Changes

Jump to: navigation, search

Yubikey

730 bytes added, 06:30, 25 January 2016
no edit summary
The '''Yubikey''' is a [[w:security token|security token]], intended to be used for [[w:Two-factor authentication|two-factor authentication]], that emulates a keyboard to enter one-time passwords generated using an AES encryption key embedded on the device. There is also support for static passwords and [[w:HMAC|HMAC-SHA1]] challenge/response authentication. The newest Yubikey models (4 and Neo) also support [https://developers.yubico.com/U2F/ U2F], a standard created by the [https://fidoalliance.org/ FIDO Alliance] for strong 2nd factor authentication. Yubikey supports OAUTH TOTP and HOTP standards for one-time passwords as well, and can be used with open PGP and PIV digital signatures and encryption. Some models also support these features over NFC with Android devices. Yubico, the company which sells the Yubikey, also provides [https://developers.yubico.com/Software_Projects/ software] for many 2FA purposes.
== PAM two-factor Yubikey One-Time Password authentication =='''Note:''' Make sure you have at least one user that is able to login without a Yubikey; if you are not able to connect to the Internet, you will not be able to use your Yubikey,as it relies on the [https://developers.yubico.com/Software_Projects/YubiKey_OTP/YubiCloud_Validation_Servers/ Yubicloud] servers run by Yubico, without any
* Install [https://github.com/Yubico/yubico-pam pam_yubico] for your desired Linux distribution.
Anonymous user

Navigation menu