How do I use Google Authenticator on Ubuntu?

Installation

  1. Open a terminal window.
  2. Issue the command sudo apt install libpam-google-authenticator.
  3. Type your sudo password and hit Enter.
  4. If prompted, type y and hit Enter.
  5. Allow the installation to complete.

How do I log into Google Authenticator?

Log into your google account. Under “Security and Sign-In” select “Two-Step Verification,” and then scroll down to select the “Authenticator app” option. 3. Select your phone, Android or iPhone.

How do I enable MFA in Linux?

To enable TOTP MFA for SSH on a Linux system:

  1. Go to DEVICE MANAGEMENT > Devices.
  2. Select a Linux device.
  3. If TOTP MFA Login is disabled, deselect either Allow SSH Password Login or deselect Enable Public Key Authentication.
  4. Click TOTP MFA Login Disabled and choose Enable TOTP MFA Login.
  5. Click ok to confirm.

How do I set up Google Authenticator Server?

Set up Google Authenticator

  1. On your device, go to your Google Account.
  2. At the top, in the navigation panel, tap Security.
  3. Under “Signing in to Google,” tap 2-Step Verification.
  4. In the “Add more second steps to verify it’s you” section, under “Authenticator app,” tap Set up.
  5. Follow the on-screen steps.

How do I turn off two factor authentication in Linux?

Disabling two-factor authentication for SSH

  1. Log in to your server using SSH.
  2. As the root user, open the /etc/pam. d/sshd file in your preferred text editor.
  3. Open the /etc/ssh/sshd_config file in your preferred text editor. Locate the following line: ChallengeResponseAuthentication yes.
  4. Restart the SSH service:

How do I retrieve my Google authentication code?

If you lost your backup codes, you can revoke them and get new ones.

  1. Go to the 2-Step Verification section of your Google Account.
  2. Select Show codes.
  3. Select Get new codes.

How do I find my Google Authenticator key?

Fill out an account recovery form.

  1. Sign in to your Google account.
  2. Navigate to the verification code page.
  3. Select “More options”.
  4. Click “Get help”.
  5. Then “Request Google’s help”.

How do I reset my Ubuntu authentication password?

From the official Ubuntu LostPassword documentation:

  1. Reboot your computer.
  2. Hold Shift during boot to start GRUB menu.
  3. Highlight your image and press E to edit.
  4. Find the line starting with “linux” and append rw init=/bin/bash at the end of that line.
  5. Press Ctrl + X to boot.
  6. Type in passwd username.
  7. Set your password.

What is my Linux authentication password?

Password authentication via /etc/passwd and /etc/shadow is the usual default. There is no default password. A user is not required to have a password.

How do I use YubiKey with SSH?

A YubiKey with OpenPGP can be used for logging in to remote SSH servers. In this setup, the Authentication subkey of an OpenPGP key is used as an SSH key to authenticate against a server. To ensure that the only way to log in is by using your YubiKey we recommend disabling password login on your SSH server.

Is SSH multi-factor authentication?

Usually, when you sign in to an account or device, you are asked for a username and password. When you SSH into a Linux machine, you may be asked for an SSH key pair. Multi-factor authentication requires users to provide more than one piece of information to authenticate successfully to an account or Linux host.