Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Multi-Factor Authentication (2FA/MFA) on CentOS SSH Desktop


This setup guide will show you how to configure SSH multi-factor authentication on CentOS using any 15+ MFA methods of miniOrange. Enabling this feature will significantly enhance the security of the SSH service on your CentOS desktop.

miniOrange provides multi-factor authentication (MFA/2FA) for CentOS Desktop Login & add an extra layer of security to increase the identity assurance and reduce risk and exposure. The users will use their existing credentials (username and password) as their first factor local authentication and then they will be prompted for entering the configured second factor type. miniOrange can connect to the on-premise AD (Active Directory) so that user will use their AD credentials to authenticate themselves into CentOS Desktop. miniOrange Two Factor Authentication (2FA) module can be installed on Linux operating systems (CentOS, Ubuntu, etc.) to add Two-Factor or Multi-Factor authentication on the top of local and Remote SSH authentication.

Be Cyber Insurance compliant with miniOrange MFA solution.  Read More


Get Free Installation Help - Book a Slot


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup CentOS MFA / 2FA solution in your environment with 30 days Free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot for CentOS MFA and we'll help you setting it up in no time.



Step by step guide to enable CentOS MFA / 2FA for SSH and local login (Two/Multi Factor Authentication)

1. Adding app and policy for 2FA

  • Login into miniOrange Admin Console.
  • Go to Apps. Click on Add Application button.
  • CentOS 2FA: Add Application

  • In Choose Application Type click on Create App button in Desktop application type.
  • CentOS MFA: Choose and Create application

  • Click on Linux/Unix.
  • CentOS MFA: Click on Linux/Unix

  • Add App Name.
  • CentOS 2FA/MFA: Add App Name

  • Select Login Method as Password and Enable 2-Factor Authentication (MFA).
  • CentOS MFA: Select Login Method and Enable MFA

2. Select 2FA options

  • Go to 2-Factor Authentication >> Choose 2FA Options for End User.
  • Disable the methods you don’t want your users to configure or use for MFA
  • CentOS 2FA/MFA: Choose 2FA Option

    Note: Currently miniOrange only supports TOTP Methods (OTP OVER SMS, OTP OVER EMAIL, GOOGLE AUTHENTICATOR, MICROSOFT AUTHENTICATOR, AUTHY AUTHENTICATOR, YubiKey HARDWARE TOKEN ) for linux MFA.

3. Setup miniorange 2FA/MFA Provider for SSH authentication and CentOS Logon

  • Download the script from here.
  • Give the execute permissions to the script via running below command in the terminal.
  • chmod a+x ./centos_mfa.sh
    CentOS MFA: Run the Command

  • Run below command for 2FA configuration in the terminal as root user
  • ./centos_mfa.sh install
    CentOS 2FA: Run command for 2FA configuration

  • You will be asked for some configuration details. To fill in these details, login to your miniOrange admin account on Cloud or Onpremise.
  • Click on the Settings icon on top right and select Product Settings.
  • SSH 2FA CentOS: Select Product Setting

  • Copy the Customer Key and API key.
  • SSH MFA CentOS: Copy Customer and API key

  • Now, Go to Apps and copy the name of the Linux application created in step 1.
  • CentOS 2FA/MFA: Copy name of Linux App

  • Paste all these details in the terminal and press enter.
  • CentOS 2FA: Paste Detail and press enter

4. Test the Multi-factor authentication (MFA/2FA) Solution

  • To test MFA, try to configure MFA on sudo operation
    • Take the backup of /etc/pam.d/system-auth
    • cp /etc/pam.d/system-auth /etc/pam.d/system-auth.backup
      CentOS MFA: Take the backup

    • Edit system-auth file as below
      1. Comment the line which contains pam_fprintd.so
      2. Change sufficient to required in the line which contains pam_unix.so
      3. Add the below line after pam_unix.so module
      4. auth sufficient pam_google_authenticator.so user=root secret=/etc/.miniorange_configuration nullok debug
      CentOS 2FA: Edit File

  • To test it you can open a new terminal window and try sudo su. After you enter Password, it will ask for the Multi factor Authentication Code.
  • CentOS MFA: Test and Try

  • MFA module is successfully configured, you are now able to login on the Desktop with an MFA.
  • mfa ssh CentOS: MFA Successfully configured

  • If you enter the correct password it should prompt for the OTP.
  • mfa ssh CentOS: MFA will Prompt

    CentOS 2FA/MFA: Microsoft authenticator Prompt

5. Configure Multi Factor on Login Screen

  • If the test configuration is successful then you can configure MFA on login screen
  • Take the backup of the gdm-password file. Run below.
  • cp /etc/pam.d/pdm-password /etc/pam.d/pdm-password.backup
  • Open /etc/pam.d/gdm-password
  • Add the below line after password-auth module
  • auth sufficient pam_google_authenticator.so user=root secret=/etc/.miniorange_configuration nullok debug
    CentOS 2FA/MFA: Configure MFA on Login Screen

6. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • : Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • : Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • : Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • : Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • : Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • : Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • : Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • : Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • : Configure User Store

  • Select Directory type as AD/LDAP.
  • : Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. : Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • : Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • : Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • : Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • : Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • : Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • : Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • : Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  •  LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • : Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



Further References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products