X-Git-Url: https://dehnerts.com/gitweb/?a=blobdiff_plain;f=conf.d%2F10-auth.conf;h=ce6e09863d0b9d89f865960feaca8e3c4bc5f298;hb=6f0f037af5c3fabdb071839d0bc089f0aad20ec4;hp=beb6f73e693ca8fc7c0d0274f3f2c2270f1e0de2;hpb=62ea0507cc0ec50bc085ff8a5ae6fc5e1ff8314f;p=sysconfig%2Fdovecot.git diff --git a/conf.d/10-auth.conf b/conf.d/10-auth.conf index beb6f73..ce6e098 100644 --- a/conf.d/10-auth.conf +++ b/conf.d/10-auth.conf @@ -36,7 +36,7 @@ # an extra check to make sure user can't exploit any potential quote escaping # vulnerabilities with SQL/LDAP databases. If you want to allow all characters, # set this value to empty. -#auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@ +auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@/ # Username character translations before it's looked up from databases. The # value contains series of from -> to characters. For example "#@/@" means @@ -72,7 +72,7 @@ # Kerberos keytab to use for the GSSAPI mechanism. Will use the system # default (usually /etc/krb5.keytab) if not specified. You may need to change # the auth service to run as root to be able to read this file. -auth_krb5_keytab = /etc/dovecot/imap.keytab +auth_krb5_keytab = /etc/dovecot/olinda.keytab # Do NTLM and GSS-SPNEGO authentication using Samba's winbind daemon and # ntlm_auth helper. @@ -96,7 +96,7 @@ auth_krb5_keytab = /etc/dovecot/imap.keytab # plain login digest-md5 cram-md5 ntlm rpa apop anonymous gssapi otp skey # gss-spnego # NOTE: See also disable_plaintext_auth setting. -auth_mechanisms = plain gssapi +auth_mechanisms = plain login gssapi ## ## Password and user databases