krb5 commit [krb5-1.11]: Update manpages

Tom Yu tlyu at mit.edu
Tue Feb 24 17:18:29 EST 2015


https://github.com/krb5/krb5/commit/f3382f1556ac30f5a70fee777936c0fa7316c579
commit f3382f1556ac30f5a70fee777936c0fa7316c579
Author: Tom Yu <tlyu at mit.edu>
Date:   Mon Feb 23 14:19:04 2015 -0500

    Update manpages

 src/man/k5identity.man     |    6 +-
 src/man/k5login.man        |   15 ++++--
 src/man/k5srvutil.man      |    6 +-
 src/man/kadm5.acl.man      |   30 ++++++++----
 src/man/kadmin.man         |   58 ++++++++++++-----------
 src/man/kadmind.man        |   12 ++--
 src/man/kdb5_ldap_util.man |   18 ++++----
 src/man/kdb5_util.man      |   32 ++++++-------
 src/man/kdc.conf.man       |   86 +++++++++++++++++++---------------
 src/man/kdestroy.man       |    8 ++--
 src/man/kinit.man          |   18 ++++----
 src/man/klist.man          |    8 ++--
 src/man/kpasswd.man        |    6 +-
 src/man/kprop.man          |   12 ++--
 src/man/kpropd.man         |   20 ++++----
 src/man/kproplog.man       |    6 +-
 src/man/krb5-config.man    |    8 ++--
 src/man/krb5.conf.man      |  110 ++++++++++++++++++++++++--------------------
 src/man/krb5kdc.man        |   18 ++++---
 src/man/ksu.man            |   54 ++++++++++++++--------
 src/man/kswitch.man        |   10 ++--
 src/man/ktutil.man         |   14 ++++--
 src/man/kvno.man           |   10 ++--
 src/man/sclient.man        |    6 +-
 src/man/sserver.man        |   16 +++---
 25 files changed, 321 insertions(+), 266 deletions(-)

diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index 78792a5..6024a24 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "K5IDENTITY" "5" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 k5identity \- Kerberos V5 client principal selection rules
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH DESCRIPTION
 .sp
 The .k5identity file, which resides in a user\(aqs home directory,
@@ -98,6 +98,6 @@ kerberos(1), \fIkrb5.conf(5)\fP
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/k5login.man b/src/man/k5login.man
index 2820bbf..653cf88 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "K5LOGIN" "5" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 k5login \- Kerberos V5 acl file for host access
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH DESCRIPTION
 .sp
 The .k5login file, which resides in a user\(aqs home directory, contains
@@ -41,7 +41,7 @@ administrators remote root access to the host via Kerberos.
 .SH EXAMPLES
 .sp
 Suppose the user \fBalice\fP had a .k5login file in her home directory
-containing the following line:
+containing just the following line:
 .INDENT 0.0
 .INDENT 3.5
 .sp
@@ -55,7 +55,12 @@ bob at FOOBAR.ORG
 .sp
 This would allow \fBbob\fP to use Kerberos network applications, such as
 ssh(1), to access \fBalice\fP\(aqs account, using \fBbob\fP\(aqs Kerberos
-tickets.
+tickets.  In a default configuration (with \fBk5login_authoritative\fP set
+to true in \fIkrb5.conf(5)\fP), this .k5login file would not let
+\fBalice\fP use those network applications to access her account, since
+she is not listed!  With no .k5login file, or with \fBk5login_authoritative\fP
+set to false, a default rule would permit the principal \fBalice\fP in the
+machine\(aqs default realm to access the \fBalice\fP account.
 .sp
 Let us further suppose that \fBalice\fP is a system administrator.
 Alice and the other system administrators would have their principals
@@ -86,6 +91,6 @@ kerberos(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index 6465f63..a0ff780 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "K5SRVUTIL" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 k5srvutil \- host key table (keytab) manipulation utility
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBk5srvutil\fP \fIoperation\fP
@@ -81,6 +81,6 @@ place.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index e83c1d0..e754d15 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KADM5.ACL" "5" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kadm5.acl \- Kerberos ACL file
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH DESCRIPTION
 .sp
 The Kerberos \fIkadmind(8)\fP daemon uses an Access Control List
@@ -39,7 +39,7 @@ which principals can operate on which other principals.
 .sp
 The default location of the Kerberos ACL file is
 \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kadm5.acl\fP  unless this is overridden by the \fIacl_file\fP
-variable in \fIkdc.conf(5)\fP.
+variable in \fIkdc.conf(5)\fP\&.
 .SH SYNTAX
 .sp
 Empty lines and lines starting with the sharp sign (\fB#\fP) are
@@ -54,10 +54,14 @@ principal  permissions  [target_principal  [restrictions] ]
 .fi
 .UNINDENT
 .UNINDENT
-.IP Note
+.sp
+\fBNOTE:\fP
+.INDENT 0.0
+.INDENT 3.5
 Line order in the ACL file is important.  The first matching entry
 will control access for an actor principal on a target principal.
-.RE
+.UNINDENT
+.UNINDENT
 .INDENT 0.0
 .TP
 .B \fIprincipal\fP
@@ -148,7 +152,7 @@ character.
 .sp
 \fItarget_principal\fP can also include back\-references to \fIprincipal\fP,
 in which \fB*number\fP matches the corresponding wildcard in
-\fIprincipal\fP.
+\fIprincipal\fP\&.
 .TP
 .B \fIrestrictions\fP
 (Optional) A string of flags. Allowed restrictions are:
@@ -165,7 +169,7 @@ are the same as the + and \- flags for the kadmin
 policy is forced to be empty.
 .TP
 .B \fI\-policy pol\fP
-policy is forced to be \fIpol\fP.
+policy is forced to be \fIpol\fP\&.
 .TP
 .B \-{\fIexpire, pwexpire, maxlife, maxrenewlife\fP} \fItime\fP
 (\fIgetdate\fP string) associated value will be forced to
@@ -177,13 +181,17 @@ MIN(\fItime\fP, requested value).
 The above flags act as restrictions on any add or modify operation
 which is allowed due to that ACL line.
 .UNINDENT
-.IP Warning
+.sp
+\fBWARNING:\fP
+.INDENT 0.0
+.INDENT 3.5
 If the kadmind ACL file is modified, the kadmind daemon needs to be
 restarted for changes to take effect.
-.RE
+.UNINDENT
+.UNINDENT
 .SH EXAMPLE
 .sp
-Here is an example of a kadm5.acl file.
+Here is an example of a kadm5.acl file:
 .INDENT 0.0
 .INDENT 3.5
 .sp
@@ -230,6 +238,6 @@ longer than 9 hours.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 4c0d46b..b4ec198 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KADMIN" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kadmin \- Kerberos V5 database administration program
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkadmin\fP
@@ -54,7 +54,7 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 kadmin and kadmin.local are command\-line interfaces to the Kerberos V5
 administration system.  They provide nearly identical functionalities;
 the difference is that kadmin.local directly accesses the KDC
-database, while kadmin performs operations using \fIkadmind(8)\fP.
+database, while kadmin performs operations using \fIkadmind(8)\fP\&.
 Except as explicitly noted otherwise, this man page will use "kadmin"
 to refer to both versions.  kadmin provides for the maintenance of
 Kerberos principals, password policies, and service key tables
@@ -62,7 +62,7 @@ Kerberos principals, password policies, and service key tables
 .sp
 The remote kadmin client uses Kerberos to authenticate to kadmind
 using the service principal \fBkadmin/ADMINHOST\fP (where \fIADMINHOST\fP is
-the fully\-qualified hostname of the admin server) or \fBkadmin/admin\fP.
+the fully\-qualified hostname of the admin server) or \fBkadmin/admin\fP\&.
 If the credentials cache contains a ticket for one of these
 principals, and the \fB\-c\fP credentials_cache option is specified, that
 ticket is used to authenticate to kadmind.  Otherwise, the \fB\-p\fP and
@@ -90,7 +90,7 @@ obtained with getpwuid, in order of preference.
 .B \fB\-k\fP
 Use a keytab to decrypt the KDC response instead of prompting for
 a password.  In this case, the default principal will be
-\fBhost/hostname\fP.  If there is no keytab specified with the
+\fBhost/hostname\fP\&.  If there is no keytab specified with the
 \fB\-t\fP option, then the default keytab will be used.
 .TP
 .B \fB\-t\fP \fIkeytab\fP
@@ -101,7 +101,7 @@ with the \fB\-k\fP option.
 Requests anonymous processing.  Two types of anonymous principals
 are supported.  For fully anonymous Kerberos, configure PKINIT on
 the KDC and configure \fBpkinit_anchors\fP in the client\(aqs
-\fIkrb5.conf(5)\fP.  Then use the \fB\-n\fP option with a principal
+\fIkrb5.conf(5)\fP\&.  Then use the \fB\-n\fP option with a principal
 of the form \fB at REALM\fP (an empty principal name followed by the
 at\-sign and a realm name).  If permitted by the KDC, an anonymous
 ticket will be returned.  A second form of anonymous tickets is
@@ -172,7 +172,7 @@ Specifies the password for the above mentioned binddn.  Using
 this option may expose the password to other users on the
 system via the process list; to avoid this, instead stash the
 password using the \fBstashsrvpw\fP command of
-\fIkdb5_ldap_util(8)\fP.
+\fIkdb5_ldap_util(8)\fP\&.
 .UNINDENT
 .UNINDENT
 .SH COMMANDS
@@ -326,8 +326,11 @@ principal is to be created.
 .B \fB\-x tktpolicy=\fP\fIpolicy\fP
 Associates a ticket policy to the Kerberos principal.
 .UNINDENT
-.IP Note
+.sp
+\fBNOTE:\fP
 .INDENT 7.0
+.INDENT 3.5
+.INDENT 0.0
 .IP \(bu 2
 The \fBcontainerdn\fP and \fBlinkdn\fP options cannot be
 specified with the \fBdn\fP option.
@@ -340,7 +343,8 @@ container.
 \fIdn\fP and \fIcontainerdn\fP should be within the subtrees or
 principal container configured in the realm.
