regenerate
[Samba.git] / docs / htmldocs / pam.html
blobf41a9bc5c8a0962b83488f4f717ee60b71674377
1 <html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>Chapter 25. PAM-Based Distributed Authentication</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.60.1"><link rel="home" href="index.html" title="SAMBA Project Documentation"><link rel="up" href="optional.html" title="Part III. Advanced Configuration"><link rel="previous" href="ProfileMgmt.html" title="Chapter 24. Desktop Profile Management"><link rel="next" href="integrate-ms-networks.html" title="Chapter 26. Integrating MS Windows Networks with Samba"></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="navheader"><table width="100%" summary="Navigation header"><tr><th colspan="3" align="center">Chapter 25. PAM-Based Distributed Authentication</th></tr><tr><td width="20%" align="left"><a accesskey="p" href="ProfileMgmt.html">Prev</a> </td><th width="60%" align="center">Part III. Advanced Configuration</th><td width="20%" align="right"> <a accesskey="n" href="integrate-ms-networks.html">Next</a></td></tr></table><hr></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="pam"></a>Chapter 25. PAM-Based Distributed Authentication</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Stephen</span> <span class="surname">Langasek</span></h3><div class="affiliation"><div class="address"><p><tt class="email">&lt;<a href="mailto:vorlon@netexpress.net">vorlon@netexpress.net</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">May 31, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="pam.html#id2958910">Features and Benefits</a></dt><dt><a href="pam.html#id2959235">Technical Discussion</a></dt><dd><dl><dt><a href="pam.html#id2959266">PAM Configuration Syntax</a></dt><dt><a href="pam.html#id2960262">Example System Configurations</a></dt><dt><a href="pam.html#id2960612">smb.conf PAM Configuration</a></dt><dt><a href="pam.html#id2960701">Remote CIFS Authentication Using winbindd.so</a></dt><dt><a href="pam.html#id2960824">Password Synchronization Using pam_smbpass.so</a></dt></dl></dd><dt><a href="pam.html#id2961283">Common Errors</a></dt><dd><dl><dt><a href="pam.html#id2961296">pam_winbind Problem</a></dt><dt><a href="pam.html#id2961406">Winbind Is Not Resolving Users and Groups</a></dt></dl></dd></dl></div><p>
2 This chapter should help you to deploy Winbind-based authentication on any PAM-enabled
3 UNIX/Linux system. Winbind can be used to enable User-Level application access authentication
4 from any MS Windows NT Domain, MS Windows 200x Active Directory-based
5 domain, or any Samba-based domain environment. It will also help you to configure PAM-based local host access
6 controls that are appropriate to your Samba configuration.
7 </p><p>
8 In addition to knowing how to configure Winbind into PAM, you will learn generic PAM management
9 possibilities and in particular how to deploy tools like <tt class="filename">pam_smbpass.so</tt> to your advantage.
10 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
11 The use of Winbind requires more than PAM configuration alone.
12 Please refer to <link linkend="winbind">, for further information regarding Winbind.
13 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2958910"></a>Features and Benefits</h2></div></div><div></div></div><p>
14 A number of UNIX systems (e.g., Sun Solaris), as well as the xxxxBSD family and Linux,
15 now utilize the Pluggable Authentication Modules (PAM) facility to provide all authentication,
16 authorization and resource control services. Prior to the introduction of PAM, a decision
17 to use an alternative to the system password database (<tt class="filename">/etc/passwd</tt>)
18 would require the provision of alternatives for all programs that provide security services.
19 Such a choice would involve provision of alternatives to programs such as: <b class="command">login</b>,
20 <b class="command">passwd</b>, <b class="command">chown</b>, and so on.
21 </p><p>
22 PAM provides a mechanism that disconnects these security programs from the underlying
23 authentication/authorization infrastructure. PAM is configured by making appropriate modifications to one file
24 <tt class="filename">/etc/pam.conf</tt> (Solaris), or by editing individual control files that are
25 located in <tt class="filename">/etc/pam.d</tt>.
26 </p><p>
27 On PAM-enabled UNIX/Linux systems, it is an easy matter to configure the system to use any
28 authentication backend so long as the appropriate dynamically loadable library modules
29 are available for it. The backend may be local to the system, or may be centralized on a
30 remote server.
31 </p><p>
32 PAM support modules are available for:
33 </p><div class="variablelist"><dl><dt><span class="term"><tt class="filename">/etc/passwd</tt></span></dt><dd><p>
34 There are several PAM modules that interact with this standard UNIX user
35 database. The most common are called: <tt class="filename">pam_unix.so</tt>, <tt class="filename">pam_unix2.so</tt>, <tt class="filename">pam_pwdb.so</tt>
36 and <tt class="filename">pam_userdb.so</tt>.
