Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
Closed 8 years ago.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Improve this question
I've successfully set up 2 way authentication on my android mobile using the Google authenticator Android App that I've downloaded from Play Store .
Now I want to set up a similar functionality on my Ubuntu Machine .
Can anyone help me in setting this up on my linux box ?
Thanks in advance.
First you have to install the proper PAM
sudo apt-get install libpam-google-authenticator
Next create a secret key for your user run
google-authenticator
Notice the secret key and your emergency keys
Add the secret key to your google-authenticator app
To use PAM with sshd:
Edit /etc/pam.d/sshd and add
*auth required pam_google_authenticator.so*
Edit */etc/ssh/sshd_config*
ChallengeResponseAuthentication yes
Restart your sshd
Google Authenticator uses OATH standard to generate OTPs. Try using OATH Toolkit oathtool.
http://www.nongnu.org/oath-toolkit/oathtool.1.html
After appropriate setup of secrets, it should work.
Related
Closed. This question is not about programming or software development. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 4 days ago.
Improve this question
I need to reset the root password on linux ubuntu, but I do not have access to sudo and grub, I have access to bios. There is only one OC on the computer
I tried to go to grub, but nothing happened, I looked at the guides, but they did not help
Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 7 months ago.
Improve this question
I've got an Ubuntu server on my workstation in an university.
I need to sign in via entering user name and password on a login page to connect to the internet.
How can I do this on the Ubuntu server when there is no terminal browser preinstalled on it (ain't got internet access)?
Your can use CURL (a command line tools) to authenticate your account for internet access.
Learn more
Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Closed 3 years ago.
Improve this question
I have installed the Arch Linux and loaded it using VM then tried to login with root/root and it says login incorrect, could you let me know the default Arch linux username and password
Actually, there is no default user for the os. You can try root without any password and it most probably will prompt you to create a user.
It might be that your VM created a user for you. Search the docs for the VM.
Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
Closed 6 years ago.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Improve this question
I know it flies in the face of the very notion of a "secure shell," but I would like a way to run SSH that requires absolutely no authentication whatsoever. I have a collection of machines that run on a totally air gaped network. It's used for a hardware prototyping project, and for reasons beyond my understanding some of these machines occasionally start asking for a password regardless of the fact that they have all been cloned with the same SSH keys that work some times.
I'd really like to side step all the security issues that can prevent SSH from connecting to a machine. I've seen in other posts people strongly recommending against what I am trying to do; but I've wasted enough time trying to fight SSH's security features. Is there a flag I can use? A change to a config file? Another version of SSH I can install?
Any help would be appreciated.
It seems that you want a 'remote shell', so try rsh.
Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers.
Closed 9 years ago.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
This question does not appear to be about a specific programming problem, a software algorithm, or software tools primarily used by programmers. If you believe the question would be on-topic on another Stack Exchange site, you can leave a comment to explain where the question may be able to be answered.
Improve this question
When I purchase SSL certificates, I submit the CSR securely through the vendor's website. The vendor then emails me the certificate that I need to install on my server.
Is it safe to email the certificate like that? For example, if someone intercepted the email with my certificate, could they compromise/decrypt my SSL?
If so, what's the safest way to get the certificate from my vendor on to my server?
Yes, it's safe. You need to protect the private key that corresponds to the public key in the certificate.
The certificate is public; when you install it, it will be sent to everyone that connects as part of the process to authenticate your server.