summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorZhanna Tsitkov <tsitkova@mit.edu>2012-03-08 15:48:21 +0000
committerZhanna Tsitkov <tsitkova@mit.edu>2012-03-08 15:48:21 +0000
commit12c026769e848d510acb6740c0e045b02f692bf0 (patch)
tree7fa791fb75d4c5145cd164b8a48a678b6247065a
parentdb4ed45c4fff0e1960ede3c37787ca434add1127 (diff)
downloadkrb5-12c026769e848d510acb6740c0e045b02f692bf0.tar.gz
krb5-12c026769e848d510acb6740c0e045b02f692bf0.tar.xz
krb5-12c026769e848d510acb6740c0e045b02f692bf0.zip
Remove "Feedback" paragraphs from the rst files.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25750 dc483132-0cff-0310-8789-dd5450dbe970
-rw-r--r--doc/rst_source/index.rst8
-rw-r--r--doc/rst_source/krb_admins/admin_commands/index.rst7
-rw-r--r--doc/rst_source/krb_admins/advanced/index.rst7
-rw-r--r--doc/rst_source/krb_admins/advanced/ldapbackend.rst7
-rw-r--r--doc/rst_source/krb_admins/advanced/plugins.rst6
-rw-r--r--doc/rst_source/krb_admins/appl_servers.rst7
-rw-r--r--doc/rst_source/krb_admins/backup_host.rst7
-rw-r--r--doc/rst_source/krb_admins/conf_files/enc_types.rst7
-rw-r--r--doc/rst_source/krb_admins/conf_files/index.rst7
-rw-r--r--doc/rst_source/krb_admins/conf_ldap.rst7
-rw-r--r--doc/rst_source/krb_admins/database.rst7
-rw-r--r--doc/rst_source/krb_admins/dns.rst7
-rw-r--r--doc/rst_source/krb_admins/env_variables.rst7
-rw-r--r--doc/rst_source/krb_admins/index.rst7
-rw-r--r--doc/rst_source/krb_admins/install.rst7
-rw-r--r--doc/rst_source/krb_admins/install_clients.rst7
-rw-r--r--doc/rst_source/krb_admins/install_kdc.rst7
-rw-r--r--doc/rst_source/krb_admins/realm_config.rst7
-rw-r--r--doc/rst_source/krb_admins/troubleshoot.rst8
-rw-r--r--doc/rst_source/krb_admins/various_envs.rst7
-rw-r--r--doc/rst_source/krb_appldev/h5l_mit_apidiff.rst7
-rw-r--r--doc/rst_source/krb_appldev/index.rst7
-rw-r--r--doc/rst_source/krb_appldev/princ_handle.rst7
-rw-r--r--doc/rst_source/krb_build/index.rst7
-rw-r--r--doc/rst_source/krb_users/index.rst7
-rw-r--r--doc/rst_source/krb_users/pwd_mgmt/grant_access.rst7
-rw-r--r--doc/rst_source/krb_users/pwd_mgmt/index.rst7
-rw-r--r--doc/rst_source/krb_users/pwd_mgmt/pwd_management.rst7
-rw-r--r--doc/rst_source/krb_users/pwd_mgmt/pwd_quality.rst7
-rw-r--r--doc/rst_source/krb_users/tkt_mgmt/destroy_tkt.rst7
-rw-r--r--doc/rst_source/krb_users/tkt_mgmt/index.rst7
-rw-r--r--doc/rst_source/krb_users/tkt_mgmt/obtain_kinit.rst7
-rw-r--r--doc/rst_source/krb_users/tkt_mgmt/tkt_management.rst7
-rw-r--r--doc/rst_source/krb_users/tkt_mgmt/view_klist.rst7
-rw-r--r--doc/rst_source/krb_users/user_appl/ftp.rst7
-rw-r--r--doc/rst_source/krb_users/user_appl/index.rst7
-rw-r--r--doc/rst_source/krb_users/user_appl/ksu.rst7
-rw-r--r--doc/rst_source/krb_users/user_appl/rcp.rst7
-rw-r--r--doc/rst_source/krb_users/user_appl/rlogin.rst7
-rw-r--r--doc/rst_source/krb_users/user_appl/rsh.rst7
-rw-r--r--doc/rst_source/krb_users/user_appl/ssh.rst7
