Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

kdestroy(1) [opensolaris man page]

kdestroy(1)							   User Commands						       kdestroy(1)

NAME
kdestroy - destroy Kerberos tickets SYNOPSIS
/usr/bin/kdestroy [-q] [-c cache_name] DESCRIPTION
The kdestroy utility destroys the user's active Kerberos authorization tickets by writing zeros to the specified credentials cache that contains them. If the credentials cache is not specified, the default credentials cache is destroyed. If the credentials cache does not exist, kdestroy displays a message to that effect. After overwriting the cache, kdestroy removes the cache from the system. The utility displays a message indicating the success or failure of the operation. If kdestroy is unable to destroy the cache, it will warn you by making your terminal beep. If desired, you can place the kdestroy command in your .logout file so that your tickets are destroyed automatically when you logout. OPTIONS
The following options are supported: -c cache_name Uses cache_name as the credentials (ticket) cache name and location. If this option is not used, the default cache name and location are used. -q Runs quietly. Your terminal will not beep when kdestroy fails to destroy the tickets. ENVIRONMENT VARIABLES
kdestroy uses the following environment variable: KRB5CCNAME Location of the credentials (ticket) cache. See krb5envvar(5) for syntax and details. FILES
/tmp/krb5cc_uid Default credentials cache (uid is the decimal UID of the user). ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWkrbu | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ |Command arguments |Evolving | +-----------------------------+-----------------------------+ |Command output |Unstable | +-----------------------------+-----------------------------+ SEE ALSO
kinit(1), klist(1), attributes(5), kerberos(5), krb5envvar(5) BUGS
Only the tickets in the specified credentials cache are destroyed. Separate ticket caches are used to hold root instance and password changing tickets. These files should probably be destroyed too, or all of a user's tickets should be kept in a single credential cache. SunOS 5.11 30 Apr 2004 kdestroy(1)

Check Out this Related Man Page

kdestroy(1)							   User Commands						       kdestroy(1)

NAME
kdestroy - destroy Kerberos tickets SYNOPSIS
/usr/bin/kdestroy [-q] [-c cache_name] DESCRIPTION
The kdestroy utility destroys the user's active Kerberos authorization tickets by writing zeros to the specified credentials cache that contains them. If the credentials cache is not specified, the default credentials cache is destroyed. If the credentials cache does not exist, kdestroy displays a message to that effect. After overwriting the cache, kdestroy removes the cache from the system. The utility displays a message indicating the success or failure of the operation. If kdestroy is unable to destroy the cache, it will warn you by making your terminal beep. If desired, you can place the kdestroy command in your .logout file so that your tickets are destroyed automatically when you logout. OPTIONS
The following options are supported: -c cache_name Uses cache_name as the credentials (ticket) cache name and location. If this option is not used, the default cache name and location are used. -q Runs quietly. Your terminal will not beep when kdestroy fails to destroy the tickets. ENVIRONMENT VARIABLES
kdestroy uses the following environment variable: KRB5CCNAME Location of the credentials (ticket) cache. See krb5envvar(5) for syntax and details. FILES
/tmp/krb5cc_uid Default credentials cache (uid is the decimal UID of the user). ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWkrbu | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ |Command arguments |Evolving | +-----------------------------+-----------------------------+ |Command output |Unstable | +-----------------------------+-----------------------------+ SEE ALSO
kinit(1), klist(1), attributes(5), krb5envvar(5), SEAM(5) BUGS
Only the tickets in the specified credentials cache are destroyed. Separate ticket caches are used to hold root instance and password changing tickets. These files should probably be destroyed too, or all of a user's tickets should be kept in a single credential cache. AUTHORS
Steve Miller, MIT Project Athena/Digital Equipment Corporation; Clifford Neuman, MIT Project Athena Bill Sommerfeld, MIT Project Athena SunOS 5.10 30 Apr 2004 kdestroy(1)
Man Page