FreeRADIUS setup with Google Authenticator using openldap+pam get access reject if request received from different VLAN Announcing the arrival of Valued Associate #679: Cesar Manara Planned maintenance scheduled April 17/18, 2019 at 00:00UTC (8:00pm US/Eastern) The Ask Question Wizard is Live! Data science time! April 2019 and salary with experienceFreeradius users operatorsFreeRADIUS Google Dual Factor Authenticator, PamFreeRadius - Failed binding to authentication addressAuthentication error in freeradius serverHow to make freeradius authenticate with CHAP instead with PAPUse two Auth-Type PAP and EAP with FreeRadiususing php password_hash passwords with freeradiusWindows users can't login to wired radius networkfreeradius + ldap + google-authenticatorIs there something I'm missing in this freeradius configuration?

Why does this iterative way of solving of equation work?

Passing functions in C++

Mortgage adviser recommends a longer term than necessary combined with overpayments

What was the last x86 CPU that did not have the x87 floating-point unit built in?

Am I ethically obligated to go into work on an off day if the reason is sudden?

Direct Experience of Meditation

What is the electric potential inside a point charge?

Complexity of many constant time steps with occasional logarithmic steps

How to market an anarchic city as a tourism spot to people living in civilized areas?

Estimate capacitor parameters

How to politely respond to generic emails requesting a PhD/job in my lab? Without wasting too much time

Why is there no army of Iron-Mans in the MCU?

Classification of bundles, Postnikov towers, obstruction theory, local coefficients

Is it possible to ask for a hotel room without minibar/extra services?

Problem when applying foreach loop

Two different pronunciation of "понял"

Aligning matrix of nodes with grid

Need a suitable toxic chemical for a murder plot in my novel

What's the point in a preamp?

Autumning in love

Using "nakedly" instead of "with nothing on"

What did Darwin mean by 'squib' here?

I'm thinking of a number

How can I make names more distinctive without making them longer?



FreeRADIUS setup with Google Authenticator using openldap+pam get access reject if request received from different VLAN



Announcing the arrival of Valued Associate #679: Cesar Manara
Planned maintenance scheduled April 17/18, 2019 at 00:00UTC (8:00pm US/Eastern)
The Ask Question Wizard is Live!
Data science time! April 2019 and salary with experienceFreeradius users operatorsFreeRADIUS Google Dual Factor Authenticator, PamFreeRadius - Failed binding to authentication addressAuthentication error in freeradius serverHow to make freeradius authenticate with CHAP instead with PAPUse two Auth-Type PAP and EAP with FreeRadiususing php password_hash passwords with freeradiusWindows users can't login to wired radius networkfreeradius + ldap + google-authenticatorIs there something I'm missing in this freeradius configuration?



.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








0















I have configured FreeRADIUS with Google Authenticator to login OpenLDAP user. The authentication mechanism used for FreeRADIUS is PAM.



I am facing strange issue in which I get success when user tries to authenticate in same network VLAN (172.30.0.0/16) & get access reject when same user tried to authenticate from different network VLAN (172.35.0.0/16).



Success Output:-



$ radtest user1 pass123456 172.30.14.177 0 mysecret

Sent Access-Request Id 54 from 0.0.0.0:58888 to 172.30.14.177:1812 length 83
User-Name = "user1"
User-Password = "pass123456"
NAS-IP-Address = 172.30.43.114
NAS-Port = 0
Message-Authenticator = 0x00
Cleartext-Password = "pass123456"
Received Access-Accept Id 54 from 172.30.14.177:1812 to 0.0.0.0:0 length 20


Reject Output:-



$ radtest user1 pass123456 172.30.14.177 0 mysecret
Sent Access-Request Id 150 from 0.0.0.0:52179 to 172.30.14.177:1812 length 83
User-Name = "user1"
User-Password = "pass123456"
NAS-IP-Address = 172.35.2.147
NAS-Port = 0
Message-Authenticator = 0x00
Cleartext-Password = "pass123456"
Received Access-Reject Id 150 from 172.30.14.177:1812 to 0.0.0.0:0 length 20
(0) -: Expected Access-Accept got Access-Reject


