Sophie

Sophie

distrib > Fedora > 18 > i386 > by-pkgid > f2af119532ec1b0d9db50f7009fad3d2 > files > 15

krb5-workstation-1.10.3-17.fc18.i686.rpm

<HTML>
<BODY>
<PRE>
<!-- Manpage converted by man2html 3.0.1 -->

</PRE>
<H2>SYNOPSIS</H2><PRE>
       <B>kdestroy</B> [<B>-A</B>] [<B>-q</B>] [<B>-c</B> <I>cache</I><B>_</B><I>name]</I>


</PRE>
<H2>DESCRIPTION</H2><PRE>
       The  <I>kdestroy</I> utility destroys the user's active Kerberos authorization
       tickets by writing zeros to the specified credentials cache  that  con‐
       tains  them.   If  the  credentials cache is not specified, the default
       credentials cache is destroyed.


</PRE>
<H2>OPTIONS</H2><PRE>
       <B>-A</B>     Destroys all caches in the collection, if a cache collection  is
              available.  <B>-q</B> Run quietly.  Normally <B>kdestroy</B> beeps if it fails
              to destroy the user's tickets.   The  <B>-q</B>  flag  suppresses  this
              behavior.

       <B>-c</B> <I>cache</I><B>_</B><I>name</I>
              use  <I>cache</I><B>_</B><I>name</I> as the credentials (ticket) cache name and loca‐
              tion; if this option is not used, the  default  cache  name  and
              location are used.

              The  default credentials cache may vary between systems.  If the
              KRB5CCNAME environment variable is set, its  value  is  used  to
              name the default ticket cache.

       Most  installations  recommend  that  you place the <I>kdestroy</I> command in
       your <I>.logout</I> file, so that your  tickets  are  destroyed  automatically
       when you log out.


</PRE>
<H2>ENVIRONMENT</H2><PRE>
       <B>Kdestroy</B> uses the following environment variables:

       KRB5CCNAME      Location of the default Kerberos 5 credentials (ticket)
                       cache, in the form <I>type</I>:<I>residual</I>.  If no type prefix is
                       present,  the  <B>FILE</B>  type  is assumed.  The type of the
                       default cache may determine the availability of a cache
                       collection;  for  instance, a default cache of type <B>DIR</B>
                       causes caches within the directory to be present in the
                       collection.


</PRE>
<H2>FILES</H2><PRE>
       /tmp/krb5cc_[uid]  default  location  of  Kerberos  5 credentials cache
                          ([uid] is the decimal UID of the user).


</PRE>
<H2>SEE ALSO</H2><PRE>
       <B>kinit(1)</B>, <B>klist(1)</B>, <B>krb5(3)</B>


</PRE>
<H2>BUGS</H2><PRE>
       Only the tickets in the  specified  credentials  cache  are  destroyed.
       Separate  ticket  caches  are  used  to hold root instance and password
       changing tickets.  These should probably be destroyed too, or all of  a
       user's tickets kept in a single credentials cache.

</PRE>
<HR>
<ADDRESS>
Man(1) output converted with
<a href="http://www.oac.uci.edu/indiv/ehood/man2html.html">man2html</a>
</ADDRESS>
</BODY>
</HTML>