Blame doc/html/build/index.html

Packit fd8b60
Packit fd8b60
Packit fd8b60
  "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
Packit fd8b60
Packit fd8b60
<html xmlns="http://www.w3.org/1999/xhtml">
Packit fd8b60
  <head>
Packit fd8b60
    <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
Packit fd8b60
    <title>Building Kerberos V5 — MIT Kerberos Documentation</title>
Packit fd8b60
    <link rel="stylesheet" href="../_static/agogo.css" type="text/css" />
Packit fd8b60
    <link rel="stylesheet" href="../_static/pygments.css" type="text/css" />
Packit fd8b60
    <link rel="stylesheet" href="../_static/kerb.css" type="text/css" />
Packit fd8b60
    <script type="text/javascript">
Packit fd8b60
      var DOCUMENTATION_OPTIONS = {
Packit fd8b60
        URL_ROOT:    '../',
Packit fd8b60
        VERSION:     '1.18.2',
Packit fd8b60
        COLLAPSE_INDEX: false,
Packit fd8b60
        FILE_SUFFIX: '.html',
Packit fd8b60
        HAS_SOURCE:  true,
Packit fd8b60
        SOURCELINK_SUFFIX: '.txt'
Packit fd8b60
      };
Packit fd8b60
    </script>
Packit fd8b60
    <script type="text/javascript" src="../_static/jquery.js"></script>
Packit fd8b60
    <script type="text/javascript" src="../_static/underscore.js"></script>
Packit fd8b60
    <script type="text/javascript" src="../_static/doctools.js"></script>
Packit fd8b60
    <link rel="author" title="About these documents" href="../about.html" />
Packit fd8b60
    <link rel="index" title="Index" href="../genindex.html" />
Packit fd8b60
    <link rel="search" title="Search" href="../search.html" />
Packit fd8b60
    <link rel="copyright" title="Copyright" href="../copyright.html" />
Packit fd8b60
    <link rel="next" title="Organization of the source directory" href="directory_org.html" />
Packit fd8b60
    <link rel="prev" title="KDC policy interface (kdcpolicy)" href="../plugindev/kdcpolicy.html" /> 
Packit fd8b60
  </head>
Packit fd8b60
  <body>
Packit fd8b60
    
Packit fd8b60
        
Packit fd8b60
            
Packit fd8b60
            
Packit fd8b60
            

MIT Kerberos Documentation

Packit fd8b60
            
Packit fd8b60
            
Packit fd8b60
                
Packit fd8b60
        
Packit fd8b60
            accesskey="C">Contents |
Packit fd8b60
        
Packit fd8b60
            accesskey="P">previous |
Packit fd8b60
        
Packit fd8b60
            accesskey="N">next |
Packit fd8b60
        
Packit fd8b60
            accesskey="I">index |
Packit fd8b60
        
Packit fd8b60
            accesskey="S">Search |
Packit fd8b60
    feedback
Packit fd8b60
            
Packit fd8b60
        
Packit fd8b60
    
Packit fd8b60
Packit fd8b60
    
Packit fd8b60
      
Packit fd8b60
        
Packit fd8b60
            
Packit fd8b60
      
Packit fd8b60
        
Packit fd8b60
          
Packit fd8b60
            
Packit fd8b60
  
Packit fd8b60

Building Kerberos V5

Packit fd8b60

This section details how to build and install MIT Kerberos software

Packit fd8b60
from the source.

Packit fd8b60
Packit fd8b60

Prerequisites

Packit fd8b60

In order to build Kerberos V5, you will need approximately 60-70

Packit fd8b60
megabytes of disk space.  The exact amount will vary depending on the
Packit fd8b60
platform and whether the distribution is compiled with debugging
Packit fd8b60
symbol tables or not.

Packit fd8b60

Your C compiler must conform to ANSI C (ISO/IEC 9899:1990, “c89”).

Packit fd8b60
Some operating systems do not have an ANSI C compiler, or their
Packit fd8b60
default compiler requires extra command-line options to enable ANSI C
Packit fd8b60
conformance.

Packit fd8b60

If you wish to keep a separate build tree, which contains the compiled

Packit fd8b60
*.o file and executables, separate from your source tree, you will
Packit fd8b60
need a make program which supports VPATH, or you will need to use
Packit fd8b60
a tool such as lndir to produce a symbolic link tree for your build
Packit fd8b60
tree.

Packit fd8b60
Packit fd8b60
Packit fd8b60

Obtaining the software

Packit fd8b60

The source code can be obtained from MIT Kerberos Distribution page,

Packit fd8b60
at https://kerberos.org/dist/index.html.
Packit fd8b60
The MIT Kerberos distribution comes in an archive file, generally
Packit fd8b60
named krb5-VERSION-signed.tar, where VERSION is a placeholder for
Packit fd8b60
the major and minor versions of MIT Kerberos.  (For example, MIT
Packit fd8b60
Kerberos 1.9 has major version “1” and minor version “9”.)

Packit fd8b60

The krb5-VERSION-signed.tar contains a compressed tar file consisting

Packit fd8b60
of the sources for all of Kerberos (generally named
Packit fd8b60
krb5-VERSION.tar.gz) and a PGP signature file for this source tree
Packit fd8b60
(generally named krb5-VERSION.tar.gz.asc).  MIT highly recommends that
Packit fd8b60
you verify the integrity of the source code using this signature,
Packit fd8b60
e.g., by running:

Packit fd8b60
tar xf krb5-VERSION-signed.tar
Packit fd8b60
gpg --verify krb5-VERSION.tar.gz.asc