error message after kdestroy

Tom Parker tparker at cbnco.com
Wed May 12 15:39:15 EDT 2010


I only have experience in Linux however the correct behavior of klist
after a kdestroy is to fail.  Linux returns "No credentials cache found
while getting default ccache".  Maybe windows just silently fails.

kinit initializes the credential cache with a TGT for the user.

klist lists the entries of the credential cache.

kdestroy destroys the credential cache.

If you have run kdestroy then the cache has been deleted and there is
nothing to list with klist.

Hope this helps a little.

Tom

On 05/12/2010 03:27 PM, Yang Li wrote:
> Thanks Tom. Is this behavior (klist always fail) independent of OS? I see it
> work fine on Windows? any suggestions?
>
> Thanks, -Yang
>
>
>
>
> -----Original Message-----
> From: Tom Parker [mailto:tparker at cbnco.com] 
> Sent: Wednesday, May 12, 2010 1:40 PM
> To: Yang Li
> Cc: 'Russ Allbery'; kerberos at mit.edu
> Subject: Re: error message after kdestroy
>
> klist should always fail after a kdestroy
>
> kinit should work fine to get you a new TGT
>
> On 05/12/2010 01:32 PM, Yang Li wrote:
>   
>> Thanks Russ for your response.
>>
>> What puzzle me is, this behavior is not consistent. Most of time, after
>> kdestroy, either klist or kinit can still get TGT ticket, but i did get
>>     
> the
>   
>> error message sometimes after kdestroy, is that odd?
>>
>> Thanks, -Yang
>>
>>
>>
>>
>> -----Original Message-----
>> From: kerberos-bounces at mit.edu [mailto:kerberos-bounces at mit.edu] On Behalf
>> Of Russ Allbery
>> Sent: Wednesday, May 12, 2010 12:43 PM
>> To: kerberos at mit.edu
>> Subject: Re: error message after kdestroy
>>
>> "Yang Li" <sharepointlink at hotmail.com> writes:
>>
>>   
>>     
>>> after kdestroy command, i get the following error message on any other
>>> commands such as klist or kinit. Any idea?
>>>     
>>>       
>>   
>>     
>>> No credentials cache found while getting default ccache
>>>     
>>>       
>> Well... yes.  kdestroy destroys the credential cache, so the other
>> commands now no longer have a credential cache to work with.  That's the
>> whole point of kdestroy.
>>
>>   
>>     
>   



More information about the Kerberos mailing list