summaryrefslogtreecommitdiff
path: root/docs/docbook/projdoc/PAM-Authentication-And-Samba.sgml
blob: 90a07a13bd34908f3ff03eb4aea4fe662428e167 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
<chapter id="pam">
<chapterinfo>
	&author.jht;
    <pubdate> (Jun 21 2001) </pubdate>
</chapterinfo>
 
<title>PAM Configuration for Centrally Managed Authentication</title>

<sect1>
<title>Samba and PAM</title>

<para>
A number of Unix systems (eg: Sun Solaris), as well as the 
xxxxBSD family and Linux, now utilize the Pluggable Authentication 
Modules (PAM) facility to provide all authentication, 
authorization and resource control services. Prior to the 
introduction of PAM, a decision to use an alternative to 
the system password database (<filename>/etc/passwd</filename>) 
would require the provision of alternatives for all programs that provide 
security services. Such a choice would involve provision of 
alternatives to such programs as: <command>login</command>, 
<command>passwd</command>, <command>chown</command>, etc.
</para>

<para>
PAM provides a mechanism that disconnects these security programs 
from the underlying authentication/authorization infrastructure.
PAM is configured either through one file <filename>/etc/pam.conf</filename> (Solaris), 
or by editing individual files that are located in <filename>/etc/pam.d</filename>.
</para>

<note>
	<para>
	If the PAM authentication module (loadable link library file) is located in the
	default location then it is not necessary to specify the path. In the case of
	Linux, the default location is <filename>/lib/security</filename>. If the module
	is located outside the default then the path must be specified as:
	
	<programlisting>
	auth       required      /other_path/pam_strange_module.so
	</programlisting>
	</para>
</note>

<para>
The following is an example <filename>/etc/pam.d/login</filename> configuration file. 
This example had all options been uncommented is probably not usable 
as it stacks many conditions before allowing successful completion 
of the login process. Essentially all conditions can be disabled 
by commenting them out except the calls to <filename>pam_pwdb.so</filename>.
</para>

<para><programlisting>
	#%PAM-1.0
	# The PAM configuration file for the `login' service
	#
	auth 		required	pam_securetty.so
	auth 		required	pam_nologin.so
	# auth 		required	pam_dialup.so
	# auth 		optional	pam_mail.so
	auth		required	pam_pwdb.so shadow md5
	# account    	requisite  	pam_time.so
	account		required	pam_pwdb.so
	session		required	pam_pwdb.so
	# session 	optional	pam_lastlog.so
	# password   	required   	pam_cracklib.so retry=3
	password	required	pam_pwdb.so shadow md5
</programlisting></para>

<para>
PAM allows use of replacable modules. Those available on a 
sample system include:
</para>

<para><prompt>$</prompt><userinput>/bin/ls /lib/security</userinput>
<programlisting>
	pam_access.so    pam_ftp.so          pam_limits.so     
	pam_ncp_auth.so  pam_rhosts_auth.so  pam_stress.so     
	pam_cracklib.so  pam_group.so        pam_listfile.so   
	pam_nologin.so   pam_rootok.so       pam_tally.so      
	pam_deny.so      pam_issue.so        pam_mail.so       
	pam_permit.so    pam_securetty.so    pam_time.so       
	pam_dialup.so    pam_lastlog.so      pam_mkhomedir.so  
	pam_pwdb.so      pam_shells.so       pam_unix.so       
	pam_env.so       pam_ldap.so         pam_motd.so       
	pam_radius.so    pam_smbpass.so      pam_unix_acct.so  
	pam_wheel.so     pam_unix_auth.so    pam_unix_passwd.so
	pam_userdb.so    pam_warn.so         pam_unix_session.so
</programlisting></para>

<para>
The following example for the login program replaces the use of 
the <filename>pam_pwdb.so</filename> module which uses the system 
password database (<filename>/etc/passwd</filename>,
<filename>/etc/shadow</filename>, <filename>/etc/group</filename>) with 
the module <filename>pam_smbpass.so</filename> which uses the Samba 
database which contains the Microsoft MD4 encrypted password 
hashes. This database is stored in either 
<filename>/usr/local/samba/private/smbpasswd</filename>, 
<filename>/etc/samba/smbpasswd</filename>, or in 
<filename>/etc/samba.d/smbpasswd</filename>, depending on the 
Samba implementation for your Unix/Linux system. The 
<filename>pam_smbpass.so</filename> module is provided by 
Samba version 2.2.1 or later. It can be compiled by specifying the 
<command>--with-pam_smbpass</command> options when running Samba's
<filename>configure</filename> script.  For more information
on the <filename>pam_smbpass</filename> module, see the documentation
in the <filename>source/pam_smbpass</filename> directory of the Samba 
source distribution.
</para>

