Google authenticator for the desktopGoogle Authenticator for Desktop (lightdm or gdm plugin)Secure an Ubuntu...

Is it a fallacy if someone claims they need an explanation for every word of your argument to the point where they don't understand common terms?

How to deal with an incendiary email that was recalled

Retractions in mathematical journals

How to remove trailing forward slash

Knowing when to use pictures over words

How would one buy a used TIE Fighter or X-Wing?

Issues with new Macs: Hardware makes them difficult for me to use. What options might be available in the future?

Do authors have to be politically correct in article-writing?

QGIS: use geometry from different layer in symbology expression

Does the "particle exchange" operator have any validity?

Slow moving projectiles from a hand-held weapon - how do they reach the target?

What's the most convenient time of year in the USA to end the world?

Explain the objections to these measures against human trafficking

A starship is travelling at 0.9c and collides with a small rock. Will it leave a clean hole through, or will more happen?

What are the advantages of using `make` for small projects?

Longest Jewish year

Closed form for these polynomials?

How to acknowledge an embarrassing job interview, now that I work directly with the interviewer?

page split between longtable caption and table

What makes the Forgotten Realms "forgotten"?

Rear brake cable temporary fix possible?

When does coming up with an idea constitute sufficient contribution for authorship?

Manipulating a general length function

How do you funnel food off a cutting board?



Google authenticator for the desktop


Google Authenticator for Desktop (lightdm or gdm plugin)Secure an Ubuntu OpenSSH server from Brute force attacks but without a firewall or SSH key pair?How to secure phpmyadminInstalling features on UbuntuGoogle authenticator for Galaxy Nexus with Ubuntu TouchUbuntu Lamp Server Setup Public IP Connection IssueHow to use Google Authenticator with OpenVPN server on Ubuntu 12.04Google authenticator for Galaxy Nexus with Ubuntu Touchhow to setup two factor authentication in Ubuntu for Ubuntu users using Google authenticator?google authenticator for certain usersTwo factor authentication on ssh server with Google's AuthenticationDisable PAM module for groupAvoid verification code request when using sudo using Google authenticatorAvoid providing verification code request for specific time using Google authenticator2 factor authentication using a USB driveWhere does pam get credential information?













13















Is there a desktop application for Google authenticator (an equivalent to the phone app, not the PAM lib)?










share|improve this question



























    13















    Is there a desktop application for Google authenticator (an equivalent to the phone app, not the PAM lib)?










    share|improve this question

























      13












      13








      13


      4






      Is there a desktop application for Google authenticator (an equivalent to the phone app, not the PAM lib)?










      share|improve this question














      Is there a desktop application for Google authenticator (an equivalent to the phone app, not the PAM lib)?







      authentication






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Aug 31 '12 at 7:36









      ℝaphinkℝaphink

      8001415




      8001415






















          5 Answers
          5






          active

          oldest

          votes


















          8














          There are Java apps, both GUI and CLI. Both were listed on the Google Authenticator page at Wikipedia. Both include install instructions on their respective download pages.



          I like the idea but I have not tested either of these nor would I assume they are secure or even work correctly. This is a summary of my search results, not a recommendation.






          share|improve this answer



















          • 1





            Cool, thank you. It's too bad these are not provided with the google-authenticator code. Also, I wonder if it would be easy to make some kind of desktop widget with multiple account/key pairs, maybe using another language ;-)

            – ℝaphink
            Aug 31 '12 at 10:00











          • @Raphink yes, maybe a dead simple appindicator that would drop down a small menu with the code(s)? Maybe it's best to require two different devices to log in from a security perspective though. I'm very reluctant to trade security for convenience.

            – Tom Brossman
            Aug 31 '12 at 11:31











          • An appindicator would be very nice indeed. Porting the code to another language (e.g. python) shouldn't be too hard. As for several devices… well there's still the password. I don't really see a problem with having the authenticator on the desktop as far as security goes.

