From d8fbbdbb003b37b34b25ed0a59c74c6c4c5eafd2 Mon Sep 17 00:00:00 2001 From: Ben Kaduk Date: Wed, 3 Apr 2013 00:06:51 -0400 Subject: Regen man pages to pick up krb5-config Also some other small changes and the copyright date range. --- src/man/k5identity.man | 2 +- src/man/k5login.man | 2 +- src/man/k5srvutil.man | 7 ++- src/man/kadm5.acl.man | 2 +- src/man/kadmin.man | 7 ++- src/man/kadmind.man | 9 ++- src/man/kdb5_ldap_util.man | 2 +- src/man/kdb5_util.man | 28 ++------- src/man/kdc.conf.man | 12 ++-- src/man/kdestroy.man | 2 +- src/man/kinit.man | 2 +- src/man/klist.man | 2 +- src/man/kpasswd.man | 2 +- src/man/kprop.man | 2 +- src/man/kpropd.man | 2 +- src/man/kproplog.man | 2 +- src/man/krb5-config.man | 141 +++++++++++++++++++++++++++++++++++++++++++++ src/man/krb5.conf.man | 42 +++++++++++++- src/man/krb5kdc.man | 8 ++- src/man/ksu.man | 2 +- src/man/kswitch.man | 2 +- src/man/ktutil.man | 2 +- src/man/kvno.man | 2 +- src/man/sclient.man | 2 +- src/man/sserver.man | 2 +- 25 files changed, 235 insertions(+), 53 deletions(-) create mode 100644 src/man/krb5-config.man (limited to 'src/man') diff --git a/src/man/k5identity.man b/src/man/k5identity.man index 238c2e910c..495b0b681f 100644 --- a/src/man/k5identity.man +++ b/src/man/k5identity.man @@ -98,6 +98,6 @@ kerberos(1), \fIkrb5.conf(5)\fP .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/k5login.man b/src/man/k5login.man index b8f185d132..05447d01a0 100644 --- a/src/man/k5login.man +++ b/src/man/k5login.man @@ -86,6 +86,6 @@ kerberos(1) .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man index f7dadacbd9..040926b86f 100644 --- a/src/man/k5srvutil.man +++ b/src/man/k5srvutil.man @@ -35,6 +35,7 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]] \fBk5srvutil\fP \fIoperation\fP [\fB\-i\fP] [\fB\-f\fP \fIfilename\fP] +[\fB\-e\fP \fIkeysalts\fP] .SH DESCRIPTION .sp k5srvutil allows an administrator to list or change keys currently in @@ -56,7 +57,9 @@ operation will fail. Old keys are retained in the keytab so that existing tickets continue to work. If the \fB\-i\fP flag is given, k5srvutil will prompt for confirmation before changing each key. If the \fB\-k\fP option is given, the old and new keys will be -displayed. +displayed. Ordinarily, keys will be generated with the default +encryption types and key salts. This can be overridden with the +\fB\-e\fP option. .TP .B \fBdelold\fP Deletes keys that are not the most recent version from the keytab. @@ -81,6 +84,6 @@ place. .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man index 582ee4aa38..179729d0f3 100644 --- a/src/man/kadm5.acl.man +++ b/src/man/kadm5.acl.man @@ -229,6 +229,6 @@ longer than 9 hours. .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kadmin.man b/src/man/kadmin.man index 06753dd8d2..f9009d7d12 100644 --- a/src/man/kadmin.man +++ b/src/man/kadmin.man @@ -173,6 +173,11 @@ this option may expose the password to other users on the system via the process list; to avoid this, instead stash the password using the \fBstashsrvpw\fP command of \fIkdb5_ldap_util(8)\fP. +.TP +.B \fB\-x debug=\fP\fIlevel\fP +sets the OpenLDAP client library debug level. \fIlevel\fP is an +integer to be interpreted by the library. Debugging messages +are printed to standard error. New in release 1.12. .UNINDENT .UNINDENT .SH COMMANDS @@ -924,6 +929,6 @@ interface to the OpenVision Kerberos administration program. .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kadmind.man b/src/man/kadmind.man index 67ba1fce87..4f76509ff5 100644 --- a/src/man/kadmind.man +++ b/src/man/kadmind.man @@ -149,6 +149,13 @@ Using this option may expose the password to other users on the system via the process list; to avoid this, instead stash the password using the \fBstashsrvpw\fP command of \fIkdb5_ldap_util(8)\fP. +.TP +.B \fB\-x debug=\fP\fIlevel\fP +sets the OpenLDAP client library debug level. \fIlevel\fP is +an integer to be interpreted by the library. Debugging +messages are printed to standard error, so this option +must be used with the \fB\-nofork\fP option to be useful. +New in release 1.12. .UNINDENT .UNINDENT .UNINDENT @@ -160,6 +167,6 @@ stash the password using the \fBstashsrvpw\fP command of .