<para><programlisting>
	#%PAM-1.0
	# The PAM configuration file for the `login' service
	#
	auth		required	pam_smbpass.so nodelay
	account		required	pam_smbpass.so nodelay
	session		required	pam_smbpass.so nodelay
	password	required	pam_smbpass.so nodelay
</programlisting></para>

<para>
The following is the PAM configuration file for a particular 
Linux system. The default condition uses <filename>pam_pwdb.so</filename>.
</para>

<para><programlisting>
	#%PAM-1.0
	# The PAM configuration file for the `samba' service
	#
	auth       required     pam_pwdb.so nullok nodelay shadow audit
	account    required     pam_pwdb.so audit nodelay
	session    required     pam_pwdb.so nodelay
	password   required     pam_pwdb.so shadow md5
</programlisting></para>

<para>
In the following example the decision has been made to use the 
smbpasswd database even for basic samba authentication. Such a 
decision could also be made for the passwd program and would 
thus allow the smbpasswd passwords to be changed using the passwd 
program.
</para>

<para><programlisting>
	#%PAM-1.0
	# The PAM configuration file for the `samba' service
	#
	auth       required     pam_smbpass.so nodelay
	account    required     pam_pwdb.so audit nodelay
	session    required     pam_pwdb.so nodelay
	password   required     pam_smbpass.so nodelay smbconf=/etc/samba.d/smb.conf
</programlisting></para>

<note><para>PAM allows stacking of authentication mechanisms. It is 
also possible to pass information obtained within one PAM module through 
to the next module in the PAM stack. Please refer to the documentation for 
your particular system implementation for details regarding the specific 
capabilities of PAM in this environment. Some Linux implmentations also 
provide the <filename>pam_stack.so</filename> module that allows all 
authentication to be configured in a single central file. The 
<filename>pam_stack.so</filename> method has some very devoted followers 
on the basis that it allows for easier administration. As with all issues in 
life though, every decision makes trade-offs, so you may want examine the 
PAM documentation for further helpful information.
</para></note>

<sect2>
<title>PAM Configuration in smb.conf</title>

<para>
There is an option in smb.conf called <ulink 
url="smb.conf.5.html#OBEYPAMRESTRICTIONS">obey pam restrictions</ulink>. 
The following is from the on-line help for this option in SWAT;
</para>

<para>
When Samba is configured to enable PAM support (i.e. 
<constant>--with-pam</constant>), this parameter will 
control whether or not Samba should obey PAM's account 
and session management directives. The default behavior 
is to use PAM for clear text authentication only and to 
ignore any account or session management. Note that Samba always 
ignores PAM for authentication in the case of 
<ulink url="smb.conf.5.html#ENCRYPTPASSWORDS">encrypt passwords = yes</ulink>. 
The reason is that PAM modules cannot support the challenge/response 
authentication mechanism needed in the presence of SMB 
password encryption. 
</para>

<para>Default: <command>obey pam restrictions = no</command></para>

</sect2>

<sect2>
<title>Password Synchronisation using pam_smbpass.so</title>

<para>
pam_smbpass is a PAM module which can be used on conforming systems to
keep the smbpasswd (Samba password) database in sync with the unix
password file. PAM (Pluggable Authentication Modules) is an API supported
under some Unices, such as Solaris, HPUX and Linux, that provides a
generic interface to authentication mechanisms.
</para>

<para>
For more information on PAM, see http://ftp.kernel.org/pub/linux/libs/pam/
</para>

<para>
This module authenticates a local smbpasswd user database.  If you require
support for authenticating against a remote SMB server, or if you're
concerned about the presence of suid root binaries on your system, it is
recommended that you use pam_winbind instead.
</para>

<para><programlisting>
Options recognized by this module are as follows:

        debug           -       log more debugging info
        audit           -       like debug, but also logs unknown usernames
        use_first_pass  -       don't prompt the user for passwords;
                                take them from PAM_ items instead
        try_first_pass  -       try to get the password from a previous
                                PAM module, fall back to prompting the user
        use_authtok     -       like try_first_pass, but *fail* if the new
                                PAM_AUTHTOK has not been previously set.
                                (intended for stacking password modules only)
        not_set_pass    -       don't make passwords used by this module
                                available to other modules.
        nodelay         -       don't insert ~1 second delays on authentication
                                failure.
        nullok          -       null passwords are allowed.
        nonull          -       null passwords are not allowed. Used to
                                override the Samba configuration.
        migrate         -       only meaningful in an "auth" context;
                                used to update smbpasswd file with a
                                password used for successful authentication.
        smbconf=&lt file &gt  -     specify an alternate path to the smb.conf
                                file.
</programlisting></para>

