LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 06-04-2014, 03:27 PM   #1
jkamdar
LQ Newbie
 
Registered: Jun 2014
Posts: 5

Rep: Reputation: Disabled
SSHing with RSA SecurID vs. Regular password


I have a Linux RH 6 server and have configured for 2 factor authentication. All was fine until this morning, when bunch of users tried to login. System is asking to change the password of his account.

I have changed the order of /etc/pam.d/system-auth, so 1st is pam_securid.so before pam_unix.so (please see below). I also rebooted the box but doesn't help.

auth required pam_env.so
auth sufficient pam_securid.so
auth sufficient pam_unix.so try_first_pass

Is there any other file I need to modify?

Thanks for your help.
 
Old 06-04-2014, 09:41 PM   #2
lleb
Senior Member
 
Registered: Dec 2005
Location: Florida
Distribution: CentOS/Fedora/Pop!_OS
Posts: 2,983

Rep: Reputation: 551Reputation: 551Reputation: 551Reputation: 551Reputation: 551Reputation: 551
if they are using ssh, would you not edit sshd.conf?

also as you are paying for RH support, then id contact RH as i can 100% they will have the answer much faster then I can. even their lowest support level is 24hr response via e-mail. you are paying for it, use it .
 
Old 06-05-2014, 08:41 AM   #3
linosaurusroot
Member
 
Registered: Oct 2012
Distribution: OpenSuSE,RHEL,Fedora,OpenBSD
Posts: 982
Blog Entries: 2

Rep: Reputation: 244Reputation: 244Reputation: 244
Quote:
Originally Posted by jkamdar View Post
I have a Linux RH 6 server and have configured for 2 factor authentication. All was fine until this morning, when bunch of users tried to login. System is asking to change the password of his account.
So did he try to change his password? And did he succeed?

This sounds like password aging in /etc/shadow and not a reason to change PAM.

If the PAM settings interfered with his password change that would be another matter but you haven't said that.
 
1 members found this post helpful.
Old 06-05-2014, 09:18 PM   #4
jkamdar
LQ Newbie
 
Registered: Jun 2014
Posts: 5

Original Poster
Rep: Reputation: Disabled
I will open a case with RH support but I was hoping to find a quick answer here.

So yes, as an administrator, I manually changed his password and now, he can log back in using RSA SecurID but my confusion is with, if system-auth is looking for PAM authentication 1st, why would system look for password? Basically, I do not want user to use password at all ...login should happen only using PAM agent using SecurID.

If it's /etc/shadow, should I change /etc/login.defs and change password aging to be never?
 
Old 06-05-2014, 09:27 PM   #5
GaWdLy
Member
 
Registered: Feb 2013
Location: San Jose, CA
Distribution: RHEL/CentOS/Fedora
Posts: 457

Rep: Reputation: Disabled
I think linosaurusroot is right.

I believe the login.defs setting is 'PASS_MAX_DAYS 99999'.

There may yet be another setting that needs to be changed in pam, but I'm unsure at the moment.
 
Old 06-06-2014, 02:00 AM   #6
linosaurusroot
Member
 
Registered: Oct 2012
Distribution: OpenSuSE,RHEL,Fedora,OpenBSD
Posts: 982
Blog Entries: 2

Rep: Reputation: 244Reputation: 244Reputation: 244
Quote:
Originally Posted by jkamdar View Post
my confusion is with, if system-auth is looking for PAM authentication 1st, why would system look for password?
You wrote earlier you were using two factor authentication. That is why it wants both a password and a passcode from the token. If you remove either of those you have one factor authentication.
 
1 members found this post helpful.
Old 06-06-2014, 07:24 AM   #7
jkamdar
LQ Newbie
 
Registered: Jun 2014
Posts: 5

Original Poster
Rep: Reputation: Disabled
"You wrote earlier you were using two factor authentication. That is why it wants both a password and a passcode from the token. If you remove either of those you have one factor authentication."

