2002-11-24 20:59:25 +00:00
|
|
|
.\" $Id: kinit.1,v 1.20 2002/08/28 16:09:36 joda Exp $
|
2000-01-09 20:58:00 +00:00
|
|
|
.\"
|
|
|
|
.Dd May 29, 1998
|
2000-02-24 11:07:16 +00:00
|
|
|
.Dt KINIT 1
|
2000-01-09 20:58:00 +00:00
|
|
|
.Os HEIMDAL
|
|
|
|
.Sh NAME
|
2002-02-19 15:46:56 +00:00
|
|
|
.Nm kinit
|
2000-01-09 20:58:00 +00:00
|
|
|
.Nm kauth
|
2001-05-08 14:57:13 +00:00
|
|
|
.Nd acquire initial tickets
|
2000-01-09 20:58:00 +00:00
|
|
|
.Sh SYNOPSIS
|
2000-02-24 11:07:16 +00:00
|
|
|
.Nm kinit
|
2001-02-13 16:46:19 +00:00
|
|
|
.Op Fl 4 | Fl -524init
|
2002-02-19 15:46:56 +00:00
|
|
|
.Op Fl 9 | Fl -524convert
|
2000-01-09 20:58:00 +00:00
|
|
|
.Op Fl -afslog
|
2001-02-13 16:46:19 +00:00
|
|
|
.Oo Fl c Ar cachename \*(Ba Xo
|
2001-06-21 02:12:07 +00:00
|
|
|
.Fl -cache= Ns Ar cachename
|
2001-02-13 16:46:19 +00:00
|
|
|
.Xc
|
2001-06-21 02:12:07 +00:00
|
|
|
.Oc
|
2001-02-13 16:46:19 +00:00
|
|
|
.Op Fl f | Fl -forwardable
|
|
|
|
.Oo Fl t Ar keytabname \*(Ba Xo
|
2001-06-21 02:12:07 +00:00
|
|
|
.Fl -keytab= Ns Ar keytabname
|
2001-02-13 16:46:19 +00:00
|
|
|
.Xc
|
2001-06-21 02:12:07 +00:00
|
|
|
.Oc
|
2001-02-13 16:46:19 +00:00
|
|
|
.Oo Fl l Ar time \*(Ba Xo
|
2001-06-21 02:12:07 +00:00
|
|
|
.Fl -lifetime= Ns Ar time
|
2001-02-13 16:46:19 +00:00
|
|
|
.Xc
|
2001-06-21 02:12:07 +00:00
|
|
|
.Oc
|
2001-02-13 16:46:19 +00:00
|
|
|
.Op Fl p | Fl -proxiable
|
|
|
|
.Op Fl R | Fl -renew
|
2000-01-09 20:58:00 +00:00
|
|
|
.Op Fl -renewable
|
2001-02-13 16:46:19 +00:00
|
|
|
.Oo Fl r Ar time \*(Ba Xo
|
2001-06-21 02:12:07 +00:00
|
|
|
.Fl -renewable-life= Ns Ar time
|
2001-02-13 16:46:19 +00:00
|
|
|
.Xc
|
2001-06-21 02:12:07 +00:00
|
|
|
.Oc
|
2001-02-13 16:46:19 +00:00
|
|
|
.Oo Fl S Ar principal \*(Ba Xo
|
2001-06-21 02:12:07 +00:00
|
|
|
.Fl -server= Ns Ar principal
|
2001-02-13 16:46:19 +00:00
|
|
|
.Xc
|
2001-06-21 02:12:07 +00:00
|
|
|
.Oc
|
2001-02-13 16:46:19 +00:00
|
|
|
.Oo Fl s Ar time \*(Ba Xo
|
2001-06-21 02:12:07 +00:00
|
|
|
.Fl -start-time= Ns Ar time
|
2001-02-13 16:46:19 +00:00
|
|
|
.Xc
|
2001-06-21 02:12:07 +00:00
|
|
|
.Oc
|
2001-02-13 16:46:19 +00:00
|
|
|
.Op Fl k | Fl -use-keytab
|
|
|
|
.Op Fl v | Fl -validate
|
2002-02-19 15:46:56 +00:00
|
|
|
.Oo Fl e Ar enctypes \*(Ba Xo
|
|
|
|
.Fl -enctypes= Ns Ar enctypes
|
2001-02-13 16:46:19 +00:00
|
|
|
.Xc
|
2001-06-21 02:12:07 +00:00
|
|
|
.Oc
|
2002-08-30 21:23:27 +00:00
|
|
|
.Oo Fl a Ar addresses \*(Ba Xo
|
|
|
|
.Fl -extra-addresses= Ns Ar addresses
|
|
|
|