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man index b361c57513..01f4f4c090 100644 --- a/src/man/kdb5_ldap_util.man +++ b/src/man/kdb5_ldap_util.man @@ -538,6 +538,6 @@ userpolicy .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man index 05f4002be2..76266c7657 100644 --- a/src/man/kdb5_util.man +++ b/src/man/kdb5_util.man @@ -130,9 +130,9 @@ argument can be used to override the \fIkeyfile\fP specified in .SS dump .INDENT 0.0 .INDENT 3.5 -\fBdump\fP [\fB\-old\fP|\fB\-b6\fP|\fB\-b7\fP|\fB\-ov\fP|\fB\-r13\fP] -[\fB\-verbose\fP] [\fB\-mkey_convert\fP] [\fB\-new_mkey_file\fP \fImkey_file\fP] -[\fB\-rev\fP] [\fB\-recurse\fP] [\fIfilename\fP [\fIprincipals\fP...]] +\fBdump\fP [\fB\-b7\fP|\fB\-ov\fP|\fB\-r13\fP] [\fB\-verbose\fP] +[\fB\-mkey_convert\fP] [\fB\-new_mkey_file\fP \fImkey_file\fP] [\fB\-rev\fP] +[\fB\-recurse\fP] [\fIfilename\fP [\fIprincipals\fP...]] .UNINDENT .UNINDENT .sp @@ -142,14 +142,6 @@ load_dump version 6". If filename is not specified, or is the string "\-", the dump is sent to standard output. Options: .INDENT 0.0 .TP -.B \fB\-old\fP -causes the dump to be in the Kerberos 5 Beta 5 and earlier dump -format ("kdb5_edit load_dump version 2.0"). -.TP -.B \fB\-b6\fP -causes the dump to be in the Kerberos 5 Beta 6 format ("kdb5_edit -load_dump version 3.0"). -.TP .B \fB\-b7\fP causes the dump to be in the Kerberos 5 Beta 7 format ("kdb5_util load_dump version 4"). This was the dump format produced on @@ -196,8 +188,8 @@ than the \fB\-rev\fP option will. .SS load .INDENT 0.0 .INDENT 3.5 -\fBload\fP [\fB\-old\fP|\fB\-b6\fP|\fB\-b7\fP|\fB\-ov\fP|\fB\-r13\fP] -[\fB\-hash\fP] [\fB\-verbose\fP] [\fB\-update\fP] \fIfilename\fP [\fIdbname\fP] +\fBload\fP [\fB\-b7\fP|\fB\-ov\fP|\fB\-r13\fP] [\fB\-hash\fP] +[\fB\-verbose\fP] [\fB\-update\fP] \fIfilename\fP [\fIdbname\fP] .UNINDENT .UNINDENT .sp @@ -212,14 +204,6 @@ database module, the \fB\-update\fP flag is required. Options: .INDENT 0.0 .TP -.B \fB\-old\fP -requires the database to be in the Kerberos 5 Beta 5 and earlier -format ("kdb5_edit load_dump version 2.0"). -.TP -.B \fB\-b6\fP -requires the database to be in the Kerberos 5 Beta 6 format -("kdb5_edit load_dump version 3.0"). -.TP .B \fB\-b7\fP requires the database to be in the Kerberos 5 Beta 7 format ("kdb5_util load_dump version 4"). @@ -362,6 +346,6 @@ showing the actions which would have been taken. .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man index faccb43397..af5e229785 100644 --- a/src/man/kdc.conf.man +++ b/src/man/kdc.conf.man @@ -261,7 +261,7 @@ slave configuration files. (Delta time string.) Specifies the amount of time to wait for a full propagation to complete. This is optional in configuration files, and is used by slave KDCs only. The default value is 5 -minutes (\fB5m\fP). +minutes (\fB5m\fP). New in release 1.11. .TP .B \fBiprop_logfile\fP (File name.) Specifies where the update log file for the realm @@ -332,7 +332,7 @@ disable referral processing altogether. principals support des\-cbc\-crc for session key enctype negotiation purposes. If \fBallow_weak_crypto\fP in \fIlibdefaults\fP is false, or if des\-cbc\-crc is not a permitted enctype, then this -variable has no effect. Defaults to true. +variable has no effect. Defaults to true. New in release 1.11. .TP .B \fBreject_bad_transit\fP (Boolean value.) If set to true, the KDC will check the list of @@ -361,7 +361,7 @@ requests from anonymous principals to service principals other than the realm\(aqs ticket\-granting service. This option allows anonymous