• Home
  • History
  • Annotate
  • Line#
  • Navigate
  • Raw
  • Download
  • only in /asuswrt-rt-n18u-9.0.0.4.380.2695/release/src/router/samba-3.5.8/docs/htmldocs/manpages/
1<html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>pam_winbind</title><link rel="stylesheet" href="../samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.74.0"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry" lang="en"><a name="pam_winbind.8"></a><div class="titlepage"></div><div class="refnamediv"><h2>Name</h2><p>pam_winbind &#8212; PAM module for Winbind</p></div><div class="refsect1" lang="en"><a name="id2522890"></a><h2>DESCRIPTION</h2><p>This tool is part of the <a class="citerefentry" href="samba.7.html"><span class="citerefentry"><span class="refentrytitle">samba</span>(7)</span></a> suite.</p><p>
2	pam_winbind is a PAM module that can authenticate users against the local domain by talking to the Winbind daemon.
3	</p></div><div class="refsect1" lang="en"><a name="id2522913"></a><h2>SYNOPSIS</h2><p>
4		Edit the PAM system config /etc/pam.d/service and modify it as the following example shows:
5		</p><pre class="programlisting">
6			    ...
7			    auth      required        pam_env.so
8			    auth      sufficient      pam_unix2.so
9			+++ auth      required        pam_winbind.so  use_first_pass
10			    account   requisite       pam_unix2.so
11			+++ account   required        pam_winbind.so  use_first_pass
12			+++ password  sufficient      pam_winbind.so
13			    password  requisite       pam_pwcheck.so  cracklib
14			    password  required        pam_unix2.so    use_authtok
15			    session   required        pam_unix2.so
16			+++ session   required        pam_winbind.so
17			    ...
18		</pre><p>
19
20		Make sure that pam_winbind is one of the first modules in the session part. It may retrieve
21		kerberos tickets which are needed by other modules.
22	</p></div><div class="refsect1" lang="en"><a name="id2522942"></a><h2>OPTIONS</h2><p>
23	
24		pam_winbind supports several options which can either be set in
25		the PAM configuration files or in the pam_winbind configuration
26		file situated at
27		<code class="filename">/etc/security/pam_winbind.conf</code>. Options
28		from the PAM configuration file take precedence to those from
29		the configuration file. See
30		<a class="citerefentry" href="pam_winbind.conf.5.html"><span class="citerefentry"><span class="refentrytitle">pam_winbind.conf</span>(5)</span></a>
31		for further details.
32
33		</p><div class="variablelist"><dl><dt><span class="term">debug</span></dt><dd><p>Gives debugging output to syslog.</p></dd><dt><span class="term">debug_state</span></dt><dd><p>Gives detailed PAM state debugging output to syslog.</p></dd><dt><span class="term">require_membership_of=[SID or NAME]</span></dt><dd><p>
34		If this option is set, pam_winbind will only succeed if the user is a member of the given SID or NAME. A SID
35		can be either a group-SID, an alias-SID or even an user-SID. It is also possible to give a NAME instead of the
36		SID. That name must have the form: <em class="parameter"><code>MYDOMAIN\\mygroup</code></em> or
37		<em class="parameter"><code>MYDOMAIN\\myuser</code></em>.  pam_winbind will, in that case, lookup the SID internally. Note that
38		NAME may not contain any spaces. It is thus recommended to only use SIDs. You can verify the list of SIDs a
39		user is a member of with <code class="literal">wbinfo --user-sids=SID</code>.
40		</p></dd><dt><span class="term">use_first_pass</span></dt><dd><p>
41		By default, pam_winbind tries to get the authentication token from a previous module. If no token is available
42		it asks the user for the old password. With this option, pam_winbind aborts with an error if no authentication
43		token from a previous module is available.
44		</p></dd><dt><span class="term">try_first_pass</span></dt><dd><p>
45				Same as the use_first_pass option (previous item), except that if the primary password is not
46				valid, PAM will prompt for a password.
47		</p></dd><dt><span class="term">use_authtok</span></dt><dd><p>
48		Set the new password to the one provided by the previously stacked password module. If this option is not set 
49		pam_winbind will ask the user for the new password.
