summaryrefslogtreecommitdiffstats
path: root/src/man
diff options
context:
space:
mode:
authorGreg Hudson <ghudson@mit.edu>2012-03-28 21:11:01 +0000
committerGreg Hudson <ghudson@mit.edu>2012-03-28 21:11:01 +0000
commitdd19c21d26e80d9e6e622353ec4cf2e073da04b0 (patch)
tree704dd6f10811b48cdd72275efa6d9d781b57d710 /src/man
parentd604fed1d0c8700cbdbd828556413f100ecfb84d (diff)
downloadkrb5-dd19c21d26e80d9e6e622353ec4cf2e073da04b0.tar.gz
krb5-dd19c21d26e80d9e6e622353ec4cf2e073da04b0.tar.xz
krb5-dd19c21d26e80d9e6e622353ec4cf2e073da04b0.zip
Use reference substitutions for paths in docs
For the default doc build (used for the web site and release tarball), substitute path variables with links to the paths table in mitK5defaults.rst, using symbolic names for the link text. The substitution of kdcdir for man pages is slightly altered as a side-effect of this commit. Regenerate the man pages to match. The rendered man pages are unchanged. git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@25794 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/man')
-rw-r--r--src/man/kadmind.man2
-rw-r--r--src/man/kdc.conf.man12
-rw-r--r--src/man/kprop.man2
-rw-r--r--src/man/kpropd.man4
4 files changed, 10 insertions, 10 deletions
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index 5ee569dcd4..83167996e8 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -65,7 +65,7 @@ settings.
kadmind\(aqs ACL (access control list) tells it which principals are
allowed to perform administration actions. The pathname to the
ACL file can be specified with the \fBacl_file\fP kdc.conf variable;
-by default, it is \fB@LOCALSTATEDIR@/krb5kdc\fP\fB/kadm5.acl\fP. The syntax of the ACL
+by default, it is \fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kadm5.acl\fP. The syntax of the ACL
file is specified in the ACL FILE SYNTAX section below.
.sp
If the kadmind ACL file is modified, the kadmind daemon needs to
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 5ff5d2ba7d..9cbf09bc81 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -37,7 +37,7 @@ are typically only used on a KDC, such as the \fIkrb5kdc(8)\fP and
Relations documented here may also be specified in krb5.conf.
.sp
Normally, the kdc.conf file is found in the KDC state directory,
-\fB@LOCALSTATEDIR@/krb5kdc\fP. You can override the default location by setting the
+\fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP. You can override the default location by setting the
environment variable \fBKRB5_KDC_PROFILE\fP.
.SH STRUCTURE
.sp
@@ -126,7 +126,7 @@ subsection:
(String.) Location of the access control list file that
\fIkadmind(8)\fP uses to determine which principals are allowed
which permissions on the database. The default value is
-\fB@LOCALSTATEDIR@/krb5kdc\fP\fB/kadm5.acl\fP.
+\fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kadm5.acl\fP.
.TP
.B \fBdatabase_module\fP
.sp
@@ -141,7 +141,7 @@ database for this realm, if the DB2 back\-end is being used. If a
\fBdatabase_module\fP is specified for the realm and the
corresponding module contains a \fBdatabase_name\fP parameter, that
value will take precedence over this one. The default value is
-\fB@LOCALSTATEDIR@/krb5kdc\fP\fB/principal\fP.
+\fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/principal\fP.
.TP
.B \fBdefault_principal_expiration\fP
.sp
@@ -307,7 +307,7 @@ is 749.
.B \fBkey_stash_file\fP
.sp
(String.) Specifies the location where the master key has been
-stored (via kdb5_util stash). The default is \fB@LOCALSTATEDIR@/krb5kdc\fP\fB/.k5.REALM\fP, where \fIREALM\fP is the Kerberos realm.
+stored (via kdb5_util stash). The default is \fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/.k5.REALM\fP, where \fIREALM\fP is the Kerberos realm.
.TP
.B \fBkdc_ports\fP
.sp
@@ -531,7 +531,7 @@ the subsection:
.B \fBdatabase_name\fP
.sp
This DB2\-specific tag indicates the location of the database in
-the filesystem. The default is \fB@LOCALSTATEDIR@/krb5kdc\fP\fB/principal\fP.
+the filesystem. The default is \fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/principal\fP.
.TP
.B \fBdb_library\fP
.sp
@@ -927,7 +927,7 @@ Here\(aqs an example of a kdc.conf file:
.UNINDENT
.SH FILES
.sp
-\fB@LOCALSTATEDIR@/krb5kdc\fP\fB/kdc.conf\fP
+\fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kdc.conf\fP
.SH SEE ALSO
.sp
\fIkrb5.conf(5)\fP, \fIkrb5kdc(8)\fP
diff --git a/src/man/kprop.man b/src/man/kprop.man
index d4e2d0c36e..210e6a32f7 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -56,7 +56,7 @@ Specifies the realm of the master server.
.sp
Specifies the filename where the dumped principal database file is
to be found; by default the dumped database file is normally
-\fB@LOCALSTATEDIR@/krb5kdc\fP\fB/slave_datatrans\fP.
+\fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/slave_datatrans\fP.
.TP
.B \fB\-P\fP \fIport\fP
.sp
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index 2f75536262..e6da04b129 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -94,7 +94,7 @@ Specifies the realm of the master server.
.B \fB\-f\fP \fIfile\fP
.sp
Specifies the filename where the dumped principal database file is
-to be stored; by default the dumped database file is \fB@LOCALSTATEDIR@/krb5kdc\fP\fB/from_master\fP.
+to be stored; by default the dumped database file is \fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/from_master\fP.
.TP
.B \fB\-p\fP
.sp
@@ -124,7 +124,7 @@ is only useful in combination with the \fB\-S\fP option.
.B \fB\-a\fP \fIacl_file\fP
.sp
Allows the user to specify the path to the kpropd.acl file; by
-default the path used is \fB@LOCALSTATEDIR@/krb5kdc\fP\fB/kpropd.acl\fP.
+default the path used is \fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kpropd.acl\fP.
.UNINDENT
.SH ENVIRONMENT
.sp