summaryrefslogtreecommitdiffstats
path: root/doc/admin/env_variables.rst
blob: e85d54da0f103e78cd79e2f20fb9f81094269a40 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Environment variables
=====================

The following environment variables can be used during runtime:

**KRB5_CONFIG**
    Main Kerberos configuration file.  (See :ref:`mitK5defaults` for
    the default name.)

**KRB5_KDC_PROFILE**
    KDC configuration file.  (See :ref:`mitK5defaults` for the default
    name.)

**KRB5_KTNAME**
    Default keytab file name.  (See :ref:`mitK5defaults` for the
    default name.)

**KRB5_CLIENT_KTNAME**
    Default client keytab file name.  (See :ref:`mitK5defaults` for
    the default name.)

**KRB5CCNAME**
    Default name for the credentials cache file, in the form *type*\:\
    *residual*.  The type of the default cache may determine the
    availability of a cache collection.  For instance, a default cache
    of type ``DIR`` causes caches within the directory to be present
    in the global cache collection.

**KRB5RCACHETYPE**
    Default replay cache type.  Defaults to ``dfl``.  A value of
    ``none`` disables the replay cache.

**KRB5RCACHEDIR**
    Default replay cache directory.  (See :ref:`mitK5defaults` for the
    default location.)

**KPROP_PORT**
    :ref:`kprop(8)` port to use.  Defaults to 754.

**KRB5_TRACE**
    Filename for trace-logging output (introduced in release 1.9).
    For example, ``env KRB5_TRACE=/dev/stdout kinit`` would send
    tracing information for kinit to ``/dev/stdout``.  Some programs
    may ignore this variable (particularly setuid or login system
    programs).