 .UNINDENT
-.RE
+.UNINDENT
+.UNINDENT
 .UNINDENT
 .sp
 Example:
@@ -391,7 +395,7 @@ to its password policy) so that it can successfully authenticate.
 .UNINDENT
 .UNINDENT
 .sp
-Renames the specified \fIold_principal\fP to \fInew_principal\fP.  This
+Renames the specified \fIold_principal\fP to \fInew_principal\fP\&.  This
 command prompts for confirmation, unless the \fB\-force\fP option is
 given.
 .sp
@@ -418,7 +422,7 @@ Alias: \fBdelprinc\fP
 .UNINDENT
 .UNINDENT
 .sp
-Changes the password of \fIprincipal\fP.  Prompts for a new password if
+Changes the password of \fIprincipal\fP\&.  Prompts for a new password if
 neither \fB\-randkey\fP or \fB\-pw\fP is specified.
 .sp
 This command requires the \fBchangepw\fP privilege, or that the
@@ -471,8 +475,8 @@ kadmin:
 .UNINDENT
 .sp
 Purges previously retained old keys (e.g., from \fBchange_password
-\-keepold\fP) from \fIprincipal\fP.  If \fB\-keepkvno\fP is specified, then
-only purges keys with kvnos lower than \fIoldest_kvno_to_keep\fP.
+\-keepold\fP) from \fIprincipal\fP\&.  If \fB\-keepkvno\fP is specified, then
+only purges keys with kvnos lower than \fIoldest_kvno_to_keep\fP\&.
 .sp
 This command requires the \fBmodify\fP privilege.
 .SS get_principal
@@ -508,8 +512,8 @@ Last successful authentication: [never]
 Last failed authentication: [never]
 Failed password attempts: 0
 Number of keys: 2
-Key: vno 1, DES cbc mode with CRC\-32, no salt
-Key: vno 1, DES cbc mode with CRC\-32, Version 4
+Key: vno 1, des\-cbc\-crc, no salt
+Key: vno 1, des\-cbc\-crc, Version 4
 Attributes:
 Policy: [none]
 
@@ -531,7 +535,7 @@ kadmin:
 .sp
 Retrieves all or some principal names.  \fIexpression\fP is a shell\-style
 glob expression that can contain the wild\-card characters \fB?\fP,
-\fB*\fP, and \fB[]\fP.  All principal names matching the expression are
+\fB*\fP, and \fB[]\fP\&.  All principal names matching the expression are
 printed.  If no expression is provided, all principal names are
 printed.  If the expression does not contain an \fB@\fP character, an
 \fB@\fP character followed by the local realm is appended to the
@@ -564,7 +568,7 @@ kadmin:
 .UNINDENT
 .UNINDENT
 .sp
-Displays string attributes on \fIprincipal\fP.
+Displays string attributes on \fIprincipal\fP\&.
 .sp
 This command requires the \fBinquire\fP privilege.
 .sp
@@ -576,7 +580,7 @@ Alias: \fBgetstr\fP
 .UNINDENT
 .UNINDENT
 .sp
-Sets a string attribute on \fIprincipal\fP.  String attributes are used to
+Sets a string attribute on \fIprincipal\fP\&.  String attributes are used to
 supply per\-principal configuration to the KDC and some KDC plugin
 modules.  The following string attributes are recognized by the KDC:
 .INDENT 0.0
@@ -598,7 +602,7 @@ Alias: \fBsetstr\fP
 .UNINDENT
 .UNINDENT
 .sp
-Deletes a string attribute from \fIprincipal\fP.
+Deletes a string attribute from \fIprincipal\fP\&.
 .sp
 This command requires the \fBdelete\fP privilege.
 .sp
@@ -663,7 +667,7 @@ is locked from authenticating if too many authentication failures
 occur without the specified failure count interval elapsing.
 A duration of 0 (the default) means the principal remains locked
 out until it is administratively unlocked with \fBmodprinc
-\-unlock\fP.
+\-unlock\fP\&.
 .TP
 .B \fB\-allowedkeysalts\fP
 Specifies the key/salt tuples supported for long\-term keys when
@@ -693,8 +697,8 @@ kadmin:
 .UNINDENT
 .UNINDENT
 .sp
-Modifies the password policy named \fIpolicy\fP.  Options are as described
-for \fBadd_policy\fP.
+Modifies the password policy named \fIpolicy\fP\&.  Options are as described
+for \fBadd_policy\fP\&.
 .sp
 This command requires the \fBmodify\fP privilege.
 .sp
@@ -706,7 +710,7 @@ Alias: \fBmodpol\fP
 .UNINDENT
 .UNINDENT
 .sp
-Deletes the password policy named \fIpolicy\fP.  Prompts for confirmation
+Deletes the password policy named \fIpolicy\fP\&.  Prompts for confirmation
 before deletion.  The command will fail if the policy is in use by any
 principals.
 .sp
@@ -735,7 +739,7 @@ kadmin:
 .UNINDENT
 .UNINDENT
 .sp
-Displays the values of the password policy named \fIpolicy\fP.  With the
+Displays the values of the password policy named \fIpolicy\fP\&.  With the
 \fB\-terse\fP flag, outputs the fields as quoted strings separated by
 tabs.
 .sp
@@ -778,13 +782,13 @@ meaningful.
 .sp
 Retrieves all or some policy names.  \fIexpression\fP is a shell\-style
 glob expression that can contain the wild\-card characters \fB?\fP,
-\fB*\fP, and \fB[]\fP.  All policy names matching the expression are
+\fB*\fP, and \fB[]\fP\&.  All policy names matching the expression are
 printed.  If no expression is provided, all existing policy names are
 printed.
 .sp
 This command requires the \fBlist\fP privilege.
 .sp
-Aliases: \fBlistpols\fP, \fBget_policies\fP, \fBgetpols\fP.
+Aliases: \fBlistpols\fP, \fBget_policies\fP, \fBgetpols\fP\&.
 .sp
 Examples:
 .INDENT 0.0
@@ -933,6 +937,6 @@ interface to the OpenVision Kerberos administration program.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index 3fb9cd9..26be3ad 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KADMIND" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kadmind \- KADM5 administration server
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkadmind\fP
@@ -66,7 +66,7 @@ settings.
 kadmind\(aqs ACL (access control list) tells it which principals are
 allowed to perform administration actions.  The pathname to the
 ACL file can be specified with the \fBacl_file\fP \fIkdc.conf(5)\fP
-variable; by default, it is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kadm5.acl\fP.
+variable; by default, it is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kadm5.acl\fP\&.
 .UNINDENT
 .sp
 After the server begins running, it puts itself in the background and
@@ -101,7 +101,7 @@ the server to place itself in the background.
 .B \fB\-port\fP \fIport\-number\fP
 specifies the port on which the administration server listens for
 connections.  The default port is determined by the
-\fBkadmind_port\fP configuration variable in \fIkdc.conf(5)\fP.
+\fBkadmind_port\fP configuration variable in \fIkdc.conf(5)\fP\&.
 .TP
 .B \fB\-P\fP \fIpid_file\fP
 specifies the file to which the PID of kadmind process should be
@@ -148,7 +148,7 @@ specifies the password for the above mentioned binddn.
 Using this option may expose the password to other users
 on the system via the process list; to avoid this, instead
 stash the password using the \fBstashsrvpw\fP command of
-\fIkdb5_ldap_util(8)\fP.
+\fIkdb5_ldap_util(8)\fP\&.
 .UNINDENT
 .UNINDENT
 .UNINDENT
@@ -160,6 +160,6 @@ stash the password using the \fBstashsrvpw\fP command of
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index 3afecca..74bc45a6e 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KDB5_LDAP_UTIL" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kdb5_ldap_util \- Kerberos configuration utility
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkdb5_ldap_util\fP
@@ -49,7 +49,7 @@ Specifies the Distinguished Name (DN) of the user who has
 sufficient rights to perform the operation on the LDAP server.
 .TP
 .B \fB\-w\fP \fIpasswd\fP
-Specifies the password of \fIuser_dn\fP.  This option is not
+Specifies the password of \fIuser_dn\fP\&.  This option is not
 recommended.
 .TP
 .B \fB\-H\fP \fIldapuri\fP
@@ -97,7 +97,7 @@ realm container.
 .B \fB\-k\fP \fImkeytype\fP
 Specifies the key type of the master key in the database.  The
 default is given by the \fBmaster_key_type\fP variable in
-\fIkdc.conf(5)\fP.
+\fIkdc.conf(5)\fP\&.
 .TP
 .B \fB\-kv\fP \fImkeyVNO\fP
 Specifies the version number of the master key in the database;
@@ -131,7 +131,7 @@ tickets for principals in this realm.
 .B \fIticket_flags\fP
 Specifies global ticket flags for the realm.  Allowable flags are
 documented in the description of the \fBadd_principal\fP command in
-\fIkadmin(1)\fP.
+\fIkadmin(1)\fP\&.
 .UNINDENT
 .sp
 Example:
@@ -197,7 +197,7 @@ tickets for principals in this realm.
 .B \fIticket_flags\fP
 Specifies global ticket flags for the realm.  Allowable flags are
 documented in the description of the \fBadd_principal\fP command in
-\fIkadmin(1)\fP.
+\fIkadmin(1)\fP\&.
 .UNINDENT
 .sp
 Example:
@@ -376,7 +376,7 @@ tickets for principals.
 Specifies the ticket flags.  If this option is not specified, by
 default, no restriction will be set by the policy.  Allowable
 flags are documented in the description of the \fBadd_principal\fP
-command in \fIkadmin(1)\fP.
+command in \fIkadmin(1)\fP\&.
 .TP
 .B \fIpolicy_name\fP
 Specifies the name of the ticket policy.
@@ -410,7 +410,7 @@ Password for "cn=admin,o=org":
 .UNINDENT
 .sp
 Modifies the attributes of a ticket policy.  Options are same as for
-\fBcreate_policy\fP.
+\fBcreate_policy\fP\&.
 .sp
 Example:
 .INDENT 0.0
@@ -538,6 +538,6 @@ userpolicy
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index eff5cb6..b465780 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KDB5_UTIL" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kdb5_util \- Kerberos database maintenance utility
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkdb5_util\fP
@@ -63,14 +63,14 @@ specifies the Kerberos realm of the database.
 .TP
 .B \fB\-d\fP \fIdbname\fP
 specifies the name under which the principal database is stored;
-by default the database is that listed in \fIkdc.conf(5)\fP.  The
+by default the database is that listed in \fIkdc.conf(5)\fP\&.  The
 password policy database and lock files are also derived from this
 value.
 .TP
 .B \fB\-k\fP \fImkeytype\fP
 specifies the key type of the master key in the database.  The
 default is given by the \fBmaster_key_type\fP variable in
-\fIkdc.conf(5)\fP.
+\fIkdc.conf(5)\fP\&.
 .TP
 .B \fB\-kv\fP \fImkeyVNO\fP
 Specifies the version number of the master key in the database;
@@ -79,7 +79,7 @@ the default is 1.  Note that 0 is not allowed.
 .B \fB\-M\fP \fImkeyname\fP
 principal name for the master key in the database.  If not
 specified, the name is determined by the \fBmaster_key_name\fP
-variable in \fIkdc.conf(5)\fP.
+variable in \fIkdc.conf(5)\fP\&.
 .TP
 .B \fB\-m\fP
 specifies that the master database password should be read from
@@ -88,7 +88,7 @@ the keyboard rather than fetched from a file on disk.
 .B \fB\-sf\fP \fIstash_file\fP
 specifies the stash filename of the master database password.  If
 not specified, the filename is determined by the
-\fBkey_stash_file\fP variable in \fIkdc.conf(5)\fP.
+\fBkey_stash_file\fP variable in \fIkdc.conf(5)\fP\&.
 .TP
 .B \fB\-P\fP \fIpassword\fP
 specifies the master database password.  Using this option may
@@ -126,13 +126,13 @@ the \fB\-f\fP argument, does not prompt the user.
 .sp
 Stores the master principal\(aqs keys in a stash file.  The \fB\-f\fP
 argument can be used to override the \fIkeyfile\fP specified in
-\fIkdc.conf(5)\fP.
+\fIkdc.conf(5)\fP\&.
 .SS dump
 .INDENT 0.0
 .INDENT 3.5
 \fBdump\fP [\fB\-old\fP|\fB\-b6\fP|\fB\-b7\fP|\fB\-ov\fP|\fB\-r13\fP]
 [\fB\-verbose\fP] [\fB\-mkey_convert\fP] [\fB\-new_mkey_file\fP \fImkey_file\fP]
-[\fB\-rev\fP] [\fB\-recurse\fP] [\fIfilename\fP [\fIprincipals\fP...]]
+[\fB\-rev\fP] [\fB\-recurse\fP] [\fIfilename\fP [\fIprincipals\fP\&...]]
 .UNINDENT
 .UNINDENT
 .sp
@@ -222,7 +222,8 @@ requires the database to be in the Kerberos 5 Beta 6 format
 .TP
 .B \fB\-b7\fP
 requires the database to be in the Kerberos 5 Beta 7 format
-("kdb5_util load_dump version 4").
+("kdb5_util load_dump version 4").  This was the dump format
+produced on releases prior to 1.2.2.
 .TP
 .B \fB\-ov\fP
 requires the database to be in "ovsec_adm_import" format.  Must be
@@ -250,10 +251,7 @@ is dumped.
 .TP
 .B \fB\-update\fP
 records from the dump file are added to or updated in the existing
-database.  (This is useful in conjunction with an ovsec_adm_export
-format dump if you want to preserve per\-principal policy
-information, since the current default format does not contain
-this data.)  Otherwise, a new database is created containing only
+database.  Otherwise, a new database is created containing only
 what is in the dump file and the old one destroyed upon successful
 completion.
 .UNINDENT
@@ -286,7 +284,7 @@ values.  The \fB\-s\fP option stashes the new master key in the stash
 file, which will be created if it doesn\(aqt already exist.
 .sp
 After a new master key is added, it should be propagated to slave
-servers via a manual or periodic invocation of \fIkprop(8)\fP.  Then,
+servers via a manual or periodic invocation of \fIkprop(8)\fP\&.  Then,
 the stash files on the slave servers should be updated with the
 kdb5_util \fBstash\fP command.  Once those steps are complete, the key
 is ready to be marked active with the kdb5_util \fBuse_mkey\fP command.
@@ -297,7 +295,7 @@ is ready to be marked active with the kdb5_util \fBuse_mkey\fP command.
 .UNINDENT
 .UNINDENT
 .sp
-Sets the activation time of the master key specified by \fImkeyVNO\fP.
+Sets the activation time of the master key specified by \fImkeyVNO\fP\&.
 Once a master key becomes active, it will be used to encrypt newly
 created principal keys.  If no \fItime\fP argument is given, the current
 time is used, causing the specified master key version to become
@@ -315,7 +313,7 @@ principal keys to be encrypted in the new master key.
 .sp
 List all master keys, from most recent to earliest, in the master key
 principal.  The output will show the kvno, enctype, and salt type for
-each mkey, similar to the output of \fIkadmin(1)\fP \fBgetprinc\fP.  A
+each mkey, similar to the output of \fIkadmin(1)\fP \fBgetprinc\fP\&.  A
 \fB*\fP following an mkey denotes the currently active master key.
 .SS purge_mkeys
 .INDENT 0.0
@@ -362,6 +360,6 @@ showing the actions which would have been taken.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index e471f00..beff017 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KDC.CONF" "5" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kdc.conf \- Kerberos V5 KDC configuration file
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .sp
 The kdc.conf file supplements \fIkrb5.conf(5)\fP for programs which
 are typically only used on a KDC, such as the \fIkrb5kdc(8)\fP and
@@ -39,8 +39,8 @@ KDC programs mentioned, krb5.conf and kdc.conf will be merged into a
 single configuration profile.
 .sp
 Normally, the kdc.conf file is found in the KDC state directory,
-\fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP.  You can override the default location by setting the
-environment variable \fBKRB5_KDC_PROFILE\fP.
+\fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\&.  You can override the default location by setting the
+environment variable \fBKRB5_KDC_PROFILE\fP\&.
 .sp
 Please note that you need to restart the KDC daemon for any configuration
 changes to take effect.
@@ -116,6 +116,8 @@ Each tag in the [realms] section is the name of a Kerberos realm.  The
 value of the tag is a subsection where the relations define KDC
 parameters for that particular realm.  The following example shows how
 to define one parameter for the ATHENA.MIT.EDU realm:
+.INDENT 0.0
+.INDENT 3.5
 .sp
 .nf
 .ft C
@@ -125,6 +127,8 @@ to define one parameter for the ATHENA.MIT.EDU realm:
     }
 .ft P
 .fi
+.UNINDENT
+.UNINDENT
 .sp
 The following tags may be specified in a [realms] subsection:
 .INDENT 0.0
@@ -133,8 +137,8 @@ The following tags may be specified in a [realms] subsection:
 (String.)  Location of the access control list file that
 \fIkadmind(8)\fP uses to determine which principals are allowed
 which permissions on the Kerberos database.  The default value is
-\fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kadm5.acl\fP.  For more information on Kerberos ACL
-file see \fIkadm5.acl(5)\fP.
+\fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kadm5.acl\fP\&.  For more information on Kerberos ACL
+file see \fIkadm5.acl(5)\fP\&.
 .TP
 .B \fBdatabase_module\fP
 (String.)  This relation indicates the name of the configuration
@@ -147,7 +151,7 @@ values will be used for all database parameters.
 (String, deprecated.)  This relation specifies the location of the
 Kerberos database for this realm, if the DB2 module is being used
 and the \fI\%[dbmodules]\fP configuration section does not specify a
-database name.  The default value is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/principal\fP.
+database name.  The default value is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/principal\fP\&.
 .TP
 .B \fBdefault_principal_expiration\fP
 (\fIabstime\fP string.)  Specifies the default expiration date of
@@ -256,8 +260,8 @@ propagation is enabled.  The default value is false.
 .TP
 .B \fBiprop_master_ulogsize\fP
 (Integer.)  Specifies the maximum number of log entries to be
-retained for incremental propagation.  The maximum value is 2500;
-the default value is 1000.
+retained for incremental propagation.  The default value is 1000.
+Prior to release 1.11, the maximum value was 2500.
 .TP
 .B \fBiprop_slave_poll\fP
 (Delta time string.)  Specifies how often the slave KDC polls for
@@ -279,7 +283,7 @@ minutes (\fB5m\fP).
 (File name.)  Specifies where the update log file for the realm
 database is to be stored.  The default is to use the
 \fBdatabase_name\fP entry from the realms section of the krb5 config
-file, with \fB.ulog\fP appended.  (NOTE: If \fBdatabase_name\fP isn\(aqt
+file, with \fB\&.ulog\fP appended.  (NOTE: If \fBdatabase_name\fP isn\(aqt
 specified in the realms section, perhaps because the LDAP database
 back end is being used, or the file name is specified in the
 [dbmodules] section, then the hard\-coded default for
@@ -315,12 +319,12 @@ standard port number assigned for Kerberos TCP traffic is port 88.
 .TP
 .B \fBmaster_key_name\fP
 (String.)  Specifies the name of the principal associated with the
-master key.  The default is \fBK/M\fP.
+master key.  The default is \fBK/M\fP\&.
 .TP
 .B \fBmaster_key_type\fP
 (Key type string.)  Specifies the master key\(aqs key type.  The
-default value for this is \fBaes256\-cts\-hmac\-sha1\-96\fP.  For a list of all possible
-values, see \fI\%Encryption types\fP.
+default value for this is \fBaes256\-cts\-hmac\-sha1\-96\fP\&.  For a list of all possible
+values, see \fI\%Encryption types\fP\&.
 .TP
 .B \fBmax_life\fP
 (\fIduration\fP string.)  Specifies the maximum time period for
@@ -336,7 +340,7 @@ The default value is 0.
