klist man page on BSDOS

Man page or keyword search:  
man Server   6284 pages
apropos Keyword Search (all sections)
Output format
BSDOS logo
[printable version]



KLIST(1)						 KLIST(1)

NAME
       klist - list currently held Kerberos tickets

SYNOPSIS
       klist [ -s | -t ] [ -file name ] [ -srvtab ]

DESCRIPTION
       klist prints the name of the tickets file and the identity
       of the principal the tickets are for  (as  listed  in  the
       tickets	file),	and lists the principal names of all Ker-
       beros tickets currently held by the user, along	with  the
       issue  and  expire time for each authenticator.	Principal
       names are listed in the form name.instance@realm, with the
       '.'  omitted  if the instance is null, and the '@' omitted
       if the realm is null.

       If given the -s option, klist does not print the issue and
       expire  times,  the name of the tickets file, or the iden-
       tity of the principal.

       If given the -t option, klist checks for the existence  of
       a  non-expired  ticket-granting-ticket in the ticket file.
       If one is present, it exits with status 0, else	it  exits
       with status 1.  No output is generated when this option is
       specified.

       If given the -file option, the following argument is  used
       as  the ticket file.  Otherwise, if the KRBTKFILE environ-
       ment variable is set, it is  used.   If	this  environment
       variable is not set, the file /tmp/tkt[uid] is used, where
       uid is the current user-id of the user.

       If given the -srvtab option, the file is treated as a ser-
       vice key file, and the names of the keys contained therein
       are printed.  If no file is specified with a -file option,
       the default is /etc/kerberosIV/srvtab.

FILES
       /etc/kerberosIV/krb.conf
			   to get the name of the local realm

       /tmp/tkt[uid]	   as  the  default ticket file ([uid] is
			   the decimal UID of the user).

       /etc/kerberosIV/srvtab
			   as the default service key file

SEE ALSO
       kerberos(1), kinit(1), kdestroy(1)

BUGS
       When reading a file as a service	 key  file,  very  little
       sanity or error checking is performed.

MIT Project Athena     Kerberos Version 4.0			1

[top]
                             _         _         _ 
                            | |       | |       | |     
                            | |       | |       | |     
                         __ | | __ __ | | __ __ | | __  
                         \ \| |/ / \ \| |/ / \ \| |/ /  
                          \ \ / /   \ \ / /   \ \ / /   
                           \   /     \   /     \   /    
                            \_/       \_/       \_/ 
More information is available in HTML format for server BSDOS

List of man pages available for BSDOS

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net