-rw-r--r--doc/rst_source/krb_users/user_appl/telnet.rst7
-rw-r--r--doc/rst_source/krb_users/user_commands/index.rst7
-rw-r--r--doc/rst_source/mitK5features.rst8
-rw-r--r--doc/rst_source/relay/philosophy.rst8
45 files changed, 5 insertions, 313 deletions
diff --git a/doc/rst_source/index.rst b/doc/rst_source/index.rst
index 001a4a444..9956b2ce0 100644
--- a/doc/rst_source/index.rst
+++ b/doc/rst_source/index.rst
@@ -18,14 +18,6 @@ Contents
relay/index.rst
-
-Feedback
---------
-
-Please, provide your feedback or suggest a new topic at
-krb5-bugs@mit.edu?subject=Documentation___main
-
-
Version
-------
diff --git a/doc/rst_source/krb_admins/admin_commands/index.rst b/doc/rst_source/krb_admins/admin_commands/index.rst
index 40ca39f2e..1a6a8c872 100644
--- a/doc/rst_source/krb_admins/admin_commands/index.rst
+++ b/doc/rst_source/krb_admins/admin_commands/index.rst
@@ -20,10 +20,3 @@ Administration programs
kadmind.rst
kdb5_ldap_util.rst
sserver.rst
-
-
-Feedback
---------
-
-Please, provide your feedback or suggest a new topic at
-krb5-bugs@mit.edu?subject=Documentation___admin_commands
diff --git a/doc/rst_source/krb_admins/advanced/index.rst b/doc/rst_source/krb_admins/advanced/index.rst
index 96c6e6723..481c30542 100644
--- a/doc/rst_source/krb_admins/advanced/index.rst
+++ b/doc/rst_source/krb_admins/advanced/index.rst
@@ -20,10 +20,3 @@ Topics in TODO list:
#. Replication
#. Performance tuning tips
#. Logging error messages
-
-
-Feedback
---------
-
-Please, provide your feedback on this document at
-krb5-bugs@mit.edu?subject=Documentation___admin_advanced
diff --git a/doc/rst_source/krb_admins/advanced/ldapbackend.rst b/doc/rst_source/krb_admins/advanced/ldapbackend.rst
index 38fa7f745..9050820d2 100644
--- a/doc/rst_source/krb_admins/advanced/ldapbackend.rst
+++ b/doc/rst_source/krb_admins/advanced/ldapbackend.rst
@@ -168,10 +168,3 @@ Useful references
-----------------
* `Kerberos and LDAP <https://help.ubuntu.com/10.04/serverguide/C/kerberos-ldap.html>`_
-
-
-Feedback
---------
-
-Please, provide your feedback on this document at
-krb5-bugs@mit.edu?subject=Documentation___ldap_be_ubuntu
diff --git a/doc/rst_source/krb_admins/advanced/plugins.rst b/doc/rst_source/krb_admins/advanced/plugins.rst
index 0f34b7cac..d04bbccd5 100644
--- a/doc/rst_source/krb_admins/advanced/plugins.rst
+++ b/doc/rst_source/krb_admins/advanced/plugins.rst
@@ -3,9 +3,3 @@ How to create and add plugins
Initial reference: <http://k5wiki.kerberos.org/wiki/Projects/Plugin_support_improvements>_
-
-Feedback
---------
-
-Please, provide your feedback on this document at
-krb5-bugs@mit.edu?subject=Documentation___plugins
diff --git a/doc/rst_source/krb_admins/appl_servers.rst b/doc/rst_source/krb_admins/appl_servers.rst
index 6962708eb..ee1a3bde8 100644
--- a/doc/rst_source/krb_admins/appl_servers.rst
+++ b/doc/rst_source/krb_admins/appl_servers.rst
@@ -205,10 +205,3 @@ possible, list the allowed hosts.
The book UNIX System Security, by David Curry, is a good starting
point for learning to configure firewalls.
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___appl_servers
diff --git a/doc/rst_source/krb_admins/backup_host.rst b/doc/rst_source/krb_admins/backup_host.rst
index ce99d9013..18de355f1 100644
--- a/doc/rst_source/krb_admins/backup_host.rst
+++ b/doc/rst_source/krb_admins/backup_host.rst
@@ -36,10 +36,3 @@ backups are stored as secure as your KDCs, and to encrypt its
transmission across your network.) Then if your database becomes
corrupted, you can load the most recent dump onto the master KDC.
(See :ref:`restore_from_dump`.)
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___backup_secure_hosts
diff --git a/doc/rst_source/krb_admins/conf_files/enc_types.rst b/doc/rst_source/krb_admins/conf_files/enc_types.rst
index 564e02afc..a337339c9 100644
--- a/doc/rst_source/krb_admins/conf_files/enc_types.rst
+++ b/doc/rst_source/krb_admins/conf_files/enc_types.rst
@@ -62,10 +62,3 @@ onlyrealm uses only realm information as the salt
afs3 AFS version 3, only used for compatibility with Kerberos 4 in AFS
special generate a random salt
================= ============================================
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___conf_files
diff --git a/doc/rst_source/krb_admins/conf_files/index.rst b/doc/rst_source/krb_admins/conf_files/index.rst
index b43f73e40..5101282ff 100644
--- a/doc/rst_source/krb_admins/conf_files/index.rst
+++ b/doc/rst_source/krb_admins/conf_files/index.rst
@@ -13,10 +13,3 @@ Configuration Files
enc_types.rst
krb5_conf.rst
kdc_conf.rst
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___conf_files
diff --git a/doc/rst_source/krb_admins/conf_ldap.rst b/doc/rst_source/krb_admins/conf_ldap.rst
index 23b266479..c5e872809 100644
--- a/doc/rst_source/krb_admins/conf_ldap.rst
+++ b/doc/rst_source/krb_admins/conf_ldap.rst
@@ -161,10 +161,3 @@ requests canonicalization. Canonicalization is normally requested for
service principals; for client principals, an explicit flag is often
required (e.g. ``kinit -C``) and canonicalization is only performed
for initial ticket requests.
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___conf_ldap
diff --git a/doc/rst_source/krb_admins/database.rst b/doc/rst_source/krb_admins/database.rst
index 74d499cd2..535bc1d0e 100644
--- a/doc/rst_source/krb_admins/database.rst
+++ b/doc/rst_source/krb_admins/database.rst
@@ -884,10 +884,3 @@ update log and the per-slave kprop dump files. In the MIT
implementation, the pathname for the update log is specified in the
config file, and the per-slave dump files are stored in
``/usr/local/var/krb5kdc/slave_datatrans_hostname``.
