[31335] in CVS-changelog-for-Kerberos-V5

home help back first fref pref prev next nref lref last post

krb5 commit [krb5-1.21]: make regen

daemon@ATHENA.MIT.EDU (ghudson@mit.edu)
Wed Jun 26 16:21:59 2024

From: ghudson@mit.edu
To: cvs-krb5@mit.edu
Message-Id: <20240626202153.746D9101825@krbdev.mit.edu>
Date: Wed, 26 Jun 2024 16:21:53 -0400 (EDT)
MIME-Version: 1.0
Reply-To: krbdev@mit.edu
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Errors-To: cvs-krb5-bounces@mit.edu

https://github.com/krb5/krb5/commit/36a2aa9c2aecbc3031f478de6a1dd8872803cbc2
commit 36a2aa9c2aecbc3031f478de6a1dd8872803cbc2
Author: Greg Hudson <ghudson@mit.edu>
Date:   Wed Jun 26 12:58:55 2024 -0400

    make regen

 src/lib/gssapi/krb5/deps   |  5 +++--
 src/man/k5identity.man     |  8 ++++----
 src/man/k5login.man        |  8 ++++----
 src/man/k5srvutil.man      |  8 ++++----
 src/man/kadm5.acl.man      |  8 ++++----
 src/man/kadmin.man         |  8 ++++----
 src/man/kadmind.man        |  8 ++++----
 src/man/kdb5_ldap_util.man |  8 ++++----
 src/man/kdb5_util.man      |  8 ++++----
 src/man/kdc.conf.man       |  8 ++++----
 src/man/kdestroy.man       |  8 ++++----
 src/man/kerberos.man       |  8 ++++----
 src/man/kinit.man          |  8 ++++----
 src/man/klist.man          |  8 ++++----
 src/man/kpasswd.man        |  8 ++++----
 src/man/kprop.man          |  8 ++++----
 src/man/kpropd.man         |  8 ++++----
 src/man/kproplog.man       |  8 ++++----
 src/man/krb5-config.man    |  8 ++++----
 src/man/krb5.conf.man      |  8 ++++----
 src/man/krb5kdc.man        |  8 ++++----
 src/man/ksu.man            |  8 ++++----
 src/man/kswitch.man        |  8 ++++----
 src/man/ktutil.man         |  8 ++++----
 src/man/kvno.man           |  8 ++++----
 src/man/sclient.man        |  8 ++++----
 src/man/sserver.man        |  8 ++++----
 src/po/mit-krb5.pot        | 40 ++++++++++++++++++++--------------------
 28 files changed, 127 insertions(+), 126 deletions(-)

