Skip to content

Commit

Permalink
More RST rename follow-up
Browse files Browse the repository at this point in the history
Update conf.py for paths to man page sources and update make rules
for building the man pages.
Correct README files for the location of the sources.
  • Loading branch information
kaduk committed Oct 16, 2012
1 parent ec4b053 commit 0f81e37
Show file tree
Hide file tree
Showing 5 changed files with 32 additions and 32 deletions.
48 changes: 24 additions & 24 deletions doc/conf.py
Original file line number Diff line number Diff line change
Expand Up @@ -253,28 +253,28 @@
# One entry per manual page. List of tuples
# (source start file, name, description, authors, manual section).
man_pages = [
('krb_users/user_commands/kinit', 'kinit', u'obtain and cache Kerberos ticket-granting ticket', [u'MIT'], 1),
('krb_users/user_commands/klist', 'klist', u'list cached Kerberos tickets', [u'MIT'], 1),
('krb_users/user_commands/kdestroy', 'kdestroy', u'destroy Kerberos tickets', [u'MIT'], 1),
('krb_users/user_commands/kswitch', 'kswitch', u'switch primary ticket cache', [u'MIT'], 1),
('krb_users/user_commands/kpasswd', 'kpasswd', u'change a user\'s Kerberos password', [u'MIT'], 1),
('krb_users/user_commands/kvno', 'kvno', u'print key version numbers of Kerberos principals', [u'MIT'], 1),
('krb_users/user_commands/ksu', 'ksu', u'Kerberized super-user', [u'MIT'], 1),
('krb_users/user_config/k5login', 'k5login', u'Kerberos V5 acl file for host access', [u'MIT'], 5),
('krb_users/user_config/k5identity', 'k5identity', u'Kerberos V5 client principal selection rules', [u'MIT'], 5),
('krb_admins/admin_commands/krb5kdc', 'krb5kdc', u'Kerberos V5 KDC', [u'MIT'], 8),
('krb_admins/admin_commands/kadmin_local', 'kadmin', u'Kerberos V5 database administration program', [u'MIT'], 1),
('krb_admins/admin_commands/kprop', 'kprop', u'propagate a Kerberos V5 principal database to a slave server', [u'MIT'], 8),
('krb_admins/admin_commands/kproplog', 'kproplog', u'display the contents of the Kerberos principal update log', [u'MIT'], 8),
('krb_admins/admin_commands/kpropd', 'kpropd', u'Kerberos V5 slave KDC update server', [u'MIT'], 8),
('krb_admins/admin_commands/kdb5_util', 'kdb5_util', u'Kerberos database maintenance utility', [u'MIT'], 8),
('krb_admins/admin_commands/ktutil', 'ktutil', u'Kerberos keytab file maintenance utility', [u'MIT'], 1),
('krb_admins/admin_commands/k5srvutil', 'k5srvutil', u'host key table (keytab) manipulation utility', [u'MIT'], 1),
('krb_admins/admin_commands/kadmind', 'kadmind', u'KADM5 administration server', [u'MIT'], 8),
('krb_admins/admin_commands/kdb5_ldap_util', 'kdb5_ldap_util', u'Kerberos configuration utility', [u'MIT'], 8),
('krb_admins/conf_files/krb5_conf', 'krb5.conf', u'Kerberos configuration file', [u'MIT'], 5),
('krb_admins/conf_files/kdc_conf', 'kdc.conf', u'Kerberos V5 KDC configuration file', [u'MIT'], 5),
('krb_admins/conf_files/kadm5_acl', 'kadm5.acl', u'Kerberos ACL file', [u'MIT'], 5),
('krb_users/user_commands/sclient', 'sclient', u'sample Kerberos version 5 client', [u'MIT'], 1),
('krb_admins/admin_commands/sserver', 'sserver', u'sample Kerberos version 5 server', [u'MIT'], 8),
('users/user_commands/kinit', 'kinit', u'obtain and cache Kerberos ticket-granting ticket', [u'MIT'], 1),
('users/user_commands/klist', 'klist', u'list cached Kerberos tickets', [u'MIT'], 1),
('users/user_commands/kdestroy', 'kdestroy', u'destroy Kerberos tickets', [u'MIT'], 1),
('users/user_commands/kswitch', 'kswitch', u'switch primary ticket cache', [u'MIT'], 1),
('users/user_commands/kpasswd', 'kpasswd', u'change a user\'s Kerberos password', [u'MIT'], 1),
('users/user_commands/kvno', 'kvno', u'print key version numbers of Kerberos principals', [u'MIT'], 1),
('users/user_commands/ksu', 'ksu', u'Kerberized super-user', [u'MIT'], 1),
('users/user_config/k5login', 'k5login', u'Kerberos V5 acl file for host access', [u'MIT'], 5),
('users/user_config/k5identity', 'k5identity', u'Kerberos V5 client principal selection rules', [u'MIT'], 5),
('admins/admin_commands/krb5kdc', 'krb5kdc', u'Kerberos V5 KDC', [u'MIT'], 8),
('admins/admin_commands/kadmin_local', 'kadmin', u'Kerberos V5 database administration program', [u'MIT'], 1),
('admins/admin_commands/kprop', 'kprop', u'propagate a Kerberos V5 principal database to a slave server', [u'MIT'], 8),
('admins/admin_commands/kproplog', 'kproplog', u'display the contents of the Kerberos principal update log', [u'MIT'], 8),
('admins/admin_commands/kpropd', 'kpropd', u'Kerberos V5 slave KDC update server', [u'MIT'], 8),
('admins/admin_commands/kdb5_util', 'kdb5_util', u'Kerberos database maintenance utility', [u'MIT'], 8),
('admins/admin_commands/ktutil', 'ktutil', u'Kerberos keytab file maintenance utility', [u'MIT'], 1),
('admins/admin_commands/k5srvutil', 'k5srvutil', u'host key table (keytab) manipulation utility', [u'MIT'], 1),
('admins/admin_commands/kadmind', 'kadmind', u'KADM5 administration server', [u'MIT'], 8),
('admins/admin_commands/kdb5_ldap_util', 'kdb5_ldap_util', u'Kerberos configuration utility', [u'MIT'], 8),
('admins/conf_files/krb5_conf', 'krb5.conf', u'Kerberos configuration file', [u'MIT'], 5),
('admins/conf_files/kdc_conf', 'kdc.conf', u'Kerberos V5 KDC configuration file', [u'MIT'], 5),
('admins/conf_files/kadm5_acl', 'kadm5.acl', u'Kerberos ACL file', [u'MIT'], 5),
('users/user_commands/sclient', 'sclient', u'sample Kerberos version 5 client', [u'MIT'], 1),
('admins/admin_commands/sserver', 'sserver', u'sample Kerberos version 5 server', [u'MIT'], 8),
]
4 changes: 2 additions & 2 deletions doc/relay/build_this.rst
Original file line number Diff line number Diff line change
Expand Up @@ -32,12 +32,12 @@ Updating man pages
Man pages are generated from the RST sources and checked into the
``src/man`` directory of the repository. This allows man pages to be
installed without requiring Sphinx when using a source checkout. To
regenerate these files, run ``make rstman`` from the man subdirectory
regenerate these files, run ``make man`` from the man subdirectory
of a configured build tree. You can also do this from an unconfigured
source tree with::

