1kdestroy(1)                      User Commands                     kdestroy(1)
2
3
4

NAME

6       kdestroy - destroy Kerberos tickets
7

SYNOPSIS

9       /usr/bin/kdestroy [-q] [-c cache_name]
10
11

DESCRIPTION

13       The  kdestroy utility destroys the user's active Kerberos authorization
14       tickets by writing zeros to the specified credentials cache  that  con‐
15       tains them. If the credentials cache is not specified, the default cre‐
16       dentials cache is destroyed. If the credentials cache does  not  exist,
17       kdestroy displays a message to that effect.
18
19
20       After  overwriting  the cache, kdestroy removes the cache from the sys‐
21       tem. The utility displays a message indicating the success  or  failure
22       of  the  operation. If kdestroy is unable to destroy the cache, it will
23       warn you by making your terminal beep.
24
25
26       If desired, you can place the kdestroy command in your .logout file  so
27       that your tickets are destroyed automatically when you logout.
28

OPTIONS

30       The following options are supported:
31
32       -c cache_name    Uses cache_name as the credentials (ticket) cache name
33                        and location. If this option is not used, the  default
34                        cache name and location are used.
35
36
37       -q               Runs  quietly.  Your  terminal will not beep when kde‐
38                        stroy fails to destroy the tickets.
39
40

ENVIRONMENT VARIABLES

42       kdestroy uses the following environment variable:
43
44       KRB5CCNAME    Location  of  the   credentials   (ticket)   cache.   See
45                     krb5envvar(5) for syntax and details.
46
47

FILES

49       /tmp/krb5cc_uid    Default credentials cache (uid is the decimal UID of
50                          the user).
51
52

ATTRIBUTES

54       See attributes(5) for descriptions of the following attributes:
55
56
57
58
59       ┌─────────────────────────────┬─────────────────────────────┐
60       │      ATTRIBUTE TYPE         │      ATTRIBUTE VALUE        │
61       ├─────────────────────────────┼─────────────────────────────┤
62       │Availability                 │SUNWkrbu                     │
63       ├─────────────────────────────┼─────────────────────────────┤
64       │Interface Stability          │Evolving                     │
65       ├─────────────────────────────┼─────────────────────────────┤
66       │Command arguments            │Evolving                     │
67       ├─────────────────────────────┼─────────────────────────────┤
68       │Command output               │Unstable                     │
69       └─────────────────────────────┴─────────────────────────────┘
70

SEE ALSO

72       kinit(1), klist(1), attributes(5), kerberos(5), krb5envvar(5)
73

BUGS

75       Only the tickets in the specified credentials cache are destroyed. Sep‐
76       arate  ticket caches are used to hold root instance and password chang‐
77       ing tickets. These files should probably be destroyed too, or all of  a
78       user's tickets should be kept in a single credential cache.
79
80
81
82SunOS 5.11                        30 Apr 2004                      kdestroy(1)
Impressum