Pull to refresh
0

MFA-protected SSH access to Ubuntu servers with LDAP or Azure AD Credentials and hardware or software tokens

Reading time 4 min
Views 3.7K

SSH, the secure shell, is often used to access remote Linux systems. Because we often use it to connect with computers containing important data, it’s recommended to add another security layer, such as the second factor.

In this guide, we will show how to leverage the TOKEN2 TOTPRadius appliance to organize SSH access to your Ubuntu server using local LDAP or Azure AD as the primary authentication factor, and TOTP factor from TOTPRadius as the secondary factor. The secondary authentication factors available with TOTPRadius can be a mobile authentication app or a hardware token.

Token2 TOTPRadius provides the RADIUS RFC-2865 for TOTP RFC-6238 based authentication. With TOTPRadius you can integrate a large variety of third-party products and systems with multifactor authentication. A number of enterprise products and services like VPNs, Citrix XenApp/XenDesktop, VMWare View, and many others provide support for RADIUS servers to validate the second factor of user authentications. Additionally, the TOTPRadius appliance is providing RESTful API for second-factor authentication and enrollment (including self-service enrollment where possible). This allows implementing a fully on-premises secure and user-friendly two-factor authentication supporting RADIUS and LDAP protocols together with HTTP API with one appliance.

Requirements

  • A computer running Ubuntu 16.04 LTS or above

  • A configured SSH connection or console access to the Ubuntu machine

  • A fully functional TOTPRadius appliance with available user licenses (the appliance comes with 5 free user licenses)

  • A phone running Android or iOS or a hardware token enrolled in TOTPRadius

  • Active Directory on-premises or Azure AD configured to be used as the primary authentication method in TOTPRadius

Install and configure PAM Radius for Ubuntu

Login to the Ubuntu machine using an account with administrative privileges. Then, install the module using the command below

$ sudo apt-get install libpam-radius-auth

Open the configuration file and add the RADIUS server configuration

sudo nano /etc/pam_radius_auth.conf

Add the server as shown in the example below, where 192.168.1.1 is the IP address of your TOTPRadius appliance and shared_secret should match the RADIUS secret (to be configured in the next chapter)     

# server[:port] shared_secret      timeout (s)
192.168.1.1     hwxa30lqwcr             10

Configure the SSH server to use this PAM module as the authentication source. Open the /etc/pam.d/sshd file 

sudo nano /etc/pam.d/sshd

And add the following line

auth sufficient pam_radius_auth.so

Make sure this is added just before the following line

@include common-auth

The resulting file should start with the lines similar to the shown below

# PAM configuration for the Secure Shell service
auth sufficient pam_radius_auth.so
# Standard Un*x authentication.
@include common-auth

To finalize the configuration on the Ubuntu side, you have to create local users with usernames matching the users in the LDAP or Azure AD. Please note that this is a technical restriction of the PAM module. The module can only forward the authentication to TOTPRadius, it is not allowed to create user accounts that do not exist in the system for obvious security reasons. Please note that the password set at this stage can later be removed (alternately, you can generate any random complex password and do not need to record it as it will not be used). If you want to make sure no authentication with a local password is possible (even theoretically), you can specify --disabled-password argument

$ sudo adduser --disabled-password jsmith

You can also pre-add the users from your Azure Directory in bulk using a script similar to below:

sudo adduser --disabled-password --gecos "" user1
sudo adduser --disabled-password --gecos "" user2
sudo adduser --disabled-password --gecos "" user3
...

--gecos GECOS Set the gecos field for the new entry generated. adduser will not ask for further information if this option is given.

Configure TOTPRadius

TOTPRadius will be used as the only authentication method for SSH access. Therefore, the SSH login process will require supplying the username and both the primary and secondary authentication factors in the password prompt. The password supplied by the user is expected to contain both the AD or Azure AD password and the 6 digits OTP. The supplied password is parsed and the OTP gets verified locally, and the AD password is checked via AD or Azure AD using the RPOC method. Please note that the Azure AD functionality is available with TOTPRadius v0.2.7 or newer.

The guide below will show using on-premises Active Directory as the primary authentication source (LDAP proxy mode) as an example. Azure AD can also be enabled and used similarly.

► In Main settings, set the Radius secret to the one used in the PAM configuration above

► In Main settings, set 'Allow initial login' value to zero (having initial login allowance is used for self-enrollment, which is not required in this configuration)

► [optional] In the Endpoint IP and subnet fields specify the parameters of your Ubuntu server

 ► Set LDAP as enabled

► Specify the LDAP server IP/FQDN and the format of the username (%username%@domain.local or DOMAIN\%username% format, where "DOMAIN" or "domain.local" need to be replaced with the domain name or removed if needed )

► If you decide to allow self-enrollment, make sure "Allow ldap enrollment" parameter is enabled. In the same section, you can also allow re-enrollment and modify the intro text of the LDAP web enrollment page

Generate or set the second factor for the user on the TOTPRadius appliance

The second factor for the user can be added in two ways:
1) By self-enrollment. 

Users can enroll their hardware tokens themselves using link http://(totpradius server_ip)/ldap-enroll :

Self Enrollment is possible using any TOTP app (such as Google Authenticator or Microsoft Authenticator). If you wish to use our programmable hardware, you can burn the secret onto the hardware token by scanning the QR code using one of the NFC Burner apps.

2) Via the TOTPRadius admin interface
 
Login to TOTPRadius admin interface, and click on New User:

You should now be able to log in using usernames which should match the local user created in Ubuntu in the previous section and the password should look similar to the one below:

your_AD_passwordOTP_from_the_App

so, for example, if your AD password is P@ssword and the app generates 556655, you should enter P@ssword556655 into the password prompt.

Tags:
Hubs:
+3
Comments 0
Comments Leave a comment

Articles

Information

Website
token2.com
Registered
Founded
Employees
2–10 employees