Success Logs:-



Fri Mar 22 06:35:55 2019 : WARNING: (1) pap: No "known good" password found for the user. Not setting Auth-Type
Fri Mar 22 06:35:55 2019 : WARNING: (1) pap: Authentication will fail unless a "known good" password is available
Fri Mar 22 06:35:55 2019 : Debug: (1) modsingle[authorize]: returned from pap (rlm_pap)
Fri Mar 22 06:35:55 2019 : Debug: (1) [pap] = noop
Fri Mar 22 06:35:55 2019 : Debug: (1) } # authorize = ok
Fri Mar 22 06:35:55 2019 : Debug: (1) Found Auth-Type = pam
Fri Mar 22 06:35:55 2019 : Debug: (1) # Executing group from file /etc/raddb/sites-enabled/default
Fri Mar 22 06:35:55 2019 : Debug: (1) authenticate
Fri Mar 22 06:35:55 2019 : Debug: (1) modsingle[authenticate]: calling pam (rlm_pam)
Fri Mar 22 06:35:55 2019 : Debug: (1) pam: Using pamauth string "radiusd" for pam.conf lookup
Fri Mar 22 06:35:55 2019 : Debug: Waking up in 0.3 seconds.
Fri Mar 22 06:35:55 2019 : Debug: Waking up in 0.3 seconds.
Fri Mar 22 06:35:55 2019 : Debug: (1) pam: Authentication succeeded
Fri Mar 22 06:35:55 2019 : Debug: (1) modsingle[authenticate]: returned from pam (rlm_pam)
Fri Mar 22 06:35:55 2019 : Debug: (1) [pam] = ok
Fri Mar 22 06:35:55 2019 : Debug: (1) # authenticate = ok
Fri Mar 22 06:35:55 2019 : Debug: (1) # Executing section post-auth from file /etc/raddb/sites-enabled/default


Failure Logs:-



Fri Mar 22 06:35:00 2019 : WARNING: (0) pap: No "known good" password found for the user. Not setting Auth-Type
Fri Mar 22 06:35:00 2019 : WARNING: (0) pap: Authentication will fail unless a "known good" password is available
Fri Mar 22 06:35:00 2019 : Debug: (0) modsingle[authorize]: returned from pap (rlm_pap)
Fri Mar 22 06:35:00 2019 : Debug: (0) [pap] = noop
Fri Mar 22 06:35:00 2019 : Debug: (0) } # authorize = ok
Fri Mar 22 06:35:00 2019 : Debug: (0) Found Auth-Type = pam
Fri Mar 22 06:35:00 2019 : Debug: (0) # Executing group from file /etc/raddb/sites-enabled/default
Fri Mar 22 06:35:00 2019 : Debug: (0) authenticate
Fri Mar 22 06:35:00 2019 : Debug: (0) modsingle[authenticate]: calling pam (rlm_pam)
Fri Mar 22 06:35:00 2019 : Debug: (0) pam: Using pamauth string "radiusd" for pam.conf lookup
Fri Mar 22 06:35:00 2019 : Debug: Waking up in 0.3 seconds.
Fri Mar 22 06:35:00 2019 : Debug: Waking up in 0.3 seconds.
Fri Mar 22 06:35:00 2019 : ERROR: (0) pam: pam_authenticate failed: Authentication failure
Fri Mar 22 06:35:00 2019 : Debug: (0) modsingle[authenticate]: returned from pam (rlm_pam)
Fri Mar 22 06:35:00 2019 : Debug: (0) [pam] = reject
Fri Mar 22 06:35:00 2019 : Debug: (0) # authenticate = reject
Fri Mar 22 06:35:00 2019 : Debug: (0) Failed to authenticate the user
Fri Mar 22 06:35:00 2019 : Debug: (0) Using Post-Auth-Type Reject


The only difference here is that the network from which the request is coming to FreeRADIUS server. The user credential is same.



