krb5 commit: Fix default substitution of ccache/keytab names

Greg Hudson ghudson at MIT.EDU
Thu Aug 2 01:30:39 EDT 2012


https://github.com/krb5/krb5/commit/1c91183b27de00ead74392b3dd7bdc22e810ac0b
commit 1c91183b27de00ead74392b3dd7bdc22e810ac0b
Author: Greg Hudson <ghudson at mit.edu>
Date:   Thu Aug 2 01:05:31 2012 -0400

    Fix default substitution of ccache/keytab names
    
    Tie up some loose ends in substitution of the default ccache/keytab
    names after 688a2702d2045abf5f99acfb59f3f372391e5be4:
    
    * Fix the substhtml target in src/doc/Makefile.in
    * Don't add FILE: when substituting the default keytab and client
      keytab names, as the defaults already have it.

 doc/rst_source/krb_basic/keytab_def.rst |    4 ++--
 doc/rst_source/mitK5defaults.rst        |    4 ++--
 src/doc/Makefile.in                     |    6 ++++++
 3 files changed, 10 insertions(+), 4 deletions(-)

diff --git a/doc/rst_source/krb_basic/keytab_def.rst b/doc/rst_source/krb_basic/keytab_def.rst
index 1064765..33ae67c 100644
--- a/doc/rst_source/krb_basic/keytab_def.rst
+++ b/doc/rst_source/krb_basic/keytab_def.rst
@@ -40,7 +40,7 @@ determined by the following, in decreasing order of preference:
 
 #. The **default_keytab_name** profile variable in :ref:`libdefaults`.
 
-#. The hardcoded default, ``FILE:``\ |keytab|.
+#. The hardcoded default, |keytab|.
 
 
 Default client keytab
@@ -58,4 +58,4 @@ decreasing order of preference:
 #. The **default_client_keytab_name** profile variable in
    :ref:`libdefaults`.
 
-#. The hardcoded default, ``FILE:``\ |ckeytab|.
+#. The hardcoded default, |ckeytab|.
diff --git a/doc/rst_source/mitK5defaults.rst b/doc/rst_source/mitK5defaults.rst
index c971d56..444854d 100644
--- a/doc/rst_source/mitK5defaults.rst
+++ b/doc/rst_source/mitK5defaults.rst
@@ -9,8 +9,8 @@ General defaults
 ==========================  =============================  ====================
 Description                 Default                        Environment
 ==========================  =============================  ====================
-Keytab file                 ``FILE:``\ |keytab|            **KRB5_KTNAME**
-Client keytab file          ``FILE:``\ |ckeytab|           **KRB5_CLIENT_KTNAME**
+Keytab file                 |keytab|                       **KRB5_KTNAME**
+Client keytab file          |ckeytab|                      **KRB5_CLIENT_KTNAME**
 Kerberos config file        |krb5conf|\ ``:``\             **KRB5_CONFIG**
                             |sysconfdir|\ ``/krb5.conf``
 KDC config file             |kdcdir|\ ``/kdc.conf``        **KRB5_KDC_PROFILE**
diff --git a/src/doc/Makefile.in b/src/doc/Makefile.in
index fecff29..d87a87c 100644
--- a/src/doc/Makefile.in
+++ b/src/doc/Makefile.in
@@ -7,6 +7,9 @@ DOXYGEN=doxygen
 docsrc=$(top_srcdir)/../doc
 localstatedir=@localstatedir@
 sysconfdir=@sysconfdir@
+DEFCCNAME=@DEFCCNAME@
+DEFKTNAME=@DEFKTNAME@
+DEFCKTNAME=@DEFCKTNAME@
 
 # Create HTML documentation in $(docsrc)/rst_html suitable for a
 # release tarball or the web site (that is, without substitutions for
@@ -52,6 +55,9 @@ paths.py:
 	echo 'libdir = "``$(KRB5_LIBDIR)``"' >> $@
 	echo 'localstatedir = "``$(localstatedir)``"' >> $@
 	echo 'sysconfdir = "``$(sysconfdir)``"' >> $@
+	echo 'ccache = "``$(DEFCCNAME)``"' >> $@
+	echo 'keytab = "``$(DEFKTNAME)``"' >> $@
+	echo 'ckeytab = "``$(DEFCKTNAME)``"' >> $@
 
 clean::
 	rm -rf doxy rst_apiref rst_composite rst_html_subst Doxyfile paths.py


More information about the cvs-krb5 mailing list