Kwauth

kwauth allows users to authenticate with the Klocwork Server.

When an access control method has been configured (Basic, LDAP or NIS), all users need to authenticate with the Klocwork Server, either through a GUI login dialog or with kwauth. If not already authenticated, users will be prompted to run kwauth once before running one of the Klocwork command-line tools (except those which create a build specification, such as kwinject, kwwrap and kwant).

kwauth prompts you to enter your user name and password.

  • If Basic access control has been set up, enter the user name and password given to you by the Klocwork administrator.
  • If LDAP, LDAP SSO, or NIS access control has been set up, enter your LDAP or NIS user name and password.

kwauth then stores a token in the user's home directory, so it needs to be run only once. Note that users' passwords are not stored.

Once authenticated, a user can run any Klocwork tool that points to the same Klocwork Server host and port. To run Klocwork tools pointing to a different Klocwork Server host and port, the user must run kwauth again. Likewise, to run Klocwork tools as a different user, that user must run kwauth again.

Usage

kwauth [--url http(s)://<host>:<port>]

Examples

kwauth --url http://myserver.acme.com:8080

Options

Name Description
--help displays the available options
--log-out invalidates the stored token. After using the --log-out option, if access control is still set up, you will need to run kwauth again before running any tools that connect to the Klocwork Server.
--url http(s)://<klocwork_server_host>:<klocwork_server_port>/ URL for the Klocwork Server. Use https:// if a secure Klocwork Server connection has been configured. Use https:// if a secure Klocwork Server connection has been configured.
--verbose print verbose information about program execution, which can help to troubleshoot errors
--version get version information