SSH disabling google-authenticator from specific IPTwo Factor SSH Authentication on external address onlySSH Google Authenticator Ignore/Whitelist ipsCentos 5 VPS: sshd freezesSsh autorestart remote tunnel reliability problemsLoggin in ssh server: Permission denied, please try againDifferent “RequiredAuthentications2” for sshd and sftp subsystemSSH Authentication using RADIUS + Google AuthenticatorOpenSSH use (public key or password) + google authenticatorCentOS 7 SSH and 2FA (ESET Secure Authentication)Use a different password for SSH access from local loginIs the configuration I want possible? Problems with SSH to Redhat server using google authentication 2faRequire SSH key + Google Authenticator for one account, SSH key only for another

Illustrating that universal optimality is stronger than sphere packing

Ribbon Cable Cross Talk - Is there a fix after the fact?

Adobe Illustrator: How can I change the profile of a dashed stroke?

Are there historical examples of audiences drawn to a work that was "so bad it's good"?

Why is this integration method not valid?

amsmath: How can I use the equation numbering and label manually and anywhere?

Proto-Indo-European (PIE) words with IPA

Keeping the dodos out of the field

why "American-born", not "America-born"?

How many wires should be in a new thermostat cable?

size of pointers and architecture

Salesforce bug enabled "Modify All"

How could the B-29 bomber back up under its own power?

csname in newenviroment

Is being an extrovert a necessary condition to be a manager?

Real Analysis: Proof of the equivalent definitions of the derivative.

Is there an idiom that means that you are in a very strong negotiation position in a negotiation?

If a character has cast the Fly spell on themselves, can they "hand off" to the Levitate spell without interruption?

Make the `diff` command look only for differences from a specified range of lines

How did the Allies achieve air superiority on Sicily?

What is this dime sized black bug with white on the segments near Loveland Colorodao?

Is the default 512 byte physical sector size appropriate for SSD disks under Linux?

Singular Integration

Coloring lines in a graph the same color if they are the same length



SSH disabling google-authenticator from specific IP


Two Factor SSH Authentication on external address onlySSH Google Authenticator Ignore/Whitelist ipsCentos 5 VPS: sshd freezesSsh autorestart remote tunnel reliability problemsLoggin in ssh server: Permission denied, please try againDifferent “RequiredAuthentications2” for sshd and sftp subsystemSSH Authentication using RADIUS + Google AuthenticatorOpenSSH use (public key or password) + google authenticatorCentOS 7 SSH and 2FA (ESET Secure Authentication)Use a different password for SSH access from local loginIs the configuration I want possible? Problems with SSH to Redhat server using google authentication 2faRequire SSH key + Google Authenticator for one account, SSH key only for another






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








0















I have setup google-authenticator as 2FA together with publickey authentication. What I need is to skip the 2FA when connecting by SSH from specific IP.



I'm running Ubuntu 18.04.



Relevant snippet from of /etc/pam.d/sshd



# PAM configuration for the Secure Shell service
# Standard Un*x authentication.
#@include common-auth
auth [success=1 default=ignore] pam_access.so accessfile=/etc/security/access-local.conf
auth required pam_google_authenticator.so
# Disallow non-root logins when /etc/nologin exists.
account required pam_nologin.so

# Uncomment and edit /etc/security/access.conf if you need to set complex
# access limits that are hard to express in sshd_config.
# account required pam_access.so

# Standard Un*x authorization.
@include common-account


/etc/security/access-local.conf



#localhost doesn't need two step verification
+ : ALL : 192.168.1.20
#All other hosts need two step verification
- : ALL : ALL


/etc/ssh/sshd_config



PermitRootLogin no 

PubkeyAuthentication yes

AuthenticationMethods publickey,keyboard-interactive:pam

/etc/ssh/ssh_known_hosts

PasswordAuthentication no

ChallengeResponseAuthentication yes

UsePAM yes

X11Forwarding no

AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server


The result



Permission denied (keyboard-interactive).


I have restarted sshd after every change, even tried to reboot the machine.



Before marking this as a duplicate I have tried all these answers, none of them seems to work, also several other resources on the Internet:



SSH Google Authenticator Ignore/Whitelist ips



Two Factor SSH Authentication on external address only



At this point I'm not sure what am I missing.



