Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

k5srvutil(1m) [opensolaris man page]

k5srvutil(1M)						  System Administration Commands					     k5srvutil(1M)

NAME
k5srvutil - host key table (keytab) manipulation utility SYNOPSIS
/usr/sbin/k5srvutil operation [-ik] [-f filename] DESCRIPTION
The k5srvutil command allows a system manager to list or change keys currently in his keytab or to add new keys to the keytab. The operand operation must be one of the following: list Lists the keys in a keytab, showing version number and principal name. change Changes all the keys in the keytab to new randomly-generated keys, updating the keys in the Kerberos server's database to match those by using the kadmin protocol. If a key's version number does not match the version number stored in the Kerberos server's database, the operation fails. The old keys are retained so that existing tickets continue to work. If the -i flag is specified, k5srvutil prompts for yes or no before changing each key. If the -k option is used, the old and new keys are displayed. delold Deletes keys that are not the most recent version from the keytab. This operation should be used at some point after a change operation to remove old keys. If the -i flag is specified, k5srvutil asks the user whether the old keys associated with each principal should be removed. delete Deletes particular keys in the keytab, interactively prompting for each key. In all cases, the default keytab file is /etc/krb5.keytab file unless this is overridden by the -f option. k5srvutil uses the kadmin(1M) program to edit the keytab in place. However, old keys are retained, so they are available in case of fail- ure. OPTIONS
The following options are supported: -f filename Specify a keytab file other than the default file, /etc/krb5.keytab. -i Prompts user before changing keys when using the change or delold operands. -k Displays old and new keys when using the change operand. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWkdcu | +-----------------------------+-----------------------------+ |Interface Stability |Committed | +-----------------------------+-----------------------------+ SEE ALSO
ktutil(1), kadmin(1M), attributes(5) SunOS 5.11 29 Aug 2006 k5srvutil(1M)

Check Out this Related Man Page

KTUTIL(8)						    BSD System Manager's Manual 						 KTUTIL(8)

NAME
ktutil -- manage Kerberos keytabs SYNOPSIS
ktutil [-k keytab | --keytab=keytab] [-v | --verbose] [--version] [-h | --help] command [args] DESCRIPTION
ktutil is a program for managing keytabs. Supported options: -v, --verbose Verbose output. command can be one of the following: add [-p principal] [--principal=principal] [-V kvno] [--kvno=kvno] [-e enctype] [--enctype=enctype] [-w password] [--pw-file=filename] [--password=password] [-r] [--random] [-s] [--no-salt] [-H] [--hex] Adds a key to the keytab. Options that are not specified will be prompted for. This requires that you know the password or the hex key of the principal to add; if what you really want is to add a new principal to the keytab, you should consider the get command, which talks to the kadmin server. --pw-file can specify either a file with a password, or the string STDIN. In the latter case the password is read from stdin. change [-r realm] [--realm=realm] [--a host] [--admin-server=host] [--s port] [--server-port=port] Update one or several keys to new versions. By default, use the admin server for the realm of a keytab entry. Otherwise it will use the values specified by the options. If no principals are given, all the ones in the keytab are updated. copy [--filter-principal=string] Ar keytab-src Ar keytab-dest Copies all the entries from keytab-src to keytab-dest. Optionally a princial can be selected as a filter and then just entries matching that principal is copied out. The matching applies globing rules on each component (eg foo*/host.domain@REALM) is a valid filter principal. get [-p admin principal] [--principal=admin principal] [-e enctype] [--enctypes=enctype] [-r realm] [--realm=realm] [-a admin server] [--admin-server=admin server] [-s server port] [--server-port=server port] principal ... For each principal, generate a new key for it (creating it if it doesn't already exist), and put that key in the keytab. If no realm is specified, the realm to operate on is taken from the first principal. list [--keys] [--timestamp] List the keys stored in the keytab. remove [-p principal] [--principal=principal] [-V -kvno] [--kvno=kvno] [-e -enctype] [--enctype=enctype] Removes the specified key or keys. Not specifying a kvno removes keys with any version number. Not specifying an enctype removes keys of any type. rename from-principal to-principal Renames all entries in the keytab that match the from-principal to to-principal. purge [--age=age] Removes all old versions of a key for which there is a newer version that is at least age (default one week) old. SEE ALSO
kadmin(8) HEIMDAL
Dec 1, 2014 HEIMDAL
Man Page