Cannabis Ruderalis

Content deleted Content added
→‎More help: Reorder
→‎Access to 2FA: Clarify most users need to request access
Line 22: Line 22:
* [[Wikipedia:Oversight|Oversighters]]
* [[Wikipedia:Oversight|Oversighters]]


If you are not in one of these groups, you need to submit a request at [[:m:Steward_requests/Global_permissions#Requests for other global permissions]] to be granted access to 2FA.
If you are not in one of these groups, you need to submit a request at [[:m:Steward_requests/Global_permissions#Requests for other global permissions]] to be granted access to 2FA. Most users need to request access before they can use 2FA.


Users with advanced rights on other projects, including test wikis hosted by Wikimedia, can also enable 2FA from those projects.
Users with advanced rights on other projects, including test wikis hosted by Wikimedia, can also enable 2FA from those projects.

Revision as of 01:28, 26 March 2019

2FA is like a software version of the security token devices used for online banking in some countries.

Two-factor authentication (2FA) is a way of adding additional security on your account. The first "factor" is your usual password that is standard for any account. The second "factor" is a code retrieved from an external device such as a smartphone, or a program on your computer. 2FA is conceptually similar to a security token device that banks in some countries require for online banking. The technical name for 2FA is "Time-based One-time Password algorithm" (TOTP).

This guide explains how to enable and disable 2FA on Wikipedia for your account.

Importance

It is really important for users with advanced rights to keep their account secure. In November 2016, a number of Wikipedia administrators (including the co-founder, Jimbo Wales) had their accounts compromised, which were then used to vandalise the encyclopedia. As well as causing widespread disruption, the affected administrators' accounts were locked so they couldn't do anything until it was beyond doubt they had regained control.

Access to 2FA

On the English Wikipedia, the following groups automatically have access to 2FA:

If you are not in one of these groups, you need to submit a request at m:Steward_requests/Global_permissions#Requests for other global permissions to be granted access to 2FA. Most users need to request access before they can use 2FA.

Users with advanced rights on other projects, including test wikis hosted by Wikimedia, can also enable 2FA from those projects.

Enabling 2FA on smartphones

  1. Download a 2FA app onto your smartphone. Recommended options include:
  2. Go to Special:Two-factor authentication and follow the instructions.
  3. The recommended authentication method is to scan a QR code in the app. Your browser will display a box with a pattern, which you have to point the camera in your smartphone towards, as if you're taking a picture of it. (Your phone might ask you for permission to use the camera first.)
    If you can't scan the code, you can enter a secret key from the screen into the app, which gives you the same result.
  4. Once you're set up, your phone will give you a verification code. Enter this into the box at the bottom of the Two-factor authentication page browsed to in step 2).
  5. That's it, you're all set up. Now, read "Emergency tokens".

How to log in following setup

When you now log in, after entering your password you'll be asked for an authentication token.

  1. Open your 2FA app and you should see a 6-digit key.
  2. Type the key in as is (with no spaces), and you should be logged back in
    Because the key is time-based, it may change while you're doing this, in which case you'll have to add the latest key instead. The application will normally indicate when a key is about to expire (e.g. in Google Authenticator, the key's colour changes from blue to red).

Enabling 2FA on desktop computers

You can use apps like WinAuth and KeePassXC to handle 2FA tokens on a desktop computer. This is the recommended way to use 2FA if you don't have a smartphone.

If you normally edit with your desktop computer, using a desktop 2FA app is slightly less secure than using smartphone 2FA app, as someone with access to both your computer and your password would still be able to log in to your account.

WinAuth (Windows)

  1. Download WinAuth onto your Windows PC.
  2. Go to Special:Two-factor authentication and follow the instructions
  3. Enter the two-factor account name and key from the Two-factor authentication screen into the program. It will show you where to put it.
  4. Enter a verification code from WinAuth into the Two-factor authentication screen to complete the enrollment.
  5. That's it, you're all set up. Now, read "Emergency tokens".

KeePassXC (Windows, macOS, Linux)

KeePassXC is a free and open-source password manager that also handles 2FA. The app refers to 2FA by its technical name, "TOTP".

This app is more difficult to set up and use than the others, and is not recommended unless none of the other apps work for you.

  1. Download KeePassXC onto your computer.
  2. Go to Special:Two-factor authentication and follow the instructions.
  3. Open KeePassXC. Click "Create new database" and follow the instructions. You'll need to create a password for the database, and save the file somewhere safe.
  4. Add a new entry by clicking on the fourth icon (from the left) in the toolbar.
  5. Give the entry a title (e.g. "Wikipedia"). Click "OK".
  6. In the list, right-click your new entry, choose "TOTP...", and then click "Set up TOTP...".
  7. Enter the key from Wikipedia's Two-factor authentication page into the "Key" field in KeePassXC. Press "OK".
  8. Save the database by clicking on the third icon (from the left) in the toolbar.
  9. Right-click your newly created entry, and choose "TOTP...", and then click "Copy TOTP".
    • The keyboard shortcut for this is Ctrl+T for Windows and Linux, and Command+T for macOS.
  10. Paste the code into Wikipedia's Two-factor authentication page to complete the enrollment.
  11. That's it, you're all set up. Now, read "Emergency tokens".

Emergency tokens

Example of emergency tokens

When you set up 2FA, you'll be given a number of emergency tokens. You can use one of these if you can't use your smartphone (e.g. if it gets broken, stolen or sold). You only get shown these tokens when you sign up and never again, so make a copy of them by selecting/pasting them from your browser and storing them offline (paper printout or memory stick) in a safe place. If you don't keep these tokens and also have a problem using your authentication device, you will be locked out of your account!

  • Each token can only be used one time - ever - and it takes two of them to turn off 2FA (the first to log on without 2FA, and the second to shut off 2FA after logging in).
  • Don't store these on your smartphone - if it gets lost you won't be able to use your phone, and you just lost the codes!
  • You still need to follow good security practices. Don't use your name, date of birth or anything obvious as a password that can be guessed in a simple dictionary attack, don't write your password down in a place anyone else can see it, and consider whether or not it's a good idea to log into public terminals including schools, libraries and airports.

If you are totally locked out, regaining access to your account will be very difficult and usually involve proving your identity beyond the shadow of a doubt to one of the developers via the Phabricator system who may or may not decide to manually disable 2FA in the database directly. If you cannot satisfy these requirements or the developers deny your request, it is impossible to turn 2FA off and you effectively have to create a new account.

Disabling 2FA

If using 2FA becomes too onerous or difficult (e.g. you aren't always near your phone or keycode application), you can browse to Special:Two-factor authentication again and you'll be given the option to disable it. You'll need to enter a code, just as you would when logging in, and if this is correct, 2FA will be turned off.

Known issues/points to consider

  • AWB and Huggle users will have to create a program password after enabling 2FA - please see this guide for information.
  • Clock drift - if your 2FA device's clock becomes too inaccurate it will generate the wrong codes which will not successfully log you in. This has been known to happen with a 30-second difference. Your 2FA device's clock should be kept reasonably accurate.

More help

Leave a Reply