PAM Config for radiusd:-



$ cat /etc/pam.d/radiusd
#%PAM-1.0
auth requisite pam_google_authenticator.so forward_pass
auth required pam_sss.so use_first_pass
account required pam_nologin.so
account include password-auth
session include password-auth









share|improve this question




























    0















    I have configured FreeRADIUS with Google Authenticator to login OpenLDAP user. The authentication mechanism used for FreeRADIUS is PAM.



    I am facing strange issue in which I get success when user tries to authenticate in same network VLAN (172.30.0.0/16) & get access reject when same user tried to authenticate from different network VLAN (172.35.0.0/16).



    Success Output:-



    $ radtest user1 pass123456 172.30.14.177 0 mysecret

    Sent Access-Request Id 54 from 0.0.0.0:58888 to 172.30.14.177:1812 length 83
    User-Name = "user1"
    User-Password = "pass123456"
    NAS-IP-Address = 172.30.43.114
    NAS-Port = 0
    Message-Authenticator = 0x00
    Cleartext-Password = "pass123456"
    Received Access-Accept Id 54 from 172.30.14.177:1812 to 0.0.0.0:0 length 20


    Reject Output:-



    $ radtest user1 pass123456 172.30.14.177 0 mysecret
    Sent Access-Request Id 150 from 0.0.0.0:52179 to 172.30.14.177:1812 length 83
    User-Name = "user1"
    User-Password = "pass123456"
    NAS-IP-Address = 172.35.2.147
    NAS-Port = 0
    Message-Authenticator = 0x00
    Cleartext-Password = "pass123456"
    Received Access-Reject Id 150 from 172.30.14.177:1812 to 0.0.0.0:0 length 20
    (0) -: Expected Access-Accept got Access-Reject


    Success Logs:-



    Fri Mar 22 06:35:55 2019 : WARNING: (1) pap: No "known good" password found for the user. Not setting Auth-Type
    Fri Mar 22 06:35:55 2019 : WARNING: (1) pap: Authentication will fail unless a "known good" password is available
    Fri Mar 22 06:35:55 2019 : Debug: (1) modsingle[authorize]: returned from pap (rlm_pap)
    Fri Mar 22 06:35:55 2019 : Debug: (1) [pap] = noop
    Fri Mar 22 06:35:55 2019 : Debug: (1) } # authorize = ok
    Fri Mar 22 06:35:55 2019 : Debug: (1) Found Auth-Type = pam
    Fri Mar 22 06:35:55 2019 : Debug: (1) # Executing group from file /etc/raddb/sites-enabled/default
    Fri Mar 22 06:35:55 2019 : Debug: (1) authenticate
    Fri Mar 22 06:35:55 2019 : Debug: (1) modsingle[authenticate]: calling pam (rlm_pam)
    Fri Mar 22 06:35:55 2019 : Debug: (1) pam: Using pamauth string "radiusd" for pam.conf lookup
    Fri Mar 22 06:35:55 2019 : Debug: Waking up in 0.3 seconds.
    Fri Mar 22 06:35:55 2019 : Debug: Waking up in 0.3 seconds.
    Fri Mar 22 06:35:55 2019 : Debug: (1) pam: Authentication succeeded
    Fri Mar 22 06:35:55 2019 : Debug: (1) modsingle[authenticate]: returned from pam (rlm_pam)
    Fri Mar 22 06:35:55 2019 : Debug: (1) [pam] = ok
    Fri Mar 22 06:35:55 2019 : Debug: (1) # authenticate = ok
    Fri Mar 22 06:35:55 2019 : Debug: (1) # Executing section post-auth from file /etc/raddb/sites-enabled/default


