Top
Best
New

Posted by ColinWright 5 days ago

Next month, saved passwords will no longer be in Microsoft’s Authenticator app(www.cnet.com)
183 points | 353 commentspage 2
yodon 2 days ago|
I recently replaced my iPhone with a newer model.

All the Microsoft accounts in my Microsoft Authenticator broke when I restored onto the new iPhone. None of the non-Microsoft accounts stored in the same Authenticator app broke.

No, Microsoft, I don't trust you to manage passkeys for me.

nashashmi 2 days ago|
Was your Authenticator backed up in iCloud?
yodon 2 days ago||
> Was your Authenticator backed up in iCloud?

Yes

djrj477dhsnv 2 days ago||
If I can't export the private key to my own backup solution, I don't want it.
akho 2 days ago||
Password managers sync passkeys just fine. If you use one of those, the benefit of passkeys is that some sites skip their SMS 2fa if you use a passkey. The downside is that you can only use them from your own devices, where you have the app/extension.
jeroenhd 2 days ago|||
I don't think skipping 2FA is a benefit. Sure, replace SMS with passkeys or TOTP or literally anything else, but don't actually take away my second factor, please!
izacus 2 days ago|||
Having to pointlessly copy aroudn TOTPs from the same device is just security theater. There's no meaningful security difference for 2FA whether you actually need to copy around those tokens or if you click "authenticate with the key in app on my second factor device".

It's still 2 factors. Just with less hassle (and resulting in more security due to better UX).

akho 2 days ago|||
Skipping SMS is an obvious benefit. Your passkey management system can embed as many factors as you want.
burnt-resistor 2 days ago||
Placing a bunch of factors into 1 system is a giant SPoF like storing TOTPs with corresponding passwords within the same password manager. It defeats the whole purpose of 2+FA.
burnt-resistor 2 days ago|||
> Password managers sync passkeys

0. Which Password manager(s)?

> just fine

1. Sync where and with whom?

2. And are you including or excluding export and/or import too?

You provide no evidence for your claims.

PKs are being used as 1 factor mechanisms. That's centralizing a whole lot of trust.

akho 1 day ago||
I use Bitwarden, self-hosted.

> You provide no evidence for your claims.

I don't think I'm interested in this conversation.

Analemma_ 2 days ago||
[flagged]
recursive 2 days ago|||
What passkeys are isn't something that most people want.

I prefer passwords precisely because passkeys have achieved their design objectives. They are just not objectives that I share.

comex 2 days ago||||
No, passkey export is intended to be a thing and is becoming a thing. I'm not sure if Microsoft has implemented it yet but here is Apple's version:

https://mobileidworld.com/apple-introduces-cross-platform-pa...

freeone3000 2 days ago||||
Someone should tell Apple; they’ve been cloud-syncing passkeys for years.
AlotOfReading 2 days ago||||
And yet people still need to share authentications between different devices (or people) and back them up for recovery purposes. If you're expecting only what you're saying, you'll find yourself simultaneously disappointed at how low the uptake is in the real world and how many major implementations (e.g. Apple) have a vastly different security model.
WarOnPrivacy 2 days ago||
> And yet people still need to share authentications between different devices (or people)

Absolutely. The problem with narrowly targeted security measures is they are a poor fit for nearly everything.

whatevaa 2 days ago||||
No, their point is that they are absurdly long and not phishable. Point b is not practical for mass uptake, as hardware devices get broken/lost/stolen all thr time. And no, only nerds will have multiple ones.
CamperBob2 2 days ago||||
Sounds like the sort of thing that will lock me out for any of a dozen different reasons.
subarctic 2 days ago||
Ya really what you want is your passwords saved in an encrypted vault that you can copy from device to device for backup. If passkeys are really one per device and you have have 100 passkeys from 100 different services, and moving to a new device requires accessing each of those 100 services to create a new passkey for the new device, that sounds terrible
WarOnPrivacy 2 days ago||
> If passkeys are really one per device and you have have 100 passkeys from 100 different services, and moving to a new device requires accessing each of those 100 services ....

I'm typing this on my Firefox remote app. Everything is cached in it. It runs in a VM at home.

I suppose I am simulating having just one device.

Brian_K_White 2 days ago||
Everyone else: don't do this
stoltzmann 2 days ago|||
Why not? It actually sounds like the best way to use passkeys and still have control over them.
WarOnPrivacy 2 days ago||
I've been super happy with it. My logins are always with me but they never leave the house.

> It actually sounds like the best way to use passkeys and still have control over them.

I belatedly recall that I tried to setup a Google passkey in a VM and was rebuffed. Google depends on Windows Hello for passkey presentation prompts - and Hello is disabled in an RDP session (ostensibly because facial rec won't be needed).

I poked at the problem for a while and couldn't find a workaround.

