krb5 commit [krb5-1.11]: Regenerate man pages

Tom Yu tlyu at MIT.EDU
Tue Apr 9 23:36:51 EDT 2013


https://github.com/krb5/krb5/commit/2f41432e277aa307d218e03caf66ccc55592c918
commit 2f41432e277aa307d218e03caf66ccc55592c918
Author: Tom Yu <tlyu at mit.edu>
Date:   Tue Apr 9 16:38:12 2013 -0400

    Regenerate man pages

 src/man/k5identity.man     |    2 +-
 src/man/k5login.man        |    2 +-
 src/man/k5srvutil.man      |    2 +-
 src/man/kadm5.acl.man      |    2 +-
 src/man/kadmin.man         |    2 +-
 src/man/kadmind.man        |    2 +-
 src/man/kdb5_ldap_util.man |    2 +-
 src/man/kdb5_util.man      |    2 +-
 src/man/kdc.conf.man       |    2 +-
 src/man/kdestroy.man       |    2 +-
 src/man/kinit.man          |    2 +-
 src/man/klist.man          |    2 +-
 src/man/kpasswd.man        |    2 +-
 src/man/kprop.man          |    2 +-
 src/man/kpropd.man         |    2 +-
 src/man/kproplog.man       |    2 +-
 src/man/krb5-config.man    |  141 ++++++++++++++++++++++++++++++++++++++++++++
 src/man/krb5.conf.man      |    2 +-
 src/man/krb5kdc.man        |    2 +-
 src/man/ksu.man            |    2 +-
 src/man/kswitch.man        |    2 +-
 src/man/ktutil.man         |    2 +-
 src/man/kvno.man           |    2 +-
 src/man/sclient.man        |    2 +-
 src/man/sserver.man        |    2 +-
 25 files changed, 165 insertions(+), 24 deletions(-)

diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index 39f08cc..8ef01be 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,4 +1,4 @@
-.TH "K5IDENTITY" "5" " " "1.11" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 k5identity \- Kerberos V5 client principal selection rules
 .
diff --git a/src/man/k5login.man b/src/man/k5login.man
index dd7fc39..2cdf394 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,4 +1,4 @@
-.TH "K5LOGIN" "5" " " "1.11" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 k5login \- Kerberos V5 acl file for host access
 .
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index b1c6b21..c5d27a6 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,4 +1,4 @@
-.TH "K5SRVUTIL" "1" " " "1.11" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 k5srvutil \- host key table (keytab) manipulation utility
 .
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index 0224b72..749c04a 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,4 +1,4 @@
-.TH "KADM5.ACL" "5" " " "1.11" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kadm5.acl \- Kerberos ACL file
 .
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index d45a9fc..683addc 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,4 +1,4 @@
-.TH "KADMIN" "1" " " "1.11" "MIT Kerberos"
+.TH "KADMIN" "1" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kadmin \- Kerberos V5 database administration program
 .
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index 1163ff3..f76d343 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,4 +1,4 @@
-.TH "KADMIND" "8" " " "1.11" "MIT Kerberos"
+.TH "KADMIND" "8" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kadmind \- KADM5 administration server
 .
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index b10ad41..20ef812 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,4 +1,4 @@
-.TH "KDB5_LDAP_UTIL" "8" " " "1.11" "MIT Kerberos"
+.TH "KDB5_LDAP_UTIL" "8" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kdb5_ldap_util \- Kerberos configuration utility
 .
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index 52af9aa..ca1789b 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,4 +1,4 @@
-.TH "KDB5_UTIL" "8" " " "1.11" "MIT Kerberos"
+.TH "KDB5_UTIL" "8" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kdb5_util \- Kerberos database maintenance utility
 .
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index f8eae30..7093c3c 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,4 +1,4 @@
-.TH "KDC.CONF" "5" " " "1.11" "MIT Kerberos"
+.TH "KDC.CONF" "5" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kdc.conf \- Kerberos V5 KDC configuration file
 .
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index 2abc5d9..d706a57 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,4 +1,4 @@
-.TH "KDESTROY" "1" " " "1.11" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kdestroy \- destroy Kerberos tickets
 .
diff --git a/src/man/kinit.man b/src/man/kinit.man
index f063a62..4e5e2dc 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,4 +1,4 @@
-.TH "KINIT" "1" " " "1.11" "MIT Kerberos"
+.TH "KINIT" "1" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kinit \- obtain and cache Kerberos ticket-granting ticket
 .
diff --git a/src/man/klist.man b/src/man/klist.man
index 20e9d2a..840031c 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,4 +1,4 @@
-.TH "KLIST" "1" " " "1.11" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 klist \- list cached Kerberos tickets
 .
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index dc0ab72..65dbff1 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,4 +1,4 @@
-.TH "KPASSWD" "1" " " "1.11" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kpasswd \- change a user's Kerberos password
 .
diff --git a/src/man/kprop.man b/src/man/kprop.man
index 3940fa7..0b0f65d 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,4 +1,4 @@
-.TH "KPROP" "8" " " "1.11" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kprop \- propagate a Kerberos V5 principal database to a slave server
 .
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index d577ef2..e5a7a2c 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,4 +1,4 @@
-.TH "KPROPD" "8" " " "1.11" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kpropd \- Kerberos V5 slave KDC update server
 .
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index befa15e..d77160c 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,4 +1,4 @@
-.TH "KPROPLOG" "8" " " "1.11" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kproplog \- display the contents of the Kerberos principal update log
 .
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
new file mode 100644
index 0000000..846100c
--- /dev/null
+++ b/src/man/krb5-config.man
@@ -0,0 +1,141 @@
+.TH "KRB5-CONFIG" "1" " " "1.11.1" "MIT Kerberos"
+.SH NAME
+krb5-config \- tool for linking against MIT Kerberos libraries
+.
+.nr rst2man-indent-level 0
+.
+.de1 rstReportMargin
+\\$1 \\n[an-margin]
+level \\n[rst2man-indent-level]
+level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
+-
+\\n[rst2man-indent0]
+\\n[rst2man-indent1]
+\\n[rst2man-indent2]
+..
+.de1 INDENT
+.\" .rstReportMargin pre:
+. RS \\$1
+. nr rst2man-indent\\n[rst2man-indent-level] \\n[an-margin]
+. nr rst2man-indent-level +1
+.\" .rstReportMargin post:
+..
+.de UNINDENT
