| -c cachename --cache= cachename |
| | The credentials cache to put the acquired ticket in, if other than default. |
| -f , --forwardable |
| | Get ticket that can be forwarded to another host. |
| -t keytabname, --keytab= keytabname |
| | Dont ask for a password, but instead get the key from the specified keytab. |
| -l time, --lifetime= time |
| | Specifies the lifetime of the ticket. The argument can either be in seconds, or a more human readable string like '1h'. |
| -p , --proxiable |
| | Request tickets with the proxiable flag set. |
| -R , --renew |
| | Try to renew ticket. The ticket must have the 'renewable' flag set, and must not be expired. |
| --renewable |
| | The same as --renewable-life , with an infinite time. |
| -r time, --renewable-life= time |
| | The max renewable ticket life. |
| -S principal, --server= principal |
| | Get a ticket for a service other than krbtgt/LOCAL.REALM. |
| -s time, --start-time= time |
| | Obtain a ticket that starts to be valid time (which can really be a generic time specification, like '1h') seconds into the future. |
| -k , --use-keytab |
| | The same as --keytab , but with the default keytab name (normally FILE:/etc/krb5.keytab). |
| -v , --validate |
| | Try to validate an invalid ticket. |
| -e , --enctypes= enctypes |
| | Request tickets with this particular enctype. |
| --fcache-version= version |
| | Create a credentials cache of version version. |
| -a , --extra-addresses= enctypes |
| | Adds a set of addresses that will, in addition to the systems local addresses, be put in the ticket. This can be useful if all addresses a client can use cant be automatically figured out. One such example is if the client is behind a firewall. Also settable via libdefaults/extra_addresses in krb5.conf(5). |
| --no-addresses |
| | Request a ticket with no addresses. |
| --anonymous |
| | Request an anonymous ticket (which means that the ticket will be issued to an anonymous principal, typically "anonymous@REALM"). |
|