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___db
diff --git a/doc/rst_source/krb_admins/dns.rst b/doc/rst_source/krb_admins/dns.rst
index 7ef5c6329..a23dcc33f 100644
--- a/doc/rst_source/krb_admins/dns.rst
+++ b/doc/rst_source/krb_admins/dns.rst
@@ -12,10 +12,3 @@ Using DNS
See :ref:`mapping_hostnames`
See :ref:`kdc_hostnames`
-
-
-Feedback
---------
-
-Please, provide your feedback or suggest a new topic at
-krb5-bugs@mit.edu?subject=Documentation___admin_dns
diff --git a/doc/rst_source/krb_admins/env_variables.rst b/doc/rst_source/krb_admins/env_variables.rst
index 702b014c7..9a9dab401 100644
--- a/doc/rst_source/krb_admins/env_variables.rst
+++ b/doc/rst_source/krb_admins/env_variables.rst
@@ -48,10 +48,3 @@ The following environment variables can be used during runtime:
* :c:func:`krb5_set_trace_callback()` or
* :c:func:`krb5_set_trace_filename()`
-
-
-Feedback
---------
-
-Please, provide your feedback on this document at
-krb5-bugs@mit.edu?subject=Documentation___env
diff --git a/doc/rst_source/krb_admins/index.rst b/doc/rst_source/krb_admins/index.rst
index fa40e6882..2657a1ced 100644
--- a/doc/rst_source/krb_admins/index.rst
+++ b/doc/rst_source/krb_admins/index.rst
@@ -25,10 +25,3 @@ Contents:
troubleshoot.rst
advanced/index.rst
various_envs.rst
-
-
-Feedback
---------
-
-Please, provide your feedback or suggest a new topic at
-krb5-bugs@mit.edu?subject=Documentation___admin
diff --git a/doc/rst_source/krb_admins/install.rst b/doc/rst_source/krb_admins/install.rst
index 0c18129c7..1505b109f 100644
--- a/doc/rst_source/krb_admins/install.rst
+++ b/doc/rst_source/krb_admins/install.rst
@@ -26,10 +26,3 @@ Additional references
<http://techpubs.spinlocksolutions.com/dklar/kerberos.html>`_
#. Solaris: `Configuring the Kerberos Service
<http://download.oracle.com/docs/cd/E19253-01/816-4557/6maosrjv2/index.html>`_
-
-
-Feedback
---------
-
-Please, provide your feedback on this document at
-krb5-bugs@mit.edu?subject=Documentation___install_guide
diff --git a/doc/rst_source/krb_admins/install_clients.rst b/doc/rst_source/krb_admins/install_clients.rst
index 1eb20fc3f..f1aa3788f 100644
--- a/doc/rst_source/krb_admins/install_clients.rst
+++ b/doc/rst_source/krb_admins/install_clients.rst
@@ -96,10 +96,3 @@ caching. Run the following commands and reboot::
The remainder of the setup of a Mac OS X client machine or application
server should be the same as for other UNIX-based systems.
-
-
-Feedback
---------
-
-Please, provide your feedback or suggest a new topic at
-krb5-bugs@mit.edu?subject=Documentation___cl_install
diff --git a/doc/rst_source/krb_admins/install_kdc.rst b/doc/rst_source/krb_admins/install_kdc.rst
index 634c82aa1..95f70ac13 100644
--- a/doc/rst_source/krb_admins/install_kdc.rst
+++ b/doc/rst_source/krb_admins/install_kdc.rst
@@ -624,10 +624,3 @@ Incremental database propagation
If you expect your Kerberos database to become large, you may wish to
set up incremental propagation to slave KDCs. See :ref:`incr_db_prop`
for details.
-
-
-Feedback
---------
-
-Please, provide your feedback or suggest a new topic at
-krb5-bugs@mit.edu?subject=Documentation___install_kdc
diff --git a/doc/rst_source/krb_admins/realm_config.rst b/doc/rst_source/krb_admins/realm_config.rst
index 11987f7be..1263cf50f 100644
--- a/doc/rst_source/krb_admins/realm_config.rst
+++ b/doc/rst_source/krb_admins/realm_config.rst
@@ -231,10 +231,3 @@ one set of slaves, and then have each of these slaves propagate the
database to additional slaves.
See also :ref:`incr_db_prop`
-
-
-Feedback
---------
-
-Please, provide your feedback or suggest a new topic at
-krb5-bugs@mit.edu?subject=Documentation___realm_config
diff --git a/doc/rst_source/krb_admins/troubleshoot.rst b/doc/rst_source/krb_admins/troubleshoot.rst
index 197ed0eca..d51d56804 100644
--- a/doc/rst_source/krb_admins/troubleshoot.rst
+++ b/doc/rst_source/krb_admins/troubleshoot.rst
@@ -65,11 +65,3 @@ Seen in: ssh
Set **db_module_dir** in :ref:`dbmodules` to the absolute path to the
location of the database plugin
-----
-
-
-Feedback
---------
-
-Please, provide your feedback on this document at
-krb5-bugs@mit.edu?subject=Documentation___errors
diff --git a/doc/rst_source/krb_admins/various_envs.rst b/doc/rst_source/krb_admins/various_envs.rst
index 5dce5c6d3..c32ac05f6 100644
--- a/doc/rst_source/krb_admins/various_envs.rst
+++ b/doc/rst_source/krb_admins/various_envs.rst
@@ -31,10 +31,3 @@ Troubleshooting
#. https://bugs.launchpad.net/ubuntu/+source/libpam-heimdal/+bug/86528
#. http://h71000.www7.hp.com/doc/83final/ba548_90007/ch06s05.html
-
-
-Feedback
---------
-
-Please, provide your feedback on this document at
-krb5-bugs@mit.edu?subject=Documentation___various_envs
diff --git a/doc/rst_source/krb_appldev/h5l_mit_apidiff.rst b/doc/rst_source/krb_appldev/h5l_mit_apidiff.rst
index e18253302..215008c0f 100644
--- a/doc/rst_source/krb_appldev/h5l_mit_apidiff.rst
+++ b/doc/rst_source/krb_appldev/h5l_mit_apidiff.rst
@@ -53,10 +53,3 @@ DNS.
MIT: Computes the default realm each time if it wasn't explicitly set
in the context
-
-
-Feedback
---------
-
-Please, provide your feedback on this document at
-krb5-bugs@mit.edu?subject=Documentation___h5lMITdiff
diff --git a/doc/rst_source/krb_appldev/index.rst b/doc/rst_source/krb_appldev/index.rst
index f2e1986ef..3ac7cea19 100644
--- a/doc/rst_source/krb_appldev/index.rst
+++ b/doc/rst_source/krb_appldev/index.rst
@@ -10,10 +10,3 @@ Contents
gssapi.rst
h5l_mit_apidiff.rst
princ_handle.rst
-
-
-Feedback
---------
-
-Please, provide your feedback or suggest a new topic at
-krb5-bugs@mit.edu?subject=Documentation___appdev
diff --git a/doc/rst_source/krb_appldev/princ_handle.rst b/doc/rst_source/krb_appldev/princ_handle.rst
index 3f0ec90d8..455f00a4b 100644
--- a/doc/rst_source/krb_appldev/princ_handle.rst
+++ b/doc/rst_source/krb_appldev/princ_handle.rst
@@ -77,10 +77,3 @@ Utilities:
:c:func:`krb5_realm_compare()`
..
-
-
-Feedback
---------
-
-Please, provide your feedback on this document at
-krb5-bugs@mit.edu?subject=Documentation___princ_handle
diff --git a/doc/rst_source/krb_build/index.rst b/doc/rst_source/krb_build/index.rst
index e7eb4d1ca..8f852f362 100644
--- a/doc/rst_source/krb_build/index.rst
+++ b/doc/rst_source/krb_build/index.rst
@@ -57,10 +57,3 @@ Contents
options2configure.rst
osconf.rst
test_cov.rst
-
-
-Feedback
---------
-
-Please, provide your feedback or suggest a new topic at
-krb5-bugs@mit.edu?subject=Documentation___build
diff --git a/doc/rst_source/krb_users/index.rst b/doc/rst_source/krb_users/index.rst
index b25785ad8..22c9c6978 100644
--- a/doc/rst_source/krb_users/index.rst
+++ b/doc/rst_source/krb_users/index.rst
@@ -19,10 +19,3 @@ Contents
tkt_mgmt/index.rst
user_appl/index.rst
user_commands/index.rst
-
-
-Feedback
---------
-
-Please, provide your feedback or suggest a new topic at
-krb5-bugs@mit.edu?subject=Documentation___users
diff --git a/doc/rst_source/krb_users/pwd_mgmt/grant_access.rst b/doc/rst_source/krb_users/pwd_mgmt/grant_access.rst
index 54f18e46b..dcbe0b014 100644
--- a/doc/rst_source/krb_users/pwd_mgmt/grant_access.rst
+++ b/doc/rst_source/krb_users/pwd_mgmt/grant_access.rst
@@ -39,10 +39,3 @@ principals listed. This allows system administrators to allow users
to become root locally, or to log in remotely as root, without their
having to give out the root password, and without anyone having to
type the root password over the network.
