-
Notifications
You must be signed in to change notification settings - Fork 967
Using SFTP with google-authenticator #288
Comments
Comment #1 originally posted by James.R.Kung on 2013-09-26T05:43:03.000Z: Disabling Authenticator for port 22 will disable one of its primary purposes. (Securing your account over SSH). Why not just create a user account soley for sFTP which does not use Google Authenticator? |
Comment #2 originally posted by ZhangKPC on 2013-09-26T05:44:35.000Z: Thanks. How would I modify my files to do this? |
Comment #3 originally posted by t.kuntzsch on 2013-10-15T17:19:49.000Z: You can ignore the google auth for all user of a group, in my case sftpusers. --- /etc/pam.d/sshd --- |
Comment #4 originally posted by layanto@yahoo.com on 2014-02-18T01:00:45.000Z: I am a newbie to Linux land so my suggestion maybe completely off the mark. Is it possible to have google authenticator PAM to expect password which is concatenation of password and OTP? Please advise. |
Comment #5 originally posted by dominikruf on 2014-07-09T20:34:25.000Z: I like this idea |
Comment #6 originally posted by dominikruf on 2014-07-10T19:34:58.000Z: @laya auth required pam_google_authenticator.so forward_pass more details yre here |
Comment #7 originally posted by dominikruf on 2014-07-21T17:29:00.000Z: OK it was a bit more complicated
auth requisite pam_google_authenticator.so forward_pass to /etc/pam.d/sshd and removed the "@include common-auth" line Now I can open a sftp url in nautilus when I enter my password and the verification code. |
Comment #8 originally posted by delicadosecreto on 2014-07-30T05:49:23.000Z: Dominic, I find this particular issue very interesting, If we create a new user group for without auth the system will be vulnerable as if there was no auth for any users. I don't use FTP since it is very insecure, SFTP is the only solution. In this particular situation, if changes needs to be done, the source needs to be updated. I would appreciate if you can elaborate on your "workaround" in the form of a Tutorial, because more than one people have this problem and needs proper guidance, myself included. I've landed in this page because I imagined that I would have this problem if I used google-authenticator and SFTP for my server. Thank you, |
Comment #9 originally posted by delicadosecreto on 2014-07-30T07:58:58.000Z: Ok, I just took a leap of faith and I got it to work. After a few purges of the SSHd from the terminal console. Starting from the scratch:
|
Comment #10 originally posted by dominikruf on 2014-07-30T19:16:02.000Z: Sorry if my explanation was not enough. |
Comment #11 originally posted by shellsterdude on 2014-08-17T07:35:54.000Z: Thanks delicado, your directions worked perfectly for me except for a couple things (debian wheezy):
|
This issue was moved to google/google-authenticator-libpam#24 |
Original issue 289 created by ZhangKPC on 2013-07-29T22:21:52.000Z:
What steps will reproduce the problem?
What is the expected output? What do you see instead?
Successful login; denied password instead.
What version of the product are you using? On what operating system?
Latest version on CentOS 6 64bit.
Please provide any additional information below.
Is there a way to disable authenicator for port 22 (SFTP) or even better, have an application-specific password?
The text was updated successfully, but these errors were encountered: