informatique:reseau:messagerie:saslauthd

Ceci est une ancienne révision du document !


Saslauthd

apt-get install sasl2-bin libsasl2-modules-ldap

Fichier /etc/default/saslauthd :

START=yes
MECHANISMS="ldap"
OPTIONS="-c -m /var/spool/postfix/var/run/saslauthd"

Fichier /etc/saslauthd.conf :

ldap_servers: ldap://ldap0.example.com ldap://ldap1.example.com
ldap_search_base: o=example
ldap_timeout: 10
ldap_filter: (|(uid=%U)(mail=%u))
ldap_bind_dn: uid=saslauthd,ou=sysaccounts,o=example
ldap_password: SASL-LDAP-PW
ldap_deref: never
ldap_restart: yes
ldap_scope: sub
ldap_use_sasl: no
ldap_start_tls: no
ldap_version: 3
ldap_auth_method: bind

Fichier /etc/postfix/sasl/smtpd.conf :

pwcheck_method: saslauthd
mech_list: login plain

Fichier /etc/postfix/main.cf :

smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
smtpd_tls_auth_only = yes
smtpd_tls_security_level=may
smtpd_use_tls = yes

Ajouter postfix au groupe sasl :

adduser postfix sasl
  • informatique/reseau/messagerie/saslauthd.1396280586.txt.gz
  • Dernière modification : 2014/03/31 15:43
  • de bn8