freeradius says the following:

  rad_check_password:  Found Auth-Type pam
auth: type "PAM"
  Processing the authenticate section of radiusd.conf
modcall: entering group authenticate for request 0
pam_pass: using pamauth string <radiusd> for pam.conf lookup
pam_pass: function pam_authenticate FAILED for <wolfmar>. Reason: Module is 
unknown
  modcall[authenticate]: module "pam" returns reject for request 0

But i think pam and radius is correctly configured.

users:

DEFAULT Auth-Type=PAM

radius.conf:

pam {
               pam_auth = radiusd
        }

pam is uncommented in authentication section

pam.d/radiusd:

auth required pam_securid.so


the path is now in the libdir and in /etc/ld.so.conf.


ssh works fine with the module.

Is ist possible to debug PAM?


Markus Wintruff

> > i want to use securid with freeradius on my debian.
> > I have choosen and installed the pam_securid.so Module from RSA und 
> > set up pam and freeradius.
> 
>   PAM may have memory leaks.  If at all possible, I would 
> suggest using a command-line tool from SecurID to do the 
> authentication.
> 
> > if a make a radtest everytime a get the following errors in syslog: 
> > Nov 17 14:31:49 abrakadabra freeradius: PAM unable to
> > dlopen(/lib/security/pam_securid.so)
> 
>   It's probably not in the default library path.  See 
> /etc/ld.so.conf, or edit radiusd.conf, and add 
> ':/lib/security' to the end of the 'libdir' directive.
> 
>   Alan DeKok.
> 
> 
> - 
> List info/subscribe/unsubscribe? See 
> http://www.freeradius.org/list/users.html
> 

-
List info/subscribe/unsubscribe? See http://www.freeradius.org/list/users.html

Reply via email to