Blame SOURCES/0001-docs-cleanup-rst-formating.patch

75f41f
From 2f36d879c3522fe423ffd14fb7e568cdc9df0b48 Mon Sep 17 00:00:00 2001
75f41f
From: Aurelien Aptel <aaptel@suse.com>
75f41f
Date: Tue, 15 May 2018 10:12:32 +0200
75f41f
Subject: [PATCH 01/36] docs: cleanup rst formating
75f41f
75f41f
Signed-off-by: Aurelien Aptel <aaptel@suse.com>
75f41f
Reviewed-by: Steve French <smfrench@gmail.com>
75f41f
Reviewed-by: Pavel Shilovsky <piastryyy@gmail.com>
75f41f
(cherry picked from commit 81dcfb24f54a5757f7c9fe08285bf527b8333506)
75f41f
Signed-off-by: Sachin Prabhu <sprabhu@redhat.com>
75f41f
---
75f41f
 cifs.idmap.rst.in  |  71 ++++++-------------
75f41f
 cifs.upcall.rst.in | 200 ++++++++++++++++++++---------------------------------
75f41f
 cifscreds.rst      |  92 ++++++++----------------
75f41f
 getcifsacl.rst.in  |  40 +++--------
75f41f
 idmapwb.rst.in     |  19 +++--
75f41f
 mount.cifs.rst     |   9 ++-
75f41f
 pam_cifscreds.rst  |  61 +++++-----------
75f41f
 setcifsacl.rst.in  | 143 ++++++++++----------------------------
75f41f
 8 files changed, 201 insertions(+), 434 deletions(-)
75f41f
75f41f
diff --git a/cifs.idmap.rst.in b/cifs.idmap.rst.in
75f41f
index 91b585e..60d7f0a 100644
75f41f
--- a/cifs.idmap.rst.in
75f41f
+++ b/cifs.idmap.rst.in
75f41f
@@ -11,124 +11,93 @@ Userspace helper for mapping ids for Common Internet File System (CIFS)
75f41f
 SYNOPSIS
75f41f
 ********
75f41f
 
75f41f
-
75f41f
-cifs.idmap [--help|-h] [--timeout|-t] [--version|-v] {keyid}
75f41f
-
75f41f
+  cifs.idmap [--help|-h] [--timeout|-t] [--version|-v] {keyid}
75f41f
 
75f41f
 ***********
75f41f
 DESCRIPTION
75f41f
 ***********
75f41f
 
75f41f
-
75f41f
 This tool is part of the cifs-utils suite.
75f41f
 
75f41f
-\ **cifs.idmap**\  is a userspace helper program for the linux CIFS client
75f41f
+``cifs.idmap``  is a userspace helper program for the linux CIFS client
75f41f
 filesystem. There are a number of activities that the kernel cannot
75f41f
 easily do itself. This program is a callout program that does these
75f41f
 things for the kernel and then returns the result.
75f41f
 
75f41f
-\ **cifs.idmap**\  is generally intended to be run when the kernel calls
75f41f
+``cifs.idmap``  is generally intended to be run when the kernel calls
75f41f
 request-key(8) for a particular key type. While it can be run
75f41f
 directly from the command-line, it is not generally intended to be run
75f41f
 that way.
75f41f
 
75f41f
-This program is only called if a share is mounted with the \ **cifsacl**\ 
75f41f
+This program is only called if a share is mounted with the ``cifsacl``
75f41f
 mount option. The kernel will only upcall to do this conversion if
75f41f
 that mount option is specified.
75f41f
 
75f41f
-\ **cifs.idmap**\  relies on a plugin to handle the ID mapping. If it can't
75f41f
+``cifs.idmap``  relies on a plugin to handle the ID mapping. If it can't
75f41f
 find the plugin then it will not work properly. The plugin (or a
75f41f
 symlink to it) must be at @pluginpath@.
75f41f
 
75f41f
-In the case where \ **cifs.idmap**\  or the plugin are unavailable, file
75f41f
+In the case where ``cifs.idmap`` or the plugin are unavailable, file
75f41f
 objects in a mounted share are assigned uid and gid of the credentials
75f41f
 of the process that mounted the share. It is strongly recomemended to
75f41f
 use mount options of uid and gid to specify a default uid and gid to
75f41f
 map owner SIDs and group SIDs in this situation.
75f41f
 
75f41f
-
75f41f
 *******
75f41f
 OPTIONS
75f41f
 *******
75f41f
 
75f41f
+--help|-h
75f41f
+  Print the usage message and exit.
75f41f
 
75f41f
+--timeout|-t
75f41f
+  Set the expiration timer, in seconds on the key. The default is 600
75f41f
+  seconds (10 minutes). Setting this to 0 will cause the key to never
75f41f
+  expire.
75f41f
 
75f41f
-\ **--help|-h**\ 
75f41f
- 
75f41f
- Print the usage message and exit.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **--timeout|-t**\ 
75f41f
- 
75f41f
- Set the expiration timer, in seconds on the key. The default is 600
75f41f
- seconds (10 minutes). Setting this to 0 will cause the key to never
75f41f
- expire.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **--version|-v**\ 
75f41f
- 
75f41f
- Print version number and exit.
75f41f
- 
75f41f
-
75f41f
-
75f41f
+--version|-v
75f41f
+  Print version number and exit.
75f41f
 
75f41f
 ************************
75f41f
 CONFIGURATION FOR KEYCTL
75f41f
 ************************
75f41f
 
75f41f
-
75f41f
-\ **cifs.idmap**\  is designed to be called from the kernel via the
75f41f
+``cifs.idmap``  is designed to be called from the kernel via the
75f41f
 request-key callout program. This requires that request-key be told
75f41f
-where and how to call this program.  Currently \ **cifs.idmap**\  handles a
75f41f
-key type of:
75f41f
+where and how to call this program.  Currently ``cifs.idmap``  handles a
75f41f
+key type of::
75f41f
 
