Rick :swift: 5x💉😷🇺🇦 · @JetForMe
107 followers · 1786 posts · Server geekstodon.com

Webauthn questions:

1) When I create a passkey for a service, one of the options (on apple OSs, anyway) is to use a security key like a YubiKey. I assume that means I need to whip out my YubiKey every time I want to log into that service.

Yubico recommends buying more than one physical key, in case you lose the primary key you have a backup. But how do I back up a passkey I created through Apple UI with another YubiKey?

2) I see no way for a service to require both a passkey (with or without physical key) *and* a passphrase of some kind. Since I'm most likely carrying my YubiKey with my iPhone at all times, all someone needs to do is knock me out*, touch my finger to my phone (or hold it to my face), and log in to whatever. Requiring a passphrase to unlock my local private keychain is the only way to protect against this kind of attack, but I see no way to enforce that level of security.

*Mind you, I don't have access to anything I think anyone is willing to knock me out for, but who knows what a savvy street thug might learn to do opportunistically?

#webauthn #passkey #yubikey

Last updated 1 year ago

Karl Emil Nikka · @karlemilnikka
168 followers · 136 posts · Server social.nikkasystems.com

Speaking of Bitwarden… How do you know it still is summer? You cannot store passkeys in your Bitwarden vault yet.

twitter.com/Bitwarden/status/1

#bitwarden #passkeys #webauthn #floss #foss #opensource

Last updated 1 year ago

Karl Emil Nikka · @karlemilnikka
168 followers · 136 posts · Server social.nikkasystems.com

Speaking of Bitwarden… How do you know it still is summer? I cannot store passkeys in my Bitwarden vault yet.

twitter.com/Bitwarden/status/1

#bitwarden #passkeys #webauthn #floss #foss #opensource

Last updated 1 year ago

bertrand 🏃 👨‍💻 🎸 · @bertrand
187 followers · 1146 posts · Server piaille.fr

@eingfoan did a POC with Neowave cards that went live afterwards. Main target population was warehouse workers on shared workstations. Worked like a charm 👌
neowave.fr/en/products/fido-ra

#fido #webauthn #pki #security #2fa #fido2 #nostick #contactless

Last updated 1 year ago

Sebin Nyshkim :drgn_happy: · @SebinNyshkim
527 followers · 4046 posts · Server meow.social

My V2 arrived today

Time to get nerdy with it 🤩

#solokeys #fido2 #webauthn #linux #luks

Last updated 1 year ago

Sebin Nyshkim :drgn_happy: · @SebinNyshkim
485 followers · 3793 posts · Server meow.social

Just got notified my V2 I backed in 2021 are arriving this week 🤩

I’ll finally be able to do all the nerdy things with , , sudo, and again

#solokeys #linux #luks #fido2 #webauthn

Last updated 1 year ago

Hyzual · @Hyzual
85 followers · 3281 posts · Server mastodon.xyz

Got a brand new Yubikey. My previous Neo model will now be the backup. I've finally got two keys, after 5 years 😄 that should be safer in case I lose the main one. I've started registering it as a security key wherever I used to have the Neo.
Turns out my Neo was previously registered as a security key at Google, but I deleted it and it won't accept it back, it tells me to try another model 😕. Also, could not add two security keys to Paypal, it only accepts one.

#webauthn #twofactor #yubikey

Last updated 1 year ago

I've decided to implement multi-auth on my client schizo.social

Currently it lets you auth with one account at a time, and the token this creates is stored in the session and destroyed when you log out.

I don't want the user to have to re-authenticate all their accounts each time they start a new session.

So I could let them create a new email/pass auth method, and then store their various mastodon tokens in the db. Maybe or ?

