Skip to content

Commit

Permalink
Remove indent workaround in man page RST sources
Browse files Browse the repository at this point in the history
docutils 0.10 properly adds indentation to example blocks in man
pages, so we do not need to force an extra indentation level.  Get rid
of the workaround wherever we use it.

(back ported from 4bd50f7)
(back ported from commit 1ac533f)

ticket: 8115 (new)
version_fixed: 1.11.6
status: resolved
  • Loading branch information
greghudson authored and tlyu committed Feb 6, 2015
1 parent 90df9bc commit f521425
Show file tree
Hide file tree
Showing 18 changed files with 81 additions and 221 deletions.
40 changes: 10 additions & 30 deletions doc/admin/admin_commands/kadmin_local.rst
Original file line number Diff line number Diff line change
Expand Up @@ -323,9 +323,7 @@ Options:
- *dn* and *containerdn* should be within the subtrees or
principal container configured in the realm.

Example:

::
Example::

kadmin: addprinc jennifer
WARNING: no policy specified for "jennifer@ATHENA.MIT.EDU";
Expand Down Expand Up @@ -430,9 +428,7 @@ The following options are available:
Keeps the existing keys in the database. This flag is usually not
necessary except perhaps for ``krbtgt`` principals.

Example:

::
Example::

kadmin: cpw systest
Enter password for principal systest@BLEEP.COM:
Expand Down Expand Up @@ -472,9 +468,7 @@ running the the program to be the same as the one being listed.

Alias: **getprinc**

Examples:

::
Examples::

kadmin: getprinc tlyu/admin
Principal: tlyu/admin@BLEEP.COM
Expand Down Expand Up @@ -520,9 +514,7 @@ This command requires the **list** privilege.

Alias: **listprincs**, **get_principals**, **get_princs**

Example:

::
Example::

kadmin: listprincs test*
test3@SECURE-TEST.OV.COM
Expand Down Expand Up @@ -655,9 +647,7 @@ The following options are available:
with commas (',') only. To clear the allowed key/salt policy use
a value of '-'.

Example:

::
Example::

kadmin: add_policy -maxlife "2 days" -minlength 5 guests
kadmin:
Expand Down Expand Up @@ -695,9 +685,7 @@ This command requires the **delete** privilege.

Alias: **delpol**

Example:

::
Example::

kadmin: del_policy guests
Are you sure you want to delete the policy "guests"?
Expand All @@ -721,9 +709,7 @@ This command requires the **inquire** privilege.

Alias: getpol

Examples:

::
Examples::

kadmin: get_policy admin
Policy: admin
Expand Down Expand Up @@ -761,9 +747,7 @@ This command requires the **list** privilege.

Aliases: **listpols**, **get_policies**, **getpols**.

Examples:

::
Examples::

kadmin: listpols
test-pol
Expand Down Expand Up @@ -817,9 +801,7 @@ An entry for each of the principal's unique encryption types is added,
ignoring multiple keys with the same encryption type but different
salt types.

Example:

::
Example::

kadmin: ktadd -k /tmp/foo-new-keytab host/foo.mit.edu
Entry for principal host/foo.mit.edu@ATHENA.MIT.EDU with kvno 3,
Expand Down Expand Up @@ -854,9 +836,7 @@ The options are:
**-q**
Display less verbose information.

Example:

::
Example::

kadmin: ktremove kadmin/admin all
Entry for principal kadmin/admin with kvno 3 removed from keytab
Expand Down
44 changes: 11 additions & 33 deletions doc/admin/admin_commands/kdb5_ldap_util.rst
Original file line number Diff line number Diff line change
Expand Up @@ -122,9 +122,7 @@ Creates realm in directory. Options:
documented in the description of the **add_principal** command in
:ref:`kadmin(1)`.

Example:

::
Example::

kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu
create -subtrees o=org -sscope SUB -r ATHENA.MIT.EDU
Expand Down Expand Up @@ -183,9 +181,7 @@ Modifies the attributes of a realm. Options:
documented in the description of the **add_principal** command in
:ref:`kadmin(1)`.

Example:

::
Example::

shell% kdb5_ldap_util -D cn=admin,o=org -H
ldaps://ldap-server1.mit.edu modify +requires_preauth -r
Expand All @@ -207,9 +203,7 @@ Displays the attributes of a realm. Options:
**-r** *realm*
Specifies the Kerberos realm of the database.

Example:

::
Example::

kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu
view -r ATHENA.MIT.EDU
Expand Down Expand Up @@ -239,9 +233,7 @@ Destroys an existing realm. Options:
**-r** *realm*
Specifies the Kerberos realm of the database.

Example:

::
Example::

shell% kdb5_ldap_util -D cn=admin,o=org -H
ldaps://ldap-server1.mit.edu destroy -r ATHENA.MIT.EDU
Expand All @@ -262,9 +254,7 @@ list

Lists the name of realms.

Example:

::
Example::

shell% kdb5_ldap_util -D cn=admin,o=org -H
ldaps://ldap-server1.mit.edu list
Expand Down Expand Up @@ -297,9 +287,7 @@ to the LDAP server. Options:
Specifies Distinguished Name (DN) of the service object whose
password is to be stored in file.

Example:

::
Example::

kdb5_ldap_util stashsrvpw -f /home/andrew/conf_keyfile
cn=service-kdc,o=org
Expand Down Expand Up @@ -342,9 +330,7 @@ Creates a ticket policy in the directory. Options:
*policy_name*
Specifies the name of the ticket policy.

