Cannabis Ruderalis

Content deleted Content added
Lotje (talk | contribs)
<ref></ref>
Lotje (talk | contribs)
Filled in 13 bare reference(s) with reFill ()
Line 44: Line 44:
# Download a 2FA app onto your smartphone. Recommended options include:
# Download a 2FA app onto your smartphone. Recommended options include:
#* '''[[FreeOTP]]''' (Android, iOS): [[free and open-source]]
#* '''[[FreeOTP]]''' (Android, iOS): [[free and open-source]]
#** Android: Download from Google Play<ref>https://play.google.com/store/apps/details?id=org.fedorahosted.freeotp</ref> or F-Droid<ref>https://f-droid.org/packages/org.fedorahosted.freeotp/</ref>
#** Android: Download from Google Play<ref>{{cite web|url=https://play.google.com/store/apps/details?id=org.fedorahosted.freeotp&hl=en_US|title=FreeOTP Authenticator - Apps on Google Play|website=play.google.com}}</ref> or F-Droid<ref>{{cite web|url=https://f-droid.org/packages/org.fedorahosted.freeotp/index.html.en|title=FreeOTP - F-Droid - Free and Open Source Android App Repository|website=f-droid.org}}</ref>
#** iOS: Download from the App Store<ref>https://itunes.apple.com/us/app/freeotp/id872559395</ref>
#** iOS: Download from the App Store<ref>{{cite web|url=https://itunes.apple.com/us/app/freeotp-authenticator/id872559395?mt=8|title=‎FreeOTP Authenticator|website=App Store}}</ref>
#* '''AndOTP'''<ref>https://github.com/andOTP/andOTP</ref> (Android): free and open-source
#* '''AndOTP'''<ref>{{cite web|url=https://github.com/andOTP/andOTP|title=Open source two-factor authentication for Android. Contribute to andOTP/andOTP development by creating an account on GitHub|date=26 March 2019|publisher=|via=GitHub}}</ref> (Android): free and open-source
#** Android: Download from Google Play<ref>https://play.google.com/store/apps/details?id=org.shadowice.flocke.andotp</ref> or F-Droid<ref>https://f-droid.org/en/packages/org.shadowice.flocke.andotp/</ref>
#** Android: Download from Google Play<ref>{{cite web|url=https://play.google.com/store/apps/details?id=org.shadowice.flocke.andotp&hl=en_US|title=andOTP - Android OTP Authenticator - Apps on Google Play|website=play.google.com}}</ref> or F-Droid<ref>{{cite web|url=https://f-droid.org/en/packages/org.shadowice.flocke.andotp/index.html.en|title=andOTP - F-Droid - Free and Open Source Android App Repository|website=f-droid.org}}</ref>
#* '''Authenticator'''<ref>https://mattrubin.me/authenticator/</ref> (iOS): free and open-source
#* '''Authenticator'''<ref>{{cite web|url=https://mattrubin.me/authenticator/|title=Authenticator • Two-Factor Authentication Client for iOS|website=mattrubin.me}}</ref> (iOS): free and open-source
#** iOS: Download from the App Store<ref>https://itunes.apple.com/us/app/authenticator/id766157276</ref>
#** iOS: Download from the App Store<ref>{{cite web|url=https://itunes.apple.com/us/app/authenticator/id766157276?mt=8|title=‎Authenticator|website=App Store}}</ref>
#* '''[[Google Authenticator]]''' (Android, iOS): [[freeware]]
#* '''[[Google Authenticator]]''' (Android, iOS): [[freeware]]
#** Android: Download from Google Play<ref>https://play.google.com/store/apps/details?id=com.google.android.apps.authenticator2</ref>
#** Android: Download from Google Play<ref>{{cite web|url=https://play.google.com/store/apps/details?id=com.google.android.apps.authenticator2&hl=en_US|title=Google Authenticator - Apps on Google Play|website=play.google.com}}</ref>
#** iOS: Download from the App Store<ref>https://itunes.apple.com/gb/app/google-authenticator/id388497605?mt=8</ref>
#** iOS: Download from the App Store<ref>{{cite web|url=https://itunes.apple.com/gb/app/google-authenticator/id388497605?mt=8|title=‎Google Authenticator|website=App Store}}</ref>
# Go to [[Special:Two-factor authentication]] and follow the instructions.
# Go to [[Special:Two-factor authentication]] and follow the instructions.
# The recommended authentication method is to scan a [[QR code]] in the app. Your browser will display a box with a pattern, which you have to point the camera in your smartphone towards, as if you're taking a picture of it. (Your phone might ask you for permission to use the camera first.)
# The recommended authentication method is to scan a [[QR code]] in the app. Your browser will display a box with a pattern, which you have to point the camera in your smartphone towards, as if you're taking a picture of it. (Your phone might ask you for permission to use the camera first.)
Line 67: Line 67:


=== WinAuth (Windows) ===
=== WinAuth (Windows) ===
WinAuth<ref>https://winauth.github.io/winauth/</ref> is the recommended app for Windows users.
WinAuth<ref name="winauth.com">{{cite web|url=https://winauth.com/|title=Windows Authenticator for Google, Blizzard, Guild Wars, Rift|website=WinAuth}}</ref> is the recommended app for Windows users.
# Download WinAuth<ref>https://winauth.github.io/winauth/</ref> onto your Windows PC.
# Download WinAuth<ref name="winauth.com"/> onto your Windows PC.
# Go to [[Special:Two-factor authentication]] and follow the instructions
# Go to [[Special:Two-factor authentication]] and follow the instructions
# Enter the two-factor account name and key from the Two-factor authentication screen into the program. It will show you where to put it.
# Enter the two-factor account name and key from the Two-factor authentication screen into the program. It will show you where to put it.
Line 75: Line 75:


=== KeeWeb (Windows, macOS, Linux, online) ===
=== KeeWeb (Windows, macOS, Linux, online) ===
KeeWeb<ref>https://keeweb.info/</ref> is a [[free and open-source]] [[password manager]] that also handles 2FA. The app can be downloaded to your computer or used online without installation. KeeWeb refers to 2FA as ''[[one-time password]]s'' (''OTP'').
KeeWeb<ref name="keeweb.info">{{cite web|url=https://keeweb.info/|title=Free Password Manager Compatible with KeePass: KeeWeb|website=keeweb.info}}</ref> is a [[free and open-source]] [[password manager]] that also handles 2FA. The app can be downloaded to your computer or used online without installation. KeeWeb refers to 2FA as ''[[one-time password]]s'' (''OTP'').


# Download KeeWeb<ref>https://keeweb.info/</ref> onto your computer, or open KeeWeb's online web app<ref>https://app.keeweb.info/</ref>.
# Download KeeWeb<ref name="keeweb.info"/> onto your computer, or open KeeWeb's online web app<ref>{{cite web|url=https://app.keeweb.info/|title=KeeWeb|website=app.keeweb.info}}</ref>.
# Go to [[Special:Two-factor authentication]] and follow the instructions.
# Go to [[Special:Two-factor authentication]] and follow the instructions.
# In KeeWeb, click "New" (the plus icon).
# In KeeWeb, click "New" (the plus icon).

Revision as of 04:43, 26 March 2019

2FA is like a software version of the security token devices used for online banking in some countries.

Two-factor authentication (2FA) is a way of adding additional security on your account. The first "factor" is your usual password that is standard for any account. The second "factor" is a code retrieved from an app on a smartphone or computer. 2FA is conceptually similar to a security token device that banks in some countries require for online banking. Other names for 2FA systems include OTP (one-time password) and TOTP (Time-based One-time Password algorithm).

This guide explains how to enable and disable 2FA on Wikipedia for your account.

Securing your account

Preferences with 2FA enabled

It is extremely important for administrators and editors with advanced permissions to keep their account secure. In November 2016, a number of Wikipedia administrators (including the co-founder, Jimbo Wales) had their accounts compromised, which were then used to vandalise the encyclopedia. As well as causing widespread disruption, the affected administrators' accounts were locked until it was beyond doubt they had regained control.

Any editor can improve their account security by using 2FA. This practice is recommended for editors with advanced permissions, highly recommended for administrators, and required for interface administrators, checkusers, and oversighters, among others.

Before enabling 2FA, please ensure that you have a strong password that is exclusively used for Wikipedia. Consider using a password manager to generate strong, unique passwords for each of your online accounts.

Accessing 2FA

On the English Wikipedia, the following groups automatically have access to 2FA:

If you are not in one of these groups, you need to submit a request at m:Steward requests/Global permissions#Requests for other global permissions to be granted access to 2FA. Most users need to request access before they can use 2FA.

Users with advanced rights on other projects, including test wikis hosted by Wikimedia, can also enable 2FA from those projects.

Enabling 2FA on smartphones

If you have a smartphone, a 2FA smartphone app is the most secure way to use 2FA. If you don't have a smartphone, see "Enabling 2FA on desktop computers".

  1. Download a 2FA app onto your smartphone. Recommended options include:
  2. Go to Special:Two-factor authentication and follow the instructions.
  3. The recommended authentication method is to scan a QR code in the app. Your browser will display a box with a pattern, which you have to point the camera in your smartphone towards, as if you're taking a picture of it. (Your phone might ask you for permission to use the camera first.)
    If you can't scan the code, you can enter a secret key from the screen into the app, which gives you the same result.
  4. Once you're set up, your phone will give you a verification code. Enter this into the box at the bottom of the Two-factor authentication page browsed to in step 2).
  5. That's it, you're all set up. Now, read "Scratch codes".