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_pwd_mgmt
diff --git a/doc/rst_source/krb_users/pwd_mgmt/index.rst b/doc/rst_source/krb_users/pwd_mgmt/index.rst
index 295703045..f9e433f08 100644
--- a/doc/rst_source/krb_users/pwd_mgmt/index.rst
+++ b/doc/rst_source/krb_users/pwd_mgmt/index.rst
@@ -24,10 +24,3 @@ someone may have found out what it is.
pwd_management.rst
grant_access.rst
pwd_quality.rst
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_pwd_mgmt
diff --git a/doc/rst_source/krb_users/pwd_mgmt/pwd_management.rst b/doc/rst_source/krb_users/pwd_mgmt/pwd_management.rst
index 2af7aeb8e..2f599aa0c 100644
--- a/doc/rst_source/krb_users/pwd_mgmt/pwd_management.rst
+++ b/doc/rst_source/krb_users/pwd_mgmt/pwd_management.rst
@@ -39,10 +39,3 @@ this might be anywhere from a few minutes to an hour or more. If you
need to get new Kerberos tickets shortly after changing your password,
try the new password. If the new password doesn't work, try again
using the old one.
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_pwd_mgmt
diff --git a/doc/rst_source/krb_users/pwd_mgmt/pwd_quality.rst b/doc/rst_source/krb_users/pwd_mgmt/pwd_quality.rst
index 285e1de08..63daaa0bd 100644
--- a/doc/rst_source/krb_users/pwd_mgmt/pwd_quality.rst
+++ b/doc/rst_source/krb_users/pwd_mgmt/pwd_quality.rst
@@ -2,10 +2,3 @@ Password quality verification
=============================
TODO
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_pwd_mgmt
diff --git a/doc/rst_source/krb_users/tkt_mgmt/destroy_tkt.rst b/doc/rst_source/krb_users/tkt_mgmt/destroy_tkt.rst
index 644196902..e11e1ae0d 100644
--- a/doc/rst_source/krb_users/tkt_mgmt/destroy_tkt.rst
+++ b/doc/rst_source/krb_users/tkt_mgmt/destroy_tkt.rst
@@ -18,10 +18,3 @@ tickets to destroy, it will give the following message::
shell% kdestroy
kdestroy: No credentials cache file found while destroying cache
shell%
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_tkt_mgmt
diff --git a/doc/rst_source/krb_users/tkt_mgmt/index.rst b/doc/rst_source/krb_users/tkt_mgmt/index.rst
index c2c1225b1..a34e6902e 100644
--- a/doc/rst_source/krb_users/tkt_mgmt/index.rst
+++ b/doc/rst_source/krb_users/tkt_mgmt/index.rst
@@ -25,10 +25,3 @@ copies of your tickets, or use a screensaver that locks the screen.
obtain_kinit.rst
view_klist.rst
destroy_tkt.rst
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_tkt_mgmt
diff --git a/doc/rst_source/krb_users/tkt_mgmt/obtain_kinit.rst b/doc/rst_source/krb_users/tkt_mgmt/obtain_kinit.rst
index ac9bbd7fa..b004c1df3 100644
--- a/doc/rst_source/krb_users/tkt_mgmt/obtain_kinit.rst
+++ b/doc/rst_source/krb_users/tkt_mgmt/obtain_kinit.rst
@@ -77,10 +77,3 @@ type::
.. [1] Note: the realm EXAMPLE.COM must be listed in your computer's
Kerberos configuration file, :ref:`krb5.conf(5)`.