Edit: I changed the question, the original was about connecting from localhost which as was pointed out by michael-hampton in the comments was useless. Thanks.










share|improve this question



















  • 1





    Why are you having ansible ssh to the local host?

    – Michael Hampton
    May 8 at 14:35











  • I didn't read the documentation and automatically assumed it needed SSH access without actually checking. Well that was a waste of time. I'll edit the question, because it still has problems when using remote IP.

    – J91321
    May 8 at 16:08

















0















I have setup google-authenticator as 2FA together with publickey authentication. What I need is to skip the 2FA when connecting by SSH from specific IP.



I'm running Ubuntu 18.04.



Relevant snippet from of /etc/pam.d/sshd



# PAM configuration for the Secure Shell service
# Standard Un*x authentication.
#@include common-auth
auth [success=1 default=ignore] pam_access.so accessfile=/etc/security/access-local.conf
auth required pam_google_authenticator.so
# Disallow non-root logins when /etc/nologin exists.
account required pam_nologin.so

# Uncomment and edit /etc/security/access.conf if you need to set complex
# access limits that are hard to express in sshd_config.
# account required pam_access.so

# Standard Un*x authorization.
@include common-account


/etc/security/access-local.conf



#localhost doesn't need two step verification
+ : ALL : 192.168.1.20
#All other hosts need two step verification
- : ALL : ALL


/etc/ssh/sshd_config



PermitRootLogin no 

PubkeyAuthentication yes

AuthenticationMethods publickey,keyboard-interactive:pam

/etc/ssh/ssh_known_hosts

PasswordAuthentication no

ChallengeResponseAuthentication yes

UsePAM yes

X11Forwarding no

AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server


The result



Permission denied (keyboard-interactive).


I have restarted sshd after every change, even tried to reboot the machine.



Before marking this as a duplicate I have tried all these answers, none of them seems to work, also several other resources on the Internet:



SSH Google Authenticator Ignore/Whitelist ips



Two Factor SSH Authentication on external address only



At this point I'm not sure what am I missing.



Edit: I changed the question, the original was about connecting from localhost which as was pointed out by michael-hampton in the comments was useless. Thanks.










share|improve this question



















  • 1





    Why are you having ansible ssh to the local host?

    – Michael Hampton
    May 8 at 14:35











  • I didn't read the documentation and automatically assumed it needed SSH access without actually checking. Well that was a waste of time. I'll edit the question, because it still has problems when using remote IP.

    – J91321
    May 8 at 16:08













0












0








0








I have setup google-authenticator as 2FA together with publickey authentication. What I need is to skip the 2FA when connecting by SSH from specific IP.



I'm running Ubuntu 18.04.



Relevant snippet from of /etc/pam.d/sshd



# PAM configuration for the Secure Shell service
# Standard Un*x authentication.
#@include common-auth
auth [success=1 default=ignore] pam_access.so accessfile=/etc/security/access-local.conf
auth required pam_google_authenticator.so
# Disallow non-root logins when /etc/nologin exists.
account required pam_nologin.so

# Uncomment and edit /etc/security/access.conf if you need to set complex
# access limits that are hard to express in sshd_config.
# account required pam_access.so

# Standard Un*x authorization.
@include common-account


/etc/security/access-local.conf



#localhost doesn't need two step verification
+ : ALL : 192.168.1.20
#All other hosts need two step verification
- : ALL : ALL


/etc/ssh/sshd_config



PermitRootLogin no 

PubkeyAuthentication yes

AuthenticationMethods publickey,keyboard-interactive:pam

/etc/ssh/ssh_known_hosts

PasswordAuthentication no

ChallengeResponseAuthentication yes

UsePAM yes

X11Forwarding no

AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server


The result



Permission denied (keyboard-interactive).


I have restarted sshd after every change, even tried to reboot the machine.



Before marking this as a duplicate I have tried all these answers, none of them seems to work, also several other resources on the Internet:



SSH Google Authenticator Ignore/Whitelist ips



Two Factor SSH Authentication on external address only



At this point I'm not sure what am I missing.



Edit: I changed the question, the original was about connecting from localhost which as was pointed out by michael-hampton in the comments was useless. Thanks.










share|improve this question
















I have setup google-authenticator as 2FA together with publickey authentication. What I need is to skip the 2FA when connecting by SSH from specific IP.



I'm running Ubuntu 18.04.



