Skip site navigation (1)Skip section navigation (2)
Date:      23 Jan 2002 18:11:35 +0100
From:      assar@FreeBSD.org
To:        <ru@FreeBSD.org>
Cc:        freebsd-doc@FreeBSD.org
Subject:   Re: docs/33645: k5list(1) contains many incorrect "klist" entries.
Message-ID:  <5l1ygh801k.fsf@assaris.sics.se>
In-Reply-To: assar@FreeBSD.org's message of "23 Jan 2002 18:01:54 %2B0100"
References:  <200201161505.g0GF5Hp52703@freefall.freebsd.org> <5l665t80hp.fsf@assaris.sics.se>

next in thread | previous in thread | raw e-mail | index | archive | help

--=-=-=

I wrote:
> <ru@FreeBSD.org> writes:
> > Assar, could you please fix this and commit the fix on the vendor
> > and RELENG_4 branches (if re@ approves).
> 
> My proposed patch for this is included below.

Which I dropped, so here it is.

/assar


--=-=-=
Content-Disposition: attachment; filename=hdman.diff

Index: kerberos5/libexec/k5admind/Makefile
===================================================================
RCS file: /home/ncvs/src/kerberos5/libexec/k5admind/Makefile,v
retrieving revision 1.6
diff -u -w -r1.6 Makefile
--- kerberos5/libexec/k5admind/Makefile	13 Feb 2001 16:56:57 -0000	1.6
+++ kerberos5/libexec/k5admind/Makefile	23 Jan 2002 16:51:47 -0000
@@ -30,11 +30,14 @@
 DPADD=		${LIBKRB5} ${LIBKAFS5} ${LIBROKEN} ${_krb4deps} \
 		${LIBKADM5CLNT} ${LIBKADM5SRV} ${LIBHDB} \
 		${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR}
-NOMAN=		yes
+MAN=		k5admind.8
 
 .include <bsd.prog.mk>
 
 .PATH:	${KRB5DIR}/kadmin
+
+k5admind.8:	kadmind.8
+	ln -sf ${.OODATE} ${.TARGET}
 
 kadm5/private.h:	kadm5
 	cp ${KRB5DIR}/lib/kadm5/private.h ${.TARGET}
Index: kerberos5/libexec/k5passwdd/Makefile
===================================================================
RCS file: /home/ncvs/src/kerberos5/libexec/k5passwdd/Makefile,v
retrieving revision 1.7
diff -u -w -r1.7 Makefile
--- kerberos5/libexec/k5passwdd/Makefile	27 Mar 2001 14:07:29 -0000	1.7
+++ kerberos5/libexec/k5passwdd/Makefile	23 Jan 2002 16:51:47 -0000
@@ -25,11 +25,14 @@
 		-L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err
 DPADD=		${LIBKRB5} ${LIBROKEN} ${_krb4deps} \
 		${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR}
-MAN=		kpasswdd.8
+MAN=		k5passwdd.8
 
 .include <bsd.prog.mk>
 
 .PATH:	${KRB5DIR}/kpasswd
+
+k5passwdd.8:	kpasswdd.8
+	ln -sf ${.OODATE} ${.TARGET}
 
 kadm5/admin.h:	kadm5
 	cp ${KRB5DIR}/lib/kadm5/admin.h ${.TARGET}
Index: kerberos5/usr.bin/k5admin/Makefile
===================================================================
RCS file: /home/ncvs/src/kerberos5/usr.bin/k5admin/Makefile,v
retrieving revision 1.6
diff -u -w -r1.6 Makefile
--- kerberos5/usr.bin/k5admin/Makefile	13 Feb 2001 16:56:59 -0000	1.6
+++ kerberos5/usr.bin/k5admin/Makefile	23 Jan 2002 16:51:47 -0000
@@ -50,11 +50,14 @@
 		${LIBKADM5CLNT} ${LIBKADM5SRV} ${LIBHDB} \
 		${LIBASN1} ${LIBCRYPTO} ${LIBCRYPT} ${LIBMD} ${LIBCOM_ERR} \
 		${LIBSL} ${LIBREADLINE}
-NOMAN=		yes
+MAN8=		k5admin.8
 
