this post was submitted on 08 Jan 2024
224 points (96.3% liked)

Technology

57432 readers
3325 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
top 50 comments
sorted by: hot top controversial new old
[–] [email protected] 41 points 7 months ago (1 children)

Made the switch to Aegis a little while back. I like it a lot.

[–] [email protected] 13 points 7 months ago (1 children)

Aegis is just for Android. This is about a desktop program being discontinued.

[–] [email protected] 9 points 7 months ago

There is OTPClient [0] for Linux which can be used to import your Aegis keys.

[0] https://github.com/paolostivanin/OTPClient

[–] [email protected] 24 points 7 months ago (1 children)

That's an awful decision by Twilo. I deliberately only install Authy on my Desktop computers because they're always at home and cannot be easily stolen/lost like my phone.

[–] [email protected] 12 points 7 months ago

Only reason to choose Authy over anything else tbh. This just basically killed the product.

[–] whyNotSquirrel 18 points 7 months ago* (last edited 6 months ago) (2 children)

Good thing I made the switch to 2FAS

You still need ~~my~~(edit: I need mine, but you can use yours) phone but with the Firefox add-on you just need to accept the pushed notification for it to autocomplete the code

And it's opensource

[–] [email protected] 3 points 7 months ago (1 children)

Thanks for the recommendation. Started working on migrating all of my 2FA over from Authy. The process sucks (that's not the fault of 2FAS), but I really like 2FAS as an app so far.

[–] whyNotSquirrel 2 points 7 months ago

yeah switching is a pain, also chose it for this reason, there's an export option if I want to change again once

[–] [email protected] 2 points 7 months ago* (last edited 7 months ago)

I can't tell from their page -- is it syncing via a SaaS service or just out to a file store like Google Drive?

Edit: It does sync with Google Drive and file exports. No SaaS component that I can see.

[–] [email protected] 18 points 7 months ago (3 children)

I use KeePassXC on desktop

[–] [email protected] 6 points 7 months ago

I would prefer this one for UI consistency and it is open source and we can setup PWA as well https://github.com/ente-io/auth?tab=readme-ov-file#-download

[–] [email protected] 5 points 7 months ago

Definitely. Having my 2FA in a local database that I can back up physically is the best.

[–] [email protected] 4 points 7 months ago (1 children)

Yeah I'm in the process of switching my OTP stuff to keepassxc. Better hurry that up.

[–] [email protected] 3 points 7 months ago* (last edited 7 months ago)

I did it all using this. Took me about half an hour to migrate all my 15-something accounts to KeepassXC.

[–] [email protected] 17 points 7 months ago* (last edited 7 months ago)

Twilio is under a lot of pressure from shareholders eager for more profit (CEO was just pushed out), so I figure this is just the start of a long wave of enshittification. I switched to Authenticator Pro (Android), which is much better in every way. Can backup between devices, has WearOS support, and a proper dark mode. I'd use bitwarden, but I hesitate to keep my TOTP keys in same place as my passwords

[–] [email protected] 17 points 7 months ago* (last edited 7 months ago)
[–] Pika 9 points 7 months ago (3 children)

well I'm now in the market for a new MFA app, anyone have any recommendations? Preferably one with a desktop alternative.

[–] [email protected] 10 points 7 months ago

I've started migrating all of my 2FA over to 2FAS. No desktop app per se, but it does have extensions for all major browsers, and apps for iOS and Android. You control the syncing of the 2FA (either automatically via Google Drive or via manual bulk exports to a local file), no SaaS bullshit.

[–] [email protected] 2 points 7 months ago (1 children)
[–] Pika 1 points 7 months ago

I think this was what I was planning on switching to when my current password manager subscription ran out anyway, and coincidentally I think it's going to run out around the same time so this might be the alternative I try. I didn't realize that you were able to use one time use codes via it

load more comments (1 replies)
[–] [email protected] 8 points 7 months ago

I use Authy on mobile and have for years. When they gonna discontinue that?

[–] [email protected] 8 points 7 months ago* (last edited 7 months ago)

Plugging pass/Password Store/Android Password Store for anyone wanting a good wrapper around git+pgp for desktop/Android using a YubiKey or similar hardware security key. It has pretty good OTP support built-in.

