Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

kdestroy(1m) [hpux man page]

kdestroy(1m)															      kdestroy(1m)

NAME
kdestroy - Destroys a principal's login context and associated credentials SYNOPSIS
kdestroy [-c cache_name] [-e exp_period] [-r max_retry_of_readdir] OPTIONS
Specifies that the login context and associated credentials for cache_name should be destroyed instead of the default cache. Removes cre- dentials that have been expired for a period of time longer than the period of time specified by exp_period. Specifies the maximum number of retries. DESCRIPTION
The kdestroy command destroys a principal's login context and the principal's credentials. Until the credentials are reestablished by either executing the dce_login command or the kinit command, the principal and any processes created by the principal will be limited to unauthenticated access. Specify the expiration period in the following format: {num{interval}}... where: A number that specifies the number of interval A designator of the time period for num. interval can be any of the following: w - weeks d - days h - hours (default) m - minutes s - seconds For example, to destroy credentials that have been expired more than 5 days and 10 hours, the entry would be 5d10h. FILES
If the KRB5CCNAME environment variable is set, the default credentials cache. ([unix_id] is the decimal UNIX ID of the user.) NOTE
kdestroy provided under "/usr/bin" is part of Kerberos V5 client product. For DCE operations use "/opt/dce/bin/kdestroy". RELATED INFORMATION
Commands: klist(1m), kinit(1m). kdestroy(1m)

Check Out this Related Man Page

kinit(1m)																 kinit(1m)

NAME
kinit - Obtains and caches ticket-granting ticket SYNOPSIS
kinit [-c cachename] [-f] [-l lifetime] [-p] [-r lifetime] [-v] [principal] OPTIONS
Specifies an alternative credentials cache, cachename, to be used in place of the default credentials cache. The kinit command overwrites the contents of the alternative cache with the current credentials. The name of the default credentials cache may vary between systems. However, if the KRB5CCNAME environment variable is set, its value is used to name the default cache. Requests the FORWARDABLE option. This option allows a ticket-granting ticket with a different network address than the present ticket-granting ticket to be issued to the principal. For forwardable tickets to be granted, the principal's account in the registry must specify that the principal can be granted forwardable tickets. Specifies the lifetime of the ticket-granting ticket in hours. If this option is not specified, the default ticket lifetime (set by each site using the rgy_edit(1m) command) is used. Requests the PROXIABLE option. This option allows a ticket with a different network address than the present ticket to be issued to the principal. For proxiable tickets to be granted, the principal's account in the registry must specify that the principal can be granted proxiable tickets. Requests the RENEWABLE option. This option allows the tickets issued to the principal to be renewed. For renewable tickets to be granted, the principal's account in the registry must specify that the principal can be granted renewable tickets. The life- time of the ticket-granting ticket is specified in hours by lifetime. Specifies that the command should run in verbose mode. ARGUMENTS
The principal argument specifies the name of the principal for whom the ticket-granting ticket should be obtained. If principal is omitted, the principal name from the existing cache is reused. DESCRIPTION
The kinit command can be used to refresh a DCE credentials cache. When you invoke kinit, it prompts for your password. The ticket lifetime and renewable lifetime are set in the following format: {num {interval}}... where: A number that specifies the number of the interval; interval can be specified by the following: w - weeks d - days h - hours m - minutes s - seconds For example, to set the lifetime to 3 weeks, 5 days, and 10 hours, the entry would be the following: 3w5d10h FILES
If the KRB5CCNAME environment variable is not set, the name of the file is in the form shown where [unix_id] is the decimal UNIX ID of the user. If the KRB5CCNAME environment variable is set, its setting determines the name of the file. NOTE
kinit provided under "/usr/bin" is part of Kerberos V5 client product. For DCE operations use "/opt/dce/bin/kinit". RELATED INFORMATION
Commands: klist(1m), kdestroy(1m). kinit(1m)
Man Page