75f41f
+  cifs.idmap
75f41f
 
75f41f
-\ **cifs.idmap**\ 
75f41f
- 
75f41f
- This keytype is for mapping a SID to either an uid or a gid
75f41f
- 
75f41f
-
75f41f
+This keytype is for mapping a SID to either an uid or a gid.
75f41f
 
75f41f
 To make this program useful for CIFS, you will need to set up entry for it in
75f41f
-request-key.conf(5). Here is an example of an entry for this key type:
75f41f
-
75f41f
-
75f41f
-.. code-block:: perl
75f41f
+request-key.conf(5). Here is an example of an entry for this key type::
75f41f
 
75f41f
      #OPERATION  TYPE           D C PROGRAM ARG1 ARG2...
75f41f
      #=========  =============  = = ================================
75f41f
      create      cifs.idmap     * * @sbindir@/cifs.idmap %k
75f41f
 
75f41f
-
75f41f
 See request-key.conf(5) for more info on each field.
75f41f
 
75f41f
-
75f41f
 *****
75f41f
 NOTES
75f41f
 *****
75f41f
 
75f41f
-
75f41f
 Support for upcalls to cifs.idmap was initially introduced in the 3.0
75f41f
 kernel.
75f41f
 
75f41f
-
75f41f
 ********
75f41f
 SEE ALSO
75f41f
 ********
75f41f
 
75f41f
-
75f41f
 request-key.conf(5), mount.cifs(8)
75f41f
 
75f41f
-
75f41f
 ******
75f41f
 AUTHOR
75f41f
 ******
75f41f
 
75f41f
-
75f41f
 Shirish Pargaonkar wrote the cifs.idmap program.
75f41f
 
75f41f
 The Linux CIFS Mailing list is the preferred place to ask questions
75f41f
 regarding these programs.
75f41f
-
75f41f
diff --git a/cifs.upcall.rst.in b/cifs.upcall.rst.in
75f41f
index 8f4ee62..1b8df3f 100644
75f41f
--- a/cifs.upcall.rst.in
75f41f
+++ b/cifs.upcall.rst.in
75f41f
@@ -7,178 +7,131 @@ Userspace upcall helper for Common Internet File System (CIFS)
75f41f
 --------------------------------------------------------------
75f41f
 :Manual section: 8
75f41f
 
75f41f
-
75f41f
 ********
75f41f
 SYNOPSIS
75f41f
 ********
75f41f
 
75f41f
-.. code-block:: perl
75f41f
-
75f41f
-     cifs.upcall [--trust-dns|-t] [--version|-v] [--legacy-uid|-l]
75f41f
-                 [--krb5conf=/path/to/krb5.conf|-k /path/to/krb5.conf]
75f41f
- 		 [--keytab=/path/to/keytab|-K /path/to/keytab] {keyid}
75f41f
-
75f41f
-
75f41f
+  cifs.upcall [--trust-dns|-t] [--version|-v] [--legacy-uid|-l]
75f41f
+              [--krb5conf=/path/to/krb5.conf|-k /path/to/krb5.conf]
75f41f
+              [--keytab=/path/to/keytab|-K /path/to/keytab] {keyid}
75f41f
 
75f41f
 ***********
75f41f
 DESCRIPTION
75f41f
 ***********
75f41f
 
75f41f
-
75f41f
 This tool is part of the cifs-utils suite.
75f41f
 
75f41f
-\ **cifs.upcall**\  is a userspace helper program for the linux CIFS client
75f41f
+``cifs.upcall`` is a userspace helper program for the linux CIFS client
75f41f
 filesystem. There are a number of activities that the kernel cannot
75f41f
 easily do itself. This program is a callout program that does these
75f41f
 things for the kernel and then returns the result.
75f41f
 
75f41f
-\ **cifs.upcall**\  is generally intended to be run when the kernel calls
75f41f
+``cifs.upcall`` is generally intended to be run when the kernel calls
75f41f
 request-key(8) for a particular key type. While it can be run
75f41f
 directly from the command-line, it's not generally intended to be run
75f41f
 that way.
75f41f
 