WarOnPrivacy 2 days ago|||
It's a safe, simple and secure config. I understand that's not for everyone.
Brian_K_White 6 hours ago||
It's simple and convenient, it may or may not be secure, it is not safe, it's fragile. I understand avoiding unnecessary single points of failure is not for everyone.
ChromaticPanic 2 days ago||||
If that means I lose access to my accounts if my device dies on me, then hard pass.
hulitu 2 days ago||||
> The whole point of passkeys is that they are a) one per device

Hm, so then i need one for my account and one for every device where i use this account

> and b) stored on the device's secure enclave, where in theory you're never supposed to be able to export/exfiltrate them, only validate them

i heard that the new "device's secure enclave" is the cloud.

charcircuit 2 days ago||
One per device you want to authenticate with. So for example you can use your phone to do the authentication for many other devices you own.
porridgeraisin 2 days ago|||
And if I want to share the credentials with my parents who I may not always be available to?
charcircuit 2 days ago||
You can either share your passkey physically, or you can add one of their passkeys to your account.
cyberax 2 days ago||||
The whole _point_ of Passkeys is that they are representable as clear-text data, and so they can be synced.

The WebAuthn _also_ allows device-bound keys, but they are not "passkeys".

WarOnPrivacy 2 days ago|||
> The WebAuthn _also_ allows device-bound keys, but they are not "passkeys".

True. WebAuth is good fit for a login that's tied to a user - and that user only logs into it from their workstation and maybe a laptop. There are better options when more flexibility is needed.

Happily, there are enough secure options that my phones will always be authenticator-free.

recursive 2 days ago|||
> The whole _point_ of Passkeys is that they are representable as clear-text data, and so they can be synced.

That seems to be counter to everything else I've heard about it so far. If that was the case, exporting would be easy, yet many password managers have had open feature requests for some time (1y+?).

I don't know what the truth is, but if you're right, there's definitely a lot of misinformation about it. Far more than correct info IME.

cyberax 2 days ago||
You can export passkeys from Apple and MS keyrings just fine. BitWarden and 1Pass also support exporting and cross-device syncing.

What is missing is the standardized interchange format for exported passkeys.

recursive 2 days ago||
There are or were some people pretty deep into the scene who didn't believe this was supposed to be the case.

For example,

https://github.com/keepassxreboot/keepassxc/issues/10407

cyberax 1 day ago||
Migration protocols require the keys to be representable (at some point) as clear text.

And password managers like BitWarden only allow encrypted export, but the encryption key is specified by the user. So you can trivially decrypt the exported data if you want.

recursive 11 hours ago||
I don't have a dog in this race. Just showing where the other understandings come from. Your logic might lead one to conclude that migration would not then generally be available.
hulitu 2 days ago|||
> So for example you can use your phone to do the authentication for many other devices you own.

No batery, no authentication.

Why do i need an additional device ? A device controlled by another vendor.

cyberax 2 days ago|||
> The whole point of passkeys is that they are a) one per device and b) stored on the device's secure enclave

This is literally the opposite of what Passkeys are.

jeroenhd 2 days ago||
What a terrible article. The text suggests that Microsoft wants to force you to use passkeys, followed by an attempt by the writer to convince you to use passkeys, when the actual news is "you need to install another app to get autofill from Microsoft's password sync service".

You can just install Edge. From what I can tell, you don't even need to browse using Edge to use passwords.

If you don't use Microsoft Authenticator, nothing changes. If you do, probably because IT makes you, you've already seen the warnings about this.

unethical_ban 2 days ago||
So what is the recovery mechanism for the passkey?

And they don't expect me to have a different passkey per device, right? Otherwise I still need a password every time I login to a new device.

And so I'll still need a password/passkey manager that stores that.

charcircuit 2 days ago|
>So what is the recovery mechanism for the passkey?

Similar to a password there isn't a way to recover it if you forget it.

>And they don't expect me to have a different passkey per device, right?

You can have it show a QR code that you can scan with phone, using your phone as a passkey.

geocar 2 days ago||
> Similar to a password there isn't a way to recover it if you forget it.

But dissimilar to a password in that you aren't ever expected to remember it, can't write it down, and in other ways.

> You can have it show a QR code that you can scan with phone, using your phone as a passkey.

I can't keep my phone in my safe and still use my phone.

charcircuit 2 days ago||
>I can't keep my phone in my safe and still use my phone.

Okay, so don't put it in a safe. The key is stored securely in your phone.

mrweasel 2 days ago|||
> The key is stored securely in your phone.

No it's not, what if I drop my phone in the ocean. Sure in terms of encryption, secure storage and so on, it's securely stored. It's just no physically secured.

