summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
Diffstat (limited to 'doc')
-rw-r--r--doc/about.rst32
-rw-r--r--doc/admin/admin_commands/index.rst (renamed from doc/admins/admin_commands/index.rst)0
-rw-r--r--doc/admin/admin_commands/k5srvutil.rst (renamed from doc/admins/admin_commands/k5srvutil.rst)0
-rw-r--r--doc/admin/admin_commands/kadmin_local.rst (renamed from doc/admins/admin_commands/kadmin_local.rst)0
-rw-r--r--doc/admin/admin_commands/kadmind.rst (renamed from doc/admins/admin_commands/kadmind.rst)0
-rw-r--r--doc/admin/admin_commands/kdb5_ldap_util.rst (renamed from doc/admins/admin_commands/kdb5_ldap_util.rst)0
-rw-r--r--doc/admin/admin_commands/kdb5_util.rst (renamed from doc/admins/admin_commands/kdb5_util.rst)0
-rw-r--r--doc/admin/admin_commands/kprop.rst (renamed from doc/admins/admin_commands/kprop.rst)0
-rw-r--r--doc/admin/admin_commands/kpropd.rst (renamed from doc/admins/admin_commands/kpropd.rst)0
-rw-r--r--doc/admin/admin_commands/kproplog.rst (renamed from doc/admins/admin_commands/kproplog.rst)0
-rw-r--r--doc/admin/admin_commands/krb5kdc.rst (renamed from doc/admins/admin_commands/krb5kdc.rst)0
-rw-r--r--doc/admin/admin_commands/ktutil.rst (renamed from doc/admins/admin_commands/ktutil.rst)0
-rw-r--r--doc/admin/admin_commands/sserver.rst (renamed from doc/admins/admin_commands/sserver.rst)0
-rw-r--r--doc/admin/advanced/index.rst (renamed from doc/admins/advanced/index.rst)0
-rw-r--r--doc/admin/advanced/ldapbackend.rst (renamed from doc/admins/advanced/ldapbackend.rst)0
-rw-r--r--doc/admin/advanced/retiring-des.rst (renamed from doc/admins/advanced/retiring-des.rst)0
-rw-r--r--doc/admin/appl_servers.rst (renamed from doc/admins/appl_servers.rst)0
-rw-r--r--doc/admin/backup_host.rst (renamed from doc/admins/backup_host.rst)0
-rw-r--r--doc/admin/conf_files/index.rst (renamed from doc/admins/conf_files/index.rst)0
-rw-r--r--doc/admin/conf_files/kadm5_acl.rst (renamed from doc/admins/conf_files/kadm5_acl.rst)0
-rw-r--r--doc/admin/conf_files/kdc_conf.rst (renamed from doc/admins/conf_files/kdc_conf.rst)0
-rw-r--r--doc/admin/conf_files/krb5_conf.rst (renamed from doc/admins/conf_files/krb5_conf.rst)0
-rw-r--r--doc/admin/conf_ldap.rst (renamed from doc/admins/conf_ldap.rst)0
-rw-r--r--doc/admin/database.rst (renamed from doc/admins/database.rst)0
-rw-r--r--doc/admin/env_variables.rst (renamed from doc/admins/env_variables.rst)0
-rw-r--r--doc/admin/host_config.rst (renamed from doc/admins/host_config.rst)0
-rw-r--r--doc/admin/index.rst (renamed from doc/admins/index.rst)0
-rw-r--r--doc/admin/install.rst (renamed from doc/admins/install.rst)0
-rw-r--r--doc/admin/install_appl_srv.rst (renamed from doc/admins/install_appl_srv.rst)0
-rw-r--r--doc/admin/install_clients.rst (renamed from doc/admins/install_clients.rst)0
-rw-r--r--doc/admin/install_kdc.rst (renamed from doc/admins/install_kdc.rst)0
-rw-r--r--doc/admin/pkinit.rst (renamed from doc/admins/pkinit.rst)0
-rw-r--r--doc/admin/realm_config.rst (renamed from doc/admins/realm_config.rst)0
-rw-r--r--doc/admin/troubleshoot.rst (renamed from doc/admins/troubleshoot.rst)0
-rw-r--r--doc/admin/various_envs.rst (renamed from doc/admins/various_envs.rst)0
-rw-r--r--doc/appdev/gssapi.rst (renamed from doc/appldev/gssapi.rst)0
-rw-r--r--doc/appdev/h5l_mit_apidiff.rst (renamed from doc/appldev/h5l_mit_apidiff.rst)0
-rw-r--r--doc/appdev/index.rst (renamed from doc/appldev/index.rst)0
-rw-r--r--doc/appdev/init_creds.rst (renamed from doc/appldev/init_creds.rst)0
-rw-r--r--doc/appdev/princ_handle.rst (renamed from doc/appldev/princ_handle.rst)0