.Xc
|
|
|
|
.Oc
|
2001-02-13 16:46:19 +00:00
|
|
|
.Op Fl -fcache-version= Ns Ar integer
|
2000-02-24 11:07:16 +00:00
|
|
|
.Op Fl -no-addresses
|
2001-02-13 16:46:19 +00:00
|
|
|
.Op Fl -anonymous
|
2000-01-09 20:58:00 +00:00
|
|
|
.Op Fl -version
|
|
|
|
.Op Fl -help
|
2001-06-21 02:12:07 +00:00
|
|
|
.Op Ar principal Op Ar command
|
2000-01-09 20:58:00 +00:00
|
|
|
.Sh DESCRIPTION
|
|
|
|
.Nm
|
|
|
|
is used to authenticate to the kerberos server as
|
|
|
|
.Ar principal ,
|
2001-02-13 16:46:19 +00:00
|
|
|
or if none is given, a system generated default (typically your login
|
|
|
|
name at the default realm), and acquire a ticket granting ticket that
|
|
|
|
can later be used to obtain tickets for other services.
|
|
|
|
.Pp
|
2002-02-19 15:46:56 +00:00
|
|
|
If you have compiled
|
|
|
|
.Nm kinit
|
|
|
|
with Kerberos 4 support and you have a
|
2001-02-13 16:46:19 +00:00
|
|
|
Kerberos 4 server,
|
|
|
|
.Nm
|
|
|
|
will detect this and get you Kerberos 4 tickets.
|
|
|
|
.Pp
|
2000-01-09 20:58:00 +00:00
|
|
|
Supported options:
|
|
|
|
.Bl -tag -width Ds
|
|
|
|
.It Xo
|
|
|
|
.Fl c Ar cachename
|
|
|
|
.Fl -cache= Ns Ar cachename
|
|
|
|
.Xc
|
|
|
|
The credentials cache to put the acquired ticket in, if other than
|
|
|
|
default.
|
|
|
|
.It Xo
|
2002-08-30 21:23:27 +00:00
|
|
|
.Fl f ,
|
2000-01-09 20:58:00 +00:00
|
|
|
.Fl -forwardable
|
|
|
|
.Xc
|
|
|
|
Get ticket that can be forwarded to another host.
|
|
|
|
.It Xo
|
2002-08-30 21:23:27 +00:00
|
|
|
.Fl t Ar keytabname ,
|
2000-01-09 20:58:00 +00:00
|
|
|
.Fl -keytab= Ns Ar keytabname
|
|
|
|
.Xc
|
|
|
|
Don't ask for a password, but instead get the key from the specified
|
|
|
|
keytab.
|
2002-08-30 21:23:27 +00:00
|
|
|
.It Xo
|
2002-11-24 20:59:25 +00:00
|
|
|
.Fl l Ar time Ns ,
|
2001-02-13 16:46:19 +00:00
|
|
|
.Fl -lifetime= Ns Ar time
|
2000-01-09 20:58:00 +00:00
|
|
|
.Xc
|
2001-02-13 16:46:19 +00:00
|
|
|
Specifies the lifetime of the ticket. The argument can either be in
|
|
|
|
seconds, or a more human readable string like
|
|
|
|
.Sq 1h .
|
2000-01-09 20:58:00 +00:00
|
|
|
.It Xo
|
2002-08-30 21:23:27 +00:00
|
|
|
.Fl p ,
|
2000-01-09 20:58:00 +00:00
|
|
|
.Fl -proxiable
|
|
|
|
.Xc
|
|
|
|
Request tickets with the proxiable flag set.
|
|
|
|
.It Xo
|
2002-08-30 21:23:27 +00:00
|
|
|
.Fl R ,
|
2000-01-09 20:58:00 +00:00
|
|
|
.Fl -renew
|
|
|
|
.Xc
|
|
|
|
Try to renew ticket. The ticket must have the
|
|
|
|
.Sq renewable
|
|
|
|
flag set, and must not be expired.
