Just wondering what people are using to meet the 2FA requirement GitHub has been rolling out. I don’t love the idea of having an authenticator app installed on my phone just to log into GitHub. And really don’t want to give them my phone number just to log in.

Last year, we announced our commitment to require all developers who contribute code on GitHub.com to enable two-factor authentication (2FA)…

    • ssm@lemmy.sdf.org
      link
      fedilink
      arrow-up
      0
      ·
      24 days ago

      2FA is for people who don’t know how to use randomized passwords for every site

      • Miaou@jlai.lu
        link
        fedilink
        arrow-up
        0
        ·
        24 days ago

        The day your machine is compromised is also the day ALL your passwords get stolen.

      • Reddfugee42@lemmy.world
        link
        fedilink
        arrow-up
        0
        ·
        23 days ago

        Brilliant. Until that website’s unsalted pw database is downloaded through a SQL injection.

        Use both. You’re not smarter than security professionals.

        • kevincox@lemmy.mlM
          link
          fedilink
          arrow-up
          0
          ·
          21 days ago
          1. Salt doesn’t matter if your password is unique.
          2. If they can download data via SQL injection having them log in probably doesn’t matter that much.
          3. If they can dump your password/hash they can likely also dump the TOTP secret.
          4. A lot of website security expert attention is focused on raising the minimum security level. If you are using randomly generated passwords + auto-fill you are likely above their main target audience.

          So yes, it is slightly better, but in practice that difference probably doesn’t matter. If you use U2F then you may have a meaningful security increase but IMHO U2F is not practical to use on every site due to basically being impossible to manage credentials.

          So yes, it is better. But for me using random passwords and a password manager it isn’t worth the bother.

      • delirious_owl@discuss.online
        link
        fedilink
        arrow-up
        0
        ·
        25 days ago

        Yeah I just want to type my name to be able to withdraw money from my bank account. No pesky pins or passwords or any form of authentication /s

        • Zeroxxx@lemmy.id
          link
          fedilink
          arrow-up
          0
          ·
          25 days ago

          Even in my bank’s ATM there’s only one password, not 2FA. 2FA is 2 factor auth, there’s no 2FA in the ATMs.

          It doesn’t mean the initial password isn’t a layer of authentication, but strictly speaking where I live all ATMs do not employ 2FA.

          • vvv@programming.dev
            link
            fedilink
            arrow-up
            0
            ·
            25 days ago

            The two factors at an ATM are possession of your bank card + knowledge of your pin. (it also takes your photo, for good measure)

            GitHub will happily accept a smart card or whatever, if an extra plastic rectangle jives with you more than an OTP generator.

              • Reddfugee42@lemmy.world
                link
                fedilink
                arrow-up
                0
                ·
                23 days ago

                “Something you have” is absolutely not equivalent to “something you know”

                You are completely unable to enter this conversation, but you think you’re the smartest one in the room.

                I bet you’re insufferable.

  • Kelly@lemmy.world
    link
    fedilink
    English
    arrow-up
    0
    ·
    26 days ago

    I generate a TOTP with my password manager, it stores all my other login details and keeps it simple.

    • Voroxpete@sh.itjust.works
      link
      fedilink
      arrow-up
      0
      ·
      26 days ago

      That seems like it defeats the “2” part of 2FA. If your password manager is compromised the attackers now how complete access.

        • Voroxpete@sh.itjust.works
          link
          fedilink
          arrow-up
          0
          ·
          25 days ago

          That’s still a single point of failure. What happens if someone finds an exploit that bypasses the login process entirely?

          • hedgehog@ttrpg.network
            link
            fedilink
            arrow-up
            0
            ·
            25 days ago

            That’s still a single point of failure.

            So is TLS or the compromise of a major root certificate authority, and those have no bearing on whether an approach qualifies as using 2FA.

            The question is “How vulnerable is your authentication approach to attack?” If an approach is especially vulnerable, like using SMS or push notifications (where you tap to confirm vs receiving a code that you enter in the app) for 2FA, then it should be discouraged. So the question becomes “Is storing your TOTP secrets in your password manager an especially vulnerable approach to authentication?” I don’t believe it is, and further, I don’t believe it’s any more vulnerable than using a separate app on your mobile device (which is the generally recommended alternative).

            What happens if someone finds an exploit that bypasses the login process entirely?

            Then they get a copy of your encrypted vault. If your vault password is weak, they’ll be able to crack it and get access to everything. This is a great argument for making sure you have a good vault password, but there are a lot of great arguments for that.

            Or do you mean that they get access to your logged in vault by compromising your device? That’s the most likely worst case scenario, and in such a scenario:

            • all of your logged in accounts can be compromised by stealing your sessions
            • even if you use a different app for your 2FA, those TOTP secrets and passkeys can be stolen - they have to be on a different device
            • you’re also likely to be subject to a ransomware attack

            In other words, your only accounts that are not vulnerable in this situation solely because their TOTP secret is on a different device are the ones you don’t use on that device in the first place. This is mostly relevant if your computer is compromised - if your phone is compromised, then it doesn’t matter that you use a separate password manager and authenticator app.

            If you use an account on your computer, since it can be compromised without having the credentials on device, you might as well have the credentials on device. If you’re concerned about the device being compromised and want to protect an account that you don’t use on that device, then you can store the credentials in a different vault that isn’t stored on your device.

            Even more common, though? MITM phishing attacks. If your password manager verifies the url, fills the password, and fills your TOTP, then that can help against those. Start using a different device and those protections fall away. If your vault has been compromised and your passwords are known to an attacker, but they don’t have your TOTP secrets, you’re at higher risk of erroneously entering them into a phishing site.

            Either approach (same app vs different app) has trade-offs and both approaches are vulnerable to different sorts of attacks. It doesn’t make sense to say that one counts as 2FA but the other doesn’t. They’re differently resilient - that’s it. Consider your individual threat model and one may be a better option than the other.

            That said, if you’re concerned about the resiliency of your 2FA approach, then look into using dedicated security keys. U2F / WebAuthn both give better phishing resistance than a browser extension filling a password or TOTP can, and having the private key inaccessible can help mitigate device compromise concerns.

            • privatizetwiddle@lemmy.sdf.org
              link
              fedilink
              arrow-up
              0
              ·
              25 days ago

              That’s still a single point of failure. What happens if someone finds an exploit that bypasses the login process entirely?

              I read this as someone bypassing the GitHub login entirely. Good luck 2FAing your way out of that one! 😜

      • Kelly@lemmy.world
        link
        fedilink
        English
        arrow-up
        0
        ·
        26 days ago

        Technically true.

        You are right, having the password in the same vault does mean that if the vault itself is compromised they have both. Guess I could move the TOTP to a separate authenticator app but the only other apps I have a mobile only and there are times I need to login without having hands on my phone.

        I guess the time based aspect of the TOTP makes it a little more resistant to having someone monitor my keystrokes or clipboard or whatever and capture a relatively long lived secret like my password. So I guess its a comprise I’m willing to make.

      • Scrubbles@poptalk.scrubbles.tech
        link
        fedilink
        English
        arrow-up
        0
        ·
        edit-2
        25 days ago

        That’s minimal to me. I chose 1password for this exact reason, read all of their technical docs.

        1password uses encryption with a 2-part key, your password and your “Secret key” which is essentially a salt. Combining those two, they encrypt your entire storage blob and store it. They’re very clear that there is no backdoor, there it is encrypted using your keys, and they do not store those keys anywhere - and that if you lose your keys you’re out. There are zero recovery options. Which I love. (Which means I do not recommend it to non tech folks who will probably lose one of these keys)

        So the secret key is similar to a guid, can have that written down somewhere, and your password should never be written down anywhere, and be completely unique. Doing those two things, I feel confident that keeping my 2FA in my most secure area is safe. There is minimal chance that someone is able to log in remotely to my 1password, even if they got my key, my password isn’t written down.

        The convenience of this is x1000, while the risk to me is negligible. It’s why when I worked in fintech it was the manager of choice, and I recommend it for secrets in kubernetes. Until they prove me wrong, security is truly number one with them.

        • Voroxpete@sh.itjust.works
          link
          fedilink
          arrow-up
          0
          ·
          edit-2
          25 days ago

          I love 1Password, they’re great (I personally use Bitwarden for my passwords, but would happily recommend either of them). But by putting both your authenticator codes and your passwords in the same place, you now have a single point of failure. What happens if someone finds an exploit in 1Password that gives them access to your account? The whole point of 2FA is to not have a single point of failure.

