GNU/Linux >> Tutoriales Linux >  >> Linux

Ssh:¿solo requiere el autenticador de Google desde una red local externa?

Ejecutando una variante de Debian (osmc)

Lo que estoy tratando de hacer:

  • Deshabilitar ssh a través de la contraseña, requiriendo tanto la clave como el autenticador de Google; Todo funciona
  • Pero ahora estoy tratando de requerir solo la autenticación de 2 factores desde fuera de la red local (es más fácil para
    secuencias de comandos de respaldo, pero si hay otra forma mejor de hacer esto, por favor
    dígalo)

Actualmente estoy usando Putty &Pageant desde un cuadro de Windows para probar, en caso de que sea relevante

Así que estoy usando la solución aquí:https://serverfault.com/questions/799657/ssh-google-authenticator-ignore-whitelist-ips

Qué está sucediendo ahora:
Cuando me conecto desde fuera de la red, todavía se requiere la autenticación de 2 factores según sea necesario
Desde dentro de la red, parece que reconoce la clave, pero luego aparece un error con "Se requiere autenticación adicional".

Muchas gracias de antemano por cualquier ayuda

sudo systemctl estado ssh

Aug 25 19:51:36 mosmc sshd[10528]: error: PAM: Permission denied for osmc from beast
Aug 25 19:51:36 mosmc sshd[10528]: Failed keyboard-interactive/pam for osmc from 192.168.21.3 port 54330 ssh2
Aug 25 19:51:36 mosmc sshd[10528]: error: Received disconnect from 192.168.21.3: 14: No supported authentication methods available [preauth]

Cat de archivos a continuación (donde menciona un script que acabo de escribir para la instalación de este cuadro de medios ya que mi desorden sigue rompiéndolo)

    [email protected]:~$ cat /etc/ssh/sshd_config
# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port XXXXXXX #changed by sshinstall
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2

# Inserted hostkeys by ssh-install script
HostKey /etc/ssh/ssh_host_ed25519_key
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
KexAlgorithms [email protected],ecdh-sha2-nistp521,ecdh-sha2-nistp384,ecdh-sha2-nistp256,diffie-hellman-group-exchange-sha256
Ciphers [email protected],[email protected],[email protected],aes256-ctr,aes192-ctr,aes128-ctr
MACs [email protected],[email protected],[email protected],hmac-sha2-512,hmac-sha2-256,[email protected]
#End of inserted code
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel VERBOSE #edited by script

# Inserted ftp by ssh-install script
# Log sftp level file access (read/write/etc.) that would not be easily logged otherwise.
Subsystem internal-sftp  /usr/lib/ssh/sftp-server -f AUTHPRIV -l INFO
#End of inserted code

# Authentication:
LoginGraceTime 120
PermitRootLogin no #edited by script
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile     %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication yes #edited by script

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no #edited by script

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*


# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of PermitRootLogin without-password
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.

# Inserted google-auth settings by ssh-install script
AuthenticationMethods publickey,keyboard-interactive:pam
KbdInteractiveAuthentication yes
# Ensure /bin/login is not used so that it cannot bypass PAM settings for sshd.
UseLogin no
#End of inserted code
UsePAM yes

acceso-local.conf

[email protected]:~$ cat /etc/security/access-local.conf
# only allow from local IP range
+ : ALL : 192.168.21.0/24
+ : ALL : LOCAL
- : ALL : ALL

pam.d

[email protected]:~$ cat /etc/pam.d/sshd
# PAM configuration for the Secure Shell service

# Inserted PAM settings by ssh-install script
auth [success=1 default=ignore] pam_access.so accessfile=/etc/security/access-local.conf
auth required pam_google_authenticator.so
#End of inserted code

# Standard Un*x authentication.
#@include common-auth #commented out  by sshinstall

# Disallow non-root logins when /etc/nologin exists.
account    required     pam_nologin.so

# Uncomment and edit /etc/security/access.conf if you need to set complex
# access limits that are hard to express in sshd_config.
# account  required     pam_access.so

# Standard Un*x authorization.
@include common-account

# SELinux needs to be the first session rule.  This ensures that any
# lingering context has been cleared.  Without this it is possible that a
# module could execute code in the wrong domain.
session [success=ok ignore=ignore module_unknown=ignore default=bad]        pam_selinux.so close

# Set the loginuid process attribute.
session    required     pam_loginuid.so

# Create a new session keyring.
session    optional     pam_keyinit.so force revoke

# Standard Un*x session setup and teardown.
@include common-session

# Print the message of the day upon successful login.
# This includes a dynamically generated part from /run/motd.dynamic
# and a static (admin-editable) part from /etc/motd.
session    optional     pam_motd.so  motd=/run/motd.dynamic
session    optional     pam_motd.so noupdate

# Print the status of the user's mailbox upon successful login.
session    optional     pam_mail.so standard noenv # [1]

# Set up user limits from /etc/security/limits.conf.
session    required     pam_limits.so

# Read environment variables from /etc/environment and
# /etc/security/pam_env.conf.
session    required     pam_env.so # [1]
# In Debian 4.0 (etch), locale-related environment variables were moved to
# /etc/default/locale, so read that as well.
session    required     pam_env.so user_readenv=1 envfile=/etc/default/locale

# SELinux needs to intervene at login time to ensure that the process starts
# in the proper default security context.  Only sessions which are intended
# to run in the user's context should be run after this.
session [success=ok ignore=ignore module_unknown=ignore default=bad]        pam_selinux.so open

# Standard Un*x password updating.
@include common-password

Respuesta aceptada:

auth [success=done default=ignore] pam_access.so accessfile=/etc/security/access-local.conf

Parece ser la respuesta. Edito esto a medida que aprendo más.

Relacionado:Ubuntu:¿cómo salir de ssh cuando se bloquea?

De http://linux-pam.org/Linux-PAM-html/sag-configuration-file.html

exito=hecho

done
equivale a ok con el efecto secundario de terminar la pila de módulos
y PAM regresa inmediatamente a la aplicación.

predeterminado=ignorar

ignore
cuando se usa con una pila de módulos, el estado de retorno del módulo no contribuirá al código de retorno que obtiene la aplicación.

de:https://serverfault.com/questions/134471/success-n-control-syntax-in-pam-conf-pam-d-files#134488

éxito=1 salta una línea.

Si alguien más quiere escribir una mejor respuesta que explique lo que está sucediendo, lo aceptaré felizmente.

Gracias a Hostfission por indicarme la parte correcta.


Linux
  1. Cómo usar SSH en Linux desde Android

  2. ¿Evitar que Tmux se inicie en Ssh?

  3. ¿Obtener direcciones de interfaz de red local usando solo proc?

  4. Cómo aceptar sí del script ¿Está seguro de que desea continuar conectándose (sí/no)?

  5. Permitir el acceso a un servidor virtual Apache solo desde la red local

Restrinja rsync sobre ssh solo lectura/solo copia desde host remoto

¿Iniciando la conexión de red desde la recuperación de Ubuntu?

Acceso solo a tunelización ssh

¿Se iniciará 1 desde una sesión ssh remota (a través de VPN) para eliminar mi conexión ssh?

SSH de A a B a C, usando clave privada en B

¿Cómo permitir ssh al usuario root solo desde la red local?