Two-Factor Authentication is important thing today. Definitely we will avoid a Third Party Service Provider Like Google for OpenStack Cloud. Right now; Authentication as a Service (AaaS), Logging as a Service (LaaS) are part of core corporate strategies and Cloud Computing Risk Analysis is definitely important today.
In the colorful light of PRISM like Governmental Spyware Activities and their private kind of “partners”, Google and Microsoft services should not be used by any means which involves corporate data – that includes even the Public website. As Google and Microsoft is out; we have to think about the other options, better if the Two-Factor Authentication system is fully of an Open Source model. We are talking corporate data, whether Google Two-Factor Authentication is suitable for your personal usage or not – clearly we are unable to predict.
Two-Factor Authentication in OpenStack Cloud
Two-factor authentication adds an extra layer of security on top of user name and password style authentication that Keystone supports by default. Again Major Hayden’s name arrives :
---
1 | http://developer.rackspace.com/blog/crank-up-app-security-with-multi-factor-authentication.html |
You can read the bigger doc here :
1 | https://wiki.openstack.org/wiki/KeystoneUseCases |
Most actually assume, Two-Factor Authentication / Multi-Factor Authentication is limited to Google Style text message or voice call based authentication. RSA fingerprint, restricting access to login by key pair match is also another type of Two-Factor Authentication. If you want Google Authenticator PAM module to secure your SSH login, that is quite easy to setup :
1 2 3 4 5 6 7 8 9 10 11 12 13 | sudo apt-get install libpam-google-authenticator nano /etc/pam.d/sshd # add auth required pam_google_authenticator.so nano /etc/ssh/sshd_config # change no to yes ChallengeResponseAuthentication yes # type and hit enter google-authenticator # answer the questions there, restart /etc/init.d/ssh restart # or reboot reboot |
In this scenario, Google’s Server is acting as a middle man to handle the SSH session. This is not a very secure setup as anyone can understand. It is only good for login to website like lesser important events.
But I need Two-Factor Authentication in OpenStack Cloud in that Text Message Form
Then, possibly you will opt for some Third Party services as they involves PUSH message system and other Protocols. There is doc for that part too :
1 | https://wiki.openstack.org/wiki/MessageSecurity |
It is quite difficult to implement in-premise / rented server setup. It will require 5-6 Servers for the full control. Obviously, if the data centers are different, the probability of getting under attack becomes lesser.
For lesser important servers, consider to set up the open-source CAS SSO product with the WiKID Strong Authentication Server for two-factor authentication for sessions and mutual https authentication for host authentication.
Tagged With authentification multi-facteur openstack , how does a o/s know to use dual factor authentication is set open stack , https://thecustomizewindows com/2014/04/two-factor-authentication-openstack-cloud/ , multi factor authentication openstack , openstack 2FA , openstack multifactor authentication , openvz ssh 2fa , two factor authentication open stack