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_tkt_mgmt
diff --git a/doc/rst_source/krb_users/tkt_mgmt/tkt_management.rst b/doc/rst_source/krb_users/tkt_mgmt/tkt_management.rst
index 5418cbdc5..da513980f 100644
--- a/doc/rst_source/krb_users/tkt_mgmt/tkt_management.rst
+++ b/doc/rst_source/krb_users/tkt_mgmt/tkt_management.rst
@@ -74,10 +74,3 @@ generic principal for that realm; it does not actually specify the
individual that will be using the ticket. This ticket is meant only
to securely distribute a session key. This is a new addition to the
Kerberos V5 protocol and is not yet implemented on MIT servers.
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_tkt_mgmt
diff --git a/doc/rst_source/krb_users/tkt_mgmt/view_klist.rst b/doc/rst_source/krb_users/tkt_mgmt/view_klist.rst
index 2dd554624..45c5dbd21 100644
--- a/doc/rst_source/krb_users/tkt_mgmt/view_klist.rst
+++ b/doc/rst_source/krb_users/tkt_mgmt/view_klist.rst
@@ -109,10 +109,3 @@ In the following example, the user *david*'s tickets were forwarded
07/31/05 12:03:48 07/31/05 21:11:23 host/trillium.example.com@EXAMPLE.COM
Flags: Ff
shell%
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_tkt_mgmt
diff --git a/doc/rst_source/krb_users/user_appl/ftp.rst b/doc/rst_source/krb_users/user_appl/ftp.rst
index 1f5ed3ad6..5fafd3e48 100644
--- a/doc/rst_source/krb_users/user_appl/ftp.rst
+++ b/doc/rst_source/krb_users/user_appl/ftp.rst
@@ -38,10 +38,3 @@ following::
361662 bytes received in 2.5 seconds (1.4e+02 Kbytes/s)
ftp> quit
shell%
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_appl
diff --git a/doc/rst_source/krb_users/user_appl/index.rst b/doc/rst_source/krb_users/user_appl/index.rst
index 501f8204a..d984e29d8 100644
--- a/doc/rst_source/krb_users/user_appl/index.rst
+++ b/doc/rst_source/krb_users/user_appl/index.rst
@@ -45,10 +45,3 @@ programs with the Kerberos features added.
rsh.rst
ksu.rst
ssh.rst
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_appl
diff --git a/doc/rst_source/krb_users/user_appl/ksu.rst b/doc/rst_source/krb_users/user_appl/ksu.rst
index 3097d3d87..fc04b5a85 100644
--- a/doc/rst_source/krb_users/user_appl/ksu.rst
+++ b/doc/rst_source/krb_users/user_appl/ksu.rst
@@ -143,10 +143,3 @@ system, but always authenticate locally and then use Kerberos to
authenticate to remote systems. We're moving in that way (by allowing
root logins only via GSSAPI), but the tradeoff is that you have to
allow remote direct root logins, which makes some a bit uncomfortable.
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_appl
diff --git a/doc/rst_source/krb_users/user_appl/rcp.rst b/doc/rst_source/krb_users/user_appl/rcp.rst
index 7d2c3d0f5..99e6598ce 100644
--- a/doc/rst_source/krb_users/user_appl/rcp.rst
+++ b/doc/rst_source/krb_users/user_appl/rcp.rst
@@ -16,10 +16,3 @@ connection, you would simply type::
shell% rcp -x daffodil.mit.edu:/etc/motd .
The rcp program negotiates authentication and encryption transparently.
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_appl
diff --git a/doc/rst_source/krb_users/user_appl/rlogin.rst b/doc/rst_source/krb_users/user_appl/rlogin.rst
index 94aca1059..99539f851 100644
--- a/doc/rst_source/krb_users/user_appl/rlogin.rst
+++ b/doc/rst_source/krb_users/user_appl/rlogin.rst
@@ -48,10 +48,3 @@ and she never typed her password.
