Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

kinit(8krb) [ultrix man page]

kinit(8krb)															       kinit(8krb)

Name
       kinit - Kerberos login utility

Syntax
       /usr/bin/kinit [ -irv ]

Description
       You  use the command to log into the Kerberos authentication and authorization system.  You also use the command when your original tickets
       have expired.  When you use the command without options, the utility prompts for a username and a Kerberos password and attempts to authen-
       ticate to the local Kerberos server.

       If  Kerberos  authenticates you correctly, retrieves your initial ticket and puts it in the ticket file specified by the KRBTKFILE environ-
       ment variable.  If you have not defined this variable, the ticket is stored in the file

       Make sure you use the command to destroy any active tickets before ending your login session.  You may want to put the command in a file so
       that all tickets are destroyed automatically when you log out.  Only registered Kerberos users can use the Kerberos system.

Options
       -i     Causes to prompt you for a Kerberos instance.

       -r     Causes to prompt you for a Kerberos realm.  This option lets you authenticate yourself with a remote Kerberos server.

       -v     Initiates verbose mode.	This causes to print the name of the ticket file used and a status message indicating the success or fail-
	      ure of your login attempt.

Restrictions
       Although user-level authentication is not supported, is useful for testing the installation of Kerberos functionality, by determining if  a
       newly  installed  principal  can  obtain  a  ticket-granting  ticket.  For example, to determine if the running on machine X can obtain its
       ticket-granting ticket, you can run input the principal name, the instance, X, and the password of If succeeds, then Kerberos is  correctly
       installed on machine X.

       The option has not been fully implemented.

Files
       See Also
	      kdestroy(8krb), klist(8krb)

																       kinit(8krb)

Check Out this Related Man Page

KDESTROY(1)						      General Commands Manual						       KDESTROY(1)

NAME
kdestroy - destroy Kerberos tickets SYNOPSIS
kdestroy [-5] [-4] [-q] [-c cache_name] DESCRIPTION
The kdestroy utility destroys the user's active Kerberos authorization tickets by writing zeros to the specified credentials cache that contains them. If the credentials cache is not specified, the default credentials cache is destroyed. If kdestroy was built with Kerberos 4 support, the default behavior is to destroy both Kerberos 5 and Kerberos 4 credentials. Otherwise, kdestroy will default to destroying only Kerberos 5 credentials. OPTIONS
-5 destroy Kerberos 5 credentials. This overrides whatever the default built-in behavior may be. This option may be used with -4 -4 destroy Kerberos 4 credentials. This overrides whatever the default built-in behavior may be. This option is only available if kinit was built with Kerberos 4 compatibility. This option may be used with -5 -q Run quietly. Normally kdestroy beeps if it fails to destroy the user's tickets. The -q flag suppresses this behavior. -c cache_name use cache_name as the credentials (ticket) cache name and location; if this option is not used, the default cache name and location are used. The default credentials cache may vary between systems. If the KRB5CCNAME environment variable is set, its value is used to name the default ticket cache. Most installations recommend that you place the kdestroy command in your .logout file, so that your tickets are destroyed automatically when you log out. ENVIRONMENT
Kdestroy uses the following environment variables: KRB5CCNAME Location of the Kerberos 5 credentials (ticket) cache. KRBTKFILE Filename of the Kerberos 4 credentials (ticket) cache. FILES
/tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user). /tmp/tkt[uid] default location of Kerberos 4 credentials cache ([uid] is the decimal UID of the user). SEE ALSO
kinit(1), klist(1), krb5(3) BUGS
Only the tickets in the specified credentials cache are destroyed. Separate ticket caches are used to hold root instance and password changing tickets. These should probably be destroyed too, or all of a user's tickets kept in a single credentials cache. KDESTROY(1)
Man Page