aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobbie Harwood <rharwood@redhat.com>2018-10-15 15:19:12 -0400
committerGreg Hudson <ghudson@mit.edu>2018-10-24 10:48:36 -0400
commit52cbe198d0d6f0085d4653b2f6a1ecc84d139118 (patch)
tree0ce5c241ef06530c640358b363a84a1a79fe2277
parentcdccdefa2d74d3abf5a8ae126e423af9d467d34f (diff)
downloadkrb5-52cbe198d0d6f0085d4653b2f6a1ecc84d139118.zip
krb5-52cbe198d0d6f0085d4653b2f6a1ecc84d139118.tar.gz
krb5-52cbe198d0d6f0085d4653b2f6a1ecc84d139118.tar.bz2
Update man pages to reference kerberos(7)
Remove broken references to old kerberos(1). Reference kerberos(7) from all man pages, and create/update their environment section so that it references kerberos(7). ticket: 8755
-rw-r--r--doc/admin/admin_commands/k5srvutil.rst9
-rw-r--r--doc/admin/admin_commands/kadmin_local.rst9
-rw-r--r--doc/admin/admin_commands/kadmind.rst9
-rw-r--r--doc/admin/admin_commands/kdb5_ldap_util.rst9
-rw-r--r--doc/admin/admin_commands/kdb5_util.rst9
-rw-r--r--doc/admin/admin_commands/kprop.rst8
-rw-r--r--doc/admin/admin_commands/kpropd.rst10
-rw-r--r--doc/admin/admin_commands/kproplog.rst7
-rw-r--r--doc/admin/admin_commands/krb5kdc.rst8
-rw-r--r--doc/admin/admin_commands/ktutil.rst9
-rw-r--r--doc/admin/admin_commands/sserver.rst9
-rw-r--r--doc/user/user_commands/kdestroy.rst13
-rw-r--r--doc/user/user_commands/kinit.rst14
-rw-r--r--doc/user/user_commands/klist.rst13
-rw-r--r--doc/user/user_commands/kpasswd.rst9
-rw-r--r--doc/user/user_commands/krb5-config.rst2
-rw-r--r--doc/user/user_commands/ksu.rst13
-rw-r--r--doc/user/user_commands/kswitch.rst14
-rw-r--r--doc/user/user_commands/kvno.rst9
-rw-r--r--doc/user/user_commands/sclient.rst8
20 files changed, 120 insertions, 71 deletions
diff --git a/doc/admin/admin_commands/k5srvutil.rst b/doc/admin/admin_commands/k5srvutil.rst
index b873d90..79502cf 100644
--- a/doc/admin/admin_commands/k5srvutil.rst
+++ b/doc/admin/admin_commands/k5srvutil.rst
@@ -56,7 +56,14 @@ k5srvutil uses the :ref:`kadmin(1)` program to edit the keytab in
place.
+ENVIRONMENT
+-----------
+
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
+
+
SEE ALSO
--------
-:ref:`kadmin(1)`, :ref:`ktutil(1)`
+:ref:`kadmin(1)`, :ref:`ktutil(1)`, :ref:`kerberos(7)`
diff --git a/doc/admin/admin_commands/kadmin_local.rst b/doc/admin/admin_commands/kadmin_local.rst
index 0321202..150da1f 100644
--- a/doc/admin/admin_commands/kadmin_local.rst
+++ b/doc/admin/admin_commands/kadmin_local.rst
@@ -999,7 +999,14 @@ The kadmin program was originally written by Tom Yu at MIT, as an
interface to the OpenVision Kerberos administration program.
+ENVIRONMENT
+-----------
+
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
+
+
SEE ALSO
--------
-:ref:`kpasswd(1)`, :ref:`kadmind(8)`
+:ref:`kpasswd(1)`, :ref:`kadmind(8)`, :ref:`kerberos(7)`
diff --git a/doc/admin/admin_commands/kadmind.rst b/doc/admin/admin_commands/kadmind.rst
index 5c99541..9e73ece 100644
--- a/doc/admin/admin_commands/kadmind.rst
+++ b/doc/admin/admin_commands/kadmind.rst
@@ -116,8 +116,15 @@ OPTIONS
<dboptions>` in :ref:`kadmin(1)` for supported arguments.
