[27267] in CVS-changelog-for-Kerberos-V5

home help back first fref pref prev next nref lref last post

krb5 commit [krb5-1.11]: Rename doc subdirectories

daemon@ATHENA.MIT.EDU (Tom Yu)
Fri Nov 16 14:58:45 2012

Date: Fri, 16 Nov 2012 14:58:26 -0500
From: Tom Yu <tlyu@mit.edu>
Message-Id: <201211161958.qAGJwQxR022391@drugstore.mit.edu>
To: cvs-krb5@mit.edu
Reply-To: krbdev@mit.edu
Content-Type: multipart/mixed; boundary="===============0094266884=="
Errors-To: cvs-krb5-bounces@mit.edu

--===============0094266884==

https://github.com/krb5/krb5/commit/b88e89bbf5ee1be9cf4bdd0e86d3df1531062b77
commit b88e89bbf5ee1be9cf4bdd0e86d3df1531062b77
Author: Ben Kaduk <kaduk@mit.edu>
Date:   Tue Nov 6 22:15:50 2012 -0500

    Rename doc subdirectories
    
    We like these names better, and they match the PDF document filenames.
    
    admins -> admin
    appldev -> appdev
    users -> user
    
    and catch up where the names are used elsewhere.
    
    The relay/ directory has been removed, with its contents moved to the
    top level in build_this.rst and a new about.rst.
    
    The section headers for kadmind, krb5kdc, sserver, kpasswd, kswitch,
    and sclient are misdetected as conflict markers.
    bigredbutton: whitespace
    
    (cherry picked from commit ccaf2682c79974cee368d2f3b0611dabc1361df5)
    
