Source-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[src/trunk]: src/crypto/dist/heimdal/kdc Remove superfluous Ns; while here, r...



details:   https://anonhg.NetBSD.org/src/rev/5a4ab2acda56
branches:  trunk
changeset: 535504:5a4ab2acda56
user:      wiz <wiz%NetBSD.org@localhost>
date:      Tue Aug 20 15:59:37 2002 +0000

description:
Remove superfluous Ns; while here, remove trailing whitespace and fix a
punctuation problem.

diffstat:

 crypto/dist/heimdal/kdc/hprop.8      |  36 ++++++++++++++++++------------------
 crypto/dist/heimdal/kdc/hpropd.8     |  12 ++++++------
 crypto/dist/heimdal/kdc/kdc.8        |  14 +++++++-------
 crypto/dist/heimdal/kdc/kstash.8     |   6 +++---
 crypto/dist/heimdal/kdc/string2key.8 |  16 ++++++++--------
 5 files changed, 42 insertions(+), 42 deletions(-)

diffs (297 lines):

diff -r aa8bba45190a -r 5a4ab2acda56 crypto/dist/heimdal/kdc/hprop.8
--- a/crypto/dist/heimdal/kdc/hprop.8   Tue Aug 20 15:54:08 2002 +0000
+++ b/crypto/dist/heimdal/kdc/hprop.8   Tue Aug 20 15:59:37 2002 +0000
@@ -1,4 +1,4 @@
-.\" $Id: hprop.8,v 1.4 2001/09/17 12:32:36 assar Exp $
+.\" $Id: hprop.8,v 1.5 2002/08/20 15:59:37 wiz Exp $
 .\"
 .Dd June 19, 2000
 .Dt HPROP 8
@@ -58,20 +58,20 @@
 Supported options:
 .Bl -tag -width Ds
 .It Xo
-.Fl m Ar file Ns ,
+.Fl m Ar file ,
 .Fl -master-key= Ns Pa file
 .Xc
 Where to find the master key to encrypt or decrypt keys with.
 .It Xo
-.Fl d Ar file Ns ,
+.Fl d Ar file ,
 .Fl -database= Ns Pa file
 .Xc
 The database to be propagated.
 .It Xo
 .Fl -source= Ns Ar heimdal|mit-dump|krb4-dump|krb4-db|kaserver
 .Xc
-Specifies the type of the source database. Alternatives include: 
-
+Specifies the type of the source database. Alternatives include:
+.Pp
 .Bl -tag -width krb4-dump -compact -offset indent
 .It heimdal
 a Heimdal database
@@ -85,7 +85,7 @@
 an AFS kaserver database
 .El
 .It Xo
-.Fl k Ar keytab Ns ,
+.Fl k Ar keytab ,
 .Fl -keytab= Ns Ar keytab
 .Xc
 The keytab to use for fetching the key to be used for authenticating
@@ -94,24 +94,24 @@
 is used from this keytab.  The default is to fetch the key from the
 KDC database.
 .It Xo
-.Fl R Ar string Ns ,
+.Fl R Ar string ,
 .Fl -v5-realm= Ns Ar string
 .Xc
 Local realm override.
 .It Xo
-.Fl D Ns ,
+.Fl D ,
 .Fl -decrypt
 .Xc
 The encryption keys in the database can either be in clear, or
 encrypted with a master key. This option transmits the database with
 unencrypted keys.
 .It Xo
-.Fl E Ns ,
+.Fl E ,
 .Fl -encrypt
 .Xc
 This option transmits the database with encrypted keys.
 .It Xo
-.Fl n Ns ,
+.Fl n ,
 .Fl -stdout
 .Xc
 Dump the database on stdout, in a format that can be fed to hpropd.