75f41f
-
75f41f
 *******
75f41f
 OPTIONS
75f41f
 *******
75f41f
 
75f41f
-
75f41f
-
75f41f
-\ **-c**\ 
75f41f
- 
75f41f
- This option is deprecated and is currently ignored.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **--no-env-probe|-E**\ 
75f41f
- 
75f41f
- Normally, \ **cifs.upcall**\  will probe the environment variable space of
75f41f
- the process that initiated the upcall in order to fetch the value of
75f41f
- \ ``$KRB5CCNAME``\ . This can assist the program with finding credential
75f41f
- caches in non-default locations. If this option is set, then the
75f41f
- program won't do this and will rely on finding credcaches in the
75f41f
- default locations specified in \ *krb5.conf*\ . Note that this is never
75f41f
- performed when the uid is 0. The default credcache location is always
75f41f
- used when the uid is 0, regardless of the environment variable setting
75f41f
- in the process.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **--krb5conf|-k=/path/to/krb5.conf**\ 
75f41f
- 
75f41f
- This option allows administrators to set an alternate location for the
75f41f
- \ *krb5.conf*\  file that \ **cifs.upcall**\  will use.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **--keytab=|-K=/path/to/keytab**\ 
75f41f
- 
75f41f
- This option allows administrators to specify a keytab file to be
75f41f
- used. When a user has no credential cache already established,
75f41f
- \ **cifs.upcall**\  will attempt to use this keytab to acquire them. The
75f41f
- default is the system-wide keytab \ */etc/krb5.keytab*\ .
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **--trust-dns|-t**\ 
75f41f
- 
75f41f
- With krb5 upcalls, the name used as the host portion of the service
75f41f
- principal defaults to the hostname portion of the UNC. This option
75f41f
- allows the upcall program to reverse resolve the network address of
75f41f
- the server in order to get the hostname.
75f41f
- 
75f41f
- This is less secure than not trusting DNS. When using this option,
75f41f
- it's possible that an attacker could get control of DNS and trick the
75f41f
- client into mounting a different server altogether. It's preferable to
75f41f
- instead add server principals to the KDC for every possible hostname,
75f41f
- but this option exists for cases where that isn't possible. The
75f41f
- default is to not trust reverse hostname lookups in this fashion.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **--legacy-uid|-l**\ 
75f41f
- 
75f41f
- Traditionally, the kernel has sent only a single uid= parameter to the
75f41f
- upcall for the SPNEGO upcall that's used to determine what user's
75f41f
- credential cache to use.  This parameter is affected by the \ **uid=**\ 
75f41f
- mount option, which also governs the ownership of files on the mount.
75f41f
- 
75f41f
- Newer kernels send a creduid= option as well, which contains what uid
75f41f
- it thinks actually owns the credentials that it's looking for. At
75f41f
- mount time, this is generally set to the real uid of the user doing
75f41f
- the mount. For multisession mounts, it's set to the fsuid of the mount
75f41f
- user. Set this option if you want cifs.upcall to use the older \ **uid=**\ 
75f41f
- parameter instead of the creduid= parameter.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **--version|-v**\ 
75f41f
- 
75f41f
- Print version number and exit.
75f41f
- 
75f41f
-
75f41f
-
75f41f
+-c
75f41f
+  This option is deprecated and is currently ignored.
75f41f
+
75f41f
+--no-env-probe|-E
75f41f
+  Normally, ``cifs.upcall`` will probe the environment variable space of
75f41f
+  the process that initiated the upcall in order to fetch the value of
75f41f
+  ``$KRB5CCNAME``. This can assist the program with finding credential
75f41f
+  caches in non-default locations. If this option is set, then the
75f41f
+  program won't do this and will rely on finding credcaches in the
75f41f
+  default locations specified in *krb5.conf*. Note that this is never
75f41f
+  performed when the uid is 0. The default credcache location is always
75f41f
+  used when the uid is 0, regardless of the environment variable setting
75f41f
+  in the process.
75f41f
+
75f41f
+--krb5conf|-k=/path/to/krb5.conf
75f41f
+  This option allows administrators to set an alternate location for the
75f41f
+  *krb5.conf* file that ``cifs.upcall`` will use.
75f41f
+
75f41f
+--keytab=|-K=/path/to/keytab
75f41f
+  This option allows administrators to specify a keytab file to be
75f41f
+  used. When a user has no credential cache already established,
75f41f
+  ``cifs.upcall`` will attempt to use this keytab to acquire them. The
75f41f
+  default is the system-wide keytab */etc/krb5.keytab*.
75f41f
+
75f41f
+--trust-dns|-t
75f41f
+  With krb5 upcalls, the name used as the host portion of the service
75f41f
+  principal defaults to the hostname portion of the UNC. This option
75f41f
+  allows the upcall program to reverse resolve the network address of
75f41f
+  the server in order to get the hostname.
75f41f
+
75f41f
+  This is less secure than not trusting DNS. When using this option,
75f41f
+  it's possible that an attacker could get control of DNS and trick the
75f41f
+  client into mounting a different server altogether. It's preferable to
75f41f
+  instead add server principals to the KDC for every possible hostname,
75f41f
+  but this option exists for cases where that isn't possible. The
75f41f
+  default is to not trust reverse hostname lookups in this fashion.
75f41f
+
75f41f
+--legacy-uid|-l
75f41f
+  Traditionally, the kernel has sent only a single uid= parameter to the
75f41f
+  upcall for the SPNEGO upcall that's used to determine what user's
75f41f
+  credential cache to use.  This parameter is affected by the uid=
75f41f
+  mount option, which also governs the ownership of files on the mount.
75f41f
+
75f41f
+  Newer kernels send a creduid= option as well, which contains what uid
75f41f
+  it thinks actually owns the credentials that it's looking for. At
75f41f
+  mount time, this is generally set to the real uid of the user doing
75f41f
+  the mount. For multisession mounts, it's set to the fsuid of the mount
75f41f
+  user. Set this option if you want cifs.upcall to use the older uid=
75f41f
+  parameter instead of the creduid= parameter.
75f41f
+
75f41f
+--version|-v
75f41f
+  Print version number and exit.
75f41f
 
75f41f
 ************************
75f41f
 CONFIGURATION FOR KEYCTL
75f41f
 ************************
75f41f
 
75f41f
-
75f41f
-\ **cifs.upcall**\  is designed to be called from the kernel via the
75f41f
+``cifs.upcall`` is designed to be called from the kernel via the
75f41f
 request-key callout program. This requires that request-key be told
75f41f
-where and how to call this program.  The current \ **cifs.upcall**\ 
75f41f
+where and how to call this program.  The current ``cifs.upcall``
75f41f
 program handles two different key types:
75f41f
 
75f41f
+cifs.spnego
75f41f
+  This keytype is for retrieving kerberos session keys
75f41f
+
75f41f
+dns_resolver
75f41f
+  This key type is for resolving hostnames into IP addresses. Support
75f41f
+  for this key type may eventually be deprecated (see below).
75f41f
+
75f41f
+  To make this program useful for CIFS, you'll need to set up entries
75f41f
+  for them in request-key.conf(5). Here's an example of an entry for
75f41f
+  each key type::
75f41f
 
75f41f
-\ **cifs.spnego**\ 
75f41f
- 
75f41f
- This keytype is for retrieving kerberos session keys
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **dns_resolver**\ 
75f41f
- 
75f41f
- This key type is for resolving hostnames into IP addresses. Support
75f41f
- for this key type may eventually be deprecated (see below).
75f41f
- 
75f41f
- To make this program useful for CIFS, you'll need to set up entries
75f41f
- for them in request-key.conf(5). Here's an example of an entry for
75f41f
- each key type:
75f41f
- 
75f41f
- 
75f41f
- .. code-block:: perl
75f41f
- 
75f41f
       #OPERATION  TYPE           D C PROGRAM ARG1 ARG2...
75f41f
       #=========  =============  = = ================================
75f41f
       create      cifs.spnego    * * @sbindir@/cifs.upcall %k
75f41f
       create      dns_resolver   * * @sbindir@/cifs.upcall %k
75f41f
- 
75f41f
- 
75f41f
- See request-key.conf(5) for more info on each field.
75f41f
- 
75f41f
- The keyutils package has also started including a dns_resolver
75f41f
- handling program as well that is preferred over the one in
75f41f
- \ **cifs.upcall.**\  If you are using a keyutils version equal to or
75f41f
- greater than 1.5, you should use \ ``key.dns_resolver``\  to handle the
75f41f
- \ ``dns_resolver``\  keytype instead of \ **cifs.upcall**\ . See
75f41f
- key.dns_resolver(8) for more info.
75f41f
- 
75f41f
 