-rw-r--r--doc/appdev/refs/api/index.rst (renamed from doc/appldev/refs/api/index.rst)0
-rw-r--r--doc/appdev/refs/index.rst (renamed from doc/appldev/refs/index.rst)0
-rw-r--r--doc/appdev/refs/macros/index.rst (renamed from doc/appldev/refs/macros/index.rst)0
-rw-r--r--doc/appdev/refs/types/index.rst (renamed from doc/appldev/refs/types/index.rst)0
-rw-r--r--doc/appdev/refs/types/krb5_int32.rst (renamed from doc/appldev/refs/types/krb5_int32.rst)0
-rw-r--r--doc/appdev/refs/types/krb5_ui_4.rst (renamed from doc/appldev/refs/types/krb5_ui_4.rst)0
-rw-r--r--doc/build_this.rst (renamed from doc/relay/build_this.rst)8
-rw-r--r--doc/conf.py61
-rw-r--r--doc/index.rst9
-rw-r--r--doc/relay/index.rst9
-rw-r--r--doc/relay/philosophy.rst28
-rw-r--r--doc/tools/README4
-rw-r--r--doc/user/index.rst (renamed from doc/users/index.rst)0
-rw-r--r--doc/user/pwd_mgmt.rst (renamed from doc/users/pwd_mgmt.rst)0
-rw-r--r--doc/user/tkt_mgmt.rst (renamed from doc/users/tkt_mgmt.rst)0
-rw-r--r--doc/user/user_commands/index.rst (renamed from doc/users/user_commands/index.rst)0
-rw-r--r--doc/user/user_commands/kdestroy.rst (renamed from doc/users/user_commands/kdestroy.rst)0
-rw-r--r--doc/user/user_commands/kinit.rst (renamed from doc/users/user_commands/kinit.rst)0
-rw-r--r--doc/user/user_commands/klist.rst (renamed from doc/users/user_commands/klist.rst)0
-rw-r--r--doc/user/user_commands/kpasswd.rst (renamed from doc/users/user_commands/kpasswd.rst)0
-rw-r--r--doc/user/user_commands/ksu.rst (renamed from doc/users/user_commands/ksu.rst)0
-rw-r--r--doc/user/user_commands/kswitch.rst (renamed from doc/users/user_commands/kswitch.rst)0
-rw-r--r--doc/user/user_commands/kvno.rst (renamed from doc/users/user_commands/kvno.rst)0
-rw-r--r--doc/user/user_commands/sclient.rst (renamed from doc/users/user_commands/sclient.rst)0
-rw-r--r--doc/user/user_config/index.rst (renamed from doc/users/user_config/index.rst)0
-rw-r--r--doc/user/user_config/k5identity.rst (renamed from doc/users/user_config/k5identity.rst)0
-rw-r--r--doc/user/user_config/k5login.rst (renamed from doc/users/user_config/k5login.rst)0
67 files changed, 74 insertions, 77 deletions
diff --git a/doc/about.rst b/doc/about.rst
new file mode 100644
index 0000000000..d36acdb7bf
--- /dev/null
+++ b/doc/about.rst
@@ -0,0 +1,32 @@
+The Kerberos Documentation Set
+==============================
+
+Background
+----------
+
+Starting with release 1.11, the Kerberos documentation set is
+unified in a central form. Man pages, HTML documentation, and PDF
+documents are compiled from reStructuredText sources, and the application
+developer documentation incorporates Doxygen markup from the source
+tree. This project was undertaken along the outline described at
+http://k5wiki.kerberos.org/wiki/Projects/Kerberos_Documentation .
+
+Previous versions of Kerberos 5 attempted to maintain separate documentation
+in the texinfo format, with separate groff manual pages. Having the API
+documentation disjoint from the source code implementing that API
+resulted in the documentation becoming stale, and over time the documentation
+ceased to match reality. With a fresh start and a source format that is
+easier to use and maintain, reStructuredText-based documents should provide
+an improved experience for the user. Consolidating all the documentation
+formats into a single source document makes the documentation set easier
+to maintain.
+
+Feedback and Comments
+---------------------
+
+At the moment, comments should be sent via email to
+krb5-bugs@mit.edu.
+
+The HTML version of this documentation has a "FEEDBACK" link
+(at the bottom of every page) to the krb5-bugs@mit.edu email address
+with a pre-constructed subject line.
diff --git a/doc/admins/admin_commands/index.rst b/doc/admin/admin_commands/index.rst
index e8dc76524e..e8dc76524e 100644
--- a/doc/admins/admin_commands/index.rst
+++ b/doc/admin/admin_commands/index.rst
diff --git a/doc/admins/admin_commands/k5srvutil.rst b/doc/admin/admin_commands/k5srvutil.rst
index 493c176531..493c176531 100644
--- a/doc/admins/admin_commands/k5srvutil.rst
+++ b/doc/admin/admin_commands/k5srvutil.rst
diff --git a/doc/admins/admin_commands/kadmin_local.rst b/doc/admin/admin_commands/kadmin_local.rst
index 396e25524f..396e25524f 100644
--- a/doc/admins/admin_commands/kadmin_local.rst
+++ b/doc/admin/admin_commands/kadmin_local.rst
diff --git a/doc/admins/admin_commands/kadmind.rst b/doc/admin/admin_commands/kadmind.rst
index 10fc672cbe..10fc672cbe 100644
--- a/doc/admins/admin_commands/kadmind.rst
+++ b/doc/admin/admin_commands/kadmind.rst
diff --git a/doc/admins/admin_commands/kdb5_ldap_util.rst b/doc/admin/admin_commands/kdb5_ldap_util.rst
index e5c037db43..e5c037db43 100644
--- a/doc/admins/admin_commands/kdb5_ldap_util.rst
+++ b/doc/admin/admin_commands/kdb5_ldap_util.rst
diff --git a/doc/admins/admin_commands/kdb5_util.rst b/doc/admin/admin_commands/kdb5_util.rst
index d866777c70..d866777c70 100644
--- a/doc/admins/admin_commands/kdb5_util.rst
+++ b/doc/admin/admin_commands/kdb5_util.rst
diff --git a/doc/admins/admin_commands/kprop.rst b/doc/admin/admin_commands/kprop.rst
index 726c8cc2fd..726c8cc2fd 100644
--- a/doc/admins/admin_commands/kprop.rst
+++ b/doc/admin/admin_commands/kprop.rst
diff --git a/doc/admins/admin_commands/kpropd.rst b/doc/admin/admin_commands/kpropd.rst
index b5cebcc473..b5cebcc473 100644
--- a/doc/admins/admin_commands/kpropd.rst
+++ b/doc/admin/admin_commands/kpropd.rst
diff --git a/doc/admins/admin_commands/kproplog.rst b/doc/admin/admin_commands/kproplog.rst
index c7a0ea4175..c7a0ea4175 100644
--- a/doc/admins/admin_commands/kproplog.rst
+++ b/doc/admin/admin_commands/kproplog.rst
diff --git a/doc/admins/admin_commands/krb5kdc.rst b/doc/admin/admin_commands/krb5kdc.rst
index 62afca4ee6..62afca4ee6 100644
--- a/doc/admins/admin_commands/krb5kdc.rst
+++ b/doc/admin/admin_commands/krb5kdc.rst
diff --git a/doc/admins/admin_commands/ktutil.rst b/doc/admin/admin_commands/ktutil.rst
index d55ddc8944..d55ddc8944 100644
--- a/doc/admins/admin_commands/ktutil.rst
+++ b/doc/admin/admin_commands/ktutil.rst
diff --git a/doc/admins/admin_commands/sserver.rst b/doc/admin/admin_commands/sserver.rst
index 61826dfafd..61826dfafd 100644
--- a/doc/admins/admin_commands/sserver.rst
+++ b/doc/admin/admin_commands/sserver.rst
diff --git a/doc/admins/advanced/index.rst b/doc/admin/advanced/index.rst
index 54add53d8b..54add53d8b 100644
--- a/doc/admins/advanced/index.rst
+++ b/doc/admin/advanced/index.rst
diff --git a/doc/admins/advanced/ldapbackend.rst b/doc/admin/advanced/ldapbackend.rst
index 59c9eaa3c2..59c9eaa3c2 100644
--- a/doc/admins/advanced/ldapbackend.rst
+++ b/doc/admin/advanced/ldapbackend.rst
diff --git a/doc/admins/advanced/retiring-des.rst b/doc/admin/advanced/retiring-des.rst
index 30f96776f3..30f96776f3 100644
--- a/doc/admins/advanced/retiring-des.rst
+++ b/doc/admin/advanced/retiring-des.rst
diff --git a/doc/admins/appl_servers.rst b/doc/admin/appl_servers.rst
index f6474cdbde..f6474cdbde 100644
--- a/doc/admins/appl_servers.rst
+++ b/doc/admin/appl_servers.rst
diff --git a/doc/admins/backup_host.rst b/doc/admin/backup_host.rst
index a0c2a2878e..a0c2a2878e 100644
--- a/doc/admins/backup_host.rst
+++ b/doc/admin/backup_host.rst
diff --git a/doc/admins/conf_files/index.rst b/doc/admin/conf_files/index.rst
index 078a173049..078a173049 100644
--- a/doc/admins/conf_files/index.rst
+++ b/doc/admin/conf_files/index.rst
diff --git a/doc/admins/conf_files/kadm5_acl.rst b/doc/admin/conf_files/kadm5_acl.rst
index 4a8e0741e0..4a8e0741e0 100644
--- a/doc/admins/conf_files/kadm5_acl.rst
+++ b/doc/admin/conf_files/kadm5_acl.rst
diff --git a/doc/admins/conf_files/kdc_conf.rst b/doc/admin/conf_files/kdc_conf.rst
index 4da8d936f2..4da8d936f2 100644
--- a/doc/admins/conf_files/kdc_conf.rst
+++ b/doc/admin/conf_files/kdc_conf.rst
diff --git a/doc/admins/conf_files/krb5_conf.rst b/doc/admin/conf_files/krb5_conf.rst
index 451532eeb2..451532eeb2 100644
--- a/doc/admins/conf_files/krb5_conf.rst
+++ b/doc/admin/conf_files/krb5_conf.rst
diff --git a/doc/admins/conf_ldap.rst b/doc/admin/conf_ldap.rst
index c8237d643d..c8237d643d 100644
--- a/doc/admins/conf_ldap.rst
+++ b/doc/admin/conf_ldap.rst
diff --git a/doc/admins/database.rst b/doc/admin/database.rst
index d7d6aa9b74..d7d6aa9b74 100644
--- a/doc/admins/database.rst
+++ b/doc/admin/database.rst
diff --git a/doc/admins/env_variables.rst b/doc/admin/env_variables.rst
index e85d54da0f..e85d54da0f 100644
--- a/doc/admins/env_variables.rst
+++ b/doc/admin/env_variables.rst
diff --git a/doc/admins/host_config.rst b/doc/admin/host_config.rst
index 755437cf6c..755437cf6c 100644
--- a/doc/admins/host_config.rst
+++ b/doc/admin/host_config.rst
diff --git a/doc/admins/index.rst b/doc/admin/index.rst
index 0bcf77aa7c..0bcf77aa7c 100644
--- a/doc/admins/index.rst
+++ b/doc/admin/index.rst
diff --git a/doc/admins/install.rst b/doc/admin/install.rst
index a79bda952f..a79bda952f 100644
--- a/doc/admins/install.rst
+++ b/doc/admin/install.rst
diff --git a/doc/admins/install_appl_srv.rst b/doc/admin/install_appl_srv.rst
index 1490500980..1490500980 100644
--- a/doc/admins/install_appl_srv.rst
+++ b/doc/admin/install_appl_srv.rst
diff --git a/doc/admins/install_clients.rst b/doc/admin/install_clients.rst
index ec2cd81258..ec2cd81258 100644
--- a/doc/admins/install_clients.rst
+++ b/doc/admin/install_clients.rst
diff --git a/doc/admins/install_kdc.rst b/doc/admin/install_kdc.rst
index 3d0d0f1f44..3d0d0f1f44 100644
--- a/doc/admins/install_kdc.rst
+++ b/doc/admin/install_kdc.rst
diff --git a/doc/admins/pkinit.rst b/doc/admin/pkinit.rst
index 84331b1ae0..84331b1ae0 100644
--- a/doc/admins/pkinit.rst
+++ b/doc/admin/pkinit.rst
diff --git a/doc/admins/realm_config.rst b/doc/admin/realm_config.rst
index 374703885c..374703885c 100644
--- a/doc/admins/realm_config.rst
+++ b/doc/admin/realm_config.rst
diff --git a/doc/admins/troubleshoot.rst b/doc/admin/troubleshoot.rst
index 7dc25795d8..7dc25795d8 100644
--- a/doc/admins/troubleshoot.rst
+++ b/doc/admin/troubleshoot.rst
diff --git a/doc/admins/various_envs.rst b/doc/admin/various_envs.rst
