Skip to content

Commit

Permalink
Remove man page includes from RST documentation
Browse files Browse the repository at this point in the history
Rewrite parts of database.rst and appl_servers.rst to avoid including
full option descriptions from the (already linked) man pages.
  • Loading branch information
greghudson committed Jan 19, 2023
1 parent e48e2e5 commit fc92249
Show file tree
Hide file tree
Showing 7 changed files with 147 additions and 493 deletions.
40 changes: 0 additions & 40 deletions doc/admin/admin_commands/kadmin_local.rst
Original file line number Diff line number Diff line change
Expand Up @@ -28,8 +28,6 @@ SYNOPSIS
[**-x** *db_args*]
[command args...]

.. _kadmin_synopsis_end:


DESCRIPTION
-----------
Expand Down Expand Up @@ -142,8 +140,6 @@ OPTIONS
Specifies the database specific arguments. See the next section
for supported options.

.. _kadmin_options_end:

Starting with release 1.14, if any command-line arguments remain after
the options, they will be treated as a single query to be executed.
This mode of operation is intended for scripts and behaves differently
Expand Down Expand Up @@ -426,8 +422,6 @@ Example::
Principal "jennifer@ATHENA.MIT.EDU" created.
kadmin:

.. _add_principal_end:

.. _modify_principal:

modify_principal
Expand All @@ -451,8 +445,6 @@ Options (in addition to the **addprinc** options):
authentication attempts without enough time between them according
to its password policy) so that it can successfully authenticate.

.. _modify_principal_end:

.. _rename_principal:

rename_principal
Expand All @@ -468,8 +460,6 @@ This command requires the **add** and **delete** privileges.

Alias: **renprinc**

.. _rename_principal_end:

.. _delete_principal:

delete_principal
Expand All @@ -484,8 +474,6 @@ This command requires the **delete** privilege.

Alias: **delprinc**

.. _delete_principal_end:

.. _change_password:

change_password
Expand Down Expand Up @@ -529,8 +517,6 @@ Example::
Password for systest@BLEEP.COM changed.
kadmin:

.. _change_password_end:

.. _purgekeys:

purgekeys
Expand All @@ -546,8 +532,6 @@ is new in release 1.12.

This command requires the **modify** privilege.

.. _purgekeys_end:

.. _get_principal:

get_principal
Expand Down Expand Up @@ -588,8 +572,6 @@ Examples::
tlyu/admin@BLEEP.COM 786100034 0 0
kadmin:

.. _get_principal_end:

.. _list_principals:

list_principals
Expand Down Expand Up @@ -618,8 +600,6 @@ Example::
testuser@SECURE-TEST.OV.COM
kadmin:

.. _list_principals_end:

.. _get_strings:

get_strings
Expand All @@ -633,8 +613,6 @@ This command requires the **inquire** privilege.

Alias: **getstrs**

.. _get_strings_end:

.. _set_string:

set_string
Expand Down Expand Up @@ -680,8 +658,6 @@ Example::
set_string host/foo.mit.edu session_enctypes aes128-cts
set_string user@FOO.COM otp "[{""type"":""hotp"",""username"":""al""}]"

.. _set_string_end:

.. _del_string:

del_string
Expand All @@ -695,8 +671,6 @@ This command requires the **delete** privilege.

Alias: **delstr**

.. _del_string_end:

.. _add_policy:

add_policy
Expand Down Expand Up @@ -773,8 +747,6 @@ Example::
kadmin: add_policy -maxlife "2 days" -minlength 5 guests
kadmin:

.. _add_policy_end:

.. _modify_policy:

modify_policy
Expand All @@ -789,8 +761,6 @@ This command requires the **modify** privilege.

Alias: **modpol**

.. _modify_policy_end:

.. _delete_policy:

delete_policy
Expand All @@ -813,8 +783,6 @@ Example::
(yes/no): yes
kadmin:

.. _delete_policy_end:

.. _get_policy:

get_policy
Expand Down Expand Up @@ -849,8 +817,6 @@ The "Reference count" is the number of principals using that policy.
With the LDAP KDC database module, the reference count field is not
meaningful.

.. _get_policy_end:

.. _list_policies:

list_policies
Expand Down Expand Up @@ -881,8 +847,6 @@ Examples::
test-pol-nopw
kadmin:

.. _list_policies_end:

.. _ktadd:

ktadd
Expand Down Expand Up @@ -932,8 +896,6 @@ Example::
FILE:/tmp/foo-new-keytab
kadmin:

.. _ktadd_end:

.. _ktremove:

ktremove
Expand Down Expand Up @@ -968,8 +930,6 @@ Example::
FILE:/etc/krb5.keytab
kadmin:

.. _ktremove_end:

lock
~~~~

Expand Down
29 changes: 9 additions & 20 deletions doc/admin/appl_servers.rst
Original file line number Diff line number Diff line change
Expand Up @@ -4,9 +4,9 @@ Application servers
If you need to install the Kerberos V5 programs on an application
server, please refer to the Kerberos V5 Installation Guide. Once you
have installed the software, you need to add that host to the Kerberos
database (see :ref:`add_mod_del_princs`), and generate a keytab for
that host, that contains the host's key. You also need to make sure
the host's clock is within your maximum clock skew of the KDCs.
database (see :ref:`principals`), and generate a keytab for that host,
that contains the host's key. You also need to make sure the host's
clock is within your maximum clock skew of the KDCs.


Keytabs
Expand All @@ -30,34 +30,23 @@ Adding principals to keytabs
~~~~~~~~~~~~~~~~~~~~~~~~~~~~

To generate a keytab, or to add a principal to an existing keytab, use
the **ktadd** command from kadmin.

.. include:: admin_commands/kadmin_local.rst
:start-after: _ktadd:
:end-before: _ktadd_end:


Examples
########

Here is a sample session, using configuration files that enable only
AES encryption::
the **ktadd** command from kadmin. Here is a sample session, using
configuration files that enable only AES encryption::

kadmin: ktadd host/daffodil.mit.edu@ATHENA.MIT.EDU
Entry for principal host/daffodil.mit.edu with kvno 2, encryption type aes256-cts-hmac-sha1-96 added to keytab FILE:/etc/krb5.keytab
Entry for principal host/daffodil.mit.edu with kvno 2, encryption type aes128-cts-hmac-sha1-96 added to keytab FILE:/etc/krb5.keytab
kadmin:


Removing principals from keytabs
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

To remove a principal from an existing keytab, use the kadmin
**ktremove** command.
**ktremove** command::

.. include:: admin_commands/kadmin_local.rst
:start-after: _ktremove:
:end-before: _ktremove_end:
kadmin: ktremove host/daffodil.mit.edu@ATHENA.MIT.EDU
Entry for principal host/daffodil.mit.edu with kvno 2 removed from keytab FILE:/etc/krb5.keytab.
Entry for principal host/daffodil.mit.edu with kvno 2 removed from keytab FILE:/etc/krb5.keytab.


Using a keytab to acquire client credentials
Expand Down
3 changes: 1 addition & 2 deletions doc/admin/conf_ldap.rst
Original file line number Diff line number Diff line change
Expand Up @@ -87,8 +87,7 @@ Configuring Kerberos with OpenLDAP back-end
ldap_service_password_file
ldap_servers

8. Create the realm using :ref:`kdb5_ldap_util(8)` (see
:ref:`ldap_create_realm`)::
8. Create the realm using :ref:`kdb5_ldap_util(8)`:

kdb5_ldap_util create -subtrees ou=users,dc=example,dc=com -s

Expand Down

0 comments on commit fc92249

Please sign in to comment.