          • Scrubbles@poptalk.scrubbles.tech
            link
            fedilink
            English
            arrow-up
            0
            ·
            25 days ago

            I’ll happily take that chance for the convenience. Even if 1password leaks, they don’t have the keys to my vault. They would need my key and password to unlock it. The only time that isn’t needed is if it’s unlocked, which only is on my linux computer, which means they need to find an exploit with their app. In the 7 years I’ve used them I’ve never even heard a wiff of something even small happening.

    • kevincox@lemmy.mlM
      link
      fedilink
      arrow-up
      0
      ·
      21 days ago

      Yeah, this is important to realize. Most good 2FA implementations offer TOTP which doesn’t need a proprietary app. You can store all of your 2FA secrets in whatever app or password manager you like.

  • Archon of the Valley@infosec.pub
    link
    fedilink
    English
    arrow-up
    0
    ·
    24 days ago

    This hate for 2FA is bizarre to me. Sure, it’s not as convenient but in this day and age, with all the threats out there, there’s no real excuse for not using it.

  • Deckweiss@lemmy.world
    link
    fedilink
    arrow-up
    0
    ·
    edit-2
    25 days ago

    I deleted my github account because fuck microsoft. Open source should not be hosted on their servers.

    In regards to forced 2fa, as I don’t need it on my projects, there would be literally nothing lost if somebody gets into my account.

    Just for the convenience I moved them to my selfhosted forgejo and mirroring to sr.ht as a backup.

  • Jayjader@jlai.lu
    link
    fedilink
    arrow-up
    0
    ·
    edit-2
    25 days ago

    I already use pass (“the unix password manager”) and there’s a pretty decent extension that lets it handle 2fa: https://github.com/tadfisher/pass-otp

    Worth noting that this somewhat defeats the purpose of 2fa if you put your GitHub password in the same store as the one used for otp. Nevertheless, this let’s me sign on to 2fa services from the command line without purchasing a USB dongle or needing a smartphone on-hand.

    • vvv@programming.dev
      link
      fedilink
      arrow-up
      0
      ·
      edit-2
      25 days ago

      Your two factors shift to possession of your password vault + knowledge of the password to it. You’re okay IMO.

      You also still get the anti-replay benefits of the OTPs, though that might be a bit moot with TLS everywhere.

      • Jayjader@jlai.lu
        link
        fedilink
        arrow-up
        0
        ·
        25 days ago

        You’re right, I should have been more specific.

        If you’re already storing your password using pass, you aren’t getting 3 factors with pass-otp unless you store the otp generation into a separate store.

        For services like GitHub that mandate using an otp, it’s convenient without being an effective loss of 2fa to store everything together.

  • FlumPHP@programming.dev
    link
    fedilink
    arrow-up
    0
    ·
    25 days ago

    2FAS is open source and doesn’t have a cloud presence to store data. You can use it to add 2FA to your other services as well.

  • Scrubbles@poptalk.scrubbles.tech
    link
    fedilink
    English
    arrow-up
    0
    ·
    26 days ago

    SMS is the least secure form of 2FA, and sim swaps are a very real thing. Whatever you’re issues with 2FA apps are, I can 100% say that you should be more concerned about actors getting access to your account.

    And this isn’t just GitHub. You should be using a 2FA app for allllll of your services. Breaches are a daily thing, your passwords are online and are available. 2FA may be the only thing defending you right now, and SMS 2fa or email 2fa I wouldn’t trust.

      • delirious_owl@discuss.online
        link
        fedilink
        arrow-up
        0
        ·
        edit-2
        25 days ago

        Not if the org uses SMS auth as a recover method for your “lost” password

        Also putting a phone number into a DB means the attackers who dump the DB now have a very effective way to phish or exploit you with a large attack surface.

        I generally don’t let my team enter phone numbers into their account data.

        • refalo@programming.dev
          link
          fedilink
          arrow-up
          0
          ·
          25 days ago

          Unfortunately many banks still require it and have no other methods available. I tried to reason with my bank about it but they just do not care.

