The default configuration file (/etc/krb5.conf). This default file can be changed by setting the KRB5_CONFIG environment variable. You can specify one or more configuration file names separated by colons.
The default name for the credentials cache file. You can set the variable type to the following value:
[[<cc type>:] <file name>] where:
• <cc type> can be FILE or MEMORY
• <file name> is the location of the principal’s credential cache
If the FILE type is specified, subsequent operations on the associated file are readable and writable by the invoking process.
If the MEMORY type is specified, a temporary cache is created for the life of the invoking process.
If KRB5CCNAME is not defined, the default is to perform FILE-based credentials caching in /tmp/krb5cc_(uid) where <uid> is the user id of the process that created the cache file.
Appendix F

Kerberos Client Environment Variables

Kerberos Client Environment Variables

Kerberos Client Environment Variables

Following lists and describes the Kerberos Client environment variables:

KRB5RCACHEDIR The default replay cache directory. The placement of the replay cache file can be changed by setting the KRB5RCACHEDIR or KRB5RCACHENAME environment variable.

KRB5RCACHENAME The default replay cache name. The default is /var/tmp/rc_host_(uid) where <uid> is the user id of the process.

GSSAPI_MECH_CONF The default path of the mechanism file (/etc/gss/mech). This default path can be changed by setting the GSSAPI_MECH_CONF environment variable.

KRB5_CONFIG

KRB5CCNAME

138