ktutil man page on OpenIndiana

Man page or keyword search:  
man Server   20441 pages
apropos Keyword Search (all sections)
Output format
OpenIndiana logo
[printable version]

ktutil(1)			 User Commands			     ktutil(1)

NAME
       ktutil - Kerberos keytab maintenance utility

SYNOPSIS
       /usr/bin/ktutil

DESCRIPTION
       The ktutil command is an interactive command-line interface utility for
       managing	 the keylist in keytab files. You  must	 read  in  a  keytab's
       keylist	 before	 you  can manage it. Also, the user running the ktutil
       command must have read/write permissions on the keytab. For example, if
       a keytab is owned by root, which it typically is, ktutil must be run as
       root to have the appropriate permissions.

COMMANDS
       clear_list	      Clears the current keylist.
       clear

       read_kt file	      Reads a keytab into  the	current	 keylist.  You
       rkt file		      must specify a keytab file to read.

       write_kt file	      Writes the current keylist to a keytab file. You
       wkt file		      must specify a keytab  file  to  write.  If  the
			      keytab  file already exists, the current keylist
			      is appended to the existing keytab file.

       add_entry number	      Adds an entry to the  current  keylist.  Specify
       addent number	      the entry by the keylist slot number.

       delete_entry number    Deletes an entry from the current keylist. Spec‐
       delent number	      ify the entry by the keylist slot number.

       list		      Lists the current keylist.
       l

       list_request	      Lists available requests (commands).
       lr

       quit		      Exits utility.
       exit
       q
EXAMPLES
       Example 1 Deleting a principal from a file

       The following example deletes the host/denver@ACME.com  principal  from
       the  /etc/krb5/krb5.keytab  file.  Notice that if you want to delete an
       entry from an existing keytab, you must first write the	keylist	 to  a
       temporary keytab and then overwrite the existing keytab with the tempo‐
       rary keytab. This is because the wkt command actually appends the  cur‐
       rent  keylist to an existing keytab, so you can't use it to overwrite a
       keytab.

	 example# /usr/krb5/bin/ktutil
	     ktutil: rkt /etc/krb5/krb5.keytab
	     ktutil: list
	 slot KVNO Principal
	 ---- ---- ---------------------------------------
	    1	 8 host/vail@ACME.COM
	    2	 5 host/denver@ACME.COM
	     ktutil:delent 2
	     ktutil:l
	 slot KVNO Principal
	 ---- ---- --------------------------------------
	    1	 8 host/vail@ACME.COM
	     ktutil:wkt /tmp/krb5.keytab
	     ktutil:q
	 example# mv /tmp/krb5.keytab /etc/krb5/krb5.keytab

FILES
       /etc/krb5/krb5.keytab	keytab file for Kerberos clients

ATTRIBUTES
       See attributes(5) for descriptions of the following attributes:

       ┌─────────────────────────────┬─────────────────────────────┐
       │      ATTRIBUTE TYPE	     │	    ATTRIBUTE VALUE	   │
       ├─────────────────────────────┼─────────────────────────────┤
       │Availability		     │service/security/kerberos-5  │
       ├─────────────────────────────┼─────────────────────────────┤
       │Interface Stability	     │See below.		   │
       └─────────────────────────────┴─────────────────────────────┘

       The command arguments are Committed. The command output is Uncommitted.

SEE ALSO
       kadmin(1M), k5srvutil(1M), attributes(5), kerberos(5)

SunOS 5.11			  16 Nov 2006			     ktutil(1)
[top]

List of man pages available for OpenIndiana

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net