aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--doc/rst_source/conf.py30
-rw-r--r--doc/rst_source/mitK5defaults.rst2
-rw-r--r--src/man/kadmind.man2
-rw-r--r--src/man/kdc.conf.man12
-rw-r--r--src/man/kprop.man2
-rw-r--r--src/man/kpropd.man4
6 files changed, 27 insertions, 25 deletions
diff --git a/doc/rst_source/conf.py b/doc/rst_source/conf.py
index 8381fb4..4f856f3 100644
--- a/doc/rst_source/conf.py
+++ b/doc/rst_source/conf.py
@@ -209,24 +209,24 @@ latex_documents = [
#latex_domain_indices = True
if 'mansubs' in tags:
- bindir = '@BINDIR@'
- sbindir = '@SBINDIR@'
- libdir = '@LIBDIR@'
- localstatedir = '@LOCALSTATEDIR@'
- sysconfdir = '@SYSCONFDIR@'
+ bindir = '``@BINDIR@``'
+ sbindir = '``@SBINDIR@``'
+ libdir = '``@LIBDIR@``'
+ localstatedir = '``@LOCALSTATEDIR@``'
+ sysconfdir = '``@SYSCONFDIR@``'
else:
- bindir = '/usr/local/bin'
- sbindir = '/usr/local/sbin'
- libdir = '/usr/local/lib'
- localstatedir = '/usr/local/var'
- sysconfdir = '/usr/local/etc'
+ bindir = ':ref:`BINDIR <paths>`'
+ sbindir = ':ref:`SBINDIR <paths>`'
+ libdir = ':ref:`LIBDIR <paths>`'
+ localstatedir = ':ref:`LOCALSTATEDIR <paths>`'
+ sysconfdir = ':ref:`SYSCONFDIR <paths>`'
rst_epilog = '\n'
-rst_epilog += '.. |bindir| replace:: ``%s``\n' % bindir
-rst_epilog += '.. |sbindir| replace:: ``%s``\n' % sbindir
-rst_epilog += '.. |libdir| replace:: ``%s``\n' % libdir
-rst_epilog += '.. |kdcdir| replace:: ``%s/krb5kdc``\n' % localstatedir
-rst_epilog += '.. |sysconfdir| replace:: ``%s``\n' % sysconfdir
+rst_epilog += '.. |bindir| replace:: %s\n' % bindir
+rst_epilog += '.. |sbindir| replace:: %s\n' % sbindir
+rst_epilog += '.. |libdir| replace:: %s\n' % libdir
+rst_epilog += '.. |kdcdir| replace:: %s\\ ``/krb5kdc``\n' % localstatedir
+rst_epilog += '.. |sysconfdir| replace:: %s\n' % sysconfdir
rst_epilog += '''
.. |keytab| replace:: ``/etc/krb5.keytab``
.. |krb5conf| replace:: ``/etc/krb5.conf``
diff --git a/doc/rst_source/mitK5defaults.rst b/doc/rst_source/mitK5defaults.rst
index 18c1abb..1d27bfc 100644
--- a/doc/rst_source/mitK5defaults.rst
+++ b/doc/rst_source/mitK5defaults.rst
@@ -46,6 +46,8 @@ kprop port 754 KPROP_PORT
========================== ============================== ===========
+.. _paths:
+
Default paths for Unix-like systems
-----------------------------------
diff --git a/src/man/kadmind.man b/src/man/kadmind.man
index 5ee569d..8316799 100644
--- a/src/man/kadmind.man
+++ b/src/man/kadmind.man
@@ -65,7 +65,7 @@ settings.
kadmind\(aqs ACL (access control list) tells it which principals are
allowed to perform administration actions. The pathname to the
ACL file can be specified with the \fBacl_file\fP kdc.conf variable;
-by default, it is \fB@LOCALSTATEDIR@/krb5kdc\fP\fB/kadm5.acl\fP. The syntax of the ACL
+by default, it is \fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kadm5.acl\fP. The syntax of the ACL
file is specified in the ACL FILE SYNTAX section below.
.sp
If the kadmind ACL file is modified, the kadmind daemon needs to
diff --git a/src/man/kdc.conf.man b/src/man/kdc.conf.man
index 5ff5d2b..9cbf09b 100644
--- a/src/man/kdc.conf.man
+++ b/src/man/kdc.conf.man
@@ -37,7 +37,7 @@ are typically only used on a KDC, such as the \fIkrb5kdc(8)\fP and
Relations documented here may also be specified in krb5.conf.