    Failure Logs:-



    Fri Mar 22 06:35:00 2019 : WARNING: (0) pap: No "known good" password found for the user. Not setting Auth-Type
    Fri Mar 22 06:35:00 2019 : WARNING: (0) pap: Authentication will fail unless a "known good" password is available
    Fri Mar 22 06:35:00 2019 : Debug: (0) modsingle[authorize]: returned from pap (rlm_pap)
    Fri Mar 22 06:35:00 2019 : Debug: (0) [pap] = noop
    Fri Mar 22 06:35:00 2019 : Debug: (0) } # authorize = ok
    Fri Mar 22 06:35:00 2019 : Debug: (0) Found Auth-Type = pam
    Fri Mar 22 06:35:00 2019 : Debug: (0) # Executing group from file /etc/raddb/sites-enabled/default
    Fri Mar 22 06:35:00 2019 : Debug: (0) authenticate
    Fri Mar 22 06:35:00 2019 : Debug: (0) modsingle[authenticate]: calling pam (rlm_pam)
    Fri Mar 22 06:35:00 2019 : Debug: (0) pam: Using pamauth string "radiusd" for pam.conf lookup
    Fri Mar 22 06:35:00 2019 : Debug: Waking up in 0.3 seconds.
    Fri Mar 22 06:35:00 2019 : Debug: Waking up in 0.3 seconds.
    Fri Mar 22 06:35:00 2019 : ERROR: (0) pam: pam_authenticate failed: Authentication failure
    Fri Mar 22 06:35:00 2019 : Debug: (0) modsingle[authenticate]: returned from pam (rlm_pam)
    Fri Mar 22 06:35:00 2019 : Debug: (0) [pam] = reject
    Fri Mar 22 06:35:00 2019 : Debug: (0) # authenticate = reject
    Fri Mar 22 06:35:00 2019 : Debug: (0) Failed to authenticate the user
    Fri Mar 22 06:35:00 2019 : Debug: (0) Using Post-Auth-Type Reject


    The only difference here is that the network from which the request is coming to FreeRADIUS server. The user credential is same.



    PAM Config for radiusd:-



    $ cat /etc/pam.d/radiusd
    #%PAM-1.0
    auth requisite pam_google_authenticator.so forward_pass
    auth required pam_sss.so use_first_pass
    account required pam_nologin.so
    account include password-auth
    session include password-auth









    share|improve this question
























      0












      0








      0








      I have configured FreeRADIUS with Google Authenticator to login OpenLDAP user. The authentication mechanism used for FreeRADIUS is PAM.



      I am facing strange issue in which I get success when user tries to authenticate in same network VLAN (172.30.0.0/16) & get access reject when same user tried to authenticate from different network VLAN (172.35.0.0/16).



      Success Output:-



      $ radtest user1 pass123456 172.30.14.177 0 mysecret

      Sent Access-Request Id 54 from 0.0.0.0:58888 to 172.30.14.177:1812 length 83
      User-Name = "user1"
      User-Password = "pass123456"
      NAS-IP-Address = 172.30.43.114
      NAS-Port = 0
      Message-Authenticator = 0x00
      Cleartext-Password = "pass123456"
      Received Access-Accept Id 54 from 172.30.14.177:1812 to 0.0.0.0:0 length 20


      Reject Output:-



      $ radtest user1 pass123456 172.30.14.177 0 mysecret
      Sent Access-Request Id 150 from 0.0.0.0:52179 to 172.30.14.177:1812 length 83
      User-Name = "user1"
      User-Password = "pass123456"
      NAS-IP-Address = 172.35.2.147
      NAS-Port = 0
      Message-Authenticator = 0x00
      Cleartext-Password = "pass123456"
      Received Access-Reject Id 150 from 172.30.14.177:1812 to 0.0.0.0:0 length 20
      (0) -: Expected Access-Accept got Access-Reject


