diff options
author | Greg Hudson <ghudson@mit.edu> | 2012-03-22 17:28:34 +0000 |
---|---|---|
committer | Greg Hudson <ghudson@mit.edu> | 2012-03-22 17:28:34 +0000 |
commit | b10cde566da9ddd8e6c7c04880a31293a9aeae53 (patch) | |
tree | d1040e48ad347c67106db7db11f48c108f6bc87f /doc/rst_source/conf.py | |
parent | cc2f16af06800bf9882c1589d3d6e9b8f19b6d6f (diff) | |
download | krb5-b10cde566da9ddd8e6c7c04880a31293a9aeae53.tar.gz krb5-b10cde566da9ddd8e6c7c04880a31293a9aeae53.tar.xz krb5-b10cde566da9ddd8e6c7c04880a31293a9aeae53.zip |
Use substitutions in RST docs
Create an rst_epilog variable defining substitutions for pathnames and
default enctypes, and use them in the RST source files.
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25784 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'doc/rst_source/conf.py')
-rw-r--r-- | doc/rst_source/conf.py | 11 |
1 files changed, 11 insertions, 0 deletions
diff --git a/doc/rst_source/conf.py b/doc/rst_source/conf.py index 7fb269ed1c..7afbddb362 100644 --- a/doc/rst_source/conf.py +++ b/doc/rst_source/conf.py @@ -212,6 +212,17 @@ latex_documents = [ # If false, no module index is generated. #latex_domain_indices = True +rst_epilog=''' +.. |bindir| replace:: ``/usr/local/bin`` +.. |sbindir| replace:: ``/usr/local/sbin`` +.. |libdir| replace:: ``/usr/local/lib`` +.. |kdcdir| replace:: ``/usr/local/var/krb5kdc`` +.. |keytab| replace:: ``/etc/krb5.keytab`` +.. |krb5conf| replace:: ``/etc/krb5.conf`` +.. |defkeysalts| replace:: ``aes256-cts-hmac-sha1-96:normal aes128-cts-hmac-sha1-96:normal des3-cbc-sha1:normal arcfour-hmac-md5:normal`` +.. |defetypes| replace:: ``aes256-cts-hmac-sha1-96 aes128-cts-hmac-sha1-96 des3-cbc-sha1 arcfour-hmac-md5 des-cbc-crc des-cbc-md5 des-cbc-md4`` +.. |defmkey| replace:: ``aes256-cts-hmac-sha1-96`` +''' # -- Options for manual page output -------------------------------------------- |