this post was submitted on 22 Aug 2023
252 points (100.0% liked)

Technology

1084 readers
20 users here now

This is the official technology community of Lemmy.ml for all news related to creation and use of technology, and to facilitate civil, meaningful discussion around it.


Ask in DM before posting product reviews or ads. All such posts otherwise are subject to removal.


Rules:

1: All Lemmy rules apply

2: Do not post low effort posts

3: NEVER post naziped*gore stuff

4: Always post article URLs or their archived version URLs as sources, NOT screenshots. Help the blind users.

5: personal rants of Big Tech CEOs like Elon Musk are unwelcome (does not include posts about their companies affecting wide range of people)

6: no advertisement posts unless verified as legitimate and non-exploitative/non-consumerist

7: crypto related posts, unless essential, are disallowed

founded 5 years ago
MODERATORS
 

I personally am fine with this.

top 50 comments
sorted by: hot top controversial new old
[–] aplomBomb@midwest.social 74 points 1 year ago* (last edited 1 year ago) (11 children)

Yep, should be standard everywhere

..... for accounts you actually give a shit about

[–] ReversalHatchery 32 points 1 year ago (1 children)

And not the twitch way, where you have to have in an identifier, your phone number, but using proper, standards ways for it, like TOTP and such

[–] SkaveRat@discuss.tchncs.de 5 points 1 year ago (6 children)
[–] ReversalHatchery 5 points 1 year ago* (last edited 1 year ago) (2 children)

As the other commenter said, only if you give them your phone number, and only through that garbage authy that does not use standard TOTP, but some proprietary crap, specifically made for twitch.

And if you give them a phone number, which another user will also try to use in the future, then the secret used for TOTP can change in any moment, which means if you exported the secret to e.g. Aegis and deleted that tracking filled garbage that is named authy, at one point the codes just won't work anymore, and you're practically locked out. Apparently support should be able to help, but they don't give a single fuck.

[–] SkaveRat@discuss.tchncs.de 4 points 1 year ago (1 children)

and only through that garbage authy

you can use any TOTP app. I use bitwarden

[–] ReversalHatchery 2 points 1 year ago (1 children)

How? How do you import the secret key to it? Are they finally showing a proper QR code when setting it up?

My account is still locked to authy, and the support pages I have read are written as if it would still work through authy for everyone.

[–] SkaveRat@discuss.tchncs.de 2 points 1 year ago (6 children)

Are they finally showing a proper QR code when setting it up?

At least that was the case for me. I removed 2FA to make the authy key invalid and activated it again. and they do the normal TOTP setup stuff during setup

load more comments (6 replies)
[–] Sharmat 2 points 1 year ago (1 children)

What’s wrong with Authy?

[–] ReversalHatchery 5 points 1 year ago

First of all, that they are totally unnecessary for twitch to be able to provide 2fa authentication.

Other than that, their app has tracker components, all secret keys are stored in the cloud, who knows whether that's encrypted, but on your phone's storage surely not, if yours is rooted you can just view it in a file manager and copy it to a normal code generator app.
Generally they support standard TOTP code generation, but for twitch they are using some weird shit that generates 8 long numbers (instead of the standard 6), of which the middle 2 is the same so they drop one of them, and then also codes expire in third the time as it is normally.

load more comments (5 replies)
[–] mtchristo@lemm.ee 12 points 1 year ago* (last edited 1 year ago)

emphasis on the

… for accounts you actually give a shit about

load more comments (9 replies)
[–] gamey@feddit.rocks 20 points 1 year ago (1 children)

Good, people are fucking stupid and if it effects others it's often better to choose the security for them!

[–] nekusoul@lemmy.nekusoul.de 9 points 1 year ago (2 children)

Yup. I'm actually a bit baffled by how much negativity/misinformation there's around 2FA even in a place like this, which should naturally have a more technically inclined userbase.

[–] argv_minus_one 6 points 1 year ago* (last edited 1 year ago) (2 children)

I dislike MFA because it creates a risk of losing access to my account. I can back up my passwords; I can't back up a hardware device.

[–] nekusoul@lemmy.nekusoul.de 3 points 1 year ago (1 children)

Normally you get a handful of recovery codes when you set up 2FA. If not, you can just create a backup of the QR-Code or secret when setting up 2FA and store it in a safe location. And even if all that fails there's usually a way to recover an account by going through support.

Although I wouldn't recommend it, there's also 2FA apps out there that have cloud-sync.

[–] argv_minus_one 2 points 1 year ago* (last edited 1 year ago) (1 children)

It's pretty hard to hand-write a QR code, I don't wish to pay the printer cartel $50 for the privilege of printing it, and it would of course be horribly insecure to print it with someone else's printer.

And how would I use the QR code? I can't scan it with my phone's camera because allowing my phone access to my GitHub account is a security risk, and I can't scan it with my desktop because it doesn't have a camera.

So, how is this going to work? How do I recover my GitHub account without making it less secure than it is with just a password?

[–] nekusoul@lemmy.nekusoul.de 3 points 1 year ago* (last edited 1 year ago)

Is this some kind of joke that's going over my head?