|
|
|
|
.It Fl -renewable
|
|
|
|
The same as
|
|
|
|
.Fl -renewable-life ,
|
|
|
|
with an infinite time.
|
|
|
|
.It Xo
|
2002-08-30 21:23:27 +00:00
|
|
|
.Fl r Ar time ,
|
2001-02-13 16:46:19 +00:00
|
|
|
.Fl -renewable-life= Ns Ar time
|
2000-01-09 20:58:00 +00:00
|
|
|
.Xc
|
|
|
|
The max renewable ticket life.
|
|
|
|
.It Xo
|
2002-08-30 21:23:27 +00:00
|
|
|
.Fl S Ar principal ,
|
2000-01-09 20:58:00 +00:00
|
|
|
.Fl -server= Ns Ar principal
|
|
|
|
.Xc
|
|
|
|
Get a ticket for a service other than krbtgt/LOCAL.REALM.
|
|
|
|
.It Xo
|
2002-08-30 21:23:27 +00:00
|
|
|
.Fl s Ar time ,
|
2001-02-13 16:46:19 +00:00
|
|
|
.Fl -start-time= Ns Ar time
|
2000-01-09 20:58:00 +00:00
|
|
|
.Xc
|
2001-02-13 16:46:19 +00:00
|
|
|
Obtain a ticket that starts to be valid
|
|
|
|
.Ar time
|
|
|
|
(which can really be a generic time specification, like
|
|
|
|
.Sq 1h )
|
|
|
|
seconds into the future.
|
2000-01-09 20:58:00 +00:00
|
|
|
.It Xo
|
2002-08-30 21:23:27 +00:00
|
|
|
.Fl k ,
|
2000-01-09 20:58:00 +00:00
|
|
|
.Fl -use-keytab
|
|
|
|
.Xc
|
|
|
|
The same as
|
|
|
|
.Fl -keytab ,
|
|
|
|
but with the default keytab name (normally
|
|
|
|
.Ar FILE:/etc/krb5.keytab ) .
|
|
|
|
.It Xo
|
2002-08-30 21:23:27 +00:00
|
|
|
.Fl v ,
|
2000-01-09 20:58:00 +00:00
|
|
|
.Fl -validate
|
|
|
|
.Xc
|
|
|
|
Try to validate an invalid ticket.
|
|
|
|
.It Xo
|
|
|
|
.Fl e ,
|
|
|
|
.Fl -enctypes= Ns Ar enctypes
|
|
|
|
.Xc
|
|
|
|
Request tickets with this particular enctype.
|
|
|
|
.It Xo
|
|
|
|
.Fl -fcache-version= Ns Ar version
|
|
|
|
.Xc
|
|
|
|
Create a credentials cache of version
|
|
|
|
.Nm version .
|
|
|
|
.It Xo
|
2002-08-30 21:23:27 +00:00
|
|
|
.Fl a ,
|
|
|
|
.Fl -extra-addresses= Ns Ar enctypes
|
|
|
|
.Xc
|
|
|
|
Adds a set of addresses that will, in addition to the systems local
|
|
|
|
addresses, be put in the ticket. This can be useful if all addresses a
|
|
|
|
client can use can't be automatically figured out. One such example is
|
|
|
|
if the client is behind a firewall. Also settable via
|
|
|
|
.Li libdefaults/extra_addresses
|
|
|
|
in
|
|
|
|
.Xr krb5.conf 5 .
|
|
|
|
.It Xo
|
2000-02-24 11:07:16 +00:00
|
|
|
.Fl -no-addresses
|
2000-01-09 20:58:00 +00:00
|
|
|
.Xc
|
|
|
|
Request a ticket with no addresses.
|
2001-02-13 16:46:19 +00:00
|
|
|
.It Xo
|
|
|
|
.Fl -anonymous
|
|
|
|
.Xc
|
|
|
|
Request an anonymous ticket (which means that the ticket will be
|
2002-08-30 21:23:27 +00:00
|
|
|
issued to an anonymous principal, typically
|
|
|
|
.Dq anonymous@REALM ) .