[–] [email protected] 6 points 7 months ago

Aegis is a good alternative. Took a while to do the transfer as they don't allow export of the tokens.

[–] [email protected] 5 points 7 months ago (3 children)

I just want a selfhostable Authy clone. Is that too much to ask?

[–] [email protected] 23 points 7 months ago (3 children)

Bitwarden can do everything Authy can afaik

[–] [email protected] 13 points 7 months ago (3 children)

It is a bad idea to have your password manager and 2FA be the same app though. You want to spread it around so one attack can't break your logins.

[–] [email protected] 8 points 7 months ago

You aren't wrong and I should rethink that. But BW is so damn handy.

[–] [email protected] 1 points 7 months ago

While that is true, the risk of someone brute forcing into an account of mine on the login side than on mine. That's what I use 2FA against. If they managed to break into my vault, they'd have broken into my Mailserver and whatnot, so....

load more comments (1 replies)
[–] [email protected] 9 points 7 months ago (3 children)

BitWarden can generate 2FA tokens? I don't see any option for that on Android

[–] [email protected] 14 points 7 months ago (1 children)

Vaultwarden can. Self hosting isn't for everyone though.

[–] [email protected] 16 points 7 months ago (2 children)

Given that the comment was a demand for self hostable Authy, I think they might wanna :P

[–] [email protected] 5 points 7 months ago* (last edited 7 months ago) (1 children)

Ha. Apparently two comments worth of context is too much for me to handle.

[–] [email protected] 3 points 7 months ago

Lol.

Welcome to the club, mate! 🤣

[–] [email protected] 3 points 7 months ago* (last edited 7 months ago)
[–] [email protected] 10 points 7 months ago (3 children)

Need to pay for a subscription for TOTP. It’s like $10/year for the personal plan.

[–] [email protected] 8 points 7 months ago

Which is damn near cheap compared to other companies. I personally use dashlane (I know I know I should self host but I don't trust myself for something as important as passwords) and that's $60 for their premium package.

[–] reev 6 points 7 months ago (1 children)

I love my bitwarden but is it less secure to have all your eggs in one basket? That's the main reason I've been using separate apps so far.

load more comments (1 replies)
[–] [email protected] 2 points 7 months ago

Cool, I might check it out then. I knew I'd have to move off of authy eventually.

[–] [email protected] 8 points 7 months ago (2 children)
[–] [email protected] 6 points 7 months ago (2 children)
[–] [email protected] 4 points 7 months ago (4 children)

I self-host, but I still pay for their premium because it's a damn good product I want to see kept maintained for years to come.

I mean, cmon, it's $10. Almost cheaper than a banana.

[–] [email protected] 3 points 7 months ago (1 children)
[–] [email protected] 2 points 7 months ago

Glad someone caught that.

load more comments (3 replies)
load more comments (1 replies)
load more comments (1 replies)
[–] [email protected] 4 points 7 months ago

Yeah, I already run Vaultwarden. But like others I don't really want to combine my tokens and passwords.

[–] [email protected] 4 points 7 months ago (1 children)

I just use FreeOTP+ on my phone. It's a fork of a Red Hat authenticator, and completely open source and available on F-Droid.

No sync, but you can export the TOTP secrets if you want to back them up/move them.

[–] [email protected] 3 points 7 months ago

Thanks was looking for something like this

load more comments (1 replies)
[–] [email protected] 2 points 7 months ago* (last edited 7 months ago)

I didn't even realize they had a desktop app. I've been using the mobile app for a few years. I was just thinking about installing the mobile app in my WSA install, since it just didn't even occur to me that there was a desktop version. I guess now it doesn't matter either way.

[–] [email protected] 1 points 7 months ago

OK. Can someone please help me how to export?

I have Authy 2.4.2 on Linux desktop (too recent for the --remote-debugging-port option used here to work) and Authy 24.13.6 on Android.

I use mostly the Android version, but sync to the Desktop / Chrome App was a nice backup. If they discontinue this I'm not sure what's next and would prefer some Android app where I can access the backup. I have Bitwarden Pro if this helps, but my first concern is to get the tokens out of Authy.

load more comments
view more: next ›