Bug 170471

Summary: Add support for pam_smbpass.so to system-config-authentication
Product: [Fedora] Fedora Reporter: Kenneth Porter <shiva>
Component: authconfigAssignee: Tomas Mraz <tmraz>
Status: CLOSED WONTFIX QA Contact: Brian Brock <bbrock>
Severity: medium Docs Contact:
Priority: medium    
Version: rawhideKeywords: FutureFeature
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
URL: http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/pam.html
Whiteboard:
Fixed In Version: Doc Type: Enhancement
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-03-10 14:29:55 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Kenneth Porter 2005-10-12 00:05:05 UTC
The pam_smbpass.so module provided with Samba is useful for keeping Unix and
Windows passwords synchronized. The module must currently be installed manually
and one must take care to avoid use of system-config-authentication which will
remove it.

authconfig-5.0.1-1 in today's Fedora Development lacks the string "smbpass" so
I'm assuming no support is present in the latest version.

An example of how to install the module in system-auth can be found in the
following post, with the caveat that one must use 0.76 or later due to a bug in
pam_unix.

http://lists.samba.org/archive/samba-technical/2001-July/015339.html

One should be able to use the module in both the auth and password sections.

The module documentation can be found here:

http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/pam.html

Comment 1 Kenneth Porter 2005-10-12 00:20:29 UTC
A working example, from my Fedora Core 2 server:

#%PAM-1.0
# This file is auto-generated.
# User changes will be destroyed the next time authconfig is run.
auth        required      /lib/security/$ISA/pam_env.so
auth        requisite     /lib/security/$ISA/pam_unix.so likeauth nullok
auth        optional      /lib/security/$ISA/pam_smbpass.so migrate
auth        sufficient    /lib/security/$ISA/pam_ldap.so use_first_pass
auth        sufficient    /lib/security/$ISA/pam_smb_auth.so use_first_pass nolocal
auth        required      /lib/security/$ISA/pam_deny.so

account     sufficient    /lib/security/$ISA/pam_succeed_if.so uid < 100
account     required      /lib/security/$ISA/pam_unix.so
account     [default=bad success=ok user_unknown=ignore]
/lib/security/$ISA/pam_ldap.so

password    requisite     /lib/security/$ISA/pam_cracklib.so retry=3 type=
password    requisite     /lib/security/$ISA/pam_smbpass.so nullok use_authtok
smbconf=/etc/samba/smb.conf
password    sufficient    /lib/security/$ISA/pam_unix.so nullok use_authtok
try_first_pass md5 shadow
password    sufficient    /lib/security/$ISA/pam_ldap.so use_authtok
password    required      /lib/security/$ISA/pam_deny.so

session     required      /lib/security/$ISA/pam_limits.so
session     required      /lib/security/$ISA/pam_unix.so
session     optional      /lib/security/$ISA/pam_ldap.so


Comment 2 Tomas Mraz 2005-10-12 07:28:48 UTC
A valid enhancement request.