1PAM_WINBIND.CONF(5)                    5                   PAM_WINBIND.CONF(5)
2
3
4

NAME

6       pam_winbind.conf - Configuration file of PAM module for Winbind
7

DESCRIPTION

9       This configuration file is part of the samba(7) suite.
10
11       pam_winbind.conf is the configuration file for the pam_winbind PAM
12       module. See pam_winbind(8) for further details.
13

SYNOPSIS

15       The pam_winbind.conf configuration file is a classic ini-style
16       configuration file. There is only one section (global) where various
17       options are defined.
18

OPTIONS

20       pam_winbind supports several options which can either be set in the PAM
21       configuration files or in the pam_winbind configuration file situated
22       at /etc/security/pam_winbind.conf. Options from the PAM configuration
23       file take precedence to those from the pam_winbind.conf configuration
24       file.
25
26       debug = yes|no
27           Gives debugging output to syslog. Defaults to "no".
28
29       debug_state = yes|no
30           Gives detailed PAM state debugging output to syslog. Defaults to
31           "no".
32
33       require_membership_of = [SID or NAME]
34           If this option is set, pam_winbind will only succeed if the user is
35           a member of the given SID or NAME. A SID can be either a group-SID,
36           an alias-SID or even an user-SID. It is also possible to give a
37           NAME instead of the SID. That name must have the form:
38           MYDOMAIN\\mygroup or MYDOMAIN\\myuser. pam_winbind will, in that
39           case, lookup the SID internally. Note that NAME may not contain any
40           spaces. It is thus recommended to only use SIDs. You can verify the
41           list of SIDs a user is a member of with wbinfo --user-sids=SID.
42           This setting is empty by default.
43
44           This option only operates during password authentication, and will
45           not restrict access if a password is not required for any reason
46           (such as SSH key-based login).
47
48       try_first_pass = yes|no
49           By default, pam_winbind tries to get the authentication token from
50           a previous module. If no token is available it asks the user for
51           the old password. With this option, pam_winbind aborts with an
52           error if no authentication token from a previous module is
53           available. If a primary password is not valid, PAM will prompt for
54           a password. Default to "no".
55
56       krb5_auth = yes|no
57           pam_winbind can authenticate using Kerberos when winbindd is
58           talking to an Active Directory domain controller. Kerberos
59           authentication must be enabled with this parameter. When Kerberos
60           authentication can not succeed (e.g. due to clock skew), winbindd
61           will fallback to samlogon authentication over MSRPC. When this
62           parameter is used in conjunction with winbind refresh tickets,
63           winbind will keep your Ticket Granting Ticket (TGT) uptodate by
64           refreshing it whenever necessary. Defaults to "no".
65
66       krb5_ccache_type = [type]
67           When pam_winbind is configured to try kerberos authentication by
68           enabling the krb5_auth option, it can store the retrieved Ticket
69           Granting Ticket (TGT) in a credential cache. The type of credential
70           cache can be controlled with this option. The supported values are:
71           KCM or KEYRING (when supported by the system's Kerberos library and
72           operating system), FILE and DIR (when the DIR type is supported by
73           the system's Kerberos library). In case of FILE a credential cache
74           in the form of /tmp/krb5cc_UID will be created - in case of DIR you
75           NEED to specify a directory. UID is replaced with the numeric user
76           id.
77
78           When using the KEYRING type, the supported mechanism is
79           “KEYRING:persistent:UID”, which uses the Linux kernel keyring to
80           store credentials on a per-UID basis.
81
82           When using th KCM type, the supported mechanism is “KCM:UID”, which
83           uses a Kerberos credential manaager to store credentials on a
84           per-UID basis simliar to KEYRING. This is the recommended choice on
85           latest Linux distributions, offering a Kerberos Credential Manager.
86           If not we suggest to use KEYRING as those are the most secure and
87           predictable method.
88
89           It is also possible to define custom filepaths and use the "%u"
90           pattern in order to substitue the numeric user id. Examples:
91
92           krb5_ccache_type = DIR:/run/user/%u/krb5cc
93               This will create a credential cache file in the specified
94               directory.
95
96           krb5_ccache_type = FILE:/tmp/krb5cc_%u
97               This will create a credential cache file.
98
99           Leave empty to just do kerberos authentication without having a
100           ticket cache after the logon has succeeded. This setting is empty
101           by default.
102
103       cached_login = yes|no
104           Winbind allows one to logon using cached credentials when winbind
105           offline logon is enabled. To use this feature from the PAM module
106           this option must be set. Defaults to "no".
107
108       silent = yes|no
109           Do not emit any messages. Defaults to "no".
110
111       mkhomedir = yes|no
112           Create homedirectory for a user on-the-fly, option is valid in PAM
113           session block. Defaults to "no".
114
115       warn_pwd_expire = days
116           Defines number of days before pam_winbind starts to warn about
117           passwords that are going to expire. Defaults to 14 days.
118

SEE ALSO

120       pam_winbind(8), wbinfo(1), winbindd(8), smb.conf(5)
121

VERSION

123       This man page is part of version 4.11.4 of Samba.
124

AUTHOR

126       The original Samba software and related utilities were created by
127       Andrew Tridgell. Samba is now developed by the Samba Team as an Open
128       Source project similar to the way the Linux kernel is developed.
129
130       This manpage was written by Jelmer Vernooij and Guenther Deschner.
131
132
133
134Samba 4.11.4                      12/16/2019               PAM_WINBIND.CONF(5)
Impressum