@LimeSurvey The new #2FA with #YubiKey doesn't work well in combination with @1password and the auto submit feature. Why didn't you implement #WebAuthn?
@LimeSurvey The new #2FA with #YubiKey doesn't work well in combination with @1password and the auto submit feature. Why didn't you implement #WebAuthn?
LemonLDAP::NG 2.21 is out!
Read our release notes: https://projects.ow2.org/view/lemonldap-ng/lemonldap-ng-2-21-0-is-out/
Well this is quite the surprise! Passkeys in epic-stack, brought to you by SimpleWebAuthn
https://github.com/epicweb-dev/epic-stack/discussions/937
I can consider this a feather in my cap, no?
Putting the word out here that https://webauthn.io got a bit of an upgrade today:
/profile
page for after authentication to help with page navigation via the browserPoke around a bit and feel free to let me know if anything seems off
@sarahjamielewis I would like to hear answers to that question as well. I have not tried it myself, but I'm considering #Keycloak for something like that.
I would also suggest the hashtags #passkey #webauthn and #fido to gather the attention of the right people?
If you're ready to learn the technical details, then there is a Tour of WebAuthN here: https://www.imperialviolet.org/tourofwebauthn/tourofwebauthn.html
GitHub - yackermann/awesome-webauthn: A curated list of awesome WebAuthn and Passkey resources https://github.com/yackermann/awesome-webauthn #OpenSource #WebAuthn #resource #awesome #passkey #GitHub #list
Passkey advice (ncsc.gov.uk)
From https://www.ncsc.gov.uk/blog-post/passkeys-not-perfect-getting-better (highly condensed by me):
❝
What then are the remaining problems with passkeys? Inconsistent support and experiences
Device loss scenarios
Migration issues
Account recovery processes
Platform differences
Implementation complexity
Inconsistent use
Uncertainty around multi-factor status
❞
I recently wrote about a number of Android an iOS/iPadOS vulnerabilities (including account lock-out risks) in https://infosec.exchange/@ErikvanStraten/113820358011090612 and a couple of follow-up toots.
People wanting to know the basics of passkeys can read a somewhat acceptable translation from Dutch to English of my writeup "Passkeys for laymen", which can be seen by opening https://www-security-nl.translate.goog/posting/798699/Passkeys+voor+leken?_x_tr_sl=nl&_x_tr_tl=en&_x_tr_hl=nl (which seems to work in Chrome). The original article, in Dutch, can be seen in https://www.security.nl/posting/798699/Passkeys+voor+leken.
A good source of (unbiased!) info is also Dan Goodin's article in https://arstechnica.com/security/2024/12/passkey-technology-is-elegant-but-its-most-definitely-not-usable-security/.
Finally: the problem with passwords starts with a 'p': it's PEOPLE. Use a password manager as I describe in https://infosec.exchange/@ErikvanStraten/113022180851761038 (with Android screenshot: https://infosec.exchange/@ErikvanStraten/113549056619471557).
SimpleWebAuthn v13.1.0 is out! Changes include addressing a DeprecationWarning in the console about a "punycode" module; and startRegistration() and startAuthentication() now warn about but try to handle calls made using the older API call structure seen in lots of existing tutorials (with a link to help explain how to refactor.)
https://github.com/MasterKale/SimpleWebAuthn/releases/tag/v13.1.0
Why do some services use passkeys as a 2nd factor, and not the *only* factor?
Makes no sense.
@arstechnica on the usability problems with #passkey tech:
CW: DHH is quoted in this article but it's just about #passkeys.
@adamshostack : apart from marketing purposes, I fail to see the advantage of using public keys for WebAuthn (FIDO2 and passkeys).
IMO *the* advantage of WebAuthn is that software refuses to authenticate if the domain name is incorrect (AitM attacks are possible only if the attacking server possesses a certificate considered valid by the user's browser).
The fact that a (WebAuthn) public key is (hopefully) randomly chosen, and is a lot longer than most passwords are, has nothing to do with cryptography.
Of course, if an attacker is able to copy a (Webauthn) public key from a server, it is of no use to them. However, the same applies to a randomly chosen unique password (in the end, the attacker already had access to the user's account on the server).
OTOH, if an attacker obtains access to a server, they may silently *add* their own public key (something typically not possible in the case of a password). They may choose to *replace* the public key (or password), but that would lock out the user - which may not be what the attacker wants.
Even if it is typically extremely hard for an attacker (with remote access to a user device) to obtain a (WebAuthn) private key, grabbing a session cookie (or JWT etc.) is likely a lot easier. That is, until we have Device Bound Session Credentials (https://wicg.github.io/dbsc/).
But even then, if a user device is sufficiently compromised, the user may be fooled by what they see and how the attacker manipulates their input. Device compromise means game over.
Another aspect is that the better the WebAuthn private keys are protected, the harder it is to make backups of them, increasing the risk of account lockout and vendor lock-in.
Heya TypeScript + WebAuthn fans, I just published v13 of SimpleWebAuthn! This one includes (opinionated) registration hints support, improved support for attestation trust anchors, and a surprise retirement of the types library (for baking-in the types instead into both the browser and server libraries.) Check out the release notes for more info!
https://github.com/MasterKale/SimpleWebAuthn/releases/tag/v13.0.0
Hey, great callout @stf, thanks for the nudge! I'm happy to report that as of a couple of minutes ago you can now test out Ed25519 support on webauthn.io, check it out!
I ran through a couple of YubiKey registrations and confirmed I got back Ed25519 public keys. They validated just fine thanks to long-time support for the algorithm in py_webauthn
so the internet agrees, that #ed25519 is the way to do signatures (see random 1st search hit https://www.scottbrady91.com/jose/jwts-which-signing-algorithm-should-i-use) and yet, neither webauthn.io nor #yubico demo-site, nor #github actually supports that algo.
Chrome 133* is the first #WebAuthn client to be all green!
https://featuredetect.passkeys.dev
(*with some flags enabled)
It took nearly three weeks of refactor and getting more comfortable with how Deno works, but I'm happy to announce that SimpleWebAuthn v12.0.0 is now also available to install from JSR
https://jsr.io/@simplewebauthn
Check out the CHANGELOG for more info:
https://github.com/MasterKale/SimpleWebAuthn/releases/tag/v12.0.0
Sweet, Windows 11 Preview Build 22635.4515 is out on Beta Channel with the new Windows Hello passkey provider APIs!
Hey, anyone wanna take this out for a spin and report back? It's just some types so nothing too fancy, but it's my first package published to JSR.io
I've written a new blog post (9000 words) taking a moderately deep dive into "Threat Modeling YubiKeys and Passkeys"
https://yawnbox.is/blog/threat-modeling-yubikeys-and-passkeys/
I greatly welcome feedback as I want to make sure I'm not misrepresenting anything. I want to make it better if it can be improved. I'm happy to be wrong, just please provide details and links!
also, i need a job! if you like my work, maybe you know of something where i'd be a good fit.
PSA for #IdAustria users: After a local attack on YubiKey devices (CVSS 4.9), A-Trust has delisted them from enrollment with ID-Austria via #WebAuthn.
Apart from factually being an overreaction (they demand #FIDO Level 2 which scalable attacks, and that attack is neither), they have not reinstated those devices in the fixed revisions of the vendor; let's see if they'll see reason
https://www.yubico.com/support/security-advisories/ysa-2024-03/
https://a-trust.at/de/%C3%BCber_uns/newsbereich/20240905_de_post.html