 .include <bsd.prog.mk>
 
 .PATH:	${KRB5DIR}/kadmin
+
+k5admin.1:	kadmin.1
+	ln -sf ${.OODATE} ${.TARGET}
 
 kadm5/private.h:	kadm5
 	cp ${KRB5DIR}/lib/kadm5/private.h ${.TARGET}
Index: kerberos5/usr.sbin/k5stash/Makefile
===================================================================
RCS file: /home/ncvs/src/kerberos5/usr.sbin/k5stash/Makefile,v
retrieving revision 1.8
diff -u -w -r1.8 Makefile
--- kerberos5/usr.sbin/k5stash/Makefile	27 Mar 2001 14:07:30 -0000	1.8
+++ kerberos5/usr.sbin/k5stash/Makefile	23 Jan 2002 16:51:47 -0000
@@ -24,8 +24,11 @@
 		-L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err
 DPADD=		${LIBKRB5} ${LIBKAFS5} ${LIBROKEN} ${_krb4deps} \
 		${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR}
-MAN=		kstash.8
+MAN=		k5stash.8
 
 .include <bsd.prog.mk>
 
 .PATH:	${KRB5DIR}/kdc
+
+k5stash.8:	kstash.8
+	ln -sf ${.OODATE} ${.TARGET}
Index: crypto/heimdal/kadmin/kadmin.8
===================================================================
RCS file: /home/ncvs/src/crypto/heimdal/kadmin/kadmin.8,v
retrieving revision 1.1.1.3
diff -u -w -r1.1.1.3 kadmin.8
--- crypto/heimdal/kadmin/kadmin.8	21 Jun 2001 02:11:07 -0000	1.1.1.3
+++ crypto/heimdal/kadmin/kadmin.8	23 Jan 2002 16:51:47 -0000
@@ -1,10 +1,10 @@
 .\" $Id: kadmin.8,v 1.5 2001/06/08 21:27:57 joda Exp $
 .\"
 .Dd September 10, 2000
-.Dt KADMIN 8
+.Dt K5ADMIN 8
 .Os HEIMDAL
 .Sh NAME
-.Nm kadmin
+.Nm k5admin
 .Nd Kerberos administration utility
 .Sh SYNOPSIS
 .Nm
@@ -44,7 +44,7 @@
 The
 .Nm
 program is used to make modification to the Kerberos database, either remotely via the 
-.Xr kadmind 8
+.Xr k5admind 8
 daemon, or locally (with the 
 .Fl l 
 option).
@@ -247,7 +247,7 @@
 .\".Sh EXAMPLES
 .\".Sh DIAGNOSTICS
 .Sh SEE ALSO
-.Xr kadmind 8 ,
+.Xr k5admind 8 ,
 .Xr kdc 8
 .\".Sh STANDARDS
 .\".Sh HISTORY
Index: crypto/heimdal/kadmin/kadmind.8
===================================================================
RCS file: /home/ncvs/src/crypto/heimdal/kadmin/kadmind.8,v
retrieving revision 1.1.1.3
diff -u -w -r1.1.1.3 kadmind.8
--- crypto/heimdal/kadmin/kadmind.8	21 Jun 2001 02:11:07 -0000	1.1.1.3
+++ crypto/heimdal/kadmin/kadmind.8	23 Jan 2002 16:51:47 -0000
@@ -1,8 +1,8 @@
 .Dd June  7, 2000
-.Dt KADMIND 8
+.Dt K5ADMIND 8
 .Os HEIMDAL
 .Sh NAME
-.Nm kadmind
+.Nm k5admind
 .Nd "server for administrative access to kerberos database"
 .Sh SYNOPSIS
 .Nm
@@ -39,7 +39,7 @@
 If built with krb4 support, it implements both the Heimdal Kerberos 5
 administrative protocol and the Kerberos 4 protocol. Password changes
 via the Kerberos 4 protocol are also performed by
-.Nm kadmind ,
+.Nm k5admind ,
 but the
 .Xr kpasswdd 8 
 daemon is responsible for the Kerberos 5 password changing protocol
@@ -124,14 +124,14 @@
 .Sh FILES
 .Pa /var/heimdal/kadmind.acl
