Sponsored Content
The Lounge What is on Your Mind? Individual Risk Management (Personal IT Security) and Browser Cache Management Post 303033324 by Neo on Wednesday 3rd of April 2019 08:15:25 AM
Old 04-03-2019
Also, the example from our Rant a while back when I posted about Goggle's YT targeting, that scenario is also not cookie nor cache based.

That targeting is based on user clicks, and searched, on the YT site, all back end DB data crunching, clearing cookies and caches will not change that as well!!.

(Combined with IP address info (location tracking) is some cases....

Let's keep this discussion going!
 
KDESTROY(1)						      General Commands Manual						       KDESTROY(1)

NAME
kdestroy - destroy Kerberos tickets SYNOPSIS
kdestroy [-A] [-q] [-c cache_name] DESCRIPTION
The kdestroy utility destroys the user's active Kerberos authorization tickets by writing zeros to the specified credentials cache that contains them. If the credentials cache is not specified, the default credentials cache is destroyed. OPTIONS
-A Destroys all caches in the collection, if a cache collection is available. -q Run quietly. Normally kdestroy beeps if it fails to destroy the user's tickets. The -q flag suppresses this behavior. -c cache_name use cache_name as the credentials (ticket) cache name and location; if this option is not used, the default cache name and location are used. The default credentials cache may vary between systems. If the KRB5CCNAME environment variable is set, its value is used to name the default ticket cache. Most installations recommend that you place the kdestroy command in your .logout file, so that your tickets are destroyed automatically when you log out. ENVIRONMENT
Kdestroy uses the following environment variables: KRB5CCNAME Location of the default Kerberos 5 credentials (ticket) cache, in the form type:residual. If no type prefix is present, the FILE type is assumed. The type of the default cache may determine the availability of a cache collection; for instance, a default cache of type DIR causes caches within the directory to be present in the collection. FILES
/tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user). SEE ALSO
kinit(1), klist(1), krb5(3) BUGS
Only the tickets in the specified credentials cache are destroyed. Separate ticket caches are used to hold root instance and password changing tickets. These should probably be destroyed too, or all of a user's tickets kept in a single credentials cache. KDESTROY(1)
All times are GMT -4. The time now is 09:58 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy