kinit.M   [plain text]


.\" clients/kinit/kinit.M
.\"
.\" Copyright 1990 by the Massachusetts Institute of Technology.
.\"
.\" Export of this software from the United States of America may
.\"   require a specific license from the United States Government.
.\"   It is the responsibility of any person or organization contemplating
.\"   export to obtain such a license before exporting.
.\" 
.\" WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
.\" distribute this software and its documentation for any purpose and
.\" without fee is hereby granted, provided that the above copyright
.\" notice appear in all copies and that both that copyright notice and
.\" this permission notice appear in supporting documentation, and that
.\" the name of M.I.T. not be used in advertising or publicity pertaining
.\" to distribution of the software without specific, written prior
.\" permission.  Furthermore if you modify this software you must label
.\" your software as modified software and not distribute it in such a
.\" fashion that it might be confused with the original M.I.T. software.
.\" M.I.T. makes no representations about the suitability of
.\" this software for any purpose.  It is provided "as is" without express
.\" or implied warranty.
.\" "
.TH KINIT 1
.SH NAME
kinit \- obtain and cache Kerberos ticket-granting ticket
.SH SYNOPSIS
.TP
.B kinit
.ad l
[\fB\-V\fP]
[\fB\-l\fP \fIlifetime\fP] [\fB\-s\fP \fIstart_time\fP]
[\fB\-r\fP \fIrenewable_life\fP]
[\fB\-p\fP | \fB\-P\fP]
[\fB\-f\fP | \fB\-F\fP]
[\fB-a\fP | \fB\-A\fP]
[\fB\-v\fP] [\fB\-R\fP]
[\fB\-k\fP [\fB\-t\fP \fIkeytab_file\fP]] 
[\fB\-S\fP \fIservice_name\fP] [\fIprincipal\fP]
.ad b
.br
.SH DESCRIPTION
.I kinit
obtains and caches an initial ticket-granting ticket for
\fIprincipal\fP.  Any existing tickets for \fIprincipal\fP are
overwritten.  \fIkinit\fP will try to acquire both Kerberos 5 and 
Kerberos 4 initial tickets if the appropriate configuration
information is available.
.SH OPTIONS
.TP
\fB-V\fP 
display verbose output.
.TP
\fB\-l\fP \fIlifetime\fP 
requests a ticket with the lifetime \fIlifetime\fP. The value for \fIlifetime\fP
must be followed immediately by one of the following delimiters:
.sp
.nf
.in +.3i
\fBs\fP  seconds
\fBm\fP  minutes
\fBh\fP  hours
\fBd\fP  days
.in -.3i
.fi
.sp
as in "kinit -l 90m".  You cannot mix units; a value of '3h30m' will
result in an error.
.sp
If the \fB-l\fP
option is not specified, the default ticket lifetime (configured by each
site) is used.  Specifying a ticket lifetime longer than the maximum
ticket lifetime (configured by each site) results in a ticket with the
maximum lifetime.
.TP
\fB\-s\fP \fIstart_time\fP 
requests a postdated ticket, valid starting at
\fIstart_time\fP.  Postdated tickets are issued with the
\fIinvalid\fP flag set, and need to be validated by the kdc before use.
.TP
\fB\-r\fP \fIrenewable_life\fP
requests renewable tickets, with a total lifetime of
\fIrenewable_life\fP. The duration is in the same format as the
\fB-l\fP option, with the same delimiters.
.TP
\fB-f\fP 
request forwardable tickets.
.TP
\fB-F\fP 
request tickets which are not forwardable.
.TP
\fB-p\fP 
request proxiable tickets.
.TP
\fB-P\fP 
request tickets which are not proxiable.
.TP
\fB-a\fP 
request tickets containing the host's local address(es).
.TP
\fB-A\fP 
request address-less tickets.
.TP
\fB-v\fP 
requests that the ticket granting ticket in the cache 
(with the \fIinvalid\fP flag set) be passed to the kdc for validation.  
If the ticket is within its requested time range, the cache is replaced 
with the validated ticket.
.TP
\fB-R\fP
requests renewal of the ticket-granting ticket.  Note that an expired
ticket cannot be renewed, even if the ticket is still within its
renewable life.  This option will only get Kerberos 4 tickets if the 
kdc must support Kerberos 5 to Kerberos 4 ticket conversion.
.TP
\fB\-k\fP [\fB\-t\fP \fIkeytab_file\fP]
requests a host ticket, obtained from a key in the local host's
\fIkeytab\fP file.  The name and location of the keytab file may be 
specified with the \fB-t\fP \fIkeytab_file\fP
option; otherwise the default name and location will be used.  This option
will only get Kerberos 4 tickets if the kdc must support Kerberos 5 to 
Kerberos 4 ticket conversion.
.TP
\fB\-S\fP \fIservice_name\fP
specify an alternate service name to use when
getting initial tickets.  (Applicable to Kerberos 5 or if using both
Kerberos 5 and Kerberos 4 with a kdc that supports Kerberos 5 to Kerberos 4
ticket conversion.)
.SH FILES
.TP
/etc/krb5.keytab
default location for the local host's \fBkeytab\fP file.
.SH SEE ALSO
klist(1), kdestroy(1), kpasswd(1), kswitch(1)