• VikingHippie@lemmy.wtf
    link
    fedilink
    arrow-up
    42
    ·
    edit-2
    9 months ago

    Fun fact: when my country transitioned to a new public authentication app, the default way was to use your passport to register. My passport was expired, though, so I had to show up in person with my birth certificate and social security card equivalent.

    To get my birth certificate, I had to show up at the local office with, you guessed it, my passport.

    Lucky for me that they accepted it in spite of being expired (none of the pertinent information such as my face, name and birth date had expired, after all), or I would probably be trapped in the loop to this day, years later.

    • Bumblefumble@lemm.ee
      link
      fedilink
      arrow-up
      12
      ·
      9 months ago

      Ohh, that reminds me of when I moved to Sweden. Their digital ID, bankID, is as the name suggests issued by your bank, not the government, even though it is used for all official authentication. And that includes… you guessed it, creating a bank account. So that was a real chicken and egg situation where it seemed impossible to be properly integrated into the Swedish system.

      • Sprokes@jlai.lu
        link
        fedilink
        arrow-up
        5
        ·
        9 months ago

        I think you have the situation everywhere. At one time in France they ask you for your bank account details to see that you have funds so that they give an ID. But the bank will refuse to open you an account without an ID. So it will depend on the agent handling your request.

      • VikingHippie@lemmy.wtf
        link
        fedilink
        arrow-up
        1
        ·
        9 months ago

        Hi neighbor! waves across Øresund

        Yeah, I’m a big fan of Scandinavian style government (unlike the current governments of both of our countries, it would seem) in general, but sometimes the bureaucracy can get a little bit ridiculous 😂

  • Strawberry@lemmy.blahaj.zone
    link
    fedilink
    arrow-up
    27
    arrow-down
    3
    ·
    9 months ago

    PSA, don’t use Microsoft authenticator. It’s easy to accidentally wipe your cloud backup and lose all your authenticator codes when switching devices

      • Killercat103@infosec.pub
        link
        fedilink
        arrow-up
        3
        ·
        9 months ago

        I think you can use standard TOTP regardless if you add TOTP as an option in the authentication methods on your account page. At least I did and the system has yet to complain.

    • BluDood@lemmy.world
      link
      fedilink
      arrow-up
      7
      ·
      edit-2
      9 months ago

      Is there actually any way to export the secrets from MS authenticator? I’ve been wanting to move them to something like bitwarden but it’s gonna take ages if I have to reset all ~50

    • qaz@lemmy.worldOP
      link
      fedilink
      arrow-up
      2
      ·
      9 months ago

      Don’t worry, I’m going to keep using Bitwarden for my personal accounts.

    • cyberpunk007@lemmy.world
      link
      fedilink
      arrow-up
      2
      ·
      9 months ago

      Yes, and while you can move it phone to phone on iOS, you cannot on Android. So stupid.

      If you are forced to use it by your company just use it for that email, nothing else. Use something like authy instead.

      • highenergyphysics@lemmy.world
        link
        fedilink
        arrow-up
        1
        ·
        9 months ago

        If your company forced you to use mobile authentication, they should also be providing you with a device on the company plan at no cost to the employee.

        In which case you should absolutely use MS Auth and give them all your delicious work data because nothing personal should be on the device anyway.

    • qaz@lemmy.worldOP
      link
      fedilink
      arrow-up
      9
      arrow-down
      1
      ·
      9 months ago

      You’d think such an important application would be properly tested, right?

  • miss phant@lemmy.blahaj.zone
    link
    fedilink
    arrow-up
    10
    ·
    edit-2
    9 months ago

    Microsoft will just refuse to let me log with a third-party TOTP after setting it up. Security key is also “not supported” on Firefox even though it works for every other site.

    The most info they will get is my Minecraft account and that’s already too much…

    • qaz@lemmy.worldOP
      link
      fedilink
      arrow-up
      3
      ·
      9 months ago

      I set it up with Bitwarden after a reset, but it showed a popup telling me to switch to MS Auth every time until one day there was no way to refuse the switch anymore.

      • CoopaLoopa@lemmy.dbzer0.com
        link
        fedilink
        arrow-up
        1
        ·
        9 months ago

        ^ Your M365 admin needs to know where to manage the specific authentication methods and be sure to disable MS auth rollouts. By default right now, authentication rollouts are enabled on all tenants with P1 licensing or above, and it only supports the MS Authenticator app.

