krb5 commit [krb5-1.11]: Add a krb5-config man page

Tom Yu tlyu at MIT.EDU
Tue Apr 9 23:36:50 EDT 2013


https://github.com/krb5/krb5/commit/63599d8d0eb5bf82b1506cf81dcad27ce529d8b2
commit 63599d8d0eb5bf82b1506cf81dcad27ce529d8b2
Author: Ben Kaduk <kaduk at mit.edu>
Date:   Wed Apr 3 00:06:45 2013 -0400

    Add a krb5-config man page
    
    Missed when converting the old nroff man pages.
    
    (cherry picked from commit 5a6d14918a3b5d003f248b66e88028f1b5e450b7)
    
    ticket: 7601

 doc/conf.py                            |    1 +
 doc/user/user_commands/index.rst       |    1 +
 doc/user/user_commands/krb5-config.rst |   85 ++++++++++++++++++++++++++++++++
 src/man/Makefile.in                    |    4 +-
 4 files changed, 89 insertions(+), 2 deletions(-)

diff --git a/doc/conf.py b/doc/conf.py
index 266507c..9d9b299 100644
--- a/doc/conf.py
+++ b/doc/conf.py
@@ -286,6 +286,7 @@ man_pages = [
     ('user/user_commands/kpasswd', 'kpasswd', u'change a user\'s Kerberos password', [u'MIT'], 1),
     ('user/user_commands/kvno', 'kvno', u'print key version numbers of Kerberos principals', [u'MIT'], 1),
     ('user/user_commands/ksu', 'ksu', u'Kerberized super-user', [u'MIT'], 1),
+    ('user/user_commands/krb5-config', 'krb5-config', u'tool for linking against MIT Kerberos libraries', [u'MIT'], 1),
     ('user/user_config/k5login', 'k5login', u'Kerberos V5 acl file for host access', [u'MIT'], 5),
     ('user/user_config/k5identity', 'k5identity', u'Kerberos V5 client principal selection rules', [u'MIT'], 5),
     ('admin/admin_commands/krb5kdc', 'krb5kdc', u'Kerberos V5 KDC', [u'MIT'], 8),
diff --git a/doc/user/user_commands/index.rst b/doc/user/user_commands/index.rst
index b43fad6..7ce86a1 100644
--- a/doc/user/user_commands/index.rst
+++ b/doc/user/user_commands/index.rst
@@ -10,6 +10,7 @@ User commands
    kinit.rst
    klist.rst
    kpasswd.rst
+   krb5-config.rst
    ksu.rst
    kswitch.rst
    kvno.rst
diff --git a/doc/user/user_commands/krb5-config.rst b/doc/user/user_commands/krb5-config.rst
new file mode 100644
index 0000000..b4a87ff
--- /dev/null
+++ b/doc/user/user_commands/krb5-config.rst
@@ -0,0 +1,85 @@
+.. _krb5-config(1):
+
+krb5-config
+===========
+
+SYNOPSIS
+--------
+
+**krb5-config**
+[**-**\ **-help** | **-**\ **-all** | **-**\ **-version** | **-**\ **-vendor** | **-**\ **-prefix** | **-**\ **-exec-prefix** | **-**\ **-defccname** | **-**\ **-defktname** | **-**\ **-defcktname** | **-**\ **-cflags** | **-**\ **-libs** [*libraries*]]
+
+
+DESCRIPTION
+-----------
+
+krb5-config tells the application programmer what flags to use to compile
+and link programs against the installed Kerberos libraries.
+
+
+OPTIONS
+-------
+
+**-**\ **-help**
+    prints a usage message.  This is the default behavior when no options
+    are specified.
+
+**-**\ **-all**
+    prints the version, vendor, prefix, and exec-prefix.
+
+**-**\ **-version**
+    prints the version number of the Kerberos installation.
+
+**-**\ **-vendor**
+    prints the name of the vendor of the Kerberos installation.
+
+**-**\ **-prefix**
+    prints the prefix for which the Kerberos installation was built.
+
+**-**\ **-exec-prefix**
+    prints the prefix for executables for which the Kerberos installation
+    was built.
+
+**-**\ **-defccname**
+    prints the built-in default credentials cache location.
+
+**-**\ **-defktname**
+    prints the built-in default keytab location.
+
+**-**\ **-defcktname**
+    prints the built-in default client (initiator) keytab location.
+
+**-**\ **-cflags**
+    prints the compilation flags used to build the Kerberos installation.
+
+**-**\ **-libs** [*library*]
+    prints the compiler options needed to link against *library*.
+    Allowed values for *library* are:
+
+    ============  ===============================================
+    krb5          Kerberos 5 applications (default)
+    gssapi        GSSAPI applications with Kerberos 5 bindings
+    kadm-client   Kadmin client
+    kadm-server   Kadmin server
+    kdb           Applications that access the Kerberos database
+    ============  ===============================================
+
+EXAMPLES
+--------
+
+krb5-config is particularly useful for compiling against a Kerberos
+installation that was installed in a non-standard location.  For example,
+a Kerberos installation that is installed in ``/opt/krb5/`` but uses
+libraries in ``/usr/local/lib/`` for text localization would produce
+the following output:
+
+ ::
+
+    shell% krb5-config --libs krb5
+    -L/opt/krb5/lib -Wl,-rpath -Wl,/opt/krb5/lib -L/usr/local/lib -lkrb5 -lk5crypto -lcom_err
+
+
+SEE ALSO
+--------
+
+kerberos(1), cc(1)
diff --git a/src/man/Makefile.in b/src/man/Makefile.in
index 19617ee..1738501 100644
--- a/src/man/Makefile.in
+++ b/src/man/Makefile.in
@@ -13,8 +13,8 @@ DEFCKTNAME=@DEFCKTNAME@
 MANSUBS=k5identity.sub k5login.sub k5srvutil.sub kadm5.acl.sub kadmin.sub \
 	kadmind.sub kdb5_ldap_util.sub kdb5_util.sub kdc.conf.sub \
 	kdestroy.sub kinit.sub klist.sub kpasswd.sub kprop.sub kpropd.sub \
-	kproplog.sub krb5.conf.sub krb5kdc.sub ksu.sub kswitch.sub \
-	ktutil.sub kvno.sub sclient.sub sserver.sub
+	kproplog.sub krb5.conf.sub krb5-config.sub krb5kdc.sub ksu.sub \
+	kswitch.sub ktutil.sub kvno.sub sclient.sub sserver.sub
 
 docsrc=$(top_srcdir)/../doc
 


More information about the cvs-krb5 mailing list