Two factor authentication for Pulse Connect Secure SSL VPN

 

The LoginTC RADIUS Connector is a complete two-factor authentication virtual machine packaged to run within your corporate network. The LoginTC RADIUS Connector enables Pulse Connect Secure remote access appliances to use LoginTC for the most secure two-factor authentication.

User Experience

After entering the username and password into their VPN client, the user is presented with an Authentication Message. The user may enter ‘1’ to receive a push notification to their device to approve or enter a valid One-Time Password (OTP). This flow works the same for clientless access.

Video Instructions
Architecture

Authentication Flow

  1. A user attempts access with their existing Pulse Connect Secure VPN client with username / password
  2. A RADIUS authentication request is sent to the LoginTC RADIUS Connector
  3. The username / password is verified against an existing first factor directory (LDAP, Active Directory or RADIUS)
  4. An authentication request is made to LoginTC Cloud Services
  5. Secure push notification request sent to the user’s mobile or desktop device
  6. User response (approval or denial of request) sent to LoginTC Cloud Services
  7. The LoginTC RADIUS Connector polls until the user responds or a timeout is reached
  8. RADIUS Access-Accept sent back to Pulse Connect Secure
  9. User is granted access to Pulse Connect Secure

Prefer Reading a PDF?
Download a PDF file with configuration instructions:

Compatibility

Pulse Connect Secure appliance compatibility:

  • Pulse Connect Secure

Appliance not listed?
We probably support it. Contact us if you have any questions.

Compatibility Guide
Pulse Connect Secure and any other appliance which have configurable RADIUS authentication are supported.

Prerequisites

Before proceeding, please ensure you have the following:

Create Application

Start by creating a LoginTC Application for your deployment. An Application represents a service (e.g. RDP access to your Windows infrastructure) that you want to protect with LoginTC.

Create a LoginTC Application in LoginTC Admin Panel, follow Create Application Steps.

If you have already created a LoginTC Application for your deployment, then you may skip this section and proceed to Installation.

Installation
  1. Download the latest LoginTC RADIUS Connector:
  2. Import the virtual appliance your computer virtualization software
  3. Ensure that LoginTC RADIUS CONNECTOR has a virtual network card
  4. Start the virtual appliance
  5. You will be with a console prompt:
  6. Login using the username logintc-user and default password logintcradius:
  7. Once logged in type setup:
  8. Follow the on-screen prompt to setup a new password for logintc-user:
  9. By default the appliance network is not configured. Manually configure the network by typing 1 and hit enter:
  10. Follow the on-screen prompts to setup the network. When done, type 1 and enter to confirm the settings:
  11. You will be presented with the network configuration which includes the URL to connect to the appliance from a web browser (example https://172.20.221.105:8443):
  12. Navigate to the URL shown in the console dashboard (example: https://172.20.221.105:8443):
  13. Login using the username logintc-user and the password that was set in the initial setup:
  14. Link to your existing LoginTC organization. The 64-character Organization API Key is found on the LoginTC Admin Panel under Settings >page API >page Click to view, also see Organization API Key:
  15. Confirm the LoginTC organization name and click Continue to LoginTC RADIUS Connector:
  16. If you have an existing LoginTC RADIUS Connector your wish to import configurations then click Yes, import configurations from an existing LoginTC RADIUS Connector, otherwise click No, continue to the adminsitration panel:

    NOTE
    These instructions assume a new environment. For a complete 2.X / 3.X to 4.X upgrade guide: LoginTC RADIUS Connector Upgrade Guide

  17. Now you are ready to use the LoginTC RADIUS Connector:
The LoginTC RADIUS Connector runs a firewall with the following open ports:
Port Protocol Purpose
1812 UDP RADIUS authentication
443 TCP API traffic
8443 TCP Web interface
Note: Username and Password logintc-user is used for SSH and web access. The default password is logintcradius. You will be asked to change the default password on first boot of the appliance.
Configuration for Pulse Secure 2FA

Endpoints describe how the appliance will authenticate your RADIUS-speaking device with an optional first factor and LoginTC as a second factor. Each endpoint has 4 Sections:

1. LoginTC Settings

This section describes how the appliance itself authenticates against LoginTC Admin Panel with your LoginTC Application. Only users that are part of your organization and added to the domain configured will be able to authenticate.

