Skip to content

Commit

Permalink
make regen
Browse files Browse the repository at this point in the history
  • Loading branch information
greghudson committed Mar 26, 2020
1 parent 48987a7 commit e5c9119
Show file tree
Hide file tree
Showing 34 changed files with 1,291 additions and 1,182 deletions.
17 changes: 9 additions & 8 deletions src/clients/kvno/deps
Original file line number Diff line number Diff line change
Expand Up @@ -3,11 +3,12 @@
#
$(OUTPRE)kvno.$(OBJEXT): $(BUILDTOP)/include/autoconf.h \
$(BUILDTOP)/include/krb5/krb5.h $(BUILDTOP)/include/osconf.h \
$(BUILDTOP)/include/profile.h $(COM_ERR_DEPS) $(top_srcdir)/include/k5-buf.h \
$(top_srcdir)/include/k5-err.h $(top_srcdir)/include/k5-gmt_mktime.h \
$(top_srcdir)/include/k5-int-pkinit.h $(top_srcdir)/include/k5-int.h \
$(top_srcdir)/include/k5-platform.h $(top_srcdir)/include/k5-plugin.h \
$(top_srcdir)/include/k5-thread.h $(top_srcdir)/include/k5-trace.h \
$(top_srcdir)/include/krb5.h $(top_srcdir)/include/krb5/authdata_plugin.h \
$(top_srcdir)/include/krb5/plugin.h $(top_srcdir)/include/port-sockets.h \
$(top_srcdir)/include/socket-utils.h kvno.c
$(BUILDTOP)/include/profile.h $(COM_ERR_DEPS) $(top_srcdir)/include/k5-base64.h \
$(top_srcdir)/include/k5-buf.h $(top_srcdir)/include/k5-err.h \
$(top_srcdir)/include/k5-gmt_mktime.h $(top_srcdir)/include/k5-int-pkinit.h \
$(top_srcdir)/include/k5-int.h $(top_srcdir)/include/k5-platform.h \
$(top_srcdir)/include/k5-plugin.h $(top_srcdir)/include/k5-thread.h \
$(top_srcdir)/include/k5-trace.h $(top_srcdir)/include/krb5.h \
$(top_srcdir)/include/krb5/authdata_plugin.h $(top_srcdir)/include/krb5/plugin.h \
$(top_srcdir)/include/port-sockets.h $(top_srcdir)/include/socket-utils.h \
kvno.c
423 changes: 221 additions & 202 deletions src/lib/krb5/krb/deps

Large diffs are not rendered by default.

