*nix Documentation Project
·  Home
 +   man pages
·  Linux HOWTOs
·  FreeBSD Tips
·  *niX Forums

  man pages->HP-UX 11i man pages -> klist (1)              
Title
Content
Arch
Section
 

Contents


 klist(1)                                                           klist(1)




 NAME    [Toc]    [Back]
      klist - list cached Kerberos tickets

 SYNOPSIS    [Toc]    [Back]
      klist [-e] [[-c] [-f] [-s] [cache_filename]] [-k [-t] [-K]
      [keytab_filename]]

 DESCRIPTION    [Toc]    [Back]
      klist lists the Kerberos principal and Kerberos tickets held in a
      credentials cache, or the keys held in a keytab file.

    Options    [Toc]    [Back]
      -e        Displays the encryption types of the session key and the
                ticket for each credential in the credential cache, or each
                key in the keytab file.

      -c        List tickets held in a credentials cache. This is the
                default if neither -c nor -k is specified.

      -f        Shows the flags present in the credentials, using the
                following abbreviations:

                F    Forwardable
                f    forwarded
                P    Proxiable
                p    proxy
                D    postdateable
                d    postdated
                R    Renewable
                I    Initial
                i    invalid
                A    Pre-Authenticated
                H    Hardware Authenticated

      -s        Causes klist to run silently (produce no output), but still
                sets the exit status depending on whether it finds the
                credentials cache. The exit status is `0' if klist finds a
                credentials cache, and the exit status is `1' if it does
                not.

      -k        List keys held in a keytab file.

      -t        Display the time entry timestamps for each keytab entry in
                the keytab file.

      -K        Display the value of the encryption key of the keytab entry
                in the keytab file.

      If cache_filename or keytab_filename is not specified, klist will
      display the credentials in the default credentials cache or keytab
      file as appropriate. If the KRB5CCNAME environment variable is set,



 Hewlett-Packard Company            - 1 -   HP-UX 11i Version 2: August 2003






 klist(1)                                                           klist(1)




      its value is used to name the default ticket cache.

    Note    [Toc]    [Back]
      For DCE operations use /opt/dce/bin/klist.

    Environment    [Toc]    [Back]
      klist uses the following environment variable:

      KRB5CCNAME     Location of the credentials (ticket) cache.

 FILES    [Toc]    [Back]
      /tmp/krb5cc_{uid}        Default credentials cache.  {uid} is the
                               decimal UID of the user.

      /etc/krb5.keytab         Default location of the keytab file.

 AUTHOR    [Toc]    [Back]
      klist was developed by the Massachusetts Institute of Technology.

 SEE ALSO    [Toc]    [Back]
      kdestroy(1), kinit(1), kerberos(5).


 Hewlett-Packard Company            - 2 -   HP-UX 11i Version 2: August 2003
[ Back ]
      
      
 Similar pages
Name OS Title
klist HP-UX Lists cached tickets
kdestroy HP-UX destroy Kerberos tickets
kdestroy Tru64 Destroys valid or nonvalid Kerberos tickets and removes the cache file
kinit Tru64 Obtains and caches initial ticket granting tickets (TGTs) and service tickets
klist OpenBSD list Kerberos credentials
klist FreeBSD list Kerberos credentials
kinit FreeBSD acquire initial tickets
kinit OpenBSD acquire initial tickets
kauth OpenBSD acquire initial tickets
klist Tru64 Lists the tickets stored in the credentials cache file
Copyright © 2004-2005 DeniX Solutions SRL
newsletter delivery service