summaryrefslogtreecommitdiff
path: root/source3/libads/kerberos.c
diff options
context:
space:
mode:
authorGünther Deschner <gd@samba.org>2011-12-15 18:12:41 +0100
committerGünther Deschner <gd@samba.org>2012-10-02 16:22:31 +0200
commiteae33e96fcaa456830862325b91579faf2a96213 (patch)
treea616870e59c494883df7c2826f29da877e9f3fe7 /source3/libads/kerberos.c
parent4a21d2e7790f1c76cf0d0fcfb2f4a8ef13721532 (diff)
downloadsamba-eae33e96fcaa456830862325b91579faf2a96213.tar.gz
samba-eae33e96fcaa456830862325b91579faf2a96213.tar.bz2
samba-eae33e96fcaa456830862325b91579faf2a96213.zip
s3-krb5: use and request AES keys in kerberos operations.
Guenther
Diffstat (limited to 'source3/libads/kerberos.c')
-rw-r--r--source3/libads/kerberos.c1
1 files changed, 1 insertions, 0 deletions
diff --git a/source3/libads/kerberos.c b/source3/libads/kerberos.c
index 1093d12c2c..fd39394ba6 100644
--- a/source3/libads/kerberos.c
+++ b/source3/libads/kerberos.c
@@ -870,6 +870,7 @@ bool create_local_private_krb5_conf_for_domain(const char *realm,
goto done;
}
+ /* FIXME: add aes here - gd */
file_contents = talloc_asprintf(fname,
"[libdefaults]\n\tdefault_realm = %s\n"
"\tdefault_tgs_enctypes = RC4-HMAC DES-CBC-CRC DES-CBC-MD5\n"