    ticket: 7433

 doc/about.rst                                |   32 +
 doc/admin/admin_commands/index.rst           |   17 +
 doc/admin/admin_commands/k5srvutil.rst       |   57 ++
 doc/admin/admin_commands/kadmin_local.rst    |  883 +++++++++++++++++++++
 doc/admin/admin_commands/kadmind.rst         |  130 ++++
 doc/admin/admin_commands/kdb5_ldap_util.rst  |  478 ++++++++++++
 doc/admin/admin_commands/kdb5_util.rst       |  355 +++++++++
 doc/admin/admin_commands/kprop.rst           |   60 ++
 doc/admin/admin_commands/kpropd.rst          |  123 +++
 doc/admin/admin_commands/kproplog.rst        |   87 +++
 doc/admin/admin_commands/krb5kdc.rst         |  142 ++++
 doc/admin/admin_commands/ktutil.rst          |  133 ++++
 doc/admin/admin_commands/sserver.rst         |  121 +++
 doc/admin/advanced/index.rst                 |    9 +
 doc/admin/advanced/ldapbackend.rst           |  143 ++++
 doc/admin/advanced/retiring-des.rst          |  129 ++++
 doc/admin/appl_servers.rst                   |  147 ++++
 doc/admin/backup_host.rst                    |   34 +
 doc/admin/conf_files/index.rst               |    9 +
 doc/admin/conf_files/kadm5_acl.rst           |  136 ++++
 doc/admin/conf_files/kdc_conf.rst            |  714 +++++++++++++++++
 doc/admin/conf_files/krb5_conf.rst           | 1056 ++++++++++++++++++++++++++
 doc/admin/conf_ldap.rst                      |  158 ++++
 doc/admin/database.rst                       |  785 +++++++++++++++++++
 doc/admin/env_variables.rst                  |   45 ++
 doc/admin/host_config.rst                    |  115 +++
 doc/admin/index.rst                          |   25 +
 doc/admin/install.rst                        |   21 +
 doc/admin/install_appl_srv.rst               |   83 ++
 doc/admin/install_clients.rst                |   57 ++
 doc/admin/install_kdc.rst                    |  525 +++++++++++++
 doc/admin/pkinit.rst                         |  219 ++++++
 doc/admin/realm_config.rst                   |  217 ++++++
 doc/admin/troubleshoot.rst                   |   53 ++
 doc/admin/various_envs.rst                   |   33 +
 doc/admins/admin_commands/index.rst          |   17 -
 doc/admins/admin_commands/k5srvutil.rst      |   57 --
 doc/admins/admin_commands/kadmin_local.rst   |  883 ---------------------
 doc/admins/admin_commands/kadmind.rst        |  130 ----
 doc/admins/admin_commands/kdb5_ldap_util.rst |  478 ------------
 doc/admins/admin_commands/kdb5_util.rst      |  355 ---------
 doc/admins/admin_commands/kprop.rst          |   60 --
 doc/admins/admin_commands/kpropd.rst         |  123 ---
 doc/admins/admin_commands/kproplog.rst       |   87 ---
 doc/admins/admin_commands/krb5kdc.rst        |  142 ----
 doc/admins/admin_commands/ktutil.rst         |  133 ----
 doc/admins/admin_commands/sserver.rst        |  121 ---
 doc/admins/advanced/index.rst                |    9 -
 doc/admins/advanced/ldapbackend.rst          |  143 ----
 doc/admins/advanced/retiring-des.rst         |  129 ----
 doc/admins/appl_servers.rst                  |  147 ----
 doc/admins/backup_host.rst                   |   34 -
 doc/admins/conf_files/index.rst              |    9 -
 doc/admins/conf_files/kadm5_acl.rst          |  136 ----
 doc/admins/conf_files/kdc_conf.rst           |  714 -----------------
 doc/admins/conf_files/krb5_conf.rst          | 1056 --------------------------
 doc/admins/conf_ldap.rst                     |  158 ----
 doc/admins/database.rst                      |  785 -------------------
 doc/admins/env_variables.rst                 |   45 --
 doc/admins/host_config.rst                   |  115 ---
 doc/admins/index.rst                         |   25 -
 doc/admins/install.rst                       |   21 -
 doc/admins/install_appl_srv.rst              |   83 --
 doc/admins/install_clients.rst               |   57 --
 doc/admins/install_kdc.rst                   |  525 -------------
 doc/admins/pkinit.rst                        |  219 ------
 doc/admins/realm_config.rst                  |  217 ------
 doc/admins/troubleshoot.rst                  |   53 --
 doc/admins/various_envs.rst                  |   33 -
 doc/appdev/gssapi.rst                        |  220 ++++++
 doc/appdev/h5l_mit_apidiff.rst               |   28 +
 doc/appdev/index.rst                         |   15 +
 doc/appdev/init_creds.rst                    |  144 ++++
 doc/appdev/princ_handle.rst                  |   79 ++
 doc/appdev/refs/api/index.rst                |  397 ++++++++++
 doc/appdev/refs/index.rst                    |    9 +
 doc/appdev/refs/macros/index.rst             |  369 +++++++++
 doc/appdev/refs/types/index.rst              |  103 +++
 doc/appdev/refs/types/krb5_int32.rst         |   12 +
 doc/appdev/refs/types/krb5_ui_4.rst          |   12 +
 doc/appldev/gssapi.rst                       |  220 ------
 doc/appldev/h5l_mit_apidiff.rst              |   28 -
 doc/appldev/index.rst                        |   15 -
 doc/appldev/init_creds.rst                   |  144 ----
 doc/appldev/princ_handle.rst                 |   79 --
 doc/appldev/refs/api/index.rst               |  397 ----------
 doc/appldev/refs/index.rst                   |    9 -
 doc/appldev/refs/macros/index.rst            |  369 ---------
 doc/appldev/refs/types/index.rst             |  103 ---
 doc/appldev/refs/types/krb5_int32.rst        |   12 -
 doc/appldev/refs/types/krb5_ui_4.rst         |   12 -
 doc/build_this.rst                           |   81 ++
 doc/conf.py                                  |   61 +-
 doc/index.rst                                |    9 +-
 doc/relay/build_this.rst                     |   81 --
 doc/relay/index.rst                          |    9 -
 doc/relay/philosophy.rst                     |   28 -
 doc/tools/README                             |    4 +-
 doc/user/index.rst                           |   10 +
 doc/user/pwd_mgmt.rst                        |  106 +++
 doc/user/tkt_mgmt.rst                        |  312 ++++++++
 doc/user/user_commands/index.rst             |   16 +
 doc/user/user_commands/kdestroy.rst          |   77 ++
 doc/user/user_commands/kinit.rst             |  220 ++++++
 doc/user/user_commands/klist.rst             |  135 ++++
 doc/user/user_commands/kpasswd.rst           |   39 +
 doc/user/user_commands/ksu.rst               |  397 ++++++++++
 doc/user/user_commands/kswitch.rst           |   56 ++
 doc/user/user_commands/kvno.rst              |   86 +++
 doc/user/user_commands/sclient.rst           |   24 +
 doc/user/user_config/index.rst               |   12 +
 doc/user/user_config/k5identity.rst          |   66 ++
 doc/user/user_config/k5login.rst             |   53 ++
 doc/users/index.rst                          |   10 -
 doc/users/pwd_mgmt.rst                       |  106 ---
 doc/users/tkt_mgmt.rst                       |  312 --------
 doc/users/user_commands/index.rst            |   16 -
 doc/users/user_commands/kdestroy.rst         |   77 --
 doc/users/user_commands/kinit.rst            |  220 ------
 doc/users/user_commands/klist.rst            |  135 ----
 doc/users/user_commands/kpasswd.rst          |   39 -
 doc/users/user_commands/ksu.rst              |  397 ----------
 doc/users/user_commands/kswitch.rst          |   56 --
 doc/users/user_commands/kvno.rst             |   86 ---
 doc/users/user_commands/sclient.rst          |   24 -
 doc/users/user_config/index.rst              |   12 -
 doc/users/user_config/k5identity.rst         |   66 --
 doc/users/user_config/k5login.rst            |   53 --
 src/doc/Makefile.in                          |   15 +-
 129 files changed, 10455 insertions(+), 10457 deletions(-)

