1COAP-RD(5)                      coap-rd Manual                      COAP-RD(5)
2
3
4

NAME

6       coap-rd, coap-rd-gnutls, coap-rd-mbedtls, coap-rd-openssl, coap-rd-
7       notls - CoAP Resource Directory based on libcoap
8

SYNOPSIS

10       coap-rd [-g group] [-p port] [-v num] [-w [port][,secure_port]] [-A
11       address] [-G group_if] [-T max_token_size] [-V num] [[-h hint] [-k
12       key]] [[-c certfile] [-n] [-C cafile] [-R trusted_casfile]]
13
14       For coap-rd versions that use libcoap compiled for different (D)TLS
15       libraries, coap-rd-notls, coap-rd-gnutls, coap-rd-openssl,
16       coap-rd-mbedtls or coap-rd-tinydtls may be available. Otherwise,
17       coap-rd uses the default libcoap (D)TLS support.
18

DESCRIPTION

20       coap-rd is a simple CoAP Resource Directory server that can handle
21       resource registrations using the protocol CoAP (RFC 7252).
22

OPTIONS

24       -g group
25           Join specified multicast group on startup.  Note: DTLS over
26           multicast is not currently supported.
27
28       -p port
29           The port on the given address will be listening for incoming
30           connections. If (D)TLS is supported, then port + 1 will also be
31           listened on for (D)TLS connections. The default port is 5683 if not
32           given any other value.
33
34       -v num
35           The verbosity level to use (default 4, maximum is 8) for general
36           CoAP logging.
37
38       -w [port][,secure_port]
39           Enable WebSockets support support on port (WS) and/or secure_port
40           (WSS), comma separated.
41
42       -A address
43           The local address of the interface which the server has to listen
44           on.
45
46       -G group_if
47           Use this interface for listening for the multicast group. This can
48           be different from the implied interface if the -A option is used.
49
50       -T max_token_size
51           Set the maximum token length (8-65804).
52
53       -V num
54           The verbosity level to use (default 3, maximum is 7) for (D)TLS
55           library logging.
56

OPTIONS - PSK

58       (If supported by underlying (D)TLS library)
59
60       -h hint
61           Identity Hint to send. Default is CoAP. Zero length is no hint.
62
63       -k key
64           Pre-shared key to use for inbound connections. This cannot be empty
65           if defined.  Note: if -c cafile is defined, you need to define -k
66           key as well to have the server support both PSK and PKI.
67

OPTIONS - PKI

69       (If supported by underlying (D)TLS library)
70
71       -c certfile
72           Use the specified PEM file which contains the CERTIFICATE and
73           PRIVATE KEY information. Note: if -k key is defined, you need to
74           define -c certfile as well to have the server support both PSK and
75           PKI.
76
77       -n
78           Disable remote peer certificate checking. This gives clients the
79           ability to use PKI, but without any defined certificates.
80
81       -C cafile
82           PEM file that contains a list of one or more CAs that are to be
83           passed to the client for the client to determine what client
84           certificate to use. Normally, this list of CAs would be the root CA
85           and and any intermediate CAs. Ideally the server certificate should
86           be signed by the same CA so that mutual authentication can take
87           place. The contents of cafile are added to the trusted store of
88           root CAs. Using the -C or -R options will will trigger the
89           validation of the client certificate unless overridden by the -n
90           option.
91
92       -R trust_casfile
93           PEM file containing the set of trusted root CAs that are to be used
94           to validate the client certificate. Alternatively, this can point
95           to a directory containing a set of CA PEM files. The -C cafile CA
96           does not have to be in this list and is trusted for the validation.
97           Using -R trust_casfile disables common CA mutual authentication
98           which can only be done by using -C cafile. Using the -C or -R
99           options will will trigger the validation of the server certificate
100           unless overridden by the -n option.
101

EXAMPLES

103       •   Example
104
105           coap-rd -A ::1
106
107       Let the server listen on localhost (port 5683).
108
109       •   Example
110
111           coap-rd -A ::1 -k mysecretKey -h myhint
112
113       Let the server listen on localhost (port 5683 and 5684) with the server
114       set up for PSK authentication.
115
116       •   Example
117
118           coap-rd -A ::1 -p 13011
119
120       Quite the same, except listening port is 13011 (and not the default
121       port 5683).
122
123       •   Example
124
125           coap-rd -A 2001:db8:81a8:0:6ef0:dead:feed:beef  -v 5
126
127       The listening address is set to 2001:db8:81a8:0:6ef0:dead:feed:beef and
128       the verbosity level is set to 5.
129
130       •   Example
131
132           coap-rd -A 2001:db8:81a8:0:6ef0:dead:feed:beef  -g FF02::FD
133
134       Set listening address to 2001:db8:81a8:0:6ef0:dead:feed:beef and join
135       the All CoAP Nodes multicast group FF02::FD.
136

FILES

138       There are no configuration files.
139

EXIT STATUS

141       0
142           Success
143
144       1
145           Failure (syntax or usage error; configuration error; document
146           processing failure; unexpected error)
147

BUGS

149       Please report bugs on the mailing list for libcoap:
150       libcoap-developers@lists.sourceforge.net or raise an issue on GitHub at
151       https://github.com/obgm/libcoap/issues
152

AUTHORS

154       The libcoap project <libcoap-developers@lists.sourceforge.net>
155
156
157
158coap-rd 4.3.4                     10/09/2023                        COAP-RD(5)
Impressum