That's what concerns people. What happens if I lose my devices? What happens if I need to access an account which has been secured by a passkey, but I don't have any of my other devices, what do I do then?

jeroenhd 2 days ago||
You can't get the password from your safe when you're on the ocean and if your house burns down the little piece of paper will be ash the moment the flames reach the safe.

If you lose access to your phone, click "forgot password" and recover your account through your email address, the same way you would if you'd forget the combination to your safe.

cycomanic 2 days ago|||
Except you can't log into your email because you don't have your passkey (which was on your phone).
mrweasel 2 days ago||||
A lot of people only have a phone these days. It's way more likely that they lose their phone than their home burns down.

In Microsofts case they want to use passkeys for Outlook.com as well, so their advise on using an email as recovery makes no sense. Then you can use security questions, which honestly is possibly worse than username and password. The last option is via a linked phone number, which security experts also advise against.

My complaint about passkeys stand, without non-digital way of backing them up, as easy as writing a password on a post-it and stuffing it in your sock draw, it can see it being anything that a major hassle.

For some things, e.g. Github, Facebook and things of that nature, fine, go with passkeys. For your email account, may not.

unethical_ban 2 days ago|||
Disagree.

I need an analogue way to get access to my accounts.

If my phone gets crunched, I should be able to go to a secondary device or secure sheet of paper and restore full access to my password safe/accounts. Nothing should be tied to one piece of hardware.

It's why I despise having to use proprietary TOTP like Symantec for banking. If my phone breaks, I have to go through a recovery process. If I could backup my TOTP with a normal app, it wouldn't be a problem.

pzo 2 days ago||||
Until someone pickpocket it - you need another phone as backup in your safe
geocar 2 days ago|||
> securely

I do not think that word means what I think you think that word means.

ars 2 days ago||
I don't have a fingerprint scanner on my computer, nor facial recognition.

I do not want any kind of password that relies on my phone, because phones break and can get lost.

So basically this forces me to change from a password to a PIN and this is supposed to be more secure?

jeroenhd 2 days ago||
No, this will force you to either install Microsoft Edge on your phone or switch to one of the many other password managers that do offer autofill on iOS.

If you weren't synchronising your passwords through the Microsoft authenticator app, you won't be affected at all. If you were, Microsoft has decided to be annoying and make you install their browser to get password autofill support back.

Microsoft prefers synchronising passkeys between devices because passkeys are immune to credential stuffing attacks, but you don't have to do what Microsoft wants.

johnisgood 2 days ago|||
I use KeePassDX and it works quite well. I save the keyfile in a couple of places.

Not sure what it has to do with Microsoft, however, but then again, I would never use Microsoft's Authenticator.

hulitu 2 days ago||
> So basically this forces me to change from a password to a PIN and this is supposed to be more secure?

Yes. I used an alphanumeric pin: my password. The main malware entry point is the web browser.

wkat4242 2 days ago||
What a dick move. I don't want to use edge, it's a terrible browser. And most sites don't support passkeys.

I'm glad I don't use Microsoft crap but use everything self hosted so I can decide for myself what I want.

WarOnPrivacy 2 days ago||
I occasionally run into small biz employees running the mandated MS Authenticator (biz O365) on their personal devices. This makes me sad.

I'm trialing Winauth for some remote-only users. So far I'm happy with having the authenticator on Windows desktop.

ref: https://github.com/winauth/winauth

adastra22 2 days ago||
What is sad about that?
WarOnPrivacy 1 day ago||
>> employees running corp MS Authenticator on their personal devices makes me sad.

> What is sad about that?

Why does it make me sad? That's a good question. Insufficient respect for employees' personal domain. Non-optimal IT defaults.

    - It sets up a scenario where the employee's personal device is
    co-opted without their full, meaningful consent. 
    - It places work assets in a personal device.
    - It introduces a scenario where a critical function takes place
    outside of direct view and control of IT.

    Lastly and speculatively, it places Microsoft software in their device
    and Microsoft can't be trusted to keep it's hands to itself when it has 
    an opportunity to be creepy, grabby or slimy.

    Examples:
    Slimy: Injects Bing links into phone's context menu when Outlook
    for Android app is installed.
    Grabby: History of sharing personal data with 700+ partners.
    Creepy: Relentlessly pushes CoPilot like horny drunk uncle pushes
    sex innuendos.
refs:

MS Authenticator Sandbox analysis: https://www.virustotal.com/gui/file/c165ea4f2c399f474f068087...

https://kagi.com/search?q=How+is+Microsoft+like+a+creepy+unc...

adastra22 1 day ago||
We're taking about 2FA. A TOTP code. I think that's a bit of an overreaction. And as I've never heard of a single small business that can afford to give work phones to their employees, what alternative is there?
WarOnPrivacy 1 day ago|||
> And as I've never heard of a single small business that can afford to give work phones to their employees

The other reply had the productive answer with Yubikey.

