summaryrefslogtreecommitdiff
path: root/docs-xml/smbdotconf
diff options
context:
space:
mode:
authorKarolin Seeger <kseeger@samba.org>2009-04-29 12:38:28 +0200
committerKarolin Seeger <kseeger@samba.org>2009-04-29 12:40:12 +0200
commitb6eab68c20f0914cb946f05ebae2faba67f32806 (patch)
tree0336f619fc82721d424747b6ef31ef637682a2b7 /docs-xml/smbdotconf
parent664ff081cadd29a1e750b349ecb23e8402d977cb (diff)
downloadsamba-b6eab68c20f0914cb946f05ebae2faba67f32806.tar.gz
samba-b6eab68c20f0914cb946f05ebae2faba67f32806.tar.bz2
samba-b6eab68c20f0914cb946f05ebae2faba67f32806.zip
s3/docs: Remove documentation of "use kerberos keytab".
This parameter has been removed with d96248a9b4655. Karolin
Diffstat (limited to 'docs-xml/smbdotconf')
-rw-r--r--docs-xml/smbdotconf/security/usekerberoskeytab.xml23
1 files changed, 0 insertions, 23 deletions
diff --git a/docs-xml/smbdotconf/security/usekerberoskeytab.xml b/docs-xml/smbdotconf/security/usekerberoskeytab.xml
deleted file mode 100644
index ad6cc88278..0000000000
--- a/docs-xml/smbdotconf/security/usekerberoskeytab.xml
+++ /dev/null
@@ -1,23 +0,0 @@
-<samba:parameter name="use kerberos keytab"
- context="G"
- type="boolean"
- xmlns:samba="http://www.samba.org/samba/DTD/samba-doc">
-<description>
- <para>
- Specifies whether Samba should attempt to maintain service principals in the systems
- keytab file for <constant>host/FQDN</constant> and <constant>cifs/FQDN</constant>.
- </para>
-
- <para>
- When you are using the heimdal Kerberos libraries, you must also specify the following in
- <filename>/etc/krb5.conf</filename>:
-<programlisting>
-[libdefaults]
-default_keytab_name = FILE:/etc/krb5.keytab
-</programlisting>
- </para>
-
-</description>
-
-<value type="default">False</value>
-</samba:parameter>