+ENVIRONMENT
+-----------
+
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
+
+
SEE ALSO
--------
:ref:`kpasswd(1)`, :ref:`kadmin(1)`, :ref:`kdb5_util(8)`,
-:ref:`kdb5_ldap_util(8)`, :ref:`kadm5.acl(5)`
+:ref:`kdb5_ldap_util(8)`, :ref:`kadm5.acl(5)`, :ref:`kerberos(7)`
diff --git a/doc/admin/admin_commands/kdb5_ldap_util.rst b/doc/admin/admin_commands/kdb5_ldap_util.rst
index cbf313f..343df4d 100644
--- a/doc/admin/admin_commands/kdb5_ldap_util.rst
+++ b/doc/admin/admin_commands/kdb5_ldap_util.rst
@@ -456,7 +456,14 @@ Example::
.. _kdb5_ldap_util_list_policy_end:
+ENVIRONMENT
+-----------
+
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
+
+
SEE ALSO
--------
-:ref:`kadmin(1)`
+:ref:`kadmin(1)`, :ref:`kerberos(7)`
diff --git a/doc/admin/admin_commands/kdb5_util.rst b/doc/admin/admin_commands/kdb5_util.rst
index 7783cb6..fee6826 100644
--- a/doc/admin/admin_commands/kdb5_util.rst
+++ b/doc/admin/admin_commands/kdb5_util.rst
@@ -496,7 +496,14 @@ Examples::
bar@EXAMPLE.COM 1 1 des-cbc-crc normal -1
+ENVIRONMENT
+-----------
+
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
+
+
SEE ALSO
--------
-:ref:`kadmin(1)`
+:ref:`kadmin(1)`, :ref:`kerberos(7)`
diff --git a/doc/admin/admin_commands/kprop.rst b/doc/admin/admin_commands/kprop.rst
index 3fad2c6..c2b6c79 100644
--- a/doc/admin/admin_commands/kprop.rst
+++ b/doc/admin/admin_commands/kprop.rst
@@ -49,12 +49,12 @@ OPTIONS
ENVIRONMENT
-----------
-*kprop* uses the following environment variable:
-
-* **KRB5_CONFIG**
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
SEE ALSO
--------
-:ref:`kpropd(8)`, :ref:`kdb5_util(8)`, :ref:`krb5kdc(8)`
+:ref:`kpropd(8)`, :ref:`kdb5_util(8)`, :ref:`krb5kdc(8)`,
+:ref:`kerberos(7)`
diff --git a/doc/admin/admin_commands/kpropd.rst b/doc/admin/admin_commands/kpropd.rst
index d3e4fb1..7f7faa2 100644
--- a/doc/admin/admin_commands/kpropd.rst
+++ b/doc/admin/admin_commands/kpropd.rst
@@ -130,7 +130,15 @@ kpropd.acl
will allow Kerberos database propagation via :ref:`kprop(8)`.
+ENVIRONMENT
+-----------
+
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
+
+
SEE ALSO
--------
-:ref:`kprop(8)`, :ref:`kdb5_util(8)`, :ref:`krb5kdc(8)`, inetd(8)
+:ref:`kprop(8)`, :ref:`kdb5_util(8)`, :ref:`krb5kdc(8)`,
+:ref:`kerberos(7)`, inetd(8)
diff --git a/doc/admin/admin_commands/kproplog.rst b/doc/admin/admin_commands/kproplog.rst
index 99ca8ff..44e706d 100644
--- a/doc/admin/admin_commands/kproplog.rst
+++ b/doc/admin/admin_commands/kproplog.rst
@@ -74,12 +74,11 @@ OPTIONS
ENVIRONMENT
-----------
-kproplog uses the following environment variables:
-
-* **KRB5_KDC_PROFILE**
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
SEE ALSO
--------
-:ref:`kpropd(8)`
+:ref:`kpropd(8)`, :ref:`kerberos(7)`
diff --git a/doc/admin/admin_commands/krb5kdc.rst b/doc/admin/admin_commands/krb5kdc.rst
index b605b56..0342d0d 100644
--- a/doc/admin/admin_commands/krb5kdc.rst
+++ b/doc/admin/admin_commands/krb5kdc.rst
@@ -103,14 +103,12 @@ description for further details.
