freebsd-dev/crypto/heimdal/kuser/kinit.1

228 lines
6.7 KiB
Groff
Raw Normal View History

2011-10-05 07:23:29 +00:00
.\" Copyright (c) 1998 - 2003, 2006 Kungliga Tekniska Högskolan
.\" (Royal Institute of Technology, Stockholm, Sweden).
.\" All rights reserved.
2003-10-09 19:36:20 +00:00
.\"
2011-10-05 07:23:29 +00:00
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
2003-10-09 19:36:20 +00:00
.\"
2011-10-05 07:23:29 +00:00
.\" 1. Redistributions of source code must retain the above copyright
.\" notice, this list of conditions and the following disclaimer.
2003-10-09 19:36:20 +00:00
.\"
2011-10-05 07:23:29 +00:00
.\" 2. Redistributions in binary form must reproduce the above copyright
.\" notice, this list of conditions and the following disclaimer in the
.\" documentation and/or other materials provided with the distribution.
2003-10-09 19:36:20 +00:00
.\"
2011-10-05 07:23:29 +00:00
.\" 3. Neither the name of the Institute nor the names of its contributors
.\" may be used to endorse or promote products derived from this software
.\" without specific prior written permission.
2003-10-09 19:36:20 +00:00
.\"
2011-10-05 07:23:29 +00:00
.\" THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
.\" ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
.\" SUCH DAMAGE.
.\"
.\" $Id$
.\"
2008-05-07 13:39:42 +00:00
.Dd April 25, 2006
2000-02-24 11:07:16 +00:00
.Dt KINIT 1
.Os HEIMDAL
.Sh NAME
.Nm kinit
2001-05-08 14:57:13 +00:00
.Nd acquire initial tickets
.Sh SYNOPSIS
2000-02-24 11:07:16 +00:00
.Nm kinit
2011-10-05 07:23:29 +00:00
.Op Fl Fl afslog
2001-02-13 16:46:19 +00:00
.Oo Fl c Ar cachename \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl cache= Ns Ar cachename
2001-02-13 16:46:19 +00:00
.Xc
2001-06-21 02:12:07 +00:00
.Oc
2011-10-05 07:23:29 +00:00
.Op Fl f | Fl Fl no-forwardable
2001-02-13 16:46:19 +00:00
.Oo Fl t Ar keytabname \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl keytab= Ns Ar keytabname
2001-02-13 16:46:19 +00:00
.Xc
2001-06-21 02:12:07 +00:00
.Oc
2001-02-13 16:46:19 +00:00
.Oo Fl l Ar time \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl lifetime= Ns Ar time
2001-02-13 16:46:19 +00:00
.Xc
2001-06-21 02:12:07 +00:00
.Oc
2011-10-05 07:23:29 +00:00
.Op Fl p | Fl Fl proxiable
.Op Fl R | Fl Fl renew
.Op Fl Fl renewable
2001-02-13 16:46:19 +00:00
.Oo Fl r Ar time \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl renewable-life= Ns Ar time
2001-02-13 16:46:19 +00:00
.Xc
2001-06-21 02:12:07 +00:00
.Oc
2001-02-13 16:46:19 +00:00
.Oo Fl S Ar principal \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl server= Ns Ar principal
2001-02-13 16:46:19 +00:00
.Xc
2001-06-21 02:12:07 +00:00
.Oc
2001-02-13 16:46:19 +00:00
.Oo Fl s Ar time \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl start-time= Ns Ar time
2001-02-13 16:46:19 +00:00
.Xc
2001-06-21 02:12:07 +00:00
.Oc
2011-10-05 07:23:29 +00:00
.Op Fl k | Fl Fl use-keytab
.Op Fl v | Fl Fl validate
.Oo Fl e Ar enctypes \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl enctypes= Ns Ar enctypes
2001-02-13 16:46:19 +00:00
.Xc
2001-06-21 02:12:07 +00:00
.Oc
.Oo Fl a Ar addresses \*(Ba Xo
2011-10-05 07:23:29 +00:00
.Fl Fl extra-addresses= Ns Ar addresses
.Xc
.Oc
2011-10-05 07:23:29 +00:00
.Op Fl Fl password-file= Ns Ar filename
.Op Fl Fl fcache-version= Ns Ar version-number
.Op Fl A | Fl Fl no-addresses
.Op Fl Fl anonymous
.Op Fl Fl enterprise
.Op Fl Fl version
.Op Fl Fl help
2001-06-21 02:12:07 +00:00
.Op Ar principal Op Ar command
.Sh DESCRIPTION
.Nm
2003-10-09 19:36:20 +00:00
is used to authenticate to the Kerberos server as
.Ar principal ,
2001-02-13 16:46:19 +00:00
or if none is given, a system generated default (typically your login
name at the default realm), and acquire a ticket granting ticket that
can later be used to obtain tickets for other services.
.Pp
Supported options:
.Bl -tag -width Ds
2011-10-05 07:23:29 +00:00
.It Fl c Ar cachename Fl Fl cache= Ns Ar cachename
The credentials cache to put the acquired ticket in, if other than
default.
2011-10-05 07:23:29 +00:00
.It Fl f Fl Fl no-forwardable
Get ticket that can be forwarded to another host, or if the negative
flags use, don't get a forwardable flag.
.It Fl t Ar keytabname , Fl Fl keytab= Ns Ar keytabname
Don't ask for a password, but instead get the key from the specified
keytab.
