1PAM_WINBIND(8)                         8                        PAM_WINBIND(8)
2
3
4

NAME

6       pam_winbind - PAM module for Winbind
7

DESCRIPTION

9       This tool is part of the samba(7) suite.
10
11       pam_winbind is a PAM module that can authenticate users against the
12       local domain by talking to the Winbind daemon.
13

SYNOPSIS

15       Edit the PAM system config /etc/pam.d/service and modify it as the
16       following example shows:
17
18                              ...
19                              auth      required        pam_env.so
20                              auth      sufficient      pam_unix2.so
21                          +++ auth      required        pam_winbind.so  use_first_pass
22                              account   requisite       pam_unix2.so
23                          +++ account   required        pam_winbind.so  use_first_pass
24                          +++ password  sufficient      pam_winbind.so
25                              password  requisite       pam_pwcheck.so  cracklib
26                              password  required        pam_unix2.so    use_authtok
27                              session   required        pam_unix2.so
28                          +++ session   required        pam_winbind.so
29                              ...
30
31
32       Make sure that pam_winbind is one of the first modules in the session
33       part. It may retrieve kerberos tickets which are needed by other
34       modules.
35

OPTIONS

37       pam_winbind supports several options which can either be set in the PAM
38       configuration files or in the pam_winbind configuration file situated
39       at /etc/security/pam_winbind.conf. Options from the PAM configuration
40       file take precedence to those from the configuration file. See
41       pam_winbind.conf(5) for further details.
42
43       debug
44           Gives debugging output to syslog.
45
46       debug_state
47           Gives detailed PAM state debugging output to syslog.
48
49       require_membership_of=[SID or NAME]
50           If this option is set, pam_winbind will only succeed if the user is
51           a member of the given SID or NAME. A SID can be either a group-SID,
52           an alias-SID or even an user-SID. It is also possible to give a
53           NAME instead of the SID. That name must have the form:
54           MYDOMAIN\\mygroup or MYDOMAIN\\myuser. pam_winbind will, in that
55           case, lookup the SID internally. Note that NAME may not contain any
56           spaces. It is thus recommended to only use SIDs. You can verify the
57           list of SIDs a user is a member of with wbinfo --user-sids=SID.
58
59           This option must only be specified on a auth module declaration, as
60           it only operates in conjunction with password authentication.
61
62       use_first_pass
63           By default, pam_winbind tries to get the authentication token from
64           a previous module. If no token is available it asks the user for
65           the old password. With this option, pam_winbind aborts with an
66           error if no authentication token from a previous module is
67           available.
68
69       try_first_pass
70           Same as the use_first_pass option (previous item), except that if
71           the primary password is not valid, PAM will prompt for a password.
72
73       use_authtok
74           Set the new password to the one provided by the previously stacked
75           password module. If this option is not set pam_winbind will ask the
76           user for the new password.
77
78       krb5_auth
79           pam_winbind can authenticate using Kerberos when winbindd is
80           talking to an Active Directory domain controller. Kerberos
81           authentication must be enabled with this parameter. When Kerberos
82           authentication can not succeed (e.g. due to clock skew), winbindd
83           will fallback to samlogon authentication over MSRPC. When this
84           parameter is used in conjunction with winbind refresh tickets,
85           winbind will keep your Ticket Granting Ticket (TGT) uptodate by
86           refreshing it whenever necessary.
87
88       krb5_ccache_type=[type]
89           When pam_winbind is configured to try kerberos authentication by
90           enabling the krb5_auth option, it can store the retrieved Ticket
91           Granting Ticket (TGT) in a credential cache. The type of credential
92           cache can be set with this option. Currently the only supported
93           value is: FILE. In that case a credential cache in the form of
94           /tmp/krb5cc_UID will be created, where UID is replaced with the
95           numeric user id. Leave empty to just do kerberos authentication
96           without having a ticket cache after the logon has succeeded.
97
98       cached_login
99           Winbind allows one to logon using cached credentials when winbind
100           offline logon is enabled. To use this feature from the PAM module
101           this option must be set.
102
103       silent
104           Do not emit any messages.
105
106       mkhomedir
107           Create homedirectory for a user on-the-fly, option is valid in PAM
108           session block.
109
110       warn_pwd_expire
111           Defines number of days before pam_winbind starts to warn about
112           passwords that are going to expire. Defaults to 14 days.
113

PAM DATA EXPORTS

115       This section describes the data exported in the PAM stack which could
116       be used in other PAM modules.
117
118       PAM_WINBIND_HOMEDIR
119           This is the Windows Home Directory set in the profile tab in the
120           user settings on the Active Directory Server. This could be a local
121           path or a directory on a share mapped to a drive.
122
123       PAM_WINBIND_LOGONSCRIPT
124           The path to the logon script which should be executed if a user
125           logs in. This is normally a relative path to the script stored on
126           the server.
127
128       PAM_WINBIND_LOGONSERVER
129           This exports the Active Directory server we are authenticating
130           against. This can be used as a variable later.
131
132       PAM_WINBIND_PROFILEPATH
133           This is the profile path set in the profile tab in the user
134           settings. Normally the home directory is synced with this directory
135           on a share.
136

SEE ALSO

138       pam_winbind.conf(5), wbinfo(1), winbindd(8), smb.conf(5)
139

VERSION

141       This man page is part of version 4.9.1 of Samba.
142

AUTHOR

144       The original Samba software and related utilities were created by
145       Andrew Tridgell. Samba is now developed by the Samba Team as an Open
146       Source project similar to the way the Linux kernel is developed.
147
148       This manpage was written by Jelmer Vernooij and Guenther Deschner.
149
150
151
152Samba 4.9.1                       05/11/2019                    PAM_WINBIND(8)
Impressum