Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

k5srvutil(1m) [opensolaris man page]

k5srvutil(1M)						  System Administration Commands					     k5srvutil(1M)

NAME
k5srvutil - host key table (keytab) manipulation utility SYNOPSIS
/usr/sbin/k5srvutil operation [-ik] [-f filename] DESCRIPTION
The k5srvutil command allows a system manager to list or change keys currently in his keytab or to add new keys to the keytab. The operand operation must be one of the following: list Lists the keys in a keytab, showing version number and principal name. change Changes all the keys in the keytab to new randomly-generated keys, updating the keys in the Kerberos server's database to match those by using the kadmin protocol. If a key's version number does not match the version number stored in the Kerberos server's database, the operation fails. The old keys are retained so that existing tickets continue to work. If the -i flag is specified, k5srvutil prompts for yes or no before changing each key. If the -k option is used, the old and new keys are displayed. delold Deletes keys that are not the most recent version from the keytab. This operation should be used at some point after a change operation to remove old keys. If the -i flag is specified, k5srvutil asks the user whether the old keys associated with each principal should be removed. delete Deletes particular keys in the keytab, interactively prompting for each key. In all cases, the default keytab file is /etc/krb5.keytab file unless this is overridden by the -f option. k5srvutil uses the kadmin(1M) program to edit the keytab in place. However, old keys are retained, so they are available in case of fail- ure. OPTIONS
The following options are supported: -f filename Specify a keytab file other than the default file, /etc/krb5.keytab. -i Prompts user before changing keys when using the change or delold operands. -k Displays old and new keys when using the change operand. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWkdcu | +-----------------------------+-----------------------------+ |Interface Stability |Committed | +-----------------------------+-----------------------------+ SEE ALSO
ktutil(1), kadmin(1M), attributes(5) SunOS 5.11 29 Aug 2006 k5srvutil(1M)

Check Out this Related Man Page

ipa-rmkeytab(1) 						 IPA Manual Pages						   ipa-rmkeytab(1)

NAME
ipa-rmkeytab - Remove a kerberos principal from a keytab SYNOPSIS
ipa-rmkeytab [ -p principal-name ] [ -k keytab-file ] [ -r realm ] [ -d ] DESCRIPTION
Removes a kerberos principal from a keytab. Kerberos keytabs are used for services (like sshd) to perform kerberos authentication. A keytab is a file with one or more secrets (or keys) for a kerberos principal. A kerberos service principal is a kerberos identity that can be used for authentication. Service principals contain the name of the ser- vice, the hostname of the server, and the realm name. ipa-rmkeytab provides two ways to remove principals. A specific principal can be removed or all principals for a given realm can be removed. All encryption types and versions of a principal are removed. The realm may be included when removing a specific principal but it is not required. NOTE: removing a principal from the keytab does not affect the Kerberos principal stored in the IPA server. It merely removes the entry from the local keytab. OPTIONS
-p principal-name The non-realm part of the full principal name. -k keytab-file The keytab file to append the principal(s) from. -r realm A realm to remove all principals for. -d Debug mode. Additional information is displayed. EXAMPLES
Remove the NFS service principal on the host foo.example.com from /tmp/nfs.keytab. # ipa-rmkeytab -p nfs/foo.example.com -k /tmp/nfs.keytab Remove the ldap service principal on the host foo.example.com from /etc/krb5.keytab. # ipa-rmkeytab -p ldap/foo.example.com -k /etc/krb5.keytab Remove all principals for the realm EXAMPLE.COM. # ipa-rmkeytab -r EXAMPLE.COM -k /etc/krb5.keytab EXIT STATUS
The exit status is 0 on success, nonzero on error. 1 Kerberos initialization failed 2 Memory allocation error 3 Unable to open keytab 4 Unable to parse the principal name 5 Principal name or realm not found in keytab 6 Unable to remove principal from keytab IPA
Oct 30 2009 ipa-rmkeytab(1)
Man Page