index c32ac05f62..c32ac05f62 100644
--- a/doc/admins/various_envs.rst
+++ b/doc/admin/various_envs.rst
diff --git a/doc/appldev/gssapi.rst b/doc/appdev/gssapi.rst
index 29c06b565c..29c06b565c 100644
--- a/doc/appldev/gssapi.rst
+++ b/doc/appdev/gssapi.rst
diff --git a/doc/appldev/h5l_mit_apidiff.rst b/doc/appdev/h5l_mit_apidiff.rst
index 33da60211a..33da60211a 100644
--- a/doc/appldev/h5l_mit_apidiff.rst
+++ b/doc/appdev/h5l_mit_apidiff.rst
diff --git a/doc/appldev/index.rst b/doc/appdev/index.rst
index 3d62045ca8..3d62045ca8 100644
--- a/doc/appldev/index.rst
+++ b/doc/appdev/index.rst
diff --git a/doc/appldev/init_creds.rst b/doc/appdev/init_creds.rst
index f6012f778c..f6012f778c 100644
--- a/doc/appldev/init_creds.rst
+++ b/doc/appdev/init_creds.rst
diff --git a/doc/appldev/princ_handle.rst b/doc/appdev/princ_handle.rst
index 455f00a4b6..455f00a4b6 100644
--- a/doc/appldev/princ_handle.rst
+++ b/doc/appdev/princ_handle.rst
diff --git a/doc/appldev/refs/api/index.rst b/doc/appdev/refs/api/index.rst
index b119165d1e..b119165d1e 100644
--- a/doc/appldev/refs/api/index.rst
+++ b/doc/appdev/refs/api/index.rst
diff --git a/doc/appldev/refs/index.rst b/doc/appdev/refs/index.rst
index 6d28447169..6d28447169 100644
--- a/doc/appldev/refs/index.rst
+++ b/doc/appdev/refs/index.rst
diff --git a/doc/appldev/refs/macros/index.rst b/doc/appdev/refs/macros/index.rst
index 94b8244146..94b8244146 100644
--- a/doc/appldev/refs/macros/index.rst
+++ b/doc/appdev/refs/macros/index.rst
diff --git a/doc/appldev/refs/types/index.rst b/doc/appdev/refs/types/index.rst
index 23d9d125fc..23d9d125fc 100644
--- a/doc/appldev/refs/types/index.rst
+++ b/doc/appdev/refs/types/index.rst
diff --git a/doc/appldev/refs/types/krb5_int32.rst b/doc/appdev/refs/types/krb5_int32.rst
index 2bc914b3cd..2bc914b3cd 100644
--- a/doc/appldev/refs/types/krb5_int32.rst
+++ b/doc/appdev/refs/types/krb5_int32.rst
diff --git a/doc/appldev/refs/types/krb5_ui_4.rst b/doc/appdev/refs/types/krb5_ui_4.rst
index de79bafe19..de79bafe19 100644
--- a/doc/appldev/refs/types/krb5_ui_4.rst
+++ b/doc/appdev/refs/types/krb5_ui_4.rst
diff --git a/doc/relay/build_this.rst b/doc/build_this.rst
index db657b4ae7..26ba0479c0 100644
--- a/doc/relay/build_this.rst
+++ b/doc/build_this.rst
@@ -1,15 +1,15 @@
How to build this documentation from the source
===============================================
-Pre-requisites for the simple build, or to update man pages:
+Pre-requisites for a simple build, or to update man pages:
-* Sphinx 1.0.4 or higher (See http://sphinx.pocoo.org) with “autodoc”
+* Sphinx 1.0.4 or higher (See http://sphinx.pocoo.org) with the autodoc
extension installed.
Additional prerequisites to include the API reference based on Doxygen
markup:
-* python 2.5 with the Cheetah, lxml, and xml modules
+* Python 2.5 with the Cheetah, lxml, and xml modules
* Doxygen
@@ -62,7 +62,7 @@ paths.
You can also do this from an unconfigured source tree with::
cd src/doc
- make -f Makefile.in top_srcdir=.. PYTHON=python rsthml
+ make -f Makefile.in top_srcdir=.. srcdir=. PYTHON=python html
make -f Makefile.in clean
diff --git a/doc/conf.py b/doc/conf.py
index 7e29195670..f441f7ec44 100644
--- a/doc/conf.py
+++ b/doc/conf.py
@@ -191,15 +191,15 @@ pointsize = '10pt'
# Grouping the document tree into LaTeX files. List of tuples
# (source start file, target name, title, author, documentclass [howto/manual]).
latex_documents = [
- ('admins/index', 'admin.tex', u"Administration Guide", u'MIT',
+ ('admin/index', 'admin.tex', u"Administration Guide", u'MIT',
'manual'),
- ('appldev/index', 'appdev.tex', u"Application Developer Guide",
+ ('appdev/index', 'appdev.tex', u"Application Developer Guide",
u'MIT', 'manual'),
('basic/index', 'basic.tex', u"Kerberos Concepts", u'MIT', 'manual'),
('build/index', 'build.tex', u"Building MIT Kerberos", u'MIT', 'manual'),
('plugindev/index', 'plugindev.tex', u"Plugin Module Developer Guide",
u'MIT', 'manual'),
- ('users/index', 'user.tex', u"User Guide", u'MIT', 'manual')
+ ('user/index', 'user.tex', u"User Guide", u'MIT', 'manual')
]
# The name of an image file (relative to this directory) to place at the top of
@@ -250,9 +250,10 @@ else:
rst_epilog = '\n'
if 'notice' in tags:
- exclude_patterns = [ 'admins', 'appldev', 'basic', 'build',
- 'plugindev', 'relay', 'users' ]
- exclude_patterns += [ 'index.rst', 'mitK5*.rst', 'resources.rst' ]
+ exclude_patterns = [ 'admin', 'appdev', 'basic', 'build',
+ 'plugindev', 'user' ]
+ exclude_patterns += [ 'about.rst', 'build_this.rxt', 'index.rst',
+ 'mitK5*.rst', 'resources.rst' ]
rst_epilog += '.. |copy| replace:: \(C\)'
else:
rst_epilog += '.. |bindir| replace:: %s\n' % bindir
@@ -276,28 +277,28 @@ else:
# One entry per manual page. List of tuples
# (source start file, name, description, authors, manual section).
man_pages = [
- ('users/user_commands/kinit', 'kinit', u'obtain and cache Kerberos ticket-granting ticket', [u'MIT'], 1),
- ('users/user_commands/klist', 'klist', u'list cached Kerberos tickets', [u'MIT'], 1),
- ('users/user_commands/kdestroy', 'kdestroy', u'destroy Kerberos tickets', [u'MIT'], 1),
- ('users/user_commands/kswitch', 'kswitch', u'switch primary ticket cache', [u'MIT'], 1),
- ('users/user_commands/kpasswd', 'kpasswd', u'change a user\'s Kerberos password', [u'MIT'], 1),
- ('users/user_commands/kvno', 'kvno', u'print key version numbers of Kerberos principals', [u'MIT'], 1),
- ('users/user_commands/ksu', 'ksu', u'Kerberized super-user', [u'MIT'], 1),
- ('users/user_config/k5login', 'k5login', u'Kerberos V5 acl file for host access', [u'MIT'], 5),
- ('users/user_config/k5identity', 'k5identity', u'Kerberos V5 client principal selection rules', [u'MIT'], 5),
- ('admins/admin_commands/krb5kdc', 'krb5kdc', u'Kerberos V5 KDC', [u'MIT'], 8),
- ('admins/admin_commands/kadmin_local', 'kadmin', u'Kerberos V5 database administration program', [u'MIT'], 1),
- ('admins/admin_commands/kprop', 'kprop', u'propagate a Kerberos V5 principal database to a slave server', [u'MIT'], 8),
- ('admins/admin_commands/kproplog', 'kproplog', u'display the contents of the Kerberos principal update log', [u'MIT'], 8),
- ('admins/admin_commands/kpropd', 'kpropd', u'Kerberos V5 slave KDC update server', [u'MIT'], 8),
- ('admins/admin_commands/kdb5_util', 'kdb5_util', u'Kerberos database maintenance utility', [u'MIT'], 8),
- ('admins/admin_commands/ktutil', 'ktutil', u'Kerberos keytab file maintenance utility', [u'MIT'], 1),
- ('admins/admin_commands/k5srvutil', 'k5srvutil', u'host key table (keytab) manipulation utility', [u'MIT'], 1),
- ('admins/admin_commands/kadmind', 'kadmind', u'KADM5 administration server', [u'MIT'], 8),
- ('admins/admin_commands/kdb5_ldap_util', 'kdb5_ldap_util', u'Kerberos configuration utility', [u'MIT'], 8),
- ('admins/conf_files/krb5_conf', 'krb5.conf', u'Kerberos configuration file', [u'MIT'], 5),
- ('admins/conf_files/kdc_conf', 'kdc.conf', u'Kerberos V5 KDC configuration file', [u'MIT'], 5),
- ('admins/conf_files/kadm5_acl', 'kadm5.acl', u'Kerberos ACL file', [u'MIT'], 5),
- ('users/user_commands/sclient', 'sclient', u'sample Kerberos version 5 client', [u'MIT'], 1),
