1KRB5KDC(8)                       MIT Kerberos                       KRB5KDC(8)
2
3
4

NAME

6       krb5kdc - Kerberos V5 KDC
7

SYNOPSIS

9       krb5kdc  [-x  db_args] [-d dbname] [-k keytype] [-M mkeyname] [-p port‐
10       num] [-m] [-r realm] [-n] [-w numworkers] [-P pid_file]  [-T  time_off‐
11       set]
12

DESCRIPTION

14       krb5kdc  is  the Kerberos version 5 Authentication Service and Key Dis‐
15       tribution Center (AS/KDC).
16

OPTIONS

18       The -r realm option specifies the realm for  which  the  server  should
19       provide service.
20
21       The -d dbname option specifies the name under which the principal data‐
22       base can be found.  This option does not apply to the LDAP database.
23
24       The -k keytype option specifies the key type of the master  key  to  be
25       entered  manually  as  a  password  when  -m  is  given; the default is
26       des-cbc-crc.
27
28       The -M mkeyname option specifies the principal name for the master  key
29       in the database (usually K/M in the KDC's realm).
30
31       The  -m  option  specifies  that the master database password should be
32       fetched from the keyboard rather than from a stash file.
33
34       The -n option specifies that the KDC does not put itself in  the  back‐
35       ground  and  does not disassociate itself from the terminal.  In normal
36       operation, you should always allow the KDC to place itself in the back‐
37       ground.
38
39       The  -P  pid_file  option  tells the KDC to write its PID into pid_file
40       after it starts up.  This can be used to identify whether  the  KDC  is
41       still running and to allow init scripts to stop the correct process.
42
43       The  -p portnum option specifies the default UDP port numbers which the
44       KDC should listen on for Kerberos version 5 requests, as a  comma-sepa‐
45       rated list.  This value overrides the UDP port numbers specified in the
46       kdcdefaults section of kdc.conf(5), but may be overridden by realm-spe‐
47       cific  values.   If no value is given from any source, the default port
48       is 88.
49
50       The -w numworkers option tells the KDC to fork numworkers processes  to
51       listen  to  the  KDC  ports  and process requests in parallel.  The top
52       level KDC process (whose pid is recorded in the  pid  file  if  the  -P
53       option  is also given) acts as a supervisor.  The supervisor will relay
54       SIGHUP signals to the  worker  subprocesses,  and  will  terminate  the
55       worker subprocess if the it is itself terminated or if any other worker
56       process exits.
57
58       NOTE:
59          On operating systems which do not have pktinfo support, using worker
60          processes  will  prevent  the  KDC from listening for UDP packets on
61          network interfaces created after the KDC starts.
62
63       The -x db_args option specifies database-specific arguments.  See Data‐
64       base Options in kadmin(1) for supported arguments.
65
66       The -T offset option specifies a time offset, in seconds, which the KDC
67       will operate under.  It is intended only for testing purposes.
68

EXAMPLE

70       The KDC may service requests for multiple realms (maximum  32  realms).
71       The  realms are listed on the command line.  Per-realm options that can
72       be specified on the command line pertain for each realm that follows it
73       and are superseded by subsequent definitions of the same option.
74
75       For example:
76
77          krb5kdc -p 2001 -r REALM1 -p 2002 -r REALM2 -r REALM3
78
79       specifies  that the KDC listen on port 2001 for REALM1 and on port 2002
80       for REALM2 and REALM3.  Additionally, per-realm parameters may be spec‐
81       ified in the kdc.conf(5) file.  The location of this file may be speci‐
82       fied by the KRB5_KDC_PROFILE environment variable.   Per-realm  parame‐
83       ters  specified  in this file take precedence over options specified on
84       the command line.  See the kdc.conf(5) description for further details.
85

ENVIRONMENT

87       krb5kdc uses the following environment variables:
88
89       · KRB5_CONFIG
90
91       · KRB5_KDC_PROFILE
92

SEE ALSO

94       kdb5_util(8), kdc.conf(5), krb5.conf(5), kdb5_ldap_util(8)
95

AUTHOR

97       MIT
98
100       1985-2017, MIT
101
102
103
104
1051.15.1                                                              KRB5KDC(8)
Impressum