1KRB5KDC(8)                       MIT Kerberos                       KRB5KDC(8)
2
3
4

NAME

6       krb5kdc - Kerberos V5 KDC
7

SYNOPSIS

9       krb5kdc  [-x  db_args] [-d dbname] [-k keytype] [-M mkeyname] [-p port‐
10       num] [-m] [-r realm] [-n] [-w numworkers] [-P pid_file]  [-T  time_off‐
11       set]
12

DESCRIPTION

14       krb5kdc  is  the Kerberos version 5 Authentication Service and Key Dis‐
15       tribution Center (AS/KDC).
16

OPTIONS

18       The -r realm option specifies the realm for  which  the  server  should
19       provide  service.  This option may be specified multiple times to serve
20       multiple realms.  If no -r option is given, the default realm (as spec‐
21       ified in krb5.conf(5)) will be served.
22
23       The -d dbname option specifies the name under which the principal data‐
24       base can be found.  This option does not apply to the LDAP database.
25
26       The -k keytype option specifies the key type of the master  key  to  be
27       entered  manually  as  a  password  when  -m  is  given; the default is
28       aes256-cts-hmac-sha1-96.
29
30       The -M mkeyname option specifies the principal name for the master  key
31       in the database (usually K/M in the KDC's realm).
32
33       The  -m  option  specifies  that the master database password should be
34       fetched from the keyboard rather than from a stash file.
35
36       The -n option specifies that the KDC does not put itself in  the  back‐
37       ground and does not disassociate itself from the terminal.
38
39       The  -P  pid_file  option  tells the KDC to write its PID into pid_file
40       after it starts up.  This can be used to identify whether  the  KDC  is
41       still running and to allow init scripts to stop the correct process.
42
43       The  -p  portnum  option specifies the default UDP and TCP port numbers
44       which the KDC should listen on for Kerberos version 5  requests,  as  a
45       comma-separated  list.  This value overrides the port numbers specified
46       in the kdcdefaults section of kdc.conf(5), but  may  be  overridden  by
47       realm-specific  values.   If  no  value  is  given from any source, the
48       default port is 88.
49
50       The -w numworkers option tells the KDC to fork numworkers processes  to
51       listen  to  the  KDC  ports  and process requests in parallel.  The top
52       level KDC process (whose pid is recorded in the  pid  file  if  the  -P
53       option  is also given) acts as a supervisor.  The supervisor will relay
54       SIGHUP signals to the  worker  subprocesses,  and  will  terminate  the
55       worker subprocess if the it is itself terminated or if any other worker
56       process exits.
57
58       The -x db_args option specifies database-specific arguments.  See Data‐
59       base Options in kadmin(1) for supported arguments.
60
61       The -T offset option specifies a time offset, in seconds, which the KDC
62       will operate under.  It is intended only for testing purposes.
63

EXAMPLE

65       The KDC may service requests for multiple realms (maximum  32  realms).
66       The  realms are listed on the command line.  Per-realm options that can
67       be specified on the command line pertain for each realm that follows it
68       and are superseded by subsequent definitions of the same option.
69
70       For example:
71
72          krb5kdc -p 2001 -r REALM1 -p 2002 -r REALM2 -r REALM3
73
74       specifies  that the KDC listen on port 2001 for REALM1 and on port 2002
75       for REALM2 and REALM3.  Additionally, per-realm parameters may be spec‐
76       ified in the kdc.conf(5) file.  The location of this file may be speci‐
77       fied by the KRB5_KDC_PROFILE environment variable.   Per-realm  parame‐
78       ters  specified  in this file take precedence over options specified on
79       the command line.  See the kdc.conf(5) description for further details.
80

ENVIRONMENT

82       See kerberos(7) for a description of Kerberos environment variables.
83

SEE ALSO

85       kdb5_util(8), kdc.conf(5), krb5.conf(5), kdb5_ldap_util(8), kerberos(7)
86

AUTHOR

88       MIT
89
91       1985-2020, MIT
92
93
94
95
961.18.2                                                              KRB5KDC(8)
Impressum