summaryrefslogtreecommitdiffstats
path: root/src/man/klist.1
blob: b56aa5034aea70a9be865400e5fee8f403ab1b2e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
.TH "KLIST" "1" "January 06, 2012" "0.0.1" "MIT Kerberos"
.SH NAME
klist \- list cached Kerberos tickets
.
.nr rst2man-indent-level 0
.
.de1 rstReportMargin
\\$1 \\n[an-margin]
level \\n[rst2man-indent-level]
level margin: \\n[rst2man-indent\\n[rst2man-indent-level]]
-
\\n[rst2man-indent0]
\\n[rst2man-indent1]
\\n[rst2man-indent2]
..
.de1 INDENT
.\" .rstReportMargin pre:
. RS \\$1
. nr rst2man-indent\\n[rst2man-indent-level] \\n[an-margin]
. nr rst2man-indent-level +1
.\" .rstReportMargin post:
..
.de UNINDENT
. RE
.\" indent \\n[an-margin]
.\" old: \\n[rst2man-indent\\n[rst2man-indent-level]]
.nr rst2man-indent-level -1
.\" new: \\n[rst2man-indent\\n[rst2man-indent-level]]
.in \\n[rst2man-indent\\n[rst2man-indent-level]]u
..
.\" Man page generated from reStructeredText.
.
.SH SYNOPSIS
.INDENT 0.0
.TP
.B \fBklist\fP
.sp
[\fB\-e\fP]
[[\fB\-c\fP] [\fB\-l\fP] [\fB\-A\fP] [\fB\-f\fP] [\fB\-s\fP] [\fB\-a\fP [\fB\-n\fP]]]
[\fB\-k\fP  [\fB\-t\fP]  [\fB\-K\fP]]
[\fB\-V\fP]
[\fIcache_name\fP | \fIkeytab_name\fP]
.UNINDENT
.SH DESCRIPTION
.sp
\fIklist\fP lists the Kerberos principal and Kerberos tickets held in a credentials cache, or the keys held in a \fIkeytab\fP file.
.SH OPTIONS
.INDENT 0.0
.INDENT 3.5
.INDENT 0.0
.TP
.B \fB\-e\fP
.sp
Displays the encryption types of the session key and the ticket for each credential in the credential cache,
or each key in the keytab file.
.TP
.B \fB\-l\fP
.sp
If a cache collection is available, displays a table
summarizing the caches present in the collection.
.TP
.B \fB\-A\fP
.sp
If a cache collection is available, displays the contents of
all of the caches in the collection.
.TP
.B \fB\-c\fP
.sp
List tickets held in a credentials cache. This is the default if neither \fI\-c\fP nor \fI\-k\fP is specified.
.TP
.B \fB\-f\fP
.sp
Shows the flags present in the credentials, using the following abbreviations:
.sp
.nf
.ft C
F    Forwardable
f    forwarded
P    Proxiable
p    proxy
D    postDateable
d    postdated
R    Renewable
I    Initial
i    invalid
H    Hardware authenticated
A    preAuthenticated
T    Transit policy checked
O    Okay as delegate
a    anonymous
.ft P
.fi
.TP
.B \fB\-s\fP
.sp
Causes \fIklist\fP to run silently (produce no output), but to still set the exit status according to whether it
finds the credentials cache. The exit status is \(aq0\(aq if \fIklist\fP finds a credentials cache, and \(aq1\(aq if it does not
or if the tickets are expired.
.TP
.B \fB\-a\fP
.sp
Display list of addresses in credentials.
.TP
.B \fB\-n\fP
.sp
Show numeric addresses instead of reverse\-resolving addresses.
.TP
.B \fB\-k\fP
.sp
List keys held in a keytab file.
.TP
.B \fB\-t\fP
.sp
Display the time entry timestamps for each keytab entry in the keytab file.
.TP
.B \fB\-K\fP
.sp
Display the value of the encryption key in each \fIkeytab\fP entry in the \fIkeytab\fP file.
.TP
.B \fB\-V\fP
.sp
Display the Kerberos version number and exit.
.UNINDENT
.sp
If \fBcache_name\fP or \fBkeytab_name\fP is not specified, \fIklist\fP will display the credentials in the default credentials cache or
\fIkeytab\fP file as appropriate. If the \fIKRB5CCNAME\fP environment variable is set, its value is used to name the default ticket cache.
.UNINDENT
.UNINDENT
.SH ENVIRONMENT
.sp
\fIklist\fP uses the following environment variable:
.INDENT 0.0
.INDENT 3.5
.INDENT 0.0
.TP
.B \fBKRB5CCNAME\fP
.sp
Location of the default Kerberos 5 credentials (ticket)
cache, in the form \fItype\fP:\fIresidual\fP.  If no type prefix is
present, the \fBFILE\fP type is assumed.  The type of the
default cache may determine the availability of a cache
collection; for instance, a default cache of type \fBDIR\fP
causes caches within the directory to be present in the
collection.
.UNINDENT
.UNINDENT
.UNINDENT
.SH FILES
.sp
/tmp/krb5cc_[uid] \- Default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user).
.sp
/etc/krb5.keytab \- Default location for the local host\(aqs keytab file.
.SH SEE ALSO
.sp
kinit(1), kdestroy(1)
.SH AUTHOR
MIT
.SH COPYRIGHT
2011, MIT
.\" Generated by docutils manpage writer.
.