2. User Directory

This section describes how the appliance will conduct an optional first factor. Either against an existing LDAP, Active Directory or RADIUS server. If no first factor is selected, then only LoginTC will be used for authentication.

3. Challenge Strategy / Passthrough

This section describes whether the appliance will perform a LoginTC challenge for an authenticating user. The default is to challenge all users. However with either a static list or Active Directory / LDAP Group you can control whom gets challenged to facilitate seamless testing and rollout.

4. Client Settings

This section describes which RADIUS-speaking device will be connecting to the appliance and whether to encrypt API Key, password and secret parameters.

The web interface makes setting up an endpoint simple and straightforward. Each section has a Test feature, which validates each input value and reports all potential errors. Section specific validation simplifies troubleshooting and gets your infrastructure protected correctly faster.

First Endpoint

Close the console and navigate to your appliance web interface URL. Use username logintc-user and the password you set upon initial launch of the appliance. You will now configure the LoginTC RADIUS Connector.

Create a new endpoint file by clicking + Create your first endpoint:

Web Server

LoginTC Settings

A list of available Applications will be displayed from your LoginTC organization. Select which LoginTC Application to use:

Web Server

Configure the application:

Web Server

Configuration values:

Property Explanation
Application ID The 40-character Application ID, retrieve Application ID
Application API Key The 64-character Application API Key, retrieve Application API Key
Request Timeout Number of seconds that the RADIUS connector will wait for

The Application ID and Application API Key are found on the LoginTC Admin Panel.

Request Timeout

Make a note of what you set the Request Timeout to as you will need to use a larger timeout value in your RADIUS client. We recommend setting the Request Timeout value to 60 seconds in the LoginTC RADIUS Connector and setting the RADIUS authentication server timeout to 70 seconds in RADIUS Client. For more information see: Recommended settings for an optimal user experience for VPN access

Click Test to validate the values and then click Next:

Web Server

User Directory

Configure the user directory to be used for first authentication factor in conjunction with LoginTC. You may use Active Directory / LDAP or an existing RADIUS server. You may also opt not to use a first factor, in which case LoginTC will be the only authentication factor.

Web Server

Active Directory / Generic LDAP Option

Select Active Directory if you have an AD Server. For all other LDAP-speaking directory services, such as OpenDJ or OpenLDAP, select Generic LDAP:

Web Server

Configuration values:

Property Explanation Examples
host Host or IP address of the LDAP server ldap.example.com or 192.168.1.42
port (optional) Port if LDAP server uses non-standard (i.e., 389/636) 4000
bind_dn DN of a user with read access to the directory cn=admin,dc=example,dc=com
bind_password The password for the above bind_dn account password
base_dn The top-level DN that you wish to query from dc=example,dc=com
attr_username The attribute containing the user’s username sAMAccountName or uid
attr_name The attribute containing the user’s real name displayName or cn
attr_email The attribute containing the user’s email address mail or email
LDAP Group (optional) The name of the LDAP group to be sent back to the authenticating server. SSLVPN-Users
encryption (optional) Encryption mechanism ssl or startTLS
cacert (optional) CA certificate file (PEM format) /opt/logintc/cacert.pem

Click Test to validate the values and then click Next.

Existing RADIUS Server Option

If you want to use your existing RADIUS server, select RADIUS:

Web Server

Configuration values:

Property Explanation Examples
IP Address or Host Name Host or IP address of the RADIUS server radius.example.com or 192.168.1.43
Authentication Port (optional) Port if the RADIUS server uses non-standard (i.e., 1812) 1812
Shared Secret The secret shared between the RADIUS server and the LoginTC RADIUS Connector testing123

RADIUS Vendor-Specific Attributes

Common Vendor-Specific Attributes (VSAs) returned by the RADIUS server will be relayed.

Click Test to validate the values and then click Next.

Challenge Strategy / Passthrough

Configure which users will be challenged with LoginTC. This allows you to control how LoginTC will be phased in for your users. This flexibility allows for seamless testing and roll out.

Web Server

For example, with smaller or proof of concept deployments select the Static List option. Users on the static list will be challenged with LoginTC, while those not on the list will only be challenged with the configured First Authentication Factor. That means you will be able to test LoginTC without affecting existing users accessing your VPN.

