From dc448bdfbb479a245028c6f2b30b32d3cc7f0b50 Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Sun, 12 Jun 2005 16:31:19 +0000 Subject: Get rid of unused elements, simply image handling (This used to be commit 8fb0bb8ce4668ee0ed1e247dad57c9e9a5a233f6) --- docs/Samba3-HOWTO/TOSHARG-PAM.xml | 31 +++++++++++++------------------ 1 file changed, 13 insertions(+), 18 deletions(-) (limited to 'docs/Samba3-HOWTO/TOSHARG-PAM.xml') diff --git a/docs/Samba3-HOWTO/TOSHARG-PAM.xml b/docs/Samba3-HOWTO/TOSHARG-PAM.xml index 4a09e808b4..82c006f271 100644 --- a/docs/Samba3-HOWTO/TOSHARG-PAM.xml +++ b/docs/Samba3-HOWTO/TOSHARG-PAM.xml @@ -487,7 +487,6 @@ by commenting them out, except the calls to pam_pwdb.so. PAM: Original Login Config - #%PAM-1.0 # The PAM configuration file for the login service @@ -504,7 +503,7 @@ session required pam_pwdb.so # password required pam_cracklib.so retry=3 password required pam_pwdb.so shadow md5 - + @@ -553,7 +552,6 @@ source distribution. - #%PAM-1.0 # The PAM configuration file for the login service @@ -562,7 +560,7 @@ auth required pam_smbpass.so nodelay account required pam_smbpass.so nodelay session required pam_smbpass.so nodelay password required pam_smbpass.so nodelay - + The following is the PAM configuration file for a particular @@ -570,7 +568,6 @@ Linux system. The default condition uses pam_pwdb.so. - #%PAM-1.0 # The PAM configuration file for the samba service @@ -579,7 +576,7 @@ auth required pam_pwdb.so nullok nodelay shadow audit account required pam_pwdb.so audit nodelay session required pam_pwdb.so nodelay password required pam_pwdb.so shadow md5 - + In the following example, the decision has been made to use the @@ -589,7 +586,7 @@ thus allow the smbpasswd passwords to be changed using the passwd program: - + #%PAM-1.0 # The PAM configuration file for the samba service @@ -599,7 +596,7 @@ account required pam_pwdb.so audit nodelay session required pam_pwdb.so nodelay password required pam_smbpass.so nodelay smbconf=/etc/samba.d/smb.conf - + PAM allows stacking of authentication mechanisms. It is also possible to pass information obtained within one PAM module through @@ -741,7 +738,6 @@ application (such as ssh). - #%PAM-1.0 # password-sync @@ -753,7 +749,7 @@ password requisite pam_cracklib.so retry=3 password requisite pam_unix.so shadow md5 use_authtok try_first_pass password required pam_smbpass.so nullok use_authtok try_first_pass session required pam_unix.so - + @@ -767,7 +763,7 @@ password migration takes place when users ftp in, login using their mail, and so on. - + #%PAM-1.0 # password-migration @@ -781,7 +777,7 @@ password requisite pam_cracklib.so retry=3 password requisite pam_unix.so shadow md5 use_authtok try_first_pass password optional pam_smbpass.so nullok use_authtok try_first_pass session required pam_unix.so - + @@ -793,7 +789,7 @@ A sample PAM configuration for a mature smbpasswd installat the SMB password does not exist or does not match the UNIX password. - + #%PAM-1.0 # password-mature @@ -805,7 +801,7 @@ password requisite pam_cracklib.so retry=3 password requisite pam_unix.so shadow md5 use_authtok try_first_pass password required pam_smbpass.so use_authtok use_first_pass session required pam_unix.so - + @@ -817,7 +813,7 @@ A sample PAM configuration that shows pam_smbpass used to a Kerberos realm. - + #%PAM-1.0 # kdc-pdc @@ -830,7 +826,7 @@ password requisite pam_cracklib.so retry=3 password optional pam_smbpass.so nullok use_authtok try_first_pass password required pam_krb5.so use_authtok try_first_pass session required pam_krb5.so - + @@ -855,7 +851,6 @@ the Samba mailing list. - auth required /lib/security/pam_securetty.so auth sufficient /lib/security/pam_winbind.so @@ -865,7 +860,7 @@ auth required /lib/security/pam_nologin.so account required /lib/security/pam_stack.so service=system-auth account required /lib/security/pam_winbind.so password required /lib/security/pam_stack.so service=system-auth - + -- cgit