+. RE
+.\" indent \\n[an-margin]
+.\" old: \\n[rst2man-indent\\n[rst2man-indent-level]]
+.nr rst2man-indent-level -1
+.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
+.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
+..
+.\" Man page generated from reStructuredText.
+.
+.SH SYNOPSIS
+.sp
+\fBkrb5\-config\fP
+[\fB\-\fP\fB\-help\fP | \fB\-\fP\fB\-all\fP | \fB\-\fP\fB\-version\fP | \fB\-\fP\fB\-vendor\fP | \fB\-\fP\fB\-prefix\fP | \fB\-\fP\fB\-exec\-prefix\fP | \fB\-\fP\fB\-defccname\fP | \fB\-\fP\fB\-defktname\fP | \fB\-\fP\fB\-defcktname\fP | \fB\-\fP\fB\-cflags\fP | \fB\-\fP\fB\-libs\fP [\fIlibraries\fP]]
+.SH DESCRIPTION
+.sp
+krb5\-config tells the application programmer what flags to use to compile
+and link programs against the installed Kerberos libraries.
+.SH OPTIONS
+.INDENT 0.0
+.TP
+.B \fB\-\fP\fB\-help\fP
+prints a usage message.  This is the default behavior when no options
+are specified.
+.TP
+.B \fB\-\fP\fB\-all\fP
+prints the version, vendor, prefix, and exec\-prefix.
+.TP
+.B \fB\-\fP\fB\-version\fP
+prints the version number of the Kerberos installation.
+.TP
+.B \fB\-\fP\fB\-vendor\fP
+prints the name of the vendor of the Kerberos installation.
+.TP
+.B \fB\-\fP\fB\-prefix\fP
+prints the prefix for which the Kerberos installation was built.
+.TP
+.B \fB\-\fP\fB\-exec\-prefix\fP
+prints the prefix for executables for which the Kerberos installation
+was built.
+.TP
+.B \fB\-\fP\fB\-defccname\fP
+prints the built\-in default credentials cache location.
+.TP
+.B \fB\-\fP\fB\-defktname\fP
+prints the built\-in default keytab location.
+.TP
+.B \fB\-\fP\fB\-defcktname\fP
+prints the built\-in default client (initiator) keytab location.
+.TP
+.B \fB\-\fP\fB\-cflags\fP
+prints the compilation flags used to build the Kerberos installation.
+.TP
+.B \fB\-\fP\fB\-libs\fP [\fIlibrary\fP]
+prints the compiler options needed to link against \fIlibrary\fP.
+Allowed values for \fIlibrary\fP are:
+.TS
+center;
+|l|l|.
+_
+T{
+krb5
+T}	T{
+Kerberos 5 applications (default)
+T}
+_
+T{
+gssapi
+T}	T{
+GSSAPI applications with Kerberos 5 bindings
+T}
+_
+T{
+kadm\-client
+T}	T{
+Kadmin client
+T}
+_
+T{
+kadm\-server
+T}	T{
+Kadmin server
+T}
+_
+T{
+kdb
+T}	T{
+Applications that access the Kerberos database
+T}
+_
+.TE
+.UNINDENT
+.SH EXAMPLES
+.sp
+krb5\-config is particularly useful for compiling against a Kerberos
+installation that was installed in a non\-standard location.  For example,
+a Kerberos installation that is installed in \fB/opt/krb5/\fP but uses
+libraries in \fB/usr/local/lib/\fP for text localization would produce
+the following output:
+.INDENT 0.0
+.INDENT 3.5
+.sp
+.nf
+.ft C
+shell% krb5\-config \-\-libs krb5
+\-L/opt/krb5/lib \-Wl,\-rpath \-Wl,/opt/krb5/lib \-L/usr/local/lib \-lkrb5 \-lk5crypto \-lcom_err
+.ft P
+.fi
+.UNINDENT
+.UNINDENT
+.SH SEE ALSO
+.sp
+kerberos(1), cc(1)
+.SH AUTHOR
+MIT
+.SH COPYRIGHT
+2012, MIT
+.\" Generated by docutils manpage writer.
+.
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index 42394bc..3569187 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,4 +1,4 @@
-.TH "KRB5.CONF" "5" " " "1.11" "MIT Kerberos"
+.TH "KRB5.CONF" "5" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 krb5.conf \- Kerberos configuration file
 .
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index d2484fc..a4b7136 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,4 +1,4 @@
-.TH "KRB5KDC" "8" " " "1.11" "MIT Kerberos"
+.TH "KRB5KDC" "8" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 krb5kdc \- Kerberos V5 KDC
 .
diff --git a/src/man/ksu.man b/src/man/ksu.man
index c70377e..aa33fd5 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,4 +1,4 @@
-.TH "KSU" "1" " " "1.11" "MIT Kerberos"
+.TH "KSU" "1" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 ksu \- Kerberized super-user
 .
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index ea52e35..32c5d11 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,4 +1,4 @@
-.TH "KSWITCH" "1" " " "1.11" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kswitch \- switch primary ticket cache
 .
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index 418f408..805a969 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,4 +1,4 @@
-.TH "KTUTIL" "1" " " "1.11" "MIT Kerberos"
+.TH "KTUTIL" "1" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 ktutil \- Kerberos keytab file maintenance utility
 .
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 07e5878..3b74430 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,4 +1,4 @@
-.TH "KVNO" "1" " " "1.11" "MIT Kerberos"
+.TH "KVNO" "1" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 kvno \- print key version numbers of Kerberos principals
 .
diff --git a/src/man/sclient.man b/src/man/sclient.man
index adeea83..3616dd7 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,4 +1,4 @@
-.TH "SCLIENT" "1" " " "1.11" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 sclient \- sample Kerberos version 5 client
 .
diff --git a/src/man/sserver.man b/src/man/sserver.man
index 057310f..dd62ab17 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,4 +1,4 @@
-.TH "SSERVER" "8" " " "1.11" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.11.1" "MIT Kerberos"
 .SH NAME
 sserver \- sample Kerberos version 5 server
 .


More information about the cvs-krb5 mailing list