ENVIRONMENT
-----------
-krb5kdc uses the following environment variables:
-
-* **KRB5_CONFIG**
-* **KRB5_KDC_PROFILE**
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
SEE ALSO
--------
:ref:`kdb5_util(8)`, :ref:`kdc.conf(5)`, :ref:`krb5.conf(5)`,
-:ref:`kdb5_ldap_util(8)`
+:ref:`kdb5_ldap_util(8)`, :ref:`kerberos(7)`
diff --git a/doc/admin/admin_commands/ktutil.rst b/doc/admin/admin_commands/ktutil.rst
index 9f8e53e..0dbc08f 100644
--- a/doc/admin/admin_commands/ktutil.rst
+++ b/doc/admin/admin_commands/ktutil.rst
@@ -132,7 +132,14 @@ EXAMPLE
ktutil:
+ENVIRONMENT
+-----------
+
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
+
+
SEE ALSO
--------
-:ref:`kadmin(1)`, :ref:`kdb5_util(8)`
+:ref:`kadmin(1)`, :ref:`kdb5_util(8)`, :ref:`kerberos(7)`
diff --git a/doc/admin/admin_commands/sserver.rst b/doc/admin/admin_commands/sserver.rst
index b4e4644..a8dcf5d 100644
--- a/doc/admin/admin_commands/sserver.rst
+++ b/doc/admin/admin_commands/sserver.rst
@@ -99,7 +99,14 @@ COMMON ERROR MESSAGES
probably not installed in the proper directory.
+ENVIRONMENT
+-----------
+
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
+
+
SEE ALSO
--------
-:ref:`sclient(1)`, services(5), inetd(8)
+:ref:`sclient(1)`, :ref:`kerberos(7)`, services(5), inetd(8)
diff --git a/doc/user/user_commands/kdestroy.rst b/doc/user/user_commands/kdestroy.rst
index 37dcae9..becfcef 100644
--- a/doc/user/user_commands/kdestroy.rst
+++ b/doc/user/user_commands/kdestroy.rst
@@ -59,15 +59,8 @@ when you log out.
ENVIRONMENT
-----------
-kdestroy uses the following environment variable:
-
-**KRB5CCNAME**
- Location of the default Kerberos 5 credentials (ticket) cache, in
- the form *type*:*residual*. If no *type* prefix is present, the
- **FILE** type is assumed. The type of the default cache may
- determine the availability of a cache collection; for instance, a
- default cache of type **DIR** causes caches within the directory
- to be present in the collection.
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
FILES
@@ -80,4 +73,4 @@ FILES
SEE ALSO
--------
-:ref:`kinit(1)`, :ref:`klist(1)`
+:ref:`kinit(1)`, :ref:`klist(1)`, :ref:`kerberos(7)`
diff --git a/doc/user/user_commands/kinit.rst b/doc/user/user_commands/kinit.rst
index 1f69692..d692e27 100644
--- a/doc/user/user_commands/kinit.rst
+++ b/doc/user/user_commands/kinit.rst
@@ -200,19 +200,11 @@ OPTIONS
**disable_freshness**\ [**=yes**]
disable sending freshness tokens (for testing purposes only)
-
ENVIRONMENT
-----------
-kinit uses the following environment variables:
-
-**KRB5CCNAME**
- Location of the default Kerberos 5 credentials cache, in the form
- *type*:*residual*. If no *type* prefix is present, the **FILE**
- type is assumed. The type of the default cache may determine the
- availability of a cache collection; for instance, a default cache
- of type **DIR** causes caches within the directory to be present
- in the collection.
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
FILES
@@ -228,4 +220,4 @@ FILES
SEE ALSO
--------
-:ref:`klist(1)`, :ref:`kdestroy(1)`, kerberos(1)
+:ref:`klist(1)`, :ref:`kdestroy(1)`, :ref:`kerberos(7)`
diff --git a/doc/user/user_commands/klist.rst b/doc/user/user_commands/klist.rst
index c24c741..88e4578 100644
--- a/doc/user/user_commands/klist.rst
+++ b/doc/user/user_commands/klist.rst
@@ -105,15 +105,8 @@ value is used to locate the default ticket cache.
ENVIRONMENT
-----------
-klist uses the following environment variable:
-
-**KRB5CCNAME**
- Location of the default Kerberos 5 credentials (ticket) cache, in
- the form *type*:*residual*. If no *type* prefix is present, the
- **FILE** type is assumed. The type of the default cache may
- determine the availability of a cache collection; for instance, a
- default cache of type **DIR** causes caches within the directory
- to be present in the collection.
