aboutsummaryrefslogtreecommitdiff
path: root/src/man
diff options
context:
space:
mode:
Diffstat (limited to 'src/man')
-rw-r--r--src/man/k5identity.man8
-rw-r--r--src/man/k5login.man8
-rw-r--r--src/man/k5srvutil.man8
-rw-r--r--src/man/kadm5.acl.man8
-rw-r--r--src/man/kadmin.man8
-rw-r--r--src/man/kadmind.man8
-rw-r--r--src/man/kdb5_ldap_util.man8
-rw-r--r--src/man/kdb5_util.man8
-rw-r--r--src/man/kdc.conf.man8
-rw-r--r--src/man/kdestroy.man8
-rw-r--r--src/man/kerberos.man8
-rw-r--r--src/man/kinit.man8
-rw-r--r--src/man/klist.man8
-rw-r--r--src/man/kpasswd.man8
-rw-r--r--src/man/kprop.man8
-rw-r--r--src/man/kpropd.man8
-rw-r--r--src/man/kproplog.man8
-rw-r--r--src/man/krb5-config.man8
-rw-r--r--src/man/krb5.conf.man8
-rw-r--r--src/man/krb5kdc.man8
-rw-r--r--src/man/ksu.man8
-rw-r--r--src/man/kswitch.man8
-rw-r--r--src/man/ktutil.man8
-rw-r--r--src/man/kvno.man8
-rw-r--r--src/man/sclient.man8
-rw-r--r--src/man/sserver.man8
26 files changed, 104 insertions, 104 deletions
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index baf18f9..9176445 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5IDENTITY" "5" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-k5identity \- Kerberos V5 client principal selection rules
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "K5IDENTITY" "5" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+k5identity \- Kerberos V5 client principal selection rules
.SH DESCRIPTION
.sp
The .k5identity file, which resides in a user\(aqs home directory,
@@ -98,6 +98,6 @@ kerberos(1), krb5.conf(5)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/k5login.man b/src/man/k5login.man
index ff3329b..6605a7e 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5LOGIN" "5" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-k5login \- Kerberos V5 acl file for host access
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "K5LOGIN" "5" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+k5login \- Kerberos V5 acl file for host access
.SH DESCRIPTION
.sp
The .k5login file, which resides in a user\(aqs home directory, contains
@@ -91,6 +91,6 @@ kerberos(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index a6cd986..f3590b6 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "K5SRVUTIL" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-k5srvutil \- host key table (keytab) manipulation utility
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "K5SRVUTIL" "1" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+k5srvutil \- host key table (keytab) manipulation utility
.SH SYNOPSIS
.sp
\fBk5srvutil\fP \fIoperation\fP
@@ -90,6 +90,6 @@ kadmin(1), ktutil(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index 8332d5d..334db0c 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADM5.ACL" "5" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kadm5.acl \- Kerberos ACL file
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KADM5.ACL" "5" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kadm5.acl \- Kerberos ACL file
.SH DESCRIPTION
.sp
The Kerberos kadmind(8) daemon uses an Access Control List
@@ -274,6 +274,6 @@ kdc.conf(5), kadmind(8)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 4612070..8413e70 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIN" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kadmin \- Kerberos V5 database administration program
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KADMIN" "1" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kadmin \- Kerberos V5 database administration program
.SH SYNOPSIS
.sp
\fBkadmin\fP
@@ -1094,6 +1094,6 @@ kpasswd(1), kadmind(8), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index fbb6bda..32b9213 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KADMIND" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kadmind \- KADM5 administration server
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KADMIND" "8" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kadmind \- KADM5 administration server
.SH SYNOPSIS
.sp
\fBkadmind\fP
@@ -148,6 +148,6 @@ kdb5_ldap_util(8), kadm5.acl(5), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index e11f875..125e59a 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_LDAP_UTIL" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kdb5_ldap_util \- Kerberos configuration utility
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KDB5_LDAP_UTIL" "8" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kdb5_ldap_util \- Kerberos configuration utility
.SH SYNOPSIS
.sp
\fBkdb5_ldap_util\fP
@@ -522,6 +522,6 @@ kadmin(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index dfd2594..d43d913 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDB5_UTIL" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kdb5_util \- Kerberos database maintenance utility
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KDB5_UTIL" "8" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kdb5_util \- Kerberos database maintenance utility
.SH SYNOPSIS
.sp
\fBkdb5_util\fP
@@ -554,6 +554,6 @@ kadmin(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 3942755..98a7222 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDC.CONF" "5" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kdc.conf \- Kerberos V5 KDC configuration file
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KDC.CONF" "5" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kdc.conf \- Kerberos V5 KDC configuration file
.sp
The kdc.conf file supplements krb5.conf(5) for programs which
are typically only used on a KDC, such as the krb5kdc(8) and
@@ -1190,6 +1190,6 @@ krb5.conf(5), krb5kdc(8), kadm5.acl(5)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index 7b1e758..c17b254 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KDESTROY" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kdestroy \- destroy Kerberos tickets
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KDESTROY" "1" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kdestroy \- destroy Kerberos tickets
.SH SYNOPSIS
.sp
\fBkdestroy\fP
@@ -90,6 +90,6 @@ kinit(1), klist(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kerberos.man b/src/man/kerberos.man
index 253c9e4..ec1d84d 100644
--- a/src/man/kerberos.man
+++ b/src/man/kerberos.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KERBEROS" "7" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kerberos \- Overview of using Kerberos
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KERBEROS" "7" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kerberos \- Overview of using Kerberos
.SH DESCRIPTION
.sp
The Kerberos system authenticates individual users in a network
@@ -212,6 +212,6 @@ Institute of Technology
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kinit.man b/src/man/kinit.man
index 9c6bc7b..32f57c4 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KINIT" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kinit \- obtain and cache Kerberos ticket-granting ticket
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KINIT" "1" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kinit \- obtain and cache Kerberos ticket-granting ticket
.SH SYNOPSIS
