SSH – 2 factor authentification

two factor authentification under ssh with google authenticator

apt-get install libpam-google-authenticator

root@mattionline:~# google-authenticator

 Do you want authentication tokens to be time-based (y/n) y

 Do you want me to update your "/root/.google_authenticator" file (y/n) y

 Do you want to disallow multiple uses of the same authentication
 token? This restricts you to one login about every 30s, but it increases
 your chances to notice or even prevent man-in-the-middle attacks (y/n) y

 By default, tokens are good for 30 seconds and in order to compensate for
 possible time-skew between the client and the server, we allow an extra
 token before and after the current time. If you experience problems with poor
 time synchronization, you can increase the window from its default
 size of 1:30min to about 4min. Do you want to do so (y/n) n

 If the computer that you are logging into isn't hardened against brute-force
 login attempts, you can enable rate-limiting for the authentication module.
 By default, this limits attackers to no more than 3 login attempts every 30s.
 Do you want to enable rate-limiting (y/n) y

Then you scan the qr code with the google authenticator app on your smartphone.

nano /etc/pam.d/sshd

#@include common-auth

#add this to the end of the file
auth required pam_google_authenticator.so

#authenticate via the ssh key file. not with a password!

nano /etc/ssh/sshd_config
 PasswordAuthentication no
 ChallengeResponseAuthentication yes
 PermitRootLogin yes
 #to the end of the file
 AuthenticationMethods publickey,keyboard-interactive
/etc/init.d/ssh restart

Troubleshooting

Password is wrong -> PermitRootLogin yes (i’ve learned it after two hours and 5-6 reboots into the rescue system…)

It was configured this way „PermitRootLogin without-password“ and this doesn’t work with google authenticator 😉

Kommentar verfassen

Deine E-Mail-Adresse wird nicht veröffentlicht. Erforderliche Felder sind mit * markiert

Nach oben scrollen