<para><programlisting>
Thanks go to the following people:

	* Andrew Morgan &lt morgan@transmeta.com &gt, for providing the Linux-PAM
	framework, without which none of this would have happened

	* Christian Gafton &lt gafton@redhat.com &gt and Andrew Morgan again, for the
	pam_pwdb module upon which pam_smbpass was originally based

	* Luke Leighton &lt lkcl@switchboard.net &gt for being receptive to the idea,
	and for the occasional good-natured complaint about the project's status
	that keep me working on it :)

	* and of course, all the other members of the Samba team
	&lt http://www.samba.org/samba/team.html &gt, for creating a great product
	and for giving this project a purpose

	---------------------
	Stephen Langasek &lt vorlon@netexpress.net &gt
</programlisting></para>

<para>
The following are examples of the use of pam_smbpass.so in the format of Linux
<filename>/etc/pam.d/</filename> files structure. Those wishing to implement this
tool on other platforms will need to adapt this appropriately.
</para>

<sect3>
<title>Password Synchonisation Configuration</title>

<para>
A sample PAM configuration that shows the use of pam_smbpass to make
sure private/smbpasswd is kept in sync when /etc/passwd (/etc/shadow)
is changed.  Useful when an expired password might be changed by an
application (such as ssh).
</para>

<para><programlisting>
	#%PAM-1.0
	# password-sync
	#
	auth       requisite        pam_nologin.so
	auth       required         pam_unix.so
	account    required         pam_unix.so
	password   requisite        pam_cracklib.so retry=3
	password   requisite        pam_unix.so shadow md5 use_authtok try_first_pass
	password   required         pam_smbpass.so nullok use_authtok try_first_pass
	session    required         pam_unix.so
</programlisting></para>
</sect3>

<sect3>
<title>Password Migration Configuration</title>

<para>
A sample PAM configuration that shows the use of pam_smbpass to migrate
from plaintext to encrypted passwords for Samba.  Unlike other methods,
this can be used for users who have never connected to Samba shares:
password migration takes place when users ftp in, login using ssh, pop
their mail, etc.
</para>

<para><programlisting>
	#%PAM-1.0
	# password-migration
	#
	auth       requisite        pam_nologin.so
	# pam_smbpass is called IFF pam_unix succeeds.
	auth       requisite        pam_unix.so
	auth       optional         pam_smbpass.so migrate
	account    required         pam_unix.so
	password   requisite        pam_cracklib.so retry=3
	password   requisite        pam_unix.so shadow md5 use_authtok try_first_pass
	password   optional         pam_smbpass.so nullok use_authtok try_first_pass
	session    required         pam_unix.so
</programlisting></para>
</sect3>

<sect3>
<title>Mature Password Configuration</title>

<para>
A sample PAM configuration for a 'mature' smbpasswd installation.
private/smbpasswd is fully populated, and we consider it an error if
the smbpasswd doesn't exist or doesn't match the Unix password.
</para>

<para><programlisting>
	#%PAM-1.0
	# password-mature
	#
	auth       requisite        pam_nologin.so
	auth       required         pam_unix.so
	account    required         pam_unix.so
	password   requisite        pam_cracklib.so retry=3
	password   requisite        pam_unix.so shadow md5 use_authtok try_first_pass
	password   required         pam_smbpass.so use_authtok use_first_pass
	session    required         pam_unix.so
</programlisting></para>
</sect3>

<sect3>
<title>Kerberos Password Integration Configuration</title>

<para>
A sample PAM configuration that shows pam_smbpass used together with
pam_krb5.  This could be useful on a Samba PDC that is also a member of
a Kerberos realm.
</para>

<para><programlisting>
	#%PAM-1.0
	# kdc-pdc
	#
	auth       requisite        pam_nologin.so
	auth       requisite        pam_krb5.so
	auth       optional         pam_smbpass.so migrate
	account    required         pam_krb5.so
	password   requisite        pam_cracklib.so retry=3
	password   optional         pam_smbpass.so nullok use_authtok try_first_pass
	password   required         pam_krb5.so use_authtok try_first_pass
	session    required         pam_krb5.so
</programlisting></para>
</sect3>

</sect2>
</sect1>

<sect1>
<title>Distributed Authentication</title>

<para>
The astute administrator will realize from this that the 
combination of <filename>pam_smbpass.so</filename>, 
<command>winbindd</command>, and a distributed 
passdb backend, such as ldap, will allow the establishment of a
centrally managed, distributed 
user/password database that can also be used by all 
PAM (eg: Linux) aware programs and applications. This arrangement 
can have particularly potent advantages compared with the 
use of Microsoft Active Directory Service (ADS) in so far as 
reduction of wide area network authentication traffic.
</para>

</sect1>

</chapter>