summaryrefslogtreecommitdiffstats
path: root/doc/user/user_commands/klist.rst
blob: 00ad0ffe51636105a398f765c1df500c6444ba2e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
.. _klist(1):

klist
=====

SYNOPSIS
--------

**klist**
[**-e**]
[[**-c**] [**-l**] [**-A**] [**-f**] [**-s**] [**-a** [**-n**]]]
[**-C**]
[**-k** [**-t**] [**-K**]]
[**-V**]
[*cache_name*\|\ *keytab_name*]


DESCRIPTION
-----------

klist lists the Kerberos principal and Kerberos tickets held in a
credentials cache, or the keys held in a keytab file.


OPTIONS
-------

**-e**
    Displays the encryption types of the session key and the ticket
    for each credential in the credential cache, or each key in the
    keytab file.

**-l**
    If a cache collection is available, displays a table summarizing
    the caches present in the collection.

**-A**
    If a cache collection is available, displays the contents of all
    of the caches in the collection.

**-c**
    List tickets held in a credentials cache. This is the default if
    neither **-c** nor **-k** is specified.

**-f**
    Shows the flags present in the credentials, using the following
    abbreviations:

     ::

        F    Forwardable
        f    forwarded
        P    Proxiable
        p    proxy
        D    postDateable
        d    postdated
        R    Renewable
        I    Initial
        i    invalid
        H    Hardware authenticated
        A    preAuthenticated
        T    Transit policy checked
        O    Okay as delegate
        a    anonymous

**-s**
    Causes klist to run silently (produce no output).  klist will exit
    with status 1 if the credentials cache cannot be read or is
    expired, and with status 0 otherwise.

**-a**
    Display list of addresses in credentials.

**-n**
    Show numeric addresses instead of reverse-resolving addresses.

**-C**
    List configuration data that has been stored in the credentials
    cache when klist encounters it.  By default, configuration data
    is not listed.

**-k**
    List keys held in a keytab file.

**-i**
    In combination with **-k**, defaults to using the default client
    keytab instead of the default acceptor keytab, if no name is
    given.

**-t**
    Display the time entry timestamps for each keytab entry in the
    keytab file.

**-K**
    Display the value of the encryption key in each keytab entry in
    the keytab file.

**-V**
    Display the Kerberos version number and exit.

If *cache_name* or *keytab_name* is not specified, klist will display
the credentials in the default credentials cache or keytab file as
appropriate.  If the **KRB5CCNAME** environment variable is set, its
value is used to locate the default ticket cache.


ENVIRONMENT
-----------

klist uses the following environment variable:

**KRB5CCNAME**
    Location of the default Kerberos 5 credentials (ticket) cache, in
    the form *type*:*residual*.  If no *type* prefix is present, the
    **FILE** type is assumed.  The type of the default cache may
    determine the availability of a cache collection; for instance, a
    default cache of type **DIR** causes caches within the directory
    to be present in the collection.


FILES
-----

|ccache|
    Default location of Kerberos 5 credentials cache

|keytab|
    Default location for the local host's keytab file.


SEE ALSO
--------

:ref:`kinit(1)`, :ref:`kdestroy(1)`