Last active
April 14, 2017 20:15
-
-
Save int0x80/9fc36645fed87f54d6ad6b025667199a to your computer and use it in GitHub Desktop.
Revisions
-
int0x80 revised this gist
Apr 14, 2017 . 1 changed file with 1 addition and 1 deletion.There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -14,4 +14,4 @@ No entries were made in `auth.log`, and nothing had changed on the system aside ChallengeResponseAuthentication yes ``` ¯\\_(ツ)_/¯ -
int0x80 renamed this gist
Apr 14, 2017 . 1 changed file with 0 additions and 0 deletions.There are no files selected for viewing
File renamed without changes. -
int0x80 created this gist
Apr 14, 2017 .There are no files selected for viewing
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters. Learn more about bidirectional Unicode charactersOriginal file line number Diff line number Diff line change @@ -0,0 +1,17 @@ Recently I was unable to SSH into a host where 2FA was setup via Google Authenticator. The error message looked something like this: ``` $ ssh [email protected] [email protected]'s password: Permission denied, please try again. ``` No entries were made in `auth.log`, and nothing had changed on the system aside from doing a dist-upgrade. Thanks to [DigitalOcean](https://www.digitalocean.com/community/tutorials/how-to-set-up-multi-factor-authentication-for-ssh-on-ubuntu-16-04), I determined one update was needed in `/etc/ssh/sshd_config`. ``` ## Updated to 'yes' for 2FA - int0x80 # ChallengeResponseAuthentication no ChallengeResponseAuthentication yes ``` ¯\_(ツ)_/¯