cd src/man
make -f Makefile.in top_srcdir=.. srcdir=. rstman
make -f Makefile.in top_srcdir=.. srcdir=. man
make clean

As with the simple build, it is normal to see warnings about missing
Expand Down
4 changes: 2 additions & 2 deletions doc/tools/README
Original file line number Diff line number Diff line change
Expand Up @@ -31,14 +31,14 @@ Part A: Transforming Doxygen XML output into reStructuredText (rst) without
python doxy.py –i doxy_xml_dir –o rst_dir -t all
converts Doxygen XML output into reStructuredText format files both for API functions and data types;

4. In krb_appldev/index.rst add the following section to point to the API references:
4. In appldev/index.rst add the following section to point to the API references:

.. toctree::
:maxdepth: 1

refs/index.rst

5. Copy the content of rst_dir into krb_appldev/refs/api/ directory and rst_dir/types into krb_appldev/refs/types directory;
5. Copy the content of rst_dir into appldev/refs/api/ directory and rst_dir/types into appldev/refs/types directory;

6. Rebuild Sphinx source:
sphinx-build source_dir build_dir
Expand Down
6 changes: 3 additions & 3 deletions src/man/Makefile.in
Original file line number Diff line number Diff line change
Expand Up @@ -19,13 +19,13 @@ docsrc=$(top_srcdir)/../doc

# Update checked-in man pages from RST sources in the top-level doc
# directory. This can be done from an unconfigured tree with:
# make -f Makefile.in top_srcdir=.. srcdir=. rstman
# make -f Makefile.in top_srcdir=.. srcdir=. man
# make -f Makefile.in clean
# The sed command deletes some trailing whitespace that the docutils
# manpage writer outputs near the end of its output files.
rstman:
man:
rm -rf rst_man
$(SPHINX_BUILD) -q -t mansubs -b man $(docsrc)/rst_source rst_man
$(SPHINX_BUILD) -q -t mansubs -b man $(docsrc) rst_man
for f in rst_man/*.[0-9]; do \
name=`echo $$f | sed -e 's|^.*/\(.*\)\.[0-9]$$|\1|'`; \
sed -e '/^\.\\" $$/d' $$f > $(srcdir)/$$name.man; \
Expand Down
2 changes: 1 addition & 1 deletion src/man/README
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
The manual page files in this directory are generated from
reStructuredText format from doc/rst_source. Edits made here will not
reStructuredText format from doc/. Edits made here will not
survive a run of "make rstman" from the doc directory, except for the
files that implement "shadow manpages".

0 comments on commit 0f81e37

Please sign in to comment.