        • lemmyvore@feddit.nl
          link
          fedilink
          English
          arrow-up
          0
          ·
          26 days ago

          Well we could be using passkeys right now if Big Tech weren’t trying to tie them to their own platforms! 🤷

    • peregus@lemmy.world
      link
      fedilink
      arrow-up
      0
      ·
      26 days ago

      Totally agree! 2FA on all the accounts that support it avoiding SMS. And different passwords (complex, auto generated by a password manager) for each single account. I may be paranoid, but I also use a different email alias for every single account! 😆

      • nrbray@lemmy.ml
        link
        fedilink
        arrow-up
        0
        ·
        26 days ago

        same, a simple habit that is secure, I use it always with maximum privacy. One day you will be in a rush, under stress, affected by age, and use your old habits with a valuable asset…

  • Tramort@programming.dev
    link
    fedilink
    arrow-up
    0
    ·
    26 days ago

    It’s fine. The added security is huge

    The problem is when they want you to install their TOTP app in order to authenticate (I’m looking at you, steam… fuck off)

  • thingsiplay@beehaw.org
    link
    fedilink
    arrow-up
    0
    ·
    26 days ago

    I have a dedicated phone with a dedicated number which stays at home all the time. Call it (see what I did there) the Authenticator phone, which only job is to authenticate me when needed. Not only for Github, but other services too. Minimizing the risk to lose or break the device. And companies don’t get all my private stuff.

        • rcbrk@lemmy.ml
          link
          fedilink
          English
          arrow-up
          0
          ·
          edit-2
          25 days ago

          Swapping the sim associated with your phone number – from your sim to their sim.

          As in “Hi PhoneCompany, I’d like a mobile plan with you. Yes, I’d like to bring my old phone number over to the new account.”

          Or “Hi PhoneCompanySupport, I’m @thingsiplay and i lost my sim, plz send me a new one. BTW my new address is …”

          • thingsiplay@beehaw.org
            link
            fedilink
            arrow-up
            0
            ·
            edit-2
            25 days ago

            But how? It’s at my home and without physical access to it, its impossible to swap sim card. It’s always at my home. Nobody can can transmit my phone number to their sim card without my knowledge and permission.

            • rcbrk@lemmy.ml
              link
              fedilink
              English
              arrow-up
              0
              ·
              25 days ago

              As in “Hi PhoneCompany, I’d like a mobile plan with you. Yes, I’d like to bring my old phone number over to the new account.”

              Or “Hi PhoneCompanySupport, I’m @thingsiplay and i lost my sim, plz send me a new one. BTW my new address is …”

              Ideally it shouldn’t happen, but phone company security is pretty slack sometimes,

              • thingsiplay@beehaw.org
                link
                fedilink
                arrow-up
                0
                ·
                25 days ago

                That’s a big far fetched from reality, just to build an anti argument. I don’t know where you live, but in Germany this cannot happen. You can’t just order a sim to any address and use the phone number of you wish. You have to provide with 100% certainty that you are the owner of the sim card, as every new registered card/number has to provide your goverment id and your personal signature. Also taking old phone number to new account can only happen, if you provide proof you owned it in the first place.

                If you know any case (here in Germany) someone could steal the phone number like you just described, please provide a link. This would be a huge security issue that should not be possible to happen. Nobody in the world can do that to my phone number and I think you just fabricate something that is not possible in Germany.

                • rcbrk@lemmy.ml
                  link
                  fedilink
                  English
                  arrow-up
                  0
                  ·
                  25 days ago

                  Ah, that’s good then.

                  In Australia you really only need a name and date of birth and ID such as a passport or driving license number of the owner. No physical or even photographic proof. Some phone companies send the original sim a notification before moving it, but no response is required and moving the number often only takes 10~30mins.

                  Banks in Australia commonly use sms codes as 2fa.

                  A large percentage (20~30%?) of adult Australians have had their ID details leaked in recent years because there are no adequately enforced security requirements or data-retention limits. One of the largest breaches was the second largest mobile phone provider…

    • chevy9294@monero.town
      link
      fedilink
      English
      arrow-up
      0
      ·
      26 days ago

      That’s exactly what I’m planning to do, a phone that forwards all sms messages through ntfy (or other service like signal) to me.

  • cmnybo@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    0
    ·
    26 days ago

    I just use my password manager to generate the TOTP. There’s no way I’m going to install an app just to use a website.