SSH Two Factor Authentication on FreeBSD

Wed 02 July 2014 by feld

Setting up two factor auth for SSH on FreeBSD is actually quite simple. This can be achieved with minimal effort via the security/pam_google_authenticator port.

# pkg install pam_google_authenticator

Edit /etc/pam.d/sshd and add the following line at the top of the list:

auth            required        /usr/local/lib/pam_google_authenticator.so

Now each user has to generate their two factor authentication with the google-authenticator commmand if they want to login via ssh with a password. If they have an SSH key it will bypass the need for the two factor authentication. Here's an example of the process:

$ google-authenticator 

Do you want authentication tokens to be time-based (y/n) y
https://www.google.com/chart?chs=200x200&chld=M|0&cht=qr&chl=otpauth://totp/feld@my.server.name%3Fsecret%3DXD2SJCBPO2NAMGTS
Your new secret key is: XD2SJCBPO2NAMGTS
Your verification code is 666608
Your emergency scratch codes are:
  83144609
  39391374
  49272727
  99788106
  18387881

Do you want me to update your "/home/feld/.google_authenticator" file (y/n) y

Do you want to disallow multiple uses of the same authentication
token? This restricts you to one login about every 30s, but it increases
your chances to notice or even prevent man-in-the-middle attacks (y/n) y

By default, tokens are good for 30 seconds and in order to compensate for
possible time-skew between the client and the server, we allow an extra
token before and after the current time. If you experience problems with poor
time synchronization, you can increase the window from its default
size of 1:30min to about 4min. Do you want to do so (y/n) y

If the computer that you are logging into isn't hardened against brute-force
login attempts, you can enable rate-limiting for the authentication module.
By default, this limits attackers to no more than 3 login attempts every 30s.
Do you want to enable rate-limiting (y/n) n

See, easy!