aboutsummaryrefslogtreecommitdiff
path: root/src/config-files
diff options
context:
space:
mode:
authorKen Raeburn <raeburn@mit.edu>1996-05-04 00:22:56 +0000
committerKen Raeburn <raeburn@mit.edu>1996-05-04 00:22:56 +0000
commitecfd6a789427c0d101dd218440786fb6606b7df5 (patch)
tree87213db6ef016ff0fa111f214bdb588ad75bad29 /src/config-files
parentee7d01dd8ff868dc565ba42768bac5303d22ad87 (diff)
downloadkrb5-ecfd6a789427c0d101dd218440786fb6606b7df5.zip
krb5-ecfd6a789427c0d101dd218440786fb6606b7df5.tar.gz
krb5-ecfd6a789427c0d101dd218440786fb6606b7df5.tar.bz2
Tue Apr 2 22:31:48 1996 Mark Eichin <eichin@cygnus.com>
* krb5.conf.M, krb5.conf: add default_tkt_enctypes. Wed Mar 27 22:44:36 1996 Mark Eichin <eichin@cygnus.com> * krb5.conf, kdc.conf: specify des-cbc-crc as the only valid enctype (but permit normal, v4, norealm, onlyrealm, and afs3 salttypes.) git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@7892 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/config-files')
-rw-r--r--src/config-files/ChangeLog10
-rw-r--r--src/config-files/kdc.conf4
-rw-r--r--src/config-files/krb5.conf3
-rw-r--r--src/config-files/krb5.conf.M4
4 files changed, 18 insertions, 3 deletions
diff --git a/src/config-files/ChangeLog b/src/config-files/ChangeLog
index 868e403..655ff70 100644
--- a/src/config-files/ChangeLog
+++ b/src/config-files/ChangeLog
@@ -1,3 +1,13 @@
+Tue Apr 2 22:31:48 1996 Mark Eichin <eichin@cygnus.com>
+
+ * krb5.conf.M, krb5.conf: add default_tkt_enctypes.
+
+Wed Mar 27 22:44:36 1996 Mark Eichin <eichin@cygnus.com>
+
+ * krb5.conf, kdc.conf: specify des-cbc-crc as the only valid
+ enctype (but permit normal, v4, norealm, onlyrealm, and afs3
+ salttypes.)
+
Tue Oct 3 17:57:32 1995 Mark Eichin <eichin@cygnus.com>
* krb5.conf[libdefaults]: add krb4_config, krb4_realms.
diff --git a/src/config-files/kdc.conf b/src/config-files/kdc.conf
index 35e72aa..90ca921 100644
--- a/src/config-files/kdc.conf
+++ b/src/config-files/kdc.conf
@@ -9,6 +9,6 @@
kdc_ports = 750,88
max_life = 10h 0m 0s
max_renewable_life = 7d 0h 0m 0s
- master_key_type = des3-cbc-md5
- supported_enctypes = des3-cbc-md5:normal des-cbc-crc:normal des-cbc-crc:v4
+ master_key_type = des-cbc-crc
+ supported_enctypes = des-cbc-crc:normal des:normal des:v4 des:norealm des:onlyrealm des:afs3
}
diff --git a/src/config-files/krb5.conf b/src/config-files/krb5.conf
index 1dd62af..8d479e0 100644
--- a/src/config-files/krb5.conf
+++ b/src/config-files/krb5.conf
@@ -1,7 +1,8 @@
[libdefaults]
ticket_lifetime = 600
default_realm = ATHENA.MIT.EDU
- default_tgs_enctypes = des3-cbc-md5 des-cbc-md5 des-cbc-crc
+ default_tgs_enctypes = des-cbc-crc
+ default_tkt_enctypes = des-cbc-crc
krb4_config = /usr/kerberos/lib/krb.conf
krb4_realms = /usr/kerberos/lib/krb.realms
diff --git a/src/config-files/krb5.conf.M b/src/config-files/krb5.conf.M
index 5683f4d..bd1c957 100644
--- a/src/config-files/krb5.conf.M
+++ b/src/config-files/krb5.conf.M
@@ -102,6 +102,10 @@ This relation identifies the supported list of session key encryption
types that should be returned by the KDC. The list may be delimited with
commas or whitespace.
+.IP default_tkt_enctypes
+This relation identifies the supported list of session key encryption
+types that should be requested by the client, in the same format.
+
.IP clockskew
This relation sets the maximum allowable amount of clockskew in
seconds that the library will tolerate before assuming that a Kerberos