AD Authentication using PAM_winbind.so succeeds, but FreeRadius 3.0.4 rejects with "Failed to Authenticate User"

Josh Miller jmills5901 at gmail.com
Sun Jul 26 09:11:55 CEST 2015


Hey Nathan,

Thanks for the reply.

I did follow the directions beginning under the section "Installing SRPM"
and I kept running into issues.  I

Before investing any more time trying to upgrade to a "non-stable" release,
it would be nice to get a clear answer from the development team if
upgrading from 3.0.4 to 3.0.9 will fix the PAM_Winbind issue that I
described in my first post.   I checked the release notes, and didn't find
anything that stood out.

I understand that PAM is hated, but a lot of 3rd party commercial products
like WikiD and Yubikey appear to have success using it.   Because there is
such disdain in the FreeRadius dev community towards it, I have a hunch
that it may receive little to no QA attention.




On Sat, Jul 25, 2015 at 6:36 PM, Nathan Ward [via FreeRADIUS] <
ml-node+s1045715n5735576h66 at n5.nabble.com> wrote:

>
> > On 26/07/2015, at 09:05, Josh Miller <[hidden email]
> <http:///user/SendEmail.jtp?type=node&node=5735576&i=0>> wrote:
> >
> > Am I missing something?
>
> Yes, you are running FC22 but are installing a package targeting FC23. Try
> the FC22 package on the page you linked to, or build your own 3.0.9
> package.
>
> Also, the FreeRADIUS wiki page that you reference talked about building
> the RPMs on that page from source, not downloading and installing binary
> ones - you can’t skim read instructions for links and ignore the rest of
> the text.
>
> Anyway, the FC22 3.0.8 RPM on that page will probably work for you, to get
> you 3.0.8, though I can’t vouch for it. It’s not in FC22 yet, it’s only a
> candidate, so YMMV etc.
>
> If I were in your shoes I’d take the FC22 SRPM and modify it so you get
> 3.0.9, assuming you’re comfortable with building packages. This is
> (roughly) how I run 3.0.9 on RHEL, and it works well so can vouch for this
> approach. You’ll want to audit the patches that are included to make sure
> they’re still required etc.
>
> --
> Nathan Ward
>
> -
> List info/subscribe/unsubscribe? See
> http://www.freeradius.org/list/users.html
>
> ------------------------------
>  If you reply to this email, your message will be added to the discussion
> below:
>
> http://freeradius.1045715.n5.nabble.com/Re-AD-Authentication-using-PAM-winbind-so-succeeds-but-FreeRadius-3-0-4-rejects-with-Failed-to-Authe-tp5735553p5735576.html
>  To unsubscribe from Re: AD Authentication using PAM_winbind.so succeeds,
> but FreeRadius 3.0.4 rejects with "Failed to Authenticate User", click
> here
> <http://freeradius.1045715.n5.nabble.com/template/NamlServlet.jtp?macro=unsubscribe_by_code&node=5735553&code=am1pbGxzNTkwMUBnbWFpbC5jb218NTczNTU1M3wtMTQwNTk1MjU1MQ==>
> .
> NAML
> <http://freeradius.1045715.n5.nabble.com/template/NamlServlet.jtp?macro=macro_viewer&id=instant_html%21nabble%3Aemail.naml&base=nabble.naml.namespaces.BasicNamespace-nabble.view.web.template.NabbleNamespace-nabble.view.web.template.NodeNamespace&breadcrumbs=notify_subscribers%21nabble%3Aemail.naml-instant_emails%21nabble%3Aemail.naml-send_instant_email%21nabble%3Aemail.naml>
>


More information about the Freeradius-Users mailing list