[Samba] Using pam_smbpass.so module

Peter Blajev peter at castandcrew.com
Tue Mar 9 02:16:36 GMT 2004


Hi,

I'd like to setup the system so when I change my shell password it
will automaticaly change the Samba password.

If I use unencrypted password the configuration bellow works perfect
but when I switched to encrypted password it stopped working.

Now passwd command changes my shell passwd but to be able to login 
in samba I have to switch back to encrypted password = no and then 
use the new password.

Is there any way I can make it work with encrypted password?

obey pam restrictions parameter doesn't seems to make difference.

Anyone who can help?

Thanks
Peter

==> Samba-3.0.2a (compiled with pam support)

 SuSE Linux 7.2
 Kernel 2.4.4-4GB

==> /etc/pam.d/passwd file

auth     required       /lib/security/pam_unix.so	nullok
account  required       /lib/security/pam_unix.so
password required	/lib/security/pam_pwcheck.so	nullok use_cracklib
password required       /lib/security/pam_unix.so	nullok use_first_pass use_authtok
password required       /lib/security/pam_smbpass.so	nullok use_authtok try_first_pass
session  required       /lib/security/pam_unix.so


==> smb.conf

[global]

     server string	= San Diego QA Department Server
     netbios name	= sdqa
     workgroup		= SANDIEGO

     interfaces		= 10.1.1.47/255.255.252.0 lo
     bind interfaces only	= yes

     encrypt passwords		= yes
     ;obey pam restrictions	= yes
 
     security		= user
     map to guest	= Bad User
     guest account	= pcguest

     domain master	= no
     preferred master	= no
     local master	= no
     os level		= 0

     wins support	= no
     wins server	= 10.3.1.18
     name resolve order	= wins host bcast
     dns proxy		= yes

     log level		= 1
     log file		= /var/log/samba-file/log.%m
     lock directory	= /var/spool/locks/samba-file
     pid directory	= /var/spool/locks/samba-file




More information about the samba mailing list