summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorKen Raeburn <raeburn@mit.edu>2006-03-11 23:04:09 +0000
committerKen Raeburn <raeburn@mit.edu>2006-03-11 23:04:09 +0000
commit54554bd97019502f76ba45f8a0dfe51ee523b11f (patch)
tree1313f144d18c675c7c40cbf92474d521e725f34d
parentd58d0658b2a585f7b3b7dbde162a13defb051bc2 (diff)
downloadkrb5-54554bd97019502f76ba45f8a0dfe51ee523b11f.tar.gz
krb5-54554bd97019502f76ba45f8a0dfe51ee523b11f.tar.xz
krb5-54554bd97019502f76ba45f8a0dfe51ee523b11f.zip
update docs for include/krb5/ -> include/ merge
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@17734 dc483132-0cff-0310-8789-dd5450dbe970
-rw-r--r--doc/ChangeLog5
-rw-r--r--doc/build.texinfo2
-rw-r--r--doc/definitions.texinfo6
-rw-r--r--doc/implementor.texinfo2
-rw-r--r--doc/install-old.texi2
-rw-r--r--doc/kadmin/ChangeLog4
-rw-r--r--doc/kadmin/README2
7 files changed, 16 insertions, 7 deletions
diff --git a/doc/ChangeLog b/doc/ChangeLog
index 0489c358d..541b34282 100644
--- a/doc/ChangeLog
+++ b/doc/ChangeLog
@@ -1,3 +1,8 @@
+2006-03-11 Ken Raeburn <raeburn@mit.edu>
+
+ * build.texinfo, definitions.texinfo, implementor.texinfo,
+ install-old.texinfo: Updated for include/krb5 merge.
+
2005-10-20 Ken Raeburn <raeburn@mit.edu>
* coding-style: Modern (gnu) indent requires a number with -ip.
diff --git a/doc/build.texinfo b/doc/build.texinfo
index 0c97da4cc..8e7aed92c 100644
--- a/doc/build.texinfo
+++ b/doc/build.texinfo
@@ -662,7 +662,7 @@ compiler and linker and their options.
There is one configuration file which you may wish to edit to control
various compile-time parameters in the Kerberos distribution:
-@file{include/krb5/stock/osconf.h}. The list that follows is by no means
+@file{include/stock/osconf.h}. The list that follows is by no means
complete, just some of the more interesting variables.
Please note: The former configuration file @file{config.h} no longer
diff --git a/doc/definitions.texinfo b/doc/definitions.texinfo
index ac7ca5a07..dca90bfa1 100644
--- a/doc/definitions.texinfo
+++ b/doc/definitions.texinfo
@@ -66,7 +66,7 @@ krb5/src/lib/krb5/krb/init_ctx.c
@ignore
the following defaults should be consistent with default variables set
-in krb5/src/include/krb5/stock/osconf.h
+in krb5/src/include/stock/osconf.h
@end ignore
@set DefaultMasterKeyType des3-cbc-sha1
@comment DEFAULT_KDC_ENCTYPE
@@ -113,14 +113,14 @@ krb5/src/lib/kadm5/alt_prof.c
@ignore
the following defaults should be consistent with the values set in
-krb5/src/include/krb5/kdb.h
+krb5/src/include/kdb.h
@end ignore
@set DefaultDefaultPrincipalFlags postdateable, forwardable, tgt-based, renewable, proxiable, dup-skey, allow-tickets, and service enabled.
@comment KRB_KDC_DEFAULT_FLAGS set to 0
@ignore
the following defaults should be consistent with the values set in
-include/krb5/kdb.h
+include/kdb.h
@end ignore
@set DefaultMasterKeyName K/M
@comment KRB5_KDB_M_NAME
diff --git a/doc/implementor.texinfo b/doc/implementor.texinfo
index 95b703076..169dee8c0 100644
--- a/doc/implementor.texinfo
+++ b/doc/implementor.texinfo
@@ -1118,7 +1118,7 @@ failure indications to be given at compile/link time. (This probably
wouldn't work well for VxWorks, for example, where symbol resolution
is done when the object code is loaded into the OS.)
-The configure script generates include/krb5/autoconf.h to influence
+The configure script generates include/autoconf.h to influence
whether certain calls are made or certain headers are included, and
Makefile in each directory to indicate compilation options. Each
source directory has a Makefile.in, and config/pre.in and
diff --git a/doc/install-old.texi b/doc/install-old.texi
index 079590824..af84a023e 100644
--- a/doc/install-old.texi
+++ b/doc/install-old.texi
@@ -786,7 +786,7 @@ script with the following options:
There is one configuration file which you may wish to edit to control
various compile-time parameters in the Kerberos distribution:
-@file{include/krb5/stock/osconf.h}. The list that follows is by no means
+@file{include/stock/osconf.h}. The list that follows is by no means
complete, just some of the more interesting variables.
Please note: The former configuration file @file{config.h} no longer
diff --git a/doc/kadmin/ChangeLog b/doc/kadmin/ChangeLog
index 5599867c9..4d2ce6c24 100644
--- a/doc/kadmin/ChangeLog
+++ b/doc/kadmin/ChangeLog
@@ -1,3 +1,7 @@
+2006-03-11 Ken Raeburn <raeburn@mit.edu>
+
+ * README: Update for include/krb5 merge.
+
2001-06-22 Ezra Peisach <epeisach@mit.edu>
* draft-ietf-cat-kerb-chg-password-02.txt: Describes protocol in
diff --git a/doc/kadmin/README b/doc/kadmin/README
index b3e53bfc8..72b369499 100644
--- a/doc/kadmin/README
+++ b/doc/kadmin/README
@@ -17,7 +17,7 @@ the code is used in the source tree.
- kpasswd.protocol: Describes the password changing protocol in
src/kadmin/v5passwdd.
- include/krb5/adm.h has some defintions.
+ include/adm.h has some defintions.
Client and server provided