37 </p></dd><dt><span class="term">Kerberos</span></dt><dd><p>
38 The <tt class="filename">pam_krb5.so</tt> module allows the use of any Kerberos compliant server.
39 This tool is used to access MIT Kerberos, Heimdal Kerberos, and potentially
40 Microsoft Active Directory (if enabled).
41 </p></dd><dt><span class="term">LDAP</span></dt><dd><p>
42 The <tt class="filename">pam_ldap.so</tt> module allows the use of any LDAP v2 or v3 compatible backend
43 server. Commonly used LDAP backend servers include: OpenLDAP v2.0 and v2.1,
44 Sun ONE iDentity server, Novell eDirectory server, Microsoft Active Directory.
45 </p></dd><dt><span class="term">NetWare Bindery</span></dt><dd><p>
46 The <tt class="filename">pam_ncp_auth.so</tt> module allows authentication off any bindery-enabled
47 NetWare Core Protocol-based server.
48 </p></dd><dt><span class="term">SMB Password</span></dt><dd><p>
49 This module, called <tt class="filename">pam_smbpass.so</tt>, will allow user authentication off
50 the passdb backend that is configured in the Samba <tt class="filename">smb.conf</tt> file.
51 </p></dd><dt><span class="term">SMB Server</span></dt><dd><p>
52 The <tt class="filename">pam_smb_auth.so</tt> module is the original MS Windows networking authentication
53 tool. This module has been somewhat outdated by the Winbind module.
54 </p></dd><dt><span class="term">Winbind</span></dt><dd><p>
55 The <tt class="filename">pam_winbind.so</tt> module allows Samba to obtain authentication from any
56 MS Windows Domain Controller. It can just as easily be used to authenticate
57 users for access to any PAM-enabled application.
58 </p></dd><dt><span class="term">RADIUS</span></dt><dd><p>
59 There is a PAM RADIUS (Remote Access Dial-In User Service) authentication
60 module. In most cases, administrators will need to locate the source code
61 for this tool and compile and install it themselves. RADIUS protocols are
62 used by many routers and terminal servers.
63 </p></dd></dl></div><p>
64 Of the above, Samba provides the <tt class="filename">pam_smbpasswd.so</tt> and the <tt class="filename">pam_winbind.so</tt> modules alone.
65 </p><p>
66 Once configured, these permit a remarkable level of flexibility in the location and use
67 of distributed Samba Domain Controllers that can provide wide area network bandwidth
68 efficient authentication services for PAM-capable systems. In effect, this allows the
69 deployment of centrally managed and maintained distributed authentication from a
70 single-user account database.
71 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2959235"></a>Technical Discussion</h2></div></div><div></div></div><p>
72 PAM is designed to provide the system administrator with a great deal of flexibility in
73 configuration of the privilege granting applications of their system. The local
74 configuration of system security controlled by PAM is contained in one of two places:
75 either the single system file, <tt class="filename">/etc/pam.conf</tt>, or the
76 <tt class="filename">/etc/pam.d/</tt> directory.
77 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2959266"></a>PAM Configuration Syntax</h3></div></div><div></div></div><p>
78 In this section we discuss the correct syntax of and generic options respected by entries to these files.
79 PAM-specific tokens in the configuration file are case insensitive. The module paths, however, are case
80 sensitive since they indicate a file's name and reflect the case
81 dependence of typical file systems.
82 The case-sensitivity of the arguments to any given module is defined for each module in turn.
83 </p><p>
84 In addition to the lines described below, there are two special characters provided for the convenience
85 of the system administrator: comments are preceded by a &#8220;<span class="quote">#</span>&#8221; and extend to the next end-of-line; also,
86 module specification lines may be extended with a &#8220;<span class="quote">\</span>&#8221; escaped newline.
87 </p><p>
88 If the PAM authentication module (loadable link library file) is located in the
89 default location, then it is not necessary to specify the path. In the case of
90 Linux, the default location is <tt class="filename">/lib/security</tt>. If the module
91 is located outside the default, then the path must be specified as:
92 </p><p>
93 </p><pre class="programlisting">
94 auth required /other_path/pam_strange_module.so
95 </pre><p>
96 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2959332"></a>Anatomy of <tt class="filename">/etc/pam.d</tt> Entries</h4></div></div><div></div></div><p>
97 The remaining information in this subsection was taken from the documentation of the Linux-PAM
98 project. For more information on PAM, see
99 <ulink url="http://ftp.kernel.org/pub/linux/libs/pam/">The Official Linux-PAM home page.</ulink>
100 </p><p>
101 A general configuration line of the <tt class="filename">/etc/pam.conf</tt> file has the following form:
102 </p><p>
103 </p><pre class="programlisting">
104 service-name module-type control-flag module-path args
105 </pre><p>
106 </p><p>
107 Below, we explain the meaning of each of these tokens. The second (and more recently adopted)
108 way of configuring Linux-PAM is via the contents of the <tt class="filename">/etc/pam.d/</tt> directory.
109 Once we have explained the meaning of the above tokens, we will describe this method.
110 </p><div class="variablelist"><dl><dt><span class="term">service-name</span></dt><dd><p>
111 The name of the service associated with this entry. Frequently, the service name is the conventional
112 name of the given application. For example, <b class="command">ftpd</b>, <b class="command">rlogind</b> and
113 <b class="command">su</b>, and so on.
114 </p><p>
115 There is a special service-name reserved for defining a default authentication mechanism. It has
116 the name <i class="parameter"><tt>OTHER</tt></i> and may be specified in either lower- or upper-case characters.
117 Note, when there is a module specified for a named service, the <i class="parameter"><tt>OTHER</tt></i>
118 entries are ignored.