75f41f
+  See request-key.conf(5) for more info on each field.
75f41f
 
75f41f
+  The keyutils package has also started including a dns_resolver
75f41f
+  handling program as well that is preferred over the one in
75f41f
+  ``cifs.upcall``. If you are using a keyutils version equal to or
75f41f
+  greater than 1.5, you should use ``key.dns_resolver`` to handle the
75f41f
+  ``dns_resolver`` keytype instead of ``cifs.upcall``. See
75f41f
+  key.dns_resolver(8) for more info.
75f41f
 
75f41f
 ********
75f41f
 SEE ALSO
75f41f
 ********
75f41f
 
75f41f
-
75f41f
 request-key.conf(5), mount.cifs(8), key.dns_resolver(8)
75f41f
 
75f41f
-
75f41f
 ******
75f41f
 AUTHOR
75f41f
 ******
75f41f
 
75f41f
-
75f41f
 Igor Mammedov wrote the cifs.upcall program.
75f41f
 
75f41f
 Jeff Layton authored this manpage.
75f41f
@@ -187,4 +140,3 @@ The maintainer of the Linux CIFS VFS is Steve French.
75f41f
 
75f41f
 The Linux CIFS Mailing list is the preferred place to ask questions
75f41f
 regarding these programs.
75f41f
-
75f41f
diff --git a/cifscreds.rst b/cifscreds.rst
75f41f
index 5c2a195..a6676cb 100644
75f41f
--- a/cifscreds.rst
75f41f
+++ b/cifscreds.rst
75f41f
@@ -5,125 +5,91 @@ cifscreds
75f41f
 -----------------------------------------
75f41f
 manage NTLM credentials in kernel keyring
75f41f
 -----------------------------------------
75f41f
-
75f41f
 :Manual section: 1
75f41f
 
75f41f
 ********
75f41f
 SYNOPSIS
75f41f
 ********
75f41f
 
75f41f
-
75f41f
-cifscreds add|clear|clearall|update [-u username] [-d] host|domain
75f41f
-
75f41f
+  cifscreds add|clear|clearall|update [-u username] [-d] host|domain
75f41f
 
75f41f
 ***********
75f41f
 DESCRIPTION
75f41f
 ***********
75f41f
 
75f41f
-
75f41f
-The \ **cifscreds**\  program is a tool for managing credentials (username
75f41f
+The ``cifscreds``  program is a tool for managing credentials (username
75f41f
 and password) for the purpose of establishing sessions in multiuser
75f41f
 mounts.
75f41f
 
75f41f
 When a cifs filesystem is mounted with the "multiuser" option, and does
75f41f
 not use krb5 authentication, it needs to be able to get the credentials
75f41f
-for each user from somewhere. The \ **cifscreds**\  program is the tool used
75f41f
+for each user from somewhere. The ``cifscreds`` program is the tool used
75f41f
 to provide these credentials to the kernel.
75f41f
 
75f41f
 The first non-option argument to cifscreds is a command (see the
75f41f
-\ **COMMANDS**\  section below). The second non-option argument is a hostname
75f41f
+`COMMANDS`_  section below). The second non-option argument is a hostname
75f41f
 or address, or an NT domain name.
75f41f
 
75f41f
-
75f41f
 ********
75f41f
 COMMANDS
75f41f
 ********
75f41f
 
75f41f
+add
75f41f
+  Add credentials to the kernel to be used for connecting to the given
75f41f
+  server, or servers in the given domain.
75f41f
 
75f41f
+clear
75f41f
+  Clear credentials for a particular host or domain from the kernel.
75f41f
 
75f41f
-\ **add**\ 
75f41f
- 
75f41f
- Add credentials to the kernel to be used for connecting to the given server, or servers in the given domain.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **clear**\ 
75f41f
- 
75f41f
- Clear credentials for a particular host or domain from the kernel.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **clearall**\ 
75f41f
- 
75f41f
- Clear all cifs credentials from the kernel.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **update**\ 
75f41f
- 
75f41f
- Update stored credentials in the kernel with a new username and
75f41f
- password.
75f41f
- 
75f41f
-
75f41f
+clearall
75f41f
+  Clear all cifs credentials from the kernel.
75f41f
 
75f41f
+update
75f41f
+  Update stored credentials in the kernel with a new username and
75f41f
+  password.
75f41f
 
75f41f
 *******
75f41f
 OPTIONS
75f41f
 *******
75f41f
 
75f41f
+-d, --domain
75f41f
+  The provided host/domain argument is a NT domainname.
75f41f
 
75f41f
+  Ordinarily the second argument provided to cifscreds is treated as a
75f41f
+  hostname or IP address. This option causes the cifscreds program to
75f41f
+  treat that argument as an NT domainname instead.
75f41f
 
75f41f
-\ **-d**\ , \ **--domain**\ 
75f41f
- 
75f41f
- The provided host/domain argument is a NT domainname.
75f41f
- 
75f41f
- Ordinarily the second argument provided to cifscreds is treated as a
75f41f
- hostname or IP address. This option causes the cifscreds program to
75f41f
- treat that argument as an NT domainname instead.
75f41f
- 
75f41f
- If there are not host specific credentials for the mounted server, then
75f41f
- the kernel will next look for a set of domain credentials equivalent to
75f41f
- the domain= option provided at mount time.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **-u**\ , \ **--username**\ 
75f41f
- 
75f41f
- Ordinarily, the username is derived from the unix username of the user
75f41f
- adding the credentials. This option allows the user to substitute a
75f41f
- different username.
75f41f
- 
75f41f
-
75f41f
+  If there are not host specific credentials for the mounted server, then
75f41f
+  the kernel will next look for a set of domain credentials equivalent to
75f41f
+  the domain= option provided at mount time.
75f41f
 