For larger deployments you can elect to use the Active Directory or LDAP Group option. Only users part of a particular LDAP or Active Directory Group will be challenged with LoginTC. As your users are migrating to LoginTC your LDAP and Active Directory group policy will ensure that they will be challenged with LoginTC. Users not part of the group will only be challenged with the configured First Authentication Factor.

Challenge All Users

Select this option if you wish every user to be challenged with LoginTC.

Challenge Users Based on Static Username List

Select this option if you wish to have a static list of users that will be challenged with LoginTC. Good for small number of users.

Web Server

LoginTC challenge users: a new line separated list of usernames. For example:

            jane.doe
            jane.smith
            john.doe
            john.smith

Challenge Users Based on Group Membership

Select this option if you wish to have only users part of a particular Active Directory or LDAP group to be challenged with LoginTC. Good for medium and large number of users.

Web Server

Configuration values:

Property Explanation Examples
Challenge Groups (Optional) Comma separated list of groups for which users will be challenged with LoginTC SSLVPN-Users or two-factor-users
Challenge Groups (Optional) Comma separated list of groups for which users will always bypass LoginTC NOMFA-Users

Click Test to validate the values and then click Next.

Client Settings

Configure RADIUS client (e.g. your RADIUS-speaking VPN):

Web Server

Client configuration values:

Property Explanation Examples
name A unique identifier of your RADIUS client CorporateVPN
IP Addresss The IP address of your RADIUS client (e.g. your RADIUS-speaking VPN). Add additional IP Addresses by clicking plus. 192.168.1.44
Shared Secret The secret shared between the LoginTC RADIUS Connector and its client bigsecret

Under Authentication Mode select Challenge

Web Server

The user will be prompted on how they wish to proceed with second-factor authentication (e.g. LoginTC Push, OTP, bypass code). Your RADIUS client must support RADIUS challenges to use this. Challenging the user will often result in a better user experience. See User Experience for more information.

Click Test to validate the values and then click Save.

Web Server Testing

When you are ready to test your configuration, create a LoginTC user (if you haven’t already done so). The username should match your existing user. Provision a token by following the steps:

  1. In a new tab / window log into the LoginTC Admin Panel
  2. Click Domains
  3. Click on your domain
  4. Click on MembersWeb Server
  5. Click Issue Token button beside your user:Web Server
  6. A 10-character alphanumeric activation code will appear beside the user:Web Server
  7. Open the LoginTC mobile app.
  8. Enter the 10-character alphanumeric activation code:
  9. Load the token to complete the process

When you have loaded a token for your new user and domain, navigate to your appliance web interface URL:

Web Server

Click Test Configuration:

Web Server

Enter a valid username and password; if there is no password leave it blank. A simulated authentication request will be sent to the mobile or desktop device with the user token loaded. Approve the request to continue:

Web Server

Congratulations! Your appliance can successfully broker first and second factor authentication. The only remaining step is to configure your RADIUS device!

If there was an error during testing, the following will appear:

Web Server

In this case, click See logs (or click the Logs section):

Web Server

Pulse Secure 2FA Configuration

Once you are satisfied with your setup, configure your Pulse Connect Secure to use the LoginTC RADIUS Connector.

For your reference, the appliance web interface Settings page displays the appliance IP address and RADIUS ports:

Web Server

The following are quick steps to get VPN access protected with LoginTC. The instructions can be used for existing setups as well. Although these were performed on Pulse Connect Secure, the same instructions will work on other devices as well.

