pidgin/nest

1f078d295019
Add an alias for /development/wiki/GetABacktrace to the debugging page

Testing Done:
Ran `npm hugo:server` and verified that `/development/wiki/GetABacktrace` redirected to `/development/debugging'

Reviewed at https://reviews.imfreedom.org/r/3029/
---
title: Zephyr
date: 2019-08-07T23:04:53.000Z
replaces: []
weight: 80
lastmod: 2019-08-22T02:35:41.000Z
---
### What is Zephyr?
Zephyr is an IM protocol developed at MIT for use with Project Athena. Its
features include Kerberos 4 authentication and multi-level chats (aka
"subscriptions"). You're probably using this because your
college/employer/organization uses it as a local IM/chat system. If not, you
probably don't have a server to connect to.
### Other Zephyr clients (zwgc, owl, tzc) work, but Pidgin dies with "Couldn't initialize zephyr"
Your site might require the use of Kerberos 4 for authentication, though few
prepackaged Pidgin binaries use Kerberos. One solution is to compile Pidgin
with the `--with-krb4` flag to point to the location of your Kerberos 4 devel
files, usually one of `/usr`, `/usr/local`, or `/usr/athena`, e.g. `./configure
--with-krb4=/path/to/kerberos4`
### Pidgin isn't working, but I never got any other Zephyr client working
You need to have zhm (which comes with the standard Zephyr distribution)
installed, and running, and pointed at your Zephyr servers. e.g. `zhm
z1.example.com z2.example.com z3.example.com`
Alternatively, there might be a firewall or a NAT between you and the Zephyr
servers. Zephyr generally doesn't work in an environment where incoming
connections cannot be made to arbitrary UDP ports.
### How do I avoid compiling Pidgin with Kerberos 4 support?
See the next question; the same trick for firewall traversal applies to avoiding
building with Kerberos support.
### How do I use Zephyr from behind my firewall?
You can use tzc ("Trivial Zephyr Client") and ssh to run Zephyr from a machine
that is behind a firewall or NAT. First, make sure that tzc is installed and
working on the remote machine. The best version of tzc to use can be found
[here](https://www.club.cc.cmu.edu/debian/dists/testing/contrib/source/tzc-cclub_001-3.tar.gz).
Make sure that you can make a passwordless ssh connection to the remote machine
and get Kerberos 4 tickets. Then, click the Advanced tab in the account editor,
enable "Use tzc", and set the tzc command to `/path/to/ssh username@hostname
/path/to/tzc -e "%s"`
Alternately, if you have tzc working on your machine, you can enable "Use tzc",
and set the tzc command to `/path/to/tzc -e "%s"`
### Why can't I use Zephyr on Windows?
Pidgin does not support Zephyr on Windows due to upstream technical limitations.
The current libzephyr library does not compile on the Windows platform and
there are no known usable builds of "zhm" available for Windows. If you are a
Windows user, you most likely do not have any use for Zephyr anyway.