svn rev #25794: trunk/ doc/rst_source/ src/man/

ghudson@MIT.EDU ghudson at MIT.EDU
Wed Mar 28 17:11:01 EDT 2012


http://src.mit.edu/fisheye/changelog/krb5/?cs=25794
Commit By: ghudson
Log Message:
Use reference substitutions for paths in docs

For the default doc build (used for the web site and release tarball),
substitute path variables with links to the paths table in
mitK5defaults.rst, using symbolic names for the link text.

The substitution of kdcdir for man pages is slightly altered as a
side-effect of this commit.  Regenerate the man pages to match.  The
rendered man pages are unchanged.


Changed Files:
U   trunk/doc/rst_source/conf.py
U   trunk/doc/rst_source/mitK5defaults.rst
U   trunk/src/man/kadmind.man
U   trunk/src/man/kdc.conf.man
U   trunk/src/man/kprop.man
U   trunk/src/man/kpropd.man
Modified: trunk/doc/rst_source/conf.py
===================================================================
--- trunk/doc/rst_source/conf.py	2012-03-28 21:10:49 UTC (rev 25793)
+++ trunk/doc/rst_source/conf.py	2012-03-28 21:11:01 UTC (rev 25794)
@@ -209,24 +209,24 @@
 #latex_domain_indices = True
 
 if 'mansubs' in tags:
-    bindir = '@BINDIR@'
-    sbindir = '@SBINDIR@'
-    libdir = '@LIBDIR@'
-    localstatedir = '@LOCALSTATEDIR@'
-    sysconfdir = '@SYSCONFDIR@'
+    bindir = '``@BINDIR@``'
+    sbindir = '``@SBINDIR@``'
+    libdir = '``@LIBDIR@``'
+    localstatedir = '``@LOCALSTATEDIR@``'
+    sysconfdir = '``@SYSCONFDIR@``'
 else:
-    bindir = '/usr/local/bin'
-    sbindir = '/usr/local/sbin'
-    libdir = '/usr/local/lib'
-    localstatedir = '/usr/local/var'
-    sysconfdir = '/usr/local/etc'
+    bindir = ':ref:`BINDIR <paths>`'
+    sbindir = ':ref:`SBINDIR <paths>`'
+    libdir = ':ref:`LIBDIR <paths>`'
+    localstatedir = ':ref:`LOCALSTATEDIR <paths>`'
+    sysconfdir = ':ref:`SYSCONFDIR <paths>`'
 
 rst_epilog = '\n'
-rst_epilog += '.. |bindir| replace:: ``%s``\n' % bindir
-rst_epilog += '.. |sbindir| replace:: ``%s``\n' % sbindir
-rst_epilog += '.. |libdir| replace:: ``%s``\n' % libdir
-rst_epilog += '.. |kdcdir| replace:: ``%s/krb5kdc``\n' % localstatedir
-rst_epilog += '.. |sysconfdir| replace:: ``%s``\n' % sysconfdir
+rst_epilog += '.. |bindir| replace:: %s\n' % bindir
+rst_epilog += '.. |sbindir| replace:: %s\n' % sbindir
+rst_epilog += '.. |libdir| replace:: %s\n' % libdir
+rst_epilog += '.. |kdcdir| replace:: %s\\ ``/krb5kdc``\n' % localstatedir
+rst_epilog += '.. |sysconfdir| replace:: %s\n' % sysconfdir
 rst_epilog += '''
 .. |keytab| replace:: ``/etc/krb5.keytab``
 .. |krb5conf| replace:: ``/etc/krb5.conf``

Modified: trunk/doc/rst_source/mitK5defaults.rst
===================================================================
--- trunk/doc/rst_source/mitK5defaults.rst	2012-03-28 21:10:49 UTC (rev 25793)
+++ trunk/doc/rst_source/mitK5defaults.rst	2012-03-28 21:11:01 UTC (rev 25794)
@@ -46,6 +46,8 @@
 ==========================  ==============================  ===========
 
 
+.. _paths:
+
 Default paths for Unix-like systems
 -----------------------------------
 

Modified: trunk/src/man/kadmind.man
===================================================================
--- trunk/src/man/kadmind.man	2012-03-28 21:10:49 UTC (rev 25793)
+++ trunk/src/man/kadmind.man	2012-03-28 21:11:01 UTC (rev 25794)
@@ -65,7 +65,7 @@
 kadmind\(aqs ACL (access control list) tells it which principals are
 allowed to perform administration actions.  The pathname to the
 ACL file can be specified with the \fBacl_file\fP kdc.conf variable;
-by default, it is \fB at LOCALSTATEDIR@/krb5kdc\fP\fB/kadm5.acl\fP.  The syntax of the ACL
+by default, it is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kadm5.acl\fP.  The syntax of the ACL
 file is specified in the ACL FILE SYNTAX section below.
 .sp
 If the kadmind ACL file is modified, the kadmind daemon needs to

Modified: trunk/src/man/kdc.conf.man
===================================================================
--- trunk/src/man/kdc.conf.man	2012-03-28 21:10:49 UTC (rev 25793)
+++ trunk/src/man/kdc.conf.man	2012-03-28 21:11:01 UTC (rev 25794)
@@ -37,7 +37,7 @@
 Relations documented here may also be specified in krb5.conf.
 .sp
 Normally, the kdc.conf file is found in the KDC state directory,
-\fB at LOCALSTATEDIR@/krb5kdc\fP.  You can override the default location by setting the
+\fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP.  You can override the default location by setting the
 environment variable \fBKRB5_KDC_PROFILE\fP.
 .SH STRUCTURE
 .sp
@@ -126,7 +126,7 @@
 (String.)  Location of the access control list file that
 \fIkadmind(8)\fP uses to determine which principals are allowed
 which permissions on the database.  The default value is
-\fB at LOCALSTATEDIR@/krb5kdc\fP\fB/kadm5.acl\fP.
+\fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kadm5.acl\fP.
 .TP
 .B \fBdatabase_module\fP
 .sp
@@ -141,7 +141,7 @@
 \fBdatabase_module\fP is specified for the realm and the
 corresponding module contains a \fBdatabase_name\fP parameter, that
 value will take precedence over this one.  The default value is
-\fB at LOCALSTATEDIR@/krb5kdc\fP\fB/principal\fP.
+\fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/principal\fP.
 .TP
 .B \fBdefault_principal_expiration\fP
 .sp
@@ -307,7 +307,7 @@
 .B \fBkey_stash_file\fP
 .sp
 (String.)  Specifies the location where the master key has been
-stored (via kdb5_util stash).  The default is \fB at LOCALSTATEDIR@/krb5kdc\fP\fB/.k5.REALM\fP, where \fIREALM\fP is the Kerberos realm.
+stored (via kdb5_util stash).  The default is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/.k5.REALM\fP, where \fIREALM\fP is the Kerberos realm.
 .TP
 .B \fBkdc_ports\fP
 .sp
@@ -531,7 +531,7 @@
 .B \fBdatabase_name\fP
 .sp
 This DB2\-specific tag indicates the location of the database in
-the filesystem.  The default is \fB at LOCALSTATEDIR@/krb5kdc\fP\fB/principal\fP.
+the filesystem.  The default is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/principal\fP.
 .TP
 .B \fBdb_library\fP
 .sp
@@ -927,7 +927,7 @@
 .UNINDENT
 .SH FILES
 .sp
-\fB at LOCALSTATEDIR@/krb5kdc\fP\fB/kdc.conf\fP
+\fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kdc.conf\fP
 .SH SEE ALSO
 .sp
 \fIkrb5.conf(5)\fP, \fIkrb5kdc(8)\fP

Modified: trunk/src/man/kprop.man
===================================================================
--- trunk/src/man/kprop.man	2012-03-28 21:10:49 UTC (rev 25793)
+++ trunk/src/man/kprop.man	2012-03-28 21:11:01 UTC (rev 25794)
@@ -56,7 +56,7 @@
 .sp
 Specifies the filename where the dumped principal database file is
 to be found; by default the dumped database file is normally
-\fB at LOCALSTATEDIR@/krb5kdc\fP\fB/slave_datatrans\fP.
+\fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/slave_datatrans\fP.
 .TP
 .B \fB\-P\fP \fIport\fP
 .sp

Modified: trunk/src/man/kpropd.man
===================================================================
--- trunk/src/man/kpropd.man	2012-03-28 21:10:49 UTC (rev 25793)
+++ trunk/src/man/kpropd.man	2012-03-28 21:11:01 UTC (rev 25794)
@@ -94,7 +94,7 @@
 .B \fB\-f\fP \fIfile\fP
 .sp
 Specifies the filename where the dumped principal database file is
-to be stored; by default the dumped database file is \fB at LOCALSTATEDIR@/krb5kdc\fP\fB/from_master\fP.
+to be stored; by default the dumped database file is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/from_master\fP.
 .TP
 .B \fB\-p\fP
 .sp
@@ -124,7 +124,7 @@
 .B \fB\-a\fP \fIacl_file\fP
 .sp
 Allows the user to specify the path to the kpropd.acl file; by
-default the path used is \fB at LOCALSTATEDIR@/krb5kdc\fP\fB/kpropd.acl\fP.
+default the path used is \fB at LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kpropd.acl\fP.
 .UNINDENT
 .SH ENVIRONMENT
 .sp



More information about the cvs-krb5 mailing list