summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/kuser/kinit.1
diff options
context:
space:
mode:
Diffstat (limited to 'crypto/heimdal/kuser/kinit.1')
-rw-r--r--crypto/heimdal/kuser/kinit.157
1 files changed, 36 insertions, 21 deletions
diff --git a/crypto/heimdal/kuser/kinit.1 b/crypto/heimdal/kuser/kinit.1
index 4799e33..59c2e63 100644
--- a/crypto/heimdal/kuser/kinit.1
+++ b/crypto/heimdal/kuser/kinit.1
@@ -1,4 +1,4 @@
-.\" $Id: kinit.1,v 1.16 2002/01/24 15:30:45 assar Exp $
+.\" $Id: kinit.1,v 1.20 2002/08/28 16:09:36 joda Exp $
.\"
.Dd May 29, 1998
.Dt KINIT 1
@@ -46,6 +46,10 @@
.Fl -enctypes= Ns Ar enctypes
.Xc
.Oc
+.Oo Fl a Ar addresses \*(Ba Xo
+.Fl -extra-addresses= Ns Ar addresses
+.Xc
+.Oc
.Op Fl -fcache-version= Ns Ar integer
.Op Fl -no-addresses
.Op Fl -anonymous
@@ -76,30 +80,30 @@ Supported options:
The credentials cache to put the acquired ticket in, if other than
default.
.It Xo
-.Fl f Ns ,
+.Fl f ,
.Fl -forwardable
.Xc
Get ticket that can be forwarded to another host.
.It Xo
-.Fl t Ar keytabname Ns ,
+.Fl t Ar keytabname ,
.Fl -keytab= Ns Ar keytabname
.Xc
Don't ask for a password, but instead get the key from the specified
keytab.
-.It Xo
-.Fl l Ar time Ns ,
+.It Xo
+.Fl l Ar time Ns ,
.Fl -lifetime= Ns Ar time
.Xc
Specifies the lifetime of the ticket. The argument can either be in
seconds, or a more human readable string like
.Sq 1h .
.It Xo
-.Fl p Ns ,
+.Fl p ,
.Fl -proxiable
.Xc
Request tickets with the proxiable flag set.
.It Xo
-.Fl R Ns ,
+.Fl R ,
.Fl -renew
.Xc
Try to renew ticket. The ticket must have the
@@ -110,17 +114,17 @@ The same as
.Fl -renewable-life ,
with an infinite time.
.It Xo
-.Fl r Ar time Ns ,
+.Fl r Ar time ,
.Fl -renewable-life= Ns Ar time
.Xc
The max renewable ticket life.
.It Xo
-.Fl S Ar principal Ns ,
+.Fl S Ar principal ,
.Fl -server= Ns Ar principal
.Xc
Get a ticket for a service other than krbtgt/LOCAL.REALM.
.It Xo
-.Fl s Ar time Ns ,
+.Fl s Ar time ,
.Fl -start-time= Ns Ar time
.Xc
Obtain a ticket that starts to be valid
@@ -129,7 +133,7 @@ Obtain a ticket that starts to be valid
.Sq 1h )
seconds into the future.
.It Xo
-.Fl k Ns ,
+.Fl k ,
.Fl -use-keytab
.Xc
The same as
@@ -137,7 +141,7 @@ The same as
but with the default keytab name (normally
.Ar FILE:/etc/krb5.keytab ) .
.It Xo
-.Fl v Ns ,
+.Fl v ,
.Fl -validate
.Xc
Try to validate an invalid ticket.
@@ -152,6 +156,17 @@ Request tickets with this particular enctype.
Create a credentials cache of version
.Nm version .
.It Xo
+.Fl a ,
+.Fl -extra-addresses= Ns Ar enctypes
+.Xc
+Adds a set of addresses that will, in addition to the systems local
+addresses, be put in the ticket. This can be useful if all addresses a
+client can use can't be automatically figured out. One such example is
+if the client is behind a firewall. Also settable via
+.Li libdefaults/extra_addresses
+in
+.Xr krb5.conf 5 .
+.It Xo
.Fl -no-addresses
.Xc
Request a ticket with no addresses.
@@ -159,23 +174,23 @@ Request a ticket with no addresses.
.Fl -anonymous
.Xc
Request an anonymous ticket (which means that the ticket will be
-issued to an anonymous principal, typically
-.Dq anonymous@REALM).
+issued to an anonymous principal, typically
+.Dq anonymous@REALM ) .
.El
.Pp
The following options are only available if
-.Nm
-has been compiled with support for Kerberos 4.
+.Nm
+has been compiled with support for Kerberos 4.
.Bl -tag -width Ds
.It Xo
-.Fl 4 Ns ,
+.Fl 4 ,
.Fl -524init
.Xc
Try to convert the obtained Kerberos 5 krbtgt to a version 4
compatible ticket. It will store this ticket in the default Kerberos 4
ticket file.
.It Xo
-.Fl 9 Ns ,
+.Fl 9 ,
.Fl -524convert
.Xc
only convert ticket to version 4
@@ -184,12 +199,12 @@ Gets AFS tickets, converts them to version 4 format, and stores them
in the kernel. Only useful if you have AFS.
.El
.Pp
-The
+The
.Ar forwardable ,
.Ar proxiable ,
.Ar ticket_life ,
and
-.Ar renewable_life
+.Ar renewable_life
options can be set to a default value from the
.Dv appdefaults
section in krb5.conf, see
@@ -197,7 +212,7 @@ section in krb5.conf, see
.Pp
If a
.Ar command
-is given,
+is given,
.Nm kinit
will setup new credentials caches, and AFS PAG, and then run the given
command. When it finishes the credentials will be removed.
OpenPOWER on IntegriCloud