|
2000-01-09 20:58:00 +00:00
|
|
|
.El
|
2001-02-13 16:46:19 +00:00
|
|
|
.Pp
|
2000-01-09 20:58:00 +00:00
|
|
|
The following options are only available if
|
2002-08-30 21:23:27 +00:00
|
|
|
.Nm
|
|
|
|
has been compiled with support for Kerberos 4.
|
2000-01-09 20:58:00 +00:00
|
|
|
.Bl -tag -width Ds
|
|
|
|
.It Xo
|
2002-08-30 21:23:27 +00:00
|
|
|
.Fl 4 ,
|
2000-01-09 20:58:00 +00:00
|
|
|
.Fl -524init
|
|
|
|
.Xc
|
2002-02-19 15:46:56 +00:00
|
|
|
Try to convert the obtained Kerberos 5 krbtgt to a version 4
|
|
|
|
compatible ticket. It will store this ticket in the default Kerberos 4
|
|
|
|
ticket file.
|
|
|
|
.It Xo
|
2002-08-30 21:23:27 +00:00
|
|
|
.Fl 9 ,
|
2002-02-19 15:46:56 +00:00
|
|
|
.Fl -524convert
|
|
|
|
.Xc
|
|
|
|
only convert ticket to version 4
|
2000-01-09 20:58:00 +00:00
|
|
|
.It Fl -afslog
|
|
|
|
Gets AFS tickets, converts them to version 4 format, and stores them
|
|
|
|
in the kernel. Only useful if you have AFS.
|
|
|
|
.El
|
2001-02-13 16:46:19 +00:00
|
|
|
.Pp
|
2002-08-30 21:23:27 +00:00
|
|
|
The
|
2001-02-13 16:46:19 +00:00
|
|
|
.Ar forwardable ,
|
|
|
|
.Ar proxiable ,
|
|
|
|
.Ar ticket_life ,
|
|
|
|
and
|
2002-08-30 21:23:27 +00:00
|
|
|
.Ar renewable_life
|
2001-02-13 16:46:19 +00:00
|
|
|
options can be set to a default value from the
|
|
|
|
.Dv appdefaults
|
|
|
|
section in krb5.conf, see
|
|
|
|
.Xr krb5_appdefault 3 .
|
2001-06-21 02:12:07 +00:00
|
|
|
.Pp
|
|
|
|
If a
|
|
|
|
.Ar command
|
2002-08-30 21:23:27 +00:00
|
|
|
is given,
|
2001-06-21 02:12:07 +00:00
|
|
|
.Nm kinit
|
|
|
|
will setup new credentials caches, and AFS PAG, and then run the given
|
|
|
|
command. When it finishes the credentials will be removed.
|
2000-01-09 20:58:00 +00:00
|
|
|
.Sh ENVIRONMENT
|
|
|
|
.Bl -tag -width Ds
|
|
|
|
.It Ev KRB5CCNAME
|
2002-02-19 15:46:56 +00:00
|
|
|
Specifies the default credentials cache.
|
2000-01-09 20:58:00 +00:00
|
|
|
.It Ev KRB5_CONFIG
|
2002-02-19 15:46:56 +00:00
|
|
|
The file name of
|
2000-01-09 20:58:00 +00:00
|
|
|
.Pa krb5.conf
|
2002-02-19 15:46:56 +00:00
|
|
|
, the default being
|
|
|
|
.Pa /etc/krb5.conf .
|
2000-01-09 20:58:00 +00:00
|
|
|
.It Ev KRBTKFILE
|
|
|
|
Specifies the Kerberos 4 ticket file to store version 4 tickets in.
|
|
|
|
.El
|
|
|
|
.\".Sh FILES
|
|
|
|
.\".Sh EXAMPLES
|
|
|
|
.\".Sh DIAGNOSTICS
|
|
|
|
.Sh SEE ALSO
|
2001-02-13 16:46:19 +00:00
|
|
|
.Xr kdestroy 1 ,
|
2000-01-09 20:58:00 +00:00
|
|
|
.Xr klist 1 ,
|
2002-02-19 15:46:56 +00:00
|
|
|
.Xr krb5_appdefault 3 ,
|
|
|
|
.Xr krb5.conf 5
|
2000-01-09 20:58:00 +00:00
|
|
|
.\".Sh STANDARDS
|
|
|
|
.\".Sh HISTORY
|
|
|
|
.\".Sh AUTHORS
|
|
|
|
.\".Sh BUGS
|