119 </p></dd><dt><span class="term">module-type</span></dt><dd><p>
120 One of (currently) four types of module. The four types are as follows:
121 </p><div class="itemizedlist"><ul type="disc"><li><p>
122 <i class="parameter"><tt>auth:</tt></i> This module type provides two aspects of authenticating the user.
123 It establishes that the user is who he claims to be by instructing the application
124 to prompt the user for a password or other means of identification. Secondly, the module can
125 grant group membership (independently of the <tt class="filename">/etc/groups</tt> file discussed
126 above) or other privileges through its credential granting properties.
127 </p></li><li><p>
128 <i class="parameter"><tt>account:</tt></i> This module performs non-authentication-based account management.
129 It is typically used to restrict/permit access to a service based on the time of day, currently
130 available system resources (maximum number of users) or perhaps the location of the applicant
131 user &#8220;<span class="quote">root</span>&#8221; login only on the console.
132 </p></li><li><p>
133 <i class="parameter"><tt>session:</tt></i> Primarily, this module is associated with doing things that need
134 to be done for the user before and after they can be given service. Such things include the logging
135 of information concerning the opening and closing of some data exchange with a user, mounting
136 directories, and so on.
137 </p></li><li><p>
138 <i class="parameter"><tt>password:</tt></i> This last module type is required for updating the authentication
139 token associated with the user. Typically, there is one module for each &#8220;<span class="quote">challenge/response</span>&#8221;
140 -based authentication <i class="parameter"><tt>(auth)</tt></i> module type.
141 </p></li></ul></div></dd><dt><span class="term">control-flag</span></dt><dd><p>
142 The control-flag is used to indicate how the PAM library will react to the success or failure of the
143 module it is associated with. Since modules can be stacked (modules of the same type execute in series,
144 one after another), the control-flags determine the relative importance of each module. The application
145 is not made aware of the individual success or failure of modules listed in the
146 <tt class="filename">/etc/pam.conf</tt> file. Instead, it receives a summary success or fail response from
147 the Linux-PAM library. The order of execution of these modules is that of the entries in the
148 <tt class="filename">/etc/pam.conf</tt> file; earlier entries are executed before later ones.
149 As of Linux-PAM v0.60, this control-flag can be defined with one of two syntaxes.
150 </p><p>
151 The simpler (and historical) syntax for the control-flag is a single keyword defined to indicate the
152 severity of concern associated with the success or failure of a specific module. There are four such
153 keywords: <i class="parameter"><tt>required, requisite, sufficient and optional</tt></i>.
154 </p><p>
155 The Linux-PAM library interprets these keywords in the following manner:
156 </p><div class="itemizedlist"><ul type="disc"><li><p>
157 <i class="parameter"><tt>required:</tt></i> This indicates that the success of the module is required for the
158 module-type facility to succeed. Failure of this module will not be apparent to the user until all
159 of the remaining modules (of the same module-type) have been executed.
160 </p></li><li><p>
161 <i class="parameter"><tt>requisite:</tt></i> Like required, however, in the case that such a module returns a
162 failure, control is directly returned to the application. The return value is that associated with
163 the first required or requisite module to fail. This flag can be used to protect against the
164 possibility of a user getting the opportunity to enter a password over an unsafe medium. It is
165 conceivable that such behavior might inform an attacker of valid accounts on a system. This
166 possibility should be weighed against the not insignificant concerns of exposing a sensitive
167 password in a hostile environment.
168 </p></li><li><p>
169 <i class="parameter"><tt>sufficient:</tt></i> The success of this module is deemed <i class="parameter"><tt>sufficient</tt></i> to satisfy
170 the Linux-PAM library that this module-type has succeeded in its purpose. In the event that no
171 previous required module has failed, no more &#8220;<span class="quote">stacked</span>&#8221; modules of this type are invoked.
172 (In this case, subsequent required modules are not invoked). A failure of this module is not deemed
173 as fatal to satisfying the application that this module-type has succeeded.
174 </p></li><li><p>
175 <i class="parameter"><tt>optional:</tt></i> As its name suggests, this control-flag marks the module as not
176 being critical to the success or failure of the user's application for service. In general,
177 Linux-PAM ignores such a module when determining if the module stack will succeed or fail.
178 However, in the absence of any definite successes or failures of previous or subsequent stacked
179 modules, this module will determine the nature of the response to the application. One example of
180 this latter case, is when the other modules return something like PAM_IGNORE.
181 </p></li></ul></div><p>
182 The more elaborate (newer) syntax is much more specific and gives the administrator a great deal of control
183 over how the user is authenticated. This form of the control flag is delimited with square brackets and
184 consists of a series of <i class="parameter"><tt>value=action</tt></i> tokens:
185 </p><pre class="programlisting">
186 [value1=action1 value2=action2 ...]
187 </pre><p>
188 Here, <i class="parameter"><tt>value1</tt></i> is one of the following return values:
189 </p><pre class="screen">
190 <i class="parameter"><tt>success; open_err; symbol_err; service_err; system_err; buf_err;</tt></i>
191 <i class="parameter"><tt>perm_denied; auth_err; cred_insufficient; authinfo_unavail;</tt></i>
192 <i class="parameter"><tt>user_unknown; maxtries; new_authtok_reqd; acct_expired; session_err;</tt></i>
193 <i class="parameter"><tt>cred_unavail; cred_expired; cred_err; no_module_data; conv_err;</tt></i>
194 <i class="parameter"><tt>authtok_err; authtok_recover_err; authtok_lock_busy;</tt></i>
195 <i class="parameter"><tt>authtok_disable_aging; try_again; ignore; abort; authtok_expired;</tt></i>
196 <i class="parameter"><tt>module_unknown; bad_item;</tt></i> and <i class="parameter"><tt>default</tt></i>.
