mastouille.fr est l'un des nombreux serveurs Mastodon indépendants que vous pouvez utiliser pour participer au fédiverse.
Mastouille est une instance Mastodon durable, ouverte, et hébergée en France.

Administré par :

Statistiques du serveur :

589
comptes actifs

#passwordless

1 message1 participant0 message aujourd’hui
LemonLDAP::NG<p>🍋 LemonLDAP::NG 2.21.2 is out!</p><p>🔗 Read our release notes: <a href="https://projects.ow2.org/view/lemonldap-ng/lemonldap-ng-2-21-2-is-out/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">projects.ow2.org/view/lemonlda</span><span class="invisible">p-ng/lemonldap-ng-2-21-2-is-out/</span></a></p><p><span class="h-card" translate="no"><a href="https://fosstodon.org/@ow2" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>ow2</span></a></span> </p><p><a href="https://fosstodon.org/tags/IAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IAM</span></a> <a href="https://fosstodon.org/tags/SSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSO</span></a> <a href="https://fosstodon.org/tags/CAS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CAS</span></a> <a href="https://fosstodon.org/tags/SAML" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SAML</span></a> <a href="https://fosstodon.org/tags/OpenIDConnect" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenIDConnect</span></a> <a href="https://fosstodon.org/tags/OW2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OW2</span></a> <a href="https://fosstodon.org/tags/lemonldap" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lemonldap</span></a> <a href="https://fosstodon.org/tags/lemonldapng" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lemonldapng</span></a> <a href="https://fosstodon.org/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> <a href="https://fosstodon.org/tags/Passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwordless</span></a> <a href="https://fosstodon.org/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WebAuthn</span></a> <a href="https://fosstodon.org/tags/FIDO2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FIDO2</span></a> <a href="https://fosstodon.org/tags/WebSSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WebSSO</span></a> <a href="https://fosstodon.org/tags/OpenSource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenSource</span></a> <a href="https://fosstodon.org/tags/FreeSoftware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FreeSoftware</span></a> <a href="https://fosstodon.org/tags/LogicielLibre" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LogicielLibre</span></a> <a href="https://fosstodon.org/tags/Perl" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Perl</span></a></p>
LemonLDAP::NG<p>🍋 LemonLDAP::NG 2.21.1 is out!</p><p>🔗 Read our release notes: <a href="https://projects.ow2.org/view/lemonldap-ng/lemonldap-ng-2-21-1-is-out/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">projects.ow2.org/view/lemonlda</span><span class="invisible">p-ng/lemonldap-ng-2-21-1-is-out/</span></a></p><p><span class="h-card" translate="no"><a href="https://fosstodon.org/@ow2" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>ow2</span></a></span> </p><p><a href="https://fosstodon.org/tags/IAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IAM</span></a> <a href="https://fosstodon.org/tags/SSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSO</span></a> <a href="https://fosstodon.org/tags/CAS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CAS</span></a> <a href="https://fosstodon.org/tags/SAML" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SAML</span></a> <a href="https://fosstodon.org/tags/OpenIDConnect" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenIDConnect</span></a> <a href="https://fosstodon.org/tags/OW2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OW2</span></a> <a href="https://fosstodon.org/tags/lemonldap" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lemonldap</span></a> <a href="https://fosstodon.org/tags/lemonldapng" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lemonldapng</span></a> <a href="https://fosstodon.org/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> <a href="https://fosstodon.org/tags/Passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwordless</span></a> <a href="https://fosstodon.org/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WebAuthn</span></a> <a href="https://fosstodon.org/tags/FIDO2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FIDO2</span></a> <a href="https://fosstodon.org/tags/WebSSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WebSSO</span></a> <a href="https://fosstodon.org/tags/OpenSource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenSource</span></a> <a href="https://fosstodon.org/tags/FreeSoftware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FreeSoftware</span></a> <a href="https://fosstodon.org/tags/LogicielLibre" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LogicielLibre</span></a> <a href="https://fosstodon.org/tags/Perl" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Perl</span></a></p>
