summaryrefslogtreecommitdiffstats
path: root/doc/user
diff options
context:
space:
mode:
authorBen Kaduk <kaduk@mit.edu>2013-04-03 00:06:45 -0400
committerBen Kaduk <kaduk@mit.edu>2013-04-03 16:51:26 -0400
commit5a6d14918a3b5d003f248b66e88028f1b5e450b7 (patch)
treec66f91ce5babd2adb426c23a7e36d5b445b7a756 /doc/user
parent424bed7b2943e0bc32a3feab4c55a4ea056bfa21 (diff)
downloadkrb5-5a6d14918a3b5d003f248b66e88028f1b5e450b7.tar.gz
krb5-5a6d14918a3b5d003f248b66e88028f1b5e450b7.tar.xz
krb5-5a6d14918a3b5d003f248b66e88028f1b5e450b7.zip
Add a krb5-config man page
Missed when converting the old nroff man pages.
Diffstat (limited to 'doc/user')
-rw-r--r--doc/user/user_commands/index.rst1
-rw-r--r--doc/user/user_commands/krb5-config.rst85
2 files changed, 86 insertions, 0 deletions
diff --git a/doc/user/user_commands/index.rst b/doc/user/user_commands/index.rst
index b43fad69c7..7ce86a14c4 100644
--- a/doc/user/user_commands/index.rst
+++ b/doc/user/user_commands/index.rst
@@ -10,6 +10,7 @@ User commands
kinit.rst
klist.rst
kpasswd.rst
+ krb5-config.rst
ksu.rst
kswitch.rst
kvno.rst
diff --git a/doc/user/user_commands/krb5-config.rst b/doc/user/user_commands/krb5-config.rst
new file mode 100644
index 0000000000..b4a87ff08d
--- /dev/null
+++ b/doc/user/user_commands/krb5-config.rst
@@ -0,0 +1,85 @@
+.. _krb5-config(1):
+
+krb5-config
+===========
+
+SYNOPSIS
+--------
+
+**krb5-config**
+[**-**\ **-help** | **-**\ **-all** | **-**\ **-version** | **-**\ **-vendor** | **-**\ **-prefix** | **-**\ **-exec-prefix** | **-**\ **-defccname** | **-**\ **-defktname** | **-**\ **-defcktname** | **-**\ **-cflags** | **-**\ **-libs** [*libraries*]]
+
+
+DESCRIPTION
+-----------
+
+krb5-config tells the application programmer what flags to use to compile
+and link programs against the installed Kerberos libraries.
+
+
+OPTIONS
+-------
+
+**-**\ **-help**
+ prints a usage message. This is the default behavior when no options
+ are specified.
+
+**-**\ **-all**
+ prints the version, vendor, prefix, and exec-prefix.
+
+**-**\ **-version**
+ prints the version number of the Kerberos installation.
+
+**-**\ **-vendor**
+ prints the name of the vendor of the Kerberos installation.
+
+**-**\ **-prefix**
+ prints the prefix for which the Kerberos installation was built.
+
+**-**\ **-exec-prefix**
+ prints the prefix for executables for which the Kerberos installation
+ was built.
+
+**-**\ **-defccname**
+ prints the built-in default credentials cache location.
+
+**-**\ **-defktname**
+ prints the built-in default keytab location.
+
+**-**\ **-defcktname**
+ prints the built-in default client (initiator) keytab location.
+
+**-**\ **-cflags**
+ prints the compilation flags used to build the Kerberos installation.
+
+**-**\ **-libs** [*library*]
+ prints the compiler options needed to link against *library*.
+ Allowed values for *library* are:
+
+ ============ ===============================================
+ krb5 Kerberos 5 applications (default)
+ gssapi GSSAPI applications with Kerberos 5 bindings
+ kadm-client Kadmin client
+ kadm-server Kadmin server
+ kdb Applications that access the Kerberos database
+ ============ ===============================================
+
+EXAMPLES
+--------
+
+krb5-config is particularly useful for compiling against a Kerberos
+installation that was installed in a non-standard location. For example,
+a Kerberos installation that is installed in ``/opt/krb5/`` but uses
+libraries in ``/usr/local/lib/`` for text localization would produce
+the following output:
+
+ ::
+
+ shell% krb5-config --libs krb5
+ -L/opt/krb5/lib -Wl,-rpath -Wl,/opt/krb5/lib -L/usr/local/lib -lkrb5 -lk5crypto -lcom_err
+
+
+SEE ALSO
+--------
+
+kerberos(1), cc(1)