@@ -122,37 +122,37 @@
 is compiled with support for Kerberos 4 (kaserver).
 .Bl -tag -width Ds
 .It Xo
-.Fl r Ar string Ns ,
+.Fl r Ar string ,
 .Fl -v4-realm= Ns Ar string
 .Xc
 v4 realm to use
 .It Xo
-.Fl c Ar cell Ns ,
+.Fl c Ar cell ,
 .Fl -cell= Ns Ar cell
 .Xc
 The AFS cell name, used if reading a kaserver database.
 .It Xo
-.Fl S Ns ,
+.Fl S ,
 .Fl -kaspecials
 .Xc
 Also dump the principals marked as special in the kaserver database.
 .It Xo
-.Fl 4 Ns ,
+.Fl 4 ,
 .Fl -v4-db
 .Xc
-Deprecated, identical to 
+Deprecated, identical to
 .Sq --source=krb4-db .
 .It Xo
-.Fl K Ns ,
+.Fl K ,
 .Fl -ka-db
 .Xc
-Deprecated, identical to 
+Deprecated, identical to
 .Sq --source=kaserver .
 .El
 .Sh EXAMPLES
 The following will propagate a database to another machine (which
 should run
-.Xr hpropd 8):
+.Xr hpropd 8 ) :
 .Bd -literal -offset indent
 $ hprop slave-1 slave-2
 .Ed
diff -r aa8bba45190a -r 5a4ab2acda56 crypto/dist/heimdal/kdc/hpropd.8
--- a/crypto/dist/heimdal/kdc/hpropd.8  Tue Aug 20 15:54:08 2002 +0000
+++ b/crypto/dist/heimdal/kdc/hpropd.8  Tue Aug 20 15:59:37 2002 +0000
@@ -1,4 +1,4 @@
-.\" $Id: hpropd.8,v 1.5 2001/06/19 22:39:55 assar Exp $
+.\" $Id: hpropd.8,v 1.6 2002/08/20 15:59:38 wiz Exp $
 .\"
 .Dd August 27, 1997
 .Dt HPROPD 8
@@ -41,12 +41,12 @@
 Options supported:
 .Bl -tag -width Ds
 .It Xo
-.Fl d Ar file Ns ,
+.Fl d Ar file ,
 .Fl -database= Ns Ar file
 .Xc
 database
 .It Xo
-.Fl n Ns ,
+.Fl n ,
 .Fl -stdin
 .Xc
 read from stdin
@@ -55,17 +55,17 @@
 .Xc
 print dump to stdout
 .It Xo
-.Fl i Ns ,
+.Fl i ,
 .Fl -no-inetd
 .Xc
 Not started from inetd
 .It Xo
-.Fl k Ar keytab Ns ,
+.Fl k Ar keytab ,
 .Fl -keytab= Ns Ar keytab
 .Xc
 keytab to use for authentication
 .It Xo
-.Fl 4 Ns ,
+.Fl 4 ,
 .Fl -v4dump
 .Xc
 create v4 type DB
diff -r aa8bba45190a -r 5a4ab2acda56 crypto/dist/heimdal/kdc/kdc.8
--- a/crypto/dist/heimdal/kdc/kdc.8     Tue Aug 20 15:54:08 2002 +0000
+++ b/crypto/dist/heimdal/kdc/kdc.8     Tue Aug 20 15:59:37 2002 +0000
@@ -1,4 +1,4 @@
-.\" $Id: kdc.8,v 1.6 2001/06/19 22:39:55 assar Exp $
+.\" $Id: kdc.8,v 1.7 2002/08/20 15:59:38 wiz Exp $
 .\"
 .Dd July 27, 1997
 .Dt KDC 8
@@ -58,17 +58,17 @@
 Gives an upper limit on the size of the requests that the kdc is
 willing to handle.
 .It Xo
-.Fl H Ns ,
+.Fl H ,
 .Fl -enable-http
 .Xc
 Makes the kdc listen on port 80 and handle requests encapsulated in HTTP.
 .It Xo
-.Fl D Ns ,
+.Fl D ,
 .Fl -no-detach
 .Xc
 Makes the kdc not detach from the tty.  Useful for debugging.
 .It Xo
-.Fl K Ns ,
+.Fl K ,
 .Fl -no-kaserver
 .Xc
 Disables kaserver emulation (in case it's compiled in).
@@ -82,7 +82,7 @@