diff --git a/src/lib/gssapi/krb5/deps b/src/lib/gssapi/krb5/deps
index 40451c888..2d93c728f 100644
--- a/src/lib/gssapi/krb5/deps
+++ b/src/lib/gssapi/krb5/deps
@@ -461,8 +461,9 @@ k5unsealiov.so k5unsealiov.po $(OUTPRE)k5unsealiov.$(OBJEXT): \
   $(BUILDTOP)/include/krb5/krb5.h $(BUILDTOP)/include/osconf.h \
   $(BUILDTOP)/include/profile.h $(COM_ERR_DEPS) $(srcdir)/../generic/gssapiP_generic.h \
   $(srcdir)/../generic/gssapi_ext.h $(srcdir)/../generic/gssapi_generic.h \
-  $(top_srcdir)/include/k5-buf.h $(top_srcdir)/include/k5-err.h \
-  $(top_srcdir)/include/k5-gmt_mktime.h $(top_srcdir)/include/k5-int-pkinit.h \
+  $(top_srcdir)/include/k5-buf.h $(top_srcdir)/include/k5-der.h \
+  $(top_srcdir)/include/k5-err.h $(top_srcdir)/include/k5-gmt_mktime.h \
+  $(top_srcdir)/include/k5-input.h $(top_srcdir)/include/k5-int-pkinit.h \
   $(top_srcdir)/include/k5-int.h $(top_srcdir)/include/k5-platform.h \
   $(top_srcdir)/include/k5-plugin.h $(top_srcdir)/include/k5-thread.h \
   $(top_srcdir)/include/k5-trace.h $(top_srcdir)/include/krb5.h \
diff --git a/src/man/k5identity.man b/src/man/k5identity.man
index baf18f9f6..352514d6d 100644
--- a/src/man/k5identity.man
+++ b/src/man/k5identity.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5IDENTITY" "5" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-k5identity \- Kerberos V5 client principal selection rules
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "K5IDENTITY" "5" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+k5identity \- Kerberos V5 client principal selection rules
 .SH DESCRIPTION
 .sp
 The .k5identity file, which resides in a user\(aqs home directory,
@@ -98,6 +98,6 @@ kerberos(1), krb5.conf(5)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/k5login.man b/src/man/k5login.man
index ff3329b92..d530a46cc 100644
--- a/src/man/k5login.man
+++ b/src/man/k5login.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5LOGIN" "5" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-k5login \- Kerberos V5 acl file for host access
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "K5LOGIN" "5" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+k5login \- Kerberos V5 acl file for host access
 .SH DESCRIPTION
 .sp
 The .k5login file, which resides in a user\(aqs home directory, contains
@@ -91,6 +91,6 @@ kerberos(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/k5srvutil.man b/src/man/k5srvutil.man
index a6cd9861d..16299fa42 100644
--- a/src/man/k5srvutil.man
+++ b/src/man/k5srvutil.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "K5SRVUTIL" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-k5srvutil \- host key table (keytab) manipulation utility
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "K5SRVUTIL" "1" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+k5srvutil \- host key table (keytab) manipulation utility
 .SH SYNOPSIS
 .sp
 \fBk5srvutil\fP \fIoperation\fP
@@ -90,6 +90,6 @@ kadmin(1), ktutil(1), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadm5.acl.man b/src/man/kadm5.acl.man
index 8332d5db6..e2fe1bb19 100644
--- a/src/man/kadm5.acl.man
+++ b/src/man/kadm5.acl.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADM5.ACL" "5" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kadm5.acl \- Kerberos ACL file
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KADM5.ACL" "5" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kadm5.acl \- Kerberos ACL file
 .SH DESCRIPTION
 .sp
 The Kerberos kadmind(8) daemon uses an Access Control List
@@ -274,6 +274,6 @@ kdc.conf(5), kadmind(8)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadmin.man b/src/man/kadmin.man
index 461207021..3dbd8a372 100644
--- a/src/man/kadmin.man
+++ b/src/man/kadmin.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADMIN" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kadmin \- Kerberos V5 database administration program
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KADMIN" "1" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kadmin \- Kerberos V5 database administration program
 .SH SYNOPSIS
 .sp
 \fBkadmin\fP
@@ -1094,6 +1094,6 @@ kpasswd(1), kadmind(8), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index fbb6bda99..3d56d5257 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KADMIND" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kadmind \- KADM5 administration server
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KADMIND" "8" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kadmind \- KADM5 administration server
 .SH SYNOPSIS
 .sp
 \fBkadmind\fP
@@ -148,6 +148,6 @@ kdb5_ldap_util(8), kadm5.acl(5), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdb5_ldap_util.man b/src/man/kdb5_ldap_util.man
index e11f875ec..68eea0238 100644
--- a/src/man/kdb5_ldap_util.man
+++ b/src/man/kdb5_ldap_util.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDB5_LDAP_UTIL" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kdb5_ldap_util \- Kerberos configuration utility
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KDB5_LDAP_UTIL" "8" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kdb5_ldap_util \- Kerberos configuration utility
 .SH SYNOPSIS
 .sp
 \fBkdb5_ldap_util\fP
@@ -522,6 +522,6 @@ kadmin(1), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdb5_util.man b/src/man/kdb5_util.man
index dfd2594f4..1271a452a 100644
--- a/src/man/kdb5_util.man
+++ b/src/man/kdb5_util.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDB5_UTIL" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kdb5_util \- Kerberos database maintenance utility
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KDB5_UTIL" "8" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kdb5_util \- Kerberos database maintenance utility
 .SH SYNOPSIS
 .sp
 \fBkdb5_util\fP
@@ -554,6 +554,6 @@ kadmin(1), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 394275541..6be49e6c2 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDC.CONF" "5" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kdc.conf \- Kerberos V5 KDC configuration file
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KDC.CONF" "5" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kdc.conf \- Kerberos V5 KDC configuration file
 .sp
 The kdc.conf file supplements krb5.conf(5) for programs which
 are typically only used on a KDC, such as the krb5kdc(8) and
@@ -1190,6 +1190,6 @@ krb5.conf(5), krb5kdc(8), kadm5.acl(5)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kdestroy.man b/src/man/kdestroy.man
index 7b1e758fd..6ae2a6861 100644
--- a/src/man/kdestroy.man
+++ b/src/man/kdestroy.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KDESTROY" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kdestroy \- destroy Kerberos tickets
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KDESTROY" "1" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kdestroy \- destroy Kerberos tickets
 .SH SYNOPSIS
 .sp
 \fBkdestroy\fP
@@ -90,6 +90,6 @@ kinit(1), klist(1), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kerberos.man b/src/man/kerberos.man
index 253c9e4b2..85d4e8020 100644
--- a/src/man/kerberos.man
+++ b/src/man/kerberos.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KERBEROS" "7" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kerberos \- Overview of using Kerberos
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KERBEROS" "7" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kerberos \- Overview of using Kerberos
 .SH DESCRIPTION
 .sp
 The Kerberos system authenticates individual users in a network
@@ -212,6 +212,6 @@ Institute of Technology
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kinit.man b/src/man/kinit.man
index 9c6bc7b04..9dffc81c9 100644
--- a/src/man/kinit.man
+++ b/src/man/kinit.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KINIT" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kinit \- obtain and cache Kerberos ticket-granting ticket
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KINIT" "1" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kinit \- obtain and cache Kerberos ticket-granting ticket
 .SH SYNOPSIS
 .sp
 \fBkinit\fP
@@ -254,6 +254,6 @@ klist(1), kdestroy(1), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/klist.man b/src/man/klist.man
index beb7932e2..91cfb3cd4 100644
--- a/src/man/klist.man
+++ b/src/man/klist.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KLIST" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-klist \- list cached Kerberos tickets
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KLIST" "1" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+klist \- list cached Kerberos tickets
 .SH SYNOPSIS
 .sp
 \fBklist\fP
@@ -153,6 +153,6 @@ kinit(1), kdestroy(1), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kpasswd.man b/src/man/kpasswd.man
index 537ddc653..c79eb96cf 100644
--- a/src/man/kpasswd.man
+++ b/src/man/kpasswd.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPASSWD" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kpasswd \- change a user's Kerberos password
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KPASSWD" "1" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kpasswd \- change a user's Kerberos password
 .SH SYNOPSIS
 .sp
 \fBkpasswd\fP [\fIprincipal\fP]
@@ -63,6 +63,6 @@ kadmin(1), kadmind(8), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kprop.man b/src/man/kprop.man
index 09c053615..c4037c415 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROP" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kprop \- propagate a Kerberos V5 principal database to a replica server
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KPROP" "8" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kprop \- propagate a Kerberos V5 principal database to a replica server
 .SH SYNOPSIS
 .sp
 \fBkprop\fP
@@ -77,6 +77,6 @@ kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index 8cb6482bd..37cb07391 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROPD" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kpropd \- Kerberos V5 replica KDC update server
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KPROPD" "8" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kpropd \- Kerberos V5 replica KDC update server
 .SH SYNOPSIS
 .sp
 \fBkpropd\fP
@@ -166,6 +166,6 @@ kerberos(7), inetd(8)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kproplog.man b/src/man/kproplog.man
index b6a0caf1b..d15851ffe 100644
--- a/src/man/kproplog.man
+++ b/src/man/kproplog.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KPROPLOG" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kproplog \- display the contents of the Kerberos principal update log
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KPROPLOG" "8" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kproplog \- display the contents of the Kerberos principal update log
 .SH SYNOPSIS
 .sp
 \fBkproplog\fP [\fB\-h\fP] [\fB\-e\fP \fInum\fP] [\-v]
@@ -110,6 +110,6 @@ kpropd(8), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5-config.man b/src/man/krb5-config.man
index 5ac268b72..c417b368c 100644
--- a/src/man/krb5-config.man
+++ b/src/man/krb5-config.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5-CONFIG" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-krb5-config \- tool for linking against MIT Kerberos libraries
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KRB5-CONFIG" "1" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+krb5-config \- tool for linking against MIT Kerberos libraries
 .SH SYNOPSIS
