18373020dSJacques Vidrine.\" $Id: kinit.1,v 1.20 2002/08/28 16:09:36 joda Exp $ 2b528cefcSMark Murray.\" 3b528cefcSMark Murray.Dd May 29, 1998 413e3f4d6SMark Murray.Dt KINIT 1 5b528cefcSMark Murray.Os HEIMDAL 6b528cefcSMark Murray.Sh NAME 74137ff4cSJacques Vidrine.Nm kinit 8b528cefcSMark Murray.Nm kauth 945524cd7SAssar Westerlund.Nd acquire initial tickets 10b528cefcSMark Murray.Sh SYNOPSIS 1113e3f4d6SMark Murray.Nm kinit 125e9cd1aeSAssar Westerlund.Op Fl 4 | Fl -524init 134137ff4cSJacques Vidrine.Op Fl 9 | Fl -524convert 14b528cefcSMark Murray.Op Fl -afslog 155e9cd1aeSAssar Westerlund.Oo Fl c Ar cachename \*(Ba Xo 16adb0ddaeSAssar Westerlund.Fl -cache= Ns Ar cachename 175e9cd1aeSAssar Westerlund.Xc 18adb0ddaeSAssar Westerlund.Oc 195e9cd1aeSAssar Westerlund.Op Fl f | Fl -forwardable 205e9cd1aeSAssar Westerlund.Oo Fl t Ar keytabname \*(Ba Xo 21adb0ddaeSAssar Westerlund.Fl -keytab= Ns Ar keytabname 225e9cd1aeSAssar Westerlund.Xc 23adb0ddaeSAssar Westerlund.Oc 245e9cd1aeSAssar Westerlund.Oo Fl l Ar time \*(Ba Xo 25adb0ddaeSAssar Westerlund.Fl -lifetime= Ns Ar time 265e9cd1aeSAssar Westerlund.Xc 27adb0ddaeSAssar Westerlund.Oc 285e9cd1aeSAssar Westerlund.Op Fl p | Fl -proxiable 295e9cd1aeSAssar Westerlund.Op Fl R | Fl -renew 30b528cefcSMark Murray.Op Fl -renewable 315e9cd1aeSAssar Westerlund.Oo Fl r Ar time \*(Ba Xo 32adb0ddaeSAssar Westerlund.Fl -renewable-life= Ns Ar time 335e9cd1aeSAssar Westerlund.Xc 34adb0ddaeSAssar Westerlund.Oc 355e9cd1aeSAssar Westerlund.Oo Fl S Ar principal \*(Ba Xo 36adb0ddaeSAssar Westerlund.Fl -server= Ns Ar principal 375e9cd1aeSAssar Westerlund.Xc 38adb0ddaeSAssar Westerlund.Oc 395e9cd1aeSAssar Westerlund.Oo Fl s Ar time \*(Ba Xo 40adb0ddaeSAssar Westerlund.Fl -start-time= Ns Ar time 415e9cd1aeSAssar Westerlund.Xc 42adb0ddaeSAssar Westerlund.Oc 435e9cd1aeSAssar Westerlund.Op Fl k | Fl -use-keytab 445e9cd1aeSAssar Westerlund.Op Fl v | Fl -validate 454137ff4cSJacques Vidrine.Oo Fl e Ar enctypes \*(Ba Xo 464137ff4cSJacques Vidrine.Fl -enctypes= Ns Ar enctypes 475e9cd1aeSAssar Westerlund.Xc 48adb0ddaeSAssar Westerlund.Oc 498373020dSJacques Vidrine.Oo Fl a Ar addresses \*(Ba Xo 508373020dSJacques Vidrine.Fl -extra-addresses= Ns Ar addresses 518373020dSJacques Vidrine.Xc 528373020dSJacques Vidrine.Oc 535e9cd1aeSAssar Westerlund.Op Fl -fcache-version= Ns Ar integer 5413e3f4d6SMark Murray.Op Fl -no-addresses 555e9cd1aeSAssar Westerlund.Op Fl -anonymous 56b528cefcSMark Murray.Op Fl -version 57b528cefcSMark Murray.Op Fl -help 58adb0ddaeSAssar Westerlund.Op Ar principal Op Ar command 59b528cefcSMark Murray.Sh DESCRIPTION 60b528cefcSMark Murray.Nm 61b528cefcSMark Murrayis used to authenticate to the kerberos server as 62b528cefcSMark Murray.Ar principal , 635e9cd1aeSAssar Westerlundor if none is given, a system generated default (typically your login 645e9cd1aeSAssar Westerlundname at the default realm), and acquire a ticket granting ticket that 655e9cd1aeSAssar Westerlundcan later be used to obtain tickets for other services. 