Use Cases
HomeIntegrityControlManagement CenterSolutions
  • Get Started
  • Integrity | Access
    • Auth. methods
      • LDAP (Username/Password)
      • LDAP (Username/Password) + OTP (SMTP)
      • LDAP (Username/Password) + OTP (SMS)
      • Swedish BankID
      • Microsoft Entra ID (SAMLSPBroker)
      • Foregin eID (SAMLSPBroker)
    • Auth. methods (SAML)
      • One-Time Password (OATH)
      • Inera IdP (SITHS) (SAMLSPBroker)
      • ID-porten (Norway) (SAML IdP with OIDC RP)
      • Multiple SAML IdP's configured
        • Multiple JSON files
    • Auth. methods (OIDC)
      • Static values (OIDC) - Test only
      • Swedish BankID (OIDC)
      • UID/PWD (OIDC)
    • Auth. methods (MISC)
      • Selector filtering
      • AuthZ control
      • External links and Cancel location
    • Add a Federation or SAML SP
  • Integrity | Portal
    • Portal
  • Integrity | Enrollment
    • Software token (OATH)
    • Best practice configuration
  • Integrity | Radius
    • UID/OATH token
    • UID/Password/OATH token
    • UID/Password/SMTP
  • Integrity | API
    • Swedish Siths eID
    • Oath Token
  • Control | Applications
    • Password Reset
    • Password Reset for Entra ID
    • Password Reset for Google Workspace
  • OPERATION
    • Rolling upgrade - cluster
  • TROUBLESHOOTING
    • Wrong relaystate
  • Misc
    • Address configuration externally
    • ADFS
      • Protect Fortified ID apps
      • Install and configure Fortified ID ADFS adapter for Siths eID
      • Install and configure Fortified ID ADFS adapter for Oath
    • AWS
      • Protect AWS Cognito with eID MFA
      • Protect AWS IAM Identity Center with eID MFA
    • Customization
      • Overlay - WEB
      • Overlay - Portal
      • Overlay - Password Reset
      • Overlay - Enrollment
      • Logout page
    • Dependency-Track - protect with eID MFA and SSO
    • Digitala Nationella Prov (DNP) / Skolfederation
      • Active Directory Federation Services (ADFS) with BankID as step-up-method
      • Active Directory / LDAP with BankID as step-up-method
      • Entra ID (Azure AD) with BankID as step-up-method
      • Google with BankID as step-up-method
      • Generate eduPersonPrincipalName (eppn) and store in Google
      • Generate eduPersonPrincipalName (eppn) and store in Entra ID
      • Common configuration
    • Encrypt configuration secrets
    • Microsoft Entra
      • Protect Entra ID (Azure AD) with eID MFA
      • Entra External - Support for eID (SAML)
      • Entra External - Support for eID (OIDC)
    • Expressions
    • Google
      • Common configuration for Google Workspace - Directory API
      • Common configuration for Google Workspace - authentication for Fortified ID products
      • Delegated administration for Google Workspace - teacher updates student guardians
      • Delegated administration for Google Workspace - teacher updates student password
      • Protect Google Workspace with eID MFA
    • HTTPS
    • Protect sensitive data, such as social security numbers, through obfuscation
    • Reverse proxy
      • Install Apache Web Server on Windows
      • Add SSL certificate and enable https
      • Add a Fortified ID virtual host
    • Set AuthnContextClassRef
    • Wiki.js - OpenID Connect (OIDC)
Powered by GitBook
On this page
  • Scenario
  • Prerequisite
  • Configuration
  • Download and add configuration
  • Update the configuration to map your environment
  • Test the use case
  • Notes
  1. Integrity | Radius

UID/Password/OATH token

PreviousUID/OATH tokenNextUID/Password/SMTP

Last updated 1 year ago

Scenario

A user authenticate with username/password and an OATH token.

Prerequisite

There are some prerequisite for this use case. You will need the following environment:

  • Server platform. Docker, Windows or Linux. In this use case we have used a Windows server 2022 with an Active Directory.

  • LDAP directory. The directory where the users to authenticate are located. The example configuration is configured to use an Active Directory and mail attribute is used as authentication parameter. Make sure you have a test user, Anna Anderson, created with at least the following LDAP attributes:

    • Anna Anderson

      • Anna Anderson (displayName)

      • annaa (sAMAccountName)

      • anna.anderson@fortifiedid.se (mail)

      • Set a password

  • Tip. To start it you need JAVA. Create a *.bat file with the line: "C:\Program Files\FortifiedID\radius\jre\bin\java.exe" -jar FortifiedTool-1.0.jar

  • OATH token store. Here are the OATH tokens and mapping to the LDAP user are stored. The example code is configured using an SQL server Express.

Note. We are using mail attribute to authenticate and map token to user in database.

Configuration

Download and add configuration

Remember that this use case does not describe installation of the products. Products are expected to be installed in advanced.

  1. Download ZIP containing configuration for Web and Password Reset

  2. Add the RADIUS configuration to your environment.

    1. Add the customer folder to you \..\fortifiedid\radius\ folder. Rename the existing customer folder to customer_ORG and rename the added one to customer.

Update the configuration to map your environment

The downloaded folders contains all information needed. You need to update the LDAP data to map your environment. Since this example was done on a Windows server you might need to update file paths if you run something else.

To make it easy both application folders have a file called globals.json that contains the data you need to change. Config.json uses the variables in globals.json.

  1. Open globals.json for \..\fortifiedid\portal\config and \..\fortifiedid\web\config folder and update:

    1. LDAP data to map you environment if needed

    2. File paths

    3. Token validation service

  2. When updated, start Integrity RADIUS server.

    1. Start Fortified ID RADIUS. Wait until service is started before moving on. Verify server.log file that service running without errors.

  3. Use the Fortified Radius Test tool as a Radius client. Tip. To start it you need JAVA. Create a *.bat file with the line: "C:\Program Files\FortifiedID\radius\jre\bin\java.exe" -jar FortifiedTool-1.0.jar

Test the use case

To test the use case you need a RADIUS client and a OATH token device. We have created a RADIUS test client for you to use when testing this use case.

Make sure you have started:

  • Fortified ID Integrity RADIUS

  • Fortified ID RADIUS Test tool

  • Mobile OATH app with an enrolled OATH token for anna.anderson@fortifiedid.se

  1. Open Fortified ID RADIUS Test tool

  2. In Authentication Sever Settings

    1. Leave all values except secret as pre-populated.

    2. In "Secret", type value secret The "Secret" value is configured in config.json in the RADIUS module.

  3. In Client Settings

    1. Type in User name the Active Directory test user, we are using anna.anderson@fortifiedid.se

    2. Type the Password for Anna

  4. Click Submit request button

  5. Open your mobile OATH app and notice the generated one-time password (otp) for Anna

  6. Open Fortified ID RADIUS Test tool again

  7. In Client Settings

    1. Type the one-time password in the Password field

  8. Click Submit request button

  9. In the Authentication Server Response windows you should see: Welcome anna.anderson@fortifiedid.se

Notes

  • If something is not working as expected, verify the \..\customer\logs\server.log

  • For troubleshooting, we have the config.json and RADIUS module parameter proceed_on_error set to false. In production it should be set to true for security reasons.

    "proceed_on_error": false,

Fortified ID Radius Test tool, click to download.

Click to download customer folders for Web and PWDReset.

LINK
USE_CASE_LINK