 (Whitespace\- or comma\-separated list.)  Lists services to block
 from getting host\-based referral processing, even if the client
 marks the server principal as host\-based or the service is also
-listed in \fBhost_based_services\fP.  \fBno_host_referral = *\fP will
+listed in \fBhost_based_services\fP\&.  \fBno_host_referral = *\fP will
 disable referral processing altogether.
 .TP
 .B \fBdes_crc_session_supported\fP
@@ -379,8 +383,8 @@ default value is false.
 (List of \fIkey\fP:\fIsalt\fP strings.)  Specifies the default key/salt
 combinations of principals for this realm.  Any principals created
 through \fIkadmin(1)\fP will have keys of these types.  The
-default value for this tag is \fBaes256\-cts\-hmac\-sha1\-96:normal aes128\-cts\-hmac\-sha1\-96:normal des3\-cbc\-sha1:normal arcfour\-hmac\-md5:normal\fP.  For lists of
-possible values, see \fI\%Keysalt lists\fP.
+default value for this tag is \fBaes256\-cts\-hmac\-sha1\-96:normal aes128\-cts\-hmac\-sha1\-96:normal des3\-cbc\-sha1:normal arcfour\-hmac\-md5:normal\fP\&.  For lists of
+possible values, see \fI\%Keysalt lists\fP\&.
 .UNINDENT
 .SS [dbdefaults]
 .sp
@@ -409,6 +413,8 @@ library and database modules.  Each tag in the [dbmodules] section is
 the name of a Kerberos realm or a section name specified by a realm\(aqs
 \fBdatabase_module\fP parameter.  The following example shows how to
 define one database parameter for the ATHENA.MIT.EDU realm:
+.INDENT 0.0
+.INDENT 3.5
 .sp
 .nf
 .ft C
@@ -418,13 +424,15 @@ define one database parameter for the ATHENA.MIT.EDU realm:
     }
 .ft P
 .fi
+.UNINDENT
+.UNINDENT
 .sp
 The following tags may be specified in a [dbmodules] subsection:
 .INDENT 0.0
 .TP
 .B \fBdatabase_name\fP
 This DB2\-specific tag indicates the location of the database in
-the filesystem.  The default is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/principal\fP.
+the filesystem.  The default is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/principal\fP\&.
 .TP
 .B \fBdb_library\fP
 This tag indicates the name of the loadable database module.  The
@@ -512,7 +520,7 @@ Values are of the following forms:
 .TP
 .B \fBFILE=\fP\fIfilename\fP or \fBFILE:\fP\fIfilename\fP
 This value causes the daemon\(aqs logging messages to go to the
-\fIfilename\fP.  If the \fB=\fP form is used, the file is overwritten.
+\fIfilename\fP\&.  If the \fB=\fP form is used, the file is overwritten.
 If the \fB:\fP form is used, the file is appended to.
 .TP
 .B \fBSTDERR\fP
@@ -534,23 +542,23 @@ The severity argument specifies the default severity of system log
 messages.  This may be any of the following severities supported
 by the syslog(3) call, minus the \fBLOG_\fP prefix: \fBEMERG\fP,
 \fBALERT\fP, \fBCRIT\fP, \fBERR\fP, \fBWARNING\fP, \fBNOTICE\fP, \fBINFO\fP,
-and \fBDEBUG\fP.
+and \fBDEBUG\fP\&.
 .sp
 The facility argument specifies the facility under which the
 messages are logged.  This may be any of the following facilities
 supported by the syslog(3) call minus the LOG_ prefix: \fBKERN\fP,
 \fBUSER\fP, \fBMAIL\fP, \fBDAEMON\fP, \fBAUTH\fP, \fBLPR\fP, \fBNEWS\fP,
-\fBUUCP\fP, \fBCRON\fP, and \fBLOCAL0\fP through \fBLOCAL7\fP.
+\fBUUCP\fP, \fBCRON\fP, and \fBLOCAL0\fP through \fBLOCAL7\fP\&.
 .sp
-If no severity is specified, the default is \fBERR\fP.  If no
-facility is specified, the default is \fBAUTH\fP.
+If no severity is specified, the default is \fBERR\fP\&.  If no
+facility is specified, the default is \fBAUTH\fP\&.
 .UNINDENT
 .sp
 In the following example, the logging messages from the KDC will go to
 the console and to the system log under the facility LOG_DAEMON with
 default severity of LOG_INFO; and the logging messages from the
 administrative server will be appended to the file
-\fB/var/adm/kadmin.log\fP and sent to the device \fB/dev/tty04\fP.
+\fB/var/adm/kadmin.log\fP and sent to the device \fB/dev/tty04\fP\&.
 .INDENT 0.0
 .INDENT 3.5
 .sp
@@ -566,16 +574,20 @@ administrative server will be appended to the file
 .UNINDENT
 .UNINDENT
 .SH PKINIT OPTIONS
-.IP Note
+.sp
+\fBNOTE:\fP
+.INDENT 0.0
+.INDENT 3.5
 The following are pkinit\-specific options.  These values may
 be specified in [kdcdefaults] as global defaults, or within
 a realm\-specific subsection of [realms].  Also note that a
 realm\-specific value over\-rides, does not add to, a generic
 [kdcdefaults] specification.  The search order is:
-.RE
+.UNINDENT
+.UNINDENT
 .INDENT 0.0
 .IP 1. 3
-realm\-specific subsection of [realms],
+realm\-specific subsection of [realms]:
 .INDENT 3.0
 .INDENT 3.5
 .sp
@@ -590,7 +602,7 @@ realm\-specific subsection of [realms],
 .UNINDENT
 .UNINDENT
 .IP 2. 3
-generic value in the [kdcdefaults] section.
+generic value in the [kdcdefaults] section:
 .INDENT 3.0
 .INDENT 3.5
 .sp
@@ -606,7 +618,7 @@ generic value in the [kdcdefaults] section.
 .sp
 For information about the syntax of some of these options, see
 \fISpecifying PKINIT identity information\fP in
-\fIkrb5.conf(5)\fP.
+\fIkrb5.conf(5)\fP\&.
 .INDENT 0.0
 .TP
 .B \fBpkinit_anchors\fP
@@ -627,7 +639,7 @@ the certificate to the Kerberos principal name.  The default value
 is false.
 .sp
 Without this option, the KDC will only accept certificates with
-the id\-pkinit\-san as defined in \fI\%RFC 4556\fP.  There is currently
+the id\-pkinit\-san as defined in \fI\%RFC 4556\fP\&.  There is currently
 no option to disable SAN checking in the KDC.
 .TP
 .B \fBpkinit_eku_checking\fP
@@ -639,7 +651,7 @@ recognized in the kdc.conf file are:
 .B \fBkpClientAuth\fP
 This is the default value and specifies that client
 certificates must have the id\-pkinit\-KPClientAuth EKU as
-defined in \fI\%RFC 4556\fP.
+defined in \fI\%RFC 4556\fP\&.
 .TP
 .B \fBscLogin\fP
 If scLogin is specified, client certificates with the
@@ -659,10 +671,6 @@ This option is required if pkinit is to be supported by the KDC.
 .B \fBpkinit_kdc_ocsp\fP
 Specifies the location of the KDC\(aqs OCSP.
 .TP
-.B \fBpkinit_mapping_file\fP
-Specifies the name of the ACL pkinit mapping file.  This file maps
-principals to the certificates that they can use.
-.TP
 .B \fBpkinit_pool\fP
 Specifies the location of intermediate certificates which may be
 used by the KDC to complete the trust chain between a client\(aqs
@@ -830,8 +838,8 @@ database.
 Kerberos keys for users are usually derived from passwords.  Kerberos
 commands and configuration parameters that affect generation of keys
 take lists of enctype\-salttype ("keysalt") pairs, known as \fIkeysalt
-lists\fP.  Each keysalt pair is an enctype name followed by a salttype
-name, in the format \fIenc\fP:\fIsalt\fP.  Individual keysalt list members are
+lists\fP\&.  Each keysalt pair is an enctype name followed by a salttype
+name, in the format \fIenc\fP:\fIsalt\fP\&.  Individual keysalt list members are
 separated by comma (",") characters or space characters.  For example:
 .INDENT 0.0
 .INDENT 3.5
@@ -909,8 +917,8 @@ Here\(aqs an example of a kdc.conf file:
         kadmind_port = 749
         max_life = 12h 0m 0s
         max_renewable_life = 7d 0h 0m 0s
-        master_key_type = des3\-hmac\-sha1
-        supported_enctypes = des3\-hmac\-sha1:normal des\-cbc\-crc:normal des\-cbc\-crc:v4
+        master_key_type = aes256\-cts\-hmac\-sha1\-96
+        supported_enctypes = aes256\-cts\-hmac\-sha1\-96:normal aes128\-cts\-hmac\-sha1\-96:normal
         database_module = openldap_ldapconf
     }
 
@@ -948,6 +956,6 @@ Here\(aqs an example of a kdc.conf file:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index 87e2548..e31e10c 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KDESTROY" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kdestroy \- destroy Kerberos tickets
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkdestroy\fP
@@ -74,7 +74,7 @@ kdestroy uses the following environment variable:
 .TP
 .B \fBKRB5CCNAME\fP
 Location of the default Kerberos 5 credentials (ticket) cache, in
-the form \fItype\fP:\fIresidual\fP.  If no \fItype\fP prefix is present, the
+the form \fItype\fP:\fIresidual\fP\&.  If no \fItype\fP prefix is present, the
 \fBFILE\fP type is assumed.  The type of the default cache may
 determine the availability of a cache collection; for instance, a
 default cache of type \fBDIR\fP causes caches within the directory
@@ -92,6 +92,6 @@ Default location of Kerberos 5 credentials cache
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kinit.man b/src/man/kinit.man
index 838504a..696fa67 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KINIT" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kinit \- obtain and cache Kerberos ticket-granting ticket
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkinit\fP
@@ -56,7 +56,7 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .SH DESCRIPTION
 .sp
 kinit obtains and caches an initial ticket\-granting ticket for
-\fIprincipal\fP.
+\fIprincipal\fP\&.
 .SH OPTIONS
 .INDENT 0.0
 .TP
@@ -65,9 +65,9 @@ display verbose output.
