Site Tools


2fa

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision
Previous revision
Next revisionBoth sides next revision
2fa [2023/09/14 09:48] – created rs2322fa [2024/05/03 18:21] – changed to "it means that only 2FA authentication is operating" hogwild
Line 1: Line 1:
-===== Setting up 2FA for SSH using GoogleAuthenticator =====+====== Setting up 2FA for SSH using Google Authenticator ======
  
-[FIXME] - Currently just a drop from the thread where this was posted: https://www.linksysinfo.org/index.php?threads/howto-set-up-2fa-openssh-with-google-authenticator.78183/#post-345032+This content was taken from the following forum thread: \\ [[https://www.linksysinfo.org/index.php?threads/howto-set-up-2fa-openssh-with-google-authenticator.78183/#post-345032]]
  
-for openssh with google-authenticator as 2FA (root user only)+ \\
  
-so this is not a full how-to just my overly simplified notes and configs+These are simple configuration notes and thus not intended to be a complete HOWTO.
  
-the prerequisites : +This setup uses openssh with google-authenticator as 2-Factor Authentication. Only the root user is supported. 
-setup entware (not covered here)+ 
 + \\ 
 + 
 +Prerequisite: Install/setup entware. This is not covered here. <Link?> \\ 
 + 
 + \\ First, install openssh-server and google-authenticator:
  
     opkg install openssh-server-pam google-authenticator-libpam     opkg install openssh-server-pam google-authenticator-libpam
  
-(hopefully this should cover all the dependencies) +Hopefully, this will include all dependencies. \\ 
-- enable openssh server (not covered here)+ 
 + \\
  
-now the configs:+Next, enable openssh-server . This is not covered here. <Link?> \\  \\
  
-/opt/etc/init.d/S39pre_ssh+Next, configure the correct settings in configuration file /opt/etc/init.d/S39pre_ssh : \\  \\
  
     #!/bin/sh     #!/bin/sh
Line 44: Line 50:
     exit 0     exit 0
  
-this new service needs to be enabled at boot-time as well+ \\
  
-/opt/etc/ssh/sshd_config (only what's changed from the default - I believe)+The new service must be enabled at boot time as well: 
 + 
 +/opt/etc/ssh/sshd_config (most likely only what's changed from the default)
  
     Port 2222 # to be changed if desired     Port 2222 # to be changed if desired
Line 57: Line 65:
     HostKey /opt/etc/ssh/ssh_host_rsa_key     HostKey /opt/etc/ssh/ssh_host_rsa_key
     HostKey /opt/etc/ssh/ssh_host_ed25519_key     HostKey /opt/etc/ssh/ssh_host_ed25519_key
- 
  
 grep -v "#" /opt/etc/pam.d/sshd grep -v "#" /opt/etc/pam.d/sshd
Line 68: Line 75:
  
     account required pam_nologin.so     account required pam_nologin.so
- 
  
     account include common-account     account include common-account
Line 79: Line 85:
  
     session required pam_limits.so     session required pam_limits.so
- 
  
     password include common-password     password include common-password
  
 + \\
  
-now run the google-auth setup and it will guide you on the steps:+Now, run google-auth setup and follow the steps:
  
     google-authenticator     google-authenticator
  
-make sure you register the TOTP code or load into an app like AndOTP +Remember to register the TOTP codeor load into an app such as AndOTP. 
-now it's time to move its config file to /opt/etc+ 
 + \\ 
 + 
 +Next, move its config file (.google_authenciator) to the /opt/etc directory:
  
     mv .google_authenticator /opt/etc/     mv .google_authenticator /opt/etc/
  
-make sure the permission of the file are 0600 (very important)+ \\ 
 + 
 +Next, Verify the permissions on the file are 0600 . This is very important.
  
     chmod 0600 /opt/etc/.google_authenticator     chmod 0600 /opt/etc/.google_authenticator
  
 + \\
  
-now if memory serves me well you can start the sshd service:+Now, you should be able to start the sshd service:
  
     /opt/etc/init.d/S40sshd start     /opt/etc/init.d/S40sshd start
  
-and test it from the LAN side:+ \\ 
 + 
 +Next, test it from the LAN side:
  
     ssh -p 2222 root@<lan-ip-of-tomato-router>     ssh -p 2222 root@<lan-ip-of-tomato-router>
  
-and you should be greeted by:+You should see the following output:
  
     The authenticity of host '[192.168.1.1]:2222 ([192.168.1.1]:2222)' can't be established.     The authenticity of host '[192.168.1.1]:2222 ([192.168.1.1]:2222)' can't be established.
Line 113: Line 127:
     Are you sure you want to continue connecting (yes/no/[fingerprint])? yes     Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
  
-and now the most important part+ \\ 
 + 
 +Now, you should see the following:
  
     Keyboard-interactive authentication prompts from server:     Keyboard-interactive authentication prompts from server:
     | Verification code:     | Verification code:
  
-that means that only 2FA authentication is working+If you see this, it means that only 2FA authentication is operating.
  
-you can how expose port 2222 (or the one you configured) to the internet (not covered here)+ \\
  
-@Moderators - please edit/move this post as needed+You can now expose port 2222 (or the port you configured) to the Internet (not covered here). 
 + 
 + \\ 
 + 
 + \\
  
 PS - /opt/etc/environment is the default - only comments - so nothing to change - maybe a "touch /etc/environment" should have been enough PS - /opt/etc/environment is the default - only comments - so nothing to change - maybe a "touch /etc/environment" should have been enough
 +
 +
2fa.txt · Last modified: 2024/05/03 18:40 by hogwild