            – ℝaphink
            Aug 31 '12 at 11:56






          • 1





            To be clearer, the main security feature of TOTP imo is to prevent login/password remote attacks, not so much local attacks using the 1 or 2 machines I use every day.

            – ℝaphink
            Aug 31 '12 at 11:57



















          5














          You can use some Extension for your web browser, they work pretty good.



          Here you go, here's an example:



          enter image description here



          For Chrome/Chromium/Yandex (and other Chrome based browsers) you can use Authenticator. Just click on "Add to Chrome" button from this link.



          Or you can add it through: Customise and control menu (three dashes/dots upper right corner of the browser) > Settings > Extensions > Get more extensions (in the bottom of the list) > Search the store for: Authenticator.



          You need to add a Passphrase. This step will allow you to sync multiple instances - transfer of the authentication data between computers which you use with your Google account.



          To add an authentication key: First click here to open a demo barcode in your browser. Then follow next steps for: Scan QR code or Manual entry. If the barcode is not generated by some Google application, for most cases you must use only Manual entry. If the authentication code is time based you must use Sync Clock with Google function.



          To use the application, just click on the Authenticator icon. Wait for the beginning of a new cycle. Click on the new generated key. It will be copied to the clipboard.



          Use the key! Usually you have about a minute and a half to use it.



          I'm not so familiar with other browsers, but for example, within Firefox in a similar way you can use Open Two-Factor Authenticator.





          In addition, the next answers describe how to implement Two Factor Authentication (using Google Authenticator) within Apache2 and OpenSSH:




          • How to secure phpmyadmin


          • Secure an Ubuntu OpenSSH server from Brute force attacks but without a firewall or SSH key pair?







          share|improve this answer

































            3














            Simply install the small command line utility oathtool.



            sudo apt-get install oathtool



            Then run such a command to get a one time password:



            oathtool --totp -b YOURSECRET






            share|improve this answer
























            • This works great!

              – Taylor R
              Jul 30 '18 at 18:34



















            1














            You could also try authenticator



            To install, just type:



            pip3 install authenticator


            You could add accounts using



            authenticator add MyAccount


            At first it will ask you to create data files (say yes), then ask for a password to secure your otp secrets (required).
            After you confirm your password, it will ask for the secret code to generate the one time password.
            To generate an OTP:



            authenticator gen MyAccount





            share|improve this answer































              0














              Just to confirm that MortezaE's answer works great. oathtool is what I need. I use oathtool to generate the one-time-password in a bash script and use expect to feed this password to ssh and this completely automates the process.






              share|improve this answer








              New contributor




              Youjun Hu is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
              Check out our Code of Conduct.




















                Your Answer








                StackExchange.ready(function() {
                var channelOptions = {
                tags: "".split(" "),
                id: "89"
                };
                initTagRenderer("".split(" "), "".split(" "), channelOptions);

                StackExchange.using("externalEditor", function() {
                // Have to fire editor after snippets, if snippets enabled
                if (StackExchange.settings.snippets.snippetsEnabled) {
                StackExchange.using("snippets", function() {
                createEditor();
                });
                }
                else {
                createEditor();
                }
                });

                function createEditor() {
                StackExchange.prepareEditor({
                heartbeatType: 'answer',
                autoActivateHeartbeat: false,
                convertImagesToLinks: true,
                noModals: true,
                showLowRepImageUploadWarning: true,
                reputationToPostImages: 10,
                bindNavPrevention: true,
                postfix: "",
                imageUploader: {
                brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
                contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
                allowUrls: true
                },
                onDemand: true,
                discardSelector: ".discard-answer"
                ,immediatelyShowMarkdownHelp:true
                });


                }
                });














                draft saved

                draft discarded


















                StackExchange.ready(
                function () {
                StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f182498%2fgoogle-authenticator-for-the-desktop%23new-answer', 'question_page');
                }
                );

                Post as a guest















                Required, but never shown

























                5 Answers
                5






                active

                oldest

                votes








                5 Answers
                5






                active

                oldest

                votes









                active

                oldest

                votes






                active

                oldest

                votes









                8














                There are Java apps, both GUI and CLI. Both were listed on the Google Authenticator page at Wikipedia. Both include install instructions on their respective download pages.



