PAM File Modification for Google Authentificator











up vote
1
down vote

favorite












i use the google authenticator for the ssh authentication, but i use a publickey + authenticator or a password + authenticator (when no publickey is defined it should be ask only for password, but i don't know how i can setup this.)



My sshd_config file (edits):



UsePAM Yes
AuthenticationMethods publickey,keyboard-interactive password,keyboard-interactive


and my PAM file:



#%PAM-1.0
auth required pam_sepermit.so
#auth substack password-auth
auth include postlogin
# Used with polkit to reauthorize users in remote sessions
-auth optional pam_reauthorize.so prepare
account required pam_nologin.so
account include password-auth
password include password-auth
# pam_selinux.so close should be the first session rule
session required pam_selinux.so close
session required pam_loginuid.so
# pam_selinux.so open should only be followed by sessions to be executed in the user context
session required pam_selinux.so open env_params
session required pam_namespace.so
session optional pam_keyinit.so force revoke
session include password-auth
session include postlogin
# Used with polkit to reauthorize users in remote sessions
#-session optional pam_reauthorize.so prepare
#auth [success=done new_authtok_reqd=done default=die] required
pam_google_authenticator.so nullok
auth sufficient pam_google_authenticator.so
auth required pam_unix.so no_warn try_fist_pass


It is working perfectly in normal login, but i use netbeans in development and in ssh mode - it is able to login successfully with ssh without a correct password or certificate in mode: keyboard-interactive (also the authentificator code)



Log:



Connection established
Remote version string: SSH-2.0-OpenSSH_7.4
Local version string: SSH-2.0-JSCH-0.1.54
CheckCiphers: aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,3des-ctr,arcfour,arcfour128,arcfour256
aes256-ctr is not available.
aes192-ctr is not available.
aes256-cbc is not available.
aes192-cbc is not available.
CheckKexes: diffie-hellman-group14-sha1,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521
CheckSignatures: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
SSH_MSG_KEXINIT sent
SSH_MSG_KEXINIT received
kex: server: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
kex: server: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
kex: server: none,zlib@openssh.com
kex: server: none,zlib@openssh.com
kex: server:
kex: server:
kex: client: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
kex: client: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
kex: client: aes128-ctr,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc
kex: client: aes128-ctr,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc
kex: client: hmac-md5,hmac-sha1,hmac-sha2-256,hmac-sha1-96,hmac-md5-96
kex: client: hmac-md5,hmac-sha1,hmac-sha2-256,hmac-sha1-96,hmac-md5-96
kex: client: none
kex: client: none
kex: client:
kex: client:
kex: server->client aes128-ctr hmac-sha1 none
kex: client->server aes128-ctr hmac-sha1 none
SSH_MSG_KEX_ECDH_INIT sent
expecting SSH_MSG_KEX_ECDH_REPLY
ssh_rsa_verify: signature true
Host '' is known and matches the RSA host key
SSH_MSG_NEWKEYS sent
SSH_MSG_NEWKEYS received
SSH_MSG_SERVICE_REQUEST sent
SSH_MSG_SERVICE_ACCEPT received
Authentications that can continue: publickey,keyboard-interactive,password
Next authentication method: publickey
Authentications that can continue: password
Next authentication method: password
Authentications that can continue: publickey,keyboard-interactive,password
Next authentication method: publickey
Authentications that can continue: keyboard-interactive,password
Next authentication method: keyboard-interactive









share|improve this question









New contributor




jonas18175 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.
























    up vote
    1
    down vote

    favorite












    i use the google authenticator for the ssh authentication, but i use a publickey + authenticator or a password + authenticator (when no publickey is defined it should be ask only for password, but i don't know how i can setup this.)



    My sshd_config file (edits):



    UsePAM Yes
    AuthenticationMethods publickey,keyboard-interactive password,keyboard-interactive


    and my PAM file:



    #%PAM-1.0
    auth required pam_sepermit.so
    #auth substack password-auth
    auth include postlogin
    # Used with polkit to reauthorize users in remote sessions
    -auth optional pam_reauthorize.so prepare
    account required pam_nologin.so
    account include password-auth
    password include password-auth
    # pam_selinux.so close should be the first session rule
    session required pam_selinux.so close
    session required pam_loginuid.so
    # pam_selinux.so open should only be followed by sessions to be executed in the user context
    session required pam_selinux.so open env_params
    session required pam_namespace.so
    session optional pam_keyinit.so force revoke
    session include password-auth
    session include postlogin
    # Used with polkit to reauthorize users in remote sessions
    #-session optional pam_reauthorize.so prepare
    #auth [success=done new_authtok_reqd=done default=die] required
    pam_google_authenticator.so nullok
    auth sufficient pam_google_authenticator.so
    auth required pam_unix.so no_warn try_fist_pass


    It is working perfectly in normal login, but i use netbeans in development and in ssh mode - it is able to login successfully with ssh without a correct password or certificate in mode: keyboard-interactive (also the authentificator code)



    Log:



    Connection established
    Remote version string: SSH-2.0-OpenSSH_7.4
    Local version string: SSH-2.0-JSCH-0.1.54
    CheckCiphers: aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,3des-ctr,arcfour,arcfour128,arcfour256
    aes256-ctr is not available.
    aes192-ctr is not available.
    aes256-cbc is not available.
    aes192-cbc is not available.
    CheckKexes: diffie-hellman-group14-sha1,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521
    CheckSignatures: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
    SSH_MSG_KEXINIT sent
    SSH_MSG_KEXINIT received
    kex: server: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
    kex: server: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
    kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
    kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
    kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
    kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
    kex: server: none,zlib@openssh.com
    kex: server: none,zlib@openssh.com
    kex: server:
    kex: server:
    kex: client: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
    kex: client: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
    kex: client: aes128-ctr,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc
    kex: client: aes128-ctr,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc
    kex: client: hmac-md5,hmac-sha1,hmac-sha2-256,hmac-sha1-96,hmac-md5-96
    kex: client: hmac-md5,hmac-sha1,hmac-sha2-256,hmac-sha1-96,hmac-md5-96
    kex: client: none
    kex: client: none
    kex: client:
    kex: client:
    kex: server->client aes128-ctr hmac-sha1 none
    kex: client->server aes128-ctr hmac-sha1 none
    SSH_MSG_KEX_ECDH_INIT sent
    expecting SSH_MSG_KEX_ECDH_REPLY
    ssh_rsa_verify: signature true
    Host '' is known and matches the RSA host key
    SSH_MSG_NEWKEYS sent
    SSH_MSG_NEWKEYS received
    SSH_MSG_SERVICE_REQUEST sent
    SSH_MSG_SERVICE_ACCEPT received
    Authentications that can continue: publickey,keyboard-interactive,password
    Next authentication method: publickey
    Authentications that can continue: password
    Next authentication method: password
    Authentications that can continue: publickey,keyboard-interactive,password
    Next authentication method: publickey
    Authentications that can continue: keyboard-interactive,password
    Next authentication method: keyboard-interactive









    share|improve this question









    New contributor




    jonas18175 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
    Check out our Code of Conduct.






















      up vote
      1
      down vote

      favorite









      up vote
      1
      down vote

      favorite











      i use the google authenticator for the ssh authentication, but i use a publickey + authenticator or a password + authenticator (when no publickey is defined it should be ask only for password, but i don't know how i can setup this.)



      My sshd_config file (edits):



      UsePAM Yes
      AuthenticationMethods publickey,keyboard-interactive password,keyboard-interactive


      and my PAM file:



      #%PAM-1.0
      auth required pam_sepermit.so
      #auth substack password-auth
      auth include postlogin
      # Used with polkit to reauthorize users in remote sessions
      -auth optional pam_reauthorize.so prepare
      account required pam_nologin.so
      account include password-auth
      password include password-auth
      # pam_selinux.so close should be the first session rule
      session required pam_selinux.so close
      session required pam_loginuid.so
      # pam_selinux.so open should only be followed by sessions to be executed in the user context
      session required pam_selinux.so open env_params
      session required pam_namespace.so
      session optional pam_keyinit.so force revoke
      session include password-auth
      session include postlogin
      # Used with polkit to reauthorize users in remote sessions
      #-session optional pam_reauthorize.so prepare
      #auth [success=done new_authtok_reqd=done default=die] required
      pam_google_authenticator.so nullok
      auth sufficient pam_google_authenticator.so
      auth required pam_unix.so no_warn try_fist_pass


      It is working perfectly in normal login, but i use netbeans in development and in ssh mode - it is able to login successfully with ssh without a correct password or certificate in mode: keyboard-interactive (also the authentificator code)



      Log:



      Connection established
      Remote version string: SSH-2.0-OpenSSH_7.4
      Local version string: SSH-2.0-JSCH-0.1.54
      CheckCiphers: aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,3des-ctr,arcfour,arcfour128,arcfour256
      aes256-ctr is not available.
      aes192-ctr is not available.
      aes256-cbc is not available.
      aes192-cbc is not available.
      CheckKexes: diffie-hellman-group14-sha1,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521
      CheckSignatures: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
      SSH_MSG_KEXINIT sent
      SSH_MSG_KEXINIT received
      kex: server: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
      kex: server: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
      kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
      kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
      kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
      kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
      kex: server: none,zlib@openssh.com
      kex: server: none,zlib@openssh.com
      kex: server:
      kex: server:
      kex: client: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
      kex: client: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
      kex: client: aes128-ctr,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc
      kex: client: aes128-ctr,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc
      kex: client: hmac-md5,hmac-sha1,hmac-sha2-256,hmac-sha1-96,hmac-md5-96
      kex: client: hmac-md5,hmac-sha1,hmac-sha2-256,hmac-sha1-96,hmac-md5-96
      kex: client: none
      kex: client: none
      kex: client:
      kex: client:
      kex: server->client aes128-ctr hmac-sha1 none
      kex: client->server aes128-ctr hmac-sha1 none
      SSH_MSG_KEX_ECDH_INIT sent
      expecting SSH_MSG_KEX_ECDH_REPLY
      ssh_rsa_verify: signature true
      Host '' is known and matches the RSA host key
      SSH_MSG_NEWKEYS sent
      SSH_MSG_NEWKEYS received
      SSH_MSG_SERVICE_REQUEST sent
      SSH_MSG_SERVICE_ACCEPT received
      Authentications that can continue: publickey,keyboard-interactive,password
      Next authentication method: publickey
      Authentications that can continue: password
      Next authentication method: password
      Authentications that can continue: publickey,keyboard-interactive,password
      Next authentication method: publickey
      Authentications that can continue: keyboard-interactive,password
      Next authentication method: keyboard-interactive









      share|improve this question









      New contributor




      jonas18175 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.











      i use the google authenticator for the ssh authentication, but i use a publickey + authenticator or a password + authenticator (when no publickey is defined it should be ask only for password, but i don't know how i can setup this.)



      My sshd_config file (edits):



      UsePAM Yes
      AuthenticationMethods publickey,keyboard-interactive password,keyboard-interactive


      and my PAM file:



      #%PAM-1.0
      auth required pam_sepermit.so
      #auth substack password-auth
      auth include postlogin
      # Used with polkit to reauthorize users in remote sessions
      -auth optional pam_reauthorize.so prepare
      account required pam_nologin.so
      account include password-auth
      password include password-auth
      # pam_selinux.so close should be the first session rule
      session required pam_selinux.so close
      session required pam_loginuid.so
      # pam_selinux.so open should only be followed by sessions to be executed in the user context
      session required pam_selinux.so open env_params
      session required pam_namespace.so
      session optional pam_keyinit.so force revoke
      session include password-auth
      session include postlogin
      # Used with polkit to reauthorize users in remote sessions
      #-session optional pam_reauthorize.so prepare
      #auth [success=done new_authtok_reqd=done default=die] required
      pam_google_authenticator.so nullok
      auth sufficient pam_google_authenticator.so
      auth required pam_unix.so no_warn try_fist_pass


