1klist(1)                         User Commands                        klist(1)
2
3
4

NAME

6       klist - list currently held Kerberos tickets
7

SYNOPSIS

9       /usr/bin/klist [-e]
10            [ [-c] [-f] [-s] [-a [-n]] [cache_name]]
11            [-k [-t] [-K] [keytab_file]]
12
13

DESCRIPTION

15       The  klist  utility prints the name of the credentials cache, the iden‐
16       tity of the principal that the tickets are for (as listed in the ticket
17       file),  and  the principal names of all Kerberos tickets currently held
18       by the user, along with the issue and expiration time for each  authen‐
19       ticator.  Principal  names  are listed in the form name/instance@realm,
20       with the '/' omitted if the instance is not included, and the '@' omit‐
21       ted if the realm is  not included.
22
23
24       If  cache_file or keytab_name is not specified, klist displays the cre‐
25       dentials in the default credentials cache or keytab files as  appropri‐
26       ate.  By  default,  your  ticket is stored in the file /tmp/krb5cc_uid,
27       where uid is the current user-ID of the user.
28

OPTIONS

30       The following options are supported:
31
32       -a                  Displays list of addresses in credentials. Uses the
33                           configured nameservice to translate numeric network
34                           addresses to the associated hostname if possible.
35
36
37       -c [cache_name]     Lists tickets held in a credentials cache. This  is
38                           the default if neither -c nor -k is specified.
39
40
41       -e                  Displays  the  encryption  types of the session key
42                           and the ticket for each credential in  the  creden‐
43                           tial cache, or each key in the keytab file.
44
45
46       -f                  Shows  the  flags present in the credentials, using
47                           the following abbreviations:
48
49                           a    Anonymous
50
51
52                           A    Pre-authenticated
53
54
55                           d    Post-dated
56
57
58                           D    Post-dateable
59
60
61                           f    Forwarded
62
63
64                           F    Forwardable
65
66
67                           H    Hardware authenticated
68
69
70                           i    Invalid
71
72
73                           I    Initial
74
75
76                           O    Okay as delegate
77
78
79                           p    Proxy
80
81
82                           P    Proxiable
83
84
85                           R    Renewable
86
87
88                           T    Transit policy checked
89
90
91
92       -k [keytab_file]    List keys held in a keytab file.
93
94
95       -K                  Displays the value of the encryption  key  in  each
96                           keytab entry in the keytab file.
97
98
99       -n                  Shows  numeric  IP  addresses  instead  of reverse-
100                           resolving addresses. Only valid with -a option.
101
102
103       -s                  Causes klist to run silently (produce  no  output),
104                           but  to  still  set  the  exit  status according to
105                           whether it finds the credentials  cache.  The  exit
106                           status is 0 if klist finds a credentials cache, and
107                           `1if it does not, or if  the  local-realm  TGT  has
108                           expired.
109
110
111       -t                  Displays  the time entry timestamps for each keytab
112                           entry in the keytab file.
113
114

ENVIRONMENT VARIABLES

116       klist uses the following environment variable:
117
118       KRB5CCNAME    Location  of  the   credentials   (ticket)   cache.   See
119                     krb5envvar(5) for syntax and details.
120
121

FILES

123       /tmp/krb5cc_uid          Default  credentials cache (uid is the decimal
124                                UID of the user).
125
126
127       /etc/krb5/krb5.keytab    Default location for the local  host's  keytab
128                                file.
129
130
131       /etc/krb5/krb5.conf      Default location for the local host's configu‐
132                                ration file. See krb5.conf(4).
133
134

ATTRIBUTES

136       See attributes(5) for descriptions of the following attributes:
137
138
139
140
141       ┌─────────────────────────────┬─────────────────────────────┐
142       │      ATTRIBUTE TYPE         │      ATTRIBUTE VALUE        │
143       ├─────────────────────────────┼─────────────────────────────┤
144       │Availability                 │SUNWkrbu                     │
145       ├─────────────────────────────┼─────────────────────────────┤
146       │Interface Stability          │See below.                   │
147       └─────────────────────────────┴─────────────────────────────┘
148
149
150       The command arguments are Evolving. The command output is Unstable.
151

SEE ALSO

153       kdestroy(1), kinit(1), krb5.conf(4), attributes(5), krb5envvar(5), ker‐
154       beros(5)
155

BUGS

157       When  reading  a file as a service key file, very little error checking
158       is performed.
159
160
161
162SunOS 5.11                        16 Nov 2006                         klist(1)
Impressum