[37685] in Kerberos

home help back first fref pref prev next nref lref last post

Re: KEYRING:persistent and ssh

daemon@ATHENA.MIT.EDU (Benjamin Kaduk)
Mon Sep 19 00:11:45 2016

Date: Mon, 19 Sep 2016 00:11:19 -0400 (EDT)
From: Benjamin Kaduk <kaduk@mit.edu>
To: t Seeger <tseegerkrb@gmail.com>
In-Reply-To: <CAJWqosUjoFaMrDOOoAGJ6pOUEpjK0tL1kZrK94KF0PWkw8L1Fw@mail.gmail.com>
Message-ID: <alpine.GSO.1.10.1609190008300.5272@multics.mit.edu>
MIME-Version: 1.0
Cc: kerberos@mit.edu
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Errors-To: kerberos-bounces@mit.edu

On Fri, 16 Sep 2016, t Seeger wrote:

> Hello,
>
> i have a little problem with the 'KRB5CCNAME' environment variable. I set
> the default_ccache_name to KEYRING:persistent:%{uid} but if i login it is
> set to "file:/tmp/krb5cc_${uid}_XXXXXXXXXX" cause ssh sets the KRB5CCNAME
> to file:/tmp/krb5cc_${uid}_XXXXXXXXXX...
> I found a workaround with adding "unset KRB5CCNAME" to /etc/bash.bashrc but
> this is not very nice.
> Did anyone had a similar problem and found a solution?

The KRB5CCNAME environment variable takes precedence over the default
ccache name.  It sounds like you should check the system dotfiles for a
KRB5CCNAME assignment and check whether pam_krb5 is doing anything
special.

-Ben
________________________________________________
Kerberos mailing list           Kerberos@mit.edu
https://mailman.mit.edu/mailman/listinfo/kerberos

home help back first fref pref prev next nref lref last post