POSTFIX - Formation Postfix - Configuration PAM : Différence entre versions

De PedroWiki
(Nouvelle page : = /etc/pam.d/smtp = # PAM configuration file for Cyrus IMAP service # $Id: imap.pam 5 2005-03-12 23:19:45Z sven $ # # If you want to use Cyrus in a setup where users don't have...)
 
 
(Aucune différence)

Version actuelle datée du 5 mars 2009 à 15:54

/etc/pam.d/smtp

# PAM configuration file for Cyrus IMAP service
# $Id: imap.pam 5 2005-03-12 23:19:45Z sven $
#
# If you want to use Cyrus in a setup where users don't have
# accounts on the local machine, you'll need to make sure
# you use something like pam_permit for account checking.
#
# Remember that SASL (and therefore Cyrus) accesses PAM
# modules through saslauthd, and that SASL can only deal with
# plaintext passwords if PAM is used.
#
auth    sufficient      pam_ldap.so
account sufficient      pam_ldap.so
@include common-auth
@include common-account

/etc/pam.d/imap

# PAM configuration file for Cyrus IMAP service
# $Id: imap.pam 5 2005-03-12 23:19:45Z sven $
#
# If you want to use Cyrus in a setup where users don't have
# accounts on the local machine, you'll need to make sure
# you use something like pam_permit for account checking.
#
# Remember that SASL (and therefore Cyrus) accesses PAM
# modules through saslauthd, and that SASL can only deal with
# plaintext passwords if PAM is used.
#
auth    sufficient      pam_ldap.so
account sufficient      pam_ldap.so
@include common-auth
@include common-account