Install Google Authenticator package on your server (let us call it ServerName) sudo apt-get install libpam-google-authenticator. Integrate Google Authenticator into system's PAM (password authentication module) sudo vi /etc/pam.d/sshd and add the following line (at the bottom) auth required pam_google_authenticator.so

Google Authenticator is a Pluggable Authentication Module for Linux systems that generates Time-based One-Time Password (TOTP) used for authentication. This module is available on the default Ubuntu repositories and can be simply installed by running the command below; We will be using the Google Authenticator app available for Android here from the Google Playstore and for iOS here from iTunes to generate the codes. Installing and configuring the google authenticator module for Ubuntu. Installation: sudo apt install libpam-google-authenticator Mar 23, 2019 · The project google-authenticator is an opensource version of Google Authenticator that is supported on non-Android platforms such as iOS or Linux. Let’s install the package on Ubuntu 18.04 sudo apt-get install libpam-google-authenticator Now we need to configure google-authenticator for each user.

On Ubuntu, the following command will install the Google Authenticator PAM. Open a Terminal window, type the following command, press Enter, and provide your password. The system will download the PAM from your Linux distribution’s software repositories and install it: sudo apt-get install libpam-google-authenticator

Oct 17, 2017 · Ubuntu sudo apt install libpam-google-authenticator Debian sudo apt-get install libpam-google-authenticator Arch Linux. Arch Linux doesn’t support the pam Google authentication module by default. Users will instead need to grab and compile the module via an AUR package. Download the latest version of the PKGBUILD, or point your favorite AUR Install the Google Authenticator PAM-module like this: sudo apt-get install libpam-google-authenticator Now run google-authenticator (inside a terminal) for every user you want to use Google Authenticator with and follow the instructions. You will get a QR-Code to scan with your smartphone (or a link) and emergency-codes.

Mar 01, 2015 · The tutorial is about how we can protect ssh with Google Authenticator on Ubuntu 14.04 LTS server . Google authenticator is a security application which implements time based one time password (TOTP) security tokens. It is often also called as “Two steps verification” . The server in which Google Authenticator has been setup , to […] Google Authenticator PAM module. Example PAM module demonstrating two-factor authentication for logging into servers via SSH, OpenVPN, etc… This project is not about logging in to Google, Facebook, or other TOTP/HOTP second factor systems, even if they recommend using the Google Authenticator apps. Sep 12, 2019 · I do not wish to use Google Authenticator or Authy app that generates 2 step verification (2FA) codes on my iOS/Android phone. Is there any way I can produce 2FA codes from Linux command line for popular sites such as Gmail, Twitter, Facebook, Amazon and more?