KINIT(1) | User Commands | KINIT(1) |
kinit - obtain and cache Kerberos ticket-granting ticket
/usr/bin/kinit [-ARvV] [-p | -P] [-f | -F] [-a] [-c cache_name]
[-k [-t keytab_file]] [-l lifetime]
[-r renewable_life] [-s start_time] [-S service_name]
[principal]
The kinit command is used to obtain and cache an initial ticket-granting ticket (credential) for principal. This ticket is used for authentication by the Kerberos system. Only users with Kerberos principals can use the Kerberos system. For information about Kerberos principals, see kerberos(7).
When you use kinit without options, the utility prompts for your principal and Kerberos password, and tries to authenticate your login with the local Kerberos server. The principal can be specified on the command line if desired.
If Kerberos authenticates the login attempt, kinit retrieves your initial ticket-granting ticket and puts it in the ticket cache. By default your ticket is stored in the file /tmp/krb5cc_uid, where uid specifies your user identification number. Tickets expire after a specified lifetime, after which kinit must be run again. Any existing contents of the cache are destroyed by kinit.
Values specified in the command line override the values specified in the Kerberos configuration file for lifetime and renewable_life.
The kdestroy(1) command can be used to destroy any active tickets before you end your login session.
The following options are supported:
-a
-A
-c cache_name
-f
-F
Tickets that have been acquired on one host cannot normally be used on another host. A client can request that the ticket be marked forwardable. Once the TKT_FLG_FORWARDABLE flag is set on a ticket, the user can use this ticket to request a new ticket, but with a different IP address. Thus, users can use their current credentials to get credentials valid on another machine. This option allows a user to explicitly obtain a non-forwardable ticket.
-k [-t keytab_file]
-l lifetime
The lifetime of the tickets returned is the minimum of the following:
-p
-P
A proxiable ticket is a ticket that allows you to get a ticket for a service with IP addresses other than the ones in the Ticket Granting Ticket. This option allows a user to explicitly obtain a non-proxiable ticket.
-r renewable_life
The renewable lifetime of the tickets returned is the minimum of the following:
-R
-s start_time
-S service_name
-v
-V
-X attribute[=value]
The following attributes are recognized by the OpenSSL pkinit pre-authentication mechanism:
X509_user_identity=URI
Valid URI types are FILE, DIR, PKCS11, PKCS12, and ENV. See the PKINIT URI Types section for details.
X509_anchors=URI
Valid URI types are FILE and DIR. See the PKINIT URI Types section for details.
flag_RSA_PROTOCOL[=yes]
FILE:file-name[,key-file-name]
X509_user_identity
X509_anchors
DIR:directory-name
X509_user_identity
X509_anchors
PKCS12:pkcs12-file-name
PKCS11:[slotid=slot-id][:token=token-label][:certid=cert-id][:certlabel=cert-label]
ENV:environment-variable-name
The following absolute time formats can be used for the -s start_time option. The examples are based on the date and time of July 2, 1999, 1:35:30 p.m.
Absolute Time Format | Example |
yymmddhhmm[ss] | 990702133530 |
hhmm[ss] | 133530 |
yy.mm.dd.hh.mm.ss | 99:07:02:13:35:30 |
hh:mm[:ss] | 13:35:30 |
ldate:ltime | 07-07-99:13:35:30 |
dd-month-yyyy:hh:mm[:ss] | 02-july-1999:13:35:30 |
Variable | Description |
dd | day |
hh | hour (24-hour clock) |
mm | minutes |
ss | seconds |
yy | year within century (0-68 is 2000 to 2068; 69-99 is 1969 to 1999) |
yyyy | year including century |
month | locale's full or abbreviated month name |
ldate | locale's appropriate date representation |
ltime | locale's appropriate time representation |
The following time duration formats can be used for the -l lifetime, -r renewable_life, and -s start_time options. The examples are based on the time duration of 14 days, 7 hours, 5 minutes, and 30 seconds.
Time Duration Format | Example |
#d | 14d |
#h | 7h |
#m | 5m |
#s | 30s |
#d#h#m#s | 14d7h5m30s |
#h#m[#s] | 7h5m30s |
days-hh:mm:ss | 14-07:05:30 |
hours:mm[:ss] | 7:05:30 |
Delimiter | Description |
d | number of days |
h | number of hours |
m | number of minutes |
s | number of seconds |
Variable | Description |
# | number |
days | number of days |
hours | number of hours |
hh | hour (24-hour clock) |
mm | minutes |
ss | seconds |
kinit uses the following environment variable:
KRB5CCNAME
/tmp/krb5cc_uid
/etc/krb5/krb5.keytab
/etc/krb5/krb5.conf
See attributes(7) for descriptions of the following attributes:
ATTRIBUTE TYPE | ATTRIBUTE VALUE |
Interface Stability | See below. |
The command arguments are Evolving. The command output is Unstable.
kdestroy(1), klist(1), libpkcs11(3LIB), kdc.conf(5), krb5.conf(5), attributes(7), kerberos(7), krb5envvar(7), pam_krb5(7), kadmin(8), ktkt_warnd(8)
On success, kinit notifies ktkt_warnd(8) to alert the user when the initial credentials (ticket-granting ticket) are about to expire.
June 20, 2021 | OmniOS |