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
FILES
@@ -129,4 +122,4 @@ FILES
SEE ALSO
--------
-:ref:`kinit(1)`, :ref:`kdestroy(1)`
+:ref:`kinit(1)`, :ref:`kdestroy(1)`, :ref:`kerberos(7)`
diff --git a/doc/user/user_commands/kpasswd.rst b/doc/user/user_commands/kpasswd.rst
index 1b64632..0583bbd 100644
--- a/doc/user/user_commands/kpasswd.rst
+++ b/doc/user/user_commands/kpasswd.rst
@@ -33,7 +33,14 @@ OPTIONS
identity of the user invoking the kpasswd command.
+ENVIRONMENT
+-----------
+
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
+
+
SEE ALSO
--------
-:ref:`kadmin(1)`, :ref:`kadmind(8)`
+:ref:`kadmin(1)`, :ref:`kadmind(8)`, :ref:`kerberos(7)`
diff --git a/doc/user/user_commands/krb5-config.rst b/doc/user/user_commands/krb5-config.rst
index ee0fcea..2c09141 100644
--- a/doc/user/user_commands/krb5-config.rst
+++ b/doc/user/user_commands/krb5-config.rst
@@ -80,4 +80,4 @@ the following output::
SEE ALSO
--------
-kerberos(1), cc(1)
+:ref:`kerberos(7)`, cc(1)
diff --git a/doc/user/user_commands/ksu.rst b/doc/user/user_commands/ksu.rst
index b2f9121..29487a8 100644
--- a/doc/user/user_commands/ksu.rst
+++ b/doc/user/user_commands/ksu.rst
@@ -385,3 +385,16 @@ AUTHOR OF KSU
-------------
GENNADY (ARI) MEDVINSKY
+
+
+ENVIRONMENT
+-----------
+
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
+
+
+SEE ALSO
+--------
+
+:ref:`kerberos(7)`, :ref:`kinit(1)`
diff --git a/doc/user/user_commands/kswitch.rst b/doc/user/user_commands/kswitch.rst
index 0c33735..010332e 100644
--- a/doc/user/user_commands/kswitch.rst
+++ b/doc/user/user_commands/kswitch.rst
@@ -32,15 +32,8 @@ OPTIONS
ENVIRONMENT
-----------
-kswitch uses the following environment variables:
-
-**KRB5CCNAME**
- Location of the default Kerberos 5 credentials (ticket) cache, in
- the form *type*:*residual*. If no *type* prefix is present, the
- **FILE** type is assumed. The type of the default cache may
- determine the availability of a cache collection; for instance, a
- default cache of type **DIR** causes caches within the directory
- to be present in the collection.
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
FILES
@@ -53,4 +46,5 @@ FILES
SEE ALSO
--------
-:ref:`kinit(1)`, :ref:`kdestroy(1)`, :ref:`klist(1)`, kerberos(1)
+:ref:`kinit(1)`, :ref:`kdestroy(1)`, :ref:`klist(1)`,
+:ref:`kerberos(7)`
diff --git a/doc/user/user_commands/kvno.rst b/doc/user/user_commands/kvno.rst
index 369ca79..88607df 100644
--- a/doc/user/user_commands/kvno.rst
+++ b/doc/user/user_commands/kvno.rst
@@ -70,14 +70,11 @@ OPTIONS
number will typically be 0, as the resulting ticket is not
encrypted in the server's long-term key.
-
ENVIRONMENT
-----------
-kvno uses the following environment variable:
-
-**KRB5CCNAME**
- Location of the credentials (ticket) cache.
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
FILES
@@ -90,4 +87,4 @@ FILES
SEE ALSO
--------
-:ref:`kinit(1)`, :ref:`kdestroy(1)`
+:ref:`kinit(1)`, :ref:`kdestroy(1)`, :ref:`kerberos(7)`
diff --git a/doc/user/user_commands/sclient.rst b/doc/user/user_commands/sclient.rst
index ebf7972..1e3d38f 100644
--- a/doc/user/user_commands/sclient.rst
+++ b/doc/user/user_commands/sclient.rst
@@ -17,8 +17,14 @@ purposes. It contacts a sample server :ref:`sserver(8)` and
authenticates to it using Kerberos version 5 tickets, then displays
the server's response.
+ENVIRONMENT
+-----------
+
+See :ref:`kerberos(7)` for a description of Kerberos environment
+variables.
+
SEE ALSO
--------
-:ref:`kinit(1)`, :ref:`sserver(8)`
+:ref:`kinit(1)`, :ref:`sserver(8)`, :ref:`kerberos(7)`