If not: The QR code alone doesn't give you access to the account. That's the entire point of 2FA. Plus, you always get a ~20 character code that can be backed up instead of the QR code. Screenshots are also a thing.

[–] meteokr@community.adiquaints.moe 2 points 1 year ago (1 children)

A hardware device is a physical key. Its no different than backing up your home key. Get two keys and copy them. Keep one on you, and the other in a safe somewhere in case you lose the first.

[–] argv_minus_one 2 points 1 year ago* (last edited 1 year ago) (2 children)

Hardware tokens are specifically designed to resist copying. Any means of copying it would be considered a security vulnerability.

Bits rot. A hardware token kept in a bank vault may or may not still work when I need it 10 years later, and there is no reasonable process for regularly verifying the integrity of its contents. Backup drives' checksums are verified with every backup cycle, and so are the checksums on the file system being backed up (I'm using btrfs for that reason).

Hardware tokens are expensive. Mechanical lock keys are not.

load more comments (2 replies)
[–] daYMAN007@feddit.de 5 points 1 year ago

Well negativity is there because every app wants it.

I don't care if account x is compronised, as it has absolutly no value

[–] Oha@lemmy.ohaa.xyz 20 points 1 year ago (1 children)

2fa should be mandatory everywhere

[–] faerbit@feddit.de 14 points 1 year ago (1 children)

Hard disagree. I do not want to have 2FA for every shittly little thing I do not care about.

load more comments (1 replies)
[–] rubythulhu@lemmy.blahaj.zone 20 points 1 year ago (8 children)

2FA is the biggest bane to my productivity in the last 15 years, no part of my work life should require me to pull out my magic distraction device.

[–] Xylight@lemmy.xylight.dev 20 points 1 year ago* (last edited 1 year ago) (1 children)

Use a password manager that lets you autofill 2fa, like Bitwarden.

[–] library_napper@monyet.cc 3 points 1 year ago (2 children)
load more comments (2 replies)
[–] Rootiest@lemm.ee 10 points 1 year ago

Get a hardware 2FA key instead of using your phone for TOTP

[–] otter@lemmy.ca 5 points 1 year ago (1 children)

I don't like how a lot of things require their own custom app, especially when there's no automatic notification. I need to try and remember what the app is called, open it, navigate through, then approve it

load more comments (1 replies)
[–] cmnybo@discuss.tchncs.de 3 points 1 year ago

You can use KeePassXC to generate the TOTP codes on your PC. With the browser plugin, you can generate the code and fill the textbox with one click when the password database is unlocked.

Sites that don't use standard TOTP for 2FA are a pain in the ass though.

load more comments (4 replies)
[–] Otome-chan@kbin.social 16 points 1 year ago (4 children)

No offense to companies but I'm honestly sick of companies forcing 2fa. Every single one seems to have a different shitty way of doing it. Like why on earth do I need two different authenticator apps on my phone (authy&google authenticator)? Some do sms/phone number, but then yell at you and prevent you from doing 2fa if you have a "bad phone number". This happened on discord where I'm locked out of certain servers because I can't do phone verification, and I can't do it because discord doesn't like my phone number. Twitter was the same way for a long while (couldn't do 2fa/phone verification due to them not liking my number).

From the article it sounds like they're doing authenticator app or sms. I'm guessing sms won't work for me, so app it is. I decided to dig to see which authenticator app they use and they list: 1password, authy, lastpass, and microsoft.... no google?

Honestly, even email requirements for accounts is annoying because you know it just ends up spamming you. is the future where we're gonna have to have 30 different authenticator apps on our phone?

[–] SkaveRat@discuss.tchncs.de 20 points 1 year ago (1 children)

Like why on earth do I need two different authenticator apps on my phone (authy&google authenticator)?

you... don't?

Both of these implement exactly the same protocol (TOTP). Used authy for all my ~~Top Of The Pops~~ Time-based one-time password needs exclusively, before moving everything to bitwarden

load more comments (1 replies)
[–] Xylight@lemmy.xylight.dev 13 points 1 year ago

BTW, any authenticator app works when it tells you to use one. They all use a standard, so it doesn't matter which one you use.

[–] library_napper@monyet.cc 5 points 1 year ago (1 children)

Anyone who claims they're doing OTPs over SMS for "security" ia lying to you. Discord wants your phone number; it has nothing to do with your security

[–] Otome-chan@kbin.social 4 points 1 year ago (1 children)

there's quite a lot of services that want phone for verification/2fa/whatever. whenever I run into them I usually just refuse to use the service altogether.

load more comments (1 replies)
load more comments (1 replies)
[–] argv_minus_one 4 points 1 year ago (3 children)

I personally am afraid of this. What if something gets botched? I'll be permanently locked out of my account!

[–] jana@leminal.space 9 points 1 year ago (9 children)

Print off your recovery codes and keep them safe. If you want to be extra, hammer them into metal plates like the crypto weirdos do.

load more comments (9 replies)
load more comments (2 replies)
load more comments
view more: next ›