GitHub is slowly rolling in 2FA. Any good open source apps that will enable me to activate 2FA token on android?

Ludrol@szmer.info to Open Source@lemmy.ml – 145 points –

If proprietary app is better and more robust I am willing to try it and assess it myself.

98

Aegis authenticator. Beats all proprietary apps I've tried so far

I'm leaving links here in case anyone needs them

It supports importing data from various 2FA apps and even allows you to generate Steamguard codes.

Steamguard? Since when? That's awesome!

I honestly don't know. I set it up with steamguard-cli few months ago and it's working like a charm.

Nothing to worry about when doing that? I'd love to have Valve support 3rd party 2FA apps officially, but oh well

It's been there for quite a few years, I think

But Steam itself doesn't officially support doing that?

Yes, it doesn't. Or at least they didn't when I started using Aegis for it, I had to import the key from the steam app, because they didn't show any QR codes or such. Not sure if it has changed since then, though.

Yep, it works perfectly

Bitwarden has it too, but eggs in one basket etc.

One of those apps that just does its job, does it well and I never have to worry about it

Thank you!

I'd been a happy user of andOTP for many years, unaware until now that it had been abandoned and that I therefore needed ro replace it. I looked through the recommendations posted here and came to the conclusion that Aegis indeed was the best recommendation.

Migrating from andOTP to Aegis by exporting an encrypted backup file from andOTP to the local filesystem and importing it in Aegis worked flawlessly.

One thing that I really liked in andOTP that Aegis doesn't have was the PGP export, it was just very nice to get encrypted backup files that I could decrypt directly using standard software that I already have and know how to use, entirely independent from any particular app. Aegis instead provides the decrypt.py script to decode and decrypt its own encrypted backup file format and while I've tested and verified that this works fine, simply using standard PGP was nicer.

But that's a minor detail. All in all, Aegis seems to do everything I need, and does it well.

This is the best option. Love the app. But always remember to keep a backup of your tokens.

There is also ente.io authenticator app. It is available on fdroid. I think it supoorts cloud synchronisation as well.

Aegis on mobile and keepassxc on desktop.

What's the difference between keepassxc and the regular keepass?

KeepassXC is multiplatform. (Also: KeepassDX is quite nice as an an Android app for Keepass databases.)

I wouldn't put my 2FA in password storage. Just in case

BitWarden.

I don't think that it's safe to leave both authentication factors in a single app.

It depends on your risk profile, but yes, it's less secure. For some people the convenience is worth the risk, for others maybe not. If you opt to store 2fa keys in Bitwarden you'd definitely want to enable 2fa for your Bitwarden account though, which brings us back to the same issue again.

If you opt to store 2fa keys in Bitwarden you'd definitely want to enable 2fa for your Bitwarden account though, which brings us back to the same issue again.

With the risk of getting locked out if all your devices get logged out of Bitwarden! πŸ™ˆ

To clarify, you'd want to enable 2fa for Bitwarden and store the token for that in a different authenticator app - that way you can still log in to Bitwarden without already needing to be logged in

1 more...
1 more...

Authenticator Pro

I love that you can back it up with a file... thatway i can put it somewhere safe and can recover my logins after my phone breaks

This! I don't even have to pick up my phone... I just check the code on my smartwatch. Awesome!

5 more...

I'd suggest the following

The really important step is to make sure to export and backup your 2FA codes in a safe place.

You don't want to be left in the mud because you lost or wiped your phone that contains the only method to get into your important accounts.

I see how 2FAS cross-device sync works, but there is no mention for Aegis on their site how they do it? For me, not having good sync across my Android devices and Linux desktop is a showstopper.

Bitwarden and it's fully cross-platform. I like that it auto copies the 2FA pin to clipboard after filling in login - cuts out extra clicks and copy movements.

Kinda makes two factor authentication useless as they are both stored in the same place.

I think it is more about passwords being accessible after hacks etc. What you are referring to, is if Bitwarden were to be hacked, both are accessible. Online Bitwarden has securely hashed all the data, so that is pretty useless if anyone gets it. On my devices I use biometric login, and on desktop a Yubiky as 2FA into Bitwarden. I also have it set to request login every time the browser is restarted, just in case someone were to steal the session data from the browser.

But your point is very valid if a user were to have a weak password for their Bitwarden, or not to have a good 2FA for their Bitwarden login. You want to keep that basket of eggs as safe as you can.

The whole point of 2FA is for them to be completely separate.

But if the access to the combination of the two requires a separate 2FA (my Yubikey), then it is virtually separated. It is not just one password and you inside Bitwarden. One could argue otherwise, that having a 2FA app on the same phone as your password manager, is also not separate, if the same PIN/biometric gives access to that phone with the two apps on.

Do you use your Yubikey for 2FA or do you use it instead of a password?

If it's the former then I guess it's fine.

Yes, just for 2FA into Bitwarden's login as it's 2FA after password.

"Authenticator key (TOTP) storage is available to all accounts. TOTP code generation requires premium or membership to a paid organization (families, teams, or enterprise)."

8 more...
10 more...

For me FreeOTP+ on fdroid is all I need. Its simple and just works.

I personally use KeePassXC (KeePassDX on android), it can have TOTP code generation for 2FA for any service. And since it's a password manager, it's secured by a master password.

aegis is great, but 2fas has Google Drive sync and a browser extension.
lack of sync is a dealbreaker for me.

I recommend one of the FOSS apps in fdroid for this, don't use a proprietary one from Google Play (like the Google Authenticator).

Does anyone have any suggestion for iOS? Raivo seems to fallen from grace recently.

What’s wrong with Raivo?

