Manual Pages for UNIX Darwin command on man klist
MyWebUniversity

Manual Pages for UNIX Darwin command on man klist

KLIST(1) KLIST(1)

NAME

klist - list cached Kerberos tickets

SYNOPSIS

kklliisstt [-55] [-44] [-ee] [[-cc] [-AA] [-ff] [-ss] [-aa [-nn]]] [-kk [-tt] [-KK]]

[cachename | keytabname]

DESCRIPTION

Klist lists the Kerberos principal and Kerberos tickets held in a cre-

dentials cache, or the keys held in a kkeeyyttaabb file. OOPPTTIIOONNSS

-55 list Kerberos 5 credentials. This option will not list Kerberos

4 credentials unless -44 is also specified.

-44 list Kerberos 4 credentials. This option will not list Kerberos

5 credentials unless -55 is also specified.

-ee displays the encryption types of the session key and the ticket

for each credential in the credential cache, or each key in the keytab file.

-cc List tickets held in a credentials cache. This is the default

if neither -cc nor -kk is specified.

-AA lists all caches in the credentials cache.

-ff shows the flags present in the credentials, using the following

abbreviations: F FForwardable f fforwarded P PProxiable p pproxy D postDDateable d postddated R RRenewable I IInitial i iinvalid H HHardware authenticated A preAAuthenticated O OOK as delegate a aanonymous

-ss causes kklliisstt to run silently (produce no output), but to still

set the exit status according to whether it finds the creden-

tials cache. The exit status is '0' if kklliisstt finds a creden-

tials cache, with a valid ticket granting ticket and '1' if it does not.

-aa display list of addresses in credentials.

-nn show numeric addresses instead of reverse-resolving addresses.

-kk List keys held in a kkeeyyttaabb file.

-tt display the time entry timestamps for each keytab entry in the

keytab file.

-KK display the value of the encryption key in each keytab entry in

the keytab file.

If cachename or keytabname is not specified, klist will display the

credentials in the system default credentials cache or keytab file as appropriate. FILES /etc/krb5.keytab default location for the local host's kkeeyyttaabb file.

SEE ALSO

kinit(1), kdestroy(1), kpasswd(1), kswitch(1) KLIST(1)




Contact us      |      About us      |      Term of use      |       Copyright © 2000-2019 MyWebUniversity.com ™