 .Sh EXAMPLES
-This will cause kadmind to listen to port 4711 in addition to any
+This will cause k5admind to listen to port 4711 in addition to any
 compiled in defaults:
 .Bd -literal -offset indent
-# kadmind --ports="+ 4711" &
+# k5admind --ports="+ 4711" &
 .Ed
 .\".Sh DIAGNOSTICS
 .Sh SEE ALSO
 .Xr kdc 8 ,
-.Xr kadmin 1 ,
-.Xr kpasswdd 8 ,
-.Xr kpasswd 1
+.Xr k5admin 1 ,
+.Xr k5passwdd 8 ,
+.Xr k5passwd 1
Index: crypto/heimdal/kdc/kstash.8
===================================================================
RCS file: /home/ncvs/src/crypto/heimdal/kdc/kstash.8,v
retrieving revision 1.1.1.4
diff -u -w -r1.1.1.4 kstash.8
--- crypto/heimdal/kdc/kstash.8	21 Jun 2001 02:11:12 -0000	1.1.1.4
+++ crypto/heimdal/kdc/kstash.8	23 Jan 2002 16:51:48 -0000
@@ -1,10 +1,10 @@
 .\" $Id: kstash.8,v 1.5 2001/06/08 21:35:32 joda Exp $
 .\"
 .Dd September  1, 2000
-.Dt KSTASH 8
+.Dt K5STASH 8
 .Os HEIMDAL
 .Sh NAME
-.Nm kstash
+.Nm k5stash
 .Nd "store the KDC master password in a file"
 .Sh SYNOPSIS
 .Nm
Index: crypto/heimdal/kpasswd/kpasswd.1
===================================================================
RCS file: /home/ncvs/src/crypto/heimdal/kpasswd/kpasswd.1,v
retrieving revision 1.1.1.4
diff -u -w -r1.1.1.4 kpasswd.1
--- crypto/heimdal/kpasswd/kpasswd.1	21 Jun 2001 02:11:13 -0000	1.1.1.4
+++ crypto/heimdal/kpasswd/kpasswd.1	23 Jan 2002 16:51:48 -0000
@@ -1,10 +1,10 @@
 .\" $Id: kpasswd.1,v 1.3 2001/05/02 08:59:22 assar Exp $
 .\"
 .Dd Aug 27, 1997
-.Dt KPASSWD 1
+.Dt K5PASSWD 1
 .Os HEIMDAL
 .Sh NAME
-.Nm kpasswd
+.Nm k5passwd
 .Nd Kerberos 5 password changing program
 .Sh SYNOPSIS
 .Nm
@@ -16,4 +16,4 @@
 If the password quality check fails or some other error occurs, an
 explanation is printed.
 .Sh SEE ALSO
-.Xr kpasswdd 8
+.Xr k5passwdd 8
Index: crypto/heimdal/kpasswd/kpasswdd.8
===================================================================
RCS file: /home/ncvs/src/crypto/heimdal/kpasswd/kpasswdd.8,v
retrieving revision 1.1.1.4
diff -u -w -r1.1.1.4 kpasswdd.8
--- crypto/heimdal/kpasswd/kpasswdd.8	21 Jun 2001 02:11:13 -0000	1.1.1.4
+++ crypto/heimdal/kpasswd/kpasswdd.8	23 Jan 2002 16:51:48 -0000
@@ -1,10 +1,10 @@
 .\" $Id: kpasswdd.8,v 1.5 2001/06/08 21:35:32 joda Exp $
 .\"
 .Dd April 19, 1999
-.Dt KPASSWDD 8
+.Dt K5PASSWDD 8
 .Os HEIMDAL
 .Sh NAME
-.Nm kpasswdd
+.Nm k5passwdd
 .Nd Kerberos 5 password changing server
 .Sh SYNOPSIS
 .Nm
@@ -78,7 +78,7 @@
 The default password quality checks are too basic.
 .Sh SEE ALSO
 .Xr kdc 8 ,
-.Xr kpasswd 1
+.Xr k5passwd 1
 .\".Sh ENVIRONMENT
 .\".Sh FILES
 .\".Sh EXAMPLES
Index: crypto/heimdal/kuser/kdestroy.1
===================================================================
RCS file: /home/ncvs/src/crypto/heimdal/kuser/kdestroy.1,v
retrieving revision 1.1.1.3
diff -u -w -r1.1.1.3 kdestroy.1