        Once that rollout is disabled, the authentication methods your admin has made available to you will actually work properly.

  • Honytawk@lemmy.zip
    link
    fedilink
    arrow-up
    9
    arrow-down
    1
    ·
    9 months ago

    Probably means there already is MFA setup on that account, and now you doing it a second time.

    Or you can just press the “get codes” button in the top right.

    • qaz@lemmy.worldOP
      link
      fedilink
      arrow-up
      5
      ·
      9 months ago

      The get codes button didn’t work the first time I tried it. But it did now after restarting the app a couple times. A bit finnicky but it works.

      • sizing743@lemmy.ml
        link
        fedilink
        arrow-up
        2
        ·
        9 months ago

        Yeah, when your setting it up there’s a button that says something like “use another authenticator app” or it might say something like “configure without notifications”.

        Those generate normal TOTP QR codes which you can use in other apps

      • LemmyIsFantastic@lemmy.world
        link
        fedilink
        arrow-up
        1
        ·
        9 months ago

        I mean, unless your service lets you pick individually that usually means turning on SMS. That’s probably why they have a general policy, it’s a pain in the ass to manage multiples.

    • qaz@lemmy.worldOP
      link
      fedilink
      arrow-up
      2
      ·
      9 months ago

      Interesting, do you happen to know which configuration item causes this?

      • LemmyIsFantastic@lemmy.world
        link
        fedilink
        arrow-up
        4
        ·
        9 months ago

        The one that forces you only to use ‘passwordless’ logins or forces that MFA challenge. Your admins had a choice on what they allow.

        • BCsven@lemmy.ca
          link
          fedilink
          arrow-up
          1
          ·
          9 months ago

          It seems something changed on MS end though because I have control of what MFA i use on our corporate acxount, which was setup with Yubikey, until about a month ago when this Use Your Outlook Mobile started on it’s own

            • BCsven@lemmy.ca
              link
              fedilink
              arrow-up
              1
              ·
              edit-2
              9 months ago

              Whatever it is, somebody at Microsoft made a mistake; it should not prompt you for Outlook Mobile Auth code when that is the actual app you are trying to sign in to, and have no way of retrieving that code. it should have review MS app and if it is Outlook Mobile then move to the next MFA option in your security list.

                • BCsven@lemmy.ca
                  link
                  fedilink
                  arrow-up
                  1
                  ·
                  9 months ago

                  In this meme yeah, in my account I get the “try another way” link to let me go back to Yubikey auth option. But it shouldn’t default to Outlook auth if your are trying to sign in to Outlook, that is just lack of forethought

  • CoopaLoopa@lemmy.dbzer0.com
    link
    fedilink
    arrow-up
    7
    ·
    9 months ago

    This is specifically an issue with corporate M365 accounts when a user tries to migrate to a new phone without access to the old phone where the authenticator was setup.

    Personal MS accounts can backup their auth secret keys to cloud storage, and when signing in on a new device, it authenticates you with your cloud storage (Google/Apple) and properly restores your MS Authenticator app.

    The issue is that while MS says you can backup your corporate M365 accounts in MS Authenticator, it doesnt actually store the secret key, so it’s useless.

    Have your administrator enable TAP (Temporary Access Passwords) on the tenant. Then an M365 admin can create a TAP for your account that lets you login without a password/2FA. You can use the TAP to login and rejoin MS Authenticator app. The TAP expires in 1 hour by default.

  • ParetoOptimalDev@lemmy.today
    link
    fedilink
    arrow-up
    8
    arrow-down
    1
    ·
    9 months ago

    Anyone else hate Microsoft forcing you to use Authenticator rather than alternatives?

    Just another way I’m forced to install Microsoft crap on my devices :/

  • Archon of the Valley@infosec.pub
    link
    fedilink
    English
    arrow-up
    7
    ·
    9 months ago

    That sort of risk is one major reason I stopped using MS Auth and went through the painstaking process of manually switching all of my accounts to a FOSS authenticator (Aegis Auth) instead.

  • bloubz@lemmygrad.ml
    link
    fedilink
    arrow-up
    5
    ·
    9 months ago

    I have found that Microsoft has the worst authentication on the planet. From weird, nightmarish loops and processes, to non propagated password changes. Not talking about having multiple accounts etc…

    The worst of the worst for me was Atlassian login with Microsoft SSO