 This option is only availabe if the KDC has been compiled with version
 4 support.
 .It Xo
-.Fl P Ar string Ns ,
+.Fl P Ar string ,
 .Fl -ports= Ns Ar string
 .Xc
 Specifies the set of ports the KDC should listen on.  It is given as a
@@ -95,14 +95,14 @@
 is desired, or the automatic detection fails, this option might be used.
 .El
 .Pp
-All activities , are logged to one or more destinations, see 
+All activities , are logged to one or more destinations, see
 .Xr krb5.conf 5 ,
 and
 .Xr krb5_openlog 3 .
 The entity used for logging is
 .Nm kdc .
 .Sh CONFIGURATION FILE
-The configuration file has the same syntax as the 
+The configuration file has the same syntax as the
 .Pa krb5.conf
 file (you can actually put the configuration in
 .Pa /etc/krb5.conf ,
diff -r aa8bba45190a -r 5a4ab2acda56 crypto/dist/heimdal/kdc/kstash.8
--- a/crypto/dist/heimdal/kdc/kstash.8  Tue Aug 20 15:54:08 2002 +0000
+++ b/crypto/dist/heimdal/kdc/kstash.8  Tue Aug 20 15:59:37 2002 +0000
@@ -1,4 +1,4 @@
-.\" $Id: kstash.8,v 1.4 2001/09/17 12:32:36 assar Exp $
+.\" $Id: kstash.8,v 1.5 2002/08/20 15:59:38 wiz Exp $
 .\"
 .Dd September  1, 2000
 .Dt KSTASH 8
@@ -28,12 +28,12 @@
 Supported options:
 .Bl -tag -width Ds
 .It Xo
-.Fl e Ar string Ns ,
+.Fl e Ar string ,
 .Fl -enctype= Ns Ar string
 .Xc
 the encryption type to use, defaults to DES3-CBC-SHA1
 .It Xo
-.Fl k Ar file Ns ,
+.Fl k Ar file ,
 .Fl -key-file= Ns Ar file
 .Xc
 the name of the master key file
diff -r aa8bba45190a -r 5a4ab2acda56 crypto/dist/heimdal/kdc/string2key.8
--- a/crypto/dist/heimdal/kdc/string2key.8      Tue Aug 20 15:54:08 2002 +0000
+++ b/crypto/dist/heimdal/kdc/string2key.8      Tue Aug 20 15:59:37 2002 +0000
@@ -1,4 +1,4 @@
-.\" $Id: string2key.8,v 1.3 2001/06/19 22:39:55 assar Exp $
+.\" $Id: string2key.8,v 1.4 2002/08/20 15:59:38 wiz Exp $
 .\"
 .Dd March  4, 2000
 .Dt STRING2KEY 8
@@ -35,37 +35,37 @@
 Supported options:
 .Bl -tag -width Ds
 .It Xo
-.Fl 5 Ns ,
+.Fl 5 ,
 .Fl -version5
 .Xc
 Output Kerberos v5 string-to-key
 .It Xo
-.Fl 4 Ns ,
+.Fl 4 ,
 .Fl -version4
 .Xc
 Output Kerberos v4 string-to-key
 .It Xo
-.Fl a Ns ,
+.Fl a ,
 .Fl -afs
 .Xc
 Output AFS string-to-key
 .It Xo
-.Fl c Ar cell Ns ,
+.Fl c Ar cell ,
 .Fl -cell= Ns Ar cell
 .Xc
 AFS cell to use
 .It Xo
-.Fl w Ar password Ns ,
+.Fl w Ar password ,
 .Fl -password= Ns Ar password
 .Xc
 Password to use
 .It Xo
-.Fl p Ar principal Ns ,
+.Fl p Ar principal ,
 .Fl -principal= Ns Ar principal
 .Xc
 Kerberos v5 principal to use
 .It Xo
-.Fl k Ar string Ns ,
+.Fl k Ar string ,
 .Fl -keytype= Ns Ar string
 .Xc
 Keytype



Home | Main Index | Thread Index | Old Index