      Success Logs:-



      Fri Mar 22 06:35:55 2019 : WARNING: (1) pap: No "known good" password found for the user. Not setting Auth-Type
      Fri Mar 22 06:35:55 2019 : WARNING: (1) pap: Authentication will fail unless a "known good" password is available
      Fri Mar 22 06:35:55 2019 : Debug: (1) modsingle[authorize]: returned from pap (rlm_pap)
      Fri Mar 22 06:35:55 2019 : Debug: (1) [pap] = noop
      Fri Mar 22 06:35:55 2019 : Debug: (1) } # authorize = ok
      Fri Mar 22 06:35:55 2019 : Debug: (1) Found Auth-Type = pam
      Fri Mar 22 06:35:55 2019 : Debug: (1) # Executing group from file /etc/raddb/sites-enabled/default
      Fri Mar 22 06:35:55 2019 : Debug: (1) authenticate
      Fri Mar 22 06:35:55 2019 : Debug: (1) modsingle[authenticate]: calling pam (rlm_pam)
      Fri Mar 22 06:35:55 2019 : Debug: (1) pam: Using pamauth string "radiusd" for pam.conf lookup
      Fri Mar 22 06:35:55 2019 : Debug: Waking up in 0.3 seconds.
      Fri Mar 22 06:35:55 2019 : Debug: Waking up in 0.3 seconds.
      Fri Mar 22 06:35:55 2019 : Debug: (1) pam: Authentication succeeded
      Fri Mar 22 06:35:55 2019 : Debug: (1) modsingle[authenticate]: returned from pam (rlm_pam)
      Fri Mar 22 06:35:55 2019 : Debug: (1) [pam] = ok
      Fri Mar 22 06:35:55 2019 : Debug: (1) # authenticate = ok
      Fri Mar 22 06:35:55 2019 : Debug: (1) # Executing section post-auth from file /etc/raddb/sites-enabled/default


      Failure Logs:-



      Fri Mar 22 06:35:00 2019 : WARNING: (0) pap: No "known good" password found for the user. Not setting Auth-Type
      Fri Mar 22 06:35:00 2019 : WARNING: (0) pap: Authentication will fail unless a "known good" password is available
      Fri Mar 22 06:35:00 2019 : Debug: (0) modsingle[authorize]: returned from pap (rlm_pap)
      Fri Mar 22 06:35:00 2019 : Debug: (0) [pap] = noop
      Fri Mar 22 06:35:00 2019 : Debug: (0) } # authorize = ok
      Fri Mar 22 06:35:00 2019 : Debug: (0) Found Auth-Type = pam
      Fri Mar 22 06:35:00 2019 : Debug: (0) # Executing group from file /etc/raddb/sites-enabled/default
      Fri Mar 22 06:35:00 2019 : Debug: (0) authenticate
      Fri Mar 22 06:35:00 2019 : Debug: (0) modsingle[authenticate]: calling pam (rlm_pam)
      Fri Mar 22 06:35:00 2019 : Debug: (0) pam: Using pamauth string "radiusd" for pam.conf lookup
      Fri Mar 22 06:35:00 2019 : Debug: Waking up in 0.3 seconds.
      Fri Mar 22 06:35:00 2019 : Debug: Waking up in 0.3 seconds.
      Fri Mar 22 06:35:00 2019 : ERROR: (0) pam: pam_authenticate failed: Authentication failure
      Fri Mar 22 06:35:00 2019 : Debug: (0) modsingle[authenticate]: returned from pam (rlm_pam)
      Fri Mar 22 06:35:00 2019 : Debug: (0) [pam] = reject
      Fri Mar 22 06:35:00 2019 : Debug: (0) # authenticate = reject
      Fri Mar 22 06:35:00 2019 : Debug: (0) Failed to authenticate the user
      Fri Mar 22 06:35:00 2019 : Debug: (0) Using Post-Auth-Type Reject


      The only difference here is that the network from which the request is coming to FreeRADIUS server. The user credential is same.



      PAM Config for radiusd:-



      $ cat /etc/pam.d/radiusd
      #%PAM-1.0
      auth requisite pam_google_authenticator.so forward_pass
      auth required pam_sss.so use_first_pass
      account required pam_nologin.so
      account include password-auth
      session include password-auth









      share|improve this question














      I have configured FreeRADIUS with Google Authenticator to login OpenLDAP user. The authentication mechanism used for FreeRADIUS is PAM.



      I am facing strange issue in which I get success when user tries to authenticate in same network VLAN (172.30.0.0/16) & get access reject when same user tried to authenticate from different network VLAN (172.35.0.0/16).



