aboutsummaryrefslogtreecommitdiff
path: root/src/clients/klist/klist.M
blob: acf80ab465a81a2687600b6094996bd48168ec9c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
.\" clients/klist/klist.M
.\"
.\" Copyright 1990 by the Massachusetts Institute of Technology.
.\"
.\" Export of this software from the United States of America may
.\"   require a specific license from the United States Government.
.\"   It is the responsibility of any person or organization contemplating
.\"   export to obtain such a license before exporting.
.\" 
.\" WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
.\" distribute this software and its documentation for any purpose and
.\" without fee is hereby granted, provided that the above copyright
.\" notice appear in all copies and that both that copyright notice and
.\" this permission notice appear in supporting documentation, and that
.\" the name of M.I.T. not be used in advertising or publicity pertaining
.\" to distribution of the software without specific, written prior
.\" permission.  M.I.T. makes no representations about the suitability of
.\" this software for any purpose.  It is provided "as is" without express
.\" or implied warranty.
.\" "
.TH KLIST 1
.SH NAME
klist \- list cached Kerberos tickets
.SH SYNOPSIS
\fBklist\fP [\fB\-e\fP] [[\fB\-c\fP] [\fB\-f\fP] [\fB\-s\fP]
[\fIcache_name\fP]] [\fB\-k\fP [\fB\-t\fP] [\fB\-K\fP]
[\fIkeytab_name\fP]]
.br
.SH DESCRIPTION
.I Klist
lists the Kerberos principal and Kerberos tickets held in a credentials
cache, or the keys held in a
.B keytab
file.
.SH OPTIONS
.TP
.B \-e
displays the encryption types of the session key and the ticket for each
credential in the credential cache, or each key in the keytab file.
.TP
.B \-c
List tickets held in a credentials cache.  This is the default if
neither
.B \-c
nor
.B \-k
is specified.
.TP
.B \-f
shows the flags present in the credentials, using the following
abbreviations:
.sp
.nf
.in +.5i
F	\fBF\fPorwardable
f	\fBf\fPorwarded
P	\fBP\fProxiable
p	\fBp\fProxy
D	post\fBD\fPateable
d	post\fBd\fPated
R	\fBR\fPenewable
I	\fBI\fPnitial
i	\fBi\fPnvalid
.in -.5i
.fi
.TP
.B \-s
causes
.B klist
to run silently (produce no output), but to still set the exit status
according to whether it finds the credentials cache.  The exit status is
`0' if
.B klist
finds a credentials cache, and `1' if it does not.
.TP
\fB\-k\fP
List keys held in a
.B keytab
file.  
.TP
.B \-t
display the time entry timestamps for each keytab entry in the keytab
file.
.TP
.B \-K
display the value of the encryption key in each keytab entry in the
keytab file.
.PP
If
.I cache_name
or
.I keytab_name
is not specified, klist will display the credentials in the default
credentials cache or keytab file as appropriate.  If the
.B KRB5CCNAME
environment variable is set, its value is used to name the default
ticket cache.
.SH ENVIRONMENT
.B Klist
uses the following environment variable:
.TP "\w'.SM KRB5CCNAME\ \ 'u"
.SM KRB5CCNAME
Location of the credentials (ticket) cache.
.SH FILES
.TP "\w'/tmp/krb5cc_[uid]\ \ 'u"
/tmp/krb5cc_[uid]
default location of the credentials cache ([uid] is the decimal UID of
the user).
.TP
/etc/v5srvtab
default location of the
.B keytab
file.
.SH SEE ALSO
kinit(1), kdestroy(1), krb5(3)