PKINIT to be enabled for use as FAST armor tickets without allowing anonymous authentication to services. The -default value is false. +default value is false. New in release 1.9. .TP .B \fBsupported_enctypes\fP (List of \fIkey\fP:\fIsalt\fP strings.) Specifies the default key/salt @@ -424,14 +424,14 @@ authentication" field of principal entries requiring preauthentication. Setting this flag may improve performance. (Principal entries which do not require preauthentication never update the "Last successful authentication" field.). First -introduced in version 1.9. +introduced in release 1.9. .TP .B \fBdisable_lockout\fP If set to \fBtrue\fP, suppresses KDC updates to the "Last failed authentication" and "Failed password attempts" fields of principal entries requiring preauthentication. Setting this flag may improve performance, but also disables account lockout. First -introduced in version 1.9. +introduced in release 1.9. .TP .B \fBldap_conns_per_server\fP This LDAP\-specific tag indicates the number of connections to be @@ -904,6 +904,6 @@ Here\(aqs an example of a kdc.conf file: .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man index 8adc4390c6..8e0aeba45e 100644 --- a/src/man/kdestroy.man +++ b/src/man/kdestroy.man @@ -92,6 +92,6 @@ Default location of Kerberos 5 credentials cache .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kinit.man b/src/man/kinit.man index 70eee0dca1..8978bdc289 100644 --- a/src/man/kinit.man +++ b/src/man/kinit.man @@ -245,6 +245,6 @@ default location for the local host\(aqs keytab. .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/klist.man b/src/man/klist.man index 376b3f42fa..b005473321 100644 --- a/src/man/klist.man +++ b/src/man/klist.man @@ -159,6 +159,6 @@ Default location for the local host\(aqs keytab file. .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man index de7fea0a32..59bfc9700e 100644 --- a/src/man/kpasswd.man +++ b/src/man/kpasswd.man @@ -59,6 +59,6 @@ identity of the user invoking the kpasswd command. .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kprop.man b/src/man/kprop.man index bc22499123..d45b4452e9 100644 --- a/src/man/kprop.man +++ b/src/man/kprop.man @@ -79,6 +79,6 @@ Specifies the location of the keytab file. .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kpropd.man b/src/man/kpropd.man index 2968996c6d..3115789467 100644 --- a/src/man/kpropd.man +++ b/src/man/kpropd.man @@ -147,6 +147,6 @@ will allow Kerberos database propagation via \fIkprop(8)\fP. .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kproplog.man b/src/man/kproplog.man index 6781418623..6f3668878f 100644 --- a/src/man/kproplog.man +++ b/src/man/kproplog.man @@ -112,6 +112,6 @@ kproplog uses the following environment variables: .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man new file mode 100644 index 0000000000..129387ad8c --- /dev/null +++ b/src/man/krb5-config.man @@ -0,0 +1,141 @@ +.TH "KRB5-CONFIG" "1" " " "1.12" "MIT Kerberos" +.SH NAME +krb5-config \- tool for linking against MIT Kerberos libraries +. +.nr rst2man-indent-level 0 +. +.de1 rstReportMargin +\\$1 \\n[an-margin] +level \\n[rst2man-indent-level] +level margin: \\n[rst2man-indent\\n[rst2man-indent-level]] +- +\\n[rst2man-indent0] +\\n[rst2man-indent1] +\\n[rst2man-indent2] +.. +.de1 INDENT +.\" .rstReportMargin pre: +. RS \\$1 +. nr rst2man-indent\\n[rst2man-indent-level] \\n[an-margin] +. nr rst2man-indent-level +1 +.\" .rstReportMargin post: +.. +.de UNINDENT +. RE +.\" indent \\n[an-margin] +.\" old: \\n[rst2man-indent\\n[rst2man-indent-level]] +.nr rst2man-indent-level -1 +.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]] +.in \\n[rst2man-indent\\n[rst2man-indent-level]]u +.. +.