--- crypto/heimdal/kuser/kdestroy.1	21 Jun 2001 02:11:14 -0000	1.1.1.3
+++ crypto/heimdal/kuser/kdestroy.1	23 Jan 2002 16:51:48 -0000
@@ -1,10 +1,10 @@
 .\" $Id: kdestroy.1,v 1.3 2001/05/02 08:59:22 assar Exp $
 .\"
 .Dd August 27, 1997
-.Dt KDESTROY 1
+.Dt K5DESTROY 1
 .Os HEIMDAL
 .Sh NAME
-.Nm kdestroy
+.Nm k5destroy
 .Nd destroy the current ticket file
 .Sh SYNOPSIS
 .Nm
@@ -29,5 +29,5 @@
 Do not remove v4 tickets.
 .El
 .Sh SEE ALSO
-.Xr kinit 1 ,
-.Xr klist 1
+.Xr k5init 1 ,
+.Xr k5list 1
Index: crypto/heimdal/kuser/kinit.1
===================================================================
RCS file: /home/ncvs/src/crypto/heimdal/kuser/kinit.1,v
retrieving revision 1.1.1.5
diff -u -w -r1.1.1.5 kinit.1
--- crypto/heimdal/kuser/kinit.1	21 Jun 2001 02:11:14 -0000	1.1.1.5
+++ crypto/heimdal/kuser/kinit.1	23 Jan 2002 16:51:48 -0000
@@ -1,14 +1,14 @@
 .\" $Id: kinit.1,v 1.11 2001/06/08 21:35:32 joda Exp $
 .\"
 .Dd May 29, 1998
-.Dt KINIT 1
+.Dt K5INIT 1
 .Os HEIMDAL
 .Sh NAME
-.Nm kinit ,
+.Nm k5init ,
 .Nm kauth
 .Nd acquire initial tickets
 .Sh SYNOPSIS
-.Nm kinit
+.Nm k5init
 .Op Fl 4 | Fl -524init
 .Op Fl -afslog
 .Oo Fl c Ar cachename \*(Ba Xo
@@ -59,7 +59,7 @@
 name at the default realm), and acquire a ticket granting ticket that
 can later be used to obtain tickets for other services.
 .Pp
-If you have compiled kinit with Kerberos 4 support and you have a
+If you have compiled k5init with Kerberos 4 support and you have a
 Kerberos 4 server,
 .Nm
 will detect this and get you Kerberos 4 tickets.
@@ -165,7 +165,7 @@
 has been compiled with support for Kerberos 4. The 
 .Nm kauth
 program is identical to
-.Nm kinit ,
+.Nm k5init ,
 but has these options enabled by
 default.
 .Bl -tag -width Ds
@@ -195,7 +195,7 @@
 If  a
 .Ar command
 is given, 
-.Nm kinit
+.Nm k5init
 will setup new credentials caches, and AFS PAG, and then run the given
 command. When it finishes the credentials will be removed.
 .Sh ENVIRONMENT
Index: crypto/heimdal/kuser/klist.1
===================================================================
RCS file: /home/ncvs/src/crypto/heimdal/kuser/klist.1,v
retrieving revision 1.1.1.4
diff -u -w -r1.1.1.4 klist.1
--- crypto/heimdal/kuser/klist.1	21 Jun 2001 02:11:14 -0000	1.1.1.4
+++ crypto/heimdal/kuser/klist.1	23 Jan 2002 16:51:48 -0000
@@ -1,10 +1,10 @@
 .\" $Id: klist.1,v 1.8 2001/06/08 21:35:32 joda Exp $
 .\"
 .Dd July 8, 2000
-.Dt KLIST 1
+.Dt K5LIST 1
 .Os HEIMDAL
 .Sh NAME
-.Nm klist
+.Nm k5list
 .Nd list Kerberos credentials
 .Sh SYNOPSIS
 .Nm
@@ -115,5 +115,5 @@
 .El
 .El
 .Sh SEE ALSO
-.Xr kinit 1 ,
-.Xr kdestroy 1
+.Xr k5init 1 ,
+.Xr k5destroy 1

--=-=-=--

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-doc" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?5l1ygh801k.fsf>