diff options
| author | Ben Kaduk <kaduk@mit.edu> | 2012-10-16 16:03:10 -0400 |
|---|---|---|
| committer | Ben Kaduk <kaduk@mit.edu> | 2012-10-16 17:08:08 -0400 |
| commit | 0bb69fbcc306a3bf28370ac57d7e79120ccc7ce1 (patch) | |
| tree | b726fc059a2775fb966667d17ee3e04c412da712 /src/gen-manpages | |
| parent | 0f81e372a2830c9170f6e08dfa956841d0ebdfb1 (diff) | |
| download | krb5-0bb69fbcc306a3bf28370ac57d7e79120ccc7ce1.tar.gz krb5-0bb69fbcc306a3bf28370ac57d7e79120ccc7ce1.tar.xz krb5-0bb69fbcc306a3bf28370ac57d7e79120ccc7ce1.zip | |
Remove nroff man pages
We generate man pages from RST sources now; they are checked into
the tree in src/man/.
The gen-manpages directory is no longer needed.
Diffstat (limited to 'src/gen-manpages')
| -rw-r--r-- | src/gen-manpages/Makefile.in | 15 | ||||
| -rw-r--r-- | src/gen-manpages/deps | 1 | ||||
| -rw-r--r-- | src/gen-manpages/dot.k5identity.M | 1 | ||||
| -rw-r--r-- | src/gen-manpages/dot.k5login.M | 1 | ||||
| -rw-r--r-- | src/gen-manpages/header.doc | 1 | ||||
| -rw-r--r-- | src/gen-manpages/k5identity.M | 57 | ||||
| -rw-r--r-- | src/gen-manpages/k5login.M | 54 | ||||
| -rw-r--r-- | src/gen-manpages/kerberos.M | 163 |
8 files changed, 0 insertions, 293 deletions
diff --git a/src/gen-manpages/Makefile.in b/src/gen-manpages/Makefile.in deleted file mode 100644 index 1eaf9422d..000000000 --- a/src/gen-manpages/Makefile.in +++ /dev/null @@ -1,15 +0,0 @@ -mydir=gen-manpages -BUILDTOP=$(REL).. -all:: - -install:: - $(INSTALL_DATA) $(srcdir)/kerberos.M ${DESTDIR}$(CLIENT_MANDIR)/kerberos.1 - $(INSTALL_DATA) $(srcdir)/k5identity.M \ - ${DESTDIR}$(FILE_MANDIR)/k5identity.5 - $(INSTALL_DATA) $(srcdir)/dot.k5identity.M \ - ${DESTDIR}$(FILE_MANDIR)/.k5identity.5 - -install-oldman:: - $(INSTALL_DATA) $(srcdir)/k5login.M ${DESTDIR}$(FILE_MANDIR)/k5login.5 - $(INSTALL_DATA) $(srcdir)/dot.k5login.M \ - ${DESTDIR}$(FILE_MANDIR)/.k5login.5 diff --git a/src/gen-manpages/deps b/src/gen-manpages/deps deleted file mode 100644 index 2feac3c9d..000000000 --- a/src/gen-manpages/deps +++ /dev/null @@ -1 +0,0 @@ -# No dependencies here. diff --git a/src/gen-manpages/dot.k5identity.M b/src/gen-manpages/dot.k5identity.M deleted file mode 100644 index 8af572af1..000000000 --- a/src/gen-manpages/dot.k5identity.M +++ /dev/null @@ -1 +0,0 @@ -.so man5/k5identity.5 diff --git a/src/gen-manpages/dot.k5login.M b/src/gen-manpages/dot.k5login.M deleted file mode 100644 index 60c82a4d8..000000000 --- a/src/gen-manpages/dot.k5login.M +++ /dev/null @@ -1 +0,0 @@ -.so man5/k5login.5 diff --git a/src/gen-manpages/header.doc b/src/gen-manpages/header.doc deleted file mode 100644 index d11228786..000000000 --- a/src/gen-manpages/header.doc +++ /dev/null @@ -1 +0,0 @@ -.ds h ""Kerberos V5 release Beta 7" "MIT Project Athena" diff --git a/src/gen-manpages/k5identity.M b/src/gen-manpages/k5identity.M deleted file mode 100644 index 8161eaec3..000000000 --- a/src/gen-manpages/k5identity.M +++ /dev/null @@ -1,57 +0,0 @@ -.TH .K5LOGIN 5 -.SH NAME -\&.k5identity \- Kerberos V5 client principal selection rules -.SH DESCRIPTION -The \fB.k5identity\fP file, which resides in a user's home directory, -contains a list of rules for selecting a client principals based on -the server being accessed. These rules are used to choose a -credential cache within the cache collection when possible. -.PP -Blank lines and lines beginning with '#' are ignored. Each line has -the form: -.PP -.RS -\fIprincipal\fP \fIfield\fP=\fIvalue\fP ... -.RE -.PP -If the server principal meets all of the \fIfield\fP constraints, then -\fIprincipal\fP is chosen as the client principal. The following -fields are recognized: -.TP -.B realm -If the realm of the server principal is known, it is matched against -\fIvalue\fP, which may be a pattern using shell wildcards. For -host-based server principals, the realm will generally only be known -if there is a domain_realm section in krb5.conf with a mapping for the -hostname. -.TP -.B service -If the server principal is a host-based principal, its service -component is matched against \fIvalue\fP, which may be a pattern using -shell wildcards. -.TP -.B host -If the server principal is a host-based principal, its hostname -component is converted to lower case and matched against \fIvalue\fP, -which may be a pattern using shell wildcards. -.PP -If the server principal