Enabling 2FA on desktop computers

You can use apps like WinAuth and KeeWeb to handle 2FA tokens on a desktop computer. This is the recommended way to use 2FA if you don't have a smartphone.

If you currently use a password manager, check whether it supports 2FA. (Your password manager may also refer to 2FA as OTP or TOTP.) Using your current password manager for 2FA is easier than setting up a new 2FA app.

Note: If you normally edit with your desktop computer, using a desktop 2FA app is slightly less secure than using smartphone 2FA app, as someone with access to both your computer and your password would still be able to log in to your account.

WinAuth (Windows)

WinAuth[11] is the recommended app for Windows users.

  1. Download WinAuth[11] onto your Windows PC.
  2. Go to Special:Two-factor authentication and follow the instructions
  3. Enter the two-factor account name and key from the Two-factor authentication screen into the program. It will show you where to put it.
  4. Enter a verification code from WinAuth into the Two-factor authentication screen to complete the enrollment.
  5. That's it, you're all set up. Now, read "Scratch codes".

KeeWeb (Windows, macOS, Linux, online)

KeeWeb[12] is a free and open-source password manager that also handles 2FA. The app can be downloaded to your computer or used online without installation. KeeWeb refers to 2FA as one-time passwords (OTP).

  1. Download KeeWeb[12] onto your computer, or open KeeWeb's online web app[13].
  2. Go to Special:Two-factor authentication and follow the instructions.
  3. In KeeWeb, click "New" (the plus icon).
  4. Add a new entry: Click the plus icon ("Add New") at the top. Then, click "Entry".
  5. Give the entry a title (e.g. "Wikipedia").
  6. In the right-side pane, click "more...". Then, click "One-time passwords" and click "Enter code manually".
  7. Enter the key from Wikipedia's Two-factor authentication page into the "otp" field in KeeWeb. Press Enter on your keyboard.
  8. Click on "otp" to copy the 6-digit code. Paste the code into Wikipedia's Two-factor authentication page to complete the enrollment.
  9. Back up your 2FA settings: Click on the gear icon ("Settings") at the bottom-right of the KeeWeb window. Optionally set a password, and then click "Save to...". Click "File" to save your 2FA settings onto your computer, or choose one of the other options to sync with Dropbox, Google Drive, OneDrive, or WebDAV.
  10. That's it, you're all set up. Now, read "Scratch codes".

Scratch codes

Example of scratch codes

When you set up 2FA, you'll be given a number of scratch codes. You can use one of these if you lose access to your 2FA app (e.g. if your phone or computer gets broken, stolen, or sold). You only see these codes while setting up 2FA (and never again), so copy them from your browser and save them offline in a safe place (e.g. on a memory stick or paper printout). If you don't keep these codes and also have a problem using your authentication device, you will be locked out of your account!

  • Each scratch code can only be used one time, and it takes two of them to turn off 2FA (the first to log in without 2FA, and the second to shut off 2FA after logging in).
  • Don't store these on your smartphone. If it gets lost, you won't be able to use your phone, and you'll lose the codes!
  • You still need to follow good security practices. Don't use your name, date of birth, or anything that can be guessed in a dictionary attack as a password. Don't write your password down in a place anyone else can see it, and consider whether or not it's a good idea to log in to your Wikipedia account on public terminals at schools, libraries, and airports.

If you are totally locked out, regaining access to your account will be very difficult and usually involve proving your identity beyond the shadow of a doubt to one of the developers via the Phabricator system who may or may not decide to manually disable 2FA in the database directly. If you cannot satisfy these requirements or the developers deny your request, it is impossible to turn 2FA off and you'll have to create a new account.

Logging in with 2FA

Logging in with 2FA

When you now log in, after entering your password you'll be asked for an authentication token.

  1. Open your 2FA app and you should see a 6-digit key.
  2. Type the key in as is (with no spaces), and you should be logged back in
    Because the key is time-based, it may change while you're doing this, in which case you'll have to add the latest key instead. The application will normally indicate when a key is about to expire (e.g. in Google Authenticator, the key's colour changes from blue to red).

AutoWikiBrowser and Huggle users need to create a bot password after enabling 2FA. Please see Wikipedia:Using AWB with 2FA and mw:Manual:Huggle/Bot passwords for instructions.

Disabling 2FA

Disabling 2FA

If using 2FA becomes too onerous or difficult (e.g. you aren't always near your phone or 2FA app), you can browse to Special:Two-factor authentication again and you'll be given the option to disable it. You'll need to enter a code, just as you would when logging in, and if this is correct, 2FA will be turned off.

Notes

If your 2FA device's clock becomes too inaccurate (more than 30 seconds off), it will generate the wrong codes and you will not be able to log in. To prevent this, the 2FA device's clock should be kept reasonably accurate. Most smartphones and computers keep the clock in sync when they are connected to the Internet.

More help

References

Leave a Reply