Secure your logins with two-factor authentication

Secure Remote Access

There's no dearth of tricks to harden an SSH connection. For example, you can change its default port and restrict access by IP addresses. The most commonly suggested mechanism is to switch to key-based authentication instead of passwords, but this still presents a single point of failure. To make it more difficult for an attacker to compromise an SSH connection, you can also enable two-factor authentication for remote logins (Figure 6).

Figure 6: Even if you don't protect your local logins, it's still a good idea to lock access to a remote server with OTPs.

The procedure for adding OTP-based logins to an SSH connection is similar to the one for local logins. The only difference is that you need to install and setup the Google Authenticator PAM module on the remote SSH machine instead of the local machine. Begin by SSHing into the remote server as the user you wish to protect such as ssh bodhi@remote-machine.

Now open another SSH connection to the machine and use this second connection to make changes to SSH's configuration. When you restart the SSH service on the remote machine, it won't close open connections. So the first connection acts as a fail-safe and ensures you won't lock yourself out in case of any accidental misconfiguration.

After you've logged into the remote machine, follow the steps described earlier to first install the Google Authenticator PAM module and then use the helper script to generate the 16 digit key for the remote user. Then add the details of this remote SSH user in the Google Authenticator mobile app.

Next, you can edit SSH's PAM configuration file on this remote machine with nano /etc/pam.d/sshd. Scroll down to the bottom and add the following lines to the file:

# Secure SSH with OTPs
auth required pam_google_authenticator.so nullok

Just like earlier, nullok tells PAM that this authentication method is optional. This allows users without a Google Authenticator key to still log in using their SSH password. Remember that this is just a fail safe to prevent you from being locked out in case something goes wrong with the setup process. However, once you've tested it successfully, generate a key for all SSH users and delete nullok from the end of this line to make logins via OTP mandatory.

After editing SSH's PAM file, it's time to configure SSH to support this kind of authentication. Open the SSH configuration file for editing with:

nano /etc/ssh/sshd_config

Look for the line that reads ChallengeResponseAuthentication and change its value from no to yes. If the line doesn't exist, make sure you add it manually. Save and close the file, and then restart SSH to reload the configuration files with:

systemctl restart sshd.service

When you now re-establish the SSH connection, in addition to the remote user's password, you'll also be prompted for the Google Authenticator code.

Two-factor authentication is relatively straightforward to roll out but it takes some getting used to. However, you can rest easy knowing that you've increased the security of your computer by making it virtually impossible for crackers to brute force their way into your home directory.

The Author

Mayank Sharma is a technology writer. You can read his scribblings in various geeky magazines on both sides of the pond.

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News