What I meant by 2 factor authentication is ...RSA SecureID token. It's a 2 factor authentication by itself. I do want to and don't need password authentication at all. At the same time, I don't want to disable password authentication all together. So best I thought was to prioritize in /etc/pam.d/system-auth file, so it will ask for SecurID authentication 1st and if it succeeds, won't ask for password. Maybe it's asking for change password because, password age limit has reached even though it continues authenticating using RSA SecurID. So once I change password againg never, it won't ask expire password and won't prompt for it. Sorry, if I wasn't clear on what I was looking for.
 
Old 06-06-2014, 09:01 AM   #8
GaWdLy
Member
 
Registered: Feb 2013
Location: San Jose, CA
Distribution: RHEL/CentOS/Fedora
Posts: 457

Rep: Reputation: Disabled
Quote:
Originally Posted by jkamdar View Post
"You wrote earlier you were using two factor authentication. That is why it wants both a password and a passcode from the token. If you remove either of those you have one factor authentication."

What I meant by 2 factor authentication is ...RSA SecureID token. It's a 2 factor authentication by itself. I do want to and don't need password authentication at all. At the same time, I don't want to disable password authentication all together. So best I thought was to prioritize in /etc/pam.d/system-auth file, so it will ask for SecurID authentication 1st and if it succeeds, won't ask for password. Maybe it's asking for change password because, password age limit has reached even though it continues authenticating using RSA SecurID. So once I change password againg never, it won't ask expire password and won't prompt for it. Sorry, if I wasn't clear on what I was looking for.
I missed it earlier, but linosaurusroot is correct.

RSA is not 2-factor by itself. 2-factor auth is 2 parts:

1- Something you know (IE: password or PIN)
2- Something you don't (IE: RSA token/gemalto/Yubico/etc.)

The absence of either part of the above 2 factors makes your "2 factor" auth invalid.

Have you looked into whether one of these solutions would allow you to abandon a 2-factor model for RSA-only?

http://www.emc.com/security/rsa-secu...ts/pam-7-1.htm
 
Old 06-10-2014, 11:18 AM   #9
nickowen
LQ Newbie
 
Registered: Mar 2008
Posts: 18

Rep: Reputation: 0
Quote:
Originally Posted by GaWdLy View Post
I missed it earlier, but linosaurusroot is correct.

RSA is not 2-factor by itself. 2-factor auth is 2 parts:

1- Something you know (IE: password or PIN)
2- Something you don't (IE: RSA token/gemalto/Yubico/etc.)

The absence of either part of the above 2 factors makes your "2 factor" auth invalid.

Have you looked into whether one of these solutions would allow you to abandon a 2-factor model for RSA-only?

http://www.emc.com/security/rsa-secu...ts/pam-7-1.htm
For RSA, you append the PIN onto the OTP, thus 2FA. Others, like google auth pam, do not allow it so you must use a password.

In general, I recommend you use pam-radius instead of proprietary plug-ins. Why? suppose you want to add two-factor authentication to your VPN? OpenVPN can use radius too. Same with Apache, and every business-class VPN. Same for every 2FA provider. So, if you want to switch from the expensive RSA tokens, you can without changing your PAM config.

here's a pam-radius how-to: https://www.wikidsystems.com/support...-radius-how-to.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
RSA SecurID: RSA Web Agent, integration of RSA auth page Linux_Kidd General 1 08-28-2013 05:59 PM
RSA SecurID Config Q Linux_Kidd Linux - Security 2 06-11-2012 03:28 PM
Security firm RSA offers to replace SecurID tokens Jeebizz Linux - News 0 06-07-2011 09:51 AM
DIY - RSA SecurID augurseer Linux - Hardware 6 02-25-2008 07:00 AM
VPN into Microsoft PPTP using RSA Securid. Simplest Solution? mikethefrog Debian 0 05-08-2006 07:52 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 08:30 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration