Sun Microsystems, Inc.
spacerspacer
spacer   www.sun.com docs.sun.com | | |  
spacer
black dot
   
A   B   C   D   E   F   G   H   I   J   K   L   M   N   O   P   Q   R   S   T   U   V   W   X   Y   Z
    
 
System Administration Commandskrb5kdc(1M)


NAME

 krb5kdc - KDC daemon

SYNOPSIS

 /usr/lib/krb5kdc [-d dbpath] [-r realm] [-R replaycachename] [-m] [-k masterenctype] [-M masterkeyname] [-p port] [-n]

DESCRIPTION

 

krb5kdc is the daemon that runs on the master and slave KDCs to process the Kerberos tickets. For Kerberos to function properly, krb5kdc must be running on at least one KDC that the Kerberos clients can access. Prior to running krb5kdc, you must initialize the Kerberos database using kdb5_util(1M). See the Solaris System Administration Guide, Security Services or instructions on setting up KDCs and initialize the Kerberos database.

OPTIONS

 

The following options are supported:

-d dbpath
Specify the path to the database; default value is /var/krb5.
-r realm
Specify the realm name; default is the local realm name.
-R replaycachename
Specify the replay cache name; default value is krb5kdc_rcache.
-m
Specify that the master key for the database is to be entered manually.
-k masterenctype
Specify the encryption type for encrypting the database. The default value is des-cbc-crc.
-M masterkeyname
Specify the principal to retrieve the master key for the database.
-p port
Specify the port that will be used by the KDC to listen for incoming requests.
-n
Specify that krb5kdc should not detach from the terminal.

FILES

 
/var/krb5/principal.db
Kerberos principal database.
/var/krb5/principal.kadm5
Kerberos administrative database. This file contains policy information.
/var/krb5/principal.kadm5.lock
Kerberos administrative database lock file. This file works backwards from most other lock files (that is, kadmin will exit with an error if this file does not exist).
/etc/krb5/kdc.conf
KDC configuration file. This file is read at startup.
/etc/krb5/kpropd.acl
File that defines the access control list for propagating the Kerberos database using kprop.

ATTRIBUTES

 

See attributes(5) for descriptions of the following attributes:

ATTRIBUTE TYPEATTRIBUTE VALUE
AvailabilitySUNWkdcu

SEE ALSO

 

kpasswd(1), gkadmin(1M), kadmind(1M), kadmin.local(1M), kdb5_util(1M), kadm5.acl(4), kdc.conf(4), attributes(5), SEAM(5)

Solaris System Administration Guide, Security Services


SunOS 5.9Go To TopLast Changed 17 Aug 2001

 
      
      
Copyright 2002 Sun Microsystems, Inc. All rights reserved. Use is subject to license terms.