 .sp
 \fBkrb5\-config\fP
@@ -136,6 +136,6 @@ kerberos(7), cc(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5.conf.man b/src/man/krb5.conf.man
index 644496a5a..afa86a096 100644
--- a/src/man/krb5.conf.man
+++ b/src/man/krb5.conf.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5.CONF" "5" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-krb5.conf \- Kerberos configuration file
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KRB5.CONF" "5" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+krb5.conf \- Kerberos configuration file
 .sp
 The krb5.conf file contains Kerberos configuration information,
 including the locations of KDCs and admin servers for the Kerberos
@@ -1500,6 +1500,6 @@ syslog(3)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/krb5kdc.man b/src/man/krb5kdc.man
index d61d0bbdf..c71cc182c 100644
--- a/src/man/krb5kdc.man
+++ b/src/man/krb5kdc.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KRB5KDC" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-krb5kdc \- Kerberos V5 KDC
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KRB5KDC" "8" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+krb5kdc \- Kerberos V5 KDC
 .SH SYNOPSIS
 .sp
 \fBkrb5kdc\fP
@@ -135,6 +135,6 @@ kdb5_ldap_util(8), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/ksu.man b/src/man/ksu.man
index 121a2b5af..1f7b3d0ee 100644
--- a/src/man/ksu.man
+++ b/src/man/ksu.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KSU" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-ksu \- Kerberized super-user
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KSU" "1" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+ksu \- Kerberized super-user
 .SH SYNOPSIS
 .sp
 \fBksu\fP
@@ -474,6 +474,6 @@ kerberos(7), kinit(1)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kswitch.man b/src/man/kswitch.man
index e7ff8c20f..ce729fcb0 100644
--- a/src/man/kswitch.man
+++ b/src/man/kswitch.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KSWITCH" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kswitch \- switch primary ticket cache
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KSWITCH" "1" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kswitch \- switch primary ticket cache
 .SH SYNOPSIS
 .sp
 \fBkswitch\fP
@@ -66,6 +66,6 @@ kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/ktutil.man b/src/man/ktutil.man
index f621068fa..bae4d6bdf 100644
--- a/src/man/ktutil.man
+++ b/src/man/ktutil.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KTUTIL" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-ktutil \- Kerberos keytab file maintenance utility
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KTUTIL" "1" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+ktutil \- Kerberos keytab file maintenance utility
 .SH SYNOPSIS
 .sp
 \fBktutil\fP
@@ -159,6 +159,6 @@ kadmin(1), kdb5_util(8), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/kvno.man b/src/man/kvno.man
index 15c840d7e..397d15a6a 100644
--- a/src/man/kvno.man
+++ b/src/man/kvno.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "KVNO" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-kvno \- print key version numbers of Kerberos principals
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "KVNO" "1" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+kvno \- print key version numbers of Kerberos principals
 .SH SYNOPSIS
 .sp
 \fBkvno\fP
@@ -136,6 +136,6 @@ kinit(1), kdestroy(1), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/sclient.man b/src/man/sclient.man
index 5aef2f979..5335a5d1f 100644
--- a/src/man/sclient.man
+++ b/src/man/sclient.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "SCLIENT" "1" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-sclient \- sample Kerberos version 5 client
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "SCLIENT" "1" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+sclient \- sample Kerberos version 5 client
 .SH SYNOPSIS
 .sp
 \fBsclient\fP \fIremotehost\fP
@@ -49,6 +49,6 @@ kinit(1), sserver(8), kerberos(7)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/man/sserver.man b/src/man/sserver.man
index 68e7caa1a..e3876a90a 100644
--- a/src/man/sserver.man
+++ b/src/man/sserver.man
@@ -1,8 +1,5 @@
 .\" Man page generated from reStructuredText.
 .
-.TH "SSERVER" "8" " " "1.21.2" "MIT Kerberos"
-.SH NAME
-sserver \- sample Kerberos version 5 server
 .
 .nr rst2man-indent-level 0
 .
@@ -30,6 +27,9 @@ level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
 .in \\n[rst2man-indent\\n[rst2man-indent-level]]u
 ..
+.TH "SSERVER" "8" " " "1.21.2" "MIT Kerberos"
+.SH NAME
+sserver \- sample Kerberos version 5 server
 .SH SYNOPSIS
 .sp
 \fBsserver\fP
@@ -193,6 +193,6 @@ sclient(1), kerberos(7), services(5), inetd(8)
 .SH AUTHOR
 MIT
 .SH COPYRIGHT
-1985-2023, MIT
+1985-2024, MIT
 .\" Generated by docutils manpage writer.
 .
diff --git a/src/po/mit-krb5.pot b/src/po/mit-krb5.pot
index 77263f4c3..75e9fdb21 100644
--- a/src/po/mit-krb5.pot
+++ b/src/po/mit-krb5.pot
@@ -6,9 +6,9 @@
 #, fuzzy
 msgid ""
 msgstr ""
-"Project-Id-Version: mit-krb5 1.21.2\n"
+"Project-Id-Version: mit-krb5 1.21.2-postrelease\n"
 "Report-Msgid-Bugs-To: \n"
-"POT-Creation-Date: 2023-08-14 02:19-0400\n"
+"POT-Creation-Date: 2024-06-26 12:58-0400\n"
 "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
 "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
 "Language-Team: LANGUAGE <LL@li.org>\n"
@@ -3290,15 +3290,15 @@ msgstr ""
 #: ../../src/kadmin/server/ovsec_kadmd.c:278
 #, c-format
 msgid ""
-"WARNING! Forged/garbled request: %s, claimed client = %.*s%s, server = %.*s"
-"%s, addr = %s"
+"WARNING! Forged/garbled request: %s, claimed client = %.*s%s, server = "
+"%.*s%s, addr = %s"
 msgstr ""
 
