It uses Alpine Linux as the base image and ships with support for Google Authenticator & DUO MFA support. It was designed to be used on Kubernetes together with GitHub Authorized Keys to provide secure remote access to production clusters.

Using Google Authenticator To Set Up Multi-Factor Jan 25, 2016 GitHub - google/google-authenticator-libpam Run the google-authenticator binary to create a new secret key in your home directory. These settings will be stored in ~/.google_authenticator. If your system supports the "libqrencode" library, you will be shown a QRCode that you can scan using the Android "Google Authenticator" application. How to set up two-factor authentication in Linux Mar 15, 2018 How To Set Up Multi-Factor Authentication for SSH on

Google Authenticator - ArchWiki

Unfortunately, you can’t authenticate Linux systems with Google. That’s not what Google IDaaS was created for. Think of Google Identity-as-a-Service as a user management system for Google services and an authentication source for a few, select web applications. Generate Two-Factor Authentication Codes on Linux with

Unfortunately, there are still some services that requiring me using Google stuff. While looking for less-evil solutions, I would like to log on those services. Specifically, they requiring me generate a key from the Google Authentificator app. The question: How to run Google Authenticator on GNU/Linux Debian-flavored machine.

Two factor (2FA) SSH with Google Authenticator in 8 minutes Dec 28, 2018 How to Set Up Two-Factor Authentication in Ubuntu - Make Sep 05, 2017