Scraft161, to infosec
@Scraft161@tsukihi.me avatar

Hardware security key options?

I've been thinking about getting a hardware security key and have heard of yubikey before; but I want to see what my options are and if they are worth it in your opinion.
My current setup is a local KeePassXC database (that I sync between my PC and phone and also acts as TOTP authenticator app), I know that KeePass supports hardware keys for unlocking the database.

I am personally still of the belief that passwords are the safest when done right; but 2FA/MFA can greatly increase security on top of that (again, if done right).
The key work work together with already existing passwords, not replace them.

As I use linux as my primary OS I do expect it to support it and anything that doesn't I will have to pass on.

PS: what are the things I need to know about these hardware keys that's not being talked about too much, I am very much delving into new territory and want to make sure I'm properly educated before I delve in.

@linux @technology @technology @privacy

Edent, to security
@Edent@mastodon.social avatar

Where are the U2F Rings?

The FIDO specification defines a form of Universal 2nd Factor (U2F) when users log in to a system. Rather than relying on one-time codes sent via SMS, or displayed on a phone screen, these are physical hardware tokens which are used to supplement passwords. When used with websites, this technology is also known as WebAuthn.

I use a USB thumb-drive sized hardw

https://shkspr.mobi/blog/2022/02/where-are-the-u2f-rings/

#/etc/

endareth, to infosec
@endareth@disobey.net avatar

Is anyone else just a little concerned that the rush towards copyable (as against hardware bound such as a ) is still a single factor risk? I’m quite happy having a instead of a password as one factor, so long as I can still add MFA to it, but I’m concerned that this isn’t going to be implemented in most cases.

brunty, to random
@brunty@brunty.social avatar

Can confirm, 5C NFC (with NFC and USB-C) works with the USB-C port on the 👍🏻

scy, to random
@scy@chaos.social avatar
kushal, to linux
@kushal@toots.dgplug.org avatar

Anyone noticed pcscd trouble on @fedora 38? I have to restart the service everytime I connect a .

I think @saptaks also having the same trouble.

hko, to rust
@hko@fosstodon.org avatar

The oct tool for inspecting, configuring and using OpenPGP card devices (https://crates.io/crates/openpgp-card-tools) is on "This Week in Rust":

https://this-week-in-rust.org/blog/2024/02/21/this-week-in-rust-535/#projecttooling-updates

Yay! 🎉 Thanks again, @dvzrv 😀

ljrk, to passkeys
@ljrk@todon.eu avatar

Wow, the comments on my article on in the German / has shown me a lot of misconceptions people have:

  • No, you don't need to synchronize Passkeys
  • nor do you need to use Google/MS/Apple
  • nor is storing an encrypted binary blob a big danger
  • Passkeys aren't just autofilled : they use challenge auth, not shared secrets!
  • 's aren't better because they're a real . Actually they suck against .
  • A secure enclave can still be used, but it's mostly used for decrypting the keychain, not storing it
  • You can still use 's, either with discoverable creds (uses 1 slot each) or non-discoverable creds (1 slot for all Passkeys)

Generally, I think the term 2FA is misleading. Not all 2FA is created equal. One could even argue that Passkeys are "less" 2FA than Password+TOTP -- and yet, it's more secure in most attacks because it can't be phished.

A lot of people seem to think that the more annoying and difficult to use a technology is, the more secure it is. We have the same problem with passwords and their complexity. We humans suck at guessing how secure something is through intuition.

Article:
https://www.heise.de/meinung/Kommentar-Passkeys-sind-toll-fuers-Internet-und-schwierig-in-Unternehmen-9543202.html

chiefgyk3d, to infosec
@chiefgyk3d@social.chiefgyk3d.com avatar

One of my favorite things about working with as an affiliate and brand ambassador. Whenever I need keys for projects they oblige!

Edent, to random
@Edent@mastodon.social avatar

What services do you use which work with / / ?

I'm testing a new product and want to see where it works and where it doesn't.

Thanks gang!

tychotithonus, (edited ) to random

Only the YubiKey 5 series supports creating and storing passkeys ("resident WebAuthn credentials"), and you can only store 25 of them.

Also, non-passkey use of YubiKeys appears to no longer be [reliably*] supported by Google's Advanced Protection Program. You have to create a reliable passkey, then delete and re-add all of your existing keys (listed under "2-step verification only security keys"). Some of my keys are ... extremely offsite, so it will take time to restore my previous levels of redundancy.

I think I'm starting to understand how we got here, but I'm still unhappy that the benefits of the previous model - in which unlimited sites could be used with each security key, and U2F keys were backward compatible - are gone.

I also feel as though Google, Yubico, and others could have done a better job of communicating the consequences for advanced users ... in advance. Instead, Google searches for "2-step verification only security keys" currently only produce 5 results, which are Reddit threads full of commiserators and Google support threads like this one that are locked without response:

https://support.google.com/accounts/thread/213974810/how-can-i-migrate-a-device-from-2-step-verification-to-full-passkey

* Once any passkeys use is enabled, some APP users (including me) can sometimes do a fresh Google login from scratch on a new device with only a security key .. but other times, any "2-step verification only" key you try is rejected as unrecognized. I do not know what the variability is - and the forums are full of people with similar complaints.

UPDATE: On further testing, and based on reports from others on the side, it may be that the symptoms I (and the folks in the forums) experienced were a problem for the first few months at launch, but may have been fixed. It last failed for me about a month ago, but I'm unable to recreate from Incognito. But since Google uses many signals to determine how to prompt for what kind of MFA, I am not at all confident that I will be able to use non-passkey security keys from a fresh computer in a new geographic location away from my phone. If Google fixed something , I do wish they'd say something about it somewhere, so that I can key with confidence!

