diff --git a/doc/YubiKey_and_OpenVPN_via_PAM.adoc b/doc/YubiKey_and_OpenVPN_via_PAM.adoc index aa2af9e..a1dd7ed 100644 --- a/doc/YubiKey_and_OpenVPN_via_PAM.adoc +++ b/doc/YubiKey_and_OpenVPN_via_PAM.adoc @@ -249,11 +249,7 @@ RADIUS server entries per line of ´/etc/raddb/server´ file. Our test environment is as follows: -i) Operating System: Fedora release 8 (Werewolf) -ii) FreeRADIUS Server : FreeRADIUS Version 1.1.7 -iii) Pam_Radius: pam_radius_auth 1.3.17 -iv) Yubico PAM: pam_yubico Version 1.8 -v) `/etc/pam.d/openvpn` file: +* `/etc/pam.d/openvpn` file: ------ account required pam_radius_auth.so @@ -265,19 +261,8 @@ auth required pam_radius_auth.so no_warn try_first_pass We have tested the pam_yubico configuration on following Linux sever platforms: -===== Fedora 8 -Operating system:: Fedora release 8 (Werewolf) -OpenVPN Server:: OpenVPN Version 2.0.9 -Yubico PAM:: pam_yubico Version 1.8 -FreeRADIUS Server:: FreeRADIUS Server Version 1.1.7 -Pam_radius:: pam_radius_auth Version 1.3.17 - -===== Fedora 6 -Operating system:: Fedora Core release 6 (Zod) -OpenVPN Server:: OpenVPN Version 2.0.9 -Yubico PAM:: pam_yubico version 1.8 -FreeRADIUS Server:: FreeRADIUS Server Version 1.1.7 -Pam_radius:: pam_radius_auth Version 1.3.17 +* Fedora 8 +* Fedora 6 To test the configuration, first create a couple of test users on the system where FreeRADIUS server is running and configure @@ -292,6 +277,3 @@ Please use the following command for testing: OpenVPN client will first prompt for username, enter the username. After that OpenVPN client will prompt for password, enter user’s password immediately followed by an OTP generated by a YubiKey. - - -NOTE: Please use OpenVPN server Version 2.0.9 (Latest Stable Version), as older and newer beta versions have problems with PAM libraries. RADIUS authentication will fail if it is configured with older or latest beta versions of OpenVPN Server.