Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

k5srvutil(1) [centos man page]

K5SRVUTIL(1)							   MIT Kerberos 						      K5SRVUTIL(1)

NAME
k5srvutil - host key table (keytab) manipulation utility SYNOPSIS
k5srvutil operation [-i] [-f filename] DESCRIPTION
k5srvutil allows an administrator to list or change keys currently in a keytab or to add new keys to the keytab. operation must be one of the following: list Lists the keys in a keytab showing version number and principal name. change Uses the kadmin protocol to update the keys in the Kerberos database to new randomly-generated keys, and updates the keys in the keytab to match. If a key's version number doesn't match the version number stored in the Kerberos server's database, then the operation will fail. Old keys are retained in the keytab so that existing tickets continue to work. If the -i flag is given, k5srvutil will prompt for confirmation before changing each key. If the -k option is given, the old and new keys will be displayed. delold Deletes keys that are not the most recent version from the keytab. This operation should be used some time after a change operation to remove old keys, after existing tickets issued for the service have expired. If the -i flag is given, then k5srvutil will prompt for confirmation for each principal. delete Deletes particular keys in the keytab, interactively prompting for each key. In all cases, the default keytab is used unless this is overridden by the -f option. k5srvutil uses the kadmin(1) program to edit the keytab in place. SEE ALSO
kadmin(1), ktutil(1) AUTHOR
MIT COPYRIGHT
1985-2013, MIT 1.11.3 K5SRVUTIL(1)

Check Out this Related Man Page

KTUTIL(8)						    BSD System Manager's Manual 						 KTUTIL(8)

NAME
ktutil -- manage Kerberos keytabs SYNOPSIS
ktutil [-k keytab | --keytab=keytab] [-v | --verbose] [--version] [-h | --help] command [args] DESCRIPTION
ktutil is a program for managing keytabs. Supported options: -v, --verbose Verbose output. command can be one of the following: add [-p principal] [--principal=principal] [-V kvno] [--kvno=kvno] [-e enctype] [--enctype=enctype] [-w password] [--password=password] [-r] [--random] [-s] [--no-salt] [-H] [--hex] Adds a key to the keytab. Options that are not specified will be prompted for. This requires that you know the password or the hex key of the principal to add; if what you really want is to add a new principal to the keytab, you should consider the get command, which talks to the kadmin server. change [-r realm] [--realm=realm] [--a host] [--admin-server=host] [--s port] [--server-port=port] Update one or several keys to new versions. By default, use the admin server for the realm of a keytab entry. Otherwise it will use the values specified by the options. If no principals are given, all the ones in the keytab are updated. copy keytab-src keytab-dest Copies all the entries from keytab-src to keytab-dest. get [-p admin principal] [--principal=admin principal] [-e enctype] [--enctypes=enctype] [-r realm] [--realm=realm] [-a admin server] [--admin-server=admin server] [-s server port] [--server-port=server port] principal ... For each principal, generate a new key for it (creating it if it doesn't already exist), and put that key in the keytab. If no realm is specified, the realm to operate on is taken from the first principal. list [--keys] [--timestamp] List the keys stored in the keytab. remove [-p principal] [--principal=principal] [-V -kvno] [--kvno=kvno] [-e -enctype] [--enctype=enctype] Removes the specified key or keys. Not specifying a kvno removes keys with any version number. Not specifying an enctype removes keys of any type. rename from-principal to-principal Renames all entries in the keytab that match the from-principal to to-principal. purge [--age=age] Removes all old versions of a key for which there is a newer version that is at least age (default one week) old. SEE ALSO
kadmin(8) HEIMDAL
April 14, 2005 HEIMDAL
Man Page