krb5 commit [krb5-1.18]: Update man pages

Greg Hudson ghudson at mit.edu
Wed Jan 8 20:21:15 EST 2020


https://github.com/krb5/krb5/commit/420d80a20ec5111914f39d77167a0074c83e88f4
commit 420d80a20ec5111914f39d77167a0074c83e88f4
Author: Greg Hudson <ghudson at mit.edu>
Date:   Wed Jan 8 19:31:09 2020 -0500

    Update man pages

 src/man/k5identity.man  |    4 ++--
 src/man/k5login.man     |    4 ++--
 src/man/k5srvutil.man   |    4 ++--
 src/man/kadm5.acl.man   |    4 ++--
 src/man/kdc.conf.man    |    2 +-
 src/man/kdestroy.man    |    4 ++--
 src/man/klist.man       |    4 ++--
 src/man/kpasswd.man     |    4 ++--
 src/man/kprop.man       |    4 ++--
 src/man/kpropd.man      |    4 ++--
 src/man/kproplog.man    |    4 ++--
 src/man/krb5-config.man |    4 ++--
 src/man/krb5.conf.man   |    9 +++++++++
 src/man/ksu.man         |   19 +++++++++++++++----
 src/man/kswitch.man     |    4 ++--
 src/man/sclient.man     |    4 ++--
 src/man/sserver.man     |    4 ++--
 17 files changed, 53 insertions(+), 33 deletions(-)

diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index b3222ae..377e1ca 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5IDENTITY" "5" " " "1.17" "MIT Kerberos"
+.TH "K5IDENTITY" "5" " " "1.18" "MIT Kerberos"
 .SH NAME
 k5identity \- Kerberos V5 client principal selection rules
 .
@@ -98,6 +98,6 @@ kerberos(1), krb5.conf(5)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/k5login.man b/src/man/k5login.man
index a87cba4..471bbc8 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5LOGIN" "5" " " "1.17" "MIT Kerberos"
+.TH "K5LOGIN" "5" " " "1.18" "MIT Kerberos"
 .SH NAME
 k5login \- Kerberos V5 acl file for host access
 .
@@ -91,6 +91,6 @@ kerberos(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index d2316cd..a9f129e 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5SRVUTIL" "1" " " "1.17" "MIT Kerberos"
+.TH "K5SRVUTIL" "1" " " "1.18" "MIT Kerberos"
 .SH NAME
 k5srvutil \- host key table (keytab) manipulation utility
 .
@@ -90,6 +90,6 @@ kadmin(1), ktutil(1), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index fb1169c..df89fba 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADM5.ACL" "5" " " "1.17" "MIT Kerberos"
+.TH "KADM5.ACL" "5" " " "1.18" "MIT Kerberos"
 .SH NAME
 kadm5.acl \- Kerberos ACL file
 .
@@ -274,6 +274,6 @@ kdc.conf(5), kadmind(8)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 7843ec4..527d5d6 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -480,7 +480,7 @@ specified multiple times.  New in release 1.17.
 (List of \fIkey\fP:\fIsalt\fP strings.)  Specifies the default key/salt
 combinations of principals for this realm.  Any principals created
 through kadmin(1) will have keys of these types.  The
-default value for this tag is \fBaes256\-cts\-hmac\-sha1\-96:normal aes128\-cts\-hmac\-sha1\-96:normal des3\-cbc\-sha1:normal arcfour\-hmac\-md5:normal\fP\&.  For lists of
+default value for this tag is \fBaes256\-cts\-hmac\-sha1\-96:normal aes128\-cts\-hmac\-sha1\-96:normal\fP\&.  For lists of
 possible values, see \fI\%Keysalt lists\fP\&.
 .UNINDENT
 .SS [dbdefaults]
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index 7b4b217..b783b1c 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDESTROY" "1" " " "1.17" "MIT Kerberos"
+.TH "KDESTROY" "1" " " "1.18" "MIT Kerberos"
 .SH NAME
 kdestroy \- destroy Kerberos tickets
 .
@@ -89,6 +89,6 @@ kinit(1), klist(1), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/klist.man b/src/man/klist.man
index 8f3b4df..e82a125 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KLIST" "1" " " "1.17" "MIT Kerberos"
+.TH "KLIST" "1" " " "1.18" "MIT Kerberos"
 .SH NAME
 klist \- list cached Kerberos tickets
 .
@@ -149,6 +149,6 @@ kinit(1), kdestroy(1), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index ef12654..304cc76 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPASSWD" "1" " " "1.17" "MIT Kerberos"
+.TH "KPASSWD" "1" " " "1.18" "MIT Kerberos"
 .SH NAME
 kpasswd \- change a user's Kerberos password
 .
@@ -63,6 +63,6 @@ kadmin(1), kadmind(8), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kprop.man b/src/man/kprop.man
index 7bbc5c1..925511e 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROP" "8" " " "1.17" "MIT Kerberos"
+.TH "KPROP" "8" " " "1.18" "MIT Kerberos"
 .SH NAME
 kprop \- propagate a Kerberos V5 principal database to a replica server
 .
@@ -77,6 +77,6 @@ kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index 262a8ef..66de368 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROPD" "8" " " "1.17" "MIT Kerberos"
+.TH "KPROPD" "8" " " "1.18" "MIT Kerberos"
 .SH NAME
 kpropd \- Kerberos V5 replica KDC update server
 .
@@ -167,6 +167,6 @@ kerberos(7), inetd(8)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index 88d089c..c84d3c2 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROPLOG" "8" " " "1.17" "MIT Kerberos"
+.TH "KPROPLOG" "8" " " "1.18" "MIT Kerberos"
 .SH NAME
 kproplog \- display the contents of the Kerberos principal update log
 .
@@ -109,6 +109,6 @@ kpropd(8), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index 59a151f..5aa313e 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5-CONFIG" "1" " " "1.17" "MIT Kerberos"
+.TH "KRB5-CONFIG" "1" " " "1.18" "MIT Kerberos"
 .SH NAME
 krb5-config \- tool for linking against MIT Kerberos libraries
 .
@@ -136,6 +136,6 @@ kerberos(7), cc(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index fbcecb8..9a7c32c 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -397,6 +397,15 @@ which forces libkrb5 to attempt to use PKINIT if it is supported.
 If this flag is true, initial tickets will be proxiable by
 default, if allowed by the KDC.  The default value is false.
 .TP
+\fBqualify_shortname\fP
+If this string is set, it determines the domain suffix for
+single\-component hostnames when DNS canonicalization is not used
+(either because \fBdns_canonicalize_hostname\fP is false or because
+forward canonicalization failed).  The default value is the first
+search domain of the system\(aqs DNS configuration.  To disable
+qualification of shortnames, set this relation to the empty string
+with \fBqualify_shortname = ""\fP\&.  (New in release 1.18.)
+.TP
 \fBrdns\fP
 If this flag is true, reverse name lookup will be used in addition
 to forward name lookup to canonicalizing hostnames for use in
diff --git a/src/man/ksu.man b/src/man/ksu.man
index a35e53a..86c8638 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KSU" "1" " " "1.17" "MIT Kerberos"
+.TH "KSU" "1" " " "1.18" "MIT Kerberos"
 .SH NAME
 ksu \- Kerberized super-user
 .
@@ -38,7 +38,8 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 [ \fB\-c\fP \fIsource_cache_name\fP ]
 [ \fB\-k\fP ]
 [ \fB\-r\fP time ]
-[ \fB\-pf\fP ]
+[ \fB\-p\fP | \fB\-P\fP]
+[ \fB\-f\fP | \fB\-F\fP]
 [ \fB\-l\fP \fIlifetime\fP ]
 [ \fB\-z | Z\fP ]
 [ \fB\-q\fP ]
@@ -289,7 +290,7 @@ Suppress the printing of status messages.
 Ticket granting ticket options:
 .INDENT 0.0
 .TP
-\fB\-l\fP \fIlifetime\fP \fB\-r\fP \fItime\fP \fB\-pf\fP
+\fB\-l\fP \fIlifetime\fP \fB\-r\fP \fItime\fP \fB\-p\fP \fB\-P\fP \fB\-f\fP \fB\-F\fP
 The ticket granting ticket options only apply to the case where
 there are no appropriate tickets in the cache to authenticate the
 source user.  In this case if ksu is configured to prompt users
@@ -311,10 +312,20 @@ total lifetime of the ticket.
 specifies that the \fBproxiable\fP option should be requested for
 the ticket.
 .TP
+\fB\-P\fP
+specifies that the \fBproxiable\fP option should not be requested
+for the ticket, even if the default configuration is to ask for
+proxiable tickets.
+.TP
 \fB\-f\fP
 option specifies that the \fBforwardable\fP option should be
 requested for the ticket.
 .TP
+\fB\-F\fP
+option specifies that the \fBforwardable\fP option should not be
+requested for the ticket, even if the default configuration is to
+ask for forwardable tickets.
+.TP
 \fB\-e\fP \fIcommand\fP [\fIargs\fP ...]
 ksu proceeds exactly the same as if it was invoked without the
 \fB\-e\fP option, except instead of executing the target shell, ksu
@@ -463,6 +474,6 @@ kerberos(7), kinit(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index 9632522..7782cba 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KSWITCH" "1" " " "1.17" "MIT Kerberos"
+.TH "KSWITCH" "1" " " "1.18" "MIT Kerberos"
 .SH NAME
 kswitch \- switch primary ticket cache
 .
@@ -66,6 +66,6 @@ kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/sclient.man b/src/man/sclient.man
index f042918..cb21b17 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "SCLIENT" "1" " " "1.17" "MIT Kerberos"
+.TH "SCLIENT" "1" " " "1.18" "MIT Kerberos"
 .SH NAME
 sclient \- sample Kerberos version 5 client
 .
@@ -49,6 +49,6 @@ kinit(1), sserver(8), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/sserver.man b/src/man/sserver.man
index 6fa92a8..165cdc4 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,6 +1,6 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "SSERVER" "8" " " "1.17" "MIT Kerberos"
+.TH "SSERVER" "8" " " "1.18" "MIT Kerberos"
 .SH NAME
 sserver \- sample Kerberos version 5 server
 .
@@ -193,6 +193,6 @@ sclient(1), kerberos(7), services(5), inetd(8)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2018, MIT
+1985-2019, MIT
 .\" Generated by docutils manpage writer.
 .


More information about the cvs-krb5 mailing list