KM KPN | แหล่งเรียนรู้ โรงพยาบาลกรงปินัง

วิธีติดตั้ง Google authenticator บน Centos/Ubuntu

วิธีติดตั้ง Google authenticator บน Centos/Ubuntu
« เมื่อ: ตุลาคม 22, 2024, 07:13:08 pm »
1. เพิ่ม the EPEL  repo
โค๊ด: [Select]
yum install https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm
2. ติดตั้ง Google Authenticator
โค๊ด: [Select]
yum install google-authenticator สำหรับ cent os
โค๊ด: [Select]
apt install libpam-google-authenticator สำหรับ ubuntu

3. ตั้งค่า Google Authen
โค๊ด: [Select]
google-authenticator
4. หลังจากนั้นตั้งค่า ตามคำถาม
อ้างถึง
Do you want authentication tokens to be time-based (y/n) y

Do you want me to update your "/root/.google_authenticator" file? (y/n) y

Do you want to disallow multiple uses of the same authentication token? This restricts you to one login about every 30s, but it increases your chances to notice or even prevent man-in-the-middle attacks (y/n) y

 

By default, a new token is generated every 30 seconds by the mobile app.

In order to compensate for possible time-skew between the client and the server,we allow an extra token before and after the current time. This allows for a time skew of up to 30 seconds between authentication server and client. If you experience problems with poor time synchronization, you can increase the window from its default size of 3 permitted codes (one previous code, the current code, the next code) to 17 permitted codes (the 8 previous codes, the current code, and the 8 next codes). This will permit for a time skew of up to 4 minutes between client and server.

Do you want to do so? (y/n) y

 

If the computer that you are logging into isn't hardened against brute-force login attempts, you can enable rate-limiting for the authentication module. By default, this limits attackers to no more than 3 login attempts every 30s.

Do you want to enable rate-limiting? (y/n) y
« แก้ไขครั้งสุดท้าย: ตุลาคม 22, 2024, 07:18:14 pm โดย newaiman »