Configure Pulse Connect Secure

  1. Log in to your Pulse Connect Secure (Web UI)
  2. Click Authentication > Auth. Servers:
  3. Select RADIUS Server from the dropdown menu and click New Server:
  4. Complete the required fields:
    Property Explanation Example
    Name The name of the Pulse Connect Secure RADIUS Server LoginTC
    RADIUS Server Address of LoginTC RADIUS Connector 10.0.10.123
    Authentication port RADIUS authentication port. Must be 1812. 1812
    Shared secret The secret shared between the LoginTC RADIUS Connector and its client bigsecret
    Accounting port RADIUS authentication port. Must be 1813. 1813
    Timeout Amount of time in seconds to wait. At least 90s. 90
    Retries Amount of times to retry authentication. Must be 0. 0
  5. Scroll down and click Save Changes:
  6. Scroll down to Custom RADIUS Rules section and click New RADIUS Rule…:
  7. Complete the required fields:
    Property Explanation Example
    Name The name of the Custom RADIUS Rule LoginTC RADIUS Rule
    Response Packet Type The type of RADIUS packet the rule applies to Access Challenge
    Then take action... What action to take show Generic Login page
  8. Scroll down and click Save Changes:
  9. Navigate to Users > User Realms > New User Realm:
  10. Complete the required fields:
    Property Explanation Example
    Name The name of the User Realm LoginTC-Users
    Authentication The type of authentication to apply LoginTC
  11. Scroll down and click Save Changes:
  12. Navigate to Authentication > Signing In > Sign-in Policies:
  13. In User URLs section select the URL for Default Sign-In Page:
  14. Under Authentication realm select User picks from a list of authentication realms and add LoginTC-Users from Available realms to Selected realms:
  15. Scroll down and click Save Changes:

You are now ready to test your configuration.

Testing (Pulse Connect Secure Configuration)

To test, navigate to your Pulse Connect Secure clientless VPN portal or use a Pulse Connect Secure SSL VPN client and attempt access.

User Management

There are several options for managing your users within LoginTC:

Failover

Pulse Connect Secure devices have built-in settings that make it easy to configure a secondary RADIUS server to provide failover.

Edit the Backup Server portion of the Pulse Connect Secure RADIUS Authentication Server to configure failover:

Logging

Logs can be found on the Logs tab:

Web Server

Troubleshooting

No Network Connection

  1. First ensure that your LoginTC RADIUS Connector is configured to have a virtual network adapter on eth0
  2. Ensure that the virtual network adapter MAC address matches the one in the file /etc/sysconfig/network-scripts/ifcfg-eth0
  3. Restart the networking service:
    service network restart
  4. If you notice the error that eth0 is not enabled, then check driver messages for more information:
    dmesg | grep eth
  5. It’s possible that the virtualization software renamed the network adapter to eth1. If this is the case, rename /etc/sysconfig/network-scripts/ifcfg-eth0 to ifcfg-eth1.
    mv /etc/sysconfig/network-scripts/ifcfg-eth0 /etc/sysconfig/network-scripts/ifcfg-eth1

    Open the file and update the DEVICE="eth0" line to DEVICE="eth1"

Not Authenticating

If you are unable to authenticate, navigate to your appliance web interface URL and click Status:

Web Server

Ensure that all the status checks pass. For additional troubleshooting, click Logs:

Web Server

Unsuccessful authentication may be caused by premature timeouts

Authentication Timing Out

If authentication is failing, it is possible that the authentication requests are timing out too quickly. By default, LoginTC push requests will timeout after 90 seconds. Another timeout value is defined by the RADIUS server configuration. If it is set too low, it will cause requests to prematurely timeout.

Email Support
For any additional help please email support@cyphercor.com. Expect a speedy reply.

Upgrading

From 4.X

The latest LoginTC RADIUS Connector upgrade package can be downloaded here: Download RADIUS Connector (Upgrade)
  1. Navigate to SETUP > Upgrade:
  2. Click Upload and select your LoginTC RADIUS Connector upgrade file:
  3. Click Upload and do not navigate away from the page:
  4. Once upload is complete upgrade by clicking Install Now:
  5. Wait 10-15 minutes for upgrade to complete:

NOTE: Upgrade time
Upgrade can take 10-15 minutes, please be patient.

From 3.X

Important: LoginTC RADIUS Connector 3.X End-of-life
The LoginTC RADIUS Connector 3.X virtual appliance is built with CentOS 7.9. CentOS 7.X is End of Lifetime (EOL) June 30th, 2024. Although the appliance will still function it will no longer receive updates and nor will it be officially supported.

New LoginTC RADIUS Connector 4.X
A new LoginTC RADIUS Connector 4.X virtual appliance has been created. The Operating System will be supported for many years. Inline upgrade is not supported. As a result upgrade is deploying a new appliance. The appliance has been significantly revamped and although the underlying functionality is identical, it has many new features to take advantage of.

Complete 3.X to 4.X upgrade guide: LoginTC RADIUS Connector Upgrade Guide

Additional Resources

Start your free trial today. No credit card required.

Sign up and Go