X-Git-Url: https://dehnerts.com/gitweb/?a=blobdiff_plain;f=conf.d%2F10-auth.conf;h=ce6e09863d0b9d89f865960feaca8e3c4bc5f298;hb=6f0f037af5c3fabdb071839d0bc089f0aad20ec4;hp=b7f554b698527701c5127ffd75300c54f4733a4c;hpb=1aa1b4c9fe1c6b5e5cf2d82ca61753f54f2f90b6;p=sysconfig%2Fdovecot.git diff --git a/conf.d/10-auth.conf b/conf.d/10-auth.conf index b7f554b..ce6e098 100644 --- a/conf.d/10-auth.conf +++ b/conf.d/10-auth.conf @@ -36,7 +36,7 @@ # an extra check to make sure user can't exploit any potential quote escaping # vulnerabilities with SQL/LDAP databases. If you want to allow all characters, # set this value to empty. -#auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@ +auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@/ # Username character translations before it's looked up from databases. The # value contains series of from -> to characters. For example "#@/@" means @@ -72,7 +72,7 @@ # Kerberos keytab to use for the GSSAPI mechanism. Will use the system # default (usually /etc/krb5.keytab) if not specified. You may need to change # the auth service to run as root to be able to read this file. -auth_krb5_keytab = /etc/dovecot/imap.keytab +auth_krb5_keytab = /etc/dovecot/olinda.keytab # Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon and # ntlm_auth helper.