KINIT(1) | General Commands Manual | KINIT(1) |
kinit
— acquire
initial tickets
kinit |
[--afslog ] [-c
cachename |
--cache= cachename]
[--canonicalize ] [-f |
--no-forwardable ] [-t
keytabname |
--keytab= keytabname]
[-l time |
--lifetime= time]
[-p | --proxiable ]
[-R | --renew ]
[--renewable ] [-r
time |
--renewable-life= time]
[-S principal |
--server= principal]
[-s time |
--start-time= time]
[-k | --use-keytab ]
[-v | --validate ]
[-e enctypes |
--enctypes= enctypes]
[-a addresses |
--extra-addresses= addresses]
[--password-file= filename]
[--fcache-version= version-number]
[-A | --no-addresses ]
[--anonymous ]
[--enterprise ] [--version ]
[--help ] [principal
[command]] |
kinit
is used to authenticate to the
Kerberos server as principal, or if none is given, a
system generated default (typically your login name at the default realm),
and acquire a ticket granting ticket that can later be used to obtain
tickets for other services.
Supported options:
-c
cachename
--cache=
cachename-canonicalize
-f
,
--forwardable
-t
keytabname,
--keytab=
keytabname-f
--no-forwardable
-t
keytabname,
--keytab=
keytabname-l
time,
--lifetime=
time-p
,
--proxiable
-R
,
--renew
--renewable
--renewable-life
, with an infinite
time.-r
time,
--renewable-life=
time-S
principal,
--server=
principal-s
time,
--start-time=
time-k
,
--use-keytab
--keytab
, but with the default keytab
name (normally FILE:/etc/krb5.keytab).-v
,
--validate
-e
,
--enctypes=
enctypes--password-file=
filename--fcache-version=
version-number-a
,
--extra-addresses=
enctypeslibdefaults/extra_addresses
in
krb5.conf(5).-A
,
--no-addresses
--anonymous
-V
,
--verbose
--enterprise
--afslog
The forwardable,
proxiable, ticket_life, and
renewable_life options can be set to a default value
from the appdefaults
section in krb5.conf, see
krb5_appdefault(3).
If a command is given,
kinit
will set up new credentials caches, and AFS
PAG, and then run the given command. When it finishes the credentials will
be removed.
KRB5CCNAME
KRB5_CONFIG
KRBTKFILE
kdestroy(1), klist(1), krb5_appdefault(3), krb5.conf(5), ktutil(8)
April 25, 2006 | HEIMDAL |