MIT Kerberos Documentation

Environment variablesΒΆ

The following environment variables can be used during runtime:

KRB5_CONFIG
Main Kerberos configuration file. (See MIT Kerberos defaults for the default name.)
KRB5_KDC_PROFILE
KDC configuration file. (See MIT Kerberos defaults for the default name.)
KRB5_KTNAME
Default keytab file name. (See MIT Kerberos defaults for the default name.)
KRB5_CLIENT_KTNAME
Default client keytab file name. (See MIT Kerberos defaults for the default name.)
KRB5CCNAME
Default name for the credentials cache file, in the form type:residual. The type of the default cache may determine the availability of a cache collection. For instance, a default cache of type DIR causes caches within the directory to be present in the global cache collection.
KRB5RCACHETYPE
Default replay cache type. Defaults to dfl. A value of none disables the replay cache.
KRB5RCACHEDIR
Default replay cache directory. (See MIT Kerberos defaults for the default location.)
KPROP_PORT
kprop port to use. Defaults to 754.
KRB5_TRACE
Filename for trace-logging output (introduced in release 1.9). For example, env KRB5_TRACE=/dev/stdout kinit would send tracing information for kinit to /dev/stdout. Some programs may ignore this variable (particularly setuid or login system programs).