2011-10-05 07:23:29 +00:00
.It Fl l Ar time , Fl Fl lifetime= Ns Ar time
2008-05-07 13:39:42 +00:00
Specifies the lifetime of the ticket.
The argument can either be in seconds, or a more human readable string
like
2001-02-13 16:46:19 +00:00
.Sq 1h .
2011-10-05 07:23:29 +00:00
.It Fl p , Fl Fl proxiable
Request tickets with the proxiable flag set.
2011-10-05 07:23:29 +00:00
.It Fl R , Fl Fl renew
2008-05-07 13:39:42 +00:00
Try to renew ticket.
The ticket must have the
.Sq renewable
flag set, and must not be expired.
2011-10-05 07:23:29 +00:00
.It Fl Fl renewable
The same as
2011-10-05 07:23:29 +00:00
.Fl Fl renewable-life ,
with an infinite time.
2011-10-05 07:23:29 +00:00
.It Fl r Ar time , Fl Fl renewable-life= Ns Ar time
The max renewable ticket life.
2011-10-05 07:23:29 +00:00
.It Fl S Ar principal , Fl Fl server= Ns Ar principal
Get a ticket for a service other than krbtgt/LOCAL.REALM.
2011-10-05 07:23:29 +00:00
.It Fl s Ar time , Fl Fl start-time= Ns Ar time
2001-02-13 16:46:19 +00:00
Obtain a ticket that starts to be valid
.Ar time
(which can really be a generic time specification, like
.Sq 1h )
seconds into the future.
2011-10-05 07:23:29 +00:00
.It Fl k , Fl Fl use-keytab
The same as
2011-10-05 07:23:29 +00:00
.Fl Fl keytab ,
but with the default keytab name (normally
.Ar FILE:/etc/krb5.keytab ) .
2011-10-05 07:23:29 +00:00
.It Fl v , Fl Fl validate
Try to validate an invalid ticket.
2011-10-05 07:23:29 +00:00
.It Fl e , Fl Fl enctypes= Ns Ar enctypes
Request tickets with this particular enctype.
2011-10-05 07:23:29 +00:00
.It Fl Fl password-file= Ns Ar filename
2008-05-07 13:39:42 +00:00
read the password from the first line of
.Ar filename .
If the
.Ar filename
is
.Ar STDIN ,
the password will be read from the standard input.
2011-10-05 07:23:29 +00:00
.It Fl Fl fcache-version= Ns Ar version-number
Create a credentials cache of version
2008-05-07 13:39:42 +00:00
.Ar version-number .
2011-10-05 07:23:29 +00:00
.It Fl a , Fl Fl extra-addresses= Ns Ar enctypes
Adds a set of addresses that will, in addition to the systems local
2008-05-07 13:39:42 +00:00
addresses, be put in the ticket.
This can be useful if all addresses a client can use can't be
automatically figured out.
One such example is if the client is behind a firewall.
Also settable via
.Li libdefaults/extra_addresses
in
.Xr krb5.conf 5 .
2011-10-05 07:23:29 +00:00
.It Fl A , Fl Fl no-addresses
Request a ticket with no addresses.
2011-10-05 07:23:29 +00:00
.It Fl Fl anonymous
2001-02-13 16:46:19 +00:00
Request an anonymous ticket (which means that the ticket will be
issued to an anonymous principal, typically
.Dq anonymous@REALM ) .
2011-10-05 07:23:29 +00:00
.It Fl Fl enterprise
Parse principal as a enterprise (KRB5-NT-ENTERPRISE) name. Enterprise
names are email like principals that are stored in the name part of
the principal, and since there are two @ characters the parser needs
to know that the first is not a realm.
An example of an enterprise name is
.Dq lha@e.kth.se@KTH.SE ,
and this option is usually used with canonicalize so that the
principal returned from the KDC will typically be the real principal
name.
.It Fl Fl afslog
Gets AFS tickets, converts them to version 4 format, and stores them
2008-05-07 13:39:42 +00:00
in the kernel.
Only useful if you have AFS.
.El
2001-02-13 16:46:19 +00:00
.Pp
The
2001-02-13 16:46:19 +00:00
.Ar forwardable ,
.Ar proxiable ,
.Ar ticket_life ,
and
.Ar renewable_life
2001-02-13 16:46:19 +00:00
options can be set to a default value from the
.Dv appdefaults
section in krb5.conf, see
.Xr krb5_appdefault 3 .
2001-06-21 02:12:07 +00:00
.Pp
If a
.Ar command
is given,
2011-10-05 07:23:29 +00:00
.Nm
2008-05-07 13:39:42 +00:00
will set up new credentials caches, and AFS PAG, and then run the given
command.
When it finishes the credentials will be removed.
.Sh ENVIRONMENT
.Bl -tag -width Ds
.It Ev KRB5CCNAME
Specifies the default credentials cache.
.It Ev KRB5_CONFIG
The file name of
2008-05-07 13:39:42 +00:00
.Pa krb5.conf ,
the default being
.Pa /etc/krb5.conf .
.It Ev KRBTKFILE
Specifies the Kerberos 4 ticket file to store version 4 tickets in.
.El
.\".Sh FILES
.\".Sh EXAMPLES
.\".Sh DIAGNOSTICS
.Sh SEE ALSO
2001-02-13 16:46:19 +00:00
.Xr kdestroy 1 ,
.Xr klist 1 ,
.Xr krb5_appdefault 3 ,
.Xr krb5.conf 5
.\".Sh STANDARDS
.\".Sh HISTORY
.\".Sh AUTHORS
.\".Sh BUGS