\" Man page generated from reStructuredText. +. +.SH SYNOPSIS +.sp +\fBkrb5\-config\fP +[\fB\-\fP\fB\-help\fP | \fB\-\fP\fB\-all\fP | \fB\-\fP\fB\-version\fP | \fB\-\fP\fB\-vendor\fP | \fB\-\fP\fB\-prefix\fP | \fB\-\fP\fB\-exec\-prefix\fP | \fB\-\fP\fB\-defccname\fP | \fB\-\fP\fB\-defktname\fP | \fB\-\fP\fB\-defcktname\fP | \fB\-\fP\fB\-cflags\fP | \fB\-\fP\fB\-libs\fP [\fIlibraries\fP]] +.SH DESCRIPTION +.sp +krb5\-config tells the application programmer what flags to use to compile +and link programs against the installed Kerberos libraries. +.SH OPTIONS +.INDENT 0.0 +.TP +.B \fB\-\fP\fB\-help\fP +prints a usage message. This is the default behavior when no options +are specified. +.TP +.B \fB\-\fP\fB\-all\fP +prints the version, vendor, prefix, and exec\-prefix. +.TP +.B \fB\-\fP\fB\-version\fP +prints the version number of the Kerberos installation. +.TP +.B \fB\-\fP\fB\-vendor\fP +prints the name of the vendor of the Kerberos installation. +.TP +.B \fB\-\fP\fB\-prefix\fP +prints the prefix for which the Kerberos installation was built. +.TP +.B \fB\-\fP\fB\-exec\-prefix\fP +prints the prefix for executables for which the Kerberos installation +was built. +.TP +.B \fB\-\fP\fB\-defccname\fP +prints the built\-in default credentials cache location. +.TP +.B \fB\-\fP\fB\-defktname\fP +prints the built\-in default keytab location. +.TP +.B \fB\-\fP\fB\-defcktname\fP +prints the built\-in default client (initiator) keytab location. +.TP +.B \fB\-\fP\fB\-cflags\fP +prints the compilation flags used to build the Kerberos installation. +.TP +.B \fB\-\fP\fB\-libs\fP [\fIlibrary\fP] +prints the compiler options needed to link against \fIlibrary\fP. +Allowed values for \fIlibrary\fP are: +.TS +center; +|l|l|. +_ +T{ +krb5 +T} T{ +Kerberos 5 applications (default) +T} +_ +T{ +gssapi +T} T{ +GSSAPI applications with Kerberos 5 bindings +T} +_ +T{ +kadm\-client +T} T{ +Kadmin client +T} +_ +T{ +kadm\-server +T} T{ +Kadmin server +T} +_ +T{ +kdb +T} T{ +Applications that access the Kerberos database +T} +_ +.TE +.UNINDENT +.SH EXAMPLES +.sp +krb5\-config is particularly useful for compiling against a Kerberos +installation that was installed in a non\-standard location. For example, +a Kerberos installation that is installed in \fB/opt/krb5/\fP but uses +libraries in \fB/usr/local/lib/\fP for text localization would produce +the following output: +.INDENT 0.0 +.INDENT 3.5 +.sp +.nf +.ft C +shell% krb5\-config \-\-libs krb5 +\-L/opt/krb5/lib \-Wl,\-rpath \-Wl,/opt/krb5/lib \-L/usr/local/lib \-lkrb5 \-lk5crypto \-lcom_err +.ft P +.fi +.UNINDENT +.UNINDENT +.SH SEE ALSO +.sp +kerberos(1), cc(1) +.SH AUTHOR +MIT +.SH COPYRIGHT +1985-2013, MIT +.\" Generated by docutils manpage writer. +. diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man index c382c7b6a9..a653b69fa4 100644 --- a/src/man/krb5.conf.man +++ b/src/man/krb5.conf.man @@ -216,12 +216,13 @@ invalid. The default value is 300 seconds, or five minutes. .B \fBdefault_ccache_name\fP This relation specifies the name of the default credential cache. The default is \fB@CCNAME@\fP. This relation is subject to parameter -expansion (see below). +expansion (see below). New in release 1.11. .TP .B \fBdefault_client_keytab_name\fP This relation specifies the name of the default keytab for obtaining client credentials. The default is \fB@CKTNAME@\fP. This relation is subject to parameter expansion (see below). +New in release 1.11. .TP .B \fBdefault_keytab_name\fP This relation specifies the default keytab name to be used by @@ -298,7 +299,7 @@ principal in the keytab matching the service name and realm name (if given). This option can improve the administrative flexibility of server applications on multihomed hosts, but could compromise the security of virtual hosting environments. The -default value is false. +default value is false. New in release 1.10. .TP .B \fBk5login_authoritative\fP If this flag is true, principals must be listed in a local user\(aqs @@ -774,6 +775,8 @@ modules and to