slink, to passkeys
@slink@fosstodon.org avatar

TIL: browsers now have usb access, for and what not.
sounds like the only question is WHEN this will turn out to be a vector for novel attacks.

bortzmeyer, to random French
@bortzmeyer@mastodon.gougere.fr avatar

Une question pour les pros de la cybersécurité : je voudrais tester #FIDO2 puisque tout le monde dit que c'est bien et que ça fait le café. Quel service gratuit vous connaissez où je peux me créer un compte et m'authentifier avec FIDO2 ?

seanm, to firefox

It's been six months — half a year — since Firefox 114 was released with support for FIDO2/WebAuthn. Microsoft 365 support is still broken, particularly for Linux users. You can register a security key but cannot authenticate using it.

Amusingly, Microsoft doesn't even support its Edge browser on Linux.

https://learn.microsoft.com/en-us/entra/identity/authentication/fido2-compatibility#browser-support

tychotithonus, to random

Security key vendor I hadn't seen before: "SLING". Appears to be repackaged TrustKey (formerly eWBM) T110 and T120. Interestingly, the hostname (www dot slingsecure dot com) does not currently resolve.

#securitykeys #fido2

Back of the T110 package. www.slingsecure.com UPC: 809636 790116 Model: eTA110 R-R-eWB-eTA110 Made in Korea
Only difference from the front bubble photo of the T110 is that 110 is 120, and the connector is USB-C.
www.slingsecure.com UPC: 809636 790109 Model: eTA120 R-R-eWB-eTA120 Made in Korea

publicvoit, to passkeys German
@publicvoit@graz.social avatar

#Kinderpornografie: Unbeteiligte gerieten zunehmend mit dem Gesetz in Konflikt https://www.heise.de/news/Fallzahlen-bezueglich-Kinderpornografie-im-Netz-unveraendert-hoch-9589816.html?wt_mc=rss.red.ho.ho.atom.beitrag.beitrag

Ich denke, mit einem ordentlichen Umgang mit #Passwörter​n kann man sich hier vor sehr unangenehmen Folgen schützen. Das ist Eigenverantwortung.

Hierzu meine Tipps: https://www.karl-voit.at/2023/03/05/Passwortsicherheit/

#publicvoit #Passwort #Sicherheit #2FA #FIDO2 #Passkeys #PIM

publicvoit, to random
@publicvoit@graz.social avatar

Driving home for , annotating a student's thesis document about .

douginamug, to linux
@douginamug@mastodon.xyz avatar

just got the demo on https://www.passkeys.io/ working on

  • distro: pop OS ("Ubuntu")
  • browser: 120.0.1
  • seurity key: 5 NFC

'just worked' after setting a PIN via YubiKey Manager https://support.yubico.com/hc/en-us/articles/360016649039-Enabling-the-Yubico-PPA-on-Ubuntu#01H30DBXGX5RDD4AM7M815GAA3

publicvoit, to passkeys German
@publicvoit@graz.social avatar

#FIDO-Tokens: Login ohne Smartphone
https://help.orf.at/stories/3222650/

Hier wird auch auf #Passkeys referenziert. Ich persönlich bevorzuge #FIDO2 gegenüber Passkeys, wenn ich sowieso schon einen FIDO2-Token besitze und ich nicht will, dass mein Passkeys-Geheimnis ausgelesen werden kann, was bei FIDO2 nicht der Fall ist.

Wenn man keinen FIDO2-Token hat, hat Passkeys durchaus Vorteile, da es (wie FIDO2) auch gegen Phishing schützt

#IDAustria

publicvoit, to random German
@publicvoit@graz.social avatar

hat mit Staatssekretär für & Telekommunikation die versucht zu aktivieren. Die 3 Versuche während der Aufnahme scheiterten:
https://tvthek.orf.at/profile/Eco/11523082/Eco/14204374/Digitales-Amt-Die-neue-staatliche-Datensammlung-am-Handy/15524711 😆

Wie damals beim Tetrapak.

Ebenfalls: (bald) illegaler Zwang zur ID Austria.

Ich habe auch so meine Geschichte damit, nachdem mein Fingerprint-Reader am Handy eingegangen ist. Bei mir half die A-Trust-App und ein kompatibler Token.

