Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/trunk]: src/crypto/dist/heimdal/kuser Remove some unnecessary .Ns and tr...



details:   https://anonhg.NetBSD.org/src/rev/e3ed3011f708
branches:  trunk
changeset: 535495:e3ed3011f708
user:      wiz <wiz%NetBSD.org@localhost>
date:      Tue Aug 20 15:24:38 2002 +0000

description:
Remove some unnecessary .Ns and trailing whitespace.

diffstat:

 crypto/dist/heimdal/kuser/kgetcred.1 |   4 +-
 crypto/dist/heimdal/kuser/kinit.1    |  40 ++++++++++++++++++------------------
 crypto/dist/heimdal/kuser/klist.1    |  18 ++++++++--------
 3 files changed, 31 insertions(+), 31 deletions(-)

diffs (215 lines):

diff -r 8929f8b1fcc2 -r e3ed3011f708 crypto/dist/heimdal/kuser/kgetcred.1
--- a/crypto/dist/heimdal/kuser/kgetcred.1      Tue Aug 20 15:20:33 2002 +0000
+++ b/crypto/dist/heimdal/kuser/kgetcred.1      Tue Aug 20 15:24:38 2002 +0000
@@ -1,4 +1,4 @@
-.\" $Id: kgetcred.1,v 1.3 2001/06/19 22:39:56 assar Exp $
+.\" $Id: kgetcred.1,v 1.4 2002/08/20 15:24:38 wiz Exp $
 .\"
 .Dd May 14, 1999
 .Dt KGETCRED 1
@@ -25,7 +25,7 @@
 Supported options:
 .Bl -tag -width Ds
 .It Xo
-.Fl e Ar enctype Ns ,
+.Fl e Ar enctype ,
 .Fl -enctype= Ns Ar enctype
 .Xc
 encryption type to use
diff -r 8929f8b1fcc2 -r e3ed3011f708 crypto/dist/heimdal/kuser/kinit.1
--- a/crypto/dist/heimdal/kuser/kinit.1 Tue Aug 20 15:20:33 2002 +0000
+++ b/crypto/dist/heimdal/kuser/kinit.1 Tue Aug 20 15:24:38 2002 +0000
@@ -1,4 +1,4 @@
-.\" $Id: kinit.1,v 1.5 2001/09/17 12:32:36 assar Exp $
+.\" $Id: kinit.1,v 1.6 2002/08/20 15:24:38 wiz Exp $
 .\"
 .Dd May 29, 1998
 .Dt KINIT 1
@@ -73,30 +73,30 @@
 The credentials cache to put the acquired ticket in, if other than
 default.
 .It Xo
-.Fl f Ns ,
+.Fl f ,
 .Fl -forwardable
 .Xc
 Get ticket that can be forwarded to another host.
 .It Xo
-.Fl t Ar keytabname Ns ,
+.Fl t Ar keytabname ,
 .Fl -keytab= Ns Ar keytabname
 .Xc
 Don't ask for a password, but instead get the key from the specified
 keytab.
-.It Xo 
-.Fl l Ar time Ns , 
+.It Xo
+.Fl l Ar time ,
 .Fl -lifetime= Ns Ar time
 .Xc
 Specifies the lifetime of the ticket. The argument can either be in
 seconds, or a more human readable string like
 .Sq 1h .
 .It Xo
-.Fl p Ns ,
+.Fl p ,
 .Fl -proxiable
 .Xc
 Request tickets with the proxiable flag set.
 .It Xo
-.Fl R Ns ,
+.Fl R ,
 .Fl -renew
 .Xc
 Try to renew ticket. The ticket must have the
@@ -107,17 +107,17 @@
 .Fl -renewable-life ,
 with an infinite time.
 .It Xo
-.Fl r Ar time Ns ,
+.Fl r Ar time ,
 .Fl -renewable-life= Ns Ar time
 .Xc
 The max renewable ticket life.
 .It Xo
-.Fl S Ar principal Ns ,
+.Fl S Ar principal ,
 .Fl -server= Ns Ar principal
 .Xc
 Get a ticket for a service other than krbtgt/LOCAL.REALM.
 .It Xo
-.Fl s Ar time Ns ,
+.Fl s Ar time ,
 .Fl -start-time= Ns Ar time
 .Xc
 Obtain a ticket that starts to be valid
@@ -126,7 +126,7 @@
 .Sq 1h )
 seconds into the future.
 .It Xo
-.Fl k Ns ,
+.Fl k ,
 .Fl -use-keytab
 .Xc
 The same as
@@ -134,7 +134,7 @@
 but with the default keytab name (normally
 .Ar FILE:/etc/krb5.keytab ) .
 .It Xo
-.Fl v Ns ,
+.Fl v ,
 .Fl -validate
 .Xc
 Try to validate an invalid ticket.
@@ -156,23 +156,23 @@
 .Fl -anonymous
 .Xc
 Request an anonymous ticket (which means that the ticket will be
-issued to an anonymous principal, typically 
+issued to an anonymous principal, typically
 .Dq anonymous@REALM ) .
 .El
 .Pp
 The following options are only available if
-.Nm 
-has been compiled with support for Kerberos 4. 
+.Nm
+has been compiled with support for Kerberos 4.
 .Bl -tag -width Ds
 .It Xo
-.Fl 4 Ns ,
+.Fl 4 ,
 .Fl -524init
 .Xc
 Try to convert the obtained Kerberos 5 krbtgt to a version 4
 compatible ticket. It will store this ticket in the default Kerberos 4
 ticket file.
 .It Xo
-.Fl 9 Ns ,
+.Fl 9 ,
 .Fl -524convert
 .Xc
 only convert ticket to version 4
@@ -181,12 +181,12 @@
 in the kernel. Only useful if you have AFS.
 .El
 .Pp
-The 
+The
 .Ar forwardable ,
 .Ar proxiable ,
 .Ar ticket_life ,
 and
-.Ar renewable_life 
+.Ar renewable_life
 options can be set to a default value from the
 .Dv appdefaults
 section in krb5.conf, see
@@ -194,7 +194,7 @@
 .Pp
 If  a
 .Ar command
-is given, 
+is given,
 .Nm kinit
 will setup new credentials caches, and AFS PAG, and then run the given
 command. When it finishes the credentials will be removed.
diff -r 8929f8b1fcc2 -r e3ed3011f708 crypto/dist/heimdal/kuser/klist.1
--- a/crypto/dist/heimdal/kuser/klist.1 Tue Aug 20 15:20:33 2002 +0000
+++ b/crypto/dist/heimdal/kuser/klist.1 Tue Aug 20 15:24:38 2002 +0000
@@ -1,4 +1,4 @@
-.\" $Id: klist.1,v 1.4 2001/09/17 12:32:36 assar Exp $
+.\" $Id: klist.1,v 1.5 2002/08/20 15:24:39 wiz Exp $
 .\"
 .Dd July 8, 2000
 .Dt KLIST 1
@@ -28,29 +28,29 @@
 Options supported:
 .Bl -tag -width Ds
 .It Xo
-.Fl c Ar cache Ns ,
+.Fl c Ar cache ,
 .Fl -cache= Ns Ar cache
 .Xc
 credentials cache to list
 .It Xo
-.Fl s Ns ,
-.Fl t Ns ,
+.Fl s ,
+.Fl t ,
 .Fl -test
 .Xc
 Test for there being an active and valid TGT for the local realm of
 the user in the credential cache.
 .It Xo
-.Fl 4 Ns ,
+.Fl 4 ,
 .Fl -v4
 .Xc
 display v4 tickets
 .It Xo
-.Fl T Ns ,
+.Fl T ,
 .Fl -tokens
 .Xc
 display AFS tokens
 .It Xo
-.Fl 5 Ns ,
+.Fl 5 ,
 .Fl -v5
 .Xc
 display v5 cred cache (this is the default)
@@ -82,11 +82,11 @@
 hardware authenticated
 .El
 .Pp
-This information is also output with the 
+This information is also output with the
 .Fl -verbose
 option, but in a more verbose way.
 .It Xo
-.Fl v Ns ,
+.Fl v ,
 .Fl -verbose
 .Xc
 Verbose output. Include all possible information:



Home | Main Index | Thread Index | Old Index