SHA256
1
0
forked from pool/krb5
krb5/krb5-1.6.3-ktutil-manpage.dif
Michael Calmer ebe2f14d13 - update to version 1.11
* Improve ASN.1 support code, making it table-driven for
    decoding as well as encoding
  * Refactor parts of KDC 
  * Documentation consolidation
  * build docs in the main package
  * bugfixing

- revert the -p usage in %postun to fix SLE build

- update to version 1.11
  * Improve ASN.1 support code, making it table-driven for
    decoding as well as encoding
  * Refactor parts of KDC 
  * Documentation consolidation
  * build docs in the main package
  * bugfixing

OBS-URL: https://build.opensuse.org/package/show/network/krb5?expand=0&rev=81
2013-01-13 16:54:32 +00:00

24 lines
677 B
Plaintext

Index: krb5-1.11/src/man/ktutil.man
===================================================================
--- krb5-1.11.orig/src/man/ktutil.man
+++ krb5-1.11/src/man/ktutil.man
@@ -158,6 +158,18 @@ ktutil:
.fi
.UNINDENT
.UNINDENT
+.SH REMARKS
+Changes to the keytab are appended to the keytab file (i.e., the keytab file
+is never overwritten). To directly modify a keytab, save the changes to a
+temporary file and then overwrite the keytab file of interest.
+.TP
+.nf
+Example:
+ktutil> rkt /etc/krb5.keytab
+(modifications to keytab)
+ktutil> wkt /tmp/krb5.newtab
+ktutil> q
+# mv /tmp/krb5.newtab /etc/krb5.keytab
.SH SEE ALSO
.sp
\fIkadmin(1)\fP, \fIkdb5_util(8)\fP