summaryrefslogtreecommitdiffstats
path: root/crypto/heimdal/kuser/kinit.1
blob: d779365b7574b619021a36fcc333db4c8ddce86c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
.\" $Id: kinit.1,v 1.3 1999/05/14 14:02:49 assar Exp $
.\"
.Dd May 29, 1998
.Dt KAUTH 1
.Os HEIMDAL
.Sh NAME
.Nm kauth
.Nd
acquire initial tickets
.Sh SYNOPSIS
.Nm
.Op Fl 4
.Op Fl -524init
.Op Fl -afslog
.Op Fl c Ar cachename
.Op Fl -cache= Ns Ar cachename
.Op Fl c Ar cachename
.Op Fl -cache= Ns Ar cachename
.Op Fl f
.Op Fl -forwardable
.Op Fl t Ar keytabname
.Op Fl -keytab= Ns Ar keytabname
.Op Fl l Ar seconds
.Op Fl -lifetime= Ns Ar seconds
.Op Fl p
.Op Fl -proxiable
.Op Fl R
.Op Fl -renew
.Op Fl -renewable
.Op Fl r Ar seconds
.Op Fl -renewable-life= Ns Ar seconds
.Op Fl S Ar principal
.Op Fl -server= Ns Ar principal
.Op Fl s Ar seconds
.Op Fl -start-time= Ns Ar seconds
.Op Fl k
.Op Fl -use-keytab
.Op Fl v
.Op Fl -validate
.Op Fl e
.Op Fl -enctypes= Ns Ar enctypes
.Op Fl -fcache-version= Ns Ar version
.Op Fl -noaddresses
.Op Fl -version
.Op Fl -help
.Op Ar principal
.Sh DESCRIPTION
.Nm
is used to authenticate to the kerberos server as
.Ar principal ,
or if none is given, a system generated default, and acquire a ticket
granting ticket that can later be used to obtain tickets for other
services.
Supported options:
.Bl -tag -width Ds
.It Xo
.Fl c Ar cachename
.Fl -cache= Ns Ar cachename
.Xc
The credentials cache to put the acquired ticket in, if other than
default.
.It Xo
.Fl f Ns ,
.Fl -forwardable
.Xc
Get ticket that can be forwarded to another host.
.It Xo
.Fl t Ar keytabname Ns ,
.Fl -keytab= Ns Ar keytabname
.Xc
Don't ask for a password, but instead get the key from the specified
keytab.
.It Xo 
.Fl l Ar seconds Ns , 
.Fl -lifetime= Ns Ar seconds
.Xc
Specifies the lifetime of the ticket.
.It Xo
.Fl p Ns ,
.Fl -proxiable
.Xc
Request tickets with the proxiable flag set.
.It Xo
.Fl R Ns ,
.Fl -renew
.Xc
Try to renew ticket. The ticket must have the
.Sq renewable
flag set, and must not be expired.
.It Fl -renewable
The same as
.Fl -renewable-life ,
with an infinite time.
.It Xo
.Fl r Ar seconds Ns ,
.Fl -renewable-life= Ns Ar seconds
.Xc
The max renewable ticket life.
.It Xo
.Fl S Ar principal Ns ,
.Fl -server= Ns Ar principal
.Xc
Get a ticket for a service other than krbtgt/LOCAL.REALM.
.It Xo
.Fl s Ar seconds Ns ,
.Fl -start-time= Ns Ar seconds
.Xc
Start time of ticket, if other than the current time.
.It Xo
.Fl k Ns ,
.Fl -use-keytab
.Xc
The same as
.Fl -keytab ,
but with the default keytab name (normally
.Ar FILE:/etc/krb5.keytab ) .
.It Xo
.Fl v Ns ,
.Fl -validate
.Xc
Try to validate an invalid ticket.
.It Xo
.Fl e ,
.Fl -enctypes= Ns Ar enctypes
.Xc
Request tickets with this particular enctype.
.It Xo
.Fl -fcache-version= Ns Ar version
.Xc
Create a credentials cache of version
.Nm version .
.It Xo
.Fl -noaddresses
.Xc
Request a ticket with no addresses.
.El

The following options are only available if
.Nm 
has been compiled with support for Kerberos 4.
.Bl -tag -width Ds
.It Xo
.Fl 4 Ns ,
.Fl -524init
.Xc
Try to convert the obtained krbtgt to a version 4 compatible
ticket. It will store this ticket in the default Kerberos 4 ticket
file.
.It Fl -afslog
Gets AFS tickets, converts them to version 4 format, and stores them
in the kernel. Only useful if you have AFS.
.El
.Sh ENVIRONMENT
.Bl -tag -width Ds
.It Ev KRB5CCNAME
Specifies the default cache file.
.It Ev KRB5_CONFIG
The directory where the
.Pa krb5.conf
can be found, default is 
.Pa /etc .
.It Ev KRBTKFILE
Specifies the Kerberos 4 ticket file to store version 4 tickets in.
.El
.\".Sh FILES
.\".Sh EXAMPLES
.\".Sh DIAGNOSTICS
.Sh SEE ALSO
.Xr krb5.conf 5 ,
.Xr klist 1 ,
.Xr kdestroy 1
.\".Sh STANDARDS
.\".Sh HISTORY
.\".Sh AUTHORS
.\".Sh BUGS
OpenPOWER on IntegriCloud