summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/kuser/kinit.1
diff options
context:
space:
mode:
Diffstat (limited to 'crypto/heimdal/kuser/kinit.1')
-rw-r--r--crypto/heimdal/kuser/kinit.158
1 files changed, 38 insertions, 20 deletions
diff --git a/crypto/heimdal/kuser/kinit.1 b/crypto/heimdal/kuser/kinit.1
index 97ed2af..01fac26 100644
--- a/crypto/heimdal/kuser/kinit.1
+++ b/crypto/heimdal/kuser/kinit.1
@@ -1,4 +1,4 @@
-.\" Copyright (c) 1998 - 2002 Kungliga Tekniska Högskolan
+.\" Copyright (c) 1998 - 2003, 2006 Kungliga Tekniska Högskolan
.\" (Royal Institute of Technology, Stockholm, Sweden).
.\" All rights reserved.
.\"
@@ -29,9 +29,9 @@
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
-.\" $Id: kinit.1,v 1.23 2003/04/06 17:49:05 lha Exp $
+.\" $Id: kinit.1 17822 2006-07-10 14:46:58Z lha $
.\"
-.Dd May 29, 1998
+.Dd April 25, 2006
.Dt KINIT 1
.Os HEIMDAL
.Sh NAME
@@ -81,8 +81,9 @@
.Fl -extra-addresses= Ns Ar addresses
.Xc
.Oc
-.Op Fl -fcache-version= Ns Ar integer
-.Op Fl -no-addresses
+.Op Fl -password-file= Ns Ar filename
+.Op Fl -fcache-version= Ns Ar version-number
+.Op Fl A | Fl -no-addresses
.Op Fl -anonymous
.Op Fl -version
.Op Fl -help
@@ -125,8 +126,9 @@ keytab.
.Fl l Ar time ,
.Fl -lifetime= Ns Ar time
.Xc
-Specifies the lifetime of the ticket. The argument can either be in
-seconds, or a more human readable string like
+Specifies the lifetime of the ticket.
+The argument can either be in seconds, or a more human readable string
+like
.Sq 1h .
.It Xo
.Fl p ,
@@ -137,7 +139,8 @@ Request tickets with the proxiable flag set.
.Fl R ,
.Fl -renew
.Xc
-Try to renew ticket. The ticket must have the
+Try to renew ticket.
+The ticket must have the
.Sq renewable
flag set, and must not be expired.
.It Fl -renewable
@@ -182,22 +185,35 @@ Try to validate an invalid ticket.
.Xc
Request tickets with this particular enctype.
.It Xo
-.Fl -fcache-version= Ns Ar version
+.Fl -password-file= Ns Ar filename
+.Xc
+read the password from the first line of
+.Ar filename .
+If the
+.Ar filename
+is
+.Ar STDIN ,
+the password will be read from the standard input.
+.It Xo
+.Fl -fcache-version= Ns Ar version-number
.Xc
Create a credentials cache of version
-.Nm version .
+.Ar version-number .
.It Xo
.Fl a ,
.Fl -extra-addresses= Ns Ar enctypes
.Xc
Adds a set of addresses that will, in addition to the systems local
-addresses, be put in the ticket. This can be useful if all addresses a
-client can use can't be automatically figured out. One such example is
-if the client is behind a firewall. Also settable via
+addresses, be put in the ticket.
+This can be useful if all addresses a client can use can't be
+automatically figured out.
+One such example is if the client is behind a firewall.
+Also settable via
.Li libdefaults/extra_addresses
in
.Xr krb5.conf 5 .
.It Xo
+.Fl A ,
.Fl -no-addresses
.Xc
Request a ticket with no addresses.
@@ -218,8 +234,8 @@ has been compiled with support for Kerberos 4.
.Fl -524init
.Xc
Try to convert the obtained Kerberos 5 krbtgt to a version 4
-compatible ticket. It will store this ticket in the default Kerberos 4
-ticket file.
+compatible ticket.
+It will store this ticket in the default Kerberos 4 ticket file.
.It Xo
.Fl 9 ,
.Fl -524convert
@@ -227,7 +243,8 @@ ticket file.
only convert ticket to version 4
.It Fl -afslog
Gets AFS tickets, converts them to version 4 format, and stores them
-in the kernel. Only useful if you have AFS.
+in the kernel.
+Only useful if you have AFS.
.El
.Pp
The
@@ -245,16 +262,17 @@ If a
.Ar command
is given,
.Nm kinit
-will setup new credentials caches, and AFS PAG, and then run the given
-command. When it finishes the credentials will be removed.
+will set up new credentials caches, and AFS PAG, and then run the given
+command.
+When it finishes the credentials will be removed.
.Sh ENVIRONMENT
.Bl -tag -width Ds
.It Ev KRB5CCNAME
Specifies the default credentials cache.
.It Ev KRB5_CONFIG
The file name of
-.Pa krb5.conf
-, the default being
+.Pa krb5.conf ,
+the default being
.Pa /etc/krb5.conf .
.It Ev KRBTKFILE
Specifies the Kerberos 4 ticket file to store version 4 tickets in.
OpenPOWER on IntegriCloud