75f41f
+-u, --username
75f41f
+  Ordinarily, the username is derived from the unix username of the user
75f41f
+  adding the credentials. This option allows the user to substitute a
75f41f
+  different username.
75f41f
 
75f41f
 *****
75f41f
 NOTES
75f41f
 *****
75f41f
 
75f41f
-
75f41f
 The cifscreds utility requires a kernel built with support for the
75f41f
-\ **login**\  key type. That key type was added in v3.3 in mainline Linux
75f41f
+``login`` key type. That key type was added in v3.3 in mainline Linux
75f41f
 kernels.
75f41f
 
75f41f
-Since \ **cifscreds**\  adds keys to the session keyring, it is highly
75f41f
-recommended that one use \ **pam_keyinit**\  to ensure that a session keyring
75f41f
+Since ``cifscreds`` adds keys to the session keyring, it is highly
75f41f
+recommended that one use ``pam_keyinit`` to ensure that a session keyring
75f41f
 is established at login time.
75f41f
 
75f41f
-
75f41f
 ********
75f41f
 SEE ALSO
75f41f
 ********
75f41f
 
75f41f
-
75f41f
 pam_keyinit(8)
75f41f
 
75f41f
-
75f41f
 *******
75f41f
 AUTHORS
75f41f
 *******
75f41f
 
75f41f
-
75f41f
 The cifscreds program was originally developed by Igor Druzhinin
75f41f
 <jaxbrigs@gmail.com>. This manpage and a redesign of the code was done
75f41f
 by Jeff Layton <jlayton@samba.org>.
75f41f
-
75f41f
diff --git a/getcifsacl.rst.in b/getcifsacl.rst.in
75f41f
index 42af258..21a10cd 100644
75f41f
--- a/getcifsacl.rst.in
75f41f
+++ b/getcifsacl.rst.in
75f41f
@@ -7,80 +7,60 @@ Userspace helper to display an ACL in a security descriptor for Common Internet
75f41f
 --------------------------------------------------------------------------------------------------
75f41f
 :Manual section: 1
75f41f
 
75f41f
-
75f41f
 ********
75f41f
 SYNOPSIS
75f41f
 ********
75f41f
 
75f41f
-
75f41f
-getcifsacl [-v|-r] {file system object}
75f41f
-
75f41f
+  getcifsacl [-v|-r] {file system object}
75f41f
 
75f41f
 ***********
75f41f
 DESCRIPTION
75f41f
 ***********
75f41f
 
75f41f
-
75f41f
 This tool is part of the cifs-utils suite.
75f41f
 
75f41f
-getcifsacl is a userspace helper program for the Linux CIFS client
75f41f
+``getcifsacl`` is a userspace helper program for the Linux CIFS client
75f41f
 file system. It is intended to display a security descriptor including
75f41f
 ACL for a file system object.
75f41f
 
75f41f
 This program uses a plugin to handle the mapping of SIDs to user and
75f41f
-group names.  \ *@pluginpath@*\  should be a symlink that points to the
75f41f
+group names. *@pluginpath@* should be a symlink that points to the
75f41f
 correct plugin to use.
75f41f
 
75f41f
 Fields of an ACE such as SID, type, flags, and mask are displayed
75f41f
-separated by /.  Numeric values of type, flags, and mask are displayed
75f41f
+separated by /. Numeric values of type, flags, and mask are displayed
75f41f
 in hexadecimal format.
75f41f
 
75f41f
-
75f41f
 *******
75f41f
 OPTIONS
75f41f
 *******
75f41f
 
75f41f
+-v
75f41f
+  Print version number and exit.
75f41f
 
75f41f
-
75f41f
-\ **-v**\ 
75f41f
- 
75f41f
- Print version number and exit.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **-r**\ 
75f41f
- 
75f41f
- Display a security descriptor in raw mode. Values such as type and
75f41f
- flags are displayed in hexadecimal format, a SID is not mapped to a
75f41f
- name.
75f41f
- 
75f41f
-
75f41f
-
75f41f
+-r
75f41f
+  Display a security descriptor in raw mode. Values such as type and
75f41f
+  flags are displayed in hexadecimal format, a SID is not mapped to a
75f41f
+  name.
75f41f
 
75f41f
 *****
75f41f
 NOTES
75f41f
 *****
75f41f
 
75f41f
-
75f41f
 Kernel support for getcifsacl/setcifsacl utilities was initially
75f41f
 introduced in the 2.6.37 kernel.
75f41f
 
75f41f
-
75f41f
 ********
75f41f
 SEE ALSO
75f41f
 ********
75f41f
 
75f41f
-
75f41f
 mount.cifs(8), setcifsacl(1)
75f41f
 
75f41f
-
75f41f
 ******
75f41f
 AUTHOR
75f41f
 ******
75f41f
 
75f41f
-
75f41f
 Shirish Pargaonkar wrote the getcifsacl program.
75f41f
 
75f41f
 The Linux CIFS Mailing list is the preferred place to ask questions
75f41f
 regarding these programs.
75f41f
-
75f41f
diff --git a/idmapwb.rst.in b/idmapwb.rst.in
75f41f
index 4d7fd62..c03e4ca 100644
75f41f
--- a/idmapwb.rst.in
75f41f
+++ b/idmapwb.rst.in
75f41f
@@ -7,31 +7,28 @@ winbind ID mapping plugin for cifs-utils
75f41f
 ----------------------------------------
75f41f
 :Manual section: 8
75f41f
 
75f41f
-
75f41f
 ***********
75f41f
 DESCRIPTION
75f41f
 ***********
75f41f
 
75f41f
-
75f41f
 This plugin allows the utilities in cifs-utils to work in conjuction with
75f41f
 the winbind facility of Samba suite. It handles several functions including
75f41f
 mapping UID and GID to SIDs and vice versa.
75f41f
 