#webauthn #passkeys #Mastodon

Last updated 1 year ago

Gonçalo Valério · @dethos
332 followers · 1373 posts · Server s.ovalerio.net
Thomas Cannon · @tcannonfodder
17 followers · 66 posts · Server ruby.social

Programming note, devise-passkeys 0.2.0 is out: github.com/ruby-passkeys/devis

It's got some bug fixes & documentation, but more importantly, some outside contributors!! Thanks so much to everyone who's helped out so far: github.com/ruby-passkeys/devis

#rails #passkeys #webauthn #infosec #passwordless #rubyonrails #ruby

Last updated 1 year ago

Jürgen Haas · @jurgenhaas
313 followers · 505 posts · Server fosstodon.org

@freelock

Won't be there, but very interested in the topic. Is it recorded?

#lfnw #drupal #sso #webauthn

Last updated 1 year ago

Nick · @internic
64 followers · 1454 posts · Server qoto.org

For anyone else like me using a or other in who just had it recently start prompting for a PIN when it shouldn't be, apparently the is a bug, and the workaround here helped me:
support.nitrokey.com/t/fido2-f

I'm not sure if this is an issue with the most recent Firefox version for or just the current package.

#yubikey #2fa #linuxmint #webauthn #linux #firefox

Last updated 1 year ago

LisPi · @lispi314
550 followers · 11723 posts · Server mastodon.top

The main problem I see with is that integrating it into basically any other browser than in a useful system-interacting fashion is going to be beyond obnoxious.

By system-interacting, I mean that I should be able to make a gateway to store the keys on another qube and have client qubes only being able to query it.

#webauthn #nyxt

Last updated 1 year ago

W3C Developers · @w3cdevs
614 followers · 114 posts · Server w3c.social

👥 @w3c FIDO Alliance, and EMVCo work together in the Web Payment Security to develop interoperable specifications. SPC is built on and integrated into EMV® 3-D Secure and EMV® Secure Remote Commerce.

#interestgroup #webauthn #collaboration

Last updated 1 year ago

Gonçalo Valério · @dethos
313 followers · 1338 posts · Server s.ovalerio.net
Rev. GothAlice · @alice
359 followers · 3216 posts · Server marrow.haus

@AnthonyCollette So, 32 random characters in the low-order ASCII set should suffice?

Wait, why are we still using "passwords" again? Don't we have cryptographically secure mechanisms? (Pretty sure we do.)

[I haven't had to run monitoring (fail2ban), pointlessly obfuscate port numbers, or just worry about SSH since I switched to only permitting cryptographic authentication… with 8192-bit RSA (these days, elliptic curve) around the mid-90's.]

webauthn.io

#webauthn #u2f #security

Last updated 1 year ago

Ed W8EMV · @w8emv
341 followers · 510 posts · Server hachyderm.io

next up, tailscale login.

Use Google, Microsoft, Github, Apple, Okta, Onelogin, custom

new: passkeys, tied to device or keychain, based on in browser

use "second factor" as primary factor.

demo ensues. "Sign in with passkey". Demo 1 fails. Demo 2 succeeds. Demo 3 uses hardware security key, works the first time.

"If you have enough demos, one of them has to work."

Replace passwords!

[ @tailscale ]

#oidc #webauthn #tailscaleup #Tailscale

Last updated 1 year ago

Gonçalo Valério · @dethos
312 followers · 1330 posts · Server s.ovalerio.net
Marlin · @marlin
87 followers · 253 posts · Server haminoa.net

Oh cool, paypal seems to support WebAutn now.

#fido2 #security #securitykey #webauthn

Last updated 1 year ago

KiltedQueer :trans_heart: · @KiltedQueer
666 followers · 1292 posts · Server mstdn.social

Eh, better in some aspects than , needs work on fingerprinting. The fact tha itt is a collab wi is nice but cannae access .onion sites. Dosnae accept oot the box, but that can be remedied in the about:config settings.

#Archbtw #ArchLinux #Linux #cybersec #Privacy #mullvadbrowser #mullvad #webauthn #Tor #Brave

Last updated 1 year ago