HPlogo HP-UX Reference > K

klist(1)

HP-UX 11i Version 2: December 2007 Update
» 

Technical documentation

 » Table of Contents

 » Index

NAME

klist — list cached Kerberos tickets

SYNOPSIS

klist [-e] [[-c] [-f] [-s] [cache_filename]] [-k [-t] [-K] [keytab_filename]]

DESCRIPTION

klist lists the Kerberos principal and Kerberos tickets held in a credentials cache, or the keys held in a keytab file.

Options

-e

Displays the encryption types of the session key and the ticket for each credential in the credential cache, or each key in the keytab file.

-c

List tickets held in a credentials cache. This is the default if neither -c nor -k is specified.

-f

Shows the flags present in the credentials, using the following abbreviations:

F

Forwardable

f

forwarded

P

Proxiable

p

proxy

D

postdateable

d

postdated

R

Renewable

I

Initial

i

invalid

A

Pre-Authenticated

H

Hardware Authenticated

-s

Causes klist to run silently (produce no output), but still sets the exit status depending on whether it finds the credentials cache. The exit status is `0' if klist finds a credentials cache, and the exit status is `1' if it does not.

-k

List keys held in a keytab file.

-t

Display the time entry timestamps for each keytab entry in the keytab file.

-K

Display the value of the encryption key of the keytab entry in the keytab file.

If cache_filename or keytab_filename is not specified, klist will display the credentials in the default credentials cache or keytab file as appropriate. If the KRB5CCNAME environment variable is set, its value is used to name the default ticket cache.

Note

For DCE operations use /opt/dce/bin/klist.

Environment

klist uses the following environment variable:

KRB5CCNAME

Location of the credentials (ticket) cache.

FILES

/tmp/krb5cc_{uid}

Default credentials cache. {uid} is the decimal UID of the user.

/etc/krb5.keytab

Default location of the keytab file.

AUTHOR

klist was developed by the Massachusetts Institute of Technology.