matches the constraints of multiple lines in -the \fB.k5identity\fP file, the principal from the first matching line -is used. If no line matches, credentials will be selected some other -way, such as the realm heuristic or the current primary cache. -.SH EXAMPLE -The following example \fB.k5identity\fP file selects the client -principal alice@KRBTEST.COM if the server principal is within that -realm, the principal alice/root@EXAMPLE.COM if the server host is -within a servers subdomain, and the principal alice/mail@EXAMPLE.COM -when accessing the IMAP service on mail.example.com. -.PP -.RS -.nf -alice@KRBTEST.COM realm=KRBTEST.COM -alice/root@EXAMPLE.COM host=*.servers.example.com -alice/mail@EXAMPLE.COM host=mail.example.com service=imap -.fi -.RE -.SH SEE ALSO -kerberos(1), krb5.conf(5) diff --git a/src/gen-manpages/k5login.M b/src/gen-manpages/k5login.M deleted file mode 100644 index dc0a84c74..000000000 --- a/src/gen-manpages/k5login.M +++ /dev/null @@ -1,54 +0,0 @@ -.TH .K5LOGIN 5 -.SH NAME -\&.k5login \- Kerberos V5 acl file for host access. -.SH DESCRIPTION -The -.B .k5login -file, which resides in a user's home directory, contains a list of the -Kerberos principals. Anyone with valid tickets for a principal in the -file is allowed host access with the UID of the user in whose home -directory the file resides. One common use is to place a -.B .k5login -file in root's home directory, thereby granting system administrators -remote root access to the host via Kerberos. -.SH EXAMPLES -Suppose the user "alice" had a -.B .k5login -file in her home directory containing the following line: -.sp -.nf -.in +1i -bob@FUBAR.ORG -.in -1i -.fi -.sp -This would allow "bob" to use any of the Kerberos network -applications, such as -.IR telnet (1), -.IR rlogin (1), -.IR rsh (1), -and -.IR rcp (1), -to access alice's account, using bob's Kerberos tickets. -.PP -Let us further suppose that "alice" is a system administrator. Alice -and the other system administrators would have their principals in -root's -.B .k5login -file on each host: -.sp -.nf -.in +1i -alice@BLEEP.COM -joeadmin/root@BLEEP.COM -.in -1i -.fi -.sp -This would allow either system administrator to log in to these hosts -using their Kerberos tickets instead of having to type the root -password. Note that because "bob" retains the Kerberos tickets for -his own principal, "bob@FUBAR.ORG", he would not have any of the -privileges that require alice's tickets, such as root access to any of -the site's hosts, or the ability to change alice's password. -.SH SEE ALSO -telnet(1), rlogin(1), rsh(1), rcp(1), ksu(1), telnetd(8), klogind(8) diff --git a/src/gen-manpages/kerberos.M b/src/gen-manpages/kerberos.M deleted file mode 100644 index 7a96a82d8..000000000 --- a/src/gen-manpages/kerberos.M +++ /dev/null @@ -1,163 +0,0 @@ -.\" Copyright 1989, 2011 by the Massachusetts Institute of Technology. -.\" -.\" For copying and distribution information, -.\" please see the file <mit-copyright.h>. -.\" " -.TH KERBEROS 1 -.SH NAME -kerberos \- introduction to the Kerberos system -.SH DESCRIPTION -The Kerberos system authenticates individual users in a network -environment. After authenticating yourself to Kerberos, you can use -Kerberos-enabled programs without having to present passwords. -.PP -If you enter your username and -.I kinit -responds with this message: -.PP -kinit(v5): Client not found in Kerberos database while getting initial -credentials -.PP -you haven't been registered as a Kerberos user. See your system -administrator. -.PP -A Kerberos name usually contains three parts. The first is the -.IR primary , -which is usually a user's or service's name. The second is the -.IR instance , -which in the case of a user is usually null. Some users may have -privileged instances, however, such as ``root'' or ``admin''. In the -case of a service, the instance is the fully qualified name of the -machine on which it runs; i.e. there can be an -.I rlogin -service running on the machine ABC, which is different from the rlogin -service running on the machine XYZ. The third part of a Kerberos name -is the -.IR realm . -The realm corresponds to the Kerberos service providing authentication -for the principal. -.PP -When writing a Kerberos name, the principal name is separated from the -instance (if not null) by a slash, and