197 </pre><p>
198 </p><p>
199 The last of these <i class="parameter"><tt>(default)</tt></i> can be used to set the action for those return values that are not explicitly defined.
200 </p><p>
201 The <i class="parameter"><tt>action1</tt></i> can be a positive integer or one of the following tokens:
202 <i class="parameter"><tt>ignore; ok; done; bad; die;</tt></i> and <i class="parameter"><tt>reset</tt></i>.
203 A positive integer, J, when specified as the action, can be used to indicate that the next J modules of the
204 current module-type will be skipped. In this way, the administrator can develop a moderately sophisticated
205 stack of modules with a number of different paths of execution. Which path is taken can be determined by the
206 reactions of individual modules.
207 </p><div class="itemizedlist"><ul type="disc"><li><p>
208 <i class="parameter"><tt>ignore:</tt></i> When used with a stack of modules, the module's return status will not
209 contribute to the return code the application obtains.
210 </p></li><li><p>
211 <i class="parameter"><tt>bad:</tt></i> This action indicates that the return code should be thought of as indicative
212 of the module failing. If this module is the first in the stack to fail, its status value will be used
213 for that of the whole stack.
214 </p></li><li><p>
215 <i class="parameter"><tt>die:</tt></i> Equivalent to bad with the side effect of terminating the module stack and
216 PAM immediately returning to the application.
217 </p></li><li><p>
218 <i class="parameter"><tt>ok:</tt></i> This tells PAM that the administrator thinks this return code should
219 contribute directly to the return code of the full stack of modules. In other words, if the former
220 state of the stack would lead to a return of PAM_SUCCESS, the module's return code will override
221 this value. Note, if the former state of the stack holds some value that is indicative of a modules
222 failure, this <i class="parameter"><tt>ok</tt></i> value will not be used to override that value.
223 </p></li><li><p>
224 <i class="parameter"><tt>done:</tt></i> Equivalent to <i class="parameter"><tt>ok</tt></i> with the side effect of terminating the module stack and
225 PAM immediately returning to the application.
226 </p></li><li><p>
227 <i class="parameter"><tt>reset:</tt></i> Clears all memory of the state of the module stack and starts again with
228 the next stacked module.
229 </p></li></ul></div><p>
230 Each of the four keywords: <i class="parameter"><tt>required; requisite; sufficient;</tt></i> and <i class="parameter"><tt>optional</tt></i>,
231 have an equivalent expression in terms of the [...] syntax. They are as follows:
232 </p><p>
233 </p><div class="itemizedlist"><ul type="disc"><li><p>
234 <i class="parameter"><tt>required</tt></i> is equivalent to <i class="parameter"><tt>[success=ok new_authtok_reqd=ok ignore=ignore default=bad]</tt></i>.
235 </p></li><li><p>
236 <i class="parameter"><tt>requisite</tt></i> is equivalent to <i class="parameter"><tt>[success=ok new_authtok_reqd=ok ignore=ignore default=die]</tt></i>.
237 </p></li><li><p>
238 <i class="parameter"><tt>sufficient</tt></i> is equivalent to <i class="parameter"><tt>[success=done new_authtok_reqd=done default=ignore]</tt></i>.
239 </p></li><li><p>
240 <i class="parameter"><tt>optional</tt></i> is equivalent to <i class="parameter"><tt>[success=ok new_authtok_reqd=ok default=ignore]</tt></i>.
241 </p></li></ul></div><p>
242 </p><p>
243 Just to get a feel for the power of this new syntax, here is a taste of what you can do with it. With Linux-PAM-0.63,
244 the notion of client plug-in agents was introduced. This is something that makes it possible for PAM to support
245 machine-machine authentication using the transport protocol inherent to the client/server application. With the
246 <i class="parameter"><tt>[ ... value=action ... ]</tt></i> control syntax, it is possible for an application to be configured
247 to support binary prompts with compliant clients, but to gracefully fall over into an alternative authentication
248 mode for older, legacy applications.
249 </p></dd><dt><span class="term">module-path</span></dt><dd><p>
250 The path-name of the dynamically loadable object file; the pluggable module itself. If the first character of the
251 module path is &#8220;<span class="quote">/</span>&#8221;, it is assumed to be a complete path. If this is not the case, the given module path is appended
252 to the default module path: <tt class="filename">/lib/security</tt> (but see the notes above).
253 </p><p>
254 The arguments are a list of tokens that are passed to the module when it is invoked, much like arguments to a typical
255 Linux shell command. Generally, valid arguments are optional and are specific to any given module. Invalid arguments
256 are ignored by a module, however, when encountering an invalid argument, the module is required to write an error
257 to syslog(3). For a list of generic options, see the next section.
