xref: /illumos-gate/usr/src/man/man1/kdestroy.1 (revision b6805bf78d2bbbeeaea8909a05623587b42d58b3)
te
Copyright 1987, 1989 by the Student Information Processing Board of the Massachusetts Institute of Technology. For copying and distribution information, please see the file kerberosv5/mit-sipb-copyright.h.
Portions Copyright (c) 2004, Sun Microsystems, Inc. All Rights Reserved
The contents of this file are subject to the terms of the Common Development and Distribution License (the "License"). You may not use this file except in compliance with the License.
You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE or http://www.opensolaris.org/os/licensing. See the License for the specific language governing permissions and limitations under the License.
When distributing Covered Code, include this CDDL HEADER in each file and include the License file at usr/src/OPENSOLARIS.LICENSE. If applicable, add the following below this CDDL HEADER, with the fields enclosed by brackets "[]" replaced with your own identifying information: Portions Copyright [yyyy] [name of copyright owner]
KDESTROY 1 "Apr 30, 2004"
NAME
kdestroy - destroy Kerberos tickets
SYNOPSIS

/usr/bin/kdestroy [-q] [-c cache_name]
DESCRIPTION

The kdestroy utility destroys the user's active Kerberos authorization tickets by writing zeros to the specified credentials cache that contains them. If the credentials cache is not specified, the default credentials cache is destroyed. If the credentials cache does not exist, kdestroy displays a message to that effect.

After overwriting the cache, kdestroy removes the cache from the system. The utility displays a message indicating the success or failure of the operation. If kdestroy is unable to destroy the cache, it will warn you by making your terminal beep.

If desired, you can place the kdestroy command in your .logout file so that your tickets are destroyed automatically when you logout.

OPTIONS

The following options are supported: -c cache_name

Uses cache_name as the credentials (ticket) cache name and location. If this option is not used, the default cache name and location are used.

-q

Runs quietly. Your terminal will not beep when kdestroy fails to destroy the tickets.

ENVIRONMENT VARIABLES

kdestroy uses the following environment variable: KRB5CCNAME

Location of the credentials (ticket) cache. See krb5envvar(5) for syntax and details.

FILES
/tmp/krb5cc_uid

Default credentials cache (uid is the decimal UID of the user).

ATTRIBUTES

See attributes(5) for descriptions of the following attributes:

ATTRIBUTE TYPE ATTRIBUTE VALUE
Interface Stability Evolving
Command arguments Evolving
Command output Unstable
SEE ALSO

kinit(1), klist(1), attributes(5), kerberos(5), krb5envvar(5)

BUGS

Only the tickets in the specified credentials cache are destroyed. Separate ticket caches are used to hold root instance and password changing tickets. These files should probably be destroyed too, or all of a user's tickets should be kept in a single credential cache.