Integrating Google Authenticator with SSH logins

Finalizing

Once a secret key has been generated for every user that will need to use SSH, you must remove the nullok option to enforce MFA. As a critical step before continuing, you must test the google-authenticator module to make sure it is working on your system, as well as confirm that all existing users have set up secret keys and Google Authenticator on their devices. Once this step is complete, in /etc/pam.d/sshd, change:

auth required pam_google_authenticator.so nullok

to:

auth required pam_google_authenticator.so

Then reload sshd:

# systemctl reload sshd

Adding New Users

If you periodically add new users to the server that require SSH, these users will need to generate a key via a direct console login. If a console login is not feasible (e.g., servers running in a cloud service), then a temporary key will need to be generated by the system administrator or ideally by a user creation script. An administrator can generate a temporary key for a new user with the code in Listing 1.

Listing 1

Generating a Temporary Key

# su - new_user
$ google-authenticator
$ exit

Once generated, you then share the temporary secret key, QR code, or plaintext key with the user. The new user will ideally need to rerun key generation on their first login, which you can enforce with various methods such as using a flag file for new users.

Flag File Enforcement

The /etc/skel directory contains default shell profiles and configurations that are copied into users' home directories on account creation. You will need to update /etc/skel/.profile to check for a flag file. Flag files are empty files that are often used in shell scripts to determine how the script should behave. Append the if block in Listing 2 to /etc/skel/.profile.

Listing 2

Modify /etc/skel/.profile

# Run google-authenticator if a flag file exists.
if [ -f $HOME/.first_login ]
then
  google-authenticator
  rm -f $HOME/.first_login
fi

The modification from Listing 2 will check if the flag file $HOME/.first_login exists. If so, it will run google-authenticator and then delete the flag file. When new users are added to the server by the administrator, the administrator can manually create the flag file in the new user's home directory with the commands in Listing 3.

Listing 3

Adding a New User and Creating a Flag

# useradd -m new_user
# passwd new_user
# su - new_user
$ google-authenticator
$ exit
# touch /home/new_user/.first_login

To optionally automate this, you could create an empty flag file inside of /etc/skel:

# touch /etc/skel/.first_login

By having the flag file inside of /etc/skel, the flag file will be placed in the new user's home directory automatically, so the administrator will not need to touch the flag file after creating the account.

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News