- ('admins/admin_commands/sserver', 'sserver', u'sample Kerberos version 5 server', [u'MIT'], 8),
+ ('user/user_commands/kinit', 'kinit', u'obtain and cache Kerberos ticket-granting ticket', [u'MIT'], 1),
+ ('user/user_commands/klist', 'klist', u'list cached Kerberos tickets', [u'MIT'], 1),
+ ('user/user_commands/kdestroy', 'kdestroy', u'destroy Kerberos tickets', [u'MIT'], 1),
+ ('user/user_commands/kswitch', 'kswitch', u'switch primary ticket cache', [u'MIT'], 1),
+ ('user/user_commands/kpasswd', 'kpasswd', u'change a user\'s Kerberos password', [u'MIT'], 1),
+ ('user/user_commands/kvno', 'kvno', u'print key version numbers of Kerberos principals', [u'MIT'], 1),
+ ('user/user_commands/ksu', 'ksu', u'Kerberized super-user', [u'MIT'], 1),
+ ('user/user_config/k5login', 'k5login', u'Kerberos V5 acl file for host access', [u'MIT'], 5),
+ ('user/user_config/k5identity', 'k5identity', u'Kerberos V5 client principal selection rules', [u'MIT'], 5),
+ ('admin/admin_commands/krb5kdc', 'krb5kdc', u'Kerberos V5 KDC', [u'MIT'], 8),
+ ('admin/admin_commands/kadmin_local', 'kadmin', u'Kerberos V5 database administration program', [u'MIT'], 1),
+ ('admin/admin_commands/kprop', 'kprop', u'propagate a Kerberos V5 principal database to a slave server', [u'MIT'], 8),
+ ('admin/admin_commands/kproplog', 'kproplog', u'display the contents of the Kerberos principal update log', [u'MIT'], 8),
+ ('admin/admin_commands/kpropd', 'kpropd', u'Kerberos V5 slave KDC update server', [u'MIT'], 8),
+ ('admin/admin_commands/kdb5_util', 'kdb5_util', u'Kerberos database maintenance utility', [u'MIT'], 8),
+ ('admin/admin_commands/ktutil', 'ktutil', u'Kerberos keytab file maintenance utility', [u'MIT'], 1),
+ ('admin/admin_commands/k5srvutil', 'k5srvutil', u'host key table (keytab) manipulation utility', [u'MIT'], 1),
+ ('admin/admin_commands/kadmind', 'kadmind', u'KADM5 administration server', [u'MIT'], 8),
+ ('admin/admin_commands/kdb5_ldap_util', 'kdb5_ldap_util', u'Kerberos configuration utility', [u'MIT'], 8),
+ ('admin/conf_files/krb5_conf', 'krb5.conf', u'Kerberos configuration file', [u'MIT'], 5),
+ ('admin/conf_files/kdc_conf', 'kdc.conf', u'Kerberos V5 KDC configuration file', [u'MIT'], 5),
+ ('admin/conf_files/kadm5_acl', 'kadm5.acl', u'Kerberos ACL file', [u'MIT'], 5),
+ ('user/user_commands/sclient', 'sclient', u'sample Kerberos version 5 client', [u'MIT'], 1),
+ ('admin/admin_commands/sserver', 'sserver', u'sample Kerberos version 5 server', [u'MIT'], 8),
]
diff --git a/doc/index.rst b/doc/index.rst
index 98b1f2e744..6a2b8c3daf 100644
--- a/doc/index.rst
+++ b/doc/index.rst
@@ -5,14 +5,15 @@ MIT Kerberos Documentation
.. toctree::
:maxdepth: 1
- users/index.rst
- admins/index.rst
- appldev/index.rst
+ user/index.rst
+ admin/index.rst
+ appdev/index.rst
plugindev/index.rst
build/index.rst
basic/index.rst
mitK5features.rst
- relay/index.rst
+ build_this.rst
+ about.rst
resources
diff --git a/doc/relay/index.rst b/doc/relay/index.rst
deleted file mode 100644
index 45e3e1f14f..0000000000
--- a/doc/relay/index.rst
+++ /dev/null
@@ -1,9 +0,0 @@
-About this project
-==================
-
-.. toctree::
- :maxdepth: 1
-
- philosophy.rst
- build_this.rst
-
diff --git a/doc/relay/philosophy.rst b/doc/relay/philosophy.rst
deleted file mode 100644
index 2771f84a86..0000000000
--- a/doc/relay/philosophy.rst
+++ /dev/null
@@ -1,28 +0,0 @@
-Kerberos Documentation Relay
-============================
-
-Philosophy
-----------
-
-- The documentation must be useful;
-
-- The documentation must be correct;
-
-- The documentation must be detailed, but optimized. No verbose mode;
-
-- The documentation should be built incrementally;
-
-- The documentation should be easy to maintain;
-
-- The documentation should be examined to identify the approaches
- that do not work;
-
-Feedback and Comments
----------------------
-
-At the moment the comments should be sent via email to
-krb5-bugs@mit.edu.
