BSD 4_4_Lite2 development
[unix-history] / usr / share / man / cat3 / krb_set_tkt_string.0
KRB_SET_TKT_STRING(3)BSD Programmer's ManualKRB_SET_TKT_STRING(3)
N\bNA\bAM\bME\bE
krb_set_tkt_string - set Kerberos ticket cache file name
S\bSY\bYN\bNO\bOP\bPS\bSI\bIS\bS
#\b#i\bin\bnc\bcl\blu\bud\bde\be <\b<k\bke\ber\brb\bbe\ber\bro\bos\bsI\bIV\bV/\b/k\bkr\brb\bb.\b.h\bh>\b>
v\bvo\boi\bid\bd k\bkr\brb\bb_\b_s\bse\bet\bt_\b_t\btk\bkt\bt_\b_s\bst\btr\bri\bin\bng\bg(\b(f\bfi\bil\ble\ben\bna\bam\bme\be)\b)
c\bch\bha\bar\br *\b*f\bfi\bil\ble\ben\bna\bam\bme\be;\b;
D\bDE\bES\bSC\bCR\bRI\bIP\bPT\bTI\bIO\bON\bN
_\bk_\br_\bb_\b__\bs_\be_\bt_\b__\bt_\bk_\bt_\b__\bs_\bt_\br_\bi_\bn_\bg sets the name of the file that holds
the user's cache of Kerberos server tickets and associated
session keys.
The string _\bf_\bi_\bl_\be_\bn_\ba_\bm_\be passed in is copied into local stor-
age. Only MAXPATHLEN-1 (see <sys/param.h>) characters of
the filename are copied in for use as the cache file name.
This routine should be called during initialization,
before other Kerberos routines are called; otherwise the
routines which fetch the ticket cache file name may be
called and return an undesired ticket file name until this
routine is called.
F\bFI\bIL\bLE\bES\bS
/tmp/tkt[uid] default ticket file name, unless the
environment variable KRBTKFILE is set.
[uid] denotes the user's uid, in deci-
mal.
S\bSE\bEE\bE A\bAL\bLS\bSO\bO
kerberos(3), setenv(3)
MIT Project Athena Kerberos Version 4.0 1