Enable Kerberos authentication scheme with davmail.enableKerberos setting

git-svn-id: http://svn.code.sf.net/p/davmail/code/trunk@2058 3d1905a2-6b24-0410-a738-b14d5a86fcbd
This commit is contained in:
mguessan 2013-02-11 13:59:54 +00:00
parent 4d8c6d4c52
commit 1d19c6c680
1 changed files with 3 additions and 3 deletions

View File

@ -167,12 +167,12 @@ public final class DavGatewayHttpClientFacade {
public static void configureClient(HttpClient httpClient, String url) throws DavMailException {
setClientHost(httpClient, url);
/*if (Settings.getBooleanProperty("davmail.enableKerberos", false)) {
AuthPolicy.registerAuthScheme("Negotiate", NegotiateScheme.class);
if (Settings.getBooleanProperty("davmail.enableKerberos", false)) {
AuthPolicy.registerAuthScheme("Negotiate", SpNegoScheme.class);
ArrayList<String> authPrefs = new ArrayList<String>();
authPrefs.add("Negotiate");
httpClient.getParams().setParameter(AuthPolicy.AUTH_SCHEME_PRIORITY, authPrefs);
} else */if (!needNTLM) {
} else if (!needNTLM) {
ArrayList<String> authPrefs = new ArrayList<String>();
authPrefs.add(AuthPolicy.DIGEST);
authPrefs.add(AuthPolicy.BASIC);