diff --git a/doc/about.rst b/doc/about.rst
new file mode 100644
index 0000000..d36acdb
--- /dev/null
+++ b/doc/about.rst
@@ -0,0 +1,32 @@
+The Kerberos Documentation Set
+==============================
+
+Background
+----------
+
+Starting with release 1.11, the Kerberos documentation set is
+unified in a central form.  Man pages, HTML documentation, and PDF
+documents are compiled from reStructuredText sources, and the application
+developer documentation incorporates Doxygen markup from the source
+tree.  This project was undertaken along the outline described at
+http://k5wiki.kerberos.org/wiki/Projects/Kerberos_Documentation .
+
+Previous versions of Kerberos 5 attempted to maintain separate documentation
+in the texinfo format, with separate groff manual pages.  Having the API
+documentation disjoint from the source code implementing that API
+resulted in the documentation becoming stale, and over time the documentation
+ceased to match reality.  With a fresh start and a source format that is
+easier to use and maintain, reStructuredText-based documents should provide
+an improved experience for the user.  Consolidating all the documentation
+formats into a single source document makes the documentation set easier
+to maintain.
+
+Feedback and Comments
+---------------------
+
+At the moment, comments should be sent via email to
+krb5-bugs@mit.edu.
+
+The HTML version of this documentation has a "FEEDBACK" link
+(at the bottom of every page) to the krb5-bugs@mit.edu email address
+with a pre-constructed subject line.
diff --git a/doc/admins/admin_commands/index.rst b/doc/admin/admin_commands/index.rst
similarity index 100%
rename from doc/admins/admin_commands/index.rst
rename to doc/admin/admin_commands/index.rst
diff --git a/doc/admins/admin_commands/k5srvutil.rst b/doc/admin/admin_commands/k5srvutil.rst
similarity index 100%
rename from doc/admins/admin_commands/k5srvutil.rst
rename to doc/admin/admin_commands/k5srvutil.rst
diff --git a/doc/admins/admin_commands/kadmin_local.rst b/doc/admin/admin_commands/kadmin_local.rst
similarity index 100%
rename from doc/admins/admin_commands/kadmin_local.rst
rename to doc/admin/admin_commands/kadmin_local.rst
diff --git a/doc/admins/admin_commands/kadmind.rst b/doc/admin/admin_commands/kadmind.rst
similarity index 100%
rename from doc/admins/admin_commands/kadmind.rst
rename to doc/admin/admin_commands/kadmind.rst
diff --git a/doc/admins/admin_commands/kdb5_ldap_util.rst b/doc/admin/admin_commands/kdb5_ldap_util.rst
similarity index 100%
rename from doc/admins/admin_commands/kdb5_ldap_util.rst
rename to doc/admin/admin_commands/kdb5_ldap_util.rst
diff --git a/doc/admins/admin_commands/kdb5_util.rst b/doc/admin/admin_commands/kdb5_util.rst
similarity index 100%
rename from doc/admins/admin_commands/kdb5_util.rst
rename to doc/admin/admin_commands/kdb5_util.rst
diff --git a/doc/admins/admin_commands/kprop.rst b/doc/admin/admin_commands/kprop.rst
similarity index 100%
rename from doc/admins/admin_commands/kprop.rst
rename to doc/admin/admin_commands/kprop.rst
diff --git a/doc/admins/admin_commands/kpropd.rst b/doc/admin/admin_commands/kpropd.rst
similarity index 100%
rename from doc/admins/admin_commands/kpropd.rst
rename to doc/admin/admin_commands/kpropd.rst
diff --git a/doc/admins/admin_commands/kproplog.rst b/doc/admin/admin_commands/kproplog.rst
similarity index 100%
rename from doc/admins/admin_commands/kproplog.rst
rename to doc/admin/admin_commands/kproplog.rst
diff --git a/doc/admins/admin_commands/krb5kdc.rst b/doc/admin/admin_commands/krb5kdc.rst
similarity index 100%
rename from doc/admins/admin_commands/krb5kdc.rst
rename to doc/admin/admin_commands/krb5kdc.rst
diff --git a/doc/admins/admin_commands/ktutil.rst b/doc/admin/admin_commands/ktutil.rst
similarity index 100%
rename from doc/admins/admin_commands/ktutil.rst
rename to doc/admin/admin_commands/ktutil.rst
diff --git a/doc/admins/admin_commands/sserver.rst b/doc/admin/admin_commands/sserver.rst
similarity index 100%
rename from doc/admins/admin_commands/sserver.rst
rename to doc/admin/admin_commands/sserver.rst
diff --git a/doc/admins/advanced/index.rst b/doc/admin/advanced/index.rst
similarity index 100%
rename from doc/admins/advanced/index.rst
rename to doc/admin/advanced/index.rst
diff --git a/doc/admins/advanced/ldapbackend.rst b/doc/admin/advanced/ldapbackend.rst
similarity index 100%
rename from doc/admins/advanced/ldapbackend.rst
rename to doc/admin/advanced/ldapbackend.rst
diff --git a/doc/admins/advanced/retiring-des.rst b/doc/admin/advanced/retiring-des.rst
similarity index 100%
rename from doc/admins/advanced/retiring-des.rst
rename to doc/admin/advanced/retiring-des.rst
diff --git a/doc/admins/appl_servers.rst b/doc/admin/appl_servers.rst
similarity index 100%
rename from doc/admins/appl_servers.rst
rename to doc/admin/appl_servers.rst
diff --git a/doc/admins/backup_host.rst b/doc/admin/backup_host.rst
similarity index 100%
rename from doc/admins/backup_host.rst
rename to doc/admin/backup_host.rst
diff --git a/doc/admins/conf_files/index.rst b/doc/admin/conf_files/index.rst
similarity index 100%
rename from doc/admins/conf_files/index.rst
rename to doc/admin/conf_files/index.rst
diff --git a/doc/admins/conf_files/kadm5_acl.rst b/doc/admin/conf_files/kadm5_acl.rst
similarity index 100%
rename from doc/admins/conf_files/kadm5_acl.rst
rename to doc/admin/conf_files/kadm5_acl.rst
diff --git a/doc/admins/conf_files/kdc_conf.rst b/doc/admin/conf_files/kdc_conf.rst
similarity index 100%
rename from doc/admins/conf_files/kdc_conf.rst
rename to doc/admin/conf_files/kdc_conf.rst
diff --git a/doc/admins/conf_files/krb5_conf.rst b/doc/admin/conf_files/krb5_conf.rst
similarity index 100%
rename from doc/admins/conf_files/krb5_conf.rst
rename to doc/admin/conf_files/krb5_conf.rst
diff --git a/doc/admins/conf_ldap.rst b/doc/admin/conf_ldap.rst
similarity index 100%
rename from doc/admins/conf_ldap.rst
rename to doc/admin/conf_ldap.rst
diff --git a/doc/admins/database.rst b/doc/admin/database.rst
similarity index 100%
rename from doc/admins/database.rst
rename to doc/admin/database.rst
diff --git a/doc/admins/env_variables.rst b/doc/admin/env_variables.rst
similarity index 100%
rename from doc/admins/env_variables.rst
rename to doc/admin/env_variables.rst
diff --git a/doc/admins/host_config.rst b/doc/admin/host_config.rst
similarity index 100%
rename from doc/admins/host_config.rst
rename to doc/admin/host_config.rst
diff --git a/doc/admins/index.rst b/doc/admin/index.rst
similarity index 100%
rename from doc/admins/index.rst
rename to doc/admin/index.rst
diff --git a/doc/admins/install.rst b/doc/admin/install.rst
similarity index 100%
rename from doc/admins/install.rst
rename to doc/admin/install.rst
diff --git a/doc/admins/install_appl_srv.rst b/doc/admin/install_appl_srv.rst
similarity index 100%
rename from doc/admins/install_appl_srv.rst
rename to doc/admin/install_appl_srv.rst
diff --git a/doc/admins/install_clients.rst b/doc/admin/install_clients.rst
similarity index 100%
rename from doc/admins/install_clients.rst
rename to doc/admin/install_clients.rst
diff --git a/doc/admins/install_kdc.rst b/doc/admin/install_kdc.rst
similarity index 100%
rename from doc/admins/install_kdc.rst
rename to doc/admin/install_kdc.rst
diff --git a/doc/admins/pkinit.rst b/doc/admin/pkinit.rst
similarity index 100%
rename from doc/admins/pkinit.rst
rename to doc/admin/pkinit.rst
diff --git a/doc/admins/realm_config.rst b/doc/admin/realm_config.rst
similarity index 100%
rename from doc/admins/realm_config.rst
rename to doc/admin/realm_config.rst
diff --git a/doc/admins/troubleshoot.rst b/doc/admin/troubleshoot.rst
similarity index 100%
rename from doc/admins/troubleshoot.rst
rename to doc/admin/troubleshoot.rst
diff --git a/doc/admins/various_envs.rst b/doc/admin/various_envs.rst
similarity index 100%
rename from doc/admins/various_envs.rst
rename to doc/admin/various_envs.rst
diff --git a/doc/appldev/gssapi.rst b/doc/appdev/gssapi.rst
similarity index 100%
rename from doc/appldev/gssapi.rst
rename to doc/appdev/gssapi.rst
diff --git a/doc/appldev/h5l_mit_apidiff.rst b/doc/appdev/h5l_mit_apidiff.rst
similarity index 100%
rename from doc/appldev/h5l_mit_apidiff.rst
rename to doc/appdev/h5l_mit_apidiff.rst
diff --git a/doc/appldev/index.rst b/doc/appdev/index.rst
similarity index 100%
rename from doc/appldev/index.rst
rename to doc/appdev/index.rst
diff --git a/doc/appldev/init_creds.rst b/doc/appdev/init_creds.rst
similarity index 100%
rename from doc/appldev/init_creds.rst
rename to doc/appdev/init_creds.rst
diff --git a/doc/appldev/princ_handle.rst b/doc/appdev/princ_handle.rst
similarity index 100%
rename from doc/appldev/princ_handle.rst
rename to doc/appdev/princ_handle.rst
diff --git a/doc/appldev/refs/api/index.rst b/doc/appdev/refs/api/index.rst
similarity index 100%
rename from doc/appldev/refs/api/index.rst
rename to doc/appdev/refs/api/index.rst
diff --git a/doc/appldev/refs/index.rst b/doc/appdev/refs/index.rst
similarity index 100%
rename from doc/appldev/refs/index.rst
rename to doc/appdev/refs/index.rst
diff --git a/doc/appldev/refs/macros/index.rst b/doc/appdev/refs/macros/index.rst
similarity index 100%
rename from doc/appldev/refs/macros/index.rst
rename to doc/appdev/refs/macros/index.rst
diff --git a/doc/appldev/refs/types/index.rst b/doc/appdev/refs/types/index.rst
similarity index 100%
rename from doc/appldev/refs/types/index.rst
rename to doc/appdev/refs/types/index.rst
diff --git a/doc/appldev/refs/types/krb5_int32.rst b/doc/appdev/refs/types/krb5_int32.rst
similarity index 100%
rename from doc/appldev/refs/types/krb5_int32.rst
rename to doc/appdev/refs/types/krb5_int32.rst
diff --git a/doc/appldev/refs/types/krb5_ui_4.rst b/doc/appdev/refs/types/krb5_ui_4.rst
similarity index 100%
rename from doc/appldev/refs/types/krb5_ui_4.rst
rename to doc/appdev/refs/types/krb5_ui_4.rst
diff --git a/doc/relay/build_this.rst b/doc/build_this.rst
similarity index 91%
rename from doc/relay/build_this.rst
rename to doc/build_this.rst
index db657b4..26ba047 100644
--- a/doc/relay/build_this.rst
+++ b/doc/build_this.rst
@@ -1,15 +1,15 @@
 How to build this documentation from the source
 ===============================================
 
