Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

kpagsh(1) [debian man page]

PAGSH(1)						    BSD General Commands Manual 						  PAGSH(1)

NAME
pagsh -- creates a new credential cache sandbox SYNOPSIS
pagsh [-c command-string] [-h | --help] [--version] [--cache-type=string] command [args...] DESCRIPTION
Supported options: -c command-string Executes command(s) contained in command-string. --cache-type=string -h, --help --version pagsh creates a new credential cache sandbox for the user to live in. If AFS is installed on the computer, the user is put in a newly cre- ated Process Authentication Group (PAG). For Kerberos 5, the credential cache type that is used is the same as the credential cache type that was used at the time of pagsh invoca- tion. The credential cache type can be controlled by the option --cache-type. EXAMPLES
Create a new sandbox where new credentials can be used, while the old credentials can be used by other processes. $ klist Credentials cache: FILE:/tmp/krb5cc_913 Principal: lha@E.KTH.SE Issued Expires Principal Feb 12 10:08:31 Feb 12 20:06:36 krbtgt/E.KTH.SE@E.KTH.SE $ pagsh $ klist klist: No ticket file: /tmp/krb5cc_03014a SEE ALSO
afslog(1), kinit(1) Heimdal February 12, 2005 Heimdal

Check Out this Related Man Page

KSWITCH(1)						      General Commands Manual							KSWITCH(1)

NAME
kswitch - switch primary credential cache SYNOPSIS
kswitch {-c cachename | -p principal} DESCRIPTION
kswitch makes the specified credential cache the primary cache for the collection, if a cache collection is available. OPTIONS
-c cachename directly specifies the credential cache to be made primary. -p principal causes the cache collection to be searched for a cache containing credentials for principal. If one is found, that col- lection is made primary. ENVIRONMENT
kswitch uses the following environment variables: KRB5CCNAME Location of the default Kerberos 5 credentials (ticket) cache, in the form type:residual. If no type prefix is present, the FILE type is assumed. The type of the default cache may determine the availability of a cache collection; for instance, a default cache of type DIR causes caches within the directory to be present in the collection. FILES
/tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user). SEE ALSO
kinit(1), kdestroy(1), klist(1), kerberos(1) KSWITCH(1)
Man Page