What does HackerNews think of pass-otp?

A pass extension for managing one-time-password (OTP) tokens

Language: Shell

TOTP seed migrations are a real pain. Its good to see Google offering a solution to that problem.

I've moved to using the pass otp extension[0] which gives me secure storage of the totp seeds without being tied to a single device.

[0]: https://github.com/tadfisher/pass-otp

I use pass myself. I had no idea you could use it for otp. Are you using something like this? https://github.com/tadfisher/pass-otp
I use https://github.com/tadfisher/pass-otp with pass, which has a FOSS client for desktop and smartphone (at least for andriod, no idea for ios)
> In particular, I don't see how 2FA is possible with this

Umm, why not?

First, you can use a different app (like aegis) to generate OTPs.

Second, pass has an extension (https://github.com/tadfisher/pass-otp) that can be used to generate OTPs.

Third, you can use something like oathtool to generate your otp using your totp secret

oathtool -b --totp "your-totp-secret"

Huh, have you heard of the popular pass(1) extension pass-opt[1]?

It allows one to get OTP secrets via a simple:

pass otp secretname # Add -c for clipboard, as usual

And because the OTP side is just a otpauth:// URL on a line of the GPG file, we can still use the rest of the secret for other things:

pass secretname -c

Real smooth!

[1]: https://github.com/tadfisher/pass-otp

pass-otp[0] integrates into pass[1] nicely. It's about as unix-y as password/secret management comes in my eyes.

Alternatively, gopass[2], which re-implements pass in golang, has this functionality built in[3].

[0] https://github.com/tadfisher/pass-otp

[1] https://www.passwordstore.org/

[2] https://www.gopass.pw/

[3] https://github.com/gopasspw/gopass/blob/master/docs/commands...

I do something similar with pass, pass-otp and browserpass. Looking forward to using virtual-fido because I do not want non-free hardware keys.

https://github.com/browserpass/ https://github.com/tadfisher/pass-otp https://www.passwordstore.org/

There is the OTP extension[1] for Password Store[2], although it kind of defeats the point of 2FA to have OTP tokens stored alongside passwords. Might be best used as a backup?

[1] https://github.com/tadfisher/pass-otp

[2] https://www.passwordstore.org

If you're using pass already you could use their OTP plugin:

https://github.com/tadfisher/pass-otp

That gives you "pass otp github.com", etc. You can also export the QRcode, and do similar things.

I put together a simple distribution of pass with a couple of plugins I use, including otp, which is easy to setup - just clone beneath `/opt/pass`:

https://github.com/skx/pass

There's also an TOTP pass extension.

https://github.com/tadfisher/pass-otp

Like others have mentioned, it unlike Authy this doesn't use your phone number as identity

I found pass with the otp extension to be pretty good, I can sync it with git and get the codes from any of my devices.

pass: https://www.passwordstore.org/

otp extension: https://github.com/tadfisher/pass-otp

I use it for 2FA (via https://github.com/tadfisher/pass-otp ) on my OpenMoko (QtMoko). I installed it via apt-get from the normal Debian repos.
I use Aegis, but also import the TOTP URI to pass, and use it with pass-otp[1].

It kind of defeats the purpose of 2FA, but I keep my pass repo relatively secure, and the convenience is worth it.

[1]: https://github.com/tadfisher/pass-otp

> One small caveat is this script creates ‘secrets.txt’ in the same directory so anyone can open that file and access your codes. I am planning to add some level of encryption to that in future. If you have any idea/suggestions send me PR here is the repository.

pass-otp(1)[0] already has encryption ready; and it also adds another warning:

> This method is provided as a means to transport your TOTP tokens to other devices, disconnected from your single factor authentication part. If you add those secrets into the same basket of eggs, you will be defeating the whole purpose of the multi factor authentication[1] mantra. Please think it through before running this migration.

[0] https://github.com/tadfisher/pass-otp

[1] https://en.wikipedia.org/wiki/Multi-factor_authentication

You could easily program a pi-zero or other mini to accept the otp text format using something like these

https://www.passwordstore.org/ https://github.com/tadfisher/pass-otp

Then to insert the pass... something like this to convert from QRCode if text format isn't available:

zbarimg -q --raw /tmp/canvas.png | pass otp insert some-new-otp

to retrieve

pass otp some-new-otp -c

Been doing this for a while. There is a great extension for Pass:

https://github.com/tadfisher/pass-otp

Even works with Browserpass and the Pass Android client:

https://github.com/browserpass/browserpass

https://github.com/zeapo/Android-Password-Store

Theres also browserpass [0], it works great in firefox and chrome as well.

A great great plugin is pass-otp [1], using this I have migrated the storage of all OTP secrets from my phone to pass. And then I export it from pass to my phone. That way I still have my OTP secrets if I loose my phone and don't have to hassle with recovery of accounts just because of loosing the phone. For sure the OTP needs to be changed at that point but still worth it.

It's also worth to mention that browserpass [0] integrates pass-otp [1] so whenever I log in to a page (that has an OTP secret) using browserpass it shows a litle box in the top right corner with the current OTP code that I can copy-paste to the site.

[0]: https://github.com/browserpass/browserpass

[1]: https://github.com/tadfisher/pass-otp

I found pass [0] to be extremely useful especially if one is using OpenPGP (e.g. GPG) already. For desktop there is QTPass [1] for Android Password Store [2]. There is pass-otc [3] for storing TOTP secrets. There is browser pass extension [4] for Chrome and Firefox. Coupling this with hardware token such as Yubikey one can require PIN and touch input to decode password. In the same time the password repository can be stored in private bitbucket git repository.

Personally it's a perfect combination of security and convenience. The design is incredibly simple, if all these apps fail I can just use gpg to decrypt secrets.

The only downside is that filenames are stored unencrypted in git repository so Bitbucket can see what sites do I use but can't see usernames or passwords (obviously).

[0]: https://www.fossmint.com/pass-commandline-password-manager-f...

[1]: https://qtpass.org/

[2]: https://play.google.com/store/apps/details?id=com.zeapo.pwds...

[3]: https://github.com/tadfisher/pass-otp

[4]: https://github.com/dannyvankooten/browserpass