X-Git-Url: https://dehnerts.com/gitweb/?a=blobdiff_plain;f=conf.d%2F10-auth.conf;h=5a69bccf903a2260b60db87c7083614648c683f9;hb=2b4d38aeb72e0618961fd4f4362a1d70cb6ac9e5;hp=d5d2a45ae057f5ca4327af021b1d1e4b26f4748d;hpb=02f40af4ac9fee81306c5d0182fa4c480c1a22f5;p=sysconfig%2Fdovecot.git diff --git a/conf.d/10-auth.conf b/conf.d/10-auth.conf index d5d2a45..5a69bcc 100644 --- a/conf.d/10-auth.conf +++ b/conf.d/10-auth.conf @@ -72,7 +72,7 @@ # Kerberos keytab to use for the GSSAPI mechanism. Will use the system # default (usually /etc/krb5.keytab) if not specified. You may need to change # the auth service to run as root to be able to read this file. -#auth_krb5_keytab = +auth_krb5_keytab = /etc/dovecot/olinda.keytab # Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon and # ntlm_auth helper. @@ -96,7 +96,7 @@ # plain login digest-md5 cram-md5 ntlm rpa apop anonymous gssapi otp skey # gss-spnego # NOTE: See also disable_plaintext_auth setting. -auth_mechanisms = plain +auth_mechanisms = plain login gssapi ## ## Password and user databases @@ -121,7 +121,7 @@ auth_mechanisms = plain !include auth-system.conf.ext #!include auth-sql.conf.ext #!include auth-ldap.conf.ext -#!include auth-passwdfile.conf.ext +!include auth-passwdfile.conf.ext #!include auth-checkpassword.conf.ext #!include auth-vpopmail.conf.ext #!include auth-static.conf.ext