Ksetup Command In Windows Server 2008

This article shows how to use Ksetup command in Windows Server 2008 operating system.
  • 2757

Introduction

Ksetup is command-line tool that is built in Windows Server 2008. This command line tool is used to configure connections for Kerberos V5 interoperability. It performs tasks related to setting up and maintaining Kerberos protocol and the Key Distribution Center (KDC), which are not also Windows domains. It manages Kerberos service entries in the Directory Service (LDAP) directory. Syntax used for Ksetup command is given below.

Syntax

ksetup 
[/setrealm <DNSDomainName>] 
[/mapuser <Principal> <Account>] 
[/addkdc <RealmName> <KDCName>] 
[/delkdc <RealmName> <KDCName>]
[/addkpasswd <RealmName> <KDCPasswordName>] 
[/delkpasswd <RealmName> <KDCPasswordName>]
[/server <Server Name>] 
[/setcomputerpassword <Password>]
[/removerealm <RealmName>]  
[/domain <DomainName>] 
[/changepassword <Old Password> <New Password>] 
[/listrealmflags] 
[/setrealmflags <RealmName> [sendaddress] [tcpsupported] [delegate] [ncsupported] [rc4]] 
[/addrealmflags <RealmName> [sendaddress] [tcpsupported] [delegate] [ncsupported] [rc4]] 
[/delrealmflags [sendaddress] [tcpsupported] [delegate] [ncsupported] [rc4]] 
[/dumpstate]
[/addhosttorealmmap] <HostName> <RealmName>]  
[/delhosttorealmmap] <Hostname> <RealmName>]  
[/setenctypeattr] <DomainName> {DES-CBC-CRC | DES-CBC-MD5 | RC4-HMAC-MD5 | AES128-CTS-HMAC-SHA1-96 | 
AES256-CTS-HMAC-SHA1-96} [/getenctypeattr] <DomainName> [/addenctypeattr] <DomainName> {DES-CBC-CRC | DES-CBC-MD5 | RC4-HMAC-MD5 | AES128-CTS-HMAC-SHA1-96 |
AES256-CTS-HMAC-SHA1-96} [/delenctypeattr] <DomainName>

In above syntax

Parameter Description
Ksetup:setrealm Makes computer a member of a Kerberos realm.
Ksetup:mapuser Maps a Kerberos principal to an account. If account name is removed then mapping will be deleted.
Ksetup:addkdc Specifies a KDC entry for the Kerberos realm.
Ksetup:delkdc Deletes KDC entry.
Ksetup:addkpasswd Add Kpasswd server address for a realm.
Ksetup:delkpasswd Deletes Kpasswd server address for a realm.
Ksetup:server Specify the name of a Windows machine to apply changes.
Ksetup:setcomputerpassword Sets the password.
Ksetup:removerealm Delete all information for given realm from the registry.
Ksetup:domain Use this domain if <DomainName> has not been specified.
Ksetup:changepassword Uses kpasswd to change the logged on user's password.
Ksetup:listrealmflags Lists the realm flags available that ksetup can search.
Ksetup:setrealmflags Sets realm flags for given realm.
Ksetup:addrealmflags Adds additional realm flags.
Ksetup:delrealmflags Delete additional realm flags from realm.
Ksetup:dumpstate Determine the Kerberos configuration on the given machine.
Ksetup:addhosttorealmmap Adds a mapping for host to realm to the registry.
Ksetup:delhosttorealmmap Deletes the registry value that mapped the host computer to the Kerberos realm.
Ksetup:setenctypeattr Sets <enctypes> to the encryption types trust attribute for domain.
Ksetup:getenctypeattr Gets the encryption types trust attribute for domain.
Ksetup:addenctypeattr Adds <enctypes> to the encryption types trust attribute for domain.
Ksetup:delenctypeattr Deletes the encryption types trust attribute for domain.

Ask Your Question 

Got a programming related question? You may want to post your question here 

Categories

More Articles

© 2020 DotNetHeaven. All rights reserved.