Die App ist damit allerdings nun unbenutzbar. 🤷

lexd0g, to random
@lexd0g@wetdry.world avatar

holy fucking shit bitwarden finally got passkeys

kkarhan,

@ljrk @lexd0g everythin that uses API-Keys and/or User/Password logins.

Good luck trying to implement #Passkeys for logging into a machine i mean physical, [#SSH doesn't count!]...

Like I'd rather use #TOTP / #HOTP / #FIDO2 /#U2F instead and just chug a @nitrokey in to unlock a boot drive...

cendyne, to random
@cendyne@furry.engineer avatar

AWS blocks people from using the Google Titan key and iCloud backed passkeys.

WHY

kkarhan,

@cendyne makes sense.

#FIDO2 + #TOTP / #HOTP are superior options anyway...

odr_k4tana, to passkeys

Silly little #Passkeys world. We were testing passkey usability (specifically #FIDO2 passkeys with #Google, #Microsoft and #Amazon) when we discovered that the implementation side has gone awry. Results:

  1. Passkeys mostly don't work on mobile browsers, despite most passkey tech being fit for mobile use.
  2. There is a huge difference between operating system/browser combinations when it comes to setting up and using passkeys.
  3. Even between close OS versions, certain versions might have different properties (eg between win11 and win10 there are differences).
  4. Windows is especially messy. Setting up passkeys often works through windows hello (on chromium based browsers). Don't have that enabled? Well, shucks. Better look somewhere else.
  5. Firefox lacks setup support but once you've set up a passkey in chrome on windows11, you can use it on Firefox (not on win10 though, punk. Better back off). You cannot use it on MacOS with Firefox. Linux is weird when it comes to that. Depends whether Devs had time to implement it, it seems.

TLDR: While passkeys are great in theory, adoption/implementation seems to have been botched or not fleshed out yet. The best implementation (to our surprise) we have seen from the big ones was Amazon.

What good are standards when implementation is done...like that?

Note: we haven't done too much reproduction of this yet, so take these results with a grain of salt.

giggls, to passkeys German
@giggls@karlsruhe-social.de avatar

Alle reden von und ich frage mich ob das technisch etwas anderes ist als Smartcards, die es ja schon ewig gibt und die man auch schon ewig im Web benutzen könnte.

crazy2bike,

@byteborg

Genau. Die Smartcards waren imho halt immer umständich in der Handhabung und eben proprietär.

Da war für mich normales 2FA über den 6-stelligen Code ein guter Weg.

Inzwischen nutze ich, wenn das System es zulässt, auch Passkeys nach dem Standard.

Das ist schon cool: Key in den USB Port stecken und statt Code eingeben einfach die Taste drücken.

Sicherer als 2FA mit Code ist es auch noch. Rein theoretisch könnte ein Angreifer über beim Einloggen sowohl Benutzername und Passwort, als auch den 6-stelligen Code abgreifen und hat dann 1 min lang Zeit, das auszunutzen.

Beim Passkey kann er nichts abgreifen, was im etwas nützt. Also bekommt er maximal Benutzername und Passwort und bleibt außen vor.

@giggls

tara, to FreeBSD
@tara@hachyderm.io avatar

Good news with FreeBSD 14. Quoting from its release notes, "The use of FIDO/U2F hardware authenticators has been enabled in ssh, using the new public key types ecdsa-sk and ed25519-sk, along with corresponding certificate types." 😍 🎉

#freebsd #FreeBSD14 #security #openssh #fido2 #FIDO_U2F

governa, to random
@governa@fosstodon.org avatar
fedora, to fedora

One of the smaller features that came with Fedora 39 is passwordless authentication for centrally managed users!

Passkeys are a great way to boost the security of your accounts and infrastructure. This is a step toward increased adoption and flexibility with these tools.

Learn more on how this works and how to set this up: https://fedoramagazine.org/fido2-for-centrally-managed-users/

#Fedora #Security #Privacy #Linux #FIDO2

ezlin, to random

hm. Do I spend $30 (after shipping) on another #2FA #U2F security key, but this one can store 50 #TOTP (as well as work as a standard #FIDO2 #SecurityKey) entries.