.sp
\fBkinit\fP
@@ -254,6 +254,6 @@ klist(1), kdestroy(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/klist.man b/src/man/klist.man
index beb7932..3061e5c 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KLIST" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-klist \- list cached Kerberos tickets
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KLIST" "1" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+klist \- list cached Kerberos tickets
.SH SYNOPSIS
.sp
\fBklist\fP
@@ -153,6 +153,6 @@ kinit(1), kdestroy(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index 537ddc6..846224b 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPASSWD" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kpasswd \- change a user's Kerberos password
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KPASSWD" "1" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kpasswd \- change a user's Kerberos password
.SH SYNOPSIS
.sp
\fBkpasswd\fP [\fIprincipal\fP]
@@ -63,6 +63,6 @@ kadmin(1), kadmind(8), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kprop.man b/src/man/kprop.man
index 09c0536..6091173 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROP" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kprop \- propagate a Kerberos V5 principal database to a replica server
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KPROP" "8" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kprop \- propagate a Kerberos V5 principal database to a replica server
.SH SYNOPSIS
.sp
\fBkprop\fP
@@ -77,6 +77,6 @@ kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index 8cb6482..2c44d4f 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPD" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kpropd \- Kerberos V5 replica KDC update server
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KPROPD" "8" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kpropd \- Kerberos V5 replica KDC update server
.SH SYNOPSIS
.sp
\fBkpropd\fP
@@ -166,6 +166,6 @@ kerberos(7), inetd(8)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index b6a0caf..f7e93f3 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KPROPLOG" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kproplog \- display the contents of the Kerberos principal update log
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KPROPLOG" "8" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kproplog \- display the contents of the Kerberos principal update log
.SH SYNOPSIS
.sp
\fBkproplog\fP [\fB\-h\fP] [\fB\-e\fP \fInum\fP] [\-v]
@@ -110,6 +110,6 @@ kpropd(8), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index 5ac268b..021c581 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5-CONFIG" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-krb5-config \- tool for linking against MIT Kerberos libraries
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KRB5-CONFIG" "1" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+krb5-config \- tool for linking against MIT Kerberos libraries
.SH SYNOPSIS
.sp
\fBkrb5\-config\fP
@@ -136,6 +136,6 @@ kerberos(7), cc(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index 644496a..6c0e9af 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5.CONF" "5" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-krb5.conf \- Kerberos configuration file
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KRB5.CONF" "5" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+krb5.conf \- Kerberos configuration file
.sp
The krb5.conf file contains Kerberos configuration information,
including the locations of KDCs and admin servers for the Kerberos
@@ -1500,6 +1500,6 @@ syslog(3)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index d61d0bb..dc6bc4d 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KRB5KDC" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-krb5kdc \- Kerberos V5 KDC
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KRB5KDC" "8" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+krb5kdc \- Kerberos V5 KDC
.SH SYNOPSIS
.sp
\fBkrb5kdc\fP
@@ -135,6 +135,6 @@ kdb5_ldap_util(8), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 121a2b5..bb87113 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSU" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-ksu \- Kerberized super-user
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KSU" "1" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+ksu \- Kerberized super-user
.SH SYNOPSIS
.sp
\fBksu\fP
@@ -474,6 +474,6 @@ kerberos(7), kinit(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index e7ff8c2..83ae58f 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KSWITCH" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kswitch \- switch primary ticket cache
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KSWITCH" "1" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kswitch \- switch primary ticket cache
.SH SYNOPSIS
.sp
\fBkswitch\fP
@@ -66,6 +66,6 @@ kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index f621068..63466cf 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KTUTIL" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-ktutil \- Kerberos keytab file maintenance utility
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KTUTIL" "1" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+ktutil \- Kerberos keytab file maintenance utility
.SH SYNOPSIS
.sp
\fBktutil\fP
@@ -159,6 +159,6 @@ kadmin(1), kdb5_util(8), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 15c840d..9b5cd39 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "KVNO" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kvno \- print key version numbers of Kerberos principals
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "KVNO" "1" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+kvno \- print key version numbers of Kerberos principals
.SH SYNOPSIS
.sp
\fBkvno\fP
@@ -136,6 +136,6 @@ kinit(1), kdestroy(1), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 5aef2f9..0ccd194 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "SCLIENT" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-sclient \- sample Kerberos version 5 client
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "SCLIENT" "1" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+sclient \- sample Kerberos version 5 client
.SH SYNOPSIS
.sp
\fBsclient\fP \fIremotehost\fP
@@ -49,6 +49,6 @@ kinit(1), sserver(8), kerberos(7)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.
diff --git a/src/man/sserver.man b/src/man/sserver.man
index 68e7caa..59de163 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,8 +1,5 @@
.\" Man page generated from reStructuredText.
.
-.TH "SSERVER" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-sserver \- sample Kerberos version 5 server
.
.nr rst2man-indent-level 0
.
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
+.TH "SSERVER" "8" " " "1.21.3" "MIT Kerberos"
+.SH NAME
+sserver \- sample Kerberos version 5 server
.SH SYNOPSIS
.sp
\fBsserver\fP
@@ -193,6 +193,6 @@ sclient(1), kerberos(7), services(5), inetd(8)
.SH AUTHOR
MIT
.SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
.\" Generated by docutils manpage writer.
.