Table of Contents

Search

  1. Preface
  2. Command Line Programs and Utilities
  3. Installing and Configuring Command Line Utilities
  4. Using the Command Line Programs
  5. Environment Variables for Command Line Programs
  6. Using infacmd
  7. infacmd as Command Reference
  8. infacmd aud Command Reference
  9. infacmd autotune Command Reference
  10. Infacmd bg Command Reference
  11. infacmd ccps Command Reference
  12. infacmd cluster Command Reference
  13. infacmd cms Command Reference
  14. infacmd dis Command Reference
  15. infacmd dp Command Reference
  16. infacmd idp Command Reference
  17. infacmd edp Command Reference
  18. Infacmd es Command Reference
  19. infacmd ihs Command Reference
  20. infacmd ipc Command Reference
  21. infacmd isp Command Reference
  22. infacmd ldm Command Reference
  23. infacmd mas Command Reference
  24. infacmd mi Command Reference
  25. infacmd mrs Command Reference
  26. infacmd ms Command Reference
  27. infacmd oie Command Reference
  28. infacmd ps Command Reference
  29. infacmd pwx Command Reference
  30. infacmd roh Command Reference
  31. infacmd rms Command Reference
  32. infacmd rtm Command Reference
  33. infacmd sch Command Reference
  34. infacmd search Command Reference
  35. infacmd sql Command Reference
  36. infacmd tdm Command Reference
  37. infacmd tools Command Reference
  38. infacmd wfs Command Reference
  39. infacmd ws Command Reference
  40. infacmd xrf Command Reference
  41. infacmd Control Files
  42. infasetup Command Reference
  43. pmcmd Command Reference
  44. pmrep Command Reference
  45. Working with pmrep Files

Command Reference

Command Reference

Setting the Kerberos Environment Variables

Setting the Kerberos Environment Variables

On the machine that hosts the command line programs, specify the location of the credential cache and configuration file in the Kerberos environment variables.
Set the following environment variables:
KRB5CCNAME
Stores the default path and filename for the Kerberos credentials cache. When you run the
kinit
utility to generate the user credential cache,
kinit
stores the credential cache in the default file that you set in the KRB5CCNAME environment variable.
KRB5_CONFIG
Stores the path and file name of the Kerberos configuration file. The name of the Kerberos configuration file is krb5.conf. For information about the contents of the krb5.conf file, see the
Informatica Security Guide
.

0 COMMENTS

We’d like to hear from you!