summaryrefslogtreecommitdiff
path: root/docs/smbdotconf
diff options
context:
space:
mode:
authorJelmer Vernooij <jelmer@samba.org>2004-09-27 12:20:16 +0000
committerGerald W. Carter <jerry@samba.org>2008-04-23 08:46:02 -0500
commitad49ab8a797d2d6671682f8c18dd183695c82818 (patch)
treea43d8a7754ec72f1777ee079513ad401cc504bb4 /docs/smbdotconf
parent30220f84859db7fe8ce3cf6d3d4b5ff12417103d (diff)
downloadsamba-ad49ab8a797d2d6671682f8c18dd183695c82818.tar.gz
samba-ad49ab8a797d2d6671682f8c18dd183695c82818.tar.bz2
samba-ad49ab8a797d2d6671682f8c18dd183695c82818.zip
Document "use kerberos keytab".
Jeremy, can you please check this entry? (This used to be commit ab7d9f688781b23d3d58df33d06a4ac331447dc7)
Diffstat (limited to 'docs/smbdotconf')
-rw-r--r--docs/smbdotconf/security/usekerberoskeytab.xml21
1 files changed, 21 insertions, 0 deletions
diff --git a/docs/smbdotconf/security/usekerberoskeytab.xml b/docs/smbdotconf/security/usekerberoskeytab.xml
new file mode 100644
index 0000000000..59777074ed
--- /dev/null
+++ b/docs/smbdotconf/security/usekerberoskeytab.xml
@@ -0,0 +1,21 @@
+<samba:parameter name="use kerberos keytab"
+ context="G"
+ type="boolean"
+ xmlns:samba="http://samba.org/common">
+<description>
+<para>
+Specifies whether Samba should attempt to maintain service principals in the systems
+keytab file for <constant>host/FQDN</constant> and <constant>cifs/FQDN</constant>.
+</para>
+
+<para>When you are using the heimdal Kerberos libraries, you must also
+specify the following in <filename>/etc/krb5.conf</filename>:</para>
+
+<programlisting>
+[libdefaults]
+ default_keytab_name = FILE:/etc/krb5.keytab
+</programlisting>
+</description>
+
+<value type="default">False</value>
+</samba:parameter>