18 changes: 9 additions & 9 deletions src/lib/krb5/os/deps
Original file line number Diff line number Diff line change
Expand Up @@ -40,15 +40,15 @@ changepw.so changepw.po $(OUTPRE)changepw.$(OBJEXT): \
$(BUILDTOP)/include/autoconf.h $(BUILDTOP)/include/krb5/krb5.h \
$(BUILDTOP)/include/osconf.h $(BUILDTOP)/include/profile.h \
$(COM_ERR_DEPS) $(srcdir)/../krb/auth_con.h $(srcdir)/../krb/int-proto.h \
$(top_srcdir)/include/fake-addrinfo.h $(top_srcdir)/include/k5-buf.h \
$(top_srcdir)/include/k5-err.h $(top_srcdir)/include/k5-gmt_mktime.h \
$(top_srcdir)/include/k5-int-pkinit.h $(top_srcdir)/include/k5-int.h \
$(top_srcdir)/include/k5-platform.h $(top_srcdir)/include/k5-plugin.h \
$(top_srcdir)/include/k5-thread.h $(top_srcdir)/include/k5-trace.h \
$(top_srcdir)/include/krb5.h $(top_srcdir)/include/krb5/authdata_plugin.h \
$(top_srcdir)/include/krb5/locate_plugin.h $(top_srcdir)/include/krb5/plugin.h \
$(top_srcdir)/include/port-sockets.h $(top_srcdir)/include/socket-utils.h \
changepw.c os-proto.h
$(srcdir)/../rcache/memrcache.h $(top_srcdir)/include/fake-addrinfo.h \
$(top_srcdir)/include/k5-buf.h $(top_srcdir)/include/k5-err.h \
$(top_srcdir)/include/k5-gmt_mktime.h $(top_srcdir)/include/k5-int-pkinit.h \
$(top_srcdir)/include/k5-int.h $(top_srcdir)/include/k5-platform.h \
$(top_srcdir)/include/k5-plugin.h $(top_srcdir)/include/k5-thread.h \
$(top_srcdir)/include/k5-trace.h $(top_srcdir)/include/krb5.h \
$(top_srcdir)/include/krb5/authdata_plugin.h $(top_srcdir)/include/krb5/locate_plugin.h \
$(top_srcdir)/include/krb5/plugin.h $(top_srcdir)/include/port-sockets.h \
$(top_srcdir)/include/socket-utils.h changepw.c os-proto.h
dnsglue.so dnsglue.po $(OUTPRE)dnsglue.$(OBJEXT): $(BUILDTOP)/include/autoconf.h \
$(BUILDTOP)/include/krb5/krb5.h $(BUILDTOP)/include/osconf.h \
$(BUILDTOP)/include/profile.h $(COM_ERR_DEPS) $(top_srcdir)/include/k5-buf.h \
Expand Down
4 changes: 2 additions & 2 deletions src/man/k5identity.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "K5IDENTITY" "5" " " "1.17" "MIT Kerberos"
.TH "K5IDENTITY" "5" " " "1.19" "MIT Kerberos"
.SH NAME
k5identity \- Kerberos V5 client principal selection rules
.
Expand Down Expand Up @@ -98,6 +98,6 @@ kerberos(1), krb5.conf(5)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2018, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/k5login.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "K5LOGIN" "5" " " "1.17" "MIT Kerberos"
.TH "K5LOGIN" "5" " " "1.19" "MIT Kerberos"
.SH NAME
k5login \- Kerberos V5 acl file for host access
.
Expand Down Expand Up @@ -91,6 +91,6 @@ kerberos(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2018, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/k5srvutil.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "K5SRVUTIL" "1" " " "1.17" "MIT Kerberos"
.TH "K5SRVUTIL" "1" " " "1.19" "MIT Kerberos"
.SH NAME
k5srvutil \- host key table (keytab) manipulation utility
.
Expand Down Expand Up @@ -90,6 +90,6 @@ kadmin(1), ktutil(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2018, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kadm5.acl.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KADM5.ACL" "5" " " "1.17" "MIT Kerberos"
.TH "KADM5.ACL" "5" " " "1.19" "MIT Kerberos"
.SH NAME
kadm5.acl \- Kerberos ACL file
.
Expand Down Expand Up @@ -274,6 +274,6 @@ kdc.conf(5), kadmind(8)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2018, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kadmin.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KADMIN" "1" " " "1.18" "MIT Kerberos"
.TH "KADMIN" "1" " " "1.19" "MIT Kerberos"
.SH NAME
kadmin \- Kerberos V5 database administration program
.
Expand Down Expand Up @@ -1081,6 +1081,6 @@ kpasswd(1), kadmind(8), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2019, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kadmind.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KADMIND" "8" " " "1.18" "MIT Kerberos"
.TH "KADMIND" "8" " " "1.19" "MIT Kerberos"
.SH NAME
kadmind \- KADM5 administration server
.
Expand Down Expand Up @@ -148,6 +148,6 @@ kdb5_ldap_util(8), kadm5.acl(5), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2019, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kdb5_ldap_util.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KDB5_LDAP_UTIL" "8" " " "1.18" "MIT Kerberos"
.TH "KDB5_LDAP_UTIL" "8" " " "1.19" "MIT Kerberos"
.SH NAME
kdb5_ldap_util \- Kerberos configuration utility
.
Expand Down Expand Up @@ -522,6 +522,6 @@ kadmin(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2019, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kdb5_util.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KDB5_UTIL" "8" " " "1.18" "MIT Kerberos"
.TH "KDB5_UTIL" "8" " " "1.19" "MIT Kerberos"
.SH NAME
kdb5_util \- Kerberos database maintenance utility
.
Expand Down Expand Up @@ -554,6 +554,6 @@ kadmin(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2019, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
6 changes: 3 additions & 3 deletions src/man/kdc.conf.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KDC.CONF" "5" " " "1.18" "MIT Kerberos"
.TH "KDC.CONF" "5" " " "1.19" "MIT Kerberos"
.SH NAME
kdc.conf \- Kerberos V5 KDC configuration file
.
Expand Down Expand Up @@ -480,7 +480,7 @@ specified multiple times. New in release 1.17.
(List of \fIkey\fP:\fIsalt\fP strings.) Specifies the default key/salt
combinations of principals for this realm. Any principals created
through kadmin(1) will have keys of these types. The