 .TP
 .B \fB\-l\fP \fIlifetime\fP
 (\fIduration\fP string.)  Requests a ticket with the lifetime
-\fIlifetime\fP.
+\fIlifetime\fP\&.
 .sp
-For example, \fBkinit \-l 5:30\fP or \fBkinit \-l 5h30m\fP.
+For example, \fBkinit \-l 5:30\fP or \fBkinit \-l 5h30m\fP\&.
 .sp
 If the \fB\-l\fP option is not specified, the default ticket lifetime
 (configured by each site) is used.  Specifying a ticket lifetime
@@ -84,7 +84,7 @@ can become valid.
 .TP
 .B \fB\-r\fP \fIrenewable_life\fP
 (\fIduration\fP string.)  Requests renewable tickets, with a total
-lifetime of \fIrenewable_life\fP.
+lifetime of \fIrenewable_life\fP\&.
 .TP
 .B \fB\-f\fP
 requests forwardable tickets.
@@ -141,7 +141,7 @@ Requests anonymous processing.  Two types of anonymous principals
 are supported.
 .sp
 For fully anonymous Kerberos, configure pkinit on the KDC and
-configure \fBpkinit_anchors\fP in the client\(aqs \fIkrb5.conf(5)\fP.
+configure \fBpkinit_anchors\fP in the client\(aqs \fIkrb5.conf(5)\fP\&.
 Then use the \fB\-n\fP option with a principal of the form \fB at REALM\fP
 (an empty principal name followed by the at\-sign and a realm
 name).  If permitted by the KDC, an anonymous ticket will be
@@ -224,7 +224,7 @@ kinit uses the following environment variables:
 .TP
 .B \fBKRB5CCNAME\fP
 Location of the default Kerberos 5 credentials cache, in the form
-\fItype\fP:\fIresidual\fP.  If no \fItype\fP prefix is present, the \fBFILE\fP
+\fItype\fP:\fIresidual\fP\&.  If no \fItype\fP prefix is present, the \fBFILE\fP
 type is assumed.  The type of the default cache may determine the
 availability of a cache collection; for instance, a default cache
 of type \fBDIR\fP causes caches within the directory to be present
@@ -245,6 +245,6 @@ default location for the local host\(aqs keytab.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/klist.man b/src/man/klist.man
index 832068a..d20ff35 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KLIST" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 klist \- list cached Kerberos tickets
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBklist\fP
@@ -137,7 +137,7 @@ klist uses the following environment variable:
 .TP
 .B \fBKRB5CCNAME\fP
 Location of the default Kerberos 5 credentials (ticket) cache, in
-the form \fItype\fP:\fIresidual\fP.  If no \fItype\fP prefix is present, the
+the form \fItype\fP:\fIresidual\fP\&.  If no \fItype\fP prefix is present, the
 \fBFILE\fP type is assumed.  The type of the default cache may
 determine the availability of a cache collection; for instance, a
 default cache of type \fBDIR\fP causes caches within the directory
@@ -158,6 +158,6 @@ Default location for the local host\(aqs keytab file.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index 20f673b..a758eda 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KPASSWD" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kpasswd \- change a user's Kerberos password
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkpasswd\fP [\fIprincipal\fP]
@@ -59,6 +59,6 @@ identity of the user invoking the kpasswd command.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kprop.man b/src/man/kprop.man
index 3e34e09..38f9478 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KPROP" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kprop \- propagate a Kerberos V5 principal database to a slave server
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkprop\fP
@@ -43,8 +43,8 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .sp
 kprop is used to securely propagate a Kerberos V5 database dump file
 from the master Kerberos server to a slave Kerberos server, which is
-specified by \fIslave_host\fP.  The dump file must be created by
-\fIkdb5_util(8)\fP.
+specified by \fIslave_host\fP\&.  The dump file must be created by
+\fIkdb5_util(8)\fP\&.
 .SH OPTIONS
 .INDENT 0.0
 .TP
@@ -54,7 +54,7 @@ Specifies the realm of the master server.
 .B \fB\-f\fP \fIfile\fP
 Specifies the filename where the dumped principal database file is
 to be found; by default the dumped database file is normally
-\fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/slave_datatrans\fP.
+\fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/slave_datatrans\fP\&.
 .TP
 .B \fB\-P\fP \fIport\fP
 Specifies the port to use to contact the \fIkpropd(8)\fP server
@@ -79,6 +79,6 @@ Specifies the location of the keytab file.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index 47031bf..edfbd57 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KPROPD" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kpropd \- Kerberos V5 slave KDC update server
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkpropd\fP
@@ -50,7 +50,7 @@ from the master KDC.
 When the slave receives a kprop request from the master, kpropd
 accepts the dumped KDC database and places it in a file, and then runs
 \fIkdb5_util(8)\fP to load the dumped database into the active
-database which is used by \fIkrb5kdc(8)\fP.  This allows the master
+database which is used by \fIkrb5kdc(8)\fP\&.  This allows the master
 Kerberos server to use \fIkprop(8)\fP to propagate its database to
 the slave servers.  Upon a successful download of the KDC database
 file, the slave Kerberos server will have an up\-to\-date KDC database.
@@ -79,7 +79,7 @@ kpropd in standalone mode; this option is now accepted for backward
 compatibility but does nothing.
 .sp
 Incremental propagation may be enabled with the \fBiprop_enable\fP
-variable in \fIkdc.conf(5)\fP.  If incremental propagation is
+variable in \fIkdc.conf(5)\fP\&.  If incremental propagation is
 enabled, the slave periodically polls the master KDC for updates, at
 an interval determined by the \fBiprop_slave_poll\fP variable.  If the
 slave receives updates, kpropd updates its log file with any updates
@@ -100,11 +100,11 @@ Specifies the realm of the master server.
 .TP
 .B \fB\-f\fP \fIfile\fP
 Specifies the filename where the dumped principal database file is
-to be stored; by default the dumped database file is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/from_master\fP.
+to be stored; by default the dumped database file is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/from_master\fP\&.
 .TP
 .B \fB\-p\fP
 Allows the user to specify the pathname to the \fIkdb5_util(8)\fP
-program; by default the pathname used is \fB at SBINDIR@\fP\fB/kdb5_util\fP.
+program; by default the pathname used is \fB at SBINDIR@\fP\fB/kdb5_util\fP\&.
 .TP
 .B \fB\-d\fP
 Turn on debug mode.  In this mode, kpropd will not detach
@@ -118,7 +118,7 @@ is only useful in combination with the \fB\-S\fP option.
 .TP
 .B \fB\-a\fP \fIacl_file\fP
 Allows the user to specify the path to the kpropd.acl file; by
-default the path used is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kpropd.acl\fP.
+default the path used is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kpropd.acl\fP\&.
 .UNINDENT
 .SH ENVIRONMENT
 .sp
@@ -134,9 +134,9 @@ kpropd uses the following environment variables:
 .TP
 .B kpropd.acl
 Access file for kpropd; the default location is
-\fB/usr/local/var/krb5kdc/kpropd.acl\fP.  Each entry is a line
+\fB/usr/local/var/krb5kdc/kpropd.acl\fP\&.  Each entry is a line
 containing the principal of a host from which the local machine
-will allow Kerberos database propagation via \fIkprop(8)\fP.
+will allow Kerberos database propagation via \fIkprop(8)\fP\&.
 .UNINDENT
 .SH SEE ALSO
 .sp
@@ -144,6 +144,6 @@ will allow Kerberos database propagation via \fIkprop(8)\fP.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index aa6a117..192dd29 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KPROPLOG" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kproplog \- display the contents of the Kerberos principal update log
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkproplog\fP [\fB\-h\fP] [\fB\-e\fP \fInum\fP] [\-v]
@@ -112,6 +112,6 @@ kproplog uses the following environment variables:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index 1ff8259..c123795 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KRB5-CONFIG" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 krb5-config \- tool for linking against MIT Kerberos libraries
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkrb5\-config\fP
@@ -74,7 +74,7 @@ prints the built\-in default client (initiator) keytab location.
 prints the compilation flags used to build the Kerberos installation.
 .TP
 .B \fB\-\fP\fB\-libs\fP [\fIlibrary\fP]
-prints the compiler options needed to link against \fIlibrary\fP.
+prints the compiler options needed to link against \fIlibrary\fP\&.
 Allowed values for \fIlibrary\fP are:
 .TS
 center;
@@ -136,6 +136,6 @@ kerberos(1), cc(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index 1affc19..a225af9 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KRB5.CONF" "5" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 krb5.conf \- Kerberos configuration file
@@ -28,16 +30,14 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .sp
 The krb5.conf file contains Kerberos configuration information,
 including the locations of KDCs and admin servers for the Kerberos
 realms of interest, defaults for the current realm and for Kerberos
 applications, and mappings of hostnames onto Kerberos realms.
 Normally, you should install your krb5.conf file in the directory
-\fB/etc\fP.  You can override the default location by setting the
-environment variable \fBKRB5_CONFIG\fP.
+\fB/etc\fP\&.  You can override the default location by setting the
+environment variable \fBKRB5_CONFIG\fP\&.
 .SH STRUCTURE
 .sp
 The krb5.conf file is set up in the style of a Windows INI file.
@@ -53,9 +53,10 @@ foo = bar
 .fi
 .UNINDENT
 .UNINDENT
+.sp
+or:
 .INDENT 0.0
-.TP
-.B or
+.INDENT 3.5
 .sp
 .nf
 .ft C
@@ -66,14 +67,16 @@ fubar = {
 .ft P
 .fi
 .UNINDENT
+.UNINDENT
 .sp
 Placing a \(aq*\(aq at the end of a line indicates that this is the \fIfinal\fP
 value for the tag.  This means that neither the remainder of this
 configuration file nor any other configuration file will be checked
 for any other values for this tag.
+.sp
+For example, if you have the following lines:
 .INDENT 0.0
-.TP
-.B For example, if you have the following lines:
+.INDENT 3.5
 .sp
 .nf
 .ft C
@@ -82,6 +85,7 @@ foo = baz
 .ft P
 .fi
 .UNINDENT
+.UNINDENT
 .sp
 then the second value of \fBfoo\fP (\fBbaz\fP) would never be read.
