Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

ktutil(8) [freebsd man page]

KTUTIL(8)						    BSD System Manager's Manual 						 KTUTIL(8)

NAME
ktutil -- manage Kerberos keytabs SYNOPSIS
ktutil [-k keytab | --keytab=keytab] [-v | --verbose] [--version] [-h | --help] command [args] DESCRIPTION
ktutil is a program for managing keytabs. Supported options: -v, --verbose Verbose output. command can be one of the following: add [-p principal] [--principal=principal] [-V kvno] [--kvno=kvno] [-e enctype] [--enctype=enctype] [-w password] [--password=password] [-r] [--random] [-s] [--no-salt] [-H] [--hex] Adds a key to the keytab. Options that are not specified will be prompted for. This requires that you know the password or the hex key of the principal to add; if what you really want is to add a new principal to the keytab, you should consider the get command, which talks to the kadmin server. change [-r realm] [--realm=realm] [--a host] [--admin-server=host] [--s port] [--server-port=port] Update one or several keys to new versions. By default, use the admin server for the realm of a keytab entry. Otherwise it will use the values specified by the options. If no principals are given, all the ones in the keytab are updated. copy keytab-src keytab-dest Copies all the entries from keytab-src to keytab-dest. get [-p admin principal] [--principal=admin principal] [-e enctype] [--enctypes=enctype] [-r realm] [--realm=realm] [-a admin server] [--admin-server=admin server] [-s server port] [--server-port=server port] principal ... For each principal, generate a new key for it (creating it if it doesn't already exist), and put that key in the keytab. If no realm is specified, the realm to operate on is taken from the first principal. list [--keys] [--timestamp] List the keys stored in the keytab. remove [-p principal] [--principal=principal] [-V -kvno] [--kvno=kvno] [-e -enctype] [--enctype=enctype] Removes the specified key or keys. Not specifying a kvno removes keys with any version number. Not specifying an enctype removes keys of any type. rename from-principal to-principal Renames all entries in the keytab that match the from-principal to to-principal. purge [--age=age] Removes all old versions of a key for which there is a newer version that is at least age (default one week) old. SEE ALSO
kadmin(8) HEIMDAL
April 14, 2005 HEIMDAL

Check Out this Related Man Page

ipa-rmkeytab(1) 						 IPA Manual Pages						   ipa-rmkeytab(1)

NAME
ipa-rmkeytab - Remove a kerberos principal from a keytab SYNOPSIS
ipa-rmkeytab [ -p principal-name ] [ -k keytab-file ] [ -r realm ] [ -d ] DESCRIPTION
Removes a kerberos principal from a keytab. Kerberos keytabs are used for services (like sshd) to perform kerberos authentication. A keytab is a file with one or more secrets (or keys) for a kerberos principal. A kerberos service principal is a kerberos identity that can be used for authentication. Service principals contain the name of the ser- vice, the hostname of the server, and the realm name. ipa-rmkeytab provides two ways to remove principals. A specific principal can be removed or all principals for a given realm can be removed. All encryption types and versions of a principal are removed. The realm may be included when removing a specific principal but it is not required. NOTE: removing a principal from the keytab does not affect the Kerberos principal stored in the IPA server. It merely removes the entry from the local keytab. OPTIONS
-p principal-name The non-realm part of the full principal name. -k keytab-file The keytab file to append the principal(s) from. -r realm A realm to remove all principals for. -d Debug mode. Additional information is displayed. EXAMPLES
Remove the NFS service principal on the host foo.example.com from /tmp/nfs.keytab. # ipa-rmkeytab -p nfs/foo.example.com -k /tmp/nfs.keytab Remove the ldap service principal on the host foo.example.com from /etc/krb5.keytab. # ipa-rmkeytab -p ldap/foo.example.com -k /etc/krb5.keytab Remove all principals for the realm EXAMPLE.COM. # ipa-rmkeytab -r EXAMPLE.COM -k /etc/krb5.keytab EXIT STATUS
The exit status is 0 on success, nonzero on error. 1 Kerberos initialization failed 2 Memory allocation error 3 Unable to open keytab 4 Unable to parse the principal name 5 Principal name or realm not found in keytab 6 Unable to remove principal from keytab IPA
Oct 30 2009 ipa-rmkeytab(1)
Man Page