If you forwarded your Kerberos tickets, rlogin automatically destroys
them when it exits.
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_appl
diff --git a/doc/rst_source/krb_users/user_appl/rsh.rst b/doc/rst_source/krb_users/user_appl/rsh.rst
index 873bcd12f..81486ff36 100644
--- a/doc/rst_source/krb_users/user_appl/rsh.rst
+++ b/doc/rst_source/krb_users/user_appl/rsh.rst
@@ -22,10 +22,3 @@ program as follows::
If you forwarded your Kerberos tickets, rsh automatically destroys
them when it exits.
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_appl
diff --git a/doc/rst_source/krb_users/user_appl/ssh.rst b/doc/rst_source/krb_users/user_appl/ssh.rst
index 84b1ed24b..54ceb81ca 100644
--- a/doc/rst_source/krb_users/user_appl/ssh.rst
+++ b/doc/rst_source/krb_users/user_appl/ssh.rst
@@ -10,10 +10,3 @@ TODO
#.
.. seealso:: man pages ssh_config and sshd_config
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_appl
diff --git a/doc/rst_source/krb_users/user_appl/telnet.rst b/doc/rst_source/krb_users/user_appl/telnet.rst
index 8e989aad4..1745cd703 100644
--- a/doc/rst_source/krb_users/user_appl/telnet.rst
+++ b/doc/rst_source/krb_users/user_appl/telnet.rst
@@ -63,10 +63,3 @@ her, and she never typed her password.
If you forwarded your Kerberos tickets, telnet automatically destroys
them when it exits.
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___users_appl
diff --git a/doc/rst_source/krb_users/user_commands/index.rst b/doc/rst_source/krb_users/user_commands/index.rst
index 952d90848..7cb1ed49f 100644
--- a/doc/rst_source/krb_users/user_commands/index.rst
+++ b/doc/rst_source/krb_users/user_commands/index.rst
@@ -24,10 +24,3 @@ User commands
../../krb_admins/admin_commands/k5srvutil.rst
sclient.rst
send-pr.rst
-
-
-Feedback
---------
-
-Please, provide your feedback at
-krb5-bugs@mit.edu?subject=Documentation___user_commands
diff --git a/doc/rst_source/mitK5features.rst b/doc/rst_source/mitK5features.rst
index be9d3a974..4306d1489 100644
--- a/doc/rst_source/mitK5features.rst
+++ b/doc/rst_source/mitK5features.rst
@@ -90,7 +90,7 @@ Heimdal
Feature list
-~~~~~~~~~~~~
+------------
=============================================== =========== ============================================
\ Available Additional information
@@ -138,9 +138,3 @@ Feature list
Credentials for multiple identities 1.10 http://k5wiki.kerberos.org/wiki/Projects/Client_principal_selection
=============================================== =========== ============================================
-
-Feedback
---------
-
-Please, provide your feedback on this document at
-krb5-bugs@mit.edu?subject=Documentation___krb5_implementation_features
diff --git a/doc/rst_source/relay/philosophy.rst b/doc/rst_source/relay/philosophy.rst
index 4ed2b00a7..e4f32f614 100644
--- a/doc/rst_source/relay/philosophy.rst
+++ b/doc/rst_source/relay/philosophy.rst
@@ -39,8 +39,8 @@ Feedback and Comments
---------------------
At the moment the comments should be sent via email to
-krb5-bugs@mit.edu. Normally, every document has an email link with
-the pre-constructed subject line similar to the following:
+krb5-bugs@mit.edu.
-Please, provide your feedback on this document at
-krb5-bugs@mit.edu?subject=Documentation___relay_feedback
+The html version of this documentation has a "feedback" link
+(within the sidebar) to the krb5-bugs@mit.edu email address
+with the pre-constructed subject line "Documentation".