 #: ../../src/kadmin/server/ovsec_kadmd.c:284
 #, c-format
 msgid ""
-"WARNING! Forged/garbled request: %d, claimed client = %.*s%s, server = %.*s"
-"%s, addr = %s"
+"WARNING! Forged/garbled request: %d, claimed client = %.*s%s, server = "
+"%.*s%s, addr = %s"
 msgstr ""
 
 #: ../../src/kadmin/server/ovsec_kadmd.c:298
@@ -3440,8 +3440,8 @@ msgstr ""
 #: ../../src/kadmin/server/server_stubs.c:675
 #, c-format
 msgid ""
-"Unauthorized request: kadm5_rename_principal, %.*s%s to %.*s%s, client=%.*s"
-"%s, service=%.*s%s, addr=%s"
+"Unauthorized request: kadm5_rename_principal, %.*s%s to %.*s%s, "
+"client=%.*s%s, service=%.*s%s, addr=%s"
 msgstr ""
 
 #: ../../src/kadmin/server/server_stubs.c:690
@@ -5456,11 +5456,11 @@ msgstr ""
 msgid "Can't find client principal %s in cache collection"
 msgstr ""
 
-#: ../../src/lib/krb5/ccache/cccursor.c:270
+#: ../../src/lib/krb5/ccache/cccursor.c:271
 msgid "No Kerberos credentials available"
 msgstr ""
 
-#: ../../src/lib/krb5/ccache/cccursor.c:276
+#: ../../src/lib/krb5/ccache/cccursor.c:277
 #, c-format
 msgid "No Kerberos credentials available (default cache: %s)"
 msgstr ""
@@ -6552,7 +6552,7 @@ msgid "%s (depth %d): %s"
 msgstr ""
 
 #: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:1193
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4133
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4135
 msgid "Pass phrase for"
 msgstr ""
 
@@ -6600,42 +6600,42 @@ msgstr ""
 msgid "Failed to decode PKCS7"
 msgstr ""
 
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:2286
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:2288
 msgid "Failed to decrypt PKCS7 message"
 msgstr ""
 
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:2709
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:2711
 msgid "Failed to fetch SSKDF"
 msgstr ""
 
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:2716
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:2718
 msgid "Failed to instantiate SSKDF"
 msgstr ""
 
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:2729
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:2731
 msgid "Failed to derive key using SSKDF"
 msgstr ""
 
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:2791
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:2793
 msgid "Failed to compute digest"
 msgstr ""
 
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4253
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4255
 #, c-format
 msgid "Cannot read certificate file '%s'"
 msgstr ""
 
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4261
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4263
 #, c-format
 msgid "Cannot read key file '%s'"
 msgstr ""
 
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:5112
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:5114
 #, c-format
 msgid "Cannot open file '%s'"
 msgstr ""
 
-#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:5119
+#: ../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:5121
 #, c-format
 msgid "Cannot read file '%s'"
 msgstr ""
_______________________________________________
cvs-krb5 mailing list
cvs-krb5@mit.edu
https://mailman.mit.edu/mailman/listinfo/cvs-krb5

home help back first fref pref prev next nref lref last post