Download Shareware and Freeware Software for Windows, Linux, Macintosh, PDA

line Home  |  About Us  |  Link To Us  |  FAQ  |  Contact

Serving Software Downloads in 956 Categories, Downloaded 50.321.398 Times

pam_usbauth 0.3

  Date Added: August 23, 2010  |  Visits: 818

pam_usbauth

Report Broken Link
Printer Friendly Version


Product Homepage
Download (106 downloads)



pam_usbauth is a module for PAM allowing end-users to locally authenticate via USB storage devices. USBAuth currently supports user-dependent authentication via password-hashing as well as one-time-password mechanisms, which make the verification process via USB-dongles much more secure. In addition, USBAuth comes with USB device serial checking support, so attackers wont be able to grab and copy your device easily (if this is the case, the device will be rejected). Install instructions for Debian 1.Download the Debian package. 2.Install as root, by typing dpkg -i usbauth_0.2-1_i386.deb. 3.Use the program uapasswd for activating USBAuth. You may have a look at the manpage of uapasswd(1) for detailed instructions, but the following command will configure USBAuth for user root. The USB device is located at /dev/sda1: uapasswd -u root -p mypassword -d /dev/sda1 -d /dev/sdb1 -w -o if you wish to use USB device ID binding, get the serial number of your USB storage device out of /proc/bus/usb/devices, and call: uapasswd -u root -p mypassword -d /dev/sda1 -d /dev/sdb1 -w -o -s serial -c 4.Follow step 5, below .. (configuration of PAM to use pam_usbauth.so in /etc/pam.d/) How shall I use it? 1. Download the source 2. Compile and install (both done via "make") as root (you need to have PAM development files and libraries, as well as OpenSSL installed) 3. Get a USB storage device. You can use every writeable USB-stick device, but Id recommend to make an extra partition, 1024k is more than enough. Be sure you know which device/partition this is (e.g. /dev/sda1). The selected partition doesnt need to be formated, the data will be in written RAW format onto the device - this means, you also dont have to mount it. Not now, and not when actually using pam_usbauth for authentication. Be aware, that you can still use all other partitions on the device for storage! 4. To generate the config file, call at least "./uapasswd -u username -p cleartextpassword -d /dev/sda1 -w". uapasswd must be called as root, because it needs to have write permissions either on the USB device, and on the config file in /etc. Check the manual page for more options, there are severl nice features available. WARNING: The device which is given first, will be used for writing! Dont choose a device where real data is stored, like harddisks! (4b. Alternatively, you can manually edit /etc/usbauth.conf; for syntax see this file) 5. Set up the applications you want to use with the module, changing the files for the programs youd like to use with usbauth in /etc/pam.d/. Normally, such files define something like: auth sufficient pam_unix.so, or auth -auth Just comment this line, and write: auth sufficient pam_usbauth.so Id strongly recomment to accept a Unix-fallback, so you can still get access with your normal password: auth sufficient pam_usbauth.so auth sufficient pam_unix.so auth required pam_deny.so Please note that, as long as pam_usbauth is in alpha state, it may be more secure to use: auth sufficient pam_unix.so auth sufficient pam_usbauth.so auth required pam_deny.so Then, pam_unix (the standard passwort authentication) will be used at first. If you want to get authenticated via USB, just type a blank password and PAM will try the next module in queue. This makes sense, because if you are in the very unlikely situation to download an unstable source from SVN and pam_usbauth.so is corrupt, PAM may not switch to the next module (pam_unix) and youd be not able to use the application anymore if you havnt direct root access to /etc when doing this. However, this case has never been reported and should be very, very unlikely to happen. (5b.) If you have used the -w switch, uapasswd has hopefully already written the data to your USB device. If not, save your key (or the hash value of your key; whatever is defined in /etc/usbauth.conf) in a plain text file with carriage-return/line-feet at the end, with the format "USBAUTH passwordhash", and call dd if=yourfile of=yourdevice. This will not work when uapasswd has been called with -o, using one time passwords. pam_usbauth now comes with a daemon called usbauthd by SVN Rev20. USBAuthd recognizes if USB devices, which have a predefined serial at /etc/usbauth.conf, are plugged in or plugged out. In the config file, you may specify the following two options: action plugin any_shell_command... action plugout any_shell_command... You may specify up to 10 commands for each, plugging in and plugging out events. This may be useful to automatically lock the screen if the USB device is plugged out, for example. However, any command can be binded to those events. A sample configuration file including the new options, may be found here. Note: usbauthd is alpha, I didnt have the time yet to really test it out (but it cant harm your system, just relax). Note: If you have something like action plugout xscreensaver-command -lock in your config file and it doesnt work, keep sure that the user who calls usbauthd has the permission to open up connections to X, otherwise the command will fail (but you wont get an error message)..

Requirements: No special requirements
Platforms: Linux
Keyword: Auth Config File Device Module Pam Pamusbauth Root Security Storage Usb Device Usb Storage Usbauth Via Via Usb Will Be
Users rating: 0/10

License: Freeware Size: 10.24 KB
USER REVIEWS
More Reviews or Write Review


PAM_USBAUTH RELATED
Libraries  -  Config::File 1.4
Config::File is a Perl module to parse a simple configuration file. SYNOPSIS use Config::File; my $config_hash = Config::File::read_config_file($configuration_file); read_config_file parses a simple configuration file and stores its values...
4.1 KB  
Libraries  -  HH::Unispool::Config::File::Token::Unnumbered::Bcs 0.3
HH::Unispool::Config::File::Token::Unnumbered::Bcs is a Perl class for BCS B tokens. SYNOPSIS Application programmers dont need to use this class and API programmers read code. ABSTRACT class for BCS B tokens...
133.12 KB  
Modules  -  FAQ_Ask 1.0
This module is an add-on to the FAQ module that allows users with the 'ask question' permission to create a question which will be queued for an 'expert' to answer.In order for this module to support multiple experts, it requires that the FAQ...
 
Libraries  -  Samba::LDAP::Config 0.03
Samba::LDAP::Config is a Perl module to config file related tasks for Samba::LDAP. SYNOPSIS use Samba::LDAP::Config; my $config = Samba::LDAP::Config->new() or die "Cant create objectn"; # Returns where smbldap.conf, smbldap_bind.conf and...
81.92 KB  
Libraries  -  Chroniton::Config 0.03
Chroniton::Config it manages config file for Chroniton. SYNOPSIS my $config = Chroniton::Config->new; METHODS new Creates an instance. Takes no arguments. destination Returns the directory where the backup should be placed....
55.3 KB  
Libraries  -  Config::JSON 1.0.3
Config::JSON is a JSON based config file system. SYNOPSIS use Config::JSON; my $config = Config::JSON->create($pathToFile); my $config = Config::JSON->new($pathToFile); my $element = $config->get($param); $config->set($param,$value);...
5.12 KB  
Libraries  -  Pod::InComments 0.9
Pod::InComments is a Perl extension for extracting POD documentation from comments in config file. SYNOPSIS use Pod::InComments; my $podparser = Pod::InComments->new( comment => ; ); $podparser->ParseFile( $my_config_file );...
5.12 KB  
Wallpaper Tools  -  Domino Blue Milk
Domino Blue Milk is a Domino config file that looks like MacOS Xs Milk with a blue touch. Started from Polyester-Blue color profile, transformed it to a murrina-domino config and then customized to add brightness to buttons, scrollbars and...
 
Audio Tools  -  phpCDLabelPS 0.0.4
phpCDLabelPS creates labels for your data/MP3 CDs using PHP and PostScript (output will be a postscript file). It is controled by a frontend and a PostScript template. To install, just extract all files somewhere in your webtree. Then point your...
13.31 KB  
Audio Tools  -  Python Music Daemon 0.3
PyMusicD is yet another jukebox daemon written in python. It was born out of my frustration with the current mp3 jukeboxes, mostly the lack of features that I want. Ive also been playing with python quite a lot lately, and this is my first attempt...
13.31 KB  
NEW DOWNLOADS IN LINUX SOFTWARE, SECURITY TOOLS
Linux Software  -  EasyEDA PCB Designer for Linux 2.0.0
EasyEDA, a great web based EDA(Electronics Design Automation) tool, online PCB tool, online PCB software for electronics engineers, educators, students, makers and enthusiasts. Theres no need to install any software. Just open EasyEDA in any...
34.4 MB  
Linux Software  -  wpCache® WordPress HTTP Cache 1.9
wpCache® is a high-performance, distributed object, caching system application, generic in nature, but intended for use in speeding up dynamic web applications, by decreasing database load time. wpCache® decreases dramatically the page...
3.51 MB  
Linux Software  -  Polling Autodialer Software 3.4
ICTBroadcast Auto Dialer software has a survey campaign for telephone surveys and polls. This auto dialer software automatically dials a list of numbers and asks them a set of questions that they can respond to, by using their telephone keypad....
488 B  
Linux Software  -  Total Video Converter Mac Free 3.5.5
Total Video Converter Mac Free developed by EffectMatrix Ltd is the official legal version of Total Video Converter which was a globally recognized brand since 2006. Total Video Converter Mac Free is a free but powerful all-in-one video...
17.7 MB  
Linux Software  -  Skeith mod_log_sql Analyzer 2.10beta2
Skeith is a php based front end for analyzing logs for Apache using mod_log_sql.
47.5 KB  
Security Tools  -  Password Generator 2.0
Password Generator is a free, powerful password generator, thanks to which we can create very strong passwords. The program allows you to generate passwords that are easy to read, remember or write, as well as completely unusual for human language...
20.36 MB  
Security Tools  -  Free AntiSpyware 7.2.5
As powerful and professional anti-spyware software, Free AntiSpyware has ability to detect & stop the latest and most malicious programs that are doing harm to your computer and breaking your privacy. This free spyware remover software helps...
128.08 MB  
Security Tools  -  paraproxy 1.1
paraproxy is a supplement library for paramiko which adds support for SSH2 proxy commands. #md5=0c7041e8d2d7e49b09df526bba3efb28 #md5=1fbb4f888f40a01439ff27458c6210eb #md5=493c0f426e376427c30f3f39ebc8dac1
20.48 KB  
Security Tools  -  pam_smxs 1.6
pam_smxs is a PAM module that authenticates a user using challenge-response. All tokens that support ANSI X9.9 are currently supported and it provides full support for CryptoCard RB1 tokens.
522.24 KB  
Security Tools  -  DoudouLinux 2011-11
DoudouLinux [1] is a system specially designed for children to make computer use as easy and pleasant as possible for them (and for their parents too! [2]). DoudouLinux provides tens of applications that suit children from 2 to 12 years and tries...
964.17 MB