Past that, I offer that it's the business's problem to solve.

As a career IT professional, I find it unprofessional to expect employees to cough up their personal devices because their employer is buying services from a trillion dollar mega corp who can't figure this out.

> I've never heard of a single small business that can afford to give work phones to their employees

Sure they can. Used cell ebay $30. They can keep it wherever they log in.

But correct poster is correct about Yubikey. For my part, I do Winauth most of the time and junk-drawer cell phones otherwise.

eurleif 1 day ago|||
>what alternative is there?

A YubiKey. Ideally replacing TOTP with U2F, but even doing TOTP on the YubiKey will address some of the GP's concerns.

anotherhue 2 days ago||
ehh... for just one well behaved app I think it's tolerable.

It's about where I draw the line though.

WarOnPrivacy 2 days ago||
Most every bit of online exchange and O365 (+the ever-changing, ever-growing stack of MS policy/admin/security panels) is overkill for 10-20 users who need mail, Outlook, Word, Excel (no substitutions).

It's a massive hydra and it's most dependable output is onerous requirements. And the more of those we heap upon light duty users, the more reasonable it becomes to circumvent them.

In this scenario Winauth is how we placate the unreasonable overlord.

raphael_l 2 days ago||
Slightly off topic, but the Microsoft Authenticator app on iOS is - in my opinion - the probably worst designed app by a large corporation. Nothing in there works the way you’d expect it to work.

And my absolutely favorite thing was when it itself came in the way of seeing the 2FA code for a modal entry and you had the option on the screen to hide the modal for 10 seconds in order to remember the number underneath…

See screenshot here: https://ibb.co/5Wh05rsd

cycomanic 2 days ago||
Don't worry it's not better on Android either. Since my work has switched to office365 it's just been hassle after hassle.

The outlook app on my phone (and I can't use any other method because it has been disabled), frequently looses authentication and I stop getting notifications about calendar events, emails ..., missed several meetings and important emails because of this.

When trying to login on my desktop/laptop I get told to confirm using either outlook, MS authentication app. Guess what often I have been locked out on those as well, so now I have to go through the dance of logging in using a sms code instead. It's sometimes even worse, even on mobile I get told to confirm from my authentication app/outlook, where I'm just trying to log in.

Authentication request often only come through to my phone on the 3rd of 4th try. So now logging in to check my email suddenly takes 2 min, because I'm trying to get the popup in the app, it doesn't appear, I need to cancel the request, restart ...

jorvi 2 days ago|||
Are you on an iPhone Mini?

Just like the 5S / SE before it, corporations just sort of stopped testing that screen size, which leads to dumb UI gaffes like that.

Another classic is button or menu text getting truncated. Spotify had that problem on the SE too.

raphael_l 2 days ago||
This was in February of last year according to the screenshot, my device was an iPhone 11 - not a small one, but rather very much standard screen size!
strbean 2 days ago||
Truly amazing that without the "I can't see the number" option you probably could have seen the number.
raphael_l 2 days ago||
That’s true, but only for my screen size. A smaller device wouldn’t.
simonw 2 days ago||
I'm confused. Is this a Windows-exclusive thing? As an iPhone and Mac user is there anything I need to do?

There is an app in the iPhone App Store called "Microsoft Authenticator" - is that what this story is about or is there a Windows feature with a confusingly identical name?

munchler 2 days ago||
Yes, they're talking about a mobile app used for two-factor authentication. It doesn't run on Windows (or Mac). If you don't have this app on your phone, you don't need to worry about it.
abawany 2 days ago||
IME some MS shops enforce use of it for 2fa to access company resources like vpn and etc. - for eg, the only reason this app exists on my phone is so I can log into my employer's vpn.
reginald78 2 days ago||
Are you sure you need the Microsoft one? After reading the giant support document at my employer I eventually figured out that any TOTP supporting app would work but most of the documentation made it sound like Microsoft was required anyway.
JZerf 1 day ago|||
This depends on how the organization configures things. My company used to allow TOTP so many TOTP apps could be used instead of Microsoft Authenticator but my company disabled that a while ago. Now the only authenticator app my company allows is Microsoft Authenticator using push notifications (see https://learn.microsoft.com/en-us/entra/identity/authenticat... ). Consider yourself lucky if your employer allows you to use any TOTP app you want instead of forcing you to use Microsoft Authenticator.
abawany 2 days ago|||
it seems to be a push notification where the ms authenticator doesn't generate a code until I first log into the vpn using exchange creds but tbf, I didn't look hard enough for alternatives so you are probably right that I could use any totp app.
rambambram 2 days ago|
Wherever I work, IT departments expect me to install MS Authenticator on my own smartphone. To authenticate myself to MS so they can authenticate me to the organisation that already has seen my passport and my driver's license. No thanks...
More comments...