75f41f
 Utilities are usually configured to use the correct plugin by creating a
75f41f
-symlink at @pluginpath@ that points to the correct plugin that you wish
75f41f
+symlink at *@pluginpath@* that points to the correct plugin that you wish
75f41f
 to use.
75f41f
 
75f41f
-This plugin requires that \ **winbindd(8)**\  be properly configured and running.
75f41f
+This plugin requires that winbindd(8) be properly configured and running.
75f41f
 
75f41f
-
75f41f
-*******************************************************************************
75f41f
+********
75f41f
 SEE ALSO
75f41f
-*******************************************************************************
75f41f
-getcifsacl(1), setcifsacl(1), cifs.idmap(8), samba(7), smb.conf(5), winbindd(8)
75f41f
-
75f41f
+********
75f41f
 
75f41f
+getcifsacl(1), setcifsacl(1), cifs.idmap(8), samba(7), smb.conf(5), winbindd(8)
75f41f
 
75f41f
-*****************************************************************
75f41f
+******
75f41f
 AUTHOR
75f41f
-*****************************************************************
75f41f
+******
75f41f
+
75f41f
 idmapwb.so was written by Jeff Layton <jlayton@samba.org>
75f41f
diff --git a/mount.cifs.rst b/mount.cifs.rst
75f41f
index a81c6c4..c0f0bdb 100644
75f41f
--- a/mount.cifs.rst
75f41f
+++ b/mount.cifs.rst
75f41f
@@ -47,7 +47,6 @@ unmounted (usually via the ``umount`` utility).
75f41f
 OPTIONS
75f41f
 *******
75f41f
 
75f41f
-
75f41f
 username=arg|user=arg
75f41f
   specifies the username to connect as. If this is not
75f41f
   given, then the environment variable USER is used.
75f41f
@@ -84,9 +83,9 @@ credentials=filename|cred=filename
75f41f
    password=value
75f41f
    domain=value
75f41f
 
75f41f
- This is preferred over having passwords in plaintext in a shared file,
75f41f
- such as ``/etc/fstab`` . Be sure to protect any credentials file
75f41f
- properly.
75f41f
+  This is preferred over having passwords in plaintext in a shared file,
75f41f
+  such as */etc/fstab* . Be sure to protect any credentials file
75f41f
+  properly.
75f41f
 
75f41f
 uid=arg
75f41f
   sets the uid that will own all files or directories on the mounted
75f41f
@@ -558,7 +557,7 @@ It's generally preferred to use forward slashes (/) as a delimiter in
75f41f
 service names. They are considered to be the "universal delimiter"
75f41f
 since they are generally not allowed to be embedded within path
75f41f
 components on Windows machines and the client can convert them to
75f41f
-backslashes (\) unconditionally. Conversely, backslash characters are
75f41f
+backslashes (\\) unconditionally. Conversely, backslash characters are
75f41f
 allowed by POSIX to be part of a path component, and can't be
75f41f
 automatically converted in the same way.
75f41f
 
75f41f
diff --git a/pam_cifscreds.rst b/pam_cifscreds.rst
75f41f
index 8e8308c..4e89bfd 100644
75f41f
--- a/pam_cifscreds.rst
75f41f
+++ b/pam_cifscreds.rst
75f41f
@@ -7,110 +7,83 @@ PAM module to manage NTLM credentials in kernel keyring
75f41f
 -------------------------------------------------------
75f41f
 :Manual section: 8
75f41f
 
75f41f
-
75f41f
 ********
75f41f
 SYNOPSIS
75f41f
 ********
75f41f
 
75f41f
-
75f41f
 Edit the PAM configuration files for the systems that you want to
75f41f
-automatically register NTLM credentials for, e.g. /etc/pam.d/login,
75f41f
-and modify as follows:
75f41f
-
75f41f
-
75f41f
-.. code-block:: perl
75f41f
+automatically register NTLM credentials for, e.g. */etc/pam.d/login*,
75f41f
+and modify as follows::
75f41f
 
75f41f
          ...
75f41f
          auth       substack     system-auth
75f41f
      +++ auth       optional     pam_cifscreds.so
75f41f
          auth       include      postlogin
75f41f
          ...
75f41f
- 
75f41f
+
75f41f
          ...
75f41f
          session    include      system-auth
75f41f
      +++ session    optional     pam_cifscreds.so domain=DOMAIN
75f41f
          session    include      postlogin
75f41f
          ...
75f41f
 
75f41f
-
75f41f
 Change DOMAIN to the name of you Windows domain, or use host= as
75f41f
 described below.
75f41f
 
75f41f
-
75f41f
 ***********
75f41f
 DESCRIPTION
75f41f
 ***********
75f41f
 
75f41f
-
75f41f
-The \ **pam_cifscreds**\  PAM module is a tool for automatically adding
75f41f
+The ``pam_cifscreds`` PAM module is a tool for automatically adding
75f41f
 credentials (username and password) for the purpose of establishing
75f41f
 sessions in multiuser mounts.
75f41f
 
75f41f
 When a cifs filesystem is mounted with the "multiuser" option, and does
75f41f
 not use krb5 authentication, it needs to be able to get the credentials
75f41f
-for each user from somewhere. The \ **pam_cifscreds**\  module can be used
75f41f
+for each user from somewhere. The ``pam_cifscreds`` module can be used
75f41f
 to provide these credentials to the kernel automatically at login.
75f41f
 
75f41f
 In the session section of the PAM configuration file, the module can
75f41f
 either an NT domain name or a list of hostname or addresses.
75f41f
 
75f41f
-
75f41f
 *******
75f41f
 OPTIONS
75f41f
 *******
75f41f
 
75f41f
+``pam_cifscreds`` supports a couple options which can be set in the PAM
75f41f
+configuration files. You must have one (and only one) of ``domain=`` or
75f41f
+``host=``.
75f41f
 