 .sp
@@ -181,7 +185,7 @@ The libdefaults section may contain any of the following relations:
 If this flag is set to false, then weak encryption types (as noted
 in \fIEncryption_types\fP in \fIkdc.conf(5)\fP) will be filtered
 out of the lists \fBdefault_tgs_enctypes\fP,
-\fBdefault_tkt_enctypes\fP, and \fBpermitted_enctypes\fP.  The default
+\fBdefault_tkt_enctypes\fP, and \fBpermitted_enctypes\fP\&.  The default
 value for this tag is false, which may cause authentication
 failures in existing Kerberos infrastructures that do not support
 strong crypto.  Users in affected environments should set this tag
@@ -215,24 +219,24 @@ invalid.  The default value is 300 seconds, or five minutes.
 .TP
 .B \fBdefault_ccache_name\fP
 This relation specifies the name of the default credential cache.
-The default is \fB at CCNAME@\fP.  This relation is subject to parameter
+The default is \fB at CCNAME@\fP\&.  This relation is subject to parameter
 expansion (see below).
 .TP
 .B \fBdefault_client_keytab_name\fP
 This relation specifies the name of the default keytab for
-obtaining client credentials.  The default is \fB at CKTNAME@\fP.  This
+obtaining client credentials.  The default is \fB at CKTNAME@\fP\&.  This
 relation is subject to parameter expansion (see below).
 .TP
 .B \fBdefault_keytab_name\fP
 This relation specifies the default keytab name to be used by
-application servers such as sshd.  The default is \fB at KTNAME@\fP.  This
+application servers such as sshd.  The default is \fB at KTNAME@\fP\&.  This
 relation is subject to parameter expansion (see below).
 .TP
 .B \fBdefault_realm\fP
 Identifies the default Kerberos realm for the client.  Set its
 value to your Kerberos realm.  If this value is not set, then a
 realm must be specified with every Kerberos principal when
-invoking programs such as \fIkinit(1)\fP.
+invoking programs such as \fIkinit(1)\fP\&.
 .TP
 .B \fBdefault_tgs_enctypes\fP
 Identifies the supported list of session key encryption types that
@@ -302,7 +306,7 @@ default value is false.
 .TP
 .B \fBk5login_authoritative\fP
 If this flag is true, principals must be listed in a local user\(aqs
-k5login file to be granted login access, if a \fI.k5login(5)\fP
+k5login file to be granted login access, if a \fI\&.k5login(5)\fP
 file exists.  If this flag is false, a principal may still be
 granted login access through other mechanisms even if a k5login
 file exists but does not list the principal.  The default value is
@@ -459,7 +463,7 @@ ticket requests.  The default value is 1 day.
 .B \fBudp_preference_limit\fP
 When sending a message to the KDC, the library will try using TCP
 before UDP if the size of the message is above
-\fBudp_preference_limit\fP.  If the message is smaller than
+\fBudp_preference_limit\fP\&.  If the message is smaller than
 \fBudp_preference_limit\fP, then UDP will be tried before TCP.
 Regardless of the size, both protocols will be tried if the first
 attempt fails.
@@ -491,9 +495,9 @@ translated. The possible values are:
 .INDENT 7.0
 .TP
 .B \fBRULE:\fP\fIexp\fP
-The local name will be formulated from \fIexp\fP.
+The local name will be formulated from \fIexp\fP\&.
 .sp
-The format for \fIexp\fP is \fB[\fP\fIn\fP\fB:\fP\fIstring\fP\fB](\fP\fIregexp\fP\fB)s/\fP\fIpattern\fP\fB/\fP\fIreplacement\fP\fB/g\fP.
+The format for \fIexp\fP is \fB[\fP\fIn\fP\fB:\fP\fIstring\fP\fB](\fP\fIregexp\fP\fB)s/\fP\fIpattern\fP\fB/\fP\fIreplacement\fP\fB/g\fP\&.
 The integer \fIn\fP indicates how many components the target
 principal should have.  If this matches, then a string will be
 formed from \fIstring\fP, substituting the realm of the principal
@@ -504,15 +508,18 @@ for \fB$0\fP and the \fIn\fP\(aqth component of the principal for
 the \fBs//[g]\fP substitution command will be run over the
 string.  The optional \fBg\fP will cause the substitution to be
 global over the \fIstring\fP, instead of replacing only the first
-match in the \fIstring\fP.
+match in the \fIstring\fP\&.
 .TP
 .B \fBDEFAULT\fP
 The principal name will be used as the local user name.  If
 the principal has more than one component or is not in the
 default realm, this rule is not applicable and the conversion
 will fail.
-.TP
-.B For example:
+.UNINDENT
+.sp
+For example:
+.INDENT 7.0
+.INDENT 3.5
 .sp
 .nf
 .ft C
@@ -526,14 +533,15 @@ will fail.
 .ft P
 .fi
 .UNINDENT
+.UNINDENT
 .sp
 would result in any principal without \fBroot\fP or \fBadmin\fP as the
 second component to be translated with the default rule.  A
 principal with a second component of \fBadmin\fP will become its
 first component.  \fBroot\fP will be used as the local name for any
-principal with a second component of \fBroot\fP.  The exception to
+principal with a second component of \fBroot\fP\&.  The exception to
 these two rules are any principals \fBjohndoe/*\fP, which will
-always get the local name \fBguest\fP.
+always get the local name \fBguest\fP\&.
 .TP
 .B \fBauth_to_local_names\fP
 This subsection allows you to set explicit mappings from principal
@@ -588,7 +596,7 @@ is the Kerberos V4 realm name.
 The [domain_realm] section provides a translation from a domain name
 or hostname to a Kerberos realm name.  The tag name can be a host name
 or domain name, where domain names are indicated by a prefix of a
-period (\fB.\fP).  The value of the relation is the Kerberos realm name
+period (\fB\&.\fP).  The value of the relation is the Kerberos realm name
 for that particular host or domain.  The Kerberos realm may be
 identified either in the \fI\%realms\fP section or using DNS SRV records.
 Host names and domain names should be in lower case.  For example:
@@ -607,7 +615,7 @@ Host names and domain names should be in lower case.  For example:
 .UNINDENT
 .sp
 maps the host with the exact name \fBcrash.mit.edu\fP into the
-TEST.ATHENA.MIT.EDU realm.  The period prefix in \fB.mit.edu\fP denotes
+TEST.ATHENA.MIT.EDU realm.  The period prefix in \fB\&.mit.edu\fP denotes
 that all systems in the \fBmit.edu\fP domain belong to
 \fBATHENA.MIT.EDU\fP realm.  The third entry maps the host \fBmit.edu\fP
 itself to the \fBATHENA.MIT.EDU\fP realm.
@@ -647,7 +655,7 @@ a subtag of the server realm.
 For example, \fBANL.GOV\fP, \fBPNL.GOV\fP, and \fBNERSC.GOV\fP all wish to
 use the \fBES.NET\fP realm as an intermediate realm.  ANL has a sub
 realm of \fBTEST.ANL.GOV\fP which will authenticate with \fBNERSC.GOV\fP
-but not \fBPNL.GOV\fP.  The [capaths] section for \fBANL.GOV\fP systems
+but not \fBPNL.GOV\fP\&.  The [capaths] section for \fBANL.GOV\fP systems
 would look like this:
 .INDENT 0.0
 .INDENT 3.5
@@ -719,9 +727,10 @@ important to servers.
 Each tag in the [appdefaults] section names a Kerberos V5 application
 or an option that is used by some Kerberos V5 application[s].  The
 value of the tag defines the default behaviors for that application.
+.sp
+For example:
 .INDENT 0.0
-.TP
-.B For example:
+.INDENT 3.5
 .sp
 .nf
 .ft C
@@ -742,6 +751,7 @@ value of the tag defines the default behaviors for that application.
 .ft P
 .fi
 .UNINDENT
+.UNINDENT
 .sp
 The above four ways of specifying the value of an option are shown in
 order of decreasing precedence. In this example, if telnet is running
@@ -794,7 +804,7 @@ form \fBmodulename:pathname\fP, which causes the shared object
 located at \fIpathname\fP to be registered as a dynamic module named
 \fImodulename\fP for the pluggable interface.  If \fIpathname\fP is not an
 absolute path, it will be treated as relative to the
-\fBplugin_base_dir\fP value from \fI\%[libdefaults]\fP.
+\fBplugin_base_dir\fP value from \fI\%[libdefaults]\fP\&.
 .UNINDENT
 .sp
 The following subsections are currently supported within the [plugins]
@@ -859,14 +869,18 @@ This module implements the encrypted challenge FAST factor.
 This module implements the encrypted timestamp mechanism.
 .UNINDENT
 .SH PKINIT OPTIONS
-.IP Note
+.sp
+\fBNOTE:\fP
+.INDENT 0.0
+.INDENT 3.5
 The following are PKINIT\-specific options.  These values may
 be specified in [libdefaults] as global defaults, or within
 a realm\-specific subsection of [libdefaults], or may be
 specified as realm\-specific values in the [realms] section.
 A realm\-specific value overrides, not adds to, a generic
 [libdefaults] specification.  The search order is:
-.RE
+.UNINDENT
+.UNINDENT
 .INDENT 0.0
 .IP 1. 3
 realm\-specific subsection of [libdefaults]:
@@ -884,7 +898,7 @@ realm\-specific subsection of [libdefaults]:
 .UNINDENT
 .UNINDENT
 .IP 2. 3
-realm\-specific value in the [realms] section,
+realm\-specific value in the [realms] section:
 .INDENT 3.0
 .INDENT 3.5
 .sp
@@ -899,7 +913,7 @@ realm\-specific value in the [realms] section,
 .UNINDENT
 .UNINDENT
 .IP 3. 3
-generic value in the [libdefaults] section.
