1PAM_WINBIND.CONF(5)                    5                   PAM_WINBIND.CONF(5)
2
3
4

NAME

6       pam_winbind.conf - Configuration file of PAM module for Winbind
7

DESCRIPTION

9       This configuration file is part of the samba(7) suite.
10
11       pam_winbind.conf is the configuration file for the pam_winbind PAM
12       module. See pam_winbind(8) for further details.
13

SYNOPSIS

15       The pam_winbind.conf configuration file is a classic ini-style
16       configuration file. There is only one section (global) where various
17       options are defined.
18

OPTIONS

20       pam_winbind supports several options which can either be set in the PAM
21       configuration files or in the pam_winbind configuration file situated
22       at /etc/security/pam_winbind.conf. Options from the PAM configuration
23       file take precedence to those from the pam_winbind.conf configuration
24       file.
25
26       debug = yes|no
27           Gives debugging output to syslog. Defaults to "no".
28
29       debug_state = yes|no
30           Gives detailed PAM state debugging output to syslog. Defaults to
31           "no".
32
33       require_membership_of = [SID or NAME]
34           If this option is set, pam_winbind will only succeed if the user is
35           a member of the given SID or NAME. A SID can be either a group-SID,
36           an alias-SID or even an user-SID. It is also possible to give a
37           NAME instead of the SID. That name must have the form:
38           MYDOMAIN\\mygroup or MYDOMAIN\\myuser. pam_winbind will, in that
39           case, lookup the SID internally. Note that NAME may not contain any
40           spaces. It is thus recommended to only use SIDs. You can verify the
41           list of SIDs a user is a member of with wbinfo --user-sids=SID.
42           This setting is empty by default.
43
44       try_first_pass = yes|no
45           By default, pam_winbind tries to get the authentication token from
46           a previous module. If no token is available it asks the user for
47           the old password. With this option, pam_winbind aborts with an
48           error if no authentication token from a previous module is
49           available. If a primary password is not valid, PAM will prompt for
50           a password. Default to "no".
51
52       krb5_auth = yes|no
53           pam_winbind can authenticate using Kerberos when winbindd is
54           talking to an Active Directory domain controller. Kerberos
55           authentication must be enabled with this parameter. When Kerberos
56           authentication can not succeed (e.g. due to clock skew), winbindd
57           will fallback to samlogon authentication over MSRPC. When this
58           parameter is used in conjunction with winbind refresh tickets,
59           winbind will keep your Ticket Granting Ticket (TGT) uptodate by
60           refreshing it whenever necessary. Defaults to "no".
61
62       krb5_ccache_type = [type]
63           When pam_winbind is configured to try kerberos authentication by
64           enabling the krb5_auth option, it can store the retrieved Ticket
65           Granting Ticket (TGT) in a credential cache. The type of credential
66           cache can be set with this option. Currently the only supported
67           value is: FILE. In that case a credential cache in the form of
68           /tmp/krb5cc_UID will be created, where UID is replaced with the
69           numeric user id. Leave empty to just do kerberos authentication
70           without having a ticket cache after the logon has succeeded. This
71           setting is empty by default.
72
73       cached_login = yes|no
74           Winbind allows to logon using cached credentials when winbind
75           offline logon is enabled. To use this feature from the PAM module
76           this option must be set. Defaults to "no".
77
78       silent = yes|no
79           Do not emit any messages. Defaults to "no".
80
81       mkhomedir = yes|no
82           Create homedirectory for a user on-the-fly, option is valid in PAM
83           session block. Defaults to "no".
84
85       warn_pwd_expire = days
86           Defines number of days before pam_winbind starts to warn about
87           passwords that are going to expire. Defaults to 14 days.
88

SEE ALSO

90       pam_winbind(8), wbinfo(1), winbindd(8), smb.conf(5)
91

VERSION

93       This man page is correct for version 3 of Samba.
94

AUTHOR

96       The original Samba software and related utilities were created by
97       Andrew Tridgell. Samba is now developed by the Samba Team as an Open
98       Source project similar to the way the Linux kernel is developed.
99
100       This manpage was written by Jelmer Vernooij and Guenther Deschner.
101
102
103
104Samba 3.6                         04/11/2016               PAM_WINBIND.CONF(5)
Impressum