aboutsummaryrefslogtreecommitdiff
path: root/src/config-files
diff options
context:
space:
mode:
authorRichard Basch <probe@mit.edu>1995-12-06 15:49:04 +0000
committerRichard Basch <probe@mit.edu>1995-12-06 15:49:04 +0000
commit11b0459251663bcca2d09c3287b01968836c95ae (patch)
treeca71d7123dd24e6b6dbb75286c5f3cbfa7ed738f /src/config-files
parentf03a38d4c9db3717f63cc7504aca5a2261354802 (diff)
downloadkrb5-11b0459251663bcca2d09c3287b01968836c95ae.zip
krb5-11b0459251663bcca2d09c3287b01968836c95ae.tar.gz
krb5-11b0459251663bcca2d09c3287b01968836c95ae.tar.bz2
* krb5.conf Added example use of default_tgs_enctypes
* krb5.conf.M Described new configuration option "default_tgs_enctypes" git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7179 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/config-files')
-rw-r--r--src/config-files/krb5.conf1
1 files changed, 1 insertions, 0 deletions
diff --git a/src/config-files/krb5.conf b/src/config-files/krb5.conf
index 59c0521..1dd62af 100644
--- a/src/config-files/krb5.conf
+++ b/src/config-files/krb5.conf
@@ -1,6 +1,7 @@
[libdefaults]
ticket_lifetime = 600
default_realm = ATHENA.MIT.EDU
+ default_tgs_enctypes = des3-cbc-md5 des-cbc-md5 des-cbc-crc
krb4_config = /usr/kerberos/lib/krb.conf
krb4_realms = /usr/kerberos/lib/krb.realms