-Pre-requisites for the simple build, or to update man pages:
+Pre-requisites for a simple build, or to update man pages:
 
-* Sphinx 1.0.4 or higher (See http://sphinx.pocoo.org) with “autodoc”
+* Sphinx 1.0.4 or higher (See http://sphinx.pocoo.org) with the autodoc
   extension installed.
 
 Additional prerequisites to include the API reference based on Doxygen
 markup:
 
-* python 2.5 with the Cheetah, lxml, and xml modules
+* Python 2.5 with the Cheetah, lxml, and xml modules
 * Doxygen
 
 
@@ -62,7 +62,7 @@ paths.
 You can also do this from an unconfigured source tree with::
 
     cd src/doc
-    make -f Makefile.in top_srcdir=.. PYTHON=python rsthml
+    make -f Makefile.in top_srcdir=.. srcdir=. PYTHON=python html
     make -f Makefile.in clean
 
 
diff --git a/doc/conf.py b/doc/conf.py
index 7e29195..f441f7e 100644
--- a/doc/conf.py
+++ b/doc/conf.py
@@ -191,15 +191,15 @@ pointsize = '10pt'
 # Grouping the document tree into LaTeX files. List of tuples
 # (source start file, target name, title, author, documentclass [howto/manual]).
 latex_documents = [
-  ('admins/index', 'admin.tex', u"Administration Guide", u'MIT',
+  ('admin/index', 'admin.tex', u"Administration Guide", u'MIT',
    'manual'),
-  ('appldev/index', 'appdev.tex', u"Application Developer Guide",
+  ('appdev/index', 'appdev.tex', u"Application Developer Guide",
    u'MIT', 'manual'),
   ('basic/index', 'basic.tex', u"Kerberos Concepts", u'MIT', 'manual'),
   ('build/index', 'build.tex', u"Building MIT Kerberos", u'MIT', 'manual'),
   ('plugindev/index', 'plugindev.tex', u"Plugin Module Developer Guide",
    u'MIT', 'manual'),
-  ('users/index', 'user.tex', u"User Guide", u'MIT', 'manual')
+  ('user/index', 'user.tex', u"User Guide", u'MIT', 'manual')
 ]
 
 # The name of an image file (relative to this directory) to place at the top of
@@ -250,9 +250,10 @@ else:
 rst_epilog = '\n'
 
 if 'notice' in tags:
-    exclude_patterns = [ 'admins', 'appldev', 'basic', 'build',
-                         'plugindev', 'relay', 'users' ]
-    exclude_patterns += [ 'index.rst', 'mitK5*.rst', 'resources.rst' ]
+    exclude_patterns = [ 'admin', 'appdev', 'basic', 'build',
+                         'plugindev', 'user' ]
+    exclude_patterns += [ 'about.rst', 'build_this.rxt', 'index.rst',
+                          'mitK5*.rst', 'resources.rst' ]
     rst_epilog += '.. |copy| replace:: \(C\)'
 else:
     rst_epilog += '.. |bindir| replace:: %s\n' % bindir
@@ -276,28 +277,28 @@ else:
 # One entry per manual page. List of tuples
 # (source start file, name, description, authors, manual section).
 man_pages = [
-    ('users/user_commands/kinit', 'kinit', u'obtain and cache Kerberos ticket-granting ticket', [u'MIT'], 1),
-    ('users/user_commands/klist', 'klist', u'list cached Kerberos tickets', [u'MIT'], 1),
-    ('users/user_commands/kdestroy', 'kdestroy', u'destroy Kerberos tickets', [u'MIT'], 1),
-    ('users/user_commands/kswitch', 'kswitch', u'switch primary ticket cache', [u'MIT'], 1),
-    ('users/user_commands/kpasswd', 'kpasswd', u'change a user\'s Kerberos password', [u'MIT'], 1),
-    ('users/user_commands/kvno', 'kvno', u'print key version numbers of Kerberos principals', [u'MIT'], 1),
-    ('users/user_commands/ksu', 'ksu', u'Kerberized super-user', [u'MIT'], 1),
-    ('users/user_config/k5login', 'k5login', u'Kerberos V5 acl file for host access', [u'MIT'], 5),
-    ('users/user_config/k5identity', 'k5identity', u'Kerberos V5 client principal selection rules', [u'MIT'], 5),
-    ('admins/admin_commands/krb5kdc', 'krb5kdc', u'Kerberos V5 KDC', [u'MIT'], 8),
-    ('admins/admin_commands/kadmin_local', 'kadmin', u'Kerberos V5 database administration program', [u'MIT'], 1),
-    ('admins/admin_commands/kprop', 'kprop', u'propagate a Kerberos V5 principal database to a slave server', [u'MIT'], 8),
-    ('admins/admin_commands/kproplog', 'kproplog', u'display the contents of the Kerberos principal update log', [u'MIT'], 8),
-    ('admins/admin_commands/kpropd', 'kpropd', u'Kerberos V5 slave KDC update server', [u'MIT'], 8),
-    ('admins/admin_commands/kdb5_util', 'kdb5_util', u'Kerberos database maintenance utility', [u'MIT'], 8),
-    ('admins/admin_commands/ktutil', 'ktutil', u'Kerberos keytab file maintenance utility', [u'MIT'], 1),
-    ('admins/admin_commands/k5srvutil', 'k5srvutil', u'host key table (keytab) manipulation utility', [u'MIT'], 1),
-    ('admins/admin_commands/kadmind', 'kadmind', u'KADM5 administration server', [u'MIT'], 8),
-    ('admins/admin_commands/kdb5_ldap_util', 'kdb5_ldap_util', u'Kerberos configuration utility', [u'MIT'], 8),
-    ('admins/conf_files/krb5_conf', 'krb5.conf', u'Kerberos configuration file', [u'MIT'], 5),
-    ('admins/conf_files/kdc_conf', 'kdc.conf', u'Kerberos V5 KDC configuration file', [u'MIT'], 5),
-    ('admins/conf_files/kadm5_acl', 'kadm5.acl', u'Kerberos ACL file', [u'MIT'], 5),
-    ('users/user_commands/sclient', 'sclient', u'sample Kerberos version 5 client', [u'MIT'], 1),
-    ('admins/admin_commands/sserver', 'sserver', u'sample Kerberos version 5 server', [u'MIT'], 8),
+    ('user/user_commands/kinit', 'kinit', u'obtain and cache Kerberos ticket-granting ticket', [u'MIT'], 1),
+    ('user/user_commands/klist', 'klist', u'list cached Kerberos tickets', [u'MIT'], 1),
+    ('user/user_commands/kdestroy', 'kdestroy', u'destroy Kerberos tickets', [u'MIT'], 1),
+    ('user/user_commands/kswitch', 'kswitch', u'switch primary ticket cache', [u'MIT'], 1),
+    ('user/user_commands/kpasswd', 'kpasswd', u'change a user\'s Kerberos password', [u'MIT'], 1),
+    ('user/user_commands/kvno', 'kvno', u'print key version numbers of Kerberos principals', [u'MIT'], 1),
+    ('user/user_commands/ksu', 'ksu', u'Kerberized super-user', [u'MIT'], 1),
+    ('user/user_config/k5login', 'k5login', u'Kerberos V5 acl file for host access', [u'MIT'], 5),
+    ('user/user_config/k5identity', 'k5identity', u'Kerberos V5 client principal selection rules', [u'MIT'], 5),
+    ('admin/admin_commands/krb5kdc', 'krb5kdc', u'Kerberos V5 KDC', [u'MIT'], 8),
+    ('admin/admin_commands/kadmin_local', 'kadmin', u'Kerberos V5 database administration program', [u'MIT'], 1),
+    ('admin/admin_commands/kprop', 'kprop', u'propagate a Kerberos V5 principal database to a slave server', [u'MIT'], 8),
+    ('admin/admin_commands/kproplog', 'kproplog', u'display the contents of the Kerberos principal update log', [u'MIT'], 8),
+    ('admin/admin_commands/kpropd', 'kpropd', u'Kerberos V5 slave KDC update server', [u'MIT'], 8),
+    ('admin/admin_commands/kdb5_util', 'kdb5_util', u'Kerberos database maintenance utility', [u'MIT'], 8),
+    ('admin/admin_commands/ktutil', 'ktutil', u'Kerberos keytab file maintenance utility', [u'MIT'], 1),
+    ('admin/admin_commands/k5srvutil', 'k5srvutil', u'host key table (keytab) manipulation utility', [u'MIT'], 1),
+    ('admin/admin_commands/kadmind', 'kadmind', u'KADM5 administration server', [u'MIT'], 8),
+    ('admin/admin_commands/kdb5_ldap_util', 'kdb5_ldap_util', u'Kerberos configuration utility', [u'MIT'], 8),
+    ('admin/conf_files/krb5_conf', 'krb5.conf', u'Kerberos configuration file', [u'MIT'], 5),
+    ('admin/conf_files/kdc_conf', 'kdc.conf', u'Kerberos V5 KDC configuration file', [u'MIT'], 5),
+    ('admin/conf_files/kadm5_acl', 'kadm5.acl', u'Kerberos ACL file', [u'MIT'], 5),
+    ('user/user_commands/sclient', 'sclient', u'sample Kerberos version 5 client', [u'MIT'], 1),
+    ('admin/admin_commands/sserver', 'sserver', u'sample Kerberos version 5 server', [u'MIT'], 8),
 ]
diff --git a/doc/index.rst b/doc/index.rst
index 98b1f2e..6a2b8c3 100644
--- a/doc/index.rst
+++ b/doc/index.rst
@@ -5,14 +5,15 @@ MIT Kerberos Documentation
 .. toctree::
    :maxdepth: 1
 