75f41f
-\ **pam_cifscreds**\  supports a couple options which can be set in the PAM
75f41f
-configuration files.  You must have one (and only one) of domain= or
75f41f
-host=.
75f41f
-
75f41f
-
75f41f
-\ **debug**\ 
75f41f
- 
75f41f
- Turns on some extra debug logging.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **domain**\ =<NT domain name>
75f41f
- 
75f41f
- Credentials will be added for the specified NT domain name.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **host**\ =<hostname or IP address>[,...]
75f41f
- 
75f41f
- Credentials will be added for the specified hostnames or IP addresses.
75f41f
- 
75f41f
+debug
75f41f
+  Turns on some extra debug logging.
75f41f
 
75f41f
+domain=<NT domain name>
75f41f
+  Credentials will be added for the specified NT domain name.
75f41f
 
75f41f
+host=<hostname or IP address>[,...]
75f41f
+  Credentials will be added for the specified hostnames or IP addresses.
75f41f
 
75f41f
 *****
75f41f
 NOTES
75f41f
 *****
75f41f
 
75f41f
-
75f41f
 The pam_cifscreds PAM module requires a kernel built with support for
75f41f
-the \ **login**\  key type. That key type was added in v3.3 in mainline Linux
75f41f
+the ``login`` key type. That key type was added in v3.3 in mainline Linux
75f41f
 kernels.
75f41f
 
75f41f
-Since \ **pam_cifscreds**\  adds keys to the session keyring, it is highly
75f41f
-recommended that one use \ **pam_keyinit**\  to ensure that a session keyring
75f41f
+Since ``pam_cifscreds`` adds keys to the session keyring, it is highly
75f41f
+recommended that one use ``pam_keyinit`` to ensure that a session keyring
75f41f
 is established at login time.
75f41f
 
75f41f
-
75f41f
 ********
75f41f
 SEE ALSO
75f41f
 ********
75f41f
 
75f41f
-
75f41f
 cifscreds(1), pam_keyinit(8)
75f41f
 
75f41f
-
75f41f
 ******
75f41f
 AUTHOR
75f41f
 ******
75f41f
 
75f41f
-
75f41f
 The pam_cifscreds PAM module was developed by Orion Poplawski
75f41f
 <orion@nwra.com>.
75f41f
-
75f41f
diff --git a/setcifsacl.rst.in b/setcifsacl.rst.in
75f41f
index ea981e2..de9c758 100644
75f41f
--- a/setcifsacl.rst.in
75f41f
+++ b/setcifsacl.rst.in
75f41f
@@ -7,179 +7,110 @@ Userspace helper to alter an ACL in a security descriptor for Common Internet Fi
75f41f
 ------------------------------------------------------------------------------------------------
75f41f
 :Manual section: 1
75f41f
 
75f41f
-
75f41f
 ********
75f41f
 SYNOPSIS
75f41f
 ********
75f41f
 
75f41f
-
75f41f
-setcifsacl [-v|-a|-D|-M|-S] "{one or more ACEs}" {file system object}
75f41f
-
75f41f
+  setcifsacl [-v|-a|-D|-M|-S] "{one or more ACEs}" {file system object}
75f41f
 
75f41f
 ***********
75f41f
 DESCRIPTION
75f41f
 ***********
75f41f
 
75f41f
-
75f41f
 This tool is part of the cifs-utils suite.
75f41f
 
75f41f
-\ **setcifsacl**\  is a userspace helper program for the Linux CIFS client
75f41f
-file system.  It is intended to alter an ACL of a security descriptor
75f41f
-for a file system object.  Whether a security descriptor to be set is
75f41f
+``setcifsacl`` is a userspace helper program for the Linux CIFS client
75f41f
+file system. It is intended to alter an ACL of a security descriptor
75f41f
+for a file system object. Whether a security descriptor to be set is
75f41f
 applied or not is determined by the CIFS/SMB server.
75f41f
 
75f41f
 This program uses a plugin to handle the mapping of user and group
75f41f
-names to SIDs.  ``@pluginpath@``  should be a symlink that points to the
75f41f
+names to SIDs. *@pluginpath@* should be a symlink that points to the
75f41f
 correct plugin to use.
75f41f
 
75f41f
-
75f41f
 *******
75f41f
 OPTIONS
75f41f
 *******
75f41f
 
75f41f
+-h
75f41f
+  Print usage message and exit.
75f41f
 
75f41f
+-v
75f41f
+  Print version number and exit.
75f41f
 
75f41f
-\ **-h**\ 
75f41f
- 
75f41f
- Print usage message and exit.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **-v**\ 
75f41f
- 
75f41f
- Print version number and exit.
75f41f
- 
75f41f
+-a
75f41f
+  Add one or more ACEs to an ACL of a security descriptor.  An ACE is
75f41f
+  added even if the same ACE exists in the ACL.
75f41f
 
75f41f
+-D
75f41f
+ Delete one or more ACEs from an ACL of a security descriptor.  Entire
75f41f
+ ACE has to match in an existing ACL for the listed ACEs to be deleted.
75f41f
 
75f41f
-\ **-a**\ 
75f41f
- 
75f41f
- Add one or more ACEs to an ACL of a security descriptor.  An ACE is
75f41f
- added even if the same ACE exists in the ACL.
75f41f
- 
75f41f
+-M
75f41f
+  Modify one or more ACEs from an ACL of a security descriptor.  SID and
75f41f
+  type are used to match for existing ACEs to be modified with the list
75f41f
+  of ACEs specified.
75f41f
 
75f41f
+-S
75f41f
+  Set an ACL of security descriptor with the list of ACEs Existing ACL
75f41f
+  is replaced entirely with the specified ACEs.
75f41f
 
