1KLIST(1) General Commands Manual KLIST(1)
2
3
4
6 klist - list cached Kerberos tickets
7
9 klist [-e] [[-c] [-f] [-s] [-a [-n]]] [-k [-t] [-K]] [cache_name |
10 keytab_name]
11
13 Klist lists the Kerberos principal and Kerberos tickets held in a cre‐
14 dentials cache, or the keys held in a keytab file.
15
17 -e displays the encryption types of the session key and the ticket
18 for each credential in the credential cache, or each key in the
19 keytab file.
20
21 -c List tickets held in a credentials cache. This is the default
22 if neither -c nor -k is specified.
23
24 -f shows the flags present in the credentials, using the following
25 abbreviations:
26
27 F Forwardable
28 f forwarded
29 P Proxiable
30 p proxy
31 D postDateable
32 d postdated
33 R Renewable
34 I Initial
35 i invalid
36 H Hardware authenticated
37 A preAuthenticated
38 T Transit policy checked
39 O Okay as delegate
40 a anonymous
41
42 -s causes klist to run silently (produce no output), but to still
43 set the exit status according to whether it finds the creden‐
44 tials cache. The exit status is `0' if klist finds a creden‐
45 tials cache, and `1' if it does not or if the tickets are
46 expired.
47
48 -a display list of addresses in credentials.
49
50 -n show numeric addresses instead of reverse-resolving addresses.
51
52 -k List keys held in a keytab file.
53
54 -t display the time entry timestamps for each keytab entry in the
55 keytab file.
56
57 -K display the value of the encryption key in each keytab entry in
58 the keytab file.
59
60 If cache_name or keytab_name is not specified, klist will display the
61 credentials in the default credentials cache or keytab file as appro‐
62 priate. If the KRB5CCNAME environment variable is set, its value is
63 used to name the default ticket cache.
64
66 Klist uses the following environment variables:
67
68 KRB5CCNAME Location of the Kerberos 5 credentials (ticket) cache.
69
71 /tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache
72 ([uid] is the decimal UID of the user).
73
74 /etc/krb5.keytab default location for the local host's keytab file.
75
77 kinit(1), kdestroy(1), krb5(3)
78
79
80
81 KLIST(1)