1KLIST(1)                         MIT Kerberos                         KLIST(1)
2
3
4

NAME

6       klist - list cached Kerberos tickets
7

SYNOPSIS

9       klist  [-e]  [[-c]  [-l]  [-A] [-f] [-s] [-a [-n]]] [-C] [-k [-t] [-K]]
10       [-V] [cache_name|keytab_name]
11

DESCRIPTION

13       klist lists the Kerberos principal and Kerberos tickets held in a  cre‐
14       dentials cache, or the keys held in a keytab file.
15

OPTIONS

17       -e     Displays  the encryption types of the session key and the ticket
18              for each credential in the credential cache, or each key in  the
19              keytab file.
20
21       -l     If a cache collection is available, displays a table summarizing
22              the caches present in the collection.
23
24       -A     If a cache collection is available, displays the contents of all
25              of the caches in the collection.
26
27       -c     List tickets held in a credentials cache. This is the default if
28              neither -c nor -k is specified.
29
30       -f     Shows the flags present in the credentials, using the  following
31              abbreviations:
32
33                 F    Forwardable
34                 f    forwarded
35                 P    Proxiable
36                 p    proxy
37                 D    postDateable
38                 d    postdated
39                 R    Renewable
40                 I    Initial
41                 i    invalid
42                 H    Hardware authenticated
43                 A    preAuthenticated
44                 T    Transit policy checked
45                 O    Okay as delegate
46                 a    anonymous
47
48       -s     Causes  klist  to  run silently (produce no output).  klist will
49              exit with status 1 if the credentials cache cannot be read or is
50              expired, and with status 0 otherwise.
51
52       -a     Display list of addresses in credentials.
53
54       -n     Show numeric addresses instead of reverse-resolving addresses.
55
56       -C     List  configuration data that has been stored in the credentials
57              cache when klist encounters it.  By default, configuration  data
58              is not listed.
59
60       -k     List keys held in a keytab file.
61
62       -i     In  combination  with  -k,  defaults to using the default client
63              keytab instead of the default acceptor keytab,  if  no  name  is
64              given.
65
66       -t     Display  the  time entry timestamps for each keytab entry in the
67              keytab file.
68
69       -K     Display the value of the encryption key in each keytab entry  in
70              the keytab file.
71
72       -V     Display the Kerberos version number and exit.
73
74       If  cache_name  or keytab_name is not specified, klist will display the
75       credentials in the default credentials cache or keytab file  as  appro‐
76       priate.   If  the  KRB5CCNAME environment variable is set, its value is
77       used to locate the default ticket cache.
78

ENVIRONMENT

80       See kerberos(7) for a description of Kerberos environment variables.
81

FILES

83       FILE:/tmp/krb5cc_%{uid}
84              Default location of Kerberos 5 credentials cache
85
86       FILE:/etc/krb5.keytab
87              Default location for the local host's keytab file.
88

SEE ALSO

90       kinit(1), kdestroy(1), kerberos(7)
91

AUTHOR

93       MIT
94
96       1985-2019, MIT
97
98
99
100
1011.17                                                                  KLIST(1)
Impressum