Yubico Forum

...visit our web-store at store.yubico.com
It is currently Tue Jan 30, 2018 11:57 am

All times are UTC + 1 hour




Post new topic Reply to topic  [ 3 posts ] 
Author Message
 Post subject: PAM Radius and Fedora
PostPosted: Mon Jun 09, 2008 4:09 pm 
Offline

Joined: Tue Jun 03, 2008 4:18 pm
Posts: 1
Has anyone experience of using Radius with Fedora and Yubico?

I would like to set up a test server on a corporate network to act as a radius server for a SSL VPN radius client.

So I have FreeRadius installed on a Fedora box. I have the demo PAM code compiled. Not too sure where to go with it next.


Top
 Profile  
Reply with quote  

Share On:

Share on Facebook FacebookShare on Twitter TwitterShare on Tumblr TumblrShare on Google+ Google+

PostPosted: Tue Jun 10, 2008 7:48 am 
Offline

Joined: Fri Jun 06, 2008 5:56 pm
Posts: 9
I have integrated YubiKey with Cisco VPN, FreeRadius and Cisco SSL VPN by following the guide and use the PAM module from Yubico:

http://code.google.com/p/yubico-pam/wik ... diusViaPAM

Cheers


Top
 Profile  
Reply with quote  
PostPosted: Thu Nov 20, 2008 8:26 am 
Offline
Yubico Team
Yubico Team

Joined: Wed Oct 01, 2008 8:11 am
Posts: 210
    Please refer below documentation for configuring FreeRADIUS with two factor authentication using YubiKey:

    • About this document:

    The purpose of this document is to guide readers through the configuration steps to enable two factor authentication using YubiKey and RADIUS server on Linux platform. This document assumes that the reader has advance knowledge and experience in Linux system administration, particularly how to configure PAM authentication mechanism on a Linux platform.

    Although this configuration guide focuses on configuration of radiusd demon for local authentication using the custom database (we have used /etc/passwd), radiusd can be configured easily to use centralized LDAP database for authentication or any popular directory service by configuring appropriate PAM modules in radiusd pam configuration file.

    • Prerequisites:

    Successful configuration of the Yubico PAM module to support two factor authentication for RADIUS requires following prerequisites:


    • Configuration:

    We assume that freeRADIUS is already installed on the server.

      A) Configuration of freeRADIUS server to support PAM authentication:

        1) Edit the radiusd configuration file “/etc/raddb/radiusd.conf” to make following changes:

          a) Change user and group to “root” to provide the root privileges to radiusd demon so that it can call and use pam modules for authentication. NOTE: Generally, it is not a good security practice to assign root privileges to a user for a demon. However, since use of PAM requires root privileges, this is a mandatory step here.

          b) In “authenticate” section uncomment pam to direct radiusd demon to use pam module for authentication

        2) Edit the client configuration file “/etc/raddb/clients.conf” to add sample client for testing

        3) Edit the user configuration file “/etc/raddb/users” to make following change:

        Change "DEFAULT Auth-Type = System" to "DEFAULT Auth-Type = pam" for using pam modules for user authentication

      B) Installation of pam_yubico module:

      Build instructions for pam_yubico are available in the README:

      http://code.google.com/p/yubico-c/sourc ... unk/README

      C) Configuration of pam_yubico module:

        a) Configuration for user and YubiKey PublicID mapping:
        There are two ways of user and YubiKey PublicID (token ID) mapping. It can be either done at administrative level or at individual user level.

          1) Administrative Level:

          In Administrative level, system administrators hold right to configure the user and YubiKey PublicID mapping. Administrators can achieve this by creating a new file that contains information about the username and the corresponding PublicIDs of YubiKey(s) assigned. This file contains user name that is allowed to connect to the system using RADIUS and the PublicID of the YubiKey(s) assigned to that particular user. A user can be assigned multiple YubiKeys and this multi key mapping is supported by this file. However, presently there is no logic coded to detect or prevent use of same YubiKey ID for multiple users.

          Each record in the file should begin on a new line. The parameters in each record are separated by “:” character similar to /etc/passwd.
          The contents of this file are as follows:

          <user name>:<YubiKey PublicID>:<YubiKey PublicID>: ….
          <user name>:<YubiKey PublicID >:<YubiKey PublicID>:…..

          e.g.:

          paul:indvnvlcbdre:ldvglinuddek simon:uturrufnjder:hjturefjtehv kurt:ertbhunjimko

          The mapping file must be created/updated manually before configuration of Yubico PAM module for RADIUS authentication.

