HP-UX Reference (11i v2 04/09) - 1 User Commands A-M (vol 1)

k
kinit(1) kinit(1)
principal Uses the principal name from an existing cache if there is one.
kinit supports the [appdefaults]
section. The relationships specified here can be over-ridden by
the command-line options. The following relationships are supported by
kinit in the [appdefaults]
section:
forwardable This relationship specifies if an user can obtain a forwardable ticket. Valid
values with which it can be set are:
true, false, yes, y, no, n, on, off.
proxiable This relationship specifies if an user can obtain a proxiable ticket. Valid values
to which it can be set are:
true
, false, yes, y, no, n, on, off.
tkt_lifetime This relationship specifies the lifetime of the ticket to be obtained. The unit of
lifetime is either seconds, minutes, hours or days.
renew_lifetime
This relationship specifies the renewable life of the ticket to be obtained. The
unit of lifetime is either seconds, minutes, hours or days.
Note
For DCE operations use
/opt/dce/bin/kinit
.
EXTERNAL INFLUENCES
Environment Variables
kinit uses the following environment variable:
KRB5CCNAME Location of the credentials ticket cache.
FILES
/tmp/krb5cc_{uid} Default credentials cache. {uid} is the decimal UID of the user.
/etc/krb5.keytab Default location for the local host’s keytab file.
AUTHOR
kinit was developed by the Massachusetts Institute of Technology.
SEE ALSO
kdestroy(1), klist(1), libkrb5(3), kerberos(5).
Section 1418 Hewlett-Packard Company 2 HP-UX 11i Version 2: September 2004