Keytabs

A keytab is a file containing pairs of Kerberos principals and an encrypted copy of that principal's key.

Keytabs are used to authenticate a principal on a host to Kerberos.

Note:

Because having access to the keytab file for a principal allows one to act as that principal, access to the keytab files should be tightly secured.