dovecot-2.0: example-config: Updated auth_krb5_keytab comment.

dovecot at dovecot.org dovecot at dovecot.org
Wed May 11 16:28:38 EEST 2011


details:   http://hg.dovecot.org/dovecot-2.0/rev/b41ff254e1d6
changeset: 12798:b41ff254e1d6
user:      Timo Sirainen <tss at iki.fi>
date:      Wed May 11 16:28:32 2011 +0300
description:
example-config: Updated auth_krb5_keytab comment.

diffstat:

 doc/example-config/conf.d/10-auth.conf |  5 +++--
 1 files changed, 3 insertions(+), 2 deletions(-)

diffs (15 lines):

diff -r 7f88557102c3 -r b41ff254e1d6 doc/example-config/conf.d/10-auth.conf
--- a/doc/example-config/conf.d/10-auth.conf	Wed May 11 16:20:15 2011 +0300
+++ b/doc/example-config/conf.d/10-auth.conf	Wed May 11 16:28:32 2011 +0300
@@ -69,8 +69,9 @@
 # entries.
 #auth_gssapi_hostname =
 
-# Kerberos keytab to use for the GSSAPI mechanism. Will use the system 
-# default (usually /etc/krb5.keytab) if not specified.
+# Kerberos keytab to use for the GSSAPI mechanism. Will use the system
+# default (usually /etc/krb5.keytab) if not specified. You may need to change
+# the auth service to run as root to be able to read this file.
 #auth_krb5_keytab = 
 
 # Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon and


More information about the dovecot-cvs mailing list