with Kerberos 5 bindings
T}
_
T{
kadm\-client
T} T{
Kadmin client
T}
_
T{
kadm\-server
T} T{
Kadmin server
T}
_
T{
kdb
T} T{
Applications that access the Kerberos database
T}
_
.TE
.UNINDENT
.SH EXAMPLES
.sp
krb5\-config is particularly useful for compiling against a Kerberos
installation that was installed in a non\-standard location. For example,
a Kerberos installation that is installed in \fB/opt/krb5/\fP but uses
libraries in \fB/usr/local/lib/\fP for text localization would produce
the following output:
.INDENT 0.0
.INDENT 3.5
.sp
.nf
.ft C
shell% krb5\-config \-\-libs krb5
\-L/opt/krb5/lib \-Wl,\-rpath \-Wl,/opt/krb5/lib \-L/usr/local/lib \-lkrb5 \-lk5crypto \-lcom_err
.ft P
.fi
.UNINDENT
.UNINDENT
.SH SEE ALSO
.sp
kerberos(1), cc(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
2012, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/krb5.conf.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5.CONF" "5" " " "1.11" "MIT Kerberos"
.TH "KRB5.CONF" "5" " " "1.11.1" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/krb5kdc.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5KDC" "8" " " "1.11" "MIT Kerberos"
.TH "KRB5KDC" "8" " " "1.11.1" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/ksu.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KSU" "1" " " "1.11" "MIT Kerberos"
.TH "KSU" "1" " " "1.11.1" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kswitch.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KSWITCH" "1" " " "1.11" "MIT Kerberos"
.TH "KSWITCH" "1" " " "1.11.1" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/ktutil.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KTUTIL" "1" " " "1.11" "MIT Kerberos"
.TH "KTUTIL" "1" " " "1.11.1" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kvno.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KVNO" "1" " " "1.11" "MIT Kerberos"
.TH "KVNO" "1" " " "1.11.1" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/sclient.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "SCLIENT" "1" " " "1.11" "MIT Kerberos"
.TH "SCLIENT" "1" " " "1.11.1" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/sserver.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "SSERVER" "8" " " "1.11" "MIT Kerberos"
.TH "SSERVER" "8" " " "1.11.1" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
Expand Down

0 comments on commit 2f41432

Please sign in to comment.