the realm (if not the local -realm) follows, preceded by an ``@'' sign. The following are examples -of valid Kerberos names: -.sp -.nf -.in +8 -david -jennifer/admin -joeuser@BLEEP.COM -cbrown/root@FUBAR.ORG -.in -8 -.fi -.PP -When you authenticate yourself with Kerberos you get an initial Kerberos -.IR ticket . -(A Kerberos ticket is an encrypted protocol message that provides -authentication.) Kerberos uses this ticket for network utilities such -as -.I rlogin -and -.IR rcp . -The ticket transactions are done transparently, so you don't have to -worry about their management. -.PP -Note, however, that tickets expire. Privileged tickets, such as those -with the instance ``root'', expire in a few minutes, while tickets that -carry more ordinary privileges may be good for several hours or a day, -depending on the installation's policy. If your login session extends -beyond the time limit, you will have to re-authenticate yourself to -Kerberos to get new tickets. Use the -.IR kinit -command to re-authenticate yourself. -.PP -If you use the -.I kinit -command to get your tickets, make sure you use the -.I kdestroy -command to destroy your tickets before you end your login session. You -should put the -.I kdestroy -command in your -.I \.logout -file so that your tickets will be destroyed automatically when you -logout. For more information about the -.I kinit -and -.I kdestroy -commands, see the -.IR kinit (1) -and -.IR kdestroy (1) -manual pages. -.PP -Kerberos tickets can be forwarded. In order to forward tickets, you -must request -.I forwardable -tickets when you -.IR kinit . -Once you have forwardable tickets, most Kerberos programs have a command -line option to forward them to the remote host. -.SH "ENVIRONMENT VARIABLES" -Several environment variables affect the operation of Kerberos-enabled -programs. These include: -.TP -.B KRB5CCNAME -Specifies the location of the credential cache, in the form -\fITYPE\fP:\fIresidual\fP. If no type prefix is present, the -\fBFILE\fP type is assumed and \fIresidual\fP is the pathname of the -cache file. A collection of multiple caches may be used by specifying -the \fBDIR\fP type and the pathname of a private directory (which must -already exist). The default cache file is /tmp/krb5cc_\fIuid\fP where -\fIuid\fP is the decimal user ID of the user. -.TP -.B KRB5_KTNAME -Specifies the location of the keytab file, in the form -\fITYPE\fP:\fIresidual\fP. If no type is present, the \fBFILE\fP type -is assumed and \fIresidual\fP is the pathname of the keytab file. The -default keytab file is /etc/krb5.keytab. -.TP -.B KRB5_CONFIG -Specifies the location of the Kerberos configuration file. The -default is /etc/krb5.conf. -.TP -.B KRB5_KDC_PROFILE -Specifies the location of the KDC configuration file, which contains -additional configuration directives for the Key Distribution Center -daemon and associated programs. The default is -/usr/local/var/krb5kdc/kdc.conf. -.TP -.B KRB5RCACHETYPE -Specifies the default type of replay cache to use for servers. Valid -types include "dfl" for the normal file type and "none" for no replay -cache. -.B KRB5RCACHEDIR -Specifies the default directory for replay caches used by servers. -The default is the value of the \fBTMPDIR\fP environment variable, or -/var/tmp if \fBTMPDIR\fP is not set. -.TP -.B KRB5_TRACE -Specifies a filename to write trace log output to. Trace logs can -help illuminate decisions made internally by the Kerberos libraries. -The default is not to write trace log output anywhere. -.PP -Most environment variables are disabled for certain programs, such as -login system programs and setuid programs, which are designed to be -secure when run within an untrusted process environment. -.SH "SEE ALSO" -kdestroy(1), kinit(1), klist(1), kswitch(1), kpasswd(1), ksu(1), -krb5.conf(5), kdc.conf(5), kadmin(1), kadmind(8), kdb5_util(8), -krb5kdc(8) -.SH BUGS -.SH AUTHORS -Steve Miller, MIT Project Athena/Digital Equipment Corporation -.br -Clifford Neuman, MIT Project Athena -.br -Greg Hudson, MIT Kerberos Consortium -.SH HISTORY -The MIT Kerberos 5 implementation was developed at MIT, with -contributions from many outside parties. It is currently maintained -by the MIT Kerberos Consortium. -.SH RESTRICTIONS -Copyright 1985,1986,1989-1996,2002,2011 Massachusetts Institute of Technology |