turn modules on and off. Not every krb5 pluggable interface uses the [plugins] section; the ones that do are documented here. .sp +New in release 1.9. +.sp Each pluggable interface corresponds to a subsection of [plugins]. All subsections support the same tags: .INDENT 0.0 @@ -858,6 +861,39 @@ This module implements the encrypted challenge FAST factor. .B \fBencrypted_timestamp\fP This module implements the encrypted timestamp mechanism. .UNINDENT +.SS localauth interface +.sp +The localauth section (introduced in release 1.12) controls modules +for the local authorization interface, which affects the relationship +between Kerberos principals and local system accounts. The following +built\-in modules exist for this interface: +.INDENT 0.0 +.TP +.B \fBauth_to_local\fP +This module processes \fBauth_to_local\fP values in the default +realm\(aqs section, and applies the default method if no +\fBauth_to_local\fP values exist. +.TP +.B \fBan2ln\fP +This module authorizes a principal to a local account if the +principal name maps to the local account name. +.TP +.B \fBdefault\fP +This module implements the \fBDEFAULT\fP type for \fBauth_to_local\fP +values. +.TP +.B \fBk5login\fP +This module authorizes a principal to a local account according to +the account\(aqs \fI.k5login(5)\fP file. +.TP +.B \fBnames\fP +This module looks for an \fBauth_to_local_names\fP mapping for the +principal name. +.TP +.B \fBrule\fP +This module implements the \fBRULE\fP type for \fBauth_to_local\fP +values. +.UNINDENT .SH PKINIT OPTIONS .IP Note The following are PKINIT\-specific options. These values may @@ -1318,6 +1354,6 @@ syslog(3) .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man index 19519265a4..0212168a63 100644 --- a/src/man/krb5kdc.man +++ b/src/man/krb5kdc.man @@ -123,6 +123,12 @@ this option may expose the password to other users on the system via the process list; to avoid this, instead stash the password using the \fBstashsrvpw\fP command of \fIkdb5_ldap_util(8)\fP. +.TP +.B \fB\-x debug=\fP\fIlevel\fP +sets the OpenLDAP client library debug level. \fIlevel\fP is an +integer to be interpreted by the library. Debugging messages +are printed to standard error, so this option must be used +with the \fB\-n\fP option to be useful. New in release 1.12. .UNINDENT .UNINDENT .UNINDENT @@ -171,6 +177,6 @@ krb5kdc uses the following environment variables: .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/ksu.man b/src/man/ksu.man index 18f060134e..3704392865 100644 --- a/src/man/ksu.man +++ b/src/man/ksu.man @@ -446,6 +446,6 @@ GENNADY (ARI) MEDVINSKY .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kswitch.man b/src/man/kswitch.man index a60a5486de..ee85964c23 100644 --- a/src/man/kswitch.man +++ b/src/man/kswitch.man @@ -74,6 +74,6 @@ Default location of Kerberos 5 credentials cache .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/ktutil.man b/src/man/ktutil.man index a55742aaaf..d514cf4ce9 100644 --- a/src/man/ktutil.man +++ b/src/man/ktutil.man @@ -164,6 +164,6 @@ ktutil: .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/kvno.man b/src/man/kvno.man index 3340f33e4d..740e70a24b 100644 --- a/src/man/kvno.man +++ b/src/man/kvno.man @@ -104,6 +104,6 @@ Default location of the credentials cache .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/sclient.man b/src/man/sclient.man index 040e95642d..4218f812d4 100644 --- a/src/man/sclient.man +++ b/src/man/sclient.man @@ -45,6 +45,6 @@ the server\(aqs response. .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . diff --git a/src/man/sserver.man b/src/man/sserver.man index 41fc3993df..6f42bf6ddb 100644 --- a/src/man/sserver.man +++ b/src/man/sserver.man @@ -189,6 +189,6 @@ probably not installed in the proper directory. .SH AUTHOR MIT .SH COPYRIGHT -2012, MIT +1985-2013, MIT .\" Generated by docutils manpage writer. . -- cgit