      Success Output:-



      $ radtest user1 pass123456 172.30.14.177 0 mysecret

      Sent Access-Request Id 54 from 0.0.0.0:58888 to 172.30.14.177:1812 length 83
      User-Name = "user1"
      User-Password = "pass123456"
      NAS-IP-Address = 172.30.43.114
      NAS-Port = 0
      Message-Authenticator = 0x00
      Cleartext-Password = "pass123456"
      Received Access-Accept Id 54 from 172.30.14.177:1812 to 0.0.0.0:0 length 20


      Reject Output:-



      $ radtest user1 pass123456 172.30.14.177 0 mysecret
      Sent Access-Request Id 150 from 0.0.0.0:52179 to 172.30.14.177:1812 length 83
      User-Name = "user1"
      User-Password = "pass123456"
      NAS-IP-Address = 172.35.2.147
      NAS-Port = 0
      Message-Authenticator = 0x00
      Cleartext-Password = "pass123456"
      Received Access-Reject Id 150 from 172.30.14.177:1812 to 0.0.0.0:0 length 20
      (0) -: Expected Access-Accept got Access-Reject


      Success Logs:-



      Fri Mar 22 06:35:55 2019 : WARNING: (1) pap: No "known good" password found for the user. Not setting Auth-Type
      Fri Mar 22 06:35:55 2019 : WARNING: (1) pap: Authentication will fail unless a "known good" password is available
      Fri Mar 22 06:35:55 2019 : Debug: (1) modsingle[authorize]: returned from pap (rlm_pap)
      Fri Mar 22 06:35:55 2019 : Debug: (1) [pap] = noop
      Fri Mar 22 06:35:55 2019 : Debug: (1) } # authorize = ok
      Fri Mar 22 06:35:55 2019 : Debug: (1) Found Auth-Type = pam
      Fri Mar 22 06:35:55 2019 : Debug: (1) # Executing group from file /etc/raddb/sites-enabled/default
      Fri Mar 22 06:35:55 2019 : Debug: (1) authenticate
      Fri Mar 22 06:35:55 2019 : Debug: (1) modsingle[authenticate]: calling pam (rlm_pam)
      Fri Mar 22 06:35:55 2019 : Debug: (1) pam: Using pamauth string "radiusd" for pam.conf lookup
      Fri Mar 22 06:35:55 2019 : Debug: Waking up in 0.3 seconds.
      Fri Mar 22 06:35:55 2019 : Debug: Waking up in 0.3 seconds.
      Fri Mar 22 06:35:55 2019 : Debug: (1) pam: Authentication succeeded
      Fri Mar 22 06:35:55 2019 : Debug: (1) modsingle[authenticate]: returned from pam (rlm_pam)
      Fri Mar 22 06:35:55 2019 : Debug: (1) [pam] = ok
      Fri Mar 22 06:35:55 2019 : Debug: (1) # authenticate = ok
      Fri Mar 22 06:35:55 2019 : Debug: (1) # Executing section post-auth from file /etc/raddb/sites-enabled/default


      Failure Logs:-



      Fri Mar 22 06:35:00 2019 : WARNING: (0) pap: No "known good" password found for the user. Not setting Auth-Type
      Fri Mar 22 06:35:00 2019 : WARNING: (0) pap: Authentication will fail unless a "known good" password is available
      Fri Mar 22 06:35:00 2019 : Debug: (0) modsingle[authorize]: returned from pap (rlm_pap)
      Fri Mar 22 06:35:00 2019 : Debug: (0) [pap] = noop
      Fri Mar 22 06:35:00 2019 : Debug: (0) } # authorize = ok
      Fri Mar 22 06:35:00 2019 : Debug: (0) Found Auth-Type = pam
      Fri Mar 22 06:35:00 2019 : Debug: (0) # Executing group from file /etc/raddb/sites-enabled/default
      Fri Mar 22 06:35:00 2019 : Debug: (0) authenticate
      Fri Mar 22 06:35:00 2019 : Debug: (0) modsingle[authenticate]: calling pam (rlm_pam)
      Fri Mar 22 06:35:00 2019 : Debug: (0) pam: Using pamauth string "radiusd" for pam.conf lookup
      Fri Mar 22 06:35:00 2019 : Debug: Waking up in 0.3 seconds.
      Fri Mar 22 06:35:00 2019 : Debug: Waking up in 0.3 seconds.
      Fri Mar 22 06:35:00 2019 : ERROR: (0) pam: pam_authenticate failed: Authentication failure
      Fri Mar 22 06:35:00 2019 : Debug: (0) modsingle[authenticate]: returned from pam (rlm_pam)
      Fri Mar 22 06:35:00 2019 : Debug: (0) [pam] = reject
      Fri Mar 22 06:35:00 2019 : Debug: (0) # authenticate = reject
      Fri Mar 22 06:35:00 2019 : Debug: (0) Failed to authenticate the user
      Fri Mar 22 06:35:00 2019 : Debug: (0) Using Post-Auth-Type Reject


