Scroll to navigation

SHISHID(1) User Commands SHISHID(1)

NAME

shishid - Shishi KDC server

SYNOPSIS

shishid [OPTION]...

DESCRIPTION

Shishi Key Distribution Center server.

Print help and exit
Print version and exit

Commands:

Sockets to listen for queries on. Family is
`IPv4' or `IPv6', if absent the family is
decided by gethostbyname(ADDR). An address of `*' indicates all addresses on the local host. The default is `*:kerberos/udp, *:kerberos/tcp'.
After binding socket, set user identity.

TLS settings:

Disable TLS support (default=off)
X.509 certificate authorities used to verify client certificates, in PEM format.
X.509 server certificate, in PEM format.
X.509 certificate revocation list to check for revoked client certificates, in PEM format.
X.509 server certificate key, in PEM format.
Keep track of up to this many TLS sessions for resume purposes (0 to disable TLS resume). (default=`50')

Other options:

-c, --configuration-file=FILE Use specified configuration file.

Produce verbose output. Use multiple times to increase amount of information.
Don't produce any diagnostic output. (default=off)

Mandatory arguments to long options are mandatory for short options too.

AUTHOR

Written by Simon Josefsson.

REPORTING BUGS

Report bugs to <bug-shishi@gnu.org>.

COPYRIGHT

Copyright © 2022 Simon Josefsson. License GPLv3+: GNU GPL version 3 or later <https://gnu.org/licenses/gpl.html>.
This is free software: you are free to change and redistribute it. There is NO WARRANTY, to the extent permitted by law.

SEE ALSO

The full documentation for shishid is maintained as a Texinfo manual. If the info and shishid programs are properly installed at your site, the command

info shishid

should give you access to the complete manual.

August 2022 GNU Shishi 1.0.3