stefan, (edited ) to random
@stefan@stefanbohacek.online avatar

Are there any known issues with Friendica's OAuth login flow? Or maybe recent breaking changes?

Suddenly getting an "Unprocessable Entity" error without having made any relevant updates to the code.

matdevdug, to programming
@matdevdug@c.im avatar

Whenever I have to write an login the struggle is never getting it to work. I can always end up with a successful login.

Without fail I will finish, then go check the best practices guide and inevitably find out I messed something up. It’s just crazy for an “easy” protocol to have so many footguns. (https://datatracker.ietf.org/doc/html/draft-ietf-oauth-security-topics)

ascherbaum, to firefox
@ascherbaum@mastodon.social avatar
masukomi, to programming
@masukomi@connectified.com avatar

question:

Is it possible to have a static web page, that can use OAuth to authenticate with Mastodon in order to post?

I think this is possible. I assume I'd just store the resulting token in LocalStorage.

I'm hoping someone can confirm this, AND - better yet - point me at an example of a static page/site that uses OAuth to do something on another site. I REALLY don't want to have to figure OAuth out from the spec again. 🤦‍♀️

mamund, to random
@mamund@mastodon.social avatar

OAuth: "grant" vs "flow" vs "grant type"

https://aaronparecki.com/2024/03/29/3/oauth-terminology

"Is it called an OAuth 'grant' or a 'flow'? What about 'grant type'?" --

bpedro, to random

One big hurdle of using an is the signup process.

Before using an API you often need to sign up and obtain credentials, e.g., an API key or client ID and secret.

Why isn't there yet a fully automated API signup solution? Who's working on this?

This problem reminds me of what it would take to set up an SSL certificate before letsencrypt existed.

thisismissem, to fediverse
@thisismissem@hachyderm.io avatar

I fundamentally do not think it is wise for the ActivityPub community to be completely reimagining how an existing standard should be implemented, especially in a way that only satisfies the needs of a single client type.

https://codeberg.org/fediverse/fep/src/branch/main/fep/d8c2/fep-d8c2.md

I have a fuller objection to this FEP here: https://socialhub.activitypub.rocks/t/fep-d8c2-oauth-2-0-profile-for-the-activitypub-api/3575/20?u=thisismissem

thunderbird, to random
@thunderbird@mastodon.online avatar

Today's Thunderbird Tip is something you'll want to bookmark if you use Thunderbird with Microsoft hosted accounts. Our Knowledge Base (KB) article on Microsoft OAuth is up to date - and we're staying alert to keep this resource current and helpful. 📖 ✨

https://support.mozilla.org/en-US/kb/microsoft-oauth-authentication-and-thunderbird-202

jbzfn, to DaftPunk
@jbzfn@mastodon.social avatar
damienbod, to blazor
voltagex, to Bash
@voltagex@aus.social avatar

Don't be like me. Don't try to write an client in .

ppsde, to Starlink German

Der Digitalpolitische Wochenrückblick. Es gab noch einige weitere wichtige Themen, die ihr wie immer hier bei den Quellen findet: https://piratenpartei.ch/digitalpolitische-woche/
Mit Beiträgen von/mit:
@billtoulas @echo_pbreyer @hediger

governa, to microsoft
@governa@fosstodon.org avatar
damienbod, to dotnet
strypey, to random
@strypey@mastodon.nzoss.nz avatar

Goggle reckon that OAuth is more secure way for third-party email apps to login to email servers;

https://support.google.com/a/answer/14114704

Is this fair comment, or are Goggle using security as an excuse to limit people's choices to apps that they can more easily use for DataFarming?

passbolt, to Cybersecurity
@passbolt@mastodon.social avatar

🚀 Version 4.4 has arrived, what’s new in this version of passbolt:

  • Introducing SSO using generic OAuth2.0.
  • Admin ability to suspend & unsuspend users.
  • Easier TOTP management; create and edit TOTPs in the browser.

Upgrade to v4.4 to improve your passbolt experience.

📄 See the full release notes: https://help.passbolt.com/releases/ce/zombie

#PasswordManager #Cybersecurity #SSO #OAuth #TOTP

Luke, to mastodon
@Luke@typo.social avatar
Luke,
@Luke@typo.social avatar
itnewsbot, to news

This Week in Security: CVSS 4, OAuth, and ActiveMQ - We’ve talked a few times here about the issues with the CVSS system. We’ve seen CV... - https://hackaday.com/2023/11/03/this-week-in-security-cvss-4-oauth-and-activemq/

0x58, to Cybersecurity

📨 Latest issue of my curated #cybersecurity and #infosec list of resources for week #43/2023 is out! It includes the following and much more:

➝ 🇺🇸 🎰 Hackers that breached Las Vegas casinos rely on violent threats, research shows
➝ 🔓 🇺🇸 University of Michigan employee, student data stolen in #cyberattack
➝ 🔓 #1Password discloses security incident linked to #Okta breach
➝ 🇺🇸 Cyber attacks hit NY state #casino operation, two Hudson Valley hospitals
➝ 🇺🇸 🗳️ D.C. Board of Elections: Hackers may have breached entire voter roll
➝ 🔓 🇮🇪 Thousands of drivers have sensitive data exposed to hackers in major IT #breach
➝ 🇷🇺 📨 Pro-Russia hackers target inboxes with #0day in webmail app used by millions
➝ 🇫🇷 🇷🇺 #France says Russian state hackers breached numerous critical networks
➝ 🇳🇬 Nigerian Police dismantle #cybercrime recruitment, mentoring hub
➝ 🇵🇸 💸 #Palestine #crypto donation scams emerge amid Israel-Hamas war
➝ 🇪🇸 👮🏻‍♂️ #Spain arrests 34 #cybercriminals who stole data of 4 million people
➝ 🇨🇦 🇨🇳 #Canada: Lawmakers Targeted by China-Linked ‘#Spamouflage’ Disinformation
➝ 🇺🇸 🇷🇺 Ex-NSA Employee Pleads Guilty to Leaking Classified Data to #Russia
➝ 🦠 🇰🇵 N. Korean #Lazarus Group Targets Software Vendor Using Known Flaws
➝ 🦠 🇮🇷 Iranian Group #Tortoiseshell Launches New Wave of IMAPLoader #Malware Attacks
➝ 🦠 🪰 #StripedFly malware framework infects 1 million #Windows, #Linux hosts
➝ 🦠 📱 #iOS Zero-Day Attacks: Experts Uncover Deeper Insights into Operation Triangulation
➝ 🔓 📱 #Samsung Galaxy S23 hacked two more times at #Pwn2Own Toronto
➝ 🔓 Critical #OAuth Flaws Uncovered in #Grammarly, #Vidio, and #Bukalapak Platforms
➝ 🔓 🩺 Critical Flaw in NextGen's Mirth Connect Could Expose #Healthcare Data
➝ 🔓 #F5 Warns of Critical Remote Code Execution Vulnerability in BIG-IP
➝ 🔓 🍏 Hackers can force iOS and #macOS browsers to divulge #passwords and much more
➝ 🩹 #Citrix warns admins to patch #NetScaler CVE-2023-4966 bug immediately
➝ 🔓 ✌🏻 #Cisco Finds Second Zero-Day as Number of Hacked Devices Apparently Drops
➝ 🔓 Critical RCE flaws found in #SolarWinds access audit solution

📚 This week's recommended reading is: "Click Here to Kill Everybody: Security and Survival in a Hyper-connected World" by Bruce Schneier

Subscribe to the #infosecMASHUP newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-432023

alexandreborges, to hacking
jgreig, to random
@jgreig@ioc.exchange avatar

AI typing assistant Grammarly said it has fixed vulnerabilities affecting user logins

The issues center on OAuth, which lets you create accounts through platforms like Facebook and Google

https://therecord.media/oauth-tokens-vulnerabilities-social-sign-in-grammarly

governa, to microsoft
@governa@fosstodon.org avatar

Stealing tokens of connected accounts via open redirect in Harvest App ⚠️

https://eval.blog/research/microsoft-account-token-leaks-in-harvest/

michael, to chrome
@michael@thms.uk avatar

New origin trial in to allow opening popups in full screen:

https://developer.chrome.com/blog/fullscreen-popups-origin-trial/

Honest question: can anyone think of a legitimate use case for this? I’m sure they exist, I just haven ever experienced a feeling of ‘huh, I wish I could open a full screen popup now’

schizanon,
dgoosens, (edited ) to Symfony
@dgoosens@phpc.social avatar

Just had the time to catch up a little on @ApiPlatform conf 2023...

Excellent talk by @vincentchalamon about & and the integration with &

Vincent very clearly explains the core principles and the history behind these technologies before showing how «easy» it is to setup with

Talk will be available soon on the @cooptilleuls YouTube channel (and possibly in English)

https://www.youtube.com/@coopTilleuls

evan, to fediverse
@evan@cosocial.ca avatar

I started a FEP to define an 2.0 profile for the API (“c2s”):

https://codeberg.org/fediverse/fep/pulls/162

I’d appreciate any feedback or support. I’ve begun implementing this profile, and I think it’s testing out pretty well.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • thenastyranch
  • magazineikmin
  • ethstaker
  • InstantRegret
  • tacticalgear
  • rosin
  • love
  • Youngstown
  • slotface
  • ngwrru68w68
  • kavyap
  • cubers
  • DreamBathrooms
  • megavids
  • mdbf
  • modclub
  • GTA5RPClips
  • normalnudes
  • khanakhh
  • everett
  • cisconetworking
  • osvaldo12
  • anitta
  • Leos
  • Durango
  • tester
  • JUstTest
  • All magazines