258 </p><p>
259 If you wish to include spaces in an argument, you should surround that argument with square brackets. For example:
260 </p><pre class="programlisting">
261 squid auth required pam_mysql.so user=passwd_query passwd=mada \
262 db=eminence [query=select user_name from internet_service where \
263 user_name=&#8220;<span class="quote">%u</span>&#8221; and password=PASSWORD(&#8220;<span class="quote">%p</span>&#8221;) and service=&#8220;<span class="quote">web_proxy</span>&#8221;]
264 </pre><p>
265 When using this convention, you can include &#8220;<span class="quote">[</span>&#8221; characters inside the string, and if you wish to have a &#8220;<span class="quote">]</span>&#8221;
266 character inside the string that will survive the argument parsing, you should use &#8220;<span class="quote">\[</span>&#8221;. In other words:
267 </p><pre class="programlisting">
268 [..[..\]..] --&gt; ..[..]..
269 </pre><p>
270 Any line in one of the configuration files that is not formatted correctly will generally tend (erring on the
271 side of caution) to make the authentication process fail. A corresponding error is written to the system log files
272 with a call to syslog(3).
273 </p></dd></dl></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2960262"></a>Example System Configurations</h3></div></div><div></div></div><p>
274 The following is an example <tt class="filename">/etc/pam.d/login</tt> configuration file.
275 This example had all options uncommented and is probably not usable
276 because it stacks many conditions before allowing successful completion
277 of the login process. Essentially all conditions can be disabled
278 by commenting them out, except the calls to <tt class="filename">pam_pwdb.so</tt>.
279 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2960294"></a>PAM: Original Login Config</h4></div></div><div></div></div><pre class="programlisting">
280 #%PAM-1.0
281 # The PAM configuration file for the &#8220;<span class="quote">login</span>&#8221; service
283 auth required pam_securetty.so
284 auth required pam_nologin.so
285 # auth required pam_dialup.so
286 # auth optional pam_mail.so
287 auth required pam_pwdb.so shadow md5
288 # account requisite pam_time.so
289 account required pam_pwdb.so
290 session required pam_pwdb.so
291 # session optional pam_lastlog.so
292 # password required pam_cracklib.so retry=3
293 password required pam_pwdb.so shadow md5
294 </pre></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2960324"></a>PAM: Login Using <tt class="filename">pam_smbpass</tt></h4></div></div><div></div></div><p>
295 PAM allows use of replaceable modules. Those available on a sample system include:
296 </p><p><tt class="prompt">$</tt><b class="userinput"><tt>/bin/ls /lib/security</tt></b>
297 </p><pre class="programlisting">
298 pam_access.so pam_ftp.so pam_limits.so
299 pam_ncp_auth.so pam_rhosts_auth.so pam_stress.so
300 pam_cracklib.so pam_group.so pam_listfile.so
301 pam_nologin.so pam_rootok.so pam_tally.so
302 pam_deny.so pam_issue.so pam_mail.so
303 pam_permit.so pam_securetty.so pam_time.so
304 pam_dialup.so pam_lastlog.so pam_mkhomedir.so
305 pam_pwdb.so pam_shells.so pam_UNIX.so
306 pam_env.so pam_ldap.so pam_motd.so
307 pam_radius.so pam_smbpass.so pam_UNIX_acct.so
308 pam_wheel.so pam_UNIX_auth.so pam_UNIX_passwd.so
309 pam_userdb.so pam_warn.so pam_UNIX_session.so
310 </pre><p>
311 The following example for the login program replaces the use of
312 the <tt class="filename">pam_pwdb.so</tt> module that uses the system
313 password database (<tt class="filename">/etc/passwd</tt>,
314 <tt class="filename">/etc/shadow</tt>, <tt class="filename">/etc/group</tt>) with
315 the module <tt class="filename">pam_smbpass.so</tt>, which uses the Samba
316 database which contains the Microsoft MD4 encrypted password
317 hashes. This database is stored in either
318 <tt class="filename">/usr/local/samba/private/smbpasswd</tt>,
319 <tt class="filename">/etc/samba/smbpasswd</tt>, or in
320 <tt class="filename">/etc/samba.d/smbpasswd</tt>, depending on the
321 Samba implementation for your UNIX/Linux system. The
322 <tt class="filename">pam_smbpass.so</tt> module is provided by
323 Samba version 2.2.1 or later. It can be compiled by specifying the
324 <tt class="option">--with-pam_smbpass</tt> options when running Samba's
325 <b class="command">configure</b> script. For more information
326 on the <tt class="filename">pam_smbpass</tt> module, see the documentation
327 in the <tt class="filename">source/pam_smbpass</tt> directory of the Samba
328 source distribution.
329 </p><pre class="programlisting">
330 #%PAM-1.0
331 # The PAM configuration file for the &#8220;<span class="quote">login</span>&#8221; service
333 auth required pam_smbpass.so nodelay
334 account required pam_smbpass.so nodelay
335 session required pam_smbpass.so nodelay
336 password required pam_smbpass.so nodelay
337 </pre><p>
338 The following is the PAM configuration file for a particular
339 Linux system. The default condition uses <tt class="filename">pam_pwdb.so</tt>.
340 </p><pre class="programlisting">
341 #%PAM-1.0
342 # The PAM configuration file for the &#8220;<span class="quote">samba</span>&#8221; service
344 auth required pam_pwdb.so nullok nodelay shadow audit
345 account required pam_pwdb.so audit nodelay
346 session required pam_pwdb.so nodelay
347 password required pam_pwdb.so shadow md5
348 </pre><p>
349 In the following example, the decision has been made to use the
350 <b class="command">smbpasswd</b> database even for basic Samba authentication. Such a
351 decision could also be made for the <b class="command">passwd</b> program and would
352 thus allow the <b class="command">smbpasswd</b> passwords to be changed using the
353 <b class="command">passwd</b> program:
354 </p><pre class="programlisting">
355 #%PAM-1.0
356 # The PAM configuration file for the &#8220;<span class="quote">samba</span>&#8221; service
358 auth required pam_smbpass.so nodelay
359 account required pam_pwdb.so audit nodelay
360 session required pam_pwdb.so nodelay
361 password required pam_smbpass.so nodelay smbconf=/etc/samba.d/smb.conf
362 </pre><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>PAM allows stacking of authentication mechanisms. It is
363 also possible to pass information obtained within one PAM module through
364 to the next module in the PAM stack. Please refer to the documentation for
365 your particular system implementation for details regarding the specific
366 capabilities of PAM in this environment. Some Linux implementations also
367 provide the <tt class="filename">pam_stack.so</tt> module that allows all
368 authentication to be configured in a single central file. The
369 <tt class="filename">pam_stack.so</tt> method has some devoted followers
370 on the basis that it allows for easier administration. As with all issues in
371 life though, every decision makes trade-offs, so you may want to examine the
372 PAM documentation for further helpful information.
373 </p></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2960612"></a><tt class="filename">smb.conf</tt> PAM Configuration</h3></div></div><div></div></div><p>
374 There is an option in <tt class="filename">smb.conf</tt> called <a class="indexterm" name="id2960633"></a><i class="parameter"><tt>obey pam restrictions</tt></i>.
375 The following is from the online help for this option in SWAT;
376 </p><p>
377 When Samba is configured to enable PAM support (i.e., <tt class="option">--with-pam</tt>), this parameter will
378 control whether or not Samba should obey PAM's account and session management directives. The default behavior
379 is to use PAM for cleartext authentication only and to ignore any account or session management. Samba always
380 ignores PAM for authentication in the case of <a class="indexterm" name="id2960663"></a><i class="parameter"><tt>encrypt passwords</tt></i> = yes.
381 The reason is that PAM modules cannot support the challenge/response authentication mechanism needed in the presence of SMB
382 password encryption.
383 </p><p>Default: <a class="indexterm" name="id2960684"></a><i class="parameter"><tt>obey pam restrictions</tt></i> = no</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2960701"></a>Remote CIFS Authentication Using <tt class="filename">winbindd.so</tt></h3></div></div><div></div></div><p>
384 All operating systems depend on the provision of users credentials acceptable to the platform.
385 UNIX requires the provision of a user identifier (UID) as well as a group identifier (GID).
386 These are both simple integer type numbers that are obtained from a password backend such
387 as <tt class="filename">/etc/passwd</tt>.
388 </p><p>
389 Users and groups on a Windows NT server are assigned a relative ID (RID) which is unique for
390 the domain when the user or group is created. To convert the Windows NT user or group into
391 a UNIX user or group, a mapping between RIDs and UNIX user and group IDs is required. This
392 is one of the jobs that winbind performs.
393 </p><p>
394 As Winbind users and groups are resolved from a server, user and group IDs are allocated
395 from a specified range. This is done on a first come, first served basis, although all
396 existing users and groups will be mapped as soon as a client performs a user or group
397 enumeration command. The allocated UNIX IDs are stored in a database file under the Samba
398 lock directory and will be remembered.
399 </p><p>
400 The astute administrator will realize from this that the combination of <tt class="filename">pam_smbpass.so</tt>,
401 <b class="command">winbindd</b> and a distributed <a class="indexterm" name="id2960770"></a><i class="parameter"><tt>passdb backend</tt></i>,
402 such as <i class="parameter"><tt>ldap</tt></i>, will allow the establishment of a centrally managed, distributed user/password
403 database that can also be used by all PAM-aware (e.g., Linux) programs and applications. This arrangement can have
404 particularly potent advantages compared with the use of Microsoft Active Directory Service (ADS) in so far as
405 the reduction of wide area network authentication traffic.
406 </p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
407 The RID to UNIX ID database is the only location where the user and group mappings are
408 stored by <b class="command">winbindd</b>. If this file is deleted or corrupted, there is no way for <b class="command">winbindd</b>
409 to determine which user and group IDs correspond to Windows NT user and group RIDs.
410 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2960824"></a>Password Synchronization Using <tt class="filename">pam_smbpass.so</tt></h3></div></div><div></div></div><p>
411 <tt class="filename">pam_smbpass</tt> is a PAM module that can be used on conforming systems to
412 keep the <tt class="filename">smbpasswd</tt> (Samba password) database in sync with the UNIX
413 password file. PAM (Pluggable Authentication Modules) is an API supported
414 under some UNIX operating systems, such as Solaris, HPUX and Linux, that provides a
415 generic interface to authentication mechanisms.
416 </p><p>
417 This module authenticates a local <tt class="filename">smbpasswd</tt> user database. If you require
418 support for authenticating against a remote SMB server, or if you are
419 concerned about the presence of SUID root binaries on your system, it is
420 recommended that you use <tt class="filename">pam_winbind</tt> instead.
