Password Migration Configuration
The following PAM configuration shows the use of pam_smbpass
to migrate
from plaintext to encrypted passwords for Samba. Unlike other methods,
this can be used for users who have never connected to Samba shares:
password migration takes place when users
ftp
in, login using
ssh
, pop
their mail, and so on.
#%PAM-1.0
# password-migration
#
auth requisite pam_nologin.so
# pam_smbpass is called IF pam_unix succeeds.
auth requisite pam_unix.so
auth optional pam_smbpass.so migrate
account required pam_unix.so
password requisite pam_cracklib.so retry=3
password requisite pam_unix.so shadow md5 use_authtok try_first_pass
password optional pam_smbpass.so nullok use_authtok try_first_pass
session required pam_unix.so
Mature Password Configuration
The following is a sample PAM configuration for a mature smbpasswd
installation.
private/smbpasswd
is fully populated, and we consider it an error if
the SMB password does not exist or does not match the UNIX password.
#%PAM-1.0
# password-mature
#
auth requisite pam_nologin.so
auth required pam_unix.so
account required pam_unix.so
password requisite pam_cracklib.so retry=3
password requisite pam_unix.so shadow md5 use_authtok try_first_pass
password required pam_smbpass.so use_authtok use_first_pass
session required pam_unix.so
Kerberos Password Integration Configuration
The following is a sample PAM configuration that shows
pam_smbpass
used together with
pam_krb5
. This could be useful on a Samba PDC that is also a member of
a Kerberos realm.
#%PAM-1.0
# kdc-pdc
#
auth requisite pam_nologin.so
auth requisite pam_krb5.so
auth optional pam_smbpass.so migrate
account required pam_krb5.so
password requisite pam_cracklib.so retry=3
password optional pam_smbpass.so nullok use_authtok try_first_pass
password required pam_krb5.so use_authtok try_first_pass
session required pam_krb5.so