summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2012-08-02 01:05:31 -0400
committerGreg Hudson <ghudson@mit.edu>2012-08-02 01:28:06 -0400
commit1c91183b27de00ead74392b3dd7bdc22e810ac0b (patch)
tree9ece6920b3050971b5c2dc65e33ca9d45c990610
parent5912917515cd869ed5640af4d68dcd7f8af65e30 (diff)
downloadkrb5-1c91183b27de00ead74392b3dd7bdc22e810ac0b.tar.gz
krb5-1c91183b27de00ead74392b3dd7bdc22e810ac0b.tar.xz
krb5-1c91183b27de00ead74392b3dd7bdc22e810ac0b.zip
Fix default substitution of ccache/keytab names
Tie up some loose ends in substitution of the default ccache/keytab names after 688a2702d2045abf5f99acfb59f3f372391e5be4: * Fix the substhtml target in src/doc/Makefile.in * Don't add FILE: when substituting the default keytab and client keytab names, as the defaults already have it.
-rw-r--r--doc/rst_source/krb_basic/keytab_def.rst4
-rw-r--r--doc/rst_source/mitK5defaults.rst4
-rw-r--r--src/doc/Makefile.in6
3 files changed, 10 insertions, 4 deletions
diff --git a/doc/rst_source/krb_basic/keytab_def.rst b/doc/rst_source/krb_basic/keytab_def.rst
index 1064765fee..33ae67c6c7 100644
--- a/doc/rst_source/krb_basic/keytab_def.rst
+++ b/doc/rst_source/krb_basic/keytab_def.rst
@@ -40,7 +40,7 @@ determined by the following, in decreasing order of preference:
#. The **default_keytab_name** profile variable in :ref:`libdefaults`.
-#. The hardcoded default, ``FILE:``\ |keytab|.
+#. The hardcoded default, |keytab|.
Default client keytab
@@ -58,4 +58,4 @@ decreasing order of preference:
#. The **default_client_keytab_name** profile variable in
:ref:`libdefaults`.
-#. The hardcoded default, ``FILE:``\ |ckeytab|.
+#. The hardcoded default, |ckeytab|.
diff --git a/doc/rst_source/mitK5defaults.rst b/doc/rst_source/mitK5defaults.rst
index c971d5684b..444854d5a3 100644
--- a/doc/rst_source/mitK5defaults.rst
+++ b/doc/rst_source/mitK5defaults.rst
@@ -9,8 +9,8 @@ General defaults
========================== ============================= ====================
Description Default Environment
========================== ============================= ====================
-Keytab file ``FILE:``\ |keytab| **KRB5_KTNAME**
-Client keytab file ``FILE:``\ |ckeytab| **KRB5_CLIENT_KTNAME**
+Keytab file |keytab| **KRB5_KTNAME**
+Client keytab file |ckeytab| **KRB5_CLIENT_KTNAME**
Kerberos config file |krb5conf|\ ``:``\ **KRB5_CONFIG**
|sysconfdir|\ ``/krb5.conf``
KDC config file |kdcdir|\ ``/kdc.conf`` **KRB5_KDC_PROFILE**
diff --git a/src/doc/Makefile.in b/src/doc/Makefile.in
index fecff29f9f..d87a87c965 100644
--- a/src/doc/Makefile.in
+++ b/src/doc/Makefile.in
@@ -7,6 +7,9 @@ DOXYGEN=doxygen
docsrc=$(top_srcdir)/../doc
localstatedir=@localstatedir@
sysconfdir=@sysconfdir@
+DEFCCNAME=@DEFCCNAME@
+DEFKTNAME=@DEFKTNAME@
+DEFCKTNAME=@DEFCKTNAME@
# Create HTML documentation in $(docsrc)/rst_html suitable for a
# release tarball or the web site (that is, without substitutions for
@@ -52,6 +55,9 @@ paths.py:
echo 'libdir = "``$(KRB5_LIBDIR)``"' >> $@
echo 'localstatedir = "``$(localstatedir)``"' >> $@
echo 'sysconfdir = "``$(sysconfdir)``"' >> $@
+ echo 'ccache = "``$(DEFCCNAME)``"' >> $@
+ echo 'keytab = "``$(DEFKTNAME)``"' >> $@
+ echo 'ckeytab = "``$(DEFCKTNAME)``"' >> $@
clean::
rm -rf doxy rst_apiref rst_composite rst_html_subst Doxyfile paths.py