.sp
Normally, the kdc.conf file is found in the KDC state directory,
-\fB@LOCALSTATEDIR@/krb5kdc\fP. You can override the default location by setting the
+\fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP. You can override the default location by setting the
environment variable \fBKRB5_KDC_PROFILE\fP.
.SH STRUCTURE
.sp
@@ -126,7 +126,7 @@ subsection:
(String.) Location of the access control list file that
\fIkadmind(8)\fP uses to determine which principals are allowed
which permissions on the database. The default value is
-\fB@LOCALSTATEDIR@/krb5kdc\fP\fB/kadm5.acl\fP.
+\fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kadm5.acl\fP.
.TP
.B \fBdatabase_module\fP
.sp
@@ -141,7 +141,7 @@ database for this realm, if the DB2 back\-end is being used. If a
\fBdatabase_module\fP is specified for the realm and the
corresponding module contains a \fBdatabase_name\fP parameter, that
value will take precedence over this one. The default value is
-\fB@LOCALSTATEDIR@/krb5kdc\fP\fB/principal\fP.
+\fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/principal\fP.
.TP
.B \fBdefault_principal_expiration\fP
.sp
@@ -307,7 +307,7 @@ is 749.
.B \fBkey_stash_file\fP
.sp
(String.) Specifies the location where the master key has been
-stored (via kdb5_util stash). The default is \fB@LOCALSTATEDIR@/krb5kdc\fP\fB/.k5.REALM\fP, where \fIREALM\fP is the Kerberos realm.
+stored (via kdb5_util stash). The default is \fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/.k5.REALM\fP, where \fIREALM\fP is the Kerberos realm.
.TP
.B \fBkdc_ports\fP
.sp
@@ -531,7 +531,7 @@ the subsection:
.B \fBdatabase_name\fP
.sp
This DB2\-specific tag indicates the location of the database in
-the filesystem. The default is \fB@LOCALSTATEDIR@/krb5kdc\fP\fB/principal\fP.
+the filesystem. The default is \fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/principal\fP.
.TP
.B \fBdb_library\fP
.sp
@@ -927,7 +927,7 @@ Here\(aqs an example of a kdc.conf file:
.UNINDENT
.SH FILES
.sp
-\fB@LOCALSTATEDIR@/krb5kdc\fP\fB/kdc.conf\fP
+\fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kdc.conf\fP
.SH SEE ALSO
.sp
\fIkrb5.conf(5)\fP, \fIkrb5kdc(8)\fP
diff --git a/src/man/kprop.man b/src/man/kprop.man
index d4e2d0c..210e6a3 100644
--- a/src/man/kprop.man
+++ b/src/man/kprop.man
@@ -56,7 +56,7 @@ Specifies the realm of the master server.
.sp
Specifies the filename where the dumped principal database file is
to be found; by default the dumped database file is normally
-\fB@LOCALSTATEDIR@/krb5kdc\fP\fB/slave_datatrans\fP.
+\fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/slave_datatrans\fP.
.TP
.B \fB\-P\fP \fIport\fP
.sp
diff --git a/src/man/kpropd.man b/src/man/kpropd.man
index 2f75536..e6da04b 100644
--- a/src/man/kpropd.man
+++ b/src/man/kpropd.man
@@ -94,7 +94,7 @@ Specifies the realm of the master server.
.B \fB\-f\fP \fIfile\fP
.sp
Specifies the filename where the dumped principal database file is
-to be stored; by default the dumped database file is \fB@LOCALSTATEDIR@/krb5kdc\fP\fB/from_master\fP.
+to be stored; by default the dumped database file is \fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/from_master\fP.
.TP
.B \fB\-p\fP
.sp
@@ -124,7 +124,7 @@ is only useful in combination with the \fB\-S\fP option.
.B \fB\-a\fP \fIacl_file\fP
.sp
Allows the user to specify the path to the kpropd.acl file; by
-default the path used is \fB@LOCALSTATEDIR@/krb5kdc\fP\fB/kpropd.acl\fP.
+default the path used is \fB@LOCALSTATEDIR@\fP\fB/krb5kdc\fP\fB/kpropd.acl\fP.
.UNINDENT
.SH ENVIRONMENT
.sp