The branch, master has been updated
       via  b6eab68c20f0914cb946f05ebae2faba67f32806 (commit)
      from  664ff081cadd29a1e750b349ecb23e8402d977cb (commit)

http://gitweb.samba.org/?p=samba.git;a=shortlog;h=master


- Log -----------------------------------------------------------------
commit b6eab68c20f0914cb946f05ebae2faba67f32806
Author: Karolin Seeger <ksee...@samba.org>
Date:   Wed Apr 29 12:38:28 2009 +0200

    s3/docs: Remove documentation of "use kerberos keytab".
    
    This parameter has been removed with d96248a9b4655.
    
    Karolin

-----------------------------------------------------------------------

Summary of changes:
 docs-xml/smbdotconf/security/usekerberoskeytab.xml |   23 --------------------
 1 files changed, 0 insertions(+), 23 deletions(-)
 delete mode 100644 docs-xml/smbdotconf/security/usekerberoskeytab.xml


Changeset truncated at 500 lines:

diff --git a/docs-xml/smbdotconf/security/usekerberoskeytab.xml 
b/docs-xml/smbdotconf/security/usekerberoskeytab.xml
deleted file mode 100644
index ad6cc88..0000000
--- a/docs-xml/smbdotconf/security/usekerberoskeytab.xml
+++ /dev/null
@@ -1,23 +0,0 @@
-<samba:parameter name="use kerberos keytab"
-                 context="G"
-                type="boolean"
-                 xmlns:samba="http://www.samba.org/samba/DTD/samba-doc";>
-<description>
-       <para>
-       Specifies whether Samba should attempt to maintain service principals 
in the systems
-       keytab file for <constant>host/FQDN</constant> and 
<constant>cifs/FQDN</constant>.
-       </para>
-
-       <para>
-       When you are using the heimdal Kerberos libraries, you must also 
specify the following in
-       <filename>/etc/krb5.conf</filename>:
-<programlisting>
-[libdefaults]
-default_keytab_name = FILE:/etc/krb5.keytab
-</programlisting>
-       </para>
-
-</description>
-
-<value type="default">False</value>
-</samba:parameter>


-- 
Samba Shared Repository

Reply via email to