50		</p></dd><dt><span class="term">krb5_auth</span></dt><dd><p>
51
52		pam_winbind can authenticate using Kerberos when winbindd is
53		talking to an Active Directory domain controller. Kerberos
54		authentication must be enabled with this parameter. When
55		Kerberos authentication can not succeed (e.g. due to clock
56		skew), winbindd will fallback to samlogon authentication over
57		MSRPC. When this parameter is used in conjunction with
58		<em class="parameter"><code>winbind refresh tickets</code></em>, winbind will
59		keep your Ticket Granting Ticket (TGT) uptodate by refreshing
60		it whenever necessary.
61
62		</p></dd><dt><span class="term">krb5_ccache_type=[type]</span></dt><dd><p>
63		
64		When pam_winbind is configured to try kerberos authentication
65		by enabling the <em class="parameter"><code>krb5_auth</code></em> option, it can
66		store the retrieved Ticket Granting Ticket (TGT) in a
67		credential cache. The type of credential cache can be set with
68		this option. Currently the only supported value is:
69		<em class="parameter"><code>FILE</code></em>. In that case a credential cache in
70		the form of /tmp/krb5cc_UID will be created, where UID is
71		replaced with the numeric user id.  Leave empty to just do
72		kerberos authentication without having a ticket cache after the
73		logon has succeeded.
74
75		</p></dd><dt><span class="term">cached_login</span></dt><dd><p>
76		Winbind allows to logon using cached credentials when <em class="parameter"><code>winbind offline logon</code></em> is enabled. To use this feature from the PAM module this option must be set.
77		</p></dd><dt><span class="term">silent</span></dt><dd><p>
78		Do not emit any messages.
79		</p></dd><dt><span class="term">mkhomedir</span></dt><dd><p>
80		Create homedirectory for a user on-the-fly, option is valid in
81		PAM session block.
82		</p></dd><dt><span class="term">warn_pwd_expire</span></dt><dd><p>
83		Defines number of days before pam_winbind starts to warn about passwords that are
84		going to expire. Defaults to 14 days.
85		</p></dd></dl></div><p>
86
87	</p></div><div class="refsect1" lang="en"><a name="id2483685"></a><h2>PAM DATA EXPORTS</h2><p>This section describes the data exported in the PAM stack which could be used in other PAM modules.</p><dt><span class="term">PAM_WINBIND_HOMEDIR</span></dt><dd><p>
88				This is the Windows Home Directory set in the profile tab in the user settings
89				on the Active Directory Server. This could be a local path or a directory on a
90				share mapped to a drive.
91			</p></dd><dt><span class="term">PAM_WINBIND_LOGONSCRIPT</span></dt><dd><p>
92				The path to the logon script which should be executed if a user logs in. This is
93				normally a relative path to the script stored on the server.
94			</p></dd><dt><span class="term">PAM_WINBIND_LOGONSERVER</span></dt><dd><p>
95				This exports the Active Directory server we are authenticating against. This can be
96				used as a variable later.
97			</p></dd><dt><span class="term">PAM_WINBIND_PROFILEPATH</span></dt><dd><p>
98				This is the profile path set in the profile tab in the user settings. Normally
99				the home directory is synced with this directory on a share.
100			</p></dd></div><div class="refsect1" lang="en"><a name="id2483760"></a><h2>SEE ALSO</h2><p><a class="citerefentry" href="pam_winbind.conf.5.html"><span class="citerefentry"><span class="refentrytitle">pam_winbind.conf</span>(5)</span></a>, <a class="citerefentry" href="wbinfo.1.html"><span class="citerefentry"><span class="refentrytitle">wbinfo</span>(1)</span></a>, <a class="citerefentry" href="winbindd.8.html"><span class="citerefentry"><span class="refentrytitle">winbindd</span>(8)</span></a>, <a class="citerefentry" href="smb.conf.5.html"><span class="citerefentry"><span class="refentrytitle">smb.conf</span>(5)</span></a></p></div><div class="refsect1" lang="en"><a name="id2481469"></a><h2>VERSION</h2><p>This man page is correct for version 3 of Samba.</p></div><div class="refsect1" lang="en"><a name="id2481479"></a><h2>AUTHOR</h2><p>
101	The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by
102	the Samba Team as an Open Source project similar to the way the Linux kernel is developed.
103	</p><p>This manpage was written by Jelmer Vernooij and Guenther Deschner.</p></div></div></body></html>
104