+generic value in the [libdefaults] section:
 .INDENT 3.0
 .INDENT 3.5
 .sp
@@ -937,19 +951,19 @@ In \fBpkinit_identity\fP or \fBpkinit_identities\fP, \fIdirname\fP
 specifies a directory with files named \fB*.crt\fP and \fB*.key\fP
 where the first part of the file name is the same for matching
 pairs of certificate and private key files.  When a file with a
-name ending with \fB.crt\fP is found, a matching file ending with
-\fB.key\fP is assumed to contain the private key.  If no such file
-is found, then the certificate in the \fB.crt\fP is not used.
+name ending with \fB\&.crt\fP is found, a matching file ending with
+\fB\&.key\fP is assumed to contain the private key.  If no such file
+is found, then the certificate in the \fB\&.crt\fP is not used.
 .sp
 In \fBpkinit_anchors\fP or \fBpkinit_pool\fP, \fIdirname\fP is assumed to
 be an OpenSSL\-style hashed CA directory where each CA cert is
-stored in a file named \fBhash\-of\-ca\-cert.#\fP.  This infrastructure
+stored in a file named \fBhash\-of\-ca\-cert.#\fP\&.  This infrastructure
 is encouraged, but all files in the directory will be examined and
 if they contain certificates (in PEM format), they will be used.
 .sp
 In \fBpkinit_revoke\fP, \fIdirname\fP is assumed to be an OpenSSL\-style
 hashed CA directory where each revocation list is stored in a file
-named \fBhash\-of\-ca\-cert.r#\fP.  This infrastructure is encouraged,
+named \fBhash\-of\-ca\-cert.r#\fP\&.  This infrastructure is encouraged,
 but all files in the directory will be examined and if they
 contain a revocation list (in PEM format), they will be used.
 .TP
@@ -960,8 +974,8 @@ user\(aqs certificate and private key.
 .B \fBPKCS11:\fP[\fBmodule_name=\fP]\fImodname\fP[\fB:slotid=\fP\fIslot\-id\fP][\fB:token=\fP\fItoken\-label\fP][\fB:certid=\fP\fIcert\-id\fP][\fB:certlabel=\fP\fIcert\-label\fP]
 All keyword/values are optional.  \fImodname\fP specifies the location
 of a library implementing PKCS #11.  If a value is encountered
-with no keyword, it is assumed to be the \fImodname\fP.  If no
-module\-name is specified, the default is \fBopensc\-pkcs11.so\fP.
+with no keyword, it is assumed to be the \fImodname\fP\&.  If no
+module\-name is specified, the default is \fBopensc\-pkcs11.so\fP\&.
 \fBslotid=\fP and/or \fBtoken=\fP may be specified to force the use of
 a particular smard card reader or token if there is more than one
 available.  \fBcertid=\fP and/or \fBcertlabel=\fP may be specified to
@@ -973,7 +987,7 @@ to select a particular certificate to use for PKINIT.
 \fIenvvar\fP specifies the name of an environment variable which has
 been set to a value conforming to one of the previous values.  For
 example, \fBENV:X509_PROXY\fP, where environment variable
-\fBX509_PROXY\fP has been set to \fBFILE:/tmp/my_proxy.pem\fP.
+\fBX509_PROXY\fP has been set to \fBFILE:/tmp/my_proxy.pem\fP\&.
 .UNINDENT
 .SS PKINIT krb5.conf options
 .INDENT 0.0
@@ -1011,7 +1025,7 @@ where:
 .B \fIrelation\-operator\fP
 can be either \fB&&\fP, meaning all component rules must match,
 or \fB||\fP, meaning only one component rule must match.  The
-default is \fB&&\fP.
+default is \fB&&\fP\&.
 .TP
 .B \fIcomponent\-rule\fP
 can be one of the following.  Note that there is no
@@ -1080,11 +1094,12 @@ recognized in the krb5.conf file are:
 .TP
 .B \fBkpKDC\fP
 This is the default value and specifies that the KDC must have
-the id\-pkinit\-KPKdc EKU as defined in \fI\%RFC 4556\fP.
+the id\-pkinit\-KPKdc EKU as defined in \fI\%RFC 4556\fP\&.
 .TP
 .B \fBkpServerAuth\fP
 If \fBkpServerAuth\fP is specified, a KDC certificate with the
-id\-kp\-serverAuth EKU as used by Microsoft will be accepted.
+id\-kp\-serverAuth EKU will be accepted.  This key usage value
+is used in most commercially issued server certificates.
 .TP
 .B \fBnone\fP
 If \fBnone\fP is specified, then the KDC certificate will not be
@@ -1109,7 +1124,7 @@ these values are not used if the user specifies
 The presense of this option indicates that the client is willing
 to accept a KDC certificate with a dNSName SAN (Subject
 Alternative Name) rather than requiring the id\-pkinit\-san as
-defined in \fI\%RFC 4556\fP.  This option may be specified multiple
+defined in \fI\%RFC 4556\fP\&.  This option may be specified multiple
 times.  Its value should contain the acceptable hostname for the
 KDC (as contained in its certificate).
 .TP
@@ -1144,11 +1159,6 @@ information to be used by the client when verifying the validity
 of the KDC certificate presented.  This option may be specified
 multiple times.
 .TP
-.B \fBpkinit_win2k\fP
-This flag specifies whether the target realm is assumed to support
-only the old, pre\-RFC version of the protocol.  The default is
-false.
-.TP
 .B \fBpkinit_win2k_require_binding\fP
 If this flag is set to true, it expects that the target KDC is
 patched to return a reply with a checksum rather than a nonce.
@@ -1318,6 +1328,6 @@ syslog(3)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index d5c693c..6306ec2 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KRB5KDC" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 krb5kdc \- Kerberos V5 KDC
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkrb5kdc\fP
@@ -59,7 +59,7 @@ LDAP database.
 .sp
 The \fB\-k\fP \fIkeytype\fP option specifies the key type of the master key
 to be entered manually as a password when \fB\-m\fP is given; the default
-is \fBdes\-cbc\-crc\fP.
+is \fBdes\-cbc\-crc\fP\&.
 .sp
 The \fB\-M\fP \fImkeyname\fP option specifies the principal name for the
 master key in the database (usually \fBK/M\fP in the KDC\(aqs realm).
@@ -91,12 +91,16 @@ the \fB\-P\fP option is also given) acts as a supervisor.  The supervisor
 will relay SIGHUP signals to the worker subprocesses, and will
 terminate the worker subprocess if the it is itself terminated or if
 any other worker process exits.
-.IP Note
+.sp
+\fBNOTE:\fP
+.INDENT 0.0
+.INDENT 3.5
 On operating systems which do not have \fIpktinfo\fP support,
 using worker processes will prevent the KDC from listening
 for UDP packets on network interfaces created after the KDC
 starts.
-.RE
+.UNINDENT
+.UNINDENT
 .sp
 The \fB\-x\fP \fIdb_args\fP option specifies database\-specific arguments.
 Options supported for the LDAP database module are:
@@ -122,7 +126,7 @@ Specifies the password for the above mentioned binddn.  Using
 this option may expose the password to other users on the
 system via the process list; to avoid this, instead stash the
 password using the \fBstashsrvpw\fP command of
-\fIkdb5_ldap_util(8)\fP.
+\fIkdb5_ldap_util(8)\fP\&.
 .UNINDENT
 .UNINDENT
 .UNINDENT
@@ -171,6 +175,6 @@ krb5kdc uses the following environment variables:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 9b9b360..283a43c 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KSU" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 ksu \- Kerberized super-user
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBksu\fP
@@ -53,14 +53,18 @@ Kerberos version 5 server running to use ksu.
 ksu is a Kerberized version of the su program that has two missions:
 one is to securely change the real and effective user ID to that of
 the target user, and the other is to create a new security context.
-.IP Note
+.sp
+\fBNOTE:\fP
+.INDENT 0.0
+.INDENT 3.5
 For the sake of clarity, all references to and attributes of
 the user invoking the program will start with "source"
 (e.g., "source user", "source cache", etc.).
 .sp
 Likewise, all references to and attributes of the target
 account will start with "target".
-.RE
+.UNINDENT
+.UNINDENT
 .SH AUTHENTICATION
 .sp
 To fulfill the first mission, ksu operates in two phases:
@@ -70,7 +74,7 @@ principal name with the \fB\-n\fP option (e.g., \fB\-n jqpublic at USC.EDU\fP)
 or a default principal name will be assigned using a heuristic
 described in the OPTIONS section (see \fB\-n\fP option).  The target user
 name must be the first argument to ksu; if not specified root is the
-default.  If \fB.\fP is specified then the target user will be the
+default.  If \fB\&.\fP is specified then the target user will be the
 source user (e.g., \fBksu .\fP).  If the source user is root or the
 target user is the source user, no authentication or authorization
 takes place.  Otherwise, ksu looks for an appropriate Kerberos ticket
@@ -96,12 +100,13 @@ option, see the OPTIONS section.
 Upon successful authentication, ksu checks whether the target
 principal is authorized to access the target account.  In the target
 user\(aqs home directory, ksu attempts to access two authorization files:
-\fI.k5login(5)\fP and .k5users.  In the .k5login file each line
+\fI\&.k5login(5)\fP and .k5users.  In the .k5login file each line
 contains the name of a principal that is authorized to access the
 account.
+.sp
+For example:
 .INDENT 0.0
-.TP
-.B For example:
+.INDENT 3.5
 .sp
 .nf
 .ft C
@@ -111,6 +116,7 @@ jqpublic/admin at USC.EDU
 .ft P
 .fi
 .UNINDENT
+.UNINDENT
 .sp
 The format of .k5users is the same, except the principal name may be
 followed by a list of commands that the principal is authorized to
@@ -165,11 +171,15 @@ server and stored in the target cache.  Otherwise, if a password is
 not provided (user hit return) ksu continues in a normal mode of
 operation (the target cache will not contain the desired TGT).  If the
 wrong password is typed in, ksu fails.
-.IP Note
+.sp
+\fBNOTE:\fP
+.INDENT 0.0
+.INDENT 3.5
 During authentication, only the tickets that could be
 obtained without providing a password are cached in in the
 source cache.