          • Configuration of modified pam_yubico.so module at administrative level:

            Append the following line to the beginning of /etc/pam.d/radiusd file:
            auth required pam_yubico.so id=16 debug authfile=<absolute path of the mapping file>

            After the above configuration changes, whenever a user connects to the server using any RADIUS client, the PAM authentication interface will pass the control to Yubico PAM module. The Yubico PAM module first checks the presence of authfile argument in PAM configuration. If authfile argument is present, it parses the corresponding mapping file and verifies the username with corresponding YubiKey PublicID as configured in the mapping file. If valid, the Yubico PAM module extracts the OTP string and sends it to the Yubico authentication server or else it reports failure. If authfile argument is present but the mapping file is not present at the provided path PAM module reports failure. After successful verification of OTP Yubico PAM module from the Yubico authentication server, a success code is returned.

          2) User Level:

          Although, user level configuration of pam_yubico is possible, this might not be a desired configuration option in case of radisud demon in most enterprise.

      D) Configuration of selinux policy to create exception for radiusd demon:

      Local effective selinux policy must be updated to provide sufficient privileges to radiusd demon on system resources. Please follow the steps below to configure effective selinux policy for radiusd demon:

        1) Start the radiusd demon
        2) Test the RADIUS authentication with the test case provided in “Testing the configuration” section below
        3) As radiusd demon doesn’t have sufficient selinux privileges to access the system resources required for using pam modules, the RADIUS authentication will fail.
        4) This will create the logs in either “/var/log/messages” or in “/var/log/audit/audit.log” depending on the selinux configuration.
        5) We can use audit2allow utility to provide selinux privileges to radiusd by using following sequence of commands:
        # audit2allow -m local -l -i /var/log/messages > local.te
        # checkmodule -M -m -o local.mod local.te
        # semodule_package -o local.pp -m local.mod
        # semodule -i local.pp
        6) For more selinux policy updating information and explanation of above commands please visit the following website:
        http://fedora.redhat.com/docs/selinux-f ... #id2961385

    • Test Setup:

    Our test environment is as follows:

      a) Operating System: Fedora release 8 (Werewolf)
      b) FreeRADIUS Server : FreeRADIUS Version 1.1.7
      c) Yubico PAM: pam_yubico Version 1.8
      d) "/etc/pam.d/radiusd" file:

      auth required pam_yubico.so authfile=/etc/yubikeyid id=16 debug
      auth include system-auth
      account required pam_nologin.so
      account include system-auth
      password include system-auth
      session include system-auth

    • Testing the configuration:

    We have tested the pam_yubico configuration on following Linux sever platforms:

      1) Fedora 8:
        a) Operating system: Fedora release 8 (Werewolf)
        b) FreeRADIUS Server : FreeRADIUS Version 1.1.7
        c) Yubico PAM: pam_yubico Version 1.8

      2) Fedora 6:
        a) Operating system: Fedora Core release 6 (Zod)
        b) FreeRADIUS Server : FreeRADIUS Version 1.1.7
        c) Yubico PAM: pam_yubico Version 1.8

    To test the RADIUS two factor authentication with YubiKey, we can use “radtest” radius client. The command is as follows:

    # radtest <username> <passwd followed by YubiKey generated OTP> <radius-server>:<radius server port> <nas-port-number> <secret [ppphint] [nasname]>

    e.g.:

    # radtest test test123vrkvfefuitvflvgufcdlbjufkggukufkebeildbdkkjc 127.0.0.1 0 testing123

    • Note:

    The FreeRADIUS server version 1.1.3 seems to have problems regarding memory management and it may result in Segmentation Fault if configured with Yubico PAM module. We recommend using FreeRADIUS server version 1.1.7 or above.


    Top
     Profile  
    Reply with quote  
    Display posts from previous:  Sort by  
    Post new topic Reply to topic  [ 3 posts ] 

    All times are UTC + 1 hour


    Who is online

    Users browsing this forum: No registered users and 1 guest


    You cannot post new topics in this forum
    You cannot reply to topics in this forum
    You cannot edit your posts in this forum
    You cannot delete your posts in this forum
    You cannot post attachments in this forum

    Search for:
    Jump to:  
    Powered by phpBB® Forum Software © phpBB Group