kinit -f

kinit - Obtain and cache Kerberos ticket-granting ticket

kinit is used to obtain and cache Kerberos ticket-granting tickets. This tool is similar in functionality to the kinit tool that are commonly found in other Kerberos implementations, such as SEAM and MIT Reference implementations.

The user must be registered as a principal with the Key Distribution Center (KDC) prior to running kinit.

SYNOPSIS

kinit [ commands ] <principal name> [<password>]

DESCRIPTION

By default, on the Windows platform a cache file named <USER_HOME>\krb5cc_<USER_NAME> will be generated. <uid> is the user identification number of the user logged into the system. By default, for all Unix platforms a cache file named/tmp/krb5cc_<uid> is generated.

<USER_HOME> is obtained from the java.lang.System property user.home<USER_NAME> is obtained from java.lang.System property user.name. If <USER_HOME> is null, the cache file would be stored in the current directory that the program is running from. <USER_NAME> is the operating system's login username. This username could be different than the user's principal name. For example on Windows NT, it could be c:\winnt\profiles\duke\krb5cc_duke, in which duke is the <USER_NAME> and c:\winnt\profiles\duke is the <USER_HOME>.

By default, the keytab name is retrieved from the Kerberos configuration file. If the keytab name is not specifed in the Kerberos configuration file, the name is assumed to be <USER_HOME>\krb5.keytab

If you do not specify the password using the password option on the command line, kinit will prompt you for the password.

Notepassword is provided only for testing purposes. Do not place your password in a script or provide your password on the command line. Doing so will compromise your password.

For more information see the man pages for kinit.

COMMANDS

Usage: kinit [-fp] [-c <cache_name>] [-k] [-t <keytab_filename>] [<principal>] [<password>] [-help]

Command OptionDescription
-fIssue a forwardable ticket.
-pIssue a proxiable ticket.
-c <cache_name>The cache name (i.e., FILE:d:\temp\mykrb5cc).
-kUse keytab
-t <keytab_filename>The keytab name (i.e,d:\winnt\profiles\duke\krb5.keytab).
<principal>The principal name (i.e., duke@java.sun.com).
<password>The principal's Kerberos password.
(DO NOT SPECIFY ON COMMAND LINE OR IN A SCRIPT.)
-helpDisplays instructions.

EXAMPLES

Requesting credentials valid for authentication from the current client host, for the default services, storing the credentials cache in the default location (c:\winnt\profiles\duke\krb5cc_duke):

kinit duke@JAVA.SUN.COM

Requesting proxiable credentials for a different principal and storing these credentials in a specified file cache:

kinit -p -c FILE:c:\winnt\profiles\duke\credentials\krb5cc_cafebeef cafebeef@JAVA.SUN.COM

Requesting proxiable and forwardable credentials for a different principal and storing these credentials in a specified file cache:

kinit -f -p -c FILE:c:\winnt\profiles\duke\credentials\krb5cc_cafebeef cafebeef@JAVA.SUN.COM

Displaying the help menu for kinit:

kinit -help

SECURITY ALERT

The password flag is for testing purposes only. Do not specify your password on the command line. Doing so is a security hole since an attacker could discover your password while running the Unix pscommand, for example.

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值