From owner-freebsd-security@freebsd.org Tue Jun 18 13:02:31 2019 Return-Path: Delivered-To: freebsd-security@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 87B6115BB119 for ; Tue, 18 Jun 2019 13:02:31 +0000 (UTC) (envelope-from rsimmons0@gmail.com) Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [IPv6:2a00:1450:4864:20::12a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) server-signature RSA-PSS (4096 bits) client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1O1" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id F01677399C for ; Tue, 18 Jun 2019 13:02:30 +0000 (UTC) (envelope-from rsimmons0@gmail.com) Received: by mail-lf1-x12a.google.com with SMTP id 136so9197150lfa.8 for ; Tue, 18 Jun 2019 06:02:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=p2C38bDK25qdKH3+RH7NowoRoYVEGqB/qrsNZGZdxy0=; b=T7bGq7TUK9LSWy55WvhvqPZ99ICRuEoC3Ugd7INJ8q5s7URlNZ+cM185WLIOPqhiBd ijXCoGCipr+zIvJZUp2QNR04CnKaAawj1bUrjeYog7zGa1K736ywPlX6dXwl5G+A6qHQ DfGVNhY1Pnazkls4bYnCClTc2u5DrvA6sAj4HD9Mzs5qmdjGST6hT6BBYsRgt/B3lZc3 kbCVziz+ZHpFtoePIH272knLKJSiThCsejxJUJsi2J1pQt9RocJWCEiLF4oJPzMpy7CO sGEG3P6QCYIYVwyikzq4fl8tgdwfjTrmHPiRJrMW39XCUtV5FIACOvVdcakY+SqL4pWw KXYA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=p2C38bDK25qdKH3+RH7NowoRoYVEGqB/qrsNZGZdxy0=; b=pDRJpUlThlI05Tlvyyqx0IhP9RQCzefd36nVoO5/Wg/HFrIqDmYUh/XyBZrueoDhWB kTpMYqwGrZugqoNYntq1iXqIKKhlbWtFu4/CHy81MepbwdSL1JddQJZ5o60qRiDstGhP NSOX9BStBNGwYaSdjpY96NuGq7ASbfBYC+sjwJKGI7EJpX7sVolXtZvQbu8in3pKaaZQ dIbv2kLIx0GeDaoRw4d77CIcPt3oX4wyFDAjhaXyOvEo+MtVkzjYyFtylmbzpO13tAOS GKOf5x0Y/mb0uhNItf8UD4ksF5NewdhnQL8amtRHA632I9zIDgG3uGugaaGjzfDgmRmq GFWw== X-Gm-Message-State: APjAAAXZ2tK45IvwLIpTFctWi2Yj5mWhYSTnRU3vMP5G+uz9A86ZkUuH T5rii55rqMf5anG7pcEhcnQd+vSbki7W3KM1onI= X-Google-Smtp-Source: APXvYqw4woUCXuzCJ3FD1CDEAUgI9XqqWm+Stbg1kdzt2sXeYWU5/N+BtDWOCKJx/Nb7WYc5A1M/oaoaiJro3TfphFo= X-Received: by 2002:ac2:4152:: with SMTP id c18mr7843047lfi.144.1560862949560; Tue, 18 Jun 2019 06:02:29 -0700 (PDT) MIME-Version: 1.0 References: <20190618075954.GA30296@admin.sibptus.ru> In-Reply-To: <20190618075954.GA30296@admin.sibptus.ru> From: Robert Simmons Date: Tue, 18 Jun 2019 09:02:17 -0400 Message-ID: Subject: Re: Untrusted terminals: OPIE vs security/pam_google_authenticator To: Victor Sudakov Cc: freebsd-security@freebsd.org X-Rspamd-Queue-Id: F01677399C X-Spamd-Bar: ------ Authentication-Results: mx1.freebsd.org X-Spamd-Result: default: False [-6.97 / 15.00]; NEURAL_HAM_MEDIUM(-1.00)[-1.000,0]; NEURAL_HAM_SHORT(-0.97)[-0.965,0]; REPLY(-4.00)[]; NEURAL_HAM_LONG(-1.00)[-1.000,0] Content-Type: text/plain; charset="UTF-8" X-Content-Filtered-By: Mailman/MimeDel 2.1.29 X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 18 Jun 2019 13:02:31 -0000 Victor, To throw a new wrinkle in the equation: Google Authenticator codes can be intercepted by a phishing page. U2F protocol is even better, and can't be intercepted via phishing. There are U2F libraries in ports. https://en.wikipedia.org/wiki/Universal_2nd_Factor Cheers, Rob On Tue, Jun 18, 2019, 04:01 Victor Sudakov wrote: > Dear Colleagues, > > I've used OPIE for many years (and S/Key before that) to login to my > system from untrusted terminals (cafes, libraries etc). > > Now I've read an opinion that OPIE is outdated (and indeed its upstream > distribution is gone) and that pam_google_authenticator would be more > secure: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=237270 > > Is that truly so? With 20 words in OPIE and only 6 digits in > pam_google_authenticator, how strong is pam_google_authenticator against > brute force and other attacks? > > > > -- > Victor Sudakov, VAS4-RIPE, VAS47-RIPN > 2:5005/49@fidonet http://vas.tomsk.ru/ >