      The only difference here is that the network from which the request is coming to FreeRADIUS server. The user credential is same.



      PAM Config for radiusd:-



      $ cat /etc/pam.d/radiusd
      #%PAM-1.0
      auth requisite pam_google_authenticator.so forward_pass
      auth required pam_sss.so use_first_pass
      account required pam_nologin.so
      account include password-auth
      session include password-auth






      openldap freeradius pam radius google-authenticator






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Mar 22 at 7:09









      Nirmal PathakNirmal Pathak

      12




      12






















          0






          active

          oldest

          votes












          Your Answer






          StackExchange.ifUsing("editor", function ()
          StackExchange.using("externalEditor", function ()
          StackExchange.using("snippets", function ()
          StackExchange.snippets.init();
          );
          );
          , "code-snippets");

          StackExchange.ready(function()
          var channelOptions =
          tags: "".split(" "),
          id: "1"
          ;
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function()
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled)
          StackExchange.using("snippets", function()
          createEditor();
          );

          else
          createEditor();

          );

          function createEditor()
          StackExchange.prepareEditor(
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader:
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          ,
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          );



          );













          draft saved

          draft discarded


















          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fstackoverflow.com%2fquestions%2f55294542%2ffreeradius-setup-with-google-authenticator-using-openldappam-get-access-reject%23new-answer', 'question_page');

          );

          Post as a guest















          Required, but never shown

























          0






          active

          oldest

          votes








          0






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes















          draft saved

          draft discarded
















































          Thanks for contributing an answer to Stack Overflow!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid


          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.

          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fstackoverflow.com%2fquestions%2f55294542%2ffreeradius-setup-with-google-authenticator-using-openldappam-get-access-reject%23new-answer', 'question_page');

          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          Kamusi Yaliyomo Aina za kamusi | Muundo wa kamusi | Faida za kamusi | Dhima ya picha katika kamusi | Marejeo | Tazama pia | Viungo vya nje | UrambazajiKuhusu kamusiGo-SwahiliWiki-KamusiKamusi ya Kiswahili na Kiingerezakuihariri na kuongeza habari

          Swift 4 - func physicsWorld not invoked on collision? The Next CEO of Stack OverflowHow to call Objective-C code from Swift#ifdef replacement in the Swift language@selector() in Swift?#pragma mark in Swift?Swift for loop: for index, element in array?dispatch_after - GCD in Swift?Swift Beta performance: sorting arraysSplit a String into an array in Swift?The use of Swift 3 @objc inference in Swift 4 mode is deprecated?How to optimize UITableViewCell, because my UITableView lags

          Access current req object everywhere in Node.js ExpressWhy are global variables considered bad practice? (node.js)Using req & res across functionsHow do I get the path to the current script with Node.js?What is Node.js' Connect, Express and “middleware”?Node.js w/ express error handling in callbackHow to access the GET parameters after “?” in Express?Modify Node.js req object parametersAccess “app” variable inside of ExpressJS/ConnectJS middleware?Node.js Express app - request objectAngular Http Module considered middleware?Session variables in ExpressJSAdd properties to the req object in expressjs with Typescript