75f41f
-\ **-D**\ 
75f41f
- 
75f41f
- Delete one or more ACEs from an ACL of a security descriptor.  Entire
75f41f
- ACE has to match in an existing ACL for the listed ACEs to be deleted.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **-M**\ 
75f41f
- 
75f41f
- Modify one or more ACEs from an ACL of a security descriptor.  SID and
75f41f
- type are used to match for existing ACEs to be modified with the list
75f41f
- of ACEs specified.
75f41f
- 
75f41f
-
75f41f
-
75f41f
-\ **-S**\ 
75f41f
- 
75f41f
- Set an ACL of security descriptor with the list of ACEs Existing ACL
75f41f
- is replaced entirely with the specified ACEs.
75f41f
- 
75f41f
- Every ACE entry starts with "ACL:" One or more ACEs are specified
75f41f
- within double quotes.  Multiple ACEs are separated by a comma.
75f41f
- 
75f41f
- Following fields of an ACE can be modified with possible values:
75f41f
- 
75f41f
- 
75f41f
- \ **SID**\  - Either a name or a raw SID value.
75f41f
- 
75f41f
- 
75f41f
- 
75f41f
- \ **type**\  - ALLOWED (0x0), DENIED (0x1), OBJECT_ALLOWED (0x5), OBJECT_DENIED (0x6)
75f41f
- 
75f41f
- 
75f41f
- 
75f41f
- \ **flags**\  - OBJECT_INHERIT_FLAG (OI or 0x1), CONTAINER_INHERIT_FLAG (CI or 0x2), NO_PROPAGATE_INHERIT_FLAG (NI or
75f41f
- 0x4), INHERIT_ONLY_FLAG (IO or 0x8), INHERITED_ACE_FLAG (IA or 0x10)
75f41f
- or a combination/OR of these values.
75f41f
- 
75f41f
- 
75f41f
- 
75f41f
- \ **mask**\  - Either one of FULL, CHANGE, READ, a combination of R W X D P O, or a hex value
75f41f
- 
75f41f
- 
75f41f
- 
75f41f
+  Every ACE entry starts with "ACL:" One or more ACEs are specified
75f41f
+  within double quotes.  Multiple ACEs are separated by a comma.
75f41f
 
75f41f
+  Following fields of an ACE can be modified with possible values:
75f41f
 
75f41f
+  - ``SID`` - Either a name or a raw SID value.
75f41f
+  - ``type`` - ALLOWED (0x0), DENIED (0x1), OBJECT_ALLOWED (0x5), OBJECT_DENIED (0x6)
75f41f
+  - ``flags`` - OBJECT_INHERIT_FLAG (OI or 0x1),
75f41f
+    CONTAINER_INHERIT_FLAG (CI or 0x2), NO_PROPAGATE_INHERIT_FLAG (NI
75f41f
+    or 0x4), INHERIT_ONLY_FLAG (IO or 0x8), INHERITED_ACE_FLAG (IA or
75f41f
+    0x10) or a combination/OR of these values.
75f41f
+  - ``mask``  - Either one of FULL, CHANGE, READ, a combination of R W X D P O, or a hex value.
75f41f
 
75f41f
 ********
75f41f
 EXAMPLES
75f41f
 ********
75f41f
 
75f41f
-
75f41f
 Add an ACE
75f41f
 ==========
75f41f
 
75f41f
-
75f41f
-
75f41f
-.. code-block:: perl
75f41f
-
75f41f
-        setcifsacl -a "ACL:CIFSTESTDOM\user2:DENIED/0x1/D" <file_name>
75f41f
-        setcifsacl -a "ACL:CIFSTESTDOM\user1:ALLOWED/OI|CI|NI/D" <file_name>
75f41f
-
75f41f
-
75f41f
+  setcifsacl -a "ACL:CIFSTESTDOM\user2:DENIED/0x1/D" <file_name>
75f41f
+  setcifsacl -a "ACL:CIFSTESTDOM\user1:ALLOWED/OI|CI|NI/D" <file_name>
75f41f
 
75f41f
 Delete an ACE
75f41f
 =============
75f41f
 
75f41f
-
75f41f
-
75f41f
-.. code-block:: perl
75f41f
-
75f41f
-        setcifsacl -D "ACL:S-1-1-0:0x1/OI/0x1201ff" <file_name>
75f41f
-
75f41f
-
75f41f
+  setcifsacl -D "ACL:S-1-1-0:0x1/OI/0x1201ff" <file_name>
75f41f
 
75f41f
 Modify an ACE
75f41f
 =============
75f41f
 
75f41f
-
75f41f
-
75f41f
-.. code-block:: perl
75f41f
-
75f41f
-        setcifsacl -M "ACL:CIFSTESTDOM\user1:ALLOWED/0x1f/CHANGE" <file_name>
75f41f
-
75f41f
-
75f41f
+  setcifsacl -M "ACL:CIFSTESTDOM\user1:ALLOWED/0x1f/CHANGE" <file_name>
75f41f
 
75f41f
 Set an ACL
75f41f
 ==========
75f41f
 
75f41f
-
75f41f
-
75f41f
-.. code-block:: perl
75f41f
-
75f41f
-        setcifsacl -S "ACL:CIFSTESTDOM\Administrator:0x0/0x0/FULL,ACL:CIFSTESTDOM\user2:0x0/0x0/FULL" <file_name>
75f41f
-
75f41f
-
75f41f
-
75f41f
+  setcifsacl -S "ACL:CIFSTESTDOM\Administrator:0x0/0x0/FULL,ACL:CIFSTESTDOM\user2:0x0/0x0/FULL" <file_name>
75f41f
 
75f41f
 *****
75f41f
 NOTES
75f41f
 *****
75f41f
 
75f41f
-
75f41f
 Kernel support for getcifsacl/setcifsacl utilities was initially
75f41f
 introduced in the 2.6.37 kernel.
75f41f
 
75f41f
-
75f41f
 ********
75f41f
 SEE ALSO
75f41f
 ********
75f41f
 
75f41f
-
75f41f
 mount.cifs(8), getcifsacl(1)
75f41f
 
75f41f
-
75f41f
 ******
75f41f
 AUTHOR
75f41f
 ******
75f41f
 
75f41f
-
75f41f
 Shirish Pargaonkar wrote the setcifsacl program.
75f41f
 
75f41f
 The Linux CIFS Mailing list is the preferred place to ask questions
75f41f
 regarding these programs.
75f41f
-
75f41f
-- 
75f41f
1.8.3.1
75f41f