-
-The html version of this documentation has a "FEEDBACK" link
-(at the bottom of every page) to the krb5-bugs@mit.edu email address
-with the pre-constructed subject line.
diff --git a/doc/tools/README b/doc/tools/README
index 377690d17b..ccbed6cf9a 100644
--- a/doc/tools/README
+++ b/doc/tools/README
@@ -31,14 +31,14 @@ Part A: Transforming Doxygen XML output into reStructuredText (rst) without
python doxy.py –i doxy_xml_dir –o rst_dir -t all
converts Doxygen XML output into reStructuredText format files both for API functions and data types;
-4. In appldev/index.rst add the following section to point to the API references:
+4. In appdev/index.rst add the following section to point to the API references:
.. toctree::
:maxdepth: 1
refs/index.rst
-5. Copy the content of rst_dir into appldev/refs/api/ directory and rst_dir/types into appldev/refs/types directory;
+5. Copy the content of rst_dir into appdev/refs/api/ directory and rst_dir/types into appdev/refs/types directory;
6. Rebuild Sphinx source:
sphinx-build source_dir build_dir
diff --git a/doc/users/index.rst b/doc/user/index.rst
index 233c3ef555..233c3ef555 100644
--- a/doc/users/index.rst
+++ b/doc/user/index.rst
diff --git a/doc/users/pwd_mgmt.rst b/doc/user/pwd_mgmt.rst
index ed7d459f0f..ed7d459f0f 100644
--- a/doc/users/pwd_mgmt.rst
+++ b/doc/user/pwd_mgmt.rst
diff --git a/doc/users/tkt_mgmt.rst b/doc/user/tkt_mgmt.rst
index 0ca95accdf..0ca95accdf 100644
--- a/doc/users/tkt_mgmt.rst
+++ b/doc/user/tkt_mgmt.rst
diff --git a/doc/users/user_commands/index.rst b/doc/user/user_commands/index.rst
index b43fad69c7..b43fad69c7 100644
--- a/doc/users/user_commands/index.rst
+++ b/doc/user/user_commands/index.rst
diff --git a/doc/users/user_commands/kdestroy.rst b/doc/user/user_commands/kdestroy.rst
index b8c67aba4c..b8c67aba4c 100644
--- a/doc/users/user_commands/kdestroy.rst
+++ b/doc/user/user_commands/kdestroy.rst
diff --git a/doc/users/user_commands/kinit.rst b/doc/user/user_commands/kinit.rst
index c2b3b7fed0..c2b3b7fed0 100644
--- a/doc/users/user_commands/kinit.rst
+++ b/doc/user/user_commands/kinit.rst
diff --git a/doc/users/user_commands/klist.rst b/doc/user/user_commands/klist.rst
index d303f34d83..d303f34d83 100644
--- a/doc/users/user_commands/klist.rst
+++ b/doc/user/user_commands/klist.rst
diff --git a/doc/users/user_commands/kpasswd.rst b/doc/user/user_commands/kpasswd.rst
index 1b64632659..1b64632659 100644
--- a/doc/users/user_commands/kpasswd.rst
+++ b/doc/user/user_commands/kpasswd.rst
diff --git a/doc/users/user_commands/ksu.rst b/doc/user/user_commands/ksu.rst
index aa22c18a3c..aa22c18a3c 100644
--- a/doc/users/user_commands/ksu.rst
+++ b/doc/user/user_commands/ksu.rst
diff --git a/doc/users/user_commands/kswitch.rst b/doc/user/user_commands/kswitch.rst
index 56e5915ac3..56e5915ac3 100644
--- a/doc/users/user_commands/kswitch.rst
+++ b/doc/user/user_commands/kswitch.rst
diff --git a/doc/users/user_commands/kvno.rst b/doc/user/user_commands/kvno.rst
index 31ca244606..31ca244606 100644
--- a/doc/users/user_commands/kvno.rst
+++ b/doc/user/user_commands/kvno.rst
diff --git a/doc/users/user_commands/sclient.rst b/doc/user/user_commands/sclient.rst
index ebf7972536..ebf7972536 100644
--- a/doc/users/user_commands/sclient.rst
+++ b/doc/user/user_commands/sclient.rst
diff --git a/doc/users/user_config/index.rst b/doc/user/user_config/index.rst
index 6b3d4393bd..6b3d4393bd 100644
--- a/doc/users/user_config/index.rst
+++ b/doc/user/user_config/index.rst
diff --git a/doc/users/user_config/k5identity.rst b/doc/user/user_config/k5identity.rst
index 21c340eabc..21c340eabc 100644
--- a/doc/users/user_config/k5identity.rst
+++ b/doc/user/user_config/k5identity.rst
diff --git a/doc/users/user_config/k5login.rst b/doc/user/user_config/k5login.rst
index 00f5a5a3ae..00f5a5a3ae 100644
--- a/doc/users/user_config/k5login.rst
+++ b/doc/user/user_config/k5login.rst