k

klist(1)

klist(1)

NAME

klist - list cached Kerberos tickets

SYNOPSIS

klist [-e] [[-c] [-f] [-s] [cache_®lename]] [-k[-t] [-K] [keytab_®lename]]

DESCRIPTION

klist lists the Kerberos principal and Kerberos tickets held in a credentials cache, or the keys held in a keytab ®le.

Options

Displays the encryption types of the session key and the ticket for each credential in the creden-

-e

 

tial cache, or each key in the keytab ®le.

-c

List tickets held in a credentials cache. This is the default if neither -cnor -kis speci®ed.

-f

Shows the ¯ags present in the credentials, using the following abbreviations:

 

F

Forwardable

 

f

forwarded

 

P

Proxiable

 

p

proxy

 

D

postdateable

 

d

postdated

 

R

Renewable

 

I

Initial

 

i

invalid

-s

Causes klist to run silently (produce no output), but still sets the exit status depending on

 

whether it ®nds the credentials cache. The exit status is `0' if klist ®nds a credentials cache,

 

and the exit status is `1' if it does not.

-k

List keys held in a keytab ®le.

-t

Display the time entry timestamps for each keytab entry in the keytab ®le.

-K

Display the value of the encryption key of the keytab entry in the keytab ®le.

If cache_®lename or keytab_®lename is not speci®ed, klist will display the credentials in the default credentials cache or keytab ®le as appropriate. If the KRB5CCNAME environment variable is set, its value is used to name the default ticket cache.

Note

For DCE operations use /opt/dce/bin/klist.

Environment

klist uses the following environment variable:

KRB5CCNAME Location of the credentials (ticket) cache.

FILES

/tmp/krb5cc_ {uid} Default credentials cache. {uid} is the decimal UID of the user.

/etc/krb5.keytab Default location of the keytab ®le.

AUTHOR

klist was developed by the Massachusetts Institute of Technology.

SEE ALSO

kdestroy(1), kerberos(9), kinit(1).

Section 1394

− 1 −

HP-UX Release 11i: December 2000