665e9cd1aeSAssar Westerlund.Pp 674137ff4cSJacques VidrineIf you have compiled 684137ff4cSJacques Vidrine.Nm kinit 694137ff4cSJacques Vidrinewith Kerberos 4 support and you have a 705e9cd1aeSAssar WesterlundKerberos 4 server, 715e9cd1aeSAssar Westerlund.Nm 725e9cd1aeSAssar Westerlundwill detect this and get you Kerberos 4 tickets. 735e9cd1aeSAssar Westerlund.Pp 74b528cefcSMark MurraySupported options: 75b528cefcSMark Murray.Bl -tag -width Ds 76b528cefcSMark Murray.It Xo 77b528cefcSMark Murray.Fl c Ar cachename 78b528cefcSMark Murray.Fl -cache= Ns Ar cachename 79b528cefcSMark Murray.Xc 80b528cefcSMark MurrayThe credentials cache to put the acquired ticket in, if other than 81b528cefcSMark Murraydefault. 82b528cefcSMark Murray.It Xo 838373020dSJacques Vidrine.Fl f , 84b528cefcSMark Murray.Fl -forwardable 85b528cefcSMark Murray.Xc 86b528cefcSMark MurrayGet ticket that can be forwarded to another host. 87b528cefcSMark Murray.It Xo 888373020dSJacques Vidrine.Fl t Ar keytabname , 89b528cefcSMark Murray.Fl -keytab= Ns Ar keytabname 90b528cefcSMark Murray.Xc 91b528cefcSMark MurrayDon't ask for a password, but instead get the key from the specified 92b528cefcSMark Murraykeytab. 93b528cefcSMark Murray.It Xo 945e9cd1aeSAssar Westerlund.Fl l Ar time Ns , 955e9cd1aeSAssar Westerlund.Fl -lifetime= Ns Ar time 96b528cefcSMark Murray.Xc 975e9cd1aeSAssar WesterlundSpecifies the lifetime of the ticket. The argument can either be in 985e9cd1aeSAssar Westerlundseconds, or a more human readable string like 995e9cd1aeSAssar Westerlund.Sq 1h . 100b528cefcSMark Murray.It Xo 1018373020dSJacques Vidrine.Fl p , 102b528cefcSMark Murray.Fl -proxiable 103b528cefcSMark Murray.Xc 104b528cefcSMark MurrayRequest tickets with the proxiable flag set. 105b528cefcSMark Murray.It Xo 1068373020dSJacques Vidrine.Fl R , 107b528cefcSMark Murray.Fl -renew 108b528cefcSMark Murray.Xc 109b528cefcSMark MurrayTry to renew ticket. The ticket must have the 110b528cefcSMark Murray.Sq renewable 111b528cefcSMark Murrayflag set, and must not be expired. 112b528cefcSMark Murray.It Fl -renewable 113b528cefcSMark MurrayThe same as 114b528cefcSMark Murray.Fl -renewable-life , 115b528cefcSMark Murraywith an infinite time. 116b528cefcSMark Murray.It Xo 1178373020dSJacques Vidrine.Fl r Ar time , 1185e9cd1aeSAssar Westerlund.Fl -renewable-life= Ns Ar time 119b528cefcSMark Murray.Xc 120b528cefcSMark MurrayThe max renewable ticket life. 121b528cefcSMark Murray.It Xo 1228373020dSJacques Vidrine.Fl S Ar principal , 123b528cefcSMark Murray.Fl -server= Ns Ar principal 124b528cefcSMark Murray.Xc 125b528cefcSMark MurrayGet a ticket for a service other than krbtgt/LOCAL.REALM. 