changeset 13020:b41ff254e1d6

example-config: Updated auth_krb5_keytab comment.
author Timo Sirainen <tss@iki.fi>
date Wed, 11 May 2011 16:28:32 +0300
parents 7f88557102c3
children 39389620ace4
files doc/example-config/conf.d/10-auth.conf
diffstat 1 files changed, 3 insertions(+), 2 deletions(-) [+]
line wrap: on
line diff
--- a/doc/example-config/conf.d/10-auth.conf	Wed May 11 16:20:15 2011 +0300
+++ b/doc/example-config/conf.d/10-auth.conf	Wed May 11 16:28:32 2011 +0300
@@ -69,8 +69,9 @@
 # entries.
 #auth_gssapi_hostname =
 
-# Kerberos keytab to use for the GSSAPI mechanism. Will use the system 
-# default (usually /etc/krb5.keytab) if not specified.
+# Kerberos keytab to use for the GSSAPI mechanism. Will use the system
+# default (usually /etc/krb5.keytab) if not specified. You may need to change
+# the auth service to run as root to be able to read this file.
 #auth_krb5_keytab = 
 
 # Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon and