Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

Setup two-factor authentication (2FA/MFA) for Linux systems and SSH access


What is Linux two-factor authentication (2FA/MFA)?

Linux two-factor authentication (2FA/MFA) module provides a secure way to login into the linux desktop logins, remote or local linux Secure Shell (or SSH) access servers that enhance the security and makes the brute force attacks more difficult. Two Factor Authentication (2FA / MFA) on top of Secure Shell (or SSH) Access and Linux systems, adds an extra layer of security to increase the identity assurance and reduce risk and exposure. The clients will use their existing credentials (username and password) as their first factor and then they will be prompted for entering the configured second factor type. miniOrange can connect to the on-premise AD (Active Directory) so that user will use their AD credentials to authenticate themselves on Linux system. miniOrange Two Factor Authentication (2FA) module can be installed on Linux operating systems to add Two-Factor or Multi-Factor authentication on the top of local and Remote login.

miniOrange supports following methods for Linux 2FA:

  • miniOrange Push Notifications (miniOrange Authenticator App)
  • miniOrange Soft Token (miniOrange Authenticator App)
  • OTP Over SMS / Email
  • Google Authenticator /Microsoft Authenticator / Authy Authenticator
  • Hardware Token like YubiKey, display tokens, etc.
  • Other supported methods

The miniOrange Linux MFA / 2FA module has been well tested on the following Linux distributions.

(If you have other than the following mentioned distributions please Contact us)

  • Ubuntu
  • RHEL based systems (e.g. Red Hat, CentOS)

Connect with External Source of Users


miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Shibboleth, Ping, Okta, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more.



Video Setup Guide


Get Free Linux 2FA Installation Help - Book a Slot


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup Linux MFA / 2FA (Two-Factor Authentication) and Secure Shell (or SSH) access MFA solution in your environment with 30 days Free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.



Prerequisites for Linux MFA / 2FA

  • miniOrange Cloud Account or Onpremise Setup.
  • Enroll Users in miniOrange before Linux 2FA Configuration: The username of the user in miniOrange should be the same as in user's local Username. This is required so that the service can prompt the appropriate 2FA for the customer based on the defined policy and provide secure access to Linux machines and systems. There are multiple methods to add users in miniOrange. Admin can add end users or else setup user provisioning from your existing identity source.

Step by step guide to enable Linux MFA / 2FA (Two/Multi Factor Authentication) using SSH

1. Download Linux MFA / 2FA SSH Module

  • Login into miniOrange Admin Console.
  • Go to Apps. Click on Add Application button.
  • Linux 2FA/ MFA add app

  • In Choose Application Type click on Create App button in Desktop application type.
  • Linux 2FA/ MFA add desktop app

  • Click on Linux/Unix.
  • Linux 2FA/ MFA linux app

  • Click on download the MFA / 2FA Module link to download the module.
  • Linux 2FA/ MFA download module

2. Install and Configure MO-SSH Module

  • Install the following extensions which are required to proceed for further Linux configuration:
    curl, jq & python
  • Download the “mo-ssh” file.
  • Open your Linux terminal and make sure you are the root user.
  • Execute the following command to install “mo-ssh” module.
    # bash mo-ssh install < path >
    e.g. # bash mo-ssh install /usr/local/bin
  • Linux SSH MFA | Linux SSH Two / MFA Factor Authentication (2FA) install

  • Enter the miniOrange account credentials.
  • Multi / Two Factor Authentication (MFA / 2FA) for linux enter credentials

  • Proceed for the following steps once you have successfully logged in.
  • Multi / Two Factor Authentication (MFA / 2FA) for linux customer verified

  • Execute the below command to enable Linux MFA / 2FA (Two / Multi Factor Authentication) for the directory users.
    ‹path of mo-ssh file› enable ‹local_username› ‹miniOrange_email›
    e.g. # /usr/local/bin enable ec2-user ec2user@xecurify.com
  • Multi / Two Factor Authentication (MFA / 2FA) for linux enable 2fa

  • Two/Multi Factor Authentication (2fa/MFA) is now enabled for the directory users. You can now test your MFA / 2fa setup.
  • Multi / Two Factor Authentication (MFA / 2FA) for linux 2fa enabled

  • In case you have set OTP over SMS 2FA method. Enter the otp code that you will receive on your phone number. Please enter the otp code.
  • Multi / Two Factor Authentication (MFA / 2FA) for linux otp verification

  • After entering the correct otp code, the test authentication will be successful.
  • Linux Multi / Two Factor Authentication (MFA / 2FA) for otp verification successful

  • In case you have set Google Authenticator MFA / 2FA method and already added the secret key, You will need to enter the token number.
  • Linux MFA / 2FA google authenticator

  • Enter the token number from google authenticator app. The test authentication will be successful.
  • Linux MFA / 2FA google authentication success

  • Execute the below command to restart the sshd service.
    $ service sshd restart
  • Linux 2FA / MFA service sshd restart

3. Configure Linux MFA / 2FA (Two-Factor Authentication)

  • Login into your End-User Dashboard using Active Directory Credentials.
  • Select Setup 2FA from left panel.
  • Browse through the Second factor options and choose an appropriate method to be used by the particular directory User during login.
  • In this guide, we have selected the method "OTP OVER SMS". You can explore the guide to setup other methods like Google Authenticator here.
  • Linux 2FA (Two Factor Authentication) / MFA for   Enduser 2fa configuration

  • Click on edit "OTP OVER SMS".
  • Enter you phone number along with the necessary country code and click on SAVE below. After the Phone details are saved successfully, click on the Save button to set this as your 2FA method.
  • Linux 2FA (Two Factor Authentication) / MFA for   Enduser 2fa phone

  • To use a particular method of 2FA, we configure that method first and then select the method and click on SAVE.
  • Click Here to configure the 2FA method from miniOrange Admin dashboard.
  • Click here for step by step guide to configure 2FA methods for end-users.

4. Test your Linux MFA / 2FA Setup

  • Initiate SSH into your system and enter your username. It will prompt for the two / multi factor authentication (2fa / MFA) verification.
  • If you have set OTP over SMS 2FA method. Enter the otp code will recieve on your phone number.
  • Enable Multi / Two Factor Authentication (2FA / MFA) for linux login verify the otp

  • After entering the correct otp code the authentication will be successful.
  • Enable Multi / Two Factor Authentication (2FA / MFA) for linux successful otp verification

  • If you have set Google Authenticator 2FA method and added the secret key in the app, You will need to enter the token number.
  • Linux Two Factor Authentication (2FA / MFA) prompt for token

  • Enter the token number from google authenticator app. The authentication will be successful.
  • Linux Two Factor Authentication (2FA / MFA)  google authentication successful

  • Execute the below command to uninstall the module.
    # < path > mo-ssh uninstall
    e.g. # /usr/local/bin/mo-ssh uninstall
  • Linux Two Factor Authentication (2FA / MFA) uninstall the module

  • The module is uninstalled successfully.
  • Linux Two Factor Authentication (2FA / MFA)  module uninstalled successfully

5. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Azure AD, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • : Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • : Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • : Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • : Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • : Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • : Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • : Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • : Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • : Configure User Store

  • Select Directory type as AD/LDAP.
  • : Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. : Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • : Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • : Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • : Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • : Configure user search base

  • Select a suitable Search filter from the drop-down menu. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • : Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • : Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • : Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  •  LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • : Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



Further References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products