Hello there!

Need Help? We are right here!

Support Icon
miniOrange Email Support
success

Thanks for your Enquiry. Our team will soon reach out to you.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

How to Enable Ubuntu Two-Factor Authentication (2FA)


Ubuntu SSH Two-factor Authentication solution offers a secure way to log into Ubuntu desktops, making it harder for attackers to guess passwords. Two-Factor Authentication (2FA/MFA) adds an extra layer of security, it also lowers the risks for company servers or Ubuntu (Linux) systems. You'll start by entering your usual username and password, and then you'll be asked for a second type of authentication to prove your identity.

miniOrange can connect to the on-premise AD (Active Directory) so that user will use their AD credentials to authenticate themselves. miniOrange Ubuntu Two-Factor Authentication (2FA) module can be installed on Linux operating systems to add Two-Factor or Multi-Factor authentication on the top of local and Remote SSH access. miniOrange provides 15+ MFA methods for implementing 2FA for various use cases like Ubuntu. It allows IAM users and organizations to set up certain authentication and settings which includes password restrictions, restricting sign-in methods, Google or Microsoft Authenticator, Authy 2-Factor authentication app & miniOrange Authenticator app. You can follow this detailed guide to setup 2FA over Ubuntu.

Checkout details of Linux SSH and local login MFA solution and it's features.



Be Cyber Insurance compliant with miniOrange MFA solution.  Read More


Get Free Installation Help - Book a Slot


miniOrange offers free help through a consultation call with our System Engineers to Install or Setup linux Ubuntu MFA / 2FA (Two-Factor Authentication) in your environment with 30 days Free trial.

For this, you need to just send us an email at idpsupport@xecurify.com to book a slot and we'll help you setting it up in no time.



Step by step guide to enable Ubuntu Two-factor Authentication

1. Adding app and policy for 2FA

  • Login into miniOrange Admin Console.
  • Go to Apps. Click on Add Application button.
  • Ubuntu Two-factor authentication: Add App

  • In Choose Application Type click on Create App button in Desktop application type.
  • Ubuntu 2FA: Desktop App

  • Click on Linux/Unix.
  • Ubuntu Two-factor authentication: Select Linux App

  • Add App Name.
  • Ubuntu 2FA: Add App Name

  • Select Login Method as Password and Enable 2-Factor Authentication (MFA).
  • Ubuntu Two-factor Authentication: login method


2. Select 2FA options

  • Go to 2-Factor Authentication >> Choose 2FA Options for End User.
  • Disable the methods you don’t want your users to configure or use for MFA
  • Ubuntu Two-factor Authentication: Enduser

    Note: Currently miniOrange only supports TOTP Methods (OTP OVER SMS, OTP OVER EMAIL, GOOGLE AUTHENTICATOR, MICROSOFT AUTHENTICATOR, AUTHY AUTHENTICATOR, YubiKey HARDWARE TOKEN ) for linux MFA.


3. Setup miniOrange 2FA/MFA Provider for Linux Ubuntu

  • Download the miniOrange MFA Deb package from here.
  • Give execute permissions to the downloaded DEB file using the following command:
  • chmod a+x miniorange-mfa.deb

    Ubuntu 2FA: Execute Permission

  • Run the following command to install the miniOrange MFA package:
  • sudo dpkg -i miniorange-mfa.deb

    Ubuntu Two-factor Authentication: install  command

    Option Description
    --install Install the miniOrange MFA
    --uninstall Remove the miniOrange MFA
    --enable_ssh Enable miniOrange MFA for SSH login
    --disable_ssh Disable miniOrange MFA for SSH login
    -e Edit the miniOrange configuration file
    -d Display the miniOrange configuration file
    --enable_pl Enable Passwordless Authentication
    --disable_pl Disable Passwordless authentication
    --check Run troubleshooting checks for the miniOrange MFA setup
    --test <login|sshd|sudo> <username> Test miniOrange MFA for the specified service (login, sshd, or sudo) for the given username

  • To start the 2FA configuration, run the following command:
  • sudo miniorange-mfa --install

    Ubuntu Two-factor Authentication: 2FA configuration

  • During the configuration, you will be prompted to enter some details:
    • Log in to your miniOrange admin account on Cloud or On-Premise.
    • Click on the Settings icon in the top right corner.
    • Ubuntu SSH Two-factor Authentication: Select Product

    • Copy the Customer Key and API key.
    • Ubuntu Two-factor Authentication: Customer API

    • Navigate to the Apps section from the left side menu and copy the name of the Linux application you created in step 1.
    • Ubuntu Two-factor Authentication: Select Linux Application

    • Paste these details into the terminal when prompted and press Enter.
    • Ubuntu 2FA: Terminal Details

    • You will be asked to enable the MFA on SSH login. If you want to enable the MFA on SSH login then type ‘y’ and hit enter.
    • Ubuntu 2FA: Enable the MFA on SSH login

  • Testing MFA Configuration:
    • Test UI Login: Use the command below to test the MFA for the UI login (GDM):
    • miniorange-mfa --test login <username>

      Ubuntu 2FA: Test UI Login

    • Test SSH Login: Use the command below to test the MFA for SSH login:
    • miniorange-mfa --test sshd <username>

      Ubuntu 2FA: Test SSH Login

  • Troubleshooting Issues: If you encounter issues while testing the MFA, use the command below to troubleshoot:
  • miniorange-mfa --check

    Ubuntu 2FA: Troubleshooting Issues


4. Test Multi Factor Solution for linux Ubuntu

  • MFA module is successfully configured, you are now able to login on the Linux Desktop with an MFA.
  • Ubuntu Two-factor Authentication (2FA): OTP prompt

  • If you enter the correct password it should prompt for the OTP.
  • Ubuntu Two-factor Authentication (2FA): Google Authenticator

  • MFA is prompted after successful password authentication when logging in via SSH.
  • Ubuntu Two-factor Authentication (2FA): password authentication

  • To access the manual for miniOrange MFA commands, use the command:
  • man miniorange-mfa

    Ubuntu Two-factor Authentication (2FA): miniOrange Manual


5. Configure Your User Directory (Optional)

miniOrange provides user authentication from various external sources, which can be Directories (like ADFS, Microsoft Active Directory, Microsoft Entra ID, OpenLDAP, Google, AWS Cognito etc), Identity Providers (like Okta, Shibboleth, Ping, OneLogin, KeyCloak), Databases (like MySQL, Maria DB, PostgreSQL) and many more. You can configure your existing directory/user store or add users in miniOrange.



  • To add your users in miniOrange there are 2 ways:
  • 1. Create User in miniOrange

    • Click on Users >> User List >> Add User.
    • : Add user in miniOrange

    • Here, fill the user details without the password and then click on the Create User button.
    • : Add user details

    • After successful user creation a notification message "An end user is added successfully" will be displayed at the top of the dashboard.
    • : Add user details

    • Click on Onboarding Status tab. Check the email, with the registered e-mail id and select action Send Activation Mail with Password Reset Link from Select Action dropdown list and then click on Apply button.
    • : Select email action

    • Now, Open your email id. Open the mail you get from miniOrange and then click on the link to set your account password.
    • On the next screen, enter the password and confirm password and then click on the Single Sign-On (SSO) reset password button.
    • : Reset user password
    • Now, you can log in into miniOrange account by entering your credentials.

    2. Bulk Upload Users in miniOrange via Uploading CSV File.

    • Navigate to Users >> User List. Click on Add User button.
    • : Add users via bulk upload

    • In Bulk User Registration Download sample csv format from our console and edit this csv file according to the instructions.
    • : Download sample csv file

    • To bulk upload users, choose the file make sure it is in comma separated .csv file format then click on Upload.
    • : Bulk upload user

    • After uploading the csv file successfully, you will see a success message with a link.
    • Click on that link you will see list of users to send activation mail. Select users to send activation mail and click on Send Activation Mail. An activation mail will be sent to the selected users.
  • Click on External Directories >> Add Directory in the left menu of the dashboard.
  • : Configure User Store

  • Select Directory type as AD/LDAP.
  • : Select AD/LDAP as user store

    1. STORE LDAP CONFIGURATION IN MINIORANGE: Choose this option if you want to keep your configuration in miniOrange. If active directory is behind a firewall, you will need to open the firewall to allow incoming requests to your AD.
    2. STORE LDAP CONFIGURATION ON PREMISE: Choose this option if you want to keep your configuration in your premise and only allow access to AD inside premises. You will have to download and install miniOrange gateway in your premise.
    3. : Select ad/ldap user store type

  • Enter LDAP Display Name and LDAP Identifier name.
  • Select Directory Type as Active Directory.
  • Enter the LDAP Server URL or IP Address against LDAP Server URL field.
  • Click on Test Connection button to verify if you have made a successful connection with your LDAP server.
  • : Configure LDAP server URL Connection

  • In Active Directory, go to the properties of user containers/OU's and search for Distinguished Name attribute.
  • : Configure user bind account domain name

  • Enter the valid Bind account Password.
  • Click on Test Bind Account Credentials button to verify your LDAP Bind credentials for LDAP connection.
  • : Check bind account credentials

  • Search Base is the location in the directory where the search for a user begins. You will get this from the same place you got your Distinguished name.
  • : Configure user search base

  • Select a suitable Search filter from the drop-down menu. If you use User in Single Group Filter or User in Multiple Group Filter, replace the <group-dn> in the search filter with the distinguished name of the group in which your users are present. To use custom Search Filter select "Write your Custom Filter" option and customize it accordingly.
  • : Select user search filter

  • You can also configure following options while setting up AD. Enable Activate LDAP in order to authenticate users from AD/LDAP. Click on the Save button to add user store.
  • : Activate LDAP options

    Here's the list of the attributes and what it does when we enable it. You can enable/disable accordingly.

    Attribute Description
    Activate LDAP All user authentications will be done with LDAP credentials if you Activate it
    Sync users in miniOrange Users will be created in miniOrange after authentication with LDAP
    Fallback Authentication If LDAP credentials fail then user will be authenticated through miniOrange
    Allow users to change password This allows your users to change their password. It updates the new credentials in your LDAP server
    Enable administrator login On enabling this, your miniOrange Administrator login authenticates using your LDAP server
    Show IdP to users If you enable this option, this IdP will be visible to users
    Send Configured Attributes If you enable this option, then only the attributes configured below will be sent in attributes at the time of login

  • Click on Save. After this, it will show you the list of User stores. Click on Test Connection to check whether you have enter valid details. For that, it will ask for username and password.
  • : Test AD/Ldap connection

  • On Successful connection with LDAP Server, a success message is shown.
  • Click on Test Attribute Mapping.
  •  LDAP successful connection

  • Enter a valid Username. Then, click on Test. Mapped Attributes corresponding to the user are fetched.
  • : Fetch mapped attributes for user

  • After successful Attribute Mapping Configuration, go back to the ldap configuration and enable Activate LDAP in order to authenticate users from AD/LDAP.
  • Refer our guide to setup LDAPS on windows server.

User Import and Provisioning from AD

  • Go to Settings >> Product Settings in the Customer Admin Account.
  • MFA/Two-Factor Authentication(2FA) for   miniOrange dashboard

  • Enable the "Enable User Auto Registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable User Auto Registration

  • (Optional) To send a welcome email to all the end users that will be imported, enable the "Enable sending Welcome Emails after user registration" option and click Save.
  • MFA/Two-Factor Authentication(2FA) for   Enable sending Welcome Emails after user registration

  • From the Left-Side menu of the dashboard select Provisioning.
  • MFA/Two-Factor Authentication(2FA) for   User Sync/Provisioning

  • In Setup Provisioning tab select Active Directory in the Select Application drop-down.
  • Toggle the Import Users tab, click on Save button.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Active Directory Configuration

  • On the same section, switch to Import Users section.
  • Select Active Directory from the dropdown and click on the Import Users tab, to import all the users from Active Directory to miniOrange.
  • MFA/Two-Factor Authentication(2FA) for   User Sync Import Operation

  • You can view all the Users you have imports by selecting Users >> User List from Left Panel.
  • MFA/Two-Factor Authentication(2FA) for   User List

  • All the imported users will be auto registered.
  • These groups will be helpful in adding multiple 2FA policies on the applications.

miniOrange integrates with various external user sources such as directories, identity providers, and etc.

Not able to find your IdP or Need help setting it up?


Contact us or email us at idpsupport@xecurify.com and we'll help you setting it up in no time.



Further References

Want To Schedule A Demo?

Request a Demo
  



Our Other Identity & Access Management Products