POSTFIX - Formation Postfix - Configuration PAM

De PedroWiki
Révision datée du 24 septembre 2008 à 07:56 par Jules (discussion | contributions) (Nouvelle page : = /etc/pam.d/smtp = # PAM configuration file for Cyrus IMAP service # $Id: imap.pam 5 2005-03-12 23:19:45Z sven $ # # If you want to use Cyrus in a setup where users don't have...)
(diff) ← Version précédente | Voir la version actuelle (diff) | Version suivante → (diff)

/etc/pam.d/smtp

# PAM configuration file for Cyrus IMAP service
# $Id: imap.pam 5 2005-03-12 23:19:45Z sven $
#
# If you want to use Cyrus in a setup where users don't have
# accounts on the local machine, you'll need to make sure
# you use something like pam_permit for account checking.
#
# Remember that SASL (and therefore Cyrus) accesses PAM
# modules through saslauthd, and that SASL can only deal with
# plaintext passwords if PAM is used.
#
auth    sufficient      pam_ldap.so
account sufficient      pam_ldap.so
@include common-auth
@include common-account

/etc/pam.d/imap

# PAM configuration file for Cyrus IMAP service
# $Id: imap.pam 5 2005-03-12 23:19:45Z sven $
#
# If you want to use Cyrus in a setup where users don't have
# accounts on the local machine, you'll need to make sure
# you use something like pam_permit for account checking.
#
# Remember that SASL (and therefore Cyrus) accesses PAM
# modules through saslauthd, and that SASL can only deal with
# plaintext passwords if PAM is used.
#
auth    sufficient      pam_ldap.so
account sufficient      pam_ldap.so
@include common-auth
@include common-account