-.RE
+.UNINDENT
+.UNINDENT
 .SH OPTIONS
 .INDENT 0.0
 .TP
@@ -186,10 +196,10 @@ Case 1: source user is non\-root.
 If the target user is the source user the default principal name
 is set to the default principal of the source cache.  If the
 cache does not exist then the default principal name is set to
-\fBtarget_user at local_realm\fP.  If the source and target users are
+\fBtarget_user at local_realm\fP\&.  If the source and target users are
 different and neither \fB~target_user/.k5users\fP nor
 \fB~target_user/.k5login\fP exist then the default principal name
-is \fBtarget_user_login_name at local_realm\fP.  Otherwise, starting
+is \fBtarget_user_login_name at local_realm\fP\&.  Otherwise, starting
 with the first principal listed below, ksu checks if the
 principal is authorized to access the target account and whether
 there is a legitimate ticket for that principal in the source
@@ -218,15 +228,15 @@ principal name equal to the prefix of the candidate.  For
 example if candidate a) is \fBjqpublic at ISI.EDU\fP and
 \fBjqpublic/secure at ISI.EDU\fP is authorized to access the target
 account then the default principal is set to
-\fBjqpublic/secure at ISI.EDU\fP.
+\fBjqpublic/secure at ISI.EDU\fP\&.
 .IP \(bu 2
 Case 2: source user is root.
 .sp
 If the target user is non\-root then the default principal name
-is \fBtarget_user at local_realm\fP.  Else, if the source cache
+is \fBtarget_user at local_realm\fP\&.  Else, if the source cache
 exists the default principal name is set to the default
 principal of the source cache.  If the source cache does not
-exist, default principal name is set to \fBroot\e at local_realm\fP.
+exist, default principal name is set to \fBroot\e at local_realm\fP\&.
 .UNINDENT
 .UNINDENT
 .sp
@@ -236,7 +246,7 @@ exist, default principal name is set to \fBroot\e at local_realm\fP.
 Specify source cache name (e.g., \fB\-c FILE:/tmp/my_cache\fP).  If
 \fB\-c\fP option is not used then the name is obtained from
 \fBKRB5CCNAME\fP environment variable.  If \fBKRB5CCNAME\fP is not
-defined the source cache name is set to \fBkrb5cc_<source uid>\fP.
+defined the source cache name is set to \fBkrb5cc_<source uid>\fP\&.
 The target cache name is automatically set to \fBkrb5cc_<target
 uid>.(gen_sym())\fP, where gen_sym generates a new number such that
 the resulting cache does not already exist.  For example:
@@ -376,7 +386,7 @@ full path or just the program name.
 .B \fB\-a\fP \fIargs\fP
 Specify arguments to be passed to the target shell.  Note that all
 flags and parameters following \-a will be passed to the shell,
-thus all options intended for ksu must precede \fB\-a\fP.
+thus all options intended for ksu must precede \fB\-a\fP\&.
 .sp
 The \fB\-a\fP option can be used to simulate the \fB\-e\fP option if
 used as follows:
@@ -421,8 +431,11 @@ If the source user is non\-root, ksu insists that the target user\(aqs
 shell to be invoked is a "legal shell".  \fIgetusershell(3)\fP is
 called to obtain the names of "legal shells".  Note that the
 target user\(aqs shell is obtained from the passwd file.
-.TP
-.B Sample configuration:
+.UNINDENT
+.sp
+Sample configuration:
+.INDENT 0.0
+.INDENT 3.5
 .sp
 .nf
 .ft C
@@ -430,6 +443,7 @@ KSU_OPTS = \-DGET_TGT_VIA_PASSWD \-DPRINC_LOOK_AHEAD \-DCMD_PATH=\(aq"/bin /usr/
 .ft P
 .fi
 .UNINDENT
+.UNINDENT
 .sp
 ksu should be owned by root and have the set user id bit turned on.
 .sp
@@ -446,6 +460,6 @@ GENNADY (ARI) MEDVINSKY
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index 879a57d..40b6fef 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KSWITCH" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kswitch \- switch primary ticket cache
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkswitch\fP
@@ -46,7 +46,7 @@ Directly specifies the credential cache to be made primary.
 .TP
 .B \fB\-p\fP \fIprincipal\fP
 Causes the cache collection to be searched for a cache containing
-credentials for \fIprincipal\fP.  If one is found, that collection is
+credentials for \fIprincipal\fP\&.  If one is found, that collection is
 made primary.
 .UNINDENT
 .SH ENVIRONMENT
@@ -56,7 +56,7 @@ kswitch uses the following environment variables:
 .TP
 .B \fBKRB5CCNAME\fP
 Location of the default Kerberos 5 credentials (ticket) cache, in
-the form \fItype\fP:\fIresidual\fP.  If no \fItype\fP prefix is present, the
+the form \fItype\fP:\fIresidual\fP\&.  If no \fItype\fP prefix is present, the
 \fBFILE\fP type is assumed.  The type of the default cache may
 determine the availability of a cache collection; for instance, a
 default cache of type \fBDIR\fP causes caches within the directory
@@ -74,6 +74,6 @@ Default location of Kerberos 5 credentials cache
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index 2bb9410..dd89b0b 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KTUTIL" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 ktutil \- Kerberos keytab file maintenance utility
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBktutil\fP
@@ -76,7 +76,7 @@ Alias: \fBrst\fP
 .UNINDENT
 .UNINDENT
 .sp
-Write the current keylist into the Kerberos V5 keytab file \fIkeytab\fP.
+Write the current keylist into the Kerberos V5 keytab file \fIkeytab\fP\&.
 .sp
 Alias: \fBwkt\fP
 .SS write_st
@@ -86,7 +86,7 @@ Alias: \fBwkt\fP
 .UNINDENT
 .UNINDENT
 .sp
-Write the current keylist into the Kerberos V4 srvtab file \fIsrvtab\fP.
+Write the current keylist into the Kerberos V4 srvtab file \fIsrvtab\fP\&.
 .sp
 Alias: \fBwst\fP
 .SS clear_list
@@ -143,6 +143,8 @@ Aliases: \fBexit\fP, \fBq\fP
 .SH EXAMPLE
 .INDENT 0.0
 .INDENT 3.5
+.INDENT 0.0
+.INDENT 3.5
 .sp
 .nf
 .ft C
@@ -158,12 +160,14 @@ ktutil:
 .fi
 .UNINDENT
 .UNINDENT
+.UNINDENT
+.UNINDENT
 .SH SEE ALSO
 .sp
 \fIkadmin(1)\fP, \fIkdb5_util(8)\fP
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kvno.man b/src/man/kvno.man
index ff513b9..d244d46 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "KVNO" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 kvno \- print key version numbers of Kerberos principals
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBkvno\fP
@@ -74,13 +74,13 @@ conjunction with protocol transition.
 .B \fB\-S\fP \fIsname\fP
 Specifies that the \fIservice1 service2\fP ... arguments are
 interpreted as hostnames, and the service principals are to be
-constructed from those hostnames and the service name \fIsname\fP.
+constructed from those hostnames and the service name \fIsname\fP\&.
 The service hostnames will be canonicalized according to the usual
 rules for constructing service principals.
 .TP
 .B \fB\-U\fP \fIfor_user\fP
 Specifies that protocol transition (S4U2Self) is to be used to
-acquire a ticket on behalf of \fIfor_user\fP.  If constrained
+acquire a ticket on behalf of \fIfor_user\fP\&.  If constrained
 delegation is not requested, the service name must match the
 credentials cache client principal.
 .UNINDENT
@@ -104,6 +104,6 @@ Default location of the credentials cache
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/sclient.man b/src/man/sclient.man
index bbec2f4..97fe08a 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "SCLIENT" "1" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 sclient \- sample Kerberos version 5 client
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBsclient\fP \fIremotehost\fP
@@ -45,6 +45,6 @@ the server\(aqs response.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/sserver.man b/src/man/sserver.man
index e60739a..6c72ca1 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,3 +1,5 @@
+.\" Man page generated from reStructuredText.
+.
 .TH "SSERVER" "8" " " "1.11.5" "MIT Kerberos"
 .SH NAME
 sserver \- sample Kerberos version 5 server
@@ -28,8 +30,6 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
-.\" Man page generated from reStructuredText.
-.
 .SH SYNOPSIS
 .sp
 \fBsserver\fP
@@ -46,9 +46,9 @@ good test that Kerberos has been successfully installed on a machine.
 .sp
 The service name used by sserver and sclient is sample.  Hence,
 sserver will require that there be a keytab entry for the service
-\fBsample/hostname.domain.name at REALM.NAME\fP.  This keytab is generated
+\fBsample/hostname.domain.name at REALM.NAME\fP\&.  This keytab is generated
 using the \fIkadmin(1)\fP program.  The keytab file is usually
-installed as \fB at KTNAME@\fP.
+installed as \fB at KTNAME@\fP\&.
 .sp
 The \fB\-S\fP option allows for a different keytab than the default.
 .sp
@@ -81,7 +81,7 @@ sample          13135/tcp
 .sp
 When using sclient, you will first have to have an entry in the
 Kerberos database, by using \fIkadmin(1)\fP, and then you have to get
-Kerberos tickets, by using \fIkinit(1)\fP.  Also, if you are running
+Kerberos tickets, by using \fIkinit(1)\fP\&.  Also, if you are running
 the sclient program on a different host than the sserver it will be
 connecting to, be sure that both hosts have an entry in /etc/services
 for the sample tcp port, and that the same port number is in both
@@ -110,7 +110,7 @@ kinit returns the error:
 .nf
 .ft C
 kinit: Client not found in Kerberos database while getting
-    initial credentials
+       initial credentials
 .ft P
 .fi
 .UNINDENT
@@ -156,7 +156,7 @@ sclient returns the error:
 .nf
 .ft C
 sclient: Server not found in Kerberos database while using
-    sendauth
+         sendauth
 .ft P
 .fi
 .UNINDENT
@@ -189,6 +189,6 @@ probably not installed in the proper directory.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2014, MIT
+1985-2015, MIT
 .\" Generated by docutils manpage writer.
 .


More information about the cvs-krb5 mailing list