1PAM_WINBIND(8)                         8                        PAM_WINBIND(8)
2
3
4

NAME

6       pam_winbind - PAM module for Winbind
7

DESCRIPTION

9       This tool is part of the samba(7) suite.
10
11       pam_winbind is a PAM module that can authenticate users against the
12       local domain by talking to the Winbind daemon.
13

SYNOPSIS

15       Edit the PAM system config /etc/pam.d/service and modify it as the
16       following example shows:
17
18                              ...
19                              auth      required        pam_env.so
20                              auth      sufficient      pam_unix2.so
21                          +++ auth      required        pam_winbind.so  use_first_pass
22                              account   requisite       pam_unix2.so
23                          +++ account   required        pam_winbind.so  use_first_pass
24                          +++ password  sufficient      pam_winbind.so
25                              password  requisite       pam_pwcheck.so  cracklib
26                              password  required        pam_unix2.so    use_authtok
27                              session   required        pam_unix2.so
28                          +++ session   required        pam_winbind.so
29                              ...
30
31
32       Make sure that pam_winbind is one of the first modules in the session
33       part. It may retrieve kerberos tickets which are needed by other
34       modules.
35

OPTIONS

37       pam_winbind supports several options which can either be set in the PAM
38       configuration files or in the pam_winbind configuration file situated
39       at /etc/security/pam_winbind.conf. Options from the PAM configuration
40       file take precedence to those from the configuration file. See
41       pam_winbind.conf(5) for further details.
42
43       debug
44           Gives debugging output to syslog.
45
46       debug_state
47           Gives detailed PAM state debugging output to syslog.
48
49       require_membership_of=[SID or NAME]
50           If this option is set, pam_winbind will only succeed if the user is
51           a member of the given SID or NAME. A SID can be either a group-SID,
52           an alias-SID or even an user-SID. It is also possible to give a
53           NAME instead of the SID. That name must have the form:
54           MYDOMAIN\\mygroup or MYDOMAIN\\myuser. pam_winbind will, in that
55           case, lookup the SID internally. Note that NAME may not contain any
56           spaces. It is thus recommended to only use SIDs. You can verify the
57           list of SIDs a user is a member of with wbinfo --user-sids=SID.
58
59       use_first_pass
60           By default, pam_winbind tries to get the authentication token from
61           a previous module. If no token is available it asks the user for
62           the old password. With this option, pam_winbind aborts with an
63           error if no authentication token from a previous module is
64           available.
65
66       try_first_pass
67           Same as the use_first_pass option (previous item), except that if
68           the primary password is not valid, PAM will prompt for a password.
69
70       use_authtok
71           Set the new password to the one provided by the previously stacked
72           password module. If this option is not set pam_winbind will ask the
73           user for the new password.
74
75       krb5_auth
76           pam_winbind can authenticate using Kerberos when winbindd is
77           talking to an Active Directory domain controller. Kerberos
78           authentication must be enabled with this parameter. When Kerberos
79           authentication can not succeed (e.g. due to clock skew), winbindd
80           will fallback to samlogon authentication over MSRPC. When this
81           parameter is used in conjunction with winbind refresh tickets,
82           winbind will keep your Ticket Granting Ticket (TGT) uptodate by
83           refreshing it whenever necessary.
84
85       krb5_ccache_type=[type]
86           When pam_winbind is configured to try kerberos authentication by
87           enabling the krb5_auth option, it can store the retrieved Ticket
88           Granting Ticket (TGT) in a credential cache. The type of credential
89           cache can be set with this option. Currently the only supported
90           value is: FILE. In that case a credential cache in the form of
91           /tmp/krb5cc_UID will be created, where UID is replaced with the
92           numeric user id. Leave empty to just do kerberos authentication
93           without having a ticket cache after the logon has succeeded.
94
95       cached_login
96           Winbind allows to logon using cached credentials when winbind
97           offline logon is enabled. To use this feature from the PAM module
98           this option must be set.
99
100       silent
101           Do not emit any messages.
102
103       mkhomedir
104           Create homedirectory for a user on-the-fly, option is valid in PAM
105           session block.
106
107       warn_pwd_expire
108           Defines number of days before pam_winbind starts to warn about
109           passwords that are going to expire. Defaults to 14 days.
110

PAM DATA EXPORTS

112       This section describes the data exported in the PAM stack which could
113       be used in other PAM modules.
114
115       PAM_WINBIND_HOMEDIR
116           This is the Windows Home Directory set in the profile tab in the
117           user settings on the Active Directory Server. This could be a local
118           path or a directory on a share mapped to a drive.
119
120       PAM_WINBIND_LOGONSCRIPT
121           The path to the logon script which should be executed if a user
122           logs in. This is normally a relative path to the script stored on
123           the server.
124
125       PAM_WINBIND_LOGONSERVER
126           This exports the Active Directory server we are authenticating
127           against. This can be used as a variable later.
128
129       PAM_WINBIND_PROFILEPATH
130           This is the profile path set in the profile tab in the user
131           settings. Normally the home directory is synced with this directory
132           on a share.
133

SEE ALSO

135       pam_winbind.conf(5), wbinfo(1), winbindd(8), smb.conf(5)
136

VERSION

138       This man page is correct for version 3 of Samba.
139

AUTHOR

141       The original Samba software and related utilities were created by
142       Andrew Tridgell. Samba is now developed by the Samba Team as an Open
143       Source project similar to the way the Linux kernel is developed.
144
145       This manpage was written by Jelmer Vernooij and Guenther Deschner.
146
147
148
149Samba 3.5                         08/02/2011                    PAM_WINBIND(8)
Impressum