XtGem Forum catalog
HomeBlogAbout Me

How To Generate Keytab File For Mac



kinit: obtain and cache Kerberos ticket-granting ticket

kinit man page index | kinit man page on Linux: $ man 1 kinit

View

NAME

  • Review the Service Principal Name and Keytab File Name Format Text File Step 5. Generate the Keytab Files Generate the Keytab Files at Node Level Generate the Keytab Files at Process Level Verify the Service Principal Names and Keytab Files Step 6.
  • I want to make a script that will generate the a keytab using ktutil. When running the script I want to use user$ script.sh PASSWORD. #script.sh echo 'addent -password -p PRINCIPAL -k 1.

Now we got the magic krb5.keytab.proxy keyfile at least upload it via Webadmin at the bottom of this tab Web Security - HTTP/s - Advanced Now Login with the testuser on the 'client' mac via open directory and go to. CreateKeytab -to create user principal and service principals for all hosts, generate the keytab files for the principals, and merge the keytab files in an output file. If an embedded cluster is up and running, the command merges the spnego keytab files along with the keytab files for principals in the output file.

kinit - obtain and cache Kerberos ticket-granting ticket

SYNOPSIS

Apple computer movie. kinit[-V][-llifetime][-sstart_time][-rrenewable_life][-p | -P][-f | -F][-a][-A][-C][-E][-v][-R][-k [-tkeytab_file]][-ccache_name][-n][-Sservice_name][-Iinput_ccache][-Tarmor_ccache][-Xattribute[=value]][principal]

DESCRIPTION

Chegg ereader for mac. kinit obtains and caches an initial ticket-granting ticket forprincipal. If principal is absent, kinit chooses an appropriateprincipal name based on existing credential cache contents or thelocal username of the user invoking kinit. Some options modify thechoice of principal name.

OPTIONS

-V
display verbose output.
-llifetime
(duration string.) Requests a ticket with the lifetimelifetime.

For example, kinit -l 5:30 or kinit -l 5h30m.

If the -l option is not specified, the default ticket lifetime(configured by each site) is used. Specifying a ticket lifetimelonger than the maximum ticket lifetime (configured by each site)will not override the configured maximum ticket lifetime.

-sstart_time
(duration string.) Requests a postdated ticket. Postdatedtickets are issued with the invalid flag set, and need to beresubmitted to the KDC for validation before use.

start_time specifies the duration of the delay before the ticketcan become valid.

-rrenewable_life
(duration string.) Requests renewable tickets, with a totallifetime of renewable_life.
-f
requests forwardable tickets.
-F
requests non-forwardable tickets.
-p
How To Generate Keytab File For Mac
requests proxiable tickets.
-P
requests non-proxiable tickets.
-a
requests tickets restricted to the host's local address[es].
-A
requests tickets not restricted by address.
-C
requests canonicalization of the principal name, and allows theKDC to reply with a different client principal from the onerequested.
-E
treats the principal name as an enterprise name (implies the-C option).
-v

View Keytab File

requests that the ticket-granting ticket in the cache (with theinvalid flag set) be passed to the KDC for validation. If theticket is within its requested time range, the cache is replacedwith the validated ticket.
-R
requests renewal of the ticket-granting ticket. Note that anexpired ticket cannot be renewed, even if the ticket is stillwithin its renewable life.

Note that renewable tickets that have expired as reported byklist(1) may sometimes be renewed using this option,because the KDC applies a grace period to account for client-KDCclock skew. See krb5.conf(5)clockskew setting.

-k [-i | -tkeytab_file]
requests a ticket, obtained from a key in the local host's keytab.The location of the keytab may be specified with the -tkeytab_file option, or with the -i option to specify the useof the default client keytab; otherwise the default keytab will beused. By default, a host ticket for the local host is requested,but any principal may be specified. On a KDC, the special keytablocation KDB: can be used to indicate that kinit should openthe KDC database and look up the key directly. This permits anadministrator to obtain tickets as any principal that supportsauthentication based on the key.
-n
Requests anonymous processing. Two types of anonymous principalsare supported.

For fully anonymous Kerberos, configure pkinit on the KDC andconfigure pkinit_anchors in the client's krb5.conf(5).Then use the -n option with a principal of the form @REALM(an empty principal name followed by the at-sign and a realmname). If permitted by the KDC, an anonymous ticket will bereturned.

A second form of anonymous tickets is supported; theserealm-exposed tickets hide the identity of the client but not theclient's realm. For this mode, use kinit -n with a normalprincipal name. If supported by the KDC, the principal (but notrealm) will be replaced by the anonymous principal.

As of release 1.8, the MIT Kerberos KDC only supports fullyanonymous operation.

Mac os versions for 2012. -Iinput_ccacheSpecifies the name of a credentials cache that already contains aticket. When obtaining that ticket, if information about how thatticket was obtained was also stored to the cache, that informationwill be used to affect how new credentials are obtained, includingpreselecting the same methods of authenticating to the KDC. Cheatsheet 1 3 2 download free.

-Tarmor_ccache
Specifies the name of a credentials cache that already contains aticket. If supported by the KDC, this cache will be used to armorthe request, preventing offline dictionary attacks and allowingthe use of additional preauthentication mechanisms. Armoring alsomakes sure that the response from the KDC is not modified intransit.
-ccache_name

How To Create Keytab File

use cache_name as the Kerberos 5 credentials (ticket) cachelocation. If this option is not used, the default cache locationis used.

Ipa installer cydia serial key. The default cache location may vary between systems. Macbook air software update. If theKRB5CCNAME environment variable is set, its value is used tolocate the default cache. If a principal name is specified andthe type of the default cache supports a collection (such as theDIR type), an existing cache containing credentials for theprincipal is selected or a new one is created and becomes the newprimary cache. Otherwise, any existing contents of the defaultcache are destroyed by kinit.

-Sservice_name
specify an alternate service name to use when getting initialtickets.
-Xattribute[=value]
specify a pre-authentication attribute and value to beinterpreted by pre-authentication modules. The acceptableattribute and value values vary from module to module. Thisoption may be specified multiple times to specify multipleattributes. If no value is specified, it is assumed to be 'yes'.

The following attributes are recognized by the PKINITpre-authentication mechanism:

X509_user_identity=value
specify where to find user's X509 identity information
X509_anchors=value
specify where to find trusted X509 anchor information
flag_RSA_PROTOCOL[=yes]
specify use of RSA, rather than the default Diffie-Hellmanprotocol

ENVIRONMENT

kinit uses the following environment variables:

FILE:/tmp/krb5cc_%{uid}
default location of Kerberos 5 credentials cache
FILE:/etc/krb5.keytab
default location for the local host's keytab.

AUTHOR

MIT

COPYRIGHT

1985-2017, MIT

SEE ALSO

klist(1), kdestroy(1), kerberos(1)

Linux man pages generated by: SysTutorials. Linux Man Pages Copyright Respective Owners. Site Copyright © SysTutorials. All Rights Reserved.




How To Generate Keytab File For Mac
Back to posts
This post has no comments - be the first one!

UNDER MAINTENANCE