default value for this tag is \fBaes256\-cts\-hmac\-sha1\-96:normal aes128\-cts\-hmac\-sha1\-96:normal des3\-cbc\-sha1:normal arcfour\-hmac\-md5:normal\fP\&. For lists of
default value for this tag is \fBaes256\-cts\-hmac\-sha1\-96:normal aes128\-cts\-hmac\-sha1\-96:normal\fP\&. For lists of
possible values, see \fI\%Keysalt lists\fP\&.
.UNINDENT
.SS [dbdefaults]
Expand Down Expand Up @@ -1179,6 +1179,6 @@ krb5.conf(5), krb5kdc(8), kadm5.acl(5)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2019, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kdestroy.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KDESTROY" "1" " " "1.17" "MIT Kerberos"
.TH "KDESTROY" "1" " " "1.19" "MIT Kerberos"
.SH NAME
kdestroy \- destroy Kerberos tickets
.
Expand Down Expand Up @@ -89,6 +89,6 @@ kinit(1), klist(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2018, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kerberos.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KERBEROS" "7" " " "1.18" "MIT Kerberos"
.TH "KERBEROS" "7" " " "1.19" "MIT Kerberos"
.SH NAME
kerberos \- Overview of using Kerberos
.
Expand Down Expand Up @@ -212,6 +212,6 @@ Institute of Technology
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2019, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kinit.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KINIT" "1" " " "1.18" "MIT Kerberos"
.TH "KINIT" "1" " " "1.19" "MIT Kerberos"
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.
Expand Down Expand Up @@ -246,6 +246,6 @@ klist(1), kdestroy(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2019, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/klist.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KLIST" "1" " " "1.17" "MIT Kerberos"
.TH "KLIST" "1" " " "1.19" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
Expand Down Expand Up @@ -149,6 +149,6 @@ kinit(1), kdestroy(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2018, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kpasswd.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KPASSWD" "1" " " "1.17" "MIT Kerberos"
.TH "KPASSWD" "1" " " "1.19" "MIT Kerberos"
.SH NAME
kpasswd \- change a user's Kerberos password
.
Expand Down Expand Up @@ -63,6 +63,6 @@ kadmin(1), kadmind(8), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2018, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kprop.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KPROP" "8" " " "1.17" "MIT Kerberos"
.TH "KPROP" "8" " " "1.19" "MIT Kerberos"
.SH NAME
kprop \- propagate a Kerberos V5 principal database to a replica server
.
Expand Down Expand Up @@ -77,6 +77,6 @@ kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2018, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kpropd.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KPROPD" "8" " " "1.17" "MIT Kerberos"
.TH "KPROPD" "8" " " "1.19" "MIT Kerberos"
.SH NAME
kpropd \- Kerberos V5 replica KDC update server
.
Expand Down Expand Up @@ -167,6 +167,6 @@ kerberos(7), inetd(8)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2018, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/kproplog.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KPROPLOG" "8" " " "1.17" "MIT Kerberos"
.TH "KPROPLOG" "8" " " "1.19" "MIT Kerberos"
.SH NAME
kproplog \- display the contents of the Kerberos principal update log
.
Expand Down Expand Up @@ -109,6 +109,6 @@ kpropd(8), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2018, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/krb5-config.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KRB5-CONFIG" "1" " " "1.17" "MIT Kerberos"
.TH "KRB5-CONFIG" "1" " " "1.19" "MIT Kerberos"
.SH NAME
krb5-config \- tool for linking against MIT Kerberos libraries
.
Expand Down Expand Up @@ -136,6 +136,6 @@ kerberos(7), cc(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2018, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
11 changes: 10 additions & 1 deletion src/man/krb5.conf.man
Original file line number Diff line number Diff line change
Expand Up @@ -405,6 +405,15 @@ which forces libkrb5 to attempt to use PKINIT if it is supported.
If this flag is true, initial tickets will be proxiable by
default, if allowed by the KDC. The default value is false.
.TP
\fBqualify_shortname\fP
If this string is set, it determines the domain suffix for
single\-component hostnames when DNS canonicalization is not used
(either because \fBdns_canonicalize_hostname\fP is false or because
forward canonicalization failed). The default value is the first
search domain of the system\(aqs DNS configuration. To disable
qualification of shortnames, set this relation to the empty string
with \fBqualify_shortname = ""\fP\&. (New in release 1.18.)
.TP
\fBrdns\fP
If this flag is true, reverse name lookup will be used in addition
to forward name lookup to canonicalizing hostnames for use in
Expand Down Expand Up @@ -1474,6 +1483,6 @@ syslog(3)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2019, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.
4 changes: 2 additions & 2 deletions src/man/krb5kdc.man
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
.\" Man page generated from reStructuredText.
.
.TH "KRB5KDC" "8" " " "1.18" "MIT Kerberos"
.TH "KRB5KDC" "8" " " "1.19" "MIT Kerberos"
.SH NAME
krb5kdc \- Kerberos V5 KDC
.
Expand Down Expand Up @@ -135,6 +135,6 @@ kdb5_ldap_util(8), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
1985-2019, MIT
1985-2020, MIT
.\" Generated by docutils manpage writer.
.

0 comments on commit e5c9119

Please sign in to comment.