1PAM_WINBIND(8)                         8                        PAM_WINBIND(8)
2
3
4

NAME

6       pam_winbind - PAM module for Winbind
7

DESCRIPTION

9       This tool is part of the samba(7) suite.
10
11       pam_winbind is a PAM module that can authenticate users against the
12       local domain by talking to the Winbind daemon.
13

SYNOPSIS

15       Edit the PAM system config /etc/pam.d/service and modify it as the
16       following example shows:
17
18                              ...
19                              auth      required        pam_env.so
20                              auth      sufficient      pam_unix2.so
21                          +++ auth      required        pam_winbind.so  use_first_pass
22                              account   requisite       pam_unix2.so
23                          +++ account   required        pam_winbind.so  use_first_pass
24                          +++ password  sufficient      pam_winbind.so
25                              password  requisite       pam_pwcheck.so  cracklib
26                              password  required        pam_unix2.so    use_authtok
27                              session   required        pam_unix2.so
28                          +++ session   required        pam_winbind.so
29                              ...
30
31
32       Make sure that pam_winbind is one of the first modules in the session
33       part. It may retrieve kerberos tickets which are needed by other
34       modules.
35

OPTIONS

37       pam_winbind supports several options which can either be set in the PAM
38       configuration files or in the pam_winbind configuration file situated
39       at /etc/security/pam_winbind.conf. Options from the PAM configuration
40       file take precedence to those from the configuration file. See
41       pam_winbind.conf(5) for further details.
42
43       debug
44           Gives debugging output to syslog.
45
46       debug_state
47           Gives detailed PAM state debugging output to syslog.
48
49       require_membership_of=[SID or NAME]
50           If this option is set, pam_winbind will only succeed if the user is
51           a member of the given SID or NAME. A SID can be either a group-SID,
52           an alias-SID or even an user-SID. It is also possible to give a
53           NAME instead of the SID. That name must have the form:
54           MYDOMAIN\\mygroup or MYDOMAIN\\myuser. pam_winbind will, in that
55           case, lookup the SID internally. Note that NAME may not contain any
56           spaces. It is thus recommended to only use SIDs. You can verify the
57           list of SIDs a user is a member of with wbinfo --user-sids=SID.
58
59           This option must only be specified on a auth module declaration, as
60           it only operates in conjunction with password authentication.
61
62       use_first_pass
63           By default, pam_winbind tries to get the authentication token from
64           a previous module. If no token is available it asks the user for
65           the old password. With this option, pam_winbind aborts with an
66           error if no authentication token from a previous module is
67           available.
68
69       try_first_pass
70           Same as the use_first_pass option (previous item), except that if
71           the primary password is not valid, PAM will prompt for a password.
72
73       use_authtok
74           Set the new password to the one provided by the previously stacked
75           password module. If this option is not set pam_winbind will ask the
76           user for the new password.
77
78       try_authtok
79           Same as the use_authtok option (previous item), except that if the
80           new password is not valid, PAM will prompt for a password.
81
82       krb5_auth
83           pam_winbind can authenticate using Kerberos when winbindd is
84           talking to an Active Directory domain controller. Kerberos
85           authentication must be enabled with this parameter. When Kerberos
86           authentication can not succeed (e.g. due to clock skew), winbindd
87           will fallback to samlogon authentication over MSRPC. When this
88           parameter is used in conjunction with winbind refresh tickets,
89           winbind will keep your Ticket Granting Ticket (TGT) uptodate by
90           refreshing it whenever necessary.
91
92       krb5_ccache_type=[type]
93           When pam_winbind is configured to try kerberos authentication by
94           enabling the krb5_auth option, it can store the retrieved Ticket
95           Granting Ticket (TGT) in a credential cache. The type of credential
96           cache can be set with this option. Currently the only supported
97           value is: FILE. In that case a credential cache in the form of
98           /tmp/krb5cc_UID will be created, where UID is replaced with the
99           numeric user id. Leave empty to just do kerberos authentication
100           without having a ticket cache after the logon has succeeded.
101
102       cached_login
103           Winbind allows one to logon using cached credentials when winbind
104           offline logon is enabled. To use this feature from the PAM module
105           this option must be set.
106
107       silent
108           Do not emit any messages.
109
110       mkhomedir
111           Create homedirectory for a user on-the-fly, option is valid in PAM
112           session block.
113
114       warn_pwd_expire
115           Defines number of days before pam_winbind starts to warn about
116           passwords that are going to expire. Defaults to 14 days.
117

PAM DATA EXPORTS

119       This section describes the data exported in the PAM stack which could
120       be used in other PAM modules.
121
122       PAM_WINBIND_HOMEDIR
123           This is the Windows Home Directory set in the profile tab in the
124           user settings on the Active Directory Server. This could be a local
125           path or a directory on a share mapped to a drive.
126
127       PAM_WINBIND_LOGONSCRIPT
128           The path to the logon script which should be executed if a user
129           logs in. This is normally a relative path to the script stored on
130           the server.
131
132       PAM_WINBIND_LOGONSERVER
133           This exports the Active Directory server we are authenticating
134           against. This can be used as a variable later.
135
136       PAM_WINBIND_PROFILEPATH
137           This is the profile path set in the profile tab in the user
138           settings. Normally the home directory is synced with this directory
139           on a share.
140

SEE ALSO

142       pam_winbind.conf(5), wbinfo(1), winbindd(8), smb.conf(5)
143

VERSION

145       This man page is part of version 4.10.4 of Samba.
146

AUTHOR

148       The original Samba software and related utilities were created by
149       Andrew Tridgell. Samba is now developed by the Samba Team as an Open
150       Source project similar to the way the Linux kernel is developed.
151
152       This manpage was written by Jelmer Vernooij and Guenther Deschner.
153
154
155
156Samba 4.10.4                      05/28/2019                    PAM_WINBIND(8)
Impressum