summaryrefslogtreecommitdiffstats
path: root/src/man/kdestroy.man
diff options
context:
space:
mode:
authorBen Kaduk <kaduk@mit.edu>2012-10-16 16:40:20 -0400
committerBen Kaduk <kaduk@mit.edu>2012-10-16 17:08:08 -0400
commitdd8c4b424d9b48a1eed3be491e5b10f81deb4dec (patch)
tree34d5ea3e5191c3b49683685b703699fc172ebe7e /src/man/kdestroy.man
parente15127e05f2b12bdd39940a1135cc1510e062aff (diff)
downloadkrb5-dd8c4b424d9b48a1eed3be491e5b10f81deb4dec.tar.gz
krb5-dd8c4b424d9b48a1eed3be491e5b10f81deb4dec.tar.xz
krb5-dd8c4b424d9b48a1eed3be491e5b10f81deb4dec.zip
Regenerate man pages
Catch up to the RST content updates. Lots of .sp vertical space macros are removed, and the output engine spelles "restructuredText" correctly, now.
Diffstat (limited to 'src/man/kdestroy.man')
-rw-r--r--src/man/kdestroy.man14
1 files changed, 4 insertions, 10 deletions
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index c178522496..0832c655eb 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -28,7 +28,7 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
-.\" Man page generated from reStructeredText.
+.\" Man page generated from reStructuredText.
.
.SH SYNOPSIS
.sp
@@ -46,17 +46,14 @@ credentials cache is destroyed.
.INDENT 0.0
.TP
.B \fB\-A\fP
-.sp
Destroys all caches in the collection, if a cache collection is
available.
.TP
.B \fB\-q\fP
-.sp
Run quietly. Normally kdestroy beeps if it fails to destroy the
user\(aqs tickets. The \fB\-q\fP flag suppresses this behavior.
.TP
.B \fB\-c\fP \fIcache_name\fP
-.sp
Use \fIcache_name\fP as the credentials (ticket) cache name and
location; if this option is not used, the default cache name and
location are used.
@@ -76,7 +73,6 @@ kdestroy uses the following environment variable:
.INDENT 0.0
.TP
.B \fBKRB5CCNAME\fP
-.sp
Location of the default Kerberos 5 credentials (ticket) cache, in
the form \fItype\fP:\fIresidual\fP. If no \fItype\fP prefix is present, the
\fBFILE\fP type is assumed. The type of the default cache may
@@ -87,10 +83,8 @@ to be present in the collection.
.SH FILES
.INDENT 0.0
.TP
-.B \fB/tmp/krb5cc_[uid]\fP
-.sp
-Default location of Kerberos 5 credentials cache ([\fIuid\fP] is the
-decimal UID of the user).
+.B \fB@CCNAME@\fP
+Default location of Kerberos 5 credentials cache
.UNINDENT
.SH SEE ALSO
.sp
@@ -98,6 +92,6 @@ decimal UID of the user).
.SH AUTHOR
MIT
.SH COPYRIGHT
-2011, MIT
+2012, MIT
.\" Generated by docutils manpage writer.
.