Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

The attached script will run in the background and keep your kerberos Kerberos ticket valid at all times.

...

View file
namekerberos-refresh-ticket.sh

Then open a Terminal window and run the following commands:

Code Block
kinit --keychain username@YOURDOMAIN.LOCAL <-- replace with your details here
cd ~/Downloads
chmod u+x kerberos-refresh-ticket.sh
nano kerberos-refresh-ticket.sh <-- set your correct username@domain on line 6.
--> Save andExit exit nano with Ctrl-Xx then press Yy to save
./kerberos-refresh-ticket.sh install

When the script is installed it will load at login, verify Kerberos ticket every 60 seconds, and refresh this when needed.

Also, do remember to run the command kinit --keychain username@YOURDOMAIN.LOCAL every time you have renewed your domain password.

...