this post was submitted on 05 Jan 2024
480 points (98.2% liked)

Memes

45132 readers
3258 users here now

Rules:

  1. Be civil and nice.
  2. Try not to excessively repost, as a rule of thumb, wait at least 2 months to do it if you have to.

founded 5 years ago
MODERATORS
 
top 50 comments
sorted by: hot top controversial new old
[–] [email protected] 42 points 8 months ago* (last edited 8 months ago) (1 children)

Fun fact: when my country transitioned to a new public authentication app, the default way was to use your passport to register. My passport was expired, though, so I had to show up in person with my birth certificate and social security card equivalent.

To get my birth certificate, I had to show up at the local office with, you guessed it, my passport.

Lucky for me that they accepted it in spite of being expired (none of the pertinent information such as my face, name and birth date had expired, after all), or I would probably be trapped in the loop to this day, years later.

[–] [email protected] 12 points 8 months ago (3 children)

Ohh, that reminds me of when I moved to Sweden. Their digital ID, bankID, is as the name suggests issued by your bank, not the government, even though it is used for all official authentication. And that includes... you guessed it, creating a bank account. So that was a real chicken and egg situation where it seemed impossible to be properly integrated into the Swedish system.

[–] [email protected] 5 points 8 months ago

I think you have the situation everywhere. At one time in France they ask you for your bank account details to see that you have funds so that they give an ID. But the bank will refuse to open you an account without an ID. So it will depend on the agent handling your request.

load more comments (2 replies)
[–] [email protected] 31 points 8 months ago (3 children)
[–] [email protected] 11 points 8 months ago (2 children)

Unfortunately, Microsoft will often force their own 2FA app when logging in to 365.

[–] [email protected] 10 points 8 months ago (1 children)

Not true, I've always used Authy.

load more comments (1 replies)
[–] [email protected] 8 points 8 months ago (1 children)

No they don't. That's a configuration setting.

[–] [email protected] 5 points 8 months ago

If your admins change the default away from Authenticator only they see bright red "MS 365 insecure" banners.

So... Its a dark pattern that technically allows other options.

[–] [email protected] 8 points 8 months ago

Best one out there

load more comments (1 replies)
[–] [email protected] 24 points 8 months ago (6 children)

PSA, don't use Microsoft authenticator. It's easy to accidentally wipe your cloud backup and lose all your authenticator codes when switching devices

[–] [email protected] 10 points 8 months ago (1 children)
[–] [email protected] 3 points 8 months ago (1 children)

I think you can use standard TOTP regardless if you add TOTP as an option in the authentication methods on your account page. At least I did and the system has yet to complain.

[–] [email protected] 2 points 8 months ago

Nope, IT can disable third-party TOTP services, and force all employees to use the official MS Authenticator app.

[–] [email protected] 7 points 8 months ago* (last edited 8 months ago) (1 children)

Is there actually any way to export the secrets from MS authenticator? I've been wanting to move them to something like bitwarden but it's gonna take ages if I have to reset all ~50

[–] [email protected] 3 points 8 months ago (1 children)

They provide "Cloud Backups".

Take the time, move them 5 a day. Better than loosing them forever

load more comments (1 replies)
[–] [email protected] 2 points 8 months ago

Don't worry, I'm going to keep using Bitwarden for my personal accounts.

[–] [email protected] 2 points 8 months ago (1 children)

Yes, and while you can move it phone to phone on iOS, you cannot on Android. So stupid.

If you are forced to use it by your company just use it for that email, nothing else. Use something like authy instead.

load more comments (1 replies)
load more comments (2 replies)
[–] [email protected] 12 points 8 months ago* (last edited 8 months ago)
[–] [email protected] 12 points 8 months ago (2 children)

I got FreeOTP from F-droid. Works like a charm.

[–] [email protected] 16 points 8 months ago (1 children)
[–] [email protected] 2 points 8 months ago

Secur user checking in

[–] [email protected] 6 points 8 months ago (2 children)

I usually use Bitwarden myself, but the company uses Microsoft Authenticator.

[–] [email protected] 3 points 8 months ago

I feel your pain

[–] [email protected] 2 points 8 months ago

I use it for all of my work accounts. When it gives me troubles, I put my feet up.

[–] [email protected] 12 points 8 months ago (1 children)

I had this exact problem when I had to install this. Ridiculous

[–] [email protected] 8 points 8 months ago

You'd think such an important application would be properly tested, right?