Update 2: a friendly, authoritative reply that we don't think anything has changed, so the symptoms are still mysterious (and maybe more common if a PIN is set on the key?):
https://infosec.exchange/@skarra/111309708728390341

Update 3: And to head off some side questions - this doesn't diminish my YubiKey fanboy-ness. :D I do see the trade-offs, and the middle ground for me will probably look something like storing my "top 20" critical passkeys on YubiKeys, and keeping all the others in a password-management layer.

scy, to opsec
@scy@chaos.social avatar

Huh. Anyone ordered a lately? Did yours also come with an obvious fingerprint smudge on its contact surface?

The packaging is apparently undamaged.

I've contacted Yubico support about whether that's normal or a possible sign of tampering. Let's see what they say.

badrihippo, to random
@badrihippo@fosstodon.org avatar

How do enabled devices like the newer devices work? ⚡

Do they have some kind of magic chip that gets powered over NFC and performs stuff, or is it more of a standard read/write tag with the computer/phone/reader device doing most of the work? 💳

(If the latter then is there a danger of other people bringing a scanner nearby and swiping your key?) 🔑

joel, to security
@joel@fosstodon.org avatar

Thinking about getting myself a #Yubikey, but I'm a little worried if newer technologies like #passkeys and #fido2 or whatever may be better? I honestly don't know much about the world of hardware keys for #authentication and #security stuff

ezlin, to random

hm. Do I spend $30 (after shipping) on another security key, but this one can store 50 (as well as work as a standard ) entries.

Compared to which is $50 (before shipping) and stores only 32 TOTP.

It'd only be around $22, but it apparently ships from Switzerland?

https://www.token2.net/shop/category/fido2-with-totp

But it's still $20 less than the Yubikey that does the same thing but with less storage.

Oh it's tempting!

Gotta sleep on it. G'night world!

chiefgyk3d, to Cybersecurity
@chiefgyk3d@social.chiefgyk3d.com avatar

These nano’s are really small I was so afraid I would lose them I had to buy a lanyard for them even though I plan to keep one in my work computer. Thanks for the hookup @yubico

kurtseifried, to random

Good news everybody! Through an unscheduled field test I have confirmed that a will survive being run over on a road, and that a car key will partially survive, the chip works but the remote lock is kaput.

hko, (edited ) to rust
@hko@fosstodon.org avatar

Meet oct-git, a new #OpenPGP signing and verification tool for use with the #Git distributed version control system:

https://crates.io/crates/openpgp-card-tool-git 🦀

oct-git focuses exclusively on ergonomic use with OpenPGP card-based signing keys

It is designed to be easy to set up, standalone (no long running processes), and entirely hands-off to use (no repeated PIN entry required, by default). It comes with desktop notifications for touch confirmation (if required)

#RustLang #PGP #GnuPG #gpg #Nitrokey #YubiKey

eingfoan, to random

Newbie question: what is best method for networks? I am playing around with a lab environment where I want good mfa inside but don’t want it to connect to the internet. My current point of view is: I can not place there since it „needs“ internet in many ways.. right? . My current way of thinking is i build a PKI into this network and use it with acting as a Smartcard but not or . Am I wrong ? Is there better options?

LGUG2Z, to linux
@LGUG2Z@hachyderm.io avatar

I built my own custom kernel for with HIDDEV and HIDRAW enabled, which allows for full passthrough support!

Now I can use my Yubikey passed through to WSL to FIDO2 SSH with pin + touch authentication! 🔑🎉

I love how actually makes messing around with Linux FUN!

Very cool!

image/png
image/png

atoponce, to linux
@atoponce@fosstodon.org avatar

Has anyone else noticed when they plug in their , the NumLock LED goes off? Might just be a thing, but it happens to me every time, without fail.

drahardja, to random
@drahardja@sfba.social avatar

Anyone else lick their finger because otherwise it won’t activate their dongle?

No? Just me?

Yeah, it’s gross. But what ya gonna do?

scy, to random
@scy@chaos.social avatar

If you own a modern , you might know that you can use the YubiKey Manager to enable/disable the applications & interfaces it provides.

What you probably didn't know: You can password-protect this setting using the command-line version of the Manager, with the ykman config set-lock-code command.

If you lose that lock code, you can't change the setting anymore, ever.

If it's not yet set, others with physical access to your key could disable everything, set a code and lock you out. 😬

oliklee, (edited ) to ubuntu
@oliklee@chaos.social avatar

I have upgraded two systems to #Ubuntu 24.04 now and also tried #Thunderbird as snap (which is the default for Ubuntu 24.04) on another machine.

The system upgrades were incredibly smooth. Thunderbird in general also works fine, but it doesn't support #GPG with private keys on a #YubiKey yet (which is my usecase). (Yes,there is a workaround, although clunky.)

So it looks like I'll stay on 23.10 a bit longer on my main machine.

https://bugs.launchpad.net/ubuntu/+source/thunderbird/+bug/2009825

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • tester
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • osvaldo12
  • ethstaker
  • Youngstown
  • mdbf
  • slotface
  • rosin
  • ngwrru68w68
  • kavyap
  • GTA5RPClips
  • provamag3
  • cisconetworking
  • InstantRegret
  • khanakhh
  • cubers
  • everett
  • Durango
  • tacticalgear
  • Leos
  • modclub
  • normalnudes
  • megavids
  • anitta
  • lostlight
  • All magazines