Stop kerberos KRB5CCNAME env variable from being set

The name of the pictureThe name of the pictureThe name of the pictureClash Royale CLAN TAG#URR8PPP











up vote
0
down vote

favorite












Trying to set up kerberos on a machine and having problem where would like it to use the base default location (/tmp/krb5cc_uid (because setting up kerberos for a specific piece of software that expects it to be right there)) for cached credentials (see http://web.mit.edu/kerberos/www/krb5-1.9/krb5-1.9.4/doc/krb5-admin.html#The-User_002fKerberos-Interaction)...




The name of the credentials cache can be specified in the ‘KRB5CCNAME’ environment variable. If this variable is not set, the name of the file will be /tmp/krb5cc_uid, where uid is your UNIX user-id, represented in decimal format.




However, finding that whenever stat a new terminal session, the KRB5CCNAME variable is always set, which overwrite the base location setting (see https://web.mit.edu/kerberos/krb5-1.12/doc/basic/ccache_def.html#default-ccache-name)




The default credential cache name is determined by the following, in descending order of priority:



  1. The KRB5CCNAME environment variable. For example, KRB5CCNAME=DIR:/mydir/.

  2. The default_ccache_name profile variable in [libdefaults].

  3. The hardcoded default, DEFCCNAME.



So whenever logging into a new terminal session, seeing



$echo $KRB5CCNAME
KEYRING:persistent:<my uid>


Does anyone know how I can do this or what other info should be provided to improve this question (completely new to kerberos-anything, so info here may not be complete)?










share|improve this question

























    up vote
    0
    down vote

    favorite












    Trying to set up kerberos on a machine and having problem where would like it to use the base default location (/tmp/krb5cc_uid (because setting up kerberos for a specific piece of software that expects it to be right there)) for cached credentials (see http://web.mit.edu/kerberos/www/krb5-1.9/krb5-1.9.4/doc/krb5-admin.html#The-User_002fKerberos-Interaction)...




    The name of the credentials cache can be specified in the ‘KRB5CCNAME’ environment variable. If this variable is not set, the name of the file will be /tmp/krb5cc_uid, where uid is your UNIX user-id, represented in decimal format.




    However, finding that whenever stat a new terminal session, the KRB5CCNAME variable is always set, which overwrite the base location setting (see https://web.mit.edu/kerberos/krb5-1.12/doc/basic/ccache_def.html#default-ccache-name)




    The default credential cache name is determined by the following, in descending order of priority:



    1. The KRB5CCNAME environment variable. For example, KRB5CCNAME=DIR:/mydir/.

    2. The default_ccache_name profile variable in [libdefaults].

    3. The hardcoded default, DEFCCNAME.



    So whenever logging into a new terminal session, seeing



    $echo $KRB5CCNAME
    KEYRING:persistent:<my uid>


    Does anyone know how I can do this or what other info should be provided to improve this question (completely new to kerberos-anything, so info here may not be complete)?










    share|improve this question























      up vote
      0
      down vote

      favorite









      up vote
      0
      down vote

      favorite











      Trying to set up kerberos on a machine and having problem where would like it to use the base default location (/tmp/krb5cc_uid (because setting up kerberos for a specific piece of software that expects it to be right there)) for cached credentials (see http://web.mit.edu/kerberos/www/krb5-1.9/krb5-1.9.4/doc/krb5-admin.html#The-User_002fKerberos-Interaction)...




      The name of the credentials cache can be specified in the ‘KRB5CCNAME’ environment variable. If this variable is not set, the name of the file will be /tmp/krb5cc_uid, where uid is your UNIX user-id, represented in decimal format.




      However, finding that whenever stat a new terminal session, the KRB5CCNAME variable is always set, which overwrite the base location setting (see https://web.mit.edu/kerberos/krb5-1.12/doc/basic/ccache_def.html#default-ccache-name)




      The default credential cache name is determined by the following, in descending order of priority:



      1. The KRB5CCNAME environment variable. For example, KRB5CCNAME=DIR:/mydir/.

      2. The default_ccache_name profile variable in [libdefaults].

      3. The hardcoded default, DEFCCNAME.



      So whenever logging into a new terminal session, seeing



      $echo $KRB5CCNAME
      KEYRING:persistent:<my uid>


      Does anyone know how I can do this or what other info should be provided to improve this question (completely new to kerberos-anything, so info here may not be complete)?










      share|improve this question













      Trying to set up kerberos on a machine and having problem where would like it to use the base default location (/tmp/krb5cc_uid (because setting up kerberos for a specific piece of software that expects it to be right there)) for cached credentials (see http://web.mit.edu/kerberos/www/krb5-1.9/krb5-1.9.4/doc/krb5-admin.html#The-User_002fKerberos-Interaction)...




      The name of the credentials cache can be specified in the ‘KRB5CCNAME’ environment variable. If this variable is not set, the name of the file will be /tmp/krb5cc_uid, where uid is your UNIX user-id, represented in decimal format.




      However, finding that whenever stat a new terminal session, the KRB5CCNAME variable is always set, which overwrite the base location setting (see https://web.mit.edu/kerberos/krb5-1.12/doc/basic/ccache_def.html#default-ccache-name)




      The default credential cache name is determined by the following, in descending order of priority:



      1. The KRB5CCNAME environment variable. For example, KRB5CCNAME=DIR:/mydir/.

      2. The default_ccache_name profile variable in [libdefaults].

      3. The hardcoded default, DEFCCNAME.



      So whenever logging into a new terminal session, seeing



      $echo $KRB5CCNAME
      KEYRING:persistent:<my uid>


      Does anyone know how I can do this or what other info should be provided to improve this question (completely new to kerberos-anything, so info here may not be complete)?







      kerberos






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked 21 mins ago









      lampShadesDrifter

      1044




      1044

























          active

          oldest

          votes











          Your Answer







          StackExchange.ready(function()
          var channelOptions =
          tags: "".split(" "),
          id: "106"
          ;
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function()
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled)
          StackExchange.using("snippets", function()
          createEditor();
          );

          else
          createEditor();

          );

          function createEditor()
          StackExchange.prepareEditor(
          heartbeatType: 'answer',
          convertImagesToLinks: false,
          noModals: false,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: null,
          bindNavPrevention: true,
          postfix: "",
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          );



          );













           

          draft saved


          draft discarded


















          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f476659%2fstop-kerberos-krb5ccname-env-variable-from-being-set%23new-answer', 'question_page');

          );

          Post as a guest



































          active

          oldest

          votes













          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes















           

          draft saved


          draft discarded















































           


          draft saved


          draft discarded














          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f476659%2fstop-kerberos-krb5ccname-env-variable-from-being-set%23new-answer', 'question_page');

          );

          Post as a guest













































































          Popular posts from this blog

          How to check contact read email or not when send email to Individual?

          Bahrain

          Postfix configuration issue with fips on centos 7; mailgun relay