Example:

::
Example::

kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu
create_policy -r ATHENA.MIT.EDU -maxtktlife "1 day"
Expand All @@ -369,9 +355,7 @@ modify_policy
Modifies the attributes of a ticket policy. Options are same as for
**create_policy**.

Example:

::
Example::

kdb5_ldap_util -D cn=admin,o=org -H
ldaps://ldap-server1.mit.edu modify_policy -r ATHENA.MIT.EDU
Expand All @@ -395,9 +379,7 @@ Displays the attributes of a ticket policy. Options:
*policy_name*
Specifies the name of the ticket policy.

Example:

::
Example::

kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu
view_policy -r ATHENA.MIT.EDU tktpolicy
Expand Down Expand Up @@ -431,9 +413,7 @@ Destroys an existing ticket policy. Options:
*policy_name*
Specifies the name of the ticket policy.

Example:

::
Example::

kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu
destroy_policy -r ATHENA.MIT.EDU tktpolicy
Expand All @@ -458,9 +438,7 @@ realm. Options:
**-r** *realm*
Specifies the Kerberos realm of the database.

Example:

::
Example::

kdb5_ldap_util -D cn=admin,o=org -H ldaps://ldap-server1.mit.edu
list_policy -r ATHENA.MIT.EDU
Expand Down
4 changes: 1 addition & 3 deletions doc/admin/admin_commands/kpropd.rst
Original file line number Diff line number Diff line change
Expand Up @@ -33,9 +33,7 @@ file, the slave Kerberos server will have an up-to-date KDC database.

Where incremental propagation is not used, kpropd is commonly invoked
out of inetd(8) as a nowait service. This is done by adding a line to
the ``/etc/inetd.conf`` file which looks like this:

::
the ``/etc/inetd.conf`` file which looks like this::

kprop stream tcp nowait root /usr/local/sbin/kpropd kpropd

Expand Down
4 changes: 1 addition & 3 deletions doc/admin/admin_commands/kproplog.rst
Original file line number Diff line number Diff line change
Expand Up @@ -53,9 +53,7 @@ OPTIONS

**-v**
Display individual attributes per update. An example of the
output generated for one entry:

::
output generated for one entry::

Update Entry
Update serial # : 4
Expand Down
4 changes: 1 addition & 3 deletions doc/admin/admin_commands/krb5kdc.rst
Original file line number Diff line number Diff line change
Expand Up @@ -113,9 +113,7 @@ The realms are listed on the command line. Per-realm options that can
be specified on the command line pertain for each realm that follows
it and are superseded by subsequent definitions of the same option.

For example:

::
For example::

krb5kdc -p 2001 -r REALM1 -p 2002 -r REALM2 -r REALM3

Expand Down
36 changes: 10 additions & 26 deletions doc/admin/admin_commands/sserver.rst
Original file line number Diff line number Diff line change
Expand Up @@ -30,17 +30,13 @@ installed as |keytab|.
The **-S** option allows for a different keytab than the default.

sserver is normally invoked out of inetd(8), using a line in
``/etc/inetd.conf`` that looks like this:

::
``/etc/inetd.conf`` that looks like this::

sample stream tcp nowait root /usr/local/sbin/sserver sserver

Since ``sample`` is normally not a port defined in ``/etc/services``,
you will usually have to add a line to ``/etc/services`` which looks
like this:

::
like this::

sample 13135/tcp

Expand All @@ -52,9 +48,7 @@ connecting to, be sure that both hosts have an entry in /etc/services
for the sample tcp port, and that the same port number is in both
files.

When you run sclient you should see something like this:

::
When you run sclient you should see something like this::

sendauth succeeded, reply is:
reply len 32, contents:
Expand All @@ -64,49 +58,39 @@ When you run sclient you should see something like this:
COMMON ERROR MESSAGES
---------------------

1) kinit returns the error:

::
1) kinit returns the error::

kinit: Client not found in Kerberos database while getting
initial credentials
initial credentials

This means that you didn't create an entry for your username in the
Kerberos database.

2) sclient returns the error:

::
2) sclient returns the error::

unknown service sample/tcp; check /etc/services

This means that you don't have an entry in /etc/services for the
sample tcp port.

3) sclient returns the error:

::
3) sclient returns the error::

connect: Connection refused

This probably means you didn't edit /etc/inetd.conf correctly, or
you didn't restart inetd after editing inetd.conf.

4) sclient returns the error:

::
4) sclient returns the error::

sclient: Server not found in Kerberos database while using
sendauth
sendauth

This means that the ``sample/hostname@LOCAL.REALM`` service was not
defined in the Kerberos database; it should be created using
:ref:`kadmin(1)`, and a keytab file needs to be generated to make
the key for that service principal available for sclient.

5) sclient returns the error:

::
5) sclient returns the error::

sendauth rejected, error reply is:
"No such file or directory"
Expand Down
8 changes: 2 additions & 6 deletions doc/admin/conf_files/kadm5_acl.rst
Original file line number Diff line number Diff line change
Expand Up @@ -19,9 +19,7 @@ SYNTAX
------

Empty lines and lines starting with the sharp sign (``#``) are
ignored. Lines containing ACL entries have the format:

::
ignored. Lines containing ACL entries have the format::

principal permissions [target_principal [restrictions] ]

Expand Down Expand Up @@ -98,9 +96,7 @@ ignored. Lines containing ACL entries have the format:
EXAMPLE
-------

Here is an example of a kadm5.acl file.

::
Here is an example of a kadm5.acl file::

*/admin@ATHENA.MIT.EDU * # line 1
joeadmin@ATHENA.MIT.EDU ADMCIL # line 2
Expand Down

0 comments on commit f521425

Please sign in to comment.