Created 08-13-2021 08:42 AM
Hello Everyone,
How can we renew the kerberos ticket from both MIT as well as AD kerberos
whats the step?
Thanks in Advance
Nilesh
Created 08-13-2021 05:00 PM
@Nil_kharat To renew the Kerberos ticket, run kinit and specify both the keytab file and the principal:
# kinit -kt <keytab> <Principal>
Example:
# kinit -kt user1.keytab user1@EXAMPLE.COM
Created 08-13-2021 09:44 PM
@Nil_kharat Ticket lifetime is set in kerberos configuration file krb5.conf in MIT kerberos,
You can check the lifetime of the ticket using # klist command after doing kinit
You can still specify the lifetime of the ticket using -l option as shown below
# kinit -l 30m -kt <Keytab> <principal>
Example:
kinit -l 30m -kt sai.keytab sai@SUPPORTLAB.CLOUDERA.COM
Created 08-13-2021 05:00 PM
@Nil_kharat To renew the Kerberos ticket, run kinit and specify both the keytab file and the principal:
# kinit -kt <keytab> <Principal>
Example:
# kinit -kt user1.keytab user1@EXAMPLE.COM
Created 08-13-2021 09:05 PM
Thanks @Scharan
How can we specify the duration for that ticket
Created 08-13-2021 09:44 PM
@Nil_kharat Ticket lifetime is set in kerberos configuration file krb5.conf in MIT kerberos,
You can check the lifetime of the ticket using # klist command after doing kinit
You can still specify the lifetime of the ticket using -l option as shown below
# kinit -l 30m -kt <Keytab> <principal>
Example:
kinit -l 30m -kt sai.keytab sai@SUPPORTLAB.CLOUDERA.COM