Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

k5identity(5) [debian man page]

.K5LOGIN(5)							File Formats Manual						       .K5LOGIN(5)

NAME
.k5identity - Kerberos V5 client principal selection rules DESCRIPTION
The .k5identity file, which resides in a user's home directory, contains a list of rules for selecting a client principals based on the server being accessed. These rules are used to choose a credential cache within the cache collection when possible. Blank lines and lines beginning with '#' are ignored. Each line has the form: principal field=value ... If the server principal meets all of the field constraints, then principal is chosen as the client principal. The following fields are recognized: realm If the realm of the server principal is known, it is matched against value, which may be a pattern using shell wildcards. For host- based server principals, the realm will generally only be known if there is a domain_realm section in krb5.conf with a mapping for the hostname. service If the server principal is a host-based principal, its service component is matched against value, which may be a pattern using shell wildcards. host If the server principal is a host-based principal, its hostname component is converted to lower case and matched against value, which may be a pattern using shell wildcards. If the server principal matches the constraints of multiple lines in the .k5identity file, the principal from the first matching line is used. If no line matches, credentials will be selected some other way, such as the realm heuristic or the current primary cache. EXAMPLE
The following example .k5identity file selects the client principal alice@KRBTEST.COM if the server principal is within that realm, the principal alice/root@EXAMPLE.COM if the server host is within a servers subdomain, and the principal alice/mail@EXAMPLE.COM when accessing the IMAP service on mail.example.com. alice@KRBTEST.COM realm=KRBTEST.COM alice/root@EXAMPLE.COM host=*.servers.example.com alice/mail@EXAMPLE.COM host=mail.example.com service=imap SEE ALSO
kerberos(1), krb5.conf(5) .K5LOGIN(5)

Check Out this Related Man Page

ipa-rmkeytab(1) 						 IPA Manual Pages						   ipa-rmkeytab(1)

NAME
ipa-rmkeytab - Remove a kerberos principal from a keytab SYNOPSIS
ipa-rmkeytab [ -p principal-name ] [ -k keytab-file ] [ -r realm ] [ -d ] DESCRIPTION
Removes a kerberos principal from a keytab. Kerberos keytabs are used for services (like sshd) to perform kerberos authentication. A keytab is a file with one or more secrets (or keys) for a kerberos principal. A kerberos service principal is a kerberos identity that can be used for authentication. Service principals contain the name of the ser- vice, the hostname of the server, and the realm name. ipa-rmkeytab provides two ways to remove principals. A specific principal can be removed or all principals for a given realm can be removed. All encryption types and versions of a principal are removed. The realm may be included when removing a specific principal but it is not required. NOTE: removing a principal from the keytab does not affect the Kerberos principal stored in the IPA server. It merely removes the entry from the local keytab. OPTIONS
-p principal-name The non-realm part of the full principal name. -k keytab-file The keytab file to append the principal(s) from. -r realm A realm to remove all principals for. -d Debug mode. Additional information is displayed. EXAMPLES
Remove the NFS service principal on the host foo.example.com from /tmp/nfs.keytab. # ipa-rmkeytab -p nfs/foo.example.com -k /tmp/nfs.keytab Remove the ldap service principal on the host foo.example.com from /etc/krb5.keytab. # ipa-rmkeytab -p ldap/foo.example.com -k /etc/krb5.keytab Remove all principals for the realm EXAMPLE.COM. # ipa-rmkeytab -r EXAMPLE.COM -k /etc/krb5.keytab EXIT STATUS
The exit status is 0 on success, nonzero on error. 1 Kerberos initialization failed 2 Memory allocation error 3 Unable to open keytab 4 Unable to parse the principal name 5 Principal name or realm not found in keytab 6 Unable to remove principal from keytab IPA
Oct 30 2009 ipa-rmkeytab(1)
Man Page