×


Create Keytab File for Kerberos Authentication in Active Directory

A keytab file is used to hold the SPN credentials for communicating with the KDC or AD Domain Controller. 

This file contains sensitive information used by the BMC Atrium Single Sign-On servers when working with the Key Distribution Center (KDC) and Active Directory (AD).

The Kerberos protocol defines how clients interact with a network authentication service.

Here at Ibmi Media, as part of our Server Management Services, we regularly help our Customers to resolve requests relating to Kerberos queries.

In this context, we shall look into the procedure of creating keytab file for Kerberos.


How to create a Keytab File for Kerberos Authentication in Active Directory ?

Linux services like Apache, Nginx, etc can use keytab files for Kerberos authentication in Active Directory without entering any password. 

The keytab file keeps the names of Kerberos principals and the corresponding encrypted keys.


Now let's take a look at how our Support Experts create a keytab file.

i. First, we create a service account in AD and set a known password for it:

New-ADUser -Name "web" -GivenName "nginx web app" -SamAccountName "web" -UserPrincipalName "web@test.com" -Path "OU=Services,OU=Munich,OU=DE,DC=test,DC=com" –AccountPassword (ConvertTo-SecureString “Sup6r!Pa$s” -AsPlainText -force) -Enabled $true

ii. Next, we enable "User cannot change password" and "Password never expires" options for the service account in the graphic console or in PowerShell:

Get-ADUser web|Set-ADUser -PasswordNeverExpires:$True -CannotChangePassword:$true

Then, we bind a service principal name (SPN) to the user account. 

We need not perform this step separately since ktpass does it automatically when creating a keytab file (Here, we will do it so that you understand the process better).

iii. Now, we bind the following SPN record to the web account:

setspn -A HTTP/www.test.com@test.com web

iv. Then, we display the list of SPN records that associates with the AD user:

setspn -L web

v. To create a keytab file, we use the below command:

ktpass -princ HTTP/www.test.com@TEST.COM -mapuser web -crypto ALL -ptype KRB5_NT_PRINCIPAL -pass Sup6r!Pa$s -target mundc01.test.com -out c:\share\web.keytab

vi. Now, the command creates a keytab file (c:\share\webt.keytab) for the SPN record of the HTTP/www@test.com service. 

The SPN record is bound to the web account with the specified password.

vii. We make sure that the SPN record for the service has been successfully created (if you did not create it manually):

setspn -Q */www.test.com@test.com

Windows do not have built-in tools to view the contents of the keytab file.

However, if Java JRE is present on the computer, we can use klist.exe included in the Java distribution package:

cd "c:\Program Files\Java\jre1.8.0_181\bin"
klist.exe -K -e -t -k c:\PS\web_host.keytab


How to resolve Common Errors experienced in the process of Creating a Keytab File for Kerberos Authentication in Active Directory ?

We had a customer with the below error message. He came across this error message while executing ktpass command to create a keytab file in Kerberos authentication using ktpass command for Kerberos:

Command: ktpass /princ HTTP/fqhostname@DOMAIN.COM /ptype krb5_nt_principal /crypto all /mapuser DOMAIN\serviceaccount /out bob.keytab -kvno 0 /pass password

Output:

Targeting domain controller: domaincontroller.Domain.com
Successfully mapped HTTP/fqhostname to serviceaccount
Password set failed! 0x00000035

The above error arises if the service account's password does not meet the domain's password policy.


To resolve this error, simply reset the account's password by following the current domain's password policy and re-run the ktpass command.


[Need urgent assistance with Kerberos? – We'll help you with it. ]


Conclusion

This article covers how to create keytab files for Kerberos. Active Directory uses Kerberos version 5 as authentication protocol in order to provide authentication between server and client. Kerberos protocol is built to protect authentication between server and client in an open network where other systems also connected.


The Kerberos Keytab file contains mappings between Kerberos Principal names and DES-encrypted keys that are derived from the password used to log into the Kerberos Key Distribution Center (KDC).


The Kerberos Keytab file contains mappings between Kerberos Principal names and DES-encrypted keys that are derived from the password used to log into the Kerberos Key Distribution Center (KDC).


The keytab is generated by running kadmin and issuing the ktadd command. If you generate the keytab file on another host, you need to get a copy of the keytab file onto the destination host ( trillium , in the above example) without sending it unencrypted over the network.


To Create a Kerberos principal and keytab files for each encryption type you use:

1. Log on as theKerberos administrator (Admin) and create a principal in the KDC.

You can use cluster-wide or host-based credentials.

The following is an example when cluster-wide credentials are used. It shows MIT Kerberos with admin/cluster1@EXAMPLE.COM as the Kerberos administrator principal:

bash-3.00$ kadmin -p admin@EXAMPLE.COM

kadmin: add_principal vemkd/cluster1@EXAMPLE.COM

Enter password for principal "vemkd/cluster1@EXAMPLE.COM": password

Re-enter password for principal "vemkd/cluster1@EXAMPLE.COM": passwordCopy code

If you do not create a VEMKD principal, the default value of vemkd/clustername@Kerberos_realm is used.

2. Obtain the key of the principal by running the subcommand getprinc principal_name.

3. Create the keytab files, using the ktutil command:

Create a keytab file for each encryption type you use by using the add_entry command.

For example, run ktutil: add_entry -password -p principal_name -k number -e encryption_type for each encryption type.