xref: /illumos-gate/usr/src/man/man8/k5srvutil.8 (revision abb88ab1b9516b1ca12094db7f2cfb5d91e0a135)
te
Copyright (c) 2006, Sun Microsystems, Inc. All Rights Reserved
The contents of this file are subject to the terms of the Common Development and Distribution License (the "License"). You may not use this file except in compliance with the License.
You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE or http://www.opensolaris.org/os/licensing. See the License for the specific language governing permissions and limitations under the License.
When distributing Covered Code, include this CDDL HEADER in each file and include the License file at usr/src/OPENSOLARIS.LICENSE. If applicable, add the following below this CDDL HEADER, with the fields enclosed by brackets "[]" replaced with your own identifying information: Portions Copyright [yyyy] [name of copyright owner]
K5SRVUTIL 8 "Jul 25, 2015"
NAME
k5srvutil - host key table (keytab) manipulation utility
SYNOPSIS

/usr/sbin/k5srvutil operation [-ik] [-f filename]
DESCRIPTION

The k5srvutil command allows a system manager to list or change keys currently in his keytab or to add new keys to the keytab.

The operand operation must be one of the following: list

Lists the keys in a keytab, showing version number and principal name.

change

Changes all the keys in the keytab to new randomly-generated keys, updating the keys in the Kerberos server's database to match those by using the kadmin protocol. If a key's version number does not match the version number stored in the Kerberos server's database, the operation fails. The old keys are retained so that existing tickets continue to work. If the -i flag is specified, k5srvutil prompts for yes or no before changing each key. If the -k option is used, the old and new keys are displayed.

delold

Deletes keys that are not the most recent version from the keytab. This operation should be used at some point after a change operation to remove old keys. If the -i flag is specified, k5srvutil asks the user whether the old keys associated with each principal should be removed.

delete

Deletes particular keys in the keytab, interactively prompting for each key.

In all cases, the default keytab file is /etc/krb5/krb5.keytab unless overridden by the -f option.

k5srvutil uses the kadmin(8) program to edit the keytab in place. However, old keys are retained, so they are available in case of failure.

OPTIONS

The following options are supported: -f filename

Specify a keytab file other than the default file, /etc/krb5/krb5.keytab.

-i

Prompts user before changing keys when using the change or delold operands.

-k

Displays old and new keys when using the change operand.

ATTRIBUTES

See attributes(7) for descriptions of the following attributes:

ATTRIBUTE TYPE ATTRIBUTE VALUE
Interface Stability Committed
SEE ALSO

ktutil (1), attributes (7), kadmin (8)