summaryrefslogtreecommitdiffstats
path: root/krb5.conf
diff options
context:
space:
mode:
authorRobbie Harwood <rharwood@redhat.com>2017-08-16 20:07:07 +0000
committerRobbie Harwood <rharwood@redhat.com>2017-08-16 20:07:07 +0000
commit2674e01b2786ac7193da2d90bbd4b9b3658aa310 (patch)
treeb103188be0513d2e1d53df91cc709ab3caa7ecbc /krb5.conf
parent0d402dae7fcf08a80b7ea6b7c27f7675a954707e (diff)
downloadkrb5-2674e01b2786ac7193da2d90bbd4b9b3658aa310.tar.gz
krb5-2674e01b2786ac7193da2d90bbd4b9b3658aa310.tar.xz
krb5-2674e01b2786ac7193da2d90bbd4b9b3658aa310.zip
* Mon Aug 07 2017 Robbie Harwood <rharwood@redhat.com> 1.15.1-21
Display an error message if ocsp pkinit is requested
Diffstat (limited to 'krb5.conf')
-rw-r--r--krb5.conf1
1 files changed, 0 insertions, 1 deletions
diff --git a/krb5.conf b/krb5.conf
index a588211..cf23f53 100644
--- a/krb5.conf
+++ b/krb5.conf
@@ -8,7 +8,6 @@ includedir /etc/krb5.conf.d/
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
- dns_canonicalize_hostname = false
dns_lookup_realm = false
ticket_lifetime = 24h
renew_lifetime = 7d