HP-UX Reference (11i v3 07/02) - 1 User Commands A-M (vol 1)
k
kinit(1) kinit(1)
-c cache_filename Uses cache_filename as the credentials ticket cache name and location. If this option
is not used, the default cache name and location are used.
The default credentials cache may vary between systems. If the
KRB5CCNAME
environment variable is set, its value is used to name the default ticket cache. Any
existing contents of the cache are destroyed by
kinit.
-S service_name Specifies an alternate service name to use when getting initial tickets.
principal Uses the principal name from an existing cache if there is one.
kinit supports the [appdefaults]
section. The relationships specified here can be over-ridden by the
command-line options. The following relationships are supported by
kinit in the [appdefaults]
sec-
tion:
forwardable This relationship specifies if a user can obtain a forwardable ticket. Valid values it can
be set to are:
true, false,
yes, y, no, n, on, off.
proxiable This relationship specifies if a user can obtain a proxiable ticket. Valid values it can
be set to are:
true, false
, yes, y, no, n, on, off.
tkt_lifetime This relationship specifies the lifetime of the ticket to be obtained. The unit of life-
time is either seconds, minutes, hours or days.
renew_lifetime
This relationship specifies the renewable life of the ticket to be obtained. The unit of
lifetime is either seconds, minutes, hours or days.
Note
For DCE operations, use
/opt/dce/bin/kinit
.
EXTERNAL INFLUENCES
Environment Variables
kinit uses the following environment variable:
KRB5CCNAME Location of the credentials ticket cache.
AUTHOR
kinit was developed by the Massachusetts Institute of Technology.
FILES
/tmp/krb5cc_ {uid} Default credentials cache. {uid} is the decimal UID of the user.
/etc/krb5.keytab Default location for the local host’s
keytab file.
SEE ALSO
kdestroy(1), klist(1), libkrb5(3), Kerberos(5).
HP-UX 11i Version 3: February 2007 − 2 − Hewlett-Packard Company 485