krb5 commit [krb5-1.14]: Update man pages

Greg Hudson ghudson at mit.edu
Fri Mar 3 10:55:52 EST 2017


https://github.com/krb5/krb5/commit/1f0902f398c57b55f7a29bafb1042a76a291b56d
commit 1f0902f398c57b55f7a29bafb1042a76a291b56d
Author: Greg Hudson <ghudson at mit.edu>
Date:   Thu Mar 2 13:15:05 2017 -0500

    Update man pages

 src/man/k5identity.man     |    2 +-
 src/man/k5login.man        |    2 +-
 src/man/k5srvutil.man      |   24 +++++++++++++-----------
 src/man/kadm5.acl.man      |    2 +-
 src/man/kadmin.man         |    2 +-
 src/man/kadmind.man        |    2 +-
 src/man/kdb5_ldap_util.man |    2 +-
 src/man/kdb5_util.man      |    2 +-
 src/man/kdc.conf.man       |    2 +-
 src/man/kdestroy.man       |    2 +-
 src/man/kinit.man          |    7 +++++--
 src/man/klist.man          |    2 +-
 src/man/kpasswd.man        |    2 +-
 src/man/kprop.man          |    2 +-
 src/man/kpropd.man         |    2 +-
 src/man/kproplog.man       |    2 +-
 src/man/krb5-config.man    |    2 +-
 src/man/krb5.conf.man      |    2 +-
 src/man/krb5kdc.man        |    2 +-
 src/man/ksu.man            |    2 +-
 src/man/kswitch.man        |    2 +-
 src/man/ktutil.man         |    2 +-
 src/man/kvno.man           |    2 +-
 src/man/sclient.man        |    2 +-
 src/man/sserver.man        |    2 +-
 25 files changed, 41 insertions(+), 36 deletions(-)

diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index 7aeb23d..6e3abfc 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -98,6 +98,6 @@ kerberos(1), \fIkrb5.conf(5)\fP
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/k5login.man b/src/man/k5login.man
index 71aea96..aa2c0a2 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -91,6 +91,6 @@ kerberos(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index 43a2da5..5187285 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -38,14 +38,15 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 [\fB\-e\fP \fIkeysalts\fP]
 .SH DESCRIPTION
 .sp
-k5srvutil allows an administrator to list or change keys currently in
-a keytab or to add new keys to the keytab.
+k5srvutil allows an administrator to list keys currently in
+a keytab, to obtain new keys for a principal currently in a keytab,
+or to delete non\-current keys from a keytab.
 .sp
 \fIoperation\fP must be one of the following:
 .INDENT 0.0
 .TP
 .B \fBlist\fP
-Lists the keys in a keytab showing version number and principal
+Lists the keys in a keytab, showing version number and principal
 name.
 .TP
 .B \fBchange\fP
@@ -53,13 +54,14 @@ Uses the kadmin protocol to update the keys in the Kerberos
 database to new randomly\-generated keys, and updates the keys in
 the keytab to match.  If a key\(aqs version number doesn\(aqt match the
 version number stored in the Kerberos server\(aqs database, then the
-operation will fail.  Old keys are retained in the keytab so that
-existing tickets continue to work.  If the \fB\-i\fP flag is given,
-k5srvutil will prompt for confirmation before changing each key.
-If the \fB\-k\fP option is given, the old and new keys will be
-displayed.  Ordinarily, keys will be generated with the default
-encryption types and key salts.  This can be overridden with the
-\fB\-e\fP option.
+operation will fail.  If the \fB\-i\fP flag is given, k5srvutil will
+prompt for confirmation before changing each key.  If the \fB\-k\fP
+option is given, the old and new keys will be displayed.
+Ordinarily, keys will be generated with the default encryption
+types and key salts.  This can be overridden with the \fB\-e\fP
+option.  Old keys are retained in the keytab so that existing
+tickets continue to work, but \fBdelold\fP should be used after
+such tickets expire, to prevent attacks against the old keys.
 .TP
 .B \fBdelold\fP
 Deletes keys that are not the most recent version from the keytab.
@@ -84,6 +86,6 @@ place.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index 00dfaac..c73f763 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -240,6 +240,6 @@ tickets with a life of longer than 9 hours.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 42a9e58..4ce6671 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1053,6 +1053,6 @@ interface to the OpenVision Kerberos administration program.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index d64808b..08e635c 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -139,6 +139,6 @@ specifies database\-specific arguments.  See \fIDatabase Options\fP in \fIkadmin
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index 9421f1a..e602c94 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -544,6 +544,6 @@ userpolicy
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index bffe476..c26952e 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -555,6 +555,6 @@ bar at EXAMPLE.COM     1       1       des\-cbc\-crc     normal  \-1
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index c77bd67..4ebb2be 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1088,6 +1088,6 @@ Here\(aqs an example of a kdc.conf file:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index ca31043..e667047 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -92,6 +92,6 @@ Default location of Kerberos 5 credentials cache
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kinit.man b/src/man/kinit.man
index 7359016..ef8d683 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -56,7 +56,10 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .SH DESCRIPTION
 .sp
 kinit obtains and caches an initial ticket\-granting ticket for
-\fIprincipal\fP\&.
+\fIprincipal\fP\&.  If \fIprincipal\fP is absent, kinit chooses an appropriate
+principal name based on existing credential cache contents or the
+local username of the user invoking kinit.  Some options modify the
+choice of principal name.
 .SH OPTIONS
 .INDENT 0.0
 .TP
@@ -250,6 +253,6 @@ default location for the local host\(aqs keytab.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/klist.man b/src/man/klist.man
index aef477c..149e1da 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -158,6 +158,6 @@ Default location for the local host\(aqs keytab file.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index 855db2b..796fc87 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -59,6 +59,6 @@ identity of the user invoking the kpasswd command.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kprop.man b/src/man/kprop.man
index bc73269..139fbbb 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -79,6 +79,6 @@ Specifies the location of the keytab file.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index afec8b2..2b5d937 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -156,6 +156,6 @@ will allow Kerberos database propagation via \fIkprop(8)\fP\&.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index 47fb7ea..a0fecd3 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -112,6 +112,6 @@ kproplog uses the following environment variables:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index 7a3a5f1..b00838d 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -136,6 +136,6 @@ kerberos(1), cc(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index 360a179..fec9b04 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1449,6 +1449,6 @@ syslog(3)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index 21a044e..91f60e3 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -150,6 +150,6 @@ krb5kdc uses the following environment variables:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 7f18116..82d9f82 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -456,6 +456,6 @@ GENNADY (ARI) MEDVINSKY
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index b9ac78d..1abbe5a 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -74,6 +74,6 @@ Default location of Kerberos 5 credentials cache
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index f091ce6..c082b9e 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -168,6 +168,6 @@ ktutil:
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 1d6c90b..476dff5 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -104,6 +104,6 @@ Default location of the credentials cache
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 31409af..7c93ac4 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -45,6 +45,6 @@ the server\(aqs response.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/sserver.man b/src/man/sserver.man
index 6ebfa9b..ec40704 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -189,6 +189,6 @@ probably not installed in the proper directory.
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2016, MIT
+1985-2017, MIT
 .\" Generated by docutils manpage writer.
 .


More information about the cvs-krb5 mailing list