                I like the idea but I have not tested either of these nor would I assume they are secure or even work correctly. This is a summary of my search results, not a recommendation.






                share|improve this answer



















                • 1





                  Cool, thank you. It's too bad these are not provided with the google-authenticator code. Also, I wonder if it would be easy to make some kind of desktop widget with multiple account/key pairs, maybe using another language ;-)

                  – ℝaphink
                  Aug 31 '12 at 10:00











                • @Raphink yes, maybe a dead simple appindicator that would drop down a small menu with the code(s)? Maybe it's best to require two different devices to log in from a security perspective though. I'm very reluctant to trade security for convenience.

                  – Tom Brossman
                  Aug 31 '12 at 11:31











                • An appindicator would be very nice indeed. Porting the code to another language (e.g. python) shouldn't be too hard. As for several devices… well there's still the password. I don't really see a problem with having the authenticator on the desktop as far as security goes.

                  – ℝaphink
                  Aug 31 '12 at 11:56






                • 1





                  To be clearer, the main security feature of TOTP imo is to prevent login/password remote attacks, not so much local attacks using the 1 or 2 machines I use every day.

                  – ℝaphink
                  Aug 31 '12 at 11:57
















                8














                There are Java apps, both GUI and CLI. Both were listed on the Google Authenticator page at Wikipedia. Both include install instructions on their respective download pages.



                I like the idea but I have not tested either of these nor would I assume they are secure or even work correctly. This is a summary of my search results, not a recommendation.






                share|improve this answer



















                • 1





                  Cool, thank you. It's too bad these are not provided with the google-authenticator code. Also, I wonder if it would be easy to make some kind of desktop widget with multiple account/key pairs, maybe using another language ;-)

                  – ℝaphink
                  Aug 31 '12 at 10:00











                • @Raphink yes, maybe a dead simple appindicator that would drop down a small menu with the code(s)? Maybe it's best to require two different devices to log in from a security perspective though. I'm very reluctant to trade security for convenience.

                  – Tom Brossman
                  Aug 31 '12 at 11:31











                • An appindicator would be very nice indeed. Porting the code to another language (e.g. python) shouldn't be too hard. As for several devices… well there's still the password. I don't really see a problem with having the authenticator on the desktop as far as security goes.

                  – ℝaphink
                  Aug 31 '12 at 11:56






                • 1





                  To be clearer, the main security feature of TOTP imo is to prevent login/password remote attacks, not so much local attacks using the 1 or 2 machines I use every day.

                  – ℝaphink
                  Aug 31 '12 at 11:57














                8












                8








                8







                There are Java apps, both GUI and CLI. Both were listed on the Google Authenticator page at Wikipedia. Both include install instructions on their respective download pages.



                I like the idea but I have not tested either of these nor would I assume they are secure or even work correctly. This is a summary of my search results, not a recommendation.






                share|improve this answer













                There are Java apps, both GUI and CLI. Both were listed on the Google Authenticator page at Wikipedia. Both include install instructions on their respective download pages.



                I like the idea but I have not tested either of these nor would I assume they are secure or even work correctly. This is a summary of my search results, not a recommendation.







                share|improve this answer












                share|improve this answer



                share|improve this answer










                answered Aug 31 '12 at 8:46









                Tom BrossmanTom Brossman

                8,9181149114




                8,9181149114








                • 1





                  Cool, thank you. It's too bad these are not provided with the google-authenticator code. Also, I wonder if it would be easy to make some kind of desktop widget with multiple account/key pairs, maybe using another language ;-)

                  – ℝaphink
                  Aug 31 '12 at 10:00











                • @Raphink yes, maybe a dead simple appindicator that would drop down a small menu with the code(s)? Maybe it's best to require two different devices to log in from a security perspective though. I'm very reluctant to trade security for convenience.

