From 7eb7396d065a8672bf060cb9b2cc706feaafe0f0 Mon Sep 17 00:00:00 2001 From: John Kohl Date: Tue, 29 May 1990 10:28:37 +0000 Subject: *** empty log message *** git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@950 dc483132-0cff-0310-8789-dd5450dbe970 --- src/clients/klist/klist.M | 42 ++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) create mode 100644 src/clients/klist/klist.M (limited to 'src/clients') diff --git a/src/clients/klist/klist.M b/src/clients/klist/klist.M new file mode 100644 index 0000000000..c4359e3c8f --- /dev/null +++ b/src/clients/klist/klist.M @@ -0,0 +1,42 @@ +.\" $Source$ +.\" $Author$ +.\" $Id$ +.\" Copyright 1990 by the Massachusetts Institute of Technology. +.\" +.\" For copying and distribution information, please see the file +.\" . +.\" +.TH KLIST 1 "Kerberos Version 5.0" "MIT Project Athena" +.SH NAME +klist \- list cached Kerberos tickets +.SH SYNOPSIS +.B klist +[ +.B \-c +.I cachename +] +.br +.SH DESCRIPTION +.I klist +will list the primary principal and Kerberos tickets held in the default +credentials cache, or in the cache +.I cachename +if the +.B \-c +option is used. + +The default credentials cache may vary between systems; however, if the +.B KRB5CCNAME +environment variable is set, its value is used to name the default +ticket cache. +.SH FILES +.TP 2i +.TP +/tmp/krb5cc_[uid] +as the normal default credentials cache ([uid] is the decimal UID of the user). +.SH SEE ALSO +kinit(1), kdestroy(1), krb5(3) +.SH BUGS +Does not display srvtabs yet. + +Does not list ticket options or lifetimes. -- cgit