421 </p><p>
422 Options recognized by this module are shown in <link linkend="smbpassoptions">.
423 </p><div class="table"><a name="smbpassoptions"></a><p class="title"><b>Table 25.1. Options recognized by <i class="parameter"><tt>pam_smbpass</tt></i></b></p><table summary="Options recognized by pam_smbpass" border="1"><colgroup><col align="left"><col align="justify"></colgroup><tbody><tr><td align="left">debug</td><td align="justify">log more debugging info.</td></tr><tr><td align="left">audit</td><td align="justify">like debug, but also logs unknown usernames.</td></tr><tr><td align="left">use_first_pass</td><td align="justify">do not prompt the user for passwords; take them from PAM_ items instead.</td></tr><tr><td align="left">try_first_pass</td><td align="justify">try to get the password from a previous PAM module fall back to prompting the user.</td></tr><tr><td align="left">use_authtok</td><td align="justify">like try_first_pass, but *fail* if the new PAM_AUTHTOK has not been previously set (intended for stacking password modules only).</td></tr><tr><td align="left">not_set_pass</td><td align="justify">do not make passwords used by this module available to other modules.</td></tr><tr><td align="left">nodelay</td><td align="justify">do not insert ~1 second delays on authentication failure.</td></tr><tr><td align="left">nullok</td><td align="justify">null passwords are allowed.</td></tr><tr><td align="left">nonull</td><td align="justify">null passwords are not allowed. Used to override the Samba configuration.</td></tr><tr><td align="left">migrate</td><td align="justify">only meaningful in an &#8220;<span class="quote">auth</span>&#8221; context; used to update smbpasswd file with a password used for successful authentication.</td></tr><tr><td align="left">smbconf=<i class="replaceable"><tt>file</tt></i></td><td align="justify">specify an alternate path to the <tt class="filename">smb.conf</tt> file.</td></tr></tbody></table></div><p>
424 </p><p>
425 The following are examples of the use of <tt class="filename">pam_smbpass.so</tt> in the format of Linux
426 <tt class="filename">/etc/pam.d/</tt> files structure. Those wishing to implement this
427 tool on other platforms will need to adapt this appropriately.
428 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2961083"></a>Password Synchronization Configuration</h4></div></div><div></div></div><p>
429 A sample PAM configuration that shows the use of pam_smbpass to make
430 sure <tt class="filename">private/smbpasswd</tt> is kept in sync when <tt class="filename">/etc/passwd (/etc/shadow)</tt>
431 is changed. Useful when an expired password might be changed by an
432 application (such as <b class="command">ssh</b>).
433 </p><pre class="programlisting">
434 #%PAM-1.0
435 # password-sync
437 auth requisite pam_nologin.so
438 auth required pam_UNIX.so
439 account required pam_UNIX.so
440 password requisite pam_cracklib.so retry=3
441 password requisite pam_UNIX.so shadow md5 use_authtok try_first_pass
442 password required pam_smbpass.so nullok use_authtok try_first_pass
443 session required pam_UNIX.so
444 </pre></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2961136"></a>Password Migration Configuration</h4></div></div><div></div></div><p>
445 A sample PAM configuration that shows the use of <tt class="filename">pam_smbpass</tt> to migrate
446 from plaintext to encrypted passwords for Samba. Unlike other methods,
447 this can be used for users who have never connected to Samba shares:
448 password migration takes place when users <b class="command">ftp</b> in, login using <b class="command">ssh</b>, pop
449 their mail, and so on.
450 </p><pre class="programlisting">
451 #%PAM-1.0
452 # password-migration
454 auth requisite pam_nologin.so
455 # pam_smbpass is called IF pam_UNIX succeeds.
456 auth requisite pam_UNIX.so
457 auth optional pam_smbpass.so migrate
458 account required pam_UNIX.so
459 password requisite pam_cracklib.so retry=3
460 password requisite pam_UNIX.so shadow md5 use_authtok try_first_pass
461 password optional pam_smbpass.so nullok use_authtok try_first_pass
462 session required pam_UNIX.so
463 </pre></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2961191"></a>Mature Password Configuration</h4></div></div><div></div></div><p>
464 A sample PAM configuration for a mature <tt class="filename">smbpasswd</tt> installation.
465 <tt class="filename">private/smbpasswd</tt> is fully populated, and we consider it an error if
466 the SMB password does not exist or does not match the UNIX password.
467 </p><pre class="programlisting">
468 #%PAM-1.0
469 # password-mature
471 auth requisite pam_nologin.so
472 auth required pam_UNIX.so
473 account required pam_UNIX.so
474 password requisite pam_cracklib.so retry=3
475 password requisite pam_UNIX.so shadow md5 use_authtok try_first_pass
476 password required pam_smbpass.so use_authtok use_first_pass
477 session required pam_UNIX.so
478 </pre></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2961236"></a>Kerberos Password Integration Configuration</h4></div></div><div></div></div><p>
479 A sample PAM configuration that shows <i class="parameter"><tt>pam_smbpass</tt></i> used together with
480 <i class="parameter"><tt>pam_krb5</tt></i>. This could be useful on a Samba PDC that is also a member of
481 a Kerberos realm.
