Pages

Monday 19 April 2021

Password Less authencation configure in Linux System

In this post, we are going to configure Password-less access to a Linux machine. below are the overview for the same,   

1. Create stander user in Machine 

2. Generate SSH RSA key for the user.

3. Convert RSA key to .pem file 

4. Change the sshd_config file. and restart sshd service. 


Create stander user in Machine add user in wheel group

[root@servera ~]# useradd admin
[root@servera ~]# passwd admin
Changing password for user admin.
New password:
BAD PASSWORD: The password is shorter than 8 characters
Retype new password:
passwd: all authentication tokens updated successfully.
[root@servera ~]#
[root@servera ~]# usermod –aG wheel admin
[root@servera ~]# id admin
uid=1001(admin) gid=1001(admin) groups=1001(admin),10(wheel)
[root@servera ~]#

Generate SSH RSA key for the admin user.

[root@servera ~]# su - admin
[admin@servera ~]$ ls
[admin@servera ~]$ ssh-keygen
Generating public/private rsa key pair.
Enter file in which to save the key (/home/admin/.ssh/id_rsa): admin
Enter passphrase (empty for no passphrase):
Enter same passphrase again:
Your identification has been saved in admin.
Your public key has been saved in admin.pub.
The key fingerprint is:
SHA256:10tJj+1jaXiqiyQDZRWmVlntK6G4iDvwyO13c31EkB8 admin@localhost.localdomain
The key's randomart image is:
+---[RSA 2048]----+
|        =+...    |
|       =.  o.E   |
|      =    .+ .  |
|     +    .o.B   |
|    .  .S...*.o  |
|.    .. .....= . |
|.+.. .o.. ..+ B  |
|..+....* o . * . |
|  o+. . + ooo    |
+----[SHA256]-----+
[admin@servera ~]$ ls
admin  admin.pub
[admin@servera ~]$ cat admin > admin.pem
[admin@servera ~]$ ls
admin  admin.pem  admin.pub
[admin@servera ~]$

NOTE: Copy above admin.pem file to another system. 

Create .ssh Folder with below permission
[admin@servera ~]$ mkdir .ssh
[admin@servera ~]$ chmod 700 .ssh
[admin@servera ~]$ ls -la
total 28
drwx------. 3 admin admin  142 Apr  6 11:07 .
drwxr-xr-x. 4 root  root    35 Apr  6 11:00 ..
-rw-------. 1 admin admin 1675 Apr  6 11:02 admin
-r--------. 1 admin admin 1675 Apr  6 11:03 admin.pem
-rw-r--r--. 1 admin admin  409 Apr  6 11:02 admin.pub
-rw-------. 1 admin admin  468 Apr  6 11:19 .bash_history
-rw-r--r--. 1 admin admin   18 Oct 30  2018 .bash_logout
-rw-r--r--. 1 admin admin  193 Oct 30  2018 .bash_profile
-rw-r--r--. 1 admin admin  231 Oct 30  2018 .bashrc
drwx------. 2 admin admin   48 Apr  6 11:12 .ssh
[admin@servera ~]$
[admin@servera ~]$ cat admin.pub > .ssh/authorized_keys
[admin@servera ~]$ chmod 600 .ssh/authorized_keys

Logout from admin user and change setting in sudores no passwd from wheel groups member 

[root@servera ~]# cat /etc/sudoers

## Sudoers allows particular users to run various commands as
## the root user, without needing the root password.
##
## Examples are provided at the bottom of the file for collections
## of related commands, which can then be delegated out to particular
...
...
## service management apps and more.
# %sys ALL = NETWORKING, SOFTWARE, SERVICES, STORAGE, DELEGATING, PROCESSES, LOCATE, DRIVERS
## Allows people in group wheel to run all commands
#%wheel ALL=(ALL)       ALL
## Same thing without a password
%wheel  ALL=(ALL)       NOPASSWD: ALL
## Allows members of the users group to mount and unmount the
## cdrom as root
# %users  ALL=/sbin/mount /mnt/cdrom, /sbin/umount /mnt/cdrom
## Allows members of the users group to shutdown this system
# %users  localhost=/sbin/shutdown -h now
## Read drop-in files from /etc/sudoers.d (the # here does not mean a comment)
#includedir /etc/sudoers.d
[root@servera ~]#

Change below in /etc/ssh/sshd_config file and restart sshd service 

[root@servera ~]# cat /etc/ssh/sshd_config
#       $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $
# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/local/bin:/usr/bin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.
# If you want to change the port on a SELinux system, you have to tell
# SELinux about this change.
# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
#
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
# Ciphers and keying
#RekeyLimit default none
# Logging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
RSAAuthentication yes
PubkeyAuthentication yes
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile      .ssh/authorized_keys
#AuthorizedPrincipalsFile none
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication no
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
#KerberosUseKuserok yes
# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no
#GSSAPIEnablek5users no
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# WARNING: 'UsePAM no' is not supported in Red Hat Enterprise Linux and may cause several
# problems.
UsePAM yes
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation sandbox
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
# no default banner path
#Banner none
# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS
# override default of no subsystems
Subsystem       sftp    /usr/libexec/openssh/sftp-server
# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       PermitTTY no
#       ForceCommand cvs server
[root@servera ~]#
[root@servera ~]# systemctl restart sshd 

Now Try to ssh login with another system via pem key 

[root@serverb ~]# chmod 400 admin.pem 
[root@serverb ~]# ssh -i admin.pem admin@servera
[root@servera ~]#