[1mSYNOPSIS[0m
[1mklist [22m[[1m-e[22m] [[[1m-c[22m] [[1m-l[22m] [[1m-A[22m] [[1m-f[22m] [[1m-s[22m] [[1m-a [22m[[1m-n[22m]]] [[1m-k [22m[[1m-t[22m] [[1m-K[22m]]
[[4mcache_name[24m | [4mkeytab_name[24m]
[1mDESCRIPTION[0m
[4mKlist[24m lists the Kerberos principal and Kerberos tickets held in a cre-
dentials cache, or the keys held in a [1mkeytab [22mfile.
[1mOPTIONS[0m
[1m-e [22mdisplays the encryption types of the session key and the ticket
for each credential in the credential cache, or each key in the
keytab file.
[1m-c [22mList tickets held in a credentials cache. This is the default
if neither [1m-c [22mnor [1m-k [22mis specified.
[1m-l [22mIf a cache collection is available, displays a table summarizing
the caches present in the collection.
[1m-A [22mIf a cache collection is available, displays the contents of all
of the caches in the collection.
[1m-f [22mshows the flags present in the credentials, using the following
abbreviations:
F [1mF[22morwardable
f [1mf[22morwarded
P [1mP[22mroxiable
p [1mp[22mroxy
D post[1mD[22mateable
d post[1md[22mated
R [1mR[22menewable
I [1mI[22mnitial
i [1mi[22mnvalid
H [1mH[22mardware authenticated
A pre[1mA[22muthenticated
T [1mT[22mransit policy checked
O [1mO[22mkay as delegate
a [1ma[22mnonymous
[1m-s [22mcauses [1mklist [22mto run silently (produce no output), but to still
set the exit status according to whether it finds the creden-
tials cache. The exit status is `0' if [1mklist [22mfinds a creden-
tials cache, and `1' if it does not or if the tickets are
expired.
[1m-a [22mdisplay list of addresses in credentials.
[1m-n [22mshow numeric addresses instead of reverse-resolving addresses.
[1m-k [22mList keys held in a [1mkeytab [22mfile.
[1mKlist [22muses the following environment variables:
KRB5CCNAME Location of the default Kerberos 5 credentials (ticket)
cache, in the form [4mtype[24m:[4mresidual[24m. If no type prefix is
present, the [1mFILE [22mtype is assumed. The type of the
default cache may determine the availability of a cache
collection; for instance, a default cache of type [1mDIR[0m
causes caches within the directory to be present in the
collection.
[1mFILES[0m
/tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache
([uid] is the decimal UID of the user).
/etc/krb5.keytab default location for the local host's [1mkeytab [22mfile.
[1mSEE ALSO[0m
kinit(1), kdestroy(1), krb5(3)
KLIST(1)
Man(1) output converted with
man2html