126b528cefcSMark Murray.It Xo 1278373020dSJacques Vidrine.Fl s Ar time , 1285e9cd1aeSAssar Westerlund.Fl -start-time= Ns Ar time 129b528cefcSMark Murray.Xc 1305e9cd1aeSAssar WesterlundObtain a ticket that starts to be valid 1315e9cd1aeSAssar Westerlund.Ar time 1325e9cd1aeSAssar Westerlund(which can really be a generic time specification, like 1335e9cd1aeSAssar Westerlund.Sq 1h ) 1345e9cd1aeSAssar Westerlundseconds into the future. 135b528cefcSMark Murray.It Xo 1368373020dSJacques Vidrine.Fl k , 137b528cefcSMark Murray.Fl -use-keytab 138b528cefcSMark Murray.Xc 139b528cefcSMark MurrayThe same as 140b528cefcSMark Murray.Fl -keytab , 141b528cefcSMark Murraybut with the default keytab name (normally 142b528cefcSMark Murray.Ar FILE:/etc/krb5.keytab ) . 143b528cefcSMark Murray.It Xo 1448373020dSJacques Vidrine.Fl v , 145b528cefcSMark Murray.Fl -validate 146b528cefcSMark Murray.Xc 147b528cefcSMark MurrayTry to validate an invalid ticket. 148b528cefcSMark Murray.It Xo 149b528cefcSMark Murray.Fl e , 150b528cefcSMark Murray.Fl -enctypes= Ns Ar enctypes 151b528cefcSMark Murray.Xc 152b528cefcSMark MurrayRequest tickets with this particular enctype. 153b528cefcSMark Murray.It Xo 154b528cefcSMark Murray.Fl -fcache-version= Ns Ar version 155b528cefcSMark Murray.Xc 156b528cefcSMark MurrayCreate a credentials cache of version 157b528cefcSMark Murray.Nm version . 158b528cefcSMark Murray.It Xo 1598373020dSJacques Vidrine.Fl a , 1608373020dSJacques Vidrine.Fl -extra-addresses= Ns Ar enctypes 1618373020dSJacques Vidrine.Xc 1628373020dSJacques VidrineAdds a set of addresses that will, in addition to the systems local 1638373020dSJacques Vidrineaddresses, be put in the ticket. This can be useful if all addresses a 1648373020dSJacques Vidrineclient can use can't be automatically figured out. One such example is 1658373020dSJacques Vidrineif the client is behind a firewall. Also settable via 1668373020dSJacques Vidrine.Li libdefaults/extra_addresses 1678373020dSJacques Vidrinein 1688373020dSJacques Vidrine.Xr krb5.conf 5 . 1698373020dSJacques Vidrine.It Xo 17013e3f4d6SMark Murray.Fl -no-addresses 171b528cefcSMark Murray.Xc 172b528cefcSMark MurrayRequest a ticket with no addresses. 1735e9cd1aeSAssar Westerlund.It Xo 1745e9cd1aeSAssar Westerlund.Fl -anonymous 1755e9cd1aeSAssar Westerlund.Xc 1765e9cd1aeSAssar WesterlundRequest an anonymous ticket (which means that the ticket will be 1775e9cd1aeSAssar Westerlundissued to an anonymous principal, typically 1785e9cd1aeSAssar Westerlund.Dq anonymous@REALM ) . 179b528cefcSMark Murray.El 1805e9cd1aeSAssar Westerlund.Pp 181b528cefcSMark MurrayThe following options are only available if 182b528cefcSMark Murray.Nm 1834137ff4cSJacques Vidrinehas been compiled with support for Kerberos 4. 