Two factor authentication for Remote Desktop Gateway (RD Gateway) with RADIUS

 

The LoginTC RD Gateway with RADIUS Connector protects access to your Microsoft Remote Desktop Gateway (RD Gateway) by adding a second factor LoginTC challenge to existing username and password authentication to your Remote Desktop resources.

This guide instructs you on how to configure your RD Gateway to use the LoginTC RADIUS Connector for two-factor authentication. If you would like to protect your RD Web Access then you may be interested in the: LoginTC RD Web Access Connector.

Note: Bypass Codes and OTPs not supported in this setup
As a result of how Microsoft implements using an external RADIUS authenticating server both bypass codes and OTPs are not supported for this setup. For bypass code and OTP support you may be interested in: LoginTC RD Web Access Connector

Video Instructions
Architecture

Authentication Flow

  1. A user attempts access with their Remote Desktop client with username / password
  2. The username / password is verified against an existing first factor directory (i.e. Active Directory)
  3. A RADIUS authentication request is sent to the LoginTC RADIUS Connector
  4. An authentication request is made to LoginTC Cloud Services
  5. Secure push notification request sent to the user’s mobile or desktop device
  6. User response (approval or denial of request) sent to LoginTC Cloud Services
  7. The LoginTC RADIUS Connector polls until the user responds or a timeout is reached
  8. RADIUS Access-Accept sent back to Remote Desktop Gateway
  9. User is granted access to Remote Desktop

Prefer Reading a PDF?
Download a PDF file with configuration instructions:

Get the Microsoft Remote Desktop Gateway with LoginTC guide for Two Factor Authentication

Prerequisites

Before proceeding, please ensure you have the following:

Create Application

Start by creating a LoginTC Application for your deployment. An Application represents a service (e.g. An application is a service (e.g., VPN or web application) that you want to protect. e) that you want to protect with LoginTC.

Create a LoginTC Application in LoginTC Admin Panel, follow Create Application Steps.

If you have already created a LoginTC Application for your deployment, then you may skip this section and proceed to Installation.

Normalize Usernames
Usernames in RD Gateway are typically in the form “CORP\john.doe”, while in the LoginTC Admin Panel it is generally more convenient to simply use “john.doe”.

Configure Normalize Usernames from the Domain settings by navigating to Domains > Your Domain > Settings.

Select Yes, Normalize Usernames scroll down and click Update.

Installation
  1. Download the latest LoginTC RADIUS Connector:
  2. Import the virtual appliance your computer virtualization software
  3. Ensure that LoginTC RADIUS CONNECTOR has a virtual network card
  4. Start the virtual appliance
  5. You will be with a console prompt:
  6. Login using the username logintc-user and default password logintcradius:
  7. Once logged in type setup:
  8. Follow the on-screen prompt to setup a new password for logintc-user:
  9. By default the appliance network is not configured. Manually configure the network by typing 1 and hit enter:
  10. Follow the on-screen prompts to setup the network. When done, type 1 and enter to confirm the settings:
  11. You will be presented with the network configuration which includes the URL to connect to the appliance from a web browser (example https://172.20.221.105:8443):
  12. Navigate to the URL shown in the console dashboard (example: https://172.20.221.105:8443):
  13. Login using the username logintc-user and the password that was set in the initial setup:
  14. Link to your existing LoginTC organization. The 64-character Organization API Key is found on the LoginTC Admin Panel under Settings >page API >page Click to view, also see Organization API Key:
  15. Confirm the LoginTC organization name and click Continue to LoginTC RADIUS Connector:
  16. If you have an existing LoginTC RADIUS Connector your wish to import configurations then click Yes, import configurations from an existing LoginTC RADIUS Connector, otherwise click No, continue to the adminsitration panel:

    NOTE
    These instructions assume a new environment. For a complete 2.X / 3.X to 4.X upgrade guide: LoginTC RADIUS Connector Upgrade Guide

  17. Now you are ready to use the LoginTC RADIUS Connector:
The LoginTC RADIUS Connector runs a firewall with the following open ports:
Port Protocol Purpose
1812 UDP RADIUS authentication
443 TCP API traffic
8443 TCP Web interface
Note: Username and Password logintc-user is used for SSH and web access. The default password is logintcradius. You will be asked to change the default password on first boot of the appliance.
Configuration for Remote Desktop Gateway 2FA

Endpoints describe how the appliance will authenticate your RADIUS-speaking device with an optional first factor and LoginTC as a second factor. Each endpoint has 4 Sections:

1. LoginTC Settings

This section describes how the appliance itself authenticates against LoginTC Admin Panel with your LoginTC Application. Only users that are part of your organization and added to the domain configured will be able to authenticate.

2. User Directory

This section describes how the appliance will conduct an optional first factor. Either against an existing LDAP, Active Directory or RADIUS server. If no first factor is selected, then only LoginTC will be used for authentication.

3. Challenge Strategy / Passthrough

This section describes whether the appliance will perform a LoginTC challenge for an authenticating user. The default is to challenge all users. However with either a static list or Active Directory / LDAP Group you can control whom gets challenged to facilitate seamless testing and rollout.

4. Client Settings

This section describes which RADIUS-speaking device will be connecting to the appliance and whether to encrypt API Key, password and secret parameters.

The web interface makes setting up an endpoint simple and straightforward. Each section has a Test feature, which validates each input value and reports all potential errors. Section specific validation simplifies troubleshooting and gets your infrastructure protected correctly faster.

First Endpoint

Close the console and navigate to your appliance web interface URL. Use username logintc-user and the password you set upon initial launch of the appliance. You will now configure the LoginTC RADIUS Connector.

Create a new endpoint file by clicking + Create your first endpoint:

Web Server

LoginTC Settings

A list of available Applications will be displayed from your LoginTC organization. Select which LoginTC Application to use:

Web Server

Configure the application:

Web Server

Configuration values:

Property Explanation
Application ID The 40-character Application ID, retrieve Application ID
Application API Key The 64-character Application API Key, retrieve Application API Key
Request Timeout Number of seconds that the RADIUS connector will wait for

The Application ID and Application API Key are found on the LoginTC Admin Panel.

Request Timeout

Make a note of what you set the Request Timeout to as you will need to use a larger timeout value in your RADIUS client. We recommend setting the Request Timeout value to 60 seconds in the LoginTC RADIUS Connector and setting the RADIUS authentication server timeout to 70 seconds in RADIUS Client. For more information see: Recommended settings for an optimal user experience for VPN access

Click Test to validate the values and then click Next:

Web Server

User Directory

As a result of how Microsoft implements using an external RADIUS authenticating server the LoginTC RADIUS Connector cannot performing the first factor authentication. Choose the Continue without a User Directory option and continue.

Web Server

Challenge Strategy / Passthrough

Configure which users will be challenged with LoginTC. This allows you to control how LoginTC will be phased in for your users. This flexibility allows for seamless testing and roll out.

Web Server

For example, with smaller or proof of concept deployments select the Static List option. Users on the static list will be challenged with LoginTC, while those not on the list will only be challenged with the configured First Authentication Factor. That means you will be able to test LoginTC without affecting existing users accessing your VPN.

For larger deployments you can elect to use the Active Directory or LDAP Group option. Only users part of a particular LDAP or Active Directory Group will be challenged with LoginTC. As your users are migrating to LoginTC your LDAP and Active Directory group policy will ensure that they will be challenged with LoginTC. Users not part of the group will only be challenged with the configured First Authentication Factor.

Challenge All Users

Select this option if you wish every user to be challenged with LoginTC.

Challenge Users Based on Static Username List

Select this option if you wish to have a static list of users that will be challenged with LoginTC. Good for small number of users.

Web Server

LoginTC challenge users: a new line separated list of usernames. For example:

            jane.doe
            jane.smith
            john.doe
            john.smith

Challenge Users Based on Group Membership

Select this option if you wish to have only users part of a particular Active Directory or LDAP group to be challenged with LoginTC. Good for medium and large number of users.

Web Server

Configuration values:

Property Explanation Examples
Challenge Groups (Optional) Comma separated list of groups for which users will be challenged with LoginTC SSLVPN-Users or two-factor-users
Challenge Groups (Optional) Comma separated list of groups for which users will always bypass LoginTC NOMFA-Users

Click Test to validate the values and then click Next.

Client Settings

Configure RADIUS client (e.g. your RADIUS-speaking VPN):

Web Server

Client configuration values:

Property Explanation Examples
name A unique identifier of your RADIUS client CorporateVPN
IP Addresss The IP address of your RADIUS client (e.g. your RADIUS-speaking VPN). Add additional IP Addresses by clicking plus. 192.168.1.44
Shared Secret The secret shared between the LoginTC RADIUS Connector and its client bigsecret

Under Authentication Mode select Direct

Web Server

The LoginTC RADIUS Connector will directly and automatically perform the LoginTC second factor. See User Experience for more information.

Click Test to validate the values and then click Save.

Web Server Testing

When you are ready to test your configuration, create a LoginTC user (if you haven’t already done so). The username should match your existing user. Provision a token by following the steps:

  1. In a new tab / window log into the LoginTC Admin Panel
  2. Click Domains
  3. Click on your domain
  4. Click on MembersWeb Server
  5. Click Issue Token button beside your user:Web Server
  6. A 10-character alphanumeric activation code will appear beside the user:Web Server
  7. Open the LoginTC mobile app.
  8. Enter the 10-character alphanumeric activation code:
  9. Load the token to complete the process

When you have loaded a token for your new user and domain, navigate to your appliance web interface URL:

Web Server

Click Test Configuration:

Web Server

Enter a valid username and password; if there is no password leave it blank. A simulated authentication request will be sent to the mobile or desktop device with the user token loaded. Approve the request to continue:

Web Server

Congratulations! Your appliance can successfully broker first and second factor authentication. The only remaining step is to configure your RADIUS device!

If there was an error during testing, the following will appear:

Web Server

In this case, click See logs (or click the Logs section):

Web Server

RD Gateway Configuration

Once you have configured the LoginTC RADIUS Connector you will be able to configure your RD Gateway to use the LoginTC RADIUS Connector for second-factor authentication.

  1. Open the RD Gateway Manager from your Start Menu
  2. Right click on your RD server in the left sidebar and click on Properties
  3. Select the RD CAP Store tab
  4. Select Central server running NPS radio button
  5. Enter the IP address of your LoginTC RADIUS Connector and press Add button
  6. Enter the shared secret that you configured on the LoginTC RADIUS Connector and press OK
  7. Press the Apply button
  8. Press the OK button
  9. Open the Network Policy Server manager
  10. Expand RADIUS Clients and Servers in the left sidebar
  11. Select Remote RADIUS Server
  12. Right click on TS GATEWAY SERVER GROUP and click on Properties
  13. Select your RADIUS server and press Edit…
  14. Select the Load Balancing tab
  15. Set the timeout settings to 120 seconds
  16. Press the Apply button
  17. Press the OK button to close the dialog
  18. Expand Policies in the left sidebar
  19. Click on Connection Request Policies
  20. Right click on TS GATEWAY AUTHORIZATION POLICY and click on Properties
  21. Click on Settings tab
  22. Select Authentication and ensure that it’s set to Forward requests to the remote RADIUS server
  23. Click on Policies –> Network Policies
  24. Double click on your RDG CAP policy
  25. Click on the Conditions tab
  26. Select the Called Station ID attribute and press the Edit… button
  27. Set the value to UserAuthType:(PW|CA)
  28. Press the OK button
  29. Press the Apply button

You may now test your RD Gateway.

User Management

Create users in LoginTC corresponding to your AD/LDAP users and provision them tokens. There are several options for managing your users within LoginTC:

For more details about user management and provisioning, visit the User Management guide.

Logging

Logs can be found on the Logs tab:

Web Server

Troubleshooting

Not Authenticating

If you are unable to authenticate, navigate to your LoginTC RADIUS Connector appliance web interface URL and click Status:

Web Server

Ensure that all the status checks pass. For additional troubleshooting, click Logs:

Web Server

You may also find valuable information in the Microsoft Event Viewer under Custom Views → ServerRoles → Network Policy and Access Services

Email Support
For any additional help please email support@cyphercor.com. Expect a speedy reply.

Upgrading

From 4.X

The latest LoginTC RADIUS Connector upgrade package can be downloaded here: Download RADIUS Connector (Upgrade)
  1. Navigate to SETUP > Upgrade:
  2. Click Upload and select your LoginTC RADIUS Connector upgrade file:
  3. Click Upload and do not navigate away from the page:
  4. Once upload is complete upgrade by clicking Install Now:
  5. Wait 10-15 minutes for upgrade to complete:

NOTE: Upgrade time
Upgrade can take 10-15 minutes, please be patient.

From 3.X

Important: LoginTC RADIUS Connector 3.X End-of-life
The LoginTC RADIUS Connector 3.X virtual appliance is built with CentOS 7.9. CentOS 7.X is End of Lifetime (EOL) June 30th, 2024. Although the appliance will still function it will no longer receive updates and nor will it be officially supported.

New LoginTC RADIUS Connector 4.X
A new LoginTC RADIUS Connector 4.X virtual appliance has been created. The Operating System will be supported for many years. Inline upgrade is not supported. As a result upgrade is deploying a new appliance. The appliance has been significantly revamped and although the underlying functionality is identical, it has many new features to take advantage of.

Complete 3.X to 4.X upgrade guide: LoginTC RADIUS Connector Upgrade Guide

Related Connectors

You may also be interested in our:

Start your free trial today. No credit card required.

Sign up and Go