[–] [email protected] 10 points 8 months ago* (last edited 8 months ago) (2 children)

Microsoft will just refuse to let me log with a third-party TOTP after setting it up. Security key is also "not supported" on Firefox even though it works for every other site.

The most info they will get is my Minecraft account and that's already too much...

[–] [email protected] 3 points 8 months ago (1 children)

It's a configurable setting on the admin side. I managed a lot of m365 tenants.

load more comments (1 replies)
[–] [email protected] 3 points 8 months ago

I set it up with Bitwarden after a reset, but it showed a popup telling me to switch to MS Auth every time until one day there was no way to refuse the switch anymore.

[–] [email protected] 8 points 8 months ago (1 children)

Probably means there already is MFA setup on that account, and now you doing it a second time.

Or you can just press the "get codes" button in the top right.

[–] [email protected] 5 points 8 months ago (1 children)

The get codes button didn’t work the first time I tried it. But it did now after restarting the app a couple times. A bit finnicky but it works.

[–] [email protected] 2 points 8 months ago

Yeah, when your setting it up there's a button that says something like "use another authenticator app" or it might say something like "configure without notifications".

Those generate normal TOTP QR codes which you can use in other apps

[–] [email protected] 7 points 8 months ago (2 children)

That sort of risk is one major reason I stopped using MS Auth and went through the painstaking process of manually switching all of my accounts to a FOSS authenticator (Aegis Auth) instead.

load more comments (2 replies)
[–] [email protected] 7 points 8 months ago (2 children)

This is a configuration item. Nothing to do with the app. It's a choice your company has made.

[–] [email protected] 2 points 8 months ago (1 children)

My admins said they see a big red "insecure" banner if they allow other 2FA apps.

load more comments (1 replies)
[–] [email protected] 2 points 8 months ago (1 children)

Interesting, do you happen to know which configuration item causes this?

[–] [email protected] 4 points 8 months ago (5 children)

The one that forces you only to use 'passwordless' logins or forces that MFA challenge. Your admins had a choice on what they allow.

load more comments (5 replies)
[–] [email protected] 7 points 8 months ago (3 children)

Anyone else hate Microsoft forcing you to use Authenticator rather than alternatives?

Just another way I'm forced to install Microsoft crap on my devices :/

[–] [email protected] 7 points 8 months ago

It's been a long time since I set it up, but I have Microsoft accounts in my usual TOTP app (Aegis). Maybe I did it manually? But it's definitely possible.

[–] [email protected] 6 points 8 months ago

I have 2FA through Authy on my Microsoft account.

[–] [email protected] 3 points 8 months ago

You can work around it to use your own 2FA app.
Did it with my O365 account.

[–] [email protected] 7 points 8 months ago

This is specifically an issue with corporate M365 accounts when a user tries to migrate to a new phone without access to the old phone where the authenticator was setup.

Personal MS accounts can backup their auth secret keys to cloud storage, and when signing in on a new device, it authenticates you with your cloud storage (Google/Apple) and properly restores your MS Authenticator app.

The issue is that while MS says you can backup your corporate M365 accounts in MS Authenticator, it doesnt actually store the secret key, so it's useless.

Have your administrator enable TAP (Temporary Access Passwords) on the tenant. Then an M365 admin can create a TAP for your account that lets you login without a password/2FA. You can use the TAP to login and rejoin MS Authenticator app. The TAP expires in 1 hour by default.

[–] [email protected] 5 points 8 months ago

I have found that Microsoft has the worst authentication on the planet. From weird, nightmarish loops and processes, to non propagated password changes. Not talking about having multiple accounts etc...

The worst of the worst for me was Atlassian login with Microsoft SSO

[–] [email protected] 4 points 8 months ago (1 children)
[–] [email protected] 3 points 8 months ago

Jumbo shrimp

[–] [email protected] 3 points 8 months ago

Lmaooo this just happened to me the other day. Drove me nuts

[–] [email protected] 2 points 8 months ago* (last edited 8 months ago) (1 children)

Wait, is this really possible? With Steam you still will be able to access TOPT in the mobile app if you need to log in the same app, at least that's how it worked.

I mean, there are probably one time passwords that go with some of accounts when using F2A. But I don't care about Microsoft account either way.

[–] [email protected] 3 points 8 months ago

Yeah, I already went to IT several times to ask them to forcibly reset it. I'm WFH now, so I'll have to pay them another visit on Monday.

load more comments
view more: next ›