-   users/index.rst
-   admins/index.rst
-   appldev/index.rst
+   user/index.rst
+   admin/index.rst
+   appdev/index.rst
    plugindev/index.rst
    build/index.rst
    basic/index.rst
    mitK5features.rst
-   relay/index.rst
+   build_this.rst
+   about.rst
    resources
 
 
diff --git a/doc/relay/index.rst b/doc/relay/index.rst
deleted file mode 100644
index 45e3e1f..0000000
--- a/doc/relay/index.rst
+++ /dev/null
@@ -1,9 +0,0 @@
-About this project
-==================
-
-.. toctree::
-   :maxdepth: 1
-
-   philosophy.rst
-   build_this.rst
-
diff --git a/doc/relay/philosophy.rst b/doc/relay/philosophy.rst
deleted file mode 100644
index 2771f84..0000000
--- a/doc/relay/philosophy.rst
+++ /dev/null
@@ -1,28 +0,0 @@
-Kerberos Documentation Relay
-============================
-
-Philosophy
-----------
-
-- The documentation must be useful;
-
-- The documentation must be correct;
-
-- The documentation must be detailed, but optimized. No verbose mode;
-
-- The documentation should be built incrementally;
-
-- The documentation should be easy to maintain;
-
-- The documentation should be examined to identify the approaches
-   that do not work;
-
-Feedback and Comments
----------------------
-
-At the moment the comments should be sent via email to
-krb5-bugs@mit.edu.
-
-The html version of this documentation has a "FEEDBACK" link
-(at the bottom of every page) to the krb5-bugs@mit.edu email address
-with the pre-constructed subject line.
diff --git a/doc/tools/README b/doc/tools/README
index 377690d..ccbed6c 100644
--- a/doc/tools/README
+++ b/doc/tools/README
@@ -31,14 +31,14 @@ Part A:    Transforming Doxygen XML output into reStructuredText (rst)  without
       python doxy.py –i  doxy_xml_dir –o rst_dir -t all
       converts Doxygen XML output into reStructuredText format files both for API functions and data types;
 
-4.    In appldev/index.rst add the following section to point to the API references:
+4.    In appdev/index.rst add the following section to point to the API references:
 
       .. toctree::
           :maxdepth: 1
 
           refs/index.rst
 
-5.    Copy the content of rst_dir into appldev/refs/api/ directory and rst_dir/types into appldev/refs/types directory;
+5.    Copy the content of rst_dir into appdev/refs/api/ directory and rst_dir/types into appdev/refs/types directory;
 