184b528cefcSMark Murray.Bl -tag -width Ds 185b528cefcSMark Murray.It Xo 1868373020dSJacques Vidrine.Fl 4 , 187b528cefcSMark Murray.Fl -524init 188b528cefcSMark Murray.Xc 1894137ff4cSJacques VidrineTry to convert the obtained Kerberos 5 krbtgt to a version 4 1904137ff4cSJacques Vidrinecompatible ticket. It will store this ticket in the default Kerberos 4 1914137ff4cSJacques Vidrineticket file. 1924137ff4cSJacques Vidrine.It Xo 1938373020dSJacques Vidrine.Fl 9 , 1944137ff4cSJacques Vidrine.Fl -524convert 1954137ff4cSJacques Vidrine.Xc 1964137ff4cSJacques Vidrineonly convert ticket to version 4 197b528cefcSMark Murray.It Fl -afslog 198b528cefcSMark MurrayGets AFS tickets, converts them to version 4 format, and stores them 199b528cefcSMark Murrayin the kernel. Only useful if you have AFS. 200b528cefcSMark Murray.El 2015e9cd1aeSAssar Westerlund.Pp 2025e9cd1aeSAssar WesterlundThe 2035e9cd1aeSAssar Westerlund.Ar forwardable , 2045e9cd1aeSAssar Westerlund.Ar proxiable , 2055e9cd1aeSAssar Westerlund.Ar ticket_life , 2065e9cd1aeSAssar Westerlundand 2075e9cd1aeSAssar Westerlund.Ar renewable_life 2085e9cd1aeSAssar Westerlundoptions can be set to a default value from the 2095e9cd1aeSAssar Westerlund.Dv appdefaults 2105e9cd1aeSAssar Westerlundsection in krb5.conf, see 2115e9cd1aeSAssar Westerlund.Xr krb5_appdefault 3 . 212adb0ddaeSAssar Westerlund.Pp 213adb0ddaeSAssar WesterlundIf a 214adb0ddaeSAssar Westerlund.Ar command 215adb0ddaeSAssar Westerlundis given, 216adb0ddaeSAssar Westerlund.Nm kinit 217adb0ddaeSAssar Westerlundwill setup new credentials caches, and AFS PAG, and then run the given 218adb0ddaeSAssar Westerlundcommand. When it finishes the credentials will be removed. 219b528cefcSMark Murray.Sh ENVIRONMENT 220b528cefcSMark Murray.Bl -tag -width Ds 221b528cefcSMark Murray.It Ev KRB5CCNAME 2224137ff4cSJacques VidrineSpecifies the default credentials cache. 223b528cefcSMark Murray.It Ev KRB5_CONFIG 2244137ff4cSJacques VidrineThe file name of 225b528cefcSMark Murray.Pa krb5.conf 2264137ff4cSJacques Vidrine, the default being 2274137ff4cSJacques Vidrine.Pa /etc/krb5.conf . 228b528cefcSMark Murray.It Ev KRBTKFILE 229b528cefcSMark MurraySpecifies the Kerberos 4 ticket file to store version 4 tickets in. 230b528cefcSMark Murray.El 231b528cefcSMark Murray.\".Sh FILES 232b528cefcSMark Murray.\".Sh EXAMPLES 233b528cefcSMark Murray.\".Sh DIAGNOSTICS 234b528cefcSMark Murray.Sh SEE ALSO 2355e9cd1aeSAssar Westerlund.Xr kdestroy 1 , 236b528cefcSMark Murray.Xr klist 1 , 2374137ff4cSJacques Vidrine.Xr krb5_appdefault 3 , 2384137ff4cSJacques Vidrine.Xr krb5.conf 5 239b528cefcSMark Murray.\".Sh STANDARDS 240b528cefcSMark Murray.\".Sh HISTORY 241b528cefcSMark Murray.\".Sh AUTHORS 242b528cefcSMark Murray.\".Sh BUGS 243