1PAM_WINBIND.CONF(5)                    5                   PAM_WINBIND.CONF(5)
2
3
4

NAME

6       pam_winbind.conf - Configuration file of PAM module for Winbind
7

DESCRIPTION

9       This configuration file is part of the samba(7) suite.
10
11       pam_winbind.conf is the configuration file for the pam_winbind PAM
12       module. See pam_winbind(8) for further details.
13

SYNOPSIS

15       The pam_winbind.conf configuration file is a classic ini-style
16       configuration file. There is only one section (global) where various
17       options are defined.
18

OPTIONS

20       pam_winbind supports several options which can either be set in the PAM
21       configuration files or in the pam_winbind configuration file situated
22       at /etc/security/pam_winbind.conf. Options from the PAM configuration
23       file take precedence to those from the pam_winbind.conf configuration
24       file.
25
26       debug = yes|no
27           Gives debugging output to syslog. Defaults to "no".
28
29       debug_state = yes|no
30           Gives detailed PAM state debugging output to syslog. Defaults to
31           "no".
32
33       require_membership_of = [SID or NAME]
34           If this option is set, pam_winbind will only succeed if the user is
35           a member of the given SID or NAME. A SID can be either a group-SID,
36           an alias-SID or even an user-SID. It is also possible to give a
37           NAME instead of the SID. That name must have the form:
38           MYDOMAIN\mygroup or MYDOMAIN\myuser (where '\' character
39           corresponds to the value of winbind separator parameter). It is
40           also possible to use a UPN in the form user@REALM or group@REALM.
41           pam_winbind will, in that case, lookup the SID internally. Note
42           that NAME may not contain any spaces. It is thus recommended to
43           only use SIDs. You can verify the list of SIDs a user is a member
44           of with wbinfo --user-sids=SID. This setting is empty by default.
45
46           This option only operates during password authentication, and will
47           not restrict access if a password is not required for any reason
48           (such as SSH key-based login).
49
50       try_first_pass = yes|no
51           By default, pam_winbind tries to get the authentication token from
52           a previous module. If no token is available it asks the user for
53           the old password. With this option, pam_winbind aborts with an
54           error if no authentication token from a previous module is
55           available. If a primary password is not valid, PAM will prompt for
56           a password. Default to "no".
57
58       krb5_auth = yes|no
59           pam_winbind can authenticate using Kerberos when winbindd is
60           talking to an Active Directory domain controller. Kerberos
61           authentication must be enabled with this parameter. When Kerberos
62           authentication can not succeed (e.g. due to clock skew), winbindd
63           will fallback to samlogon authentication over MSRPC. When this
64           parameter is used in conjunction with winbind refresh tickets,
65           winbind will keep your Ticket Granting Ticket (TGT) up-to-date by
66           refreshing it whenever necessary. Defaults to "no".
67
68       krb5_ccache_type = [type]
69           When pam_winbind is configured to try kerberos authentication by
70           enabling the krb5_auth option, it can store the retrieved Ticket
71           Granting Ticket (TGT) in a credential cache. The type of credential
72           cache can be controlled with this option. The supported values are:
73           KCM or KEYRING (when supported by the system's Kerberos library and
74           operating system), FILE and DIR (when the DIR type is supported by
75           the system's Kerberos library). In case of FILE a credential cache
76           in the form of /tmp/krb5cc_UID will be created - in case of DIR you
77           NEED to specify a directory. UID is replaced with the numeric user
78           id. The UID directory is being created. The path up to the
79           directory should already exist. Check the details of the Kerberos
80           implmentation.
81
82           When using the KEYRING type, the supported mechanism is
83           “KEYRING:persistent:UID”, which uses the Linux kernel keyring to
84           store credentials on a per-UID basis. The KEYRING has its
85           limitations. As it is secure kernel memory, for example bulk sorage
86           of credentils is for not possible.
87
88           When using th KCM type, the supported mechanism is “KCM:UID”, which
89           uses a Kerberos credential manaager to store credentials on a
90           per-UID basis similar to KEYRING. This is the recommended choice on
91           latest Linux distributions, offering a Kerberos Credential Manager.
92           If not we suggest to use KEYRING as those are the most secure and
93           predictable method.
94
95           It is also possible to define custom filepaths and use the "%u"
96           pattern in order to substitute the numeric user id. Examples:
97
98           krb5_ccache_type = DIR:/run/user/%u/krb5cc
99               This will create a credential cache file in the specified
100               directory.
101
102           krb5_ccache_type = FILE:/tmp/krb5cc_%u
103               This will create a credential cache file.
104
105           Leave empty to just do kerberos authentication without having a
106           ticket cache after the logon has succeeded. This setting is empty
107           by default.
108
109       cached_login = yes|no
110           Winbind allows one to logon using cached credentials when winbind
111           offline logon is enabled. To use this feature from the PAM module
112           this option must be set. Defaults to "no".
113
114       silent = yes|no
115           Do not emit any messages. Defaults to "no".
116
117       mkhomedir = yes|no
118           Create homedirectory for a user on-the-fly, option is valid in PAM
119           session block. Defaults to "no".
120
121       warn_pwd_expire = days
122           Defines number of days before pam_winbind starts to warn about
123           passwords that are going to expire. Defaults to 14 days.
124

SEE ALSO

126       pam_winbind(8), wbinfo(1), winbindd(8), smb.conf(5)
127

VERSION

129       This man page is part of version 4.14.5 of Samba.
130

AUTHOR

132       The original Samba software and related utilities were created by
133       Andrew Tridgell. Samba is now developed by the Samba Team as an Open
134       Source project similar to the way the Linux kernel is developed.
135
136       This manpage was written by Jelmer Vernooij and Guenther Deschner.
137
138
139
140Samba 4.14.5                      06/01/2021               PAM_WINBIND.CONF(5)
Impressum