 6.    Rebuild Sphinx source:
       sphinx-build source_dir build_dir
diff --git a/doc/users/index.rst b/doc/user/index.rst
similarity index 100%
rename from doc/users/index.rst
rename to doc/user/index.rst
diff --git a/doc/users/pwd_mgmt.rst b/doc/user/pwd_mgmt.rst
similarity index 100%
rename from doc/users/pwd_mgmt.rst
rename to doc/user/pwd_mgmt.rst
diff --git a/doc/users/tkt_mgmt.rst b/doc/user/tkt_mgmt.rst
similarity index 100%
rename from doc/users/tkt_mgmt.rst
rename to doc/user/tkt_mgmt.rst
diff --git a/doc/users/user_commands/index.rst b/doc/user/user_commands/index.rst
similarity index 100%
rename from doc/users/user_commands/index.rst
rename to doc/user/user_commands/index.rst
diff --git a/doc/users/user_commands/kdestroy.rst b/doc/user/user_commands/kdestroy.rst
similarity index 100%
rename from doc/users/user_commands/kdestroy.rst
rename to doc/user/user_commands/kdestroy.rst
diff --git a/doc/users/user_commands/kinit.rst b/doc/user/user_commands/kinit.rst
similarity index 100%
rename from doc/users/user_commands/kinit.rst
rename to doc/user/user_commands/kinit.rst
diff --git a/doc/users/user_commands/klist.rst b/doc/user/user_commands/klist.rst
similarity index 100%
rename from doc/users/user_commands/klist.rst
rename to doc/user/user_commands/klist.rst
diff --git a/doc/users/user_commands/kpasswd.rst b/doc/user/user_commands/kpasswd.rst
similarity index 100%
rename from doc/users/user_commands/kpasswd.rst
rename to doc/user/user_commands/kpasswd.rst
diff --git a/doc/users/user_commands/ksu.rst b/doc/user/user_commands/ksu.rst
similarity index 100%
rename from doc/users/user_commands/ksu.rst
rename to doc/user/user_commands/ksu.rst
diff --git a/doc/users/user_commands/kswitch.rst b/doc/user/user_commands/kswitch.rst
similarity index 100%
rename from doc/users/user_commands/kswitch.rst
rename to doc/user/user_commands/kswitch.rst
diff --git a/doc/users/user_commands/kvno.rst b/doc/user/user_commands/kvno.rst
similarity index 100%
rename from doc/users/user_commands/kvno.rst
rename to doc/user/user_commands/kvno.rst
diff --git a/doc/users/user_commands/sclient.rst b/doc/user/user_commands/sclient.rst
similarity index 100%
rename from doc/users/user_commands/sclient.rst
rename to doc/user/user_commands/sclient.rst
diff --git a/doc/users/user_config/index.rst b/doc/user/user_config/index.rst
similarity index 100%
rename from doc/users/user_config/index.rst
rename to doc/user/user_config/index.rst
diff --git a/doc/users/user_config/k5identity.rst b/doc/user/user_config/k5identity.rst
similarity index 100%
rename from doc/users/user_config/k5identity.rst
rename to doc/user/user_config/k5identity.rst
diff --git a/doc/users/user_config/k5login.rst b/doc/user/user_config/k5login.rst
similarity index 100%
rename from doc/users/user_config/k5login.rst
rename to doc/user/user_config/k5login.rst
diff --git a/src/doc/Makefile.in b/src/doc/Makefile.in
index 3c5d3f3..5218713 100644
--- a/src/doc/Makefile.in
+++ b/src/doc/Makefile.in
@@ -15,17 +15,18 @@ RST_SOURCES= _static \
 	_templates \
 	conf.py \
 	index.rst \
-	admins \
-	appldev \
+	admin \
+	appdev \
 	basic \
 	build \
 	plugindev \
-	users \
+	user \
+	about.rst \
+	build_this.rst \
 	mitK5defaults.rst \
 	mitK5features.rst \
 	mitK5license.rst \
 	notice.rst \
-	relay \
 	resources.rst
 
 PDFDIR=$(docsrc)/pdf
@@ -92,9 +93,9 @@ composite: Doxyfile $(docsrc)/version.py
 	for i in $$do_subdirs; do \
 		cp -r $(docsrc)/$$i rst_composite; \
 	done
-	cp rst_apiref/*.rst rst_composite/appldev/refs/api
-	cp rst_apiref/types/*.rst rst_composite/appldev/refs/types
-	cp rst_apiref/macros/*.rst rst_composite/appldev/refs/macros
+	cp rst_apiref/*.rst rst_composite/appdev/refs/api
+	cp rst_apiref/types/*.rst rst_composite/appdev/refs/types
+	cp rst_apiref/macros/*.rst rst_composite/appdev/refs/macros
 	cp $(docsrc)/version.py rst_composite
 
 Doxyfile: $(srcdir)/Doxyfile.in

--===============0094266884==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
cvs-krb5 mailing list
cvs-krb5@mit.edu
https://mailman.mit.edu/mailman/listinfo/cvs-krb5

--===============0094266884==--

home help back first fref pref prev next nref lref last post