      It is working perfectly in normal login, but i use netbeans in development and in ssh mode - it is able to login successfully with ssh without a correct password or certificate in mode: keyboard-interactive (also the authentificator code)



      Log:



      Connection established
      Remote version string: SSH-2.0-OpenSSH_7.4
      Local version string: SSH-2.0-JSCH-0.1.54
      CheckCiphers: aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc,3des-ctr,arcfour,arcfour128,arcfour256
      aes256-ctr is not available.
      aes192-ctr is not available.
      aes256-cbc is not available.
      aes192-cbc is not available.
      CheckKexes: diffie-hellman-group14-sha1,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521
      CheckSignatures: ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
      SSH_MSG_KEXINIT sent
      SSH_MSG_KEXINIT received
      kex: server: curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha1,diffie-hellman-group14-sha256,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1
      kex: server: ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
      kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
      kex: server: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,blowfish-cbc,cast128-cbc,3des-cbc
      kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
      kex: server: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
      kex: server: none,zlib@openssh.com
      kex: server: none,zlib@openssh.com
      kex: server:
      kex: server:
      kex: client: ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
      kex: client: ssh-rsa,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521
      kex: client: aes128-ctr,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc
      kex: client: aes128-ctr,aes128-cbc,3des-ctr,3des-cbc,blowfish-cbc
      kex: client: hmac-md5,hmac-sha1,hmac-sha2-256,hmac-sha1-96,hmac-md5-96
      kex: client: hmac-md5,hmac-sha1,hmac-sha2-256,hmac-sha1-96,hmac-md5-96
      kex: client: none
      kex: client: none
      kex: client:
      kex: client:
      kex: server->client aes128-ctr hmac-sha1 none
      kex: client->server aes128-ctr hmac-sha1 none
      SSH_MSG_KEX_ECDH_INIT sent
      expecting SSH_MSG_KEX_ECDH_REPLY
      ssh_rsa_verify: signature true
      Host '' is known and matches the RSA host key
      SSH_MSG_NEWKEYS sent
      SSH_MSG_NEWKEYS received
      SSH_MSG_SERVICE_REQUEST sent
      SSH_MSG_SERVICE_ACCEPT received
      Authentications that can continue: publickey,keyboard-interactive,password
      Next authentication method: publickey
      Authentications that can continue: password
      Next authentication method: password
      Authentications that can continue: publickey,keyboard-interactive,password
      Next authentication method: publickey
      Authentications that can continue: keyboard-interactive,password
      Next authentication method: keyboard-interactive






      linux ssh pam






      share|improve this question









      New contributor




      jonas18175 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.











      share|improve this question









      New contributor




      jonas18175 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.









      share|improve this question




      share|improve this question








      edited yesterday





















      New contributor




      jonas18175 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.









      asked yesterday









      jonas18175

      62




      62




      New contributor




      jonas18175 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.





      New contributor





      jonas18175 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.






      jonas18175 is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.



























          active

          oldest

          votes











          Your Answer








          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "106"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          convertImagesToLinks: false,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: null,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });






          jonas18175 is a new contributor. Be nice, and check out our Code of Conduct.










          draft saved

          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f487992%2fpam-file-modification-for-google-authentificator%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown






























          active

          oldest

          votes













          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes








          jonas18175 is a new contributor. Be nice, and check out our Code of Conduct.










          draft saved

          draft discarded


















          jonas18175 is a new contributor. Be nice, and check out our Code of Conduct.













          jonas18175 is a new contributor. Be nice, and check out our Code of Conduct.












          jonas18175 is a new contributor. Be nice, and check out our Code of Conduct.
















          Thanks for contributing an answer to Unix & Linux Stack Exchange!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.





          Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


          Please pay close attention to the following guidance:


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f487992%2fpam-file-modification-for-google-authentificator%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          サソリ

          広島県道265号伴広島線

          Accessing regular linux commands in Huawei's Dopra Linux