On Mon, Mar 22, 2010 at 12:01 PM, Lars Schimmer
<l.schim...@cgv.tugraz.at> wrote:
> Hi!
>
> Just want to note here, that problem was solved with a (not yet public)
> patch from Microsoft.
> http://support.microsoft.com/?kbid=978055
>
> Go and ask your Microsoft Support for it.
>
> Looks like it only happens on x64 servers.

Hi Lars,

Actually I would not be surprised if that "hot fix" is never made
public. DES is being phased out. If you have any Windows accounts that
use DES, you should update them to AES-256, AES-128 or RC4 in that
order of preference.

Mike

-- 
Michael B Allen
Java Active Directory Integration
http://www.ioplex.com/
________________________________________________
Kerberos mailing list           Kerberos@mit.edu
https://mailman.mit.edu/mailman/listinfo/kerberos

Reply via email to