Blame doc/html/user/user_commands/krb5-config.html

Packit fd8b60
Packit fd8b60
Packit fd8b60
  "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
Packit fd8b60
Packit fd8b60
<html xmlns="http://www.w3.org/1999/xhtml">
Packit fd8b60
  <head>
Packit fd8b60
    <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
Packit fd8b60
    <title>krb5-config — MIT Kerberos Documentation</title>
Packit fd8b60
    <link rel="stylesheet" href="../../_static/agogo.css" type="text/css" />
Packit fd8b60
    <link rel="stylesheet" href="../../_static/pygments.css" type="text/css" />
Packit fd8b60
    <link rel="stylesheet" href="../../_static/kerb.css" type="text/css" />
Packit fd8b60
    <script type="text/javascript">
Packit fd8b60
      var DOCUMENTATION_OPTIONS = {
Packit fd8b60
        URL_ROOT:    '../../',
Packit fd8b60
        VERSION:     '1.18.2',
Packit fd8b60
        COLLAPSE_INDEX: false,
Packit fd8b60
        FILE_SUFFIX: '.html',
Packit fd8b60
        HAS_SOURCE:  true,
Packit fd8b60
        SOURCELINK_SUFFIX: '.txt'
Packit fd8b60
      };
Packit fd8b60
    </script>
Packit fd8b60
    <script type="text/javascript" src="../../_static/jquery.js"></script>
Packit fd8b60
    <script type="text/javascript" src="../../_static/underscore.js"></script>
Packit fd8b60
    <script type="text/javascript" src="../../_static/doctools.js"></script>
Packit fd8b60
    <link rel="author" title="About these documents" href="../../about.html" />
Packit fd8b60
    <link rel="index" title="Index" href="../../genindex.html" />
Packit fd8b60
    <link rel="search" title="Search" href="../../search.html" />
Packit fd8b60
    <link rel="copyright" title="Copyright" href="../../copyright.html" />
Packit fd8b60
    <link rel="next" title="ksu" href="ksu.html" />
Packit fd8b60
    <link rel="prev" title="kpasswd" href="kpasswd.html" /> 
Packit fd8b60
  </head>
Packit fd8b60
  <body>
Packit fd8b60
    
Packit fd8b60
        
Packit fd8b60
            
Packit fd8b60
            
Packit fd8b60
            

MIT Kerberos Documentation

Packit fd8b60
            
Packit fd8b60
            
Packit fd8b60
                
Packit fd8b60
        
Packit fd8b60
            accesskey="C">Contents |
Packit fd8b60
        
Packit fd8b60
            accesskey="P">previous |
Packit fd8b60
        
Packit fd8b60
            accesskey="N">next |
Packit fd8b60
        
Packit fd8b60
            accesskey="I">index |
Packit fd8b60
        
Packit fd8b60
            accesskey="S">Search |
Packit fd8b60
    feedback
Packit fd8b60
            
Packit fd8b60
        
Packit fd8b60
    
Packit fd8b60
Packit fd8b60
    
Packit fd8b60
      
Packit fd8b60
        
Packit fd8b60
            
Packit fd8b60
      
Packit fd8b60
        
Packit fd8b60
          
Packit fd8b60
            
Packit fd8b60
  
Packit fd8b60

krb5-config

Packit fd8b60
Packit fd8b60

SYNOPSIS

Packit fd8b60

krb5-config

Packit fd8b60
[--help | --all | --version | --vendor | --prefix | --exec-prefix | --defccname | --defktname | --defcktname | --cflags | --libs [libraries]]

Packit fd8b60
Packit fd8b60
Packit fd8b60

DESCRIPTION

Packit fd8b60

krb5-config tells the application programmer what flags to use to compile

Packit fd8b60
and link programs against the installed Kerberos libraries.

Packit fd8b60
Packit fd8b60
Packit fd8b60

OPTIONS

Packit fd8b60
Packit fd8b60
--help
Packit fd8b60
prints a usage message. This is the default behavior when no options
Packit fd8b60
are specified.
Packit fd8b60
--all
Packit fd8b60
prints the version, vendor, prefix, and exec-prefix.
Packit fd8b60
--version
Packit fd8b60
prints the version number of the Kerberos installation.
Packit fd8b60
--vendor
Packit fd8b60
prints the name of the vendor of the Kerberos installation.
Packit fd8b60
--prefix
Packit fd8b60
prints the prefix for which the Kerberos installation was built.
Packit fd8b60
--exec-prefix
Packit fd8b60
prints the prefix for executables for which the Kerberos installation
Packit fd8b60
was built.
Packit fd8b60
--defccname
Packit fd8b60
prints the built-in default credentials cache location.
Packit fd8b60
--defktname
Packit fd8b60
prints the built-in default keytab location.
Packit fd8b60
--defcktname
Packit fd8b60
prints the built-in default client (initiator) keytab location.
Packit fd8b60
--cflags
Packit fd8b60
prints the compilation flags used to build the Kerberos installation.
Packit fd8b60
--libs [library]
Packit fd8b60

prints the compiler options needed to link against library.

Packit fd8b60
Allowed values for library are:

Packit fd8b60
Packit fd8b60
Packit fd8b60
Packit fd8b60
Packit fd8b60
Packit fd8b60
Packit fd8b60
krb5
Packit fd8b60
Kerberos 5 applications (default)
Packit fd8b60
Packit fd8b60
gssapi
Packit fd8b60
GSSAPI applications with Kerberos 5 bindings
Packit fd8b60
Packit fd8b60
kadm-client
Packit fd8b60
Kadmin client
Packit fd8b60
Packit fd8b60
kadm-server
Packit fd8b60
Kadmin server
Packit fd8b60
Packit fd8b60
kdb
Packit fd8b60
Applications that access the Kerberos database
Packit fd8b60
Packit fd8b60
Packit fd8b60
Packit fd8b60
Packit fd8b60
Packit fd8b60
Packit fd8b60
Packit fd8b60

EXAMPLES

Packit fd8b60

krb5-config is particularly useful for compiling against a Kerberos

Packit fd8b60
installation that was installed in a non-standard location.  For example,
Packit fd8b60
a Kerberos installation that is installed in /opt/krb5/ but uses
Packit fd8b60
libraries in /usr/local/lib/ for text localization would produce
Packit fd8b60
the following output:

Packit fd8b60
shell% krb5-config --libs krb5
Packit fd8b60
-L/opt/krb5/lib -Wl,-rpath -Wl,/opt/krb5/lib -L/usr/local/lib -lkrb5 -lk5crypto -lcom_err