Skip to content

Commit

Permalink
Update manpages
Browse files Browse the repository at this point in the history
  • Loading branch information
tlyu committed Feb 17, 2015
1 parent 4b14251 commit 91b3c34
Show file tree
Hide file tree
Showing 25 changed files with 27 additions and 27 deletions.
2 changes: 1 addition & 1 deletion src/man/k5identity.man
Original file line number Diff line number Diff line change
Expand Up @@ -98,6 +98,6 @@ kerberos(1), \fIkrb5.conf(5)\fP
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/k5login.man
Original file line number Diff line number Diff line change
Expand Up @@ -91,6 +91,6 @@ kerberos(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/k5srvutil.man
Original file line number Diff line number Diff line change
Expand Up @@ -84,6 +84,6 @@ place.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kadm5.acl.man
Original file line number Diff line number Diff line change
Expand Up @@ -238,6 +238,6 @@ longer than 9 hours.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kadmin.man
Original file line number Diff line number Diff line change
Expand Up @@ -972,6 +972,6 @@ interface to the OpenVision Kerberos administration program.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kadmind.man
Original file line number Diff line number Diff line change
Expand Up @@ -131,6 +131,6 @@ specifies database\-specific arguments. See \fIDatabase Options\fP in \fIkadmin
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kdb5_ldap_util.man
Original file line number Diff line number Diff line change
Expand Up @@ -538,6 +538,6 @@ userpolicy
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kdb5_util.man
Original file line number Diff line number Diff line change
Expand Up @@ -344,6 +344,6 @@ showing the actions which would have been taken.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
6 changes: 3 additions & 3 deletions src/man/kdc.conf.man
Original file line number Diff line number Diff line change
Expand Up @@ -994,8 +994,8 @@ Here\(aqs an example of a kdc.conf file:
kadmind_port = 749
max_life = 12h 0m 0s
max_renewable_life = 7d 0h 0m 0s
master_key_type = des3\-hmac\-sha1
supported_enctypes = des3\-hmac\-sha1:normal des\-cbc\-crc:normal des\-cbc\-crc:v4
master_key_type = aes256\-cts\-hmac\-sha1\-96
supported_enctypes = aes256\-cts\-hmac\-sha1\-96:normal aes128\-cts\-hmac\-sha1\-96:normal
database_module = openldap_ldapconf
}

Expand Down Expand Up @@ -1033,6 +1033,6 @@ Here\(aqs an example of a kdc.conf file:
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kdestroy.man
Original file line number Diff line number Diff line change
Expand Up @@ -92,6 +92,6 @@ Default location of Kerberos 5 credentials cache
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kinit.man
Original file line number Diff line number Diff line change
Expand Up @@ -245,6 +245,6 @@ default location for the local host\(aqs keytab.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/klist.man
Original file line number Diff line number Diff line change
Expand Up @@ -158,6 +158,6 @@ Default location for the local host\(aqs keytab file.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kpasswd.man
Original file line number Diff line number Diff line change
Expand Up @@ -59,6 +59,6 @@ identity of the user invoking the kpasswd command.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kprop.man
Original file line number Diff line number Diff line change
Expand Up @@ -79,6 +79,6 @@ Specifies the location of the keytab file.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kpropd.man
Original file line number Diff line number Diff line change
Expand Up @@ -144,6 +144,6 @@ will allow Kerberos database propagation via \fIkprop(8)\fP\&.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kproplog.man
Original file line number Diff line number Diff line change
Expand Up @@ -112,6 +112,6 @@ kproplog uses the following environment variables:
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/krb5-config.man
Original file line number Diff line number Diff line change
Expand Up @@ -136,6 +136,6 @@ kerberos(1), cc(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/krb5.conf.man
Original file line number Diff line number Diff line change
Expand Up @@ -1406,6 +1406,6 @@ syslog(3)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/krb5kdc.man
Original file line number Diff line number Diff line change
Expand Up @@ -150,6 +150,6 @@ krb5kdc uses the following environment variables:
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/ksu.man
Original file line number Diff line number Diff line change
Expand Up @@ -460,6 +460,6 @@ GENNADY (ARI) MEDVINSKY
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kswitch.man
Original file line number Diff line number Diff line change
Expand Up @@ -74,6 +74,6 @@ Default location of Kerberos 5 credentials cache
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/ktutil.man
Original file line number Diff line number Diff line change
Expand Up @@ -168,6 +168,6 @@ ktutil:
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/kvno.man
Original file line number Diff line number Diff line change
Expand Up @@ -104,6 +104,6 @@ Default location of the credentials cache
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/sclient.man
Original file line number Diff line number Diff line change
Expand Up @@ -45,6 +45,6 @@ the server\(aqs response.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.
2 changes: 1 addition & 1 deletion src/man/sserver.man
Original file line number Diff line number Diff line change
Expand Up @@ -189,6 +189,6 @@ probably not installed in the proper directory.
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2014, MIT
1985-2015, MIT
.\" Generated by docutils manpage writer.
.

0 comments on commit 91b3c34

Please sign in to comment.