It's recently been bought by a generic mobile app development company. This thread has more discussion on the topic.

The official GitHub app. Yes, it's not universal for other sites, but you get 2FA and a much more pleasant browsing experience.

For a universal solution, give Aegis a try.

I actually try to use authenticator apps as little as possible. Having to unlock your phone and open the app each time is too much hassle.

Instead I have four Yubikeys, not security keys, that I store my OTP 2FA codes on. One for personal codes, one for work codes, and the other two as backups for the first two. The backups protect me from hardware failure, the keys being stolen, or lost. One downside of the backup plan is having to scan the QR code twice, once per Yubikey.

Each Yubikey can store 32 OTP codes on the smart card part of the Yubikey. The 32 code limitation is why I have personal and work codes on separate keys. I did run into this limit.

This isn't the cheapest solution. In addition you could argue it also isn't the most secure, but that depends on the attack vector and circumstance.

With this setup I can use the Yubico Authenticator desktop to copy and paste the codes into the browser. While mobile I can use the mobile form of the same app. Also all my Yubikeys have NFC, so I can use that method if I want instead of just USB.

As mentioned in a different comment I highly recommend not storing 2FA codes in password managers like Bitwarden. It creates an all eggs one basket problem, which is exactly what 2FA codes are trying to avoid.

Having to unlock your phone and open the app each time is too much hassle.

And having to use two USB keys and double code scanning isn't? I'm glad your system works for you, but it sounds like a pain in the but to me lol.

I have to use the work one multiples time a day on weekdays. I use the personal one maybe once a week.

I really like 2FAS, open source, looks and feel polished, no complaints

andOTP is the only app I know of that's on F-Droid and has a feature to make an encrypted backup to a file.

Unfortunately it hasn't been updated in awhilee, but I dont think there's an alternative.

I see aegis supports automatic backups. I don't see it explicitly saying 'encrypted' backups though I too use andOTP but didn't realize it's not regularly maintained. I may check out aegis as it does support import from andOTP

Followup. Aegis does support encrypted backup. I had to do an unencrypted backup in andOTP so Aegis could import. Easy stuff

Edit: automatic backup doesn't encrypt? Or I am having trouble setting up

automatic backup doesn’t encrypt?

It does for me. Are you sure that your backup really isn't encrypted? Look in the JSON backup file, all your vault data should be encrypted and stored in one single long base64 encoded string with key name "db". Is that not so for you?

I had to do an unencrypted backup in andOTP so Aegis could import.

I just did an en encrypted backup from andOTP to the local filesystem and successfully imported it in Aegis. It worked flawlessly. Just in case someone else is reading this and is hesitant about how to migrate from andOTP to Aegis.

Aegis seems to be the winner in this thread. Does anyone have experience with Tofu Authenticator for iOS?

KeepassDX already has TOTP

I am not a big fan of storing the passwords and 2fa together since if it is compromised, you lose both layers at the same time. But the alternative is not so convenient. But then in security, it is always a balance between the two.

True true. But the auth apps I've seen don't appear to be secure. So if you lose your phone...

And I don't like hw key because I'm afraid I'll lose it.

I have a two layer system in place:

  1. I use Aegis, I have automatic encrypted backups, and syncthing to synchronize the backups to my private server. If I need to reconfigure Aegis, I just import the backup.

  2. I have 2FA backup codes as encrypted text files, which are also synced to my server with syncthing. I have the encryption/decryption software installed on my phone and windows, so I can use a backup code if I don't have access to Aegis.

One issue was I had to write my own apps for windows and android for encrypting/decrypting the text files πŸ˜ƒ. You can check them on GitHub: https://github.com/mcanyucel/TextCrypt-Windows https://github.com/mcanyucel/textcrypt-android

They use SHA256 with random IV and random salt. No warranties, though πŸ˜…

Damn! I hope I don't have to be quite that careful. I travel a lot so I really only worry about the USA border guards. πŸ˜’

I'm just migrating away from github because of this. Sr.ht is looking promising.

Why would you not want to use 2FA?

I know it is an unpopular opinion, but it is a huge headache in general. I don't think the theoretical benefits (which make total sense) actually pay off in reality and are worth the extra headache. I'm not saying they should not have it at all, but it should be at least opt-out instead of forced.

In the case of github, I think it is part of their long drawn out plan of data collection and proprietary lock down. Next they are going to require your house address and government ID. I feel better using an free and open source platform anyway.

Where does this even come from, passwords are increasingly insecure and adding another factor, especially authenticator codes, doesn't even require you to give up a single new piece of personal information. The entire thing is just adding a local code that your program of choice remembers and uses to generate the one-time password. No data collection, no proprietary software. Other areas might be doing bad shit for all I know, but this change is entirely a forced security measure because people are too bad at passwords.

After seing the frequent attempted logins on my Microsoft account, I'm "just" a lucky guess away from losing it if I do not have another thing blocking access.

Unless you clear cookies constantly, you need to login just once in a while, where is this huge headache? Password get stolen, 2FA protect you from that.

Well, if you use a password manager such as bitwarden you can store your 2FA one ctrl-v away. Even if this is a less secure setup, that still prevents someone eavesdropping on your password from reusing it.

When it comes to proprietary apps Authy is nice, it offers synchronisation between devices, but yeah, it involves cloud (someone's computer) and you need to give them your phone number, so that's for privacy, in the end you might as well use Google authenticator, it syncs between devices to, it's about who you trust more

For people down voting, please share your reasons for it. If there's something wrong with the product, sharing that info would be helpful.

1 more...

I've used Authy for years now without issue. Seems it's not a popular option anymore.

Is there something I should know about? Or are other options much better now?

1 more...
2 more...