Compared to #yubico #yubikey which is $50 (before shipping) and stores only 32 TOTP.

It'd only be around $22, but it apparently ships from Switzerland?

https://www.token2.net/shop/category/fido2-with-totp

But it's still $20 less than the Yubikey that does the same thing but with less storage.

Oh it's tempting!

Gotta sleep on it. G'night world!

#nerd #geek

kravietz, to random
@kravietz@agora.echelon.pl avatar

Some #FIDO2 testing on Linux and Android:

YubiKey NFC

  • OpenPGP over USB in Ubuntu using gnupg
  • OpenPGP over NFC in Android using OpenKeychain ✅
  • SSH over USB using ssh-keygen
  • WebAuthn over USB in Ubuntu ✅

I’m quite impressed - it just works in most cases…

NitroKey3 NFC

  • OpenPGP over USB in Ubuntu using gnupg
  • OpenPGP over NFC in Android using OpenKeychain ❌ simply no reaction
  • OpenPGP over USB-C in Android using OpenKeychain ❌ the app cannot recognise the key
  • WebAuthn over USB in Ubuntu ✅
  • SSH over USB using ssh-keygen

SoloKeys v1

  • WebAuthn over USB in Ubuntu ✅
  • SSH over USB using ssh-keygen
  • OpenPGP over USB in Ubuntu using gnupg ❌ device not recognised by GnuPG

SoloKeys v2

Haven’t got them to work, those I’ve purchased had faulty firmware and unable to upgrade or reflash. It seems like their development has been largely abandoned (per chat on Matrix channels).

ezlin, (edited ) to Discord

actually did a fantastic thing for account and I am stoked!

CHECK IT OUT!

Hardware security key bayyybeee!

and it doesn't require ANY other 2FA method to be used!

Oh I am an excited little nerd.

edit: Bonus, this does NOT require a paid account!

tysonsw, to infosec

@bitwarden has finally started to push out #passkey support.
I have waited so long for this and I am really happy to see it!
https://www.theverge.com/2023/11/2/23943173/bitwarden-passkey-support-released-browser-extension

#fido2 #webauth #infosec #cybersecurity #mfaboston

LGUG2Z, to NixOS
@LGUG2Z@hachyderm.io avatar

As promised, here is the step-by-step walkthrough showing you how to get full #WSL passthrough support for your #Yubikey 🗝

Yes, I do mean FULL passthrough, including #fido2 support for #passwordless #SSH! 🔐

Yes, you can copy and paste instructions and code for every step! 👩‍💻

The walkthrough targets #NixOS but you can replicate the same steps on any other #Linux distro too 🎉

https://lgug2z.com/articles/yubikey-passthrough-on-wsl2-with-full-fido2-support

joel, to security
@joel@fosstodon.org avatar

Thinking about getting myself a , but I'm a little worried if newer technologies like and or whatever may be better? I honestly don't know much about the world of hardware keys for and stuff

fabian_bader, to random

Starting v23.35 of the Google Play services, support for #FIDO2 security keys protected with a pin code was added. This opens up new possibilities of cross devices usage of security keys and therefore device bound #passkeys

https://support.google.com/product-documentation/answer/11412553?hl=en#zippy=%2Cseptember

gracjan, to bitwarden

added support () for for all users (including those on a free plan). The ability to use Bitwarden to store passkeys for other things and to login to Bitwarden using just a passkey (without a password) is coming soon. https://bitwarden.com/blog/fido2-webauthn-2fa-in-all-bitwarden-plans

rheijdendael, to security

Now that was easy! to clear all FIDO accounts from my boss.

It did not even ask for the PIN.

Of course nobody would ever keep the thing plugged in when going to the toilet.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • InstantRegret
  • mdbf
  • ngwrru68w68
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • osvaldo12
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • JUstTest
  • tacticalgear
  • ethstaker
  • modclub
  • cisconetworking
  • tester
  • GTA5RPClips
  • cubers
  • everett
  • megavids
  • provamag3
  • normalnudes
  • Leos
  • lostlight
  • All magazines