Skip to content

Commit

Permalink
Update manpage version on master
Browse files Browse the repository at this point in the history
Now that version.py is in place to update Sphinx's idea of the
version number in accordance reality, update the version in the
man pages that we check in; the master branch is currently a 1.12 prerelease.
  • Loading branch information
kaduk committed Dec 11, 2012
1 parent 7b6758a commit 66bba9f
Show file tree
Hide file tree
Showing 24 changed files with 24 additions and 24 deletions.
2 changes: 1 addition & 1 deletion src/man/k5identity.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5IDENTITY" "5" " " "0.0.1" "MIT Kerberos"
.TH "K5IDENTITY" "5" " " "1.12" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/k5login.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5LOGIN" "5" " " "0.0.1" "MIT Kerberos"
.TH "K5LOGIN" "5" " " "1.12" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/k5srvutil.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "K5SRVUTIL" "1" " " "0.0.1" "MIT Kerberos"
.TH "K5SRVUTIL" "1" " " "1.12" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadm5.acl.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADM5.ACL" "5" " " "0.0.1" "MIT Kerberos"
.TH "KADM5.ACL" "5" " " "1.12" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadmin.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADMIN" "1" " " "0.0.1" "MIT Kerberos"
.TH "KADMIN" "1" " " "1.12" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kadmind.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KADMIND" "8" " " "0.0.1" "MIT Kerberos"
.TH "KADMIND" "8" " " "1.12" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdb5_ldap_util.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDB5_LDAP_UTIL" "8" " " "0.0.1" "MIT Kerberos"
.TH "KDB5_LDAP_UTIL" "8" " " "1.12" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdb5_util.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDB5_UTIL" "8" " " "0.0.1" "MIT Kerberos"
.TH "KDB5_UTIL" "8" " " "1.12" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdc.conf.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDC.CONF" "5" " " "0.0.1" "MIT Kerberos"
.TH "KDC.CONF" "5" " " "1.12" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kdestroy.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KDESTROY" "1" " " "0.0.1" "MIT Kerberos"
.TH "KDESTROY" "1" " " "1.12" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kinit.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KINIT" "1" " " "0.0.1" "MIT Kerberos"
.TH "KINIT" "1" " " "1.12" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/klist.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KLIST" "1" " " "0.0.1" "MIT Kerberos"
.TH "KLIST" "1" " " "1.12" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kpasswd.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPASSWD" "1" " " "0.0.1" "MIT Kerberos"
.TH "KPASSWD" "1" " " "1.12" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kprop.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROP" "8" " " "0.0.1" "MIT Kerberos"
.TH "KPROP" "8" " " "1.12" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a slave server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kpropd.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROPD" "8" " " "0.0.1" "MIT Kerberos"
.TH "KPROPD" "8" " " "1.12" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 slave KDC update server
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kproplog.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KPROPLOG" "8" " " "0.0.1" "MIT Kerberos"
.TH "KPROPLOG" "8" " " "1.12" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/krb5.conf.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5.CONF" "5" " " "0.0.1" "MIT Kerberos"
.TH "KRB5.CONF" "5" " " "1.12" "MIT Kerberos"
.SH NAME
krb5.conf \- Kerberos configuration file
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/krb5kdc.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KRB5KDC" "8" " " "0.0.1" "MIT Kerberos"
.TH "KRB5KDC" "8" " " "1.12" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/ksu.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KSU" "1" " " "0.0.1" "MIT Kerberos"
.TH "KSU" "1" " " "1.12" "MIT Kerberos"
.SH NAME
ksu \- Kerberized super-user
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kswitch.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KSWITCH" "1" " " "0.0.1" "MIT Kerberos"
.TH "KSWITCH" "1" " " "1.12" "MIT Kerberos"
.SH NAME
kswitch \- switch primary ticket cache
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/ktutil.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KTUTIL" "1" " " "0.0.1" "MIT Kerberos"
.TH "KTUTIL" "1" " " "1.12" "MIT Kerberos"
.SH NAME
ktutil \- Kerberos keytab file maintenance utility
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/kvno.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "KVNO" "1" " " "0.0.1" "MIT Kerberos"
.TH "KVNO" "1" " " "1.12" "MIT Kerberos"
.SH NAME
kvno \- print key version numbers of Kerberos principals
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/sclient.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "SCLIENT" "1" " " "0.0.1" "MIT Kerberos"
.TH "SCLIENT" "1" " " "1.12" "MIT Kerberos"
.SH NAME
sclient \- sample Kerberos version 5 client
.
Expand Down
2 changes: 1 addition & 1 deletion src/man/sserver.man
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
.TH "SSERVER" "8" " " "0.0.1" "MIT Kerberos"
.TH "SSERVER" "8" " " "1.12" "MIT Kerberos"
.SH NAME
sserver \- sample Kerberos version 5 server
.
Expand Down

0 comments on commit 66bba9f

Please sign in to comment.