482 </p><pre class="programlisting">
483 #%PAM-1.0
484 # kdc-pdc
486 auth requisite pam_nologin.so
487 auth requisite pam_krb5.so
488 auth optional pam_smbpass.so migrate
489 account required pam_krb5.so
490 password requisite pam_cracklib.so retry=3
491 password optional pam_smbpass.so nullok use_authtok try_first_pass
492 password required pam_krb5.so use_authtok try_first_pass
493 session required pam_krb5.so
494 </pre></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2961283"></a>Common Errors</h2></div></div><div></div></div><p>
495 PAM can be fickle and sensitive to configuration glitches. Here we look at a few cases from
496 the Samba mailing list.
497 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2961296"></a>pam_winbind Problem</h3></div></div><div></div></div><p>
498 A user reported: I have the following PAM configuration:
499 </p><p>
500 </p><pre class="programlisting">
501 auth required /lib/security/pam_securetty.so
502 auth sufficient /lib/security/pam_winbind.so
503 auth sufficient /lib/security/pam_UNIX.so use_first_pass nullok
504 auth required /lib/security/pam_stack.so service=system-auth
505 auth required /lib/security/pam_nologin.so
506 account required /lib/security/pam_stack.so service=system-auth
507 account required /lib/security/pam_winbind.so
508 password required /lib/security/pam_stack.so service=system-auth
509 </pre><p>
510 </p><p>
511 When I open a new console with [ctrl][alt][F1], I can't log in with my user &#8220;<span class="quote">pitie</span>&#8221;.
512 I have tried with user &#8220;<span class="quote">scienceu+pitie</span>&#8221; also.
513 </p><p>
514 <span class="emphasis"><em>Answer:</em></span> The problem may lie with your inclusion of <i class="parameter"><tt>pam_stack.so
515 service=system-auth</tt></i>. That file often contains a lot of stuff that may
516 duplicate what you are already doing. Try commenting out the <i class="parameter"><tt>pam_stack</tt></i> lines
517 for <i class="parameter"><tt>auth</tt></i> and <i class="parameter"><tt>account</tt></i> and see if things work. If they do, look at
518 <tt class="filename">/etc/pam.d/system-auth</tt> and copy only what you need from it into your
519 <tt class="filename">/etc/pam.d/login</tt> file. Alternately, if you want all services to use
520 Winbind, you can put the Winbind-specific stuff in <tt class="filename">/etc/pam.d/system-auth</tt>.
521 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2961406"></a>Winbind Is Not Resolving Users and Groups</h3></div></div><div></div></div><p>
522 &#8220;<span class="quote">
523 My <tt class="filename">smb.conf</tt> file is correctly configured. I have specified
524 <a class="indexterm" name="id2961428"></a><i class="parameter"><tt>idmap uid</tt></i> = 12000,
525 and <a class="indexterm" name="id2961442"></a><i class="parameter"><tt>idmap gid</tt></i> = 3000-3500
526 and <b class="command">winbind</b> is running. When I do the following it all works fine.
527 </span>&#8221;
528 </p><pre class="screen">
529 <tt class="prompt">root# </tt><b class="userinput"><tt>wbinfo -u</tt></b>
530 MIDEARTH+maryo
531 MIDEARTH+jackb
532 MIDEARTH+ameds
534 MIDEARTH+root
536 <tt class="prompt">root# </tt><b class="userinput"><tt>wbinfo -g</tt></b>
537 MIDEARTH+Domain Users
538 MIDEARTH+Domain Admins
539 MIDEARTH+Domain Guests
541 MIDEARTH+Accounts
543 <tt class="prompt">root# </tt><b class="userinput"><tt>getent passwd</tt></b>
544 root:x:0:0:root:/root:/bin/bash
545 bin:x:1:1:bin:/bin:/bin/bash
547 maryo:x:15000:15003:Mary Orville:/home/MIDEARTH/maryo:/bin/false
548 </pre><p>
549 &#8220;<span class="quote">
550 But this command fails:
551 </span>&#8221;
552 </p><pre class="screen">
553 <tt class="prompt">root# </tt><b class="userinput"><tt>chown maryo a_file</tt></b>
554 chown: 'maryo': invalid user
555 </pre><p>
556 &#8220;<span class="quote">This is driving me nuts! What can be wrong?</span>&#8221;
557 </p><p>
558 <span class="emphasis"><em>Answer:</em></span> Your system is likely running <b class="command">nscd</b>, the name service
559 caching daemon. Shut it down, do not restart it! You will find your problem resolved.
560 </p></div></div></div><div class="navfooter"><hr><table width="100%" summary="Navigation footer"><tr><td width="40%" align="left"><a accesskey="p" href="ProfileMgmt.html">Prev</a> </td><td width="20%" align="center"><a accesskey="u" href="optional.html">Up</a></td><td width="40%" align="right"> <a accesskey="n" href="integrate-ms-networks.html">Next</a></td></tr><tr><td width="40%" align="left" valign="top">Chapter 24. Desktop Profile Management </td><td width="20%" align="center"><a accesskey="h" href="index.html">Home</a></td><td width="40%" align="right" valign="top"> Chapter 26. Integrating MS Windows Networks with Samba</td></tr></table></div></body></html>