summaryrefslogtreecommitdiffstats
path: root/src/man
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2012-03-28 21:10:49 +0000
committerGreg Hudson <ghudson@mit.edu>2012-03-28 21:10:49 +0000
commitd604fed1d0c8700cbdbd828556413f100ecfb84d (patch)
treea1935887bf2e73cb999608cf1531828abc434928 /src/man
parent2e0b389f84baf224d259247feced6f3b9741e3b0 (diff)
downloadkrb5-d604fed1d0c8700cbdbd828556413f100ecfb84d.tar.gz
krb5-d604fed1d0c8700cbdbd828556413f100ecfb84d.tar.xz
krb5-d604fed1d0c8700cbdbd828556413f100ecfb84d.zip
Edit defaults page in documentation
Eliminate unused values and OS-specific stuff. Reformat tables. Add a path substitution for sysconfdir to be used in the default config file path. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25793 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/man')
-rw-r--r--src/man/Makefile.in4
1 files changed, 3 insertions, 1 deletions
diff --git a/src/man/Makefile.in b/src/man/Makefile.in
index c9c58850c1..b6f38c9b8a 100644
--- a/src/man/Makefile.in
+++ b/src/man/Makefile.in
@@ -5,6 +5,7 @@ SPHINX_BUILD=sphinx-build
GROFF=@GROFF@
GROFF_MAN=$(GROFF) -mtty-char -Tascii -mandoc -c
localstatedir=@localstatedir@
+sysconfdir=@sysconfdir@
MANSUBS=k5identity.sub k5login.sub k5srvutil.sub kadmin.sub kadmind.sub \
kdb5_ldap_util.sub kdb5_util.sub kdc.conf.sub kdestroy.sub kinit.sub \
@@ -33,7 +34,8 @@ rstman:
sed -e 's|@BINDIR@|$(CLIENT_BINDIR)|g' \
-e 's|@SBINDIR@|$(SERVER_BINDIR)|g' \
-e 's|@LIBDIR@|$(KRB5_LIBDIR)|g' \
- -e 's|@LOCALSTATEDIR@|$(localstatedir)|g' $? > $@
+ -e 's|@LOCALSTATEDIR@|$(localstatedir)|g' \
+ -e 's|@SYSCONFDIR@|$(sysconfdir)|g' $? > $@
all:: $(MANSUBS)