                  – Tom Brossman
                  Aug 31 '12 at 11:31











                • An appindicator would be very nice indeed. Porting the code to another language (e.g. python) shouldn't be too hard. As for several devices… well there's still the password. I don't really see a problem with having the authenticator on the desktop as far as security goes.

                  – ℝaphink
                  Aug 31 '12 at 11:56






                • 1





                  To be clearer, the main security feature of TOTP imo is to prevent login/password remote attacks, not so much local attacks using the 1 or 2 machines I use every day.

                  – ℝaphink
                  Aug 31 '12 at 11:57














                • 1





                  Cool, thank you. It's too bad these are not provided with the google-authenticator code. Also, I wonder if it would be easy to make some kind of desktop widget with multiple account/key pairs, maybe using another language ;-)

                  – ℝaphink
                  Aug 31 '12 at 10:00











                • @Raphink yes, maybe a dead simple appindicator that would drop down a small menu with the code(s)? Maybe it's best to require two different devices to log in from a security perspective though. I'm very reluctant to trade security for convenience.

                  – Tom Brossman
                  Aug 31 '12 at 11:31











                • An appindicator would be very nice indeed. Porting the code to another language (e.g. python) shouldn't be too hard. As for several devices… well there's still the password. I don't really see a problem with having the authenticator on the desktop as far as security goes.

                  – ℝaphink
                  Aug 31 '12 at 11:56






                • 1





                  To be clearer, the main security feature of TOTP imo is to prevent login/password remote attacks, not so much local attacks using the 1 or 2 machines I use every day.

                  – ℝaphink
                  Aug 31 '12 at 11:57








                1




                1





                Cool, thank you. It's too bad these are not provided with the google-authenticator code. Also, I wonder if it would be easy to make some kind of desktop widget with multiple account/key pairs, maybe using another language ;-)

                – ℝaphink
                Aug 31 '12 at 10:00





                Cool, thank you. It's too bad these are not provided with the google-authenticator code. Also, I wonder if it would be easy to make some kind of desktop widget with multiple account/key pairs, maybe using another language ;-)

                – ℝaphink
                Aug 31 '12 at 10:00













                @Raphink yes, maybe a dead simple appindicator that would drop down a small menu with the code(s)? Maybe it's best to require two different devices to log in from a security perspective though. I'm very reluctant to trade security for convenience.

                – Tom Brossman
                Aug 31 '12 at 11:31





                @Raphink yes, maybe a dead simple appindicator that would drop down a small menu with the code(s)? Maybe it's best to require two different devices to log in from a security perspective though. I'm very reluctant to trade security for convenience.

                – Tom Brossman
                Aug 31 '12 at 11:31













                An appindicator would be very nice indeed. Porting the code to another language (e.g. python) shouldn't be too hard. As for several devices… well there's still the password. I don't really see a problem with having the authenticator on the desktop as far as security goes.

                – ℝaphink
                Aug 31 '12 at 11:56





                An appindicator would be very nice indeed. Porting the code to another language (e.g. python) shouldn't be too hard. As for several devices… well there's still the password. I don't really see a problem with having the authenticator on the desktop as far as security goes.

                – ℝaphink
                Aug 31 '12 at 11:56




                1




                1





                To be clearer, the main security feature of TOTP imo is to prevent login/password remote attacks, not so much local attacks using the 1 or 2 machines I use every day.

                – ℝaphink
                Aug 31 '12 at 11:57





                To be clearer, the main security feature of TOTP imo is to prevent login/password remote attacks, not so much local attacks using the 1 or 2 machines I use every day.

                – ℝaphink
                Aug 31 '12 at 11:57













                5














                You can use some Extension for your web browser, they work pretty good.



                Here you go, here's an example:



                enter image description here



                For Chrome/Chromium/Yandex (and other Chrome based browsers) you can use Authenticator. Just click on "Add to Chrome" button from this link.



                Or you can add it through: Customise and control menu (three dashes/dots upper right corner of the browser) > Settings > Extensions > Get more extensions (in the bottom of the list) > Search the store for: Authenticator.



                You need to add a Passphrase. This step will allow you to sync multiple instances - transfer of the authentication data between computers which you use with your Google account.



                To add an authentication key: First click here to open a demo barcode in your browser. Then follow next steps for: Scan QR code or Manual entry. If the barcode is not generated by some Google application, for most cases you must use only Manual entry. If the authentication code is time based you must use Sync Clock with Google function.



                To use the application, just click on the Authenticator icon. Wait for the beginning of a new cycle. Click on the new generated key. It will be copied to the clipboard.



                Use the key! Usually you have about a minute and a half to use it.



                I'm not so familiar with other browsers, but for example, within Firefox in a similar way you can use Open Two-Factor Authenticator.





                In addition, the next answers describe how to implement Two Factor Authentication (using Google Authenticator) within Apache2 and OpenSSH:




                • How to secure phpmyadmin


                • Secure an Ubuntu OpenSSH server from Brute force attacks but without a firewall or SSH key pair?







                share|improve this answer






























                  5














                  You can use some Extension for your web browser, they work pretty good.



                  Here you go, here's an example:



                  enter image description here



                  For Chrome/Chromium/Yandex (and other Chrome based browsers) you can use Authenticator. Just click on "Add to Chrome" button from this link.



                  Or you can add it through: Customise and control menu (three dashes/dots upper right corner of the browser) > Settings > Extensions > Get more extensions (in the bottom of the list) > Search the store for: Authenticator.



                  You need to add a Passphrase. This step will allow you to sync multiple instances - transfer of the authentication data between computers which you use with your Google account.



                  To add an authentication key: First click here to open a demo barcode in your browser. Then follow next steps for: Scan QR code or Manual entry. If the barcode is not generated by some Google application, for most cases you must use only Manual entry. If the authentication code is time based you must use Sync Clock with Google function.



                  To use the application, just click on the Authenticator icon. Wait for the beginning of a new cycle. Click on the new generated key. It will be copied to the clipboard.



                  Use the key! Usually you have about a minute and a half to use it.



                  I'm not so familiar with other browsers, but for example, within Firefox in a similar way you can use Open Two-Factor Authenticator.





                  In addition, the next answers describe how to implement Two Factor Authentication (using Google Authenticator) within Apache2 and OpenSSH:




                  • How to secure phpmyadmin


                  • Secure an Ubuntu OpenSSH server from Brute force attacks but without a firewall or SSH key pair?







                  share|improve this answer




























                    5












                    5








                    5







                    You can use some Extension for your web browser, they work pretty good.



                    Here you go, here's an example:



                    enter image description here



                    For Chrome/Chromium/Yandex (and other Chrome based browsers) you can use Authenticator. Just click on "Add to Chrome" button from this link.



                    Or you can add it through: Customise and control menu (three dashes/dots upper right corner of the browser) > Settings > Extensions > Get more extensions (in the bottom of the list) > Search the store for: Authenticator.



                    You need to add a Passphrase. This step will allow you to sync multiple instances - transfer of the authentication data between computers which you use with your Google account.



                    To add an authentication key: First click here to open a demo barcode in your browser. Then follow next steps for: Scan QR code or Manual entry. If the barcode is not generated by some Google application, for most cases you must use only Manual entry. If the authentication code is time based you must use Sync Clock with Google function.



                    To use the application, just click on the Authenticator icon. Wait for the beginning of a new cycle. Click on the new generated key. It will be copied to the clipboard.



                    Use the key! Usually you have about a minute and a half to use it.



                    I'm not so familiar with other browsers, but for example, within Firefox in a similar way you can use Open Two-Factor Authenticator.





                    In addition, the next answers describe how to implement Two Factor Authentication (using Google Authenticator) within Apache2 and OpenSSH:




                    • How to secure phpmyadmin


                    • Secure an Ubuntu OpenSSH server from Brute force attacks but without a firewall or SSH key pair?







                    share|improve this answer















                    You can use some Extension for your web browser, they work pretty good.



                    Here you go, here's an example:



                    enter image description here



                    For Chrome/Chromium/Yandex (and other Chrome based browsers) you can use Authenticator. Just click on "Add to Chrome" button from this link.



                    Or you can add it through: Customise and control menu (three dashes/dots upper right corner of the browser) > Settings > Extensions > Get more extensions (in the bottom of the list) > Search the store for: Authenticator.



                    You need to add a Passphrase. This step will allow you to sync multiple instances - transfer of the authentication data between computers which you use with your Google account.



                    To add an authentication key: First click here to open a demo barcode in your browser. Then follow next steps for: Scan QR code or Manual entry. If the barcode is not generated by some Google application, for most cases you must use only Manual entry. If the authentication code is time based you must use Sync Clock with Google function.



                    To use the application, just click on the Authenticator icon. Wait for the beginning of a new cycle. Click on the new generated key. It will be copied to the clipboard.



                    Use the key! Usually you have about a minute and a half to use it.



                    I'm not so familiar with other browsers, but for example, within Firefox in a similar way you can use Open Two-Factor Authenticator.





                    In addition, the next answers describe how to implement Two Factor Authentication (using Google Authenticator) within Apache2 and OpenSSH:




                    • How to secure phpmyadmin


                    • Secure an Ubuntu OpenSSH server from Brute force attacks but without a firewall or SSH key pair?








                    share|improve this answer














                    share|improve this answer



                    share|improve this answer








                    edited Jan 31 '18 at 14:53

























                    answered Jul 28 '16 at 8:33









                    pa4080pa4080

                    14.3k52669




                    14.3k52669























                        3














                        Simply install the small command line utility oathtool.



                        sudo apt-get install oathtool



                        Then run such a command to get a one time password:



                        oathtool --totp -b YOURSECRET






                        share|improve this answer
























                        • This works great!

                          – Taylor R
                          Jul 30 '18 at 18:34
















                        3














                        Simply install the small command line utility oathtool.



                        sudo apt-get install oathtool



                        Then run such a command to get a one time password:



                        oathtool --totp -b YOURSECRET






                        share|improve this answer
























                        • This works great!

                          – Taylor R
                          Jul 30 '18 at 18:34














                        3












                        3








                        3







                        Simply install the small command line utility oathtool.



                        sudo apt-get install oathtool



                        Then run such a command to get a one time password:



                        oathtool --totp -b YOURSECRET






                        share|improve this answer













                        Simply install the small command line utility oathtool.



                        sudo apt-get install oathtool



                        Then run such a command to get a one time password:



                        oathtool --totp -b YOURSECRET







                        share|improve this answer












                        share|improve this answer



                        share|improve this answer










                        answered Mar 16 '18 at 13:56









                        MortezaEMortezaE

                        1035




                        1035













                        • This works great!

                          – Taylor R
                          Jul 30 '18 at 18:34



















                        • This works great!

                          – Taylor R
                          Jul 30 '18 at 18:34

















                        This works great!

                        – Taylor R
                        Jul 30 '18 at 18:34





                        This works great!

                        – Taylor R
                        Jul 30 '18 at 18:34











                        1














                        You could also try authenticator



                        To install, just type:



                        pip3 install authenticator


                        You could add accounts using



                        authenticator add MyAccount


                        At first it will ask you to create data files (say yes), then ask for a password to secure your otp secrets (required).
                        After you confirm your password, it will ask for the secret code to generate the one time password.
                        To generate an OTP:



                        authenticator gen MyAccount





                        share|improve this answer




























                          1














                          You could also try authenticator



                          To install, just type:



                          pip3 install authenticator


                          You could add accounts using



                          authenticator add MyAccount


                          At first it will ask you to create data files (say yes), then ask for a password to secure your otp secrets (required).
                          After you confirm your password, it will ask for the secret code to generate the one time password.
                          To generate an OTP:



                          authenticator gen MyAccount





                          share|improve this answer


























                            1












                            1








                            1







                            You could also try authenticator



                            To install, just type:



                            pip3 install authenticator


                            You could add accounts using



                            authenticator add MyAccount


                            At first it will ask you to create data files (say yes), then ask for a password to secure your otp secrets (required).
                            After you confirm your password, it will ask for the secret code to generate the one time password.
                            To generate an OTP:



                            authenticator gen MyAccount





                            share|improve this answer













                            You could also try authenticator



                            To install, just type:



                            pip3 install authenticator


                            You could add accounts using



                            authenticator add MyAccount


                            At first it will ask you to create data files (say yes), then ask for a password to secure your otp secrets (required).
                            After you confirm your password, it will ask for the secret code to generate the one time password.
                            To generate an OTP:



                            authenticator gen MyAccount






                            share|improve this answer












                            share|improve this answer



                            share|improve this answer










                            answered Sep 27 '18 at 15:36









                            EmanEman

                            112




                            112























                                0














                                Just to confirm that MortezaE's answer works great. oathtool is what I need. I use oathtool to generate the one-time-password in a bash script and use expect to feed this password to ssh and this completely automates the process.






                                share|improve this answer








                                New contributor




                                Youjun Hu is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                                Check out our Code of Conduct.

























                                  0














                                  Just to confirm that MortezaE's answer works great. oathtool is what I need. I use oathtool to generate the one-time-password in a bash script and use expect to feed this password to ssh and this completely automates the process.






                                  share|improve this answer








                                  New contributor




                                  Youjun Hu is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                                  Check out our Code of Conduct.























                                    0












                                    0








                                    0







                                    Just to confirm that MortezaE's answer works great. oathtool is what I need. I use oathtool to generate the one-time-password in a bash script and use expect to feed this password to ssh and this completely automates the process.






                                    share|improve this answer








                                    New contributor




                                    Youjun Hu is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                                    Check out our Code of Conduct.










                                    Just to confirm that MortezaE's answer works great. oathtool is what I need. I use oathtool to generate the one-time-password in a bash script and use expect to feed this password to ssh and this completely automates the process.







                                    share|improve this answer








                                    New contributor




                                    Youjun Hu is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                                    Check out our Code of Conduct.









                                    share|improve this answer



                                    share|improve this answer






                                    New contributor




                                    Youjun Hu is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                                    Check out our Code of Conduct.









                                    answered 11 mins ago









                                    Youjun HuYoujun Hu

                                    11




                                    11




                                    New contributor




                                    Youjun Hu is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                                    Check out our Code of Conduct.





                                    New contributor





                                    Youjun Hu is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                                    Check out our Code of Conduct.






                                    Youjun Hu is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                                    Check out our Code of Conduct.






























                                        draft saved

                                        draft discarded




















































                                        Thanks for contributing an answer to Ask Ubuntu!


                                        • Please be sure to answer the question. Provide details and share your research!

                                        But avoid



                                        • Asking for help, clarification, or responding to other answers.

                                        • Making statements based on opinion; back them up with references or personal experience.


                                        To learn more, see our tips on writing great answers.




                                        draft saved


                                        draft discarded














                                        StackExchange.ready(
                                        function () {
                                        StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f182498%2fgoogle-authenticator-for-the-desktop%23new-answer', 'question_page');
                                        }
                                        );

                                        Post as a guest















                                        Required, but never shown





















































                                        Required, but never shown














                                        Required, but never shown












                                        Required, but never shown







                                        Required, but never shown

































                                        Required, but never shown














                                        Required, but never shown












                                        Required, but never shown







                                        Required, but never shown







                                        Popular posts from this blog

                                        Why do type traits not work with types in namespace scope?What are POD types in C++?Why can templates only be...

                                        Will tsunami waves travel forever if there was no land?Why do tsunami waves begin with the water flowing away...

                                        Should I use Docker or LXD?How to cache (more) data on SSD/RAM to avoid spin up?Unable to get Windows File...