Relevant snippet from of /etc/pam.d/sshd



# PAM configuration for the Secure Shell service
# Standard Un*x authentication.
#@include common-auth
auth [success=1 default=ignore] pam_access.so accessfile=/etc/security/access-local.conf
auth required pam_google_authenticator.so
# Disallow non-root logins when /etc/nologin exists.
account required pam_nologin.so

# Uncomment and edit /etc/security/access.conf if you need to set complex
# access limits that are hard to express in sshd_config.
# account required pam_access.so

# Standard Un*x authorization.
@include common-account


/etc/security/access-local.conf



#localhost doesn't need two step verification
+ : ALL : 192.168.1.20
#All other hosts need two step verification
- : ALL : ALL


/etc/ssh/sshd_config



PermitRootLogin no 

PubkeyAuthentication yes

AuthenticationMethods publickey,keyboard-interactive:pam

/etc/ssh/ssh_known_hosts

PasswordAuthentication no

ChallengeResponseAuthentication yes

UsePAM yes

X11Forwarding no

AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server


The result



Permission denied (keyboard-interactive).


I have restarted sshd after every change, even tried to reboot the machine.



Before marking this as a duplicate I have tried all these answers, none of them seems to work, also several other resources on the Internet:



SSH Google Authenticator Ignore/Whitelist ips



Two Factor SSH Authentication on external address only



At this point I'm not sure what am I missing.



Edit: I changed the question, the original was about connecting from localhost which as was pointed out by michael-hampton in the comments was useless. Thanks.







ubuntu ssh pam ubuntu-18.04 google-authenticator






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited May 8 at 16:17







J91321

















asked May 8 at 11:38









J91321J91321

1164




1164







  • 1





    Why are you having ansible ssh to the local host?

    – Michael Hampton
    May 8 at 14:35











  • I didn't read the documentation and automatically assumed it needed SSH access without actually checking. Well that was a waste of time. I'll edit the question, because it still has problems when using remote IP.

    – J91321
    May 8 at 16:08












  • 1





    Why are you having ansible ssh to the local host?

    – Michael Hampton
    May 8 at 14:35











  • I didn't read the documentation and automatically assumed it needed SSH access without actually checking. Well that was a waste of time. I'll edit the question, because it still has problems when using remote IP.

    – J91321
    May 8 at 16:08







1




1





Why are you having ansible ssh to the local host?

– Michael Hampton
May 8 at 14:35





Why are you having ansible ssh to the local host?

– Michael Hampton
May 8 at 14:35













I didn't read the documentation and automatically assumed it needed SSH access without actually checking. Well that was a waste of time. I'll edit the question, because it still has problems when using remote IP.

– J91321
May 8 at 16:08





I didn't read the documentation and automatically assumed it needed SSH access without actually checking. Well that was a waste of time. I'll edit the question, because it still has problems when using remote IP.

– J91321
May 8 at 16:08










0






active

oldest

votes












Your Answer








StackExchange.ready(function()
var channelOptions =
tags: "".split(" "),
id: "2"
;
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function()
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled)
StackExchange.using("snippets", function()
createEditor();
);

else
createEditor();

);

function createEditor()
StackExchange.prepareEditor(
heartbeatType: 'answer',
autoActivateHeartbeat: false,
convertImagesToLinks: true,
noModals: true,
showLowRepImageUploadWarning: true,
reputationToPostImages: 10,
bindNavPrevention: true,
postfix: "",
imageUploader:
brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
allowUrls: true
,
onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
);



);













draft saved

draft discarded


















StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f966364%2fssh-disabling-google-authenticator-from-specific-ip%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown

























0






active

oldest

votes








0






active

oldest

votes









active

oldest

votes






active

oldest

votes















draft saved

draft discarded
















































Thanks for contributing an answer to Server Fault!


  • Please be sure to answer the question. Provide details and share your research!

But avoid


  • Asking for help, clarification, or responding to other answers.

  • Making statements based on opinion; back them up with references or personal experience.

To learn more, see our tips on writing great answers.




draft saved


draft discarded














StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f966364%2fssh-disabling-google-authenticator-from-specific-ip%23new-answer', 'question_page');

);

Post as a guest















Required, but never shown





















































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown

































Required, but never shown














Required, but never shown












Required, but never shown







Required, but never shown







Popular posts from this blog

Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company