xoron :verified:<p>React-like functional webcomponents, but with vanilla HTML, JS and CSS</p><p>Introducing Dim – a new <a href="https://infosec.exchange/tags/Framework" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Framework</span></a> that brings <a href="https://infosec.exchange/tags/ReactJS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ReactJS</span></a>-like functional <a href="https://infosec.exchange/tags/JSX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>JSX</span></a>-syntax with <a href="https://infosec.exchange/tags/VanillaJS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VanillaJS</span></a>. Check it out here:<br>🔗 Project: <a href="https://github.com/positive-intentions/dim" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/positive-intentions</span><span class="invisible">/dim</span></a><br>🔗 Website: <a href="https://dim.positive-intentions.com" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">dim.positive-intentions.com</span><span class="invisible"></span></a></p><p>My journey with <a href="https://infosec.exchange/tags/WebComponents" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WebComponents</span></a> started with Lit, and while I appreciated its native browser support (less <a href="https://infosec.exchange/tags/Tooling" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Tooling</span></a>!), coming from <a href="https://infosec.exchange/tags/ReactJS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ReactJS</span></a>, the class components felt like a step backward. The <a href="https://infosec.exchange/tags/FunctionalProgramming" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FunctionalProgramming</span></a> approach in React significantly improved my <a href="https://infosec.exchange/tags/DeveloperExperience" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DeveloperExperience</span></a> and debugging flow.</p><p>So, I set out to build a thin, functional wrapper around <a href="https://infosec.exchange/tags/Lit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Lit</span></a>, and Dim is the result! It's a <a href="https://infosec.exchange/tags/ProofOfConcept" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ProofOfConcept</span></a> right now, with "main" <a href="https://infosec.exchange/tags/Hooks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hooks</span></a> similar to React, plus some custom ones like useStore for <a href="https://infosec.exchange/tags/EncryptionAtRest" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EncryptionAtRest</span></a>. (Note: <a href="https://infosec.exchange/tags/StateManagement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>StateManagement</span></a> for encryption-at-rest is still unstable and currently uses a hardcoded password while I explore <a href="https://infosec.exchange/tags/Passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwordless</span></a> options like <a href="https://infosec.exchange/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WebAuthn</span></a>/#Passkeys).</p><p>You can dive deeper into the <a href="https://infosec.exchange/tags/Documentation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Documentation</span></a> and see how it works here:<br>📚 Dim Docs: <a href="https://positive-intentions.com/docs/category/dim" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">positive-intentions.com/docs/c</span><span class="invisible">ategory/dim</span></a></p><p>This <a href="https://infosec.exchange/tags/OpenSource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenSource</span></a> project is still in its early stages and very <a href="https://infosec.exchange/tags/Unstable" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Unstable</span></a>, so expect <a href="https://infosec.exchange/tags/BreakingChanges" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BreakingChanges</span></a>. I've already received valuable <a href="https://infosec.exchange/tags/Feedback" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Feedback</span></a> on some functions regarding <a href="https://infosec.exchange/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a>, and I'm actively investigating those. I'm genuinely open to all feedback as I continue to develop it!</p><p><a href="https://infosec.exchange/tags/FrontendDev" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FrontendDev</span></a> <a href="https://infosec.exchange/tags/JSFramework" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>JSFramework</span></a> <a href="https://infosec.exchange/tags/Innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Innovation</span></a> <a href="https://infosec.exchange/tags/Coding" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Coding</span></a> <a href="https://infosec.exchange/tags/Programmer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Programmer</span></a> <a href="https://infosec.exchange/tags/Tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Tech</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>📨 Latest issue of my curated <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> and <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> list of resources for week #18/2025 is out!</p><p>It includes the following and much more:</p><p>🇫🇷 🇷🇺 France has linked Russian APT to 12 <a href="https://infosec.exchange/tags/cyberattacks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberattacks</span></a> on French Orgs.; </p><p>🇺🇸 Cybersecurity experts demand the reinstatement of Chris Krebs' security clearances and the withdrawal of the investigation;</p><p>🐛 🍎 <a href="https://infosec.exchange/tags/Vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerabilities</span></a> in Apple's <a href="https://infosec.exchange/tags/AirPlay" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AirPlay</span></a> Protocol;</p><p>🚉 New York's Metropolitan Transportation Authority plans to use <a href="https://infosec.exchange/tags/AI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AI</span></a> and cameras to detect potential subway crimes before they happen;</p><p>🇨🇳 <span class="h-card" translate="no"><a href="https://infosec.exchange/@SentinelOne" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>SentinelOne</span></a></span> Targeted by Chinese <a href="https://infosec.exchange/tags/PurpleHaze" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PurpleHaze</span></a> Group;</p><p>🔐 <a href="https://infosec.exchange/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> sets all new accounts <a href="https://infosec.exchange/tags/passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwordless</span></a> by default;</p><p>🇺🇸 💸 The <a href="https://infosec.exchange/tags/Trump" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Trump</span></a> administration plans to cut $491 million from <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CISA</span></a>'s budget;</p><p>Subscribe to the <a href="https://infosec.exchange/tags/infosecMASHUP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecMASHUP</span></a> newsletter to have it piping hot in your inbox every week-end ⬇️</p><p><a href="https://infosec-mashup.santolaria.net/p/infosec-mashup-18-2025" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec-mashup.santolaria.net/</span><span class="invisible">p/infosec-mashup-18-2025</span></a></p>
The New Oil<p><a href="https://mastodon.thenewoil.org/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> Makes New Accounts <a href="https://mastodon.thenewoil.org/tags/Passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwordless</span></a> by Default</p><p><a href="https://it.slashdot.org/story/25/05/01/2354218/microsoft-makes-new-accounts-passwordless-by-default" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">it.slashdot.org/story/25/05/01</span><span class="invisible">/2354218/microsoft-makes-new-accounts-passwordless-by-default</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a></p>
🔘 G◍M◍◍T 🔘<p>💡 Microsoft: nuovi account senza password e con passkey di default</p><p><a href="https://gomoot.com/microsoft-nuovi-account-senza-password-e-con-passkey-di-default/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gomoot.com/microsoft-nuovi-acc</span><span class="invisible">ount-senza-password-e-con-passkey-di-default/</span></a></p><p><a href="https://mastodon.uno/tags/blog" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>blog</span></a> <a href="https://mastodon.uno/tags/fido" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fido</span></a> <a href="https://mastodon.uno/tags/fido2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fido2</span></a> <a href="https://mastodon.uno/tags/microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>microsoft</span></a> <a href="https://mastodon.uno/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.uno/tags/password" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>password</span></a> <a href="https://mastodon.uno/tags/passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwordless</span></a> <a href="https://mastodon.uno/tags/picks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>picks</span></a> <a href="https://mastodon.uno/tags/tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tech</span></a> <a href="https://mastodon.uno/tags/tecnologia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tecnologia</span></a> <a href="https://mastodon.uno/tags/windows" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>windows</span></a></p>
LemonLDAP::NG<p>🍋 LemonLDAP::NG 2.21 is out!</p><p>📃 This new release includes improvements on OpenID Connect and CAS protocols, Loki logger, public notifications and much more.</p><p>🔗 Read our release notes: <a href="https://projects.ow2.org/view/lemonldap-ng/lemonldap-ng-2-21-0-is-out/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">projects.ow2.org/view/lemonlda</span><span class="invisible">p-ng/lemonldap-ng-2-21-0-is-out/</span></a></p><p><span class="h-card" translate="no"><a href="https://fosstodon.org/@ow2" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>ow2</span></a></span> <span class="h-card" translate="no"><a href="https://mastodon.social/@worteks_com" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>worteks_com</span></a></span> </p><p><a href="https://fosstodon.org/tags/IAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IAM</span></a> <a href="https://fosstodon.org/tags/SSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSO</span></a> <a href="https://fosstodon.org/tags/CAS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CAS</span></a> <a href="https://fosstodon.org/tags/SAML" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SAML</span></a> <a href="https://fosstodon.org/tags/OpenIDConnect" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenIDConnect</span></a> <a href="https://fosstodon.org/tags/OW2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OW2</span></a> <a href="https://fosstodon.org/tags/lemonldap" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lemonldap</span></a> <a href="https://fosstodon.org/tags/lemonldapng" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lemonldapng</span></a> <a href="https://fosstodon.org/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> <a href="https://fosstodon.org/tags/Passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwordless</span></a> <a href="https://fosstodon.org/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WebAuthn</span></a> <a href="https://fosstodon.org/tags/FIDO2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FIDO2</span></a> <a href="https://fosstodon.org/tags/Loki" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Loki</span></a> <a href="https://fosstodon.org/tags/WebSSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WebSSO</span></a> <a href="https://fosstodon.org/tags/OpenSource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenSource</span></a> <a href="https://fosstodon.org/tags/FreeSoftware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FreeSoftware</span></a> <a href="https://fosstodon.org/tags/LogicielLibre" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LogicielLibre</span></a> <a href="https://fosstodon.org/tags/Perl" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Perl</span></a></p>
Worteks<p>🎙️ Nous avons eu le plaisir de participer aujourd'hui à l'enregistrement d'un épisode du Podcast "Tout est sous CTRL" produit par nos amis de Centreon.</p><p>Interviewé par Vincent Untz , <span class="h-card" translate="no"><a href="https://framapiaf.org/@clementoudot" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>clementoudot</span></a></span> est venu parler de gestion des identités et des accès (IAM), d'authentification mutli-facteurs (2FA/MFA) et de PasswordLess, mais surtout d'Open Source !</p><p><span class="h-card" translate="no"><a href="https://fosstodon.org/@ow2" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>ow2</span></a></span> <span class="h-card" translate="no"><a href="https://mastodon.social/@opensource_experts" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>opensource_experts</span></a></span> <span class="h-card" translate="no"><a href="https://mastodon.social/@fsfe" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>fsfe</span></a></span> </p><p><a href="https://mastodon.social/tags/OpenSource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenSource</span></a> <a href="https://mastodon.social/tags/IAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IAM</span></a> <a href="https://mastodon.social/tags/FreeSoftware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FreeSoftware</span></a> <a href="https://mastodon.social/tags/2FA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>2FA</span></a> <a href="https://mastodon.social/tags/MFA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MFA</span></a> <a href="https://mastodon.social/tags/PasswordLess" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PasswordLess</span></a> <a href="https://mastodon.social/tags/IGA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IGA</span></a> <a href="https://mastodon.social/tags/LDAP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LDAP</span></a> <a href="https://mastodon.social/tags/SSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSO</span></a> <a href="https://mastodon.social/tags/WebSSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WebSSO</span></a> <a href="https://mastodon.social/tags/SAML" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SAML</span></a> <a href="https://mastodon.social/tags/OpenIDConnect" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenIDConnect</span></a></p>
:rebel:<p>is there an open source, self-hosted <a href="https://disobey.net/tags/SSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSO</span></a> solution that allows <a href="https://disobey.net/tags/FIDO2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FIDO2</span></a> 1FA</p><p>I want to use a YubiKey as the first and only authenticator (<a href="https://disobey.net/tags/passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwordless</span></a>)</p><p>- Authelia does not permit a first factor other than user/pass<br>- it looks like Janssen is the same way</p><p>EDIT</p><p>it looks like KeyCloak is an option: <a href="https://refactorfirst.com/setup-fido2-passwordless-authentication-with-keycloak" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">refactorfirst.com/setup-fido2-</span><span class="invisible">passwordless-authentication-with-keycloak</span></a></p><p>and Authentik: <a href="https://docs.goauthentik.io/docs/add-secure-apps/flows-stages/stages/password/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">docs.goauthentik.io/docs/add-s</span><span class="invisible">ecure-apps/flows-stages/stages/password/</span></a></p>
Quentin DemouliereAuthentification forte à l'aide des passkeys et du protocole FIDO 2 WebAuthn.<br><br><a href="https://quentin.demouliere.eu/securite/2024/12/10/passkeys.html" rel="nofollow noopener noreferrer" target="_blank">https://quentin.demouliere.eu/securite/2024/12/10/passkeys.html</a><br><br><a class="hashtag" href="https://wall.demouliere.eu/tag/passwordless" rel="nofollow noopener noreferrer" target="_blank">#passwordless</a> <a class="hashtag" href="https://wall.demouliere.eu/tag/fido2" rel="nofollow noopener noreferrer" target="_blank">#fido2</a> <a class="hashtag" href="https://wall.demouliere.eu/tag/cybersecurity" rel="nofollow noopener noreferrer" target="_blank">#cybersecurity</a> <a class="hashtag" href="https://wall.demouliere.eu/tag/bitwarden" rel="nofollow noopener noreferrer" target="_blank">#bitwarden</a>
Quentin DemouliereJ'ai le plaisir de partager avec vous la publication d'un nouvel article sur mon blog concernant l'utilisation d'une <a class="hashtag" href="https://wall.demouliere.eu/tag/yubikey" rel="nofollow noopener noreferrer" target="_blank">#yubikey</a> 5 lors du déchiffrement de mon disque dur avec <a class="hashtag" href="https://wall.demouliere.eu/tag/luks" rel="nofollow noopener noreferrer" target="_blank">#luks</a> au démarrage de ma <a class="hashtag" href="https://wall.demouliere.eu/tag/kali" rel="nofollow noopener noreferrer" target="_blank">#kali</a> <a class="hashtag" href="https://wall.demouliere.eu/tag/linux" rel="nofollow noopener noreferrer" target="_blank">#linux</a>.<br><br><a href="https://quentin.demouliere.eu/sysadmin/2024/12/04/luks-yubi.html" rel="nofollow noopener noreferrer" target="_blank">https://quentin.demouliere.eu/sysadmin/2024/12/04/luks-yubi.html</a><br><br>Jusqu'à présent, je devais saisir une passphrase pour procéder au déchiffrement. Avec la yubikey, une fois insérée dans le port USB, le déchiffrement se fait en mode <a class="hashtag" href="https://wall.demouliere.eu/tag/passwordless" rel="nofollow noopener noreferrer" target="_blank">#passwordless</a>. <br><br>Bonne découverte à toutes et tous et n'hésitez pas à commenter, partager et me faire un retour.<br><br><a class="hashtag" href="https://wall.demouliere.eu/tag/sysadmin" rel="nofollow noopener noreferrer" target="_blank">#sysadmin</a> <a class="hashtag" href="https://wall.demouliere.eu/tag/linux" rel="nofollow noopener noreferrer" target="_blank">#linux</a> <a class="hashtag" href="https://wall.demouliere.eu/tag/mfa" rel="nofollow noopener noreferrer" target="_blank">#mfa</a> <a class="hashtag" href="https://wall.demouliere.eu/tag/1fa" rel="nofollow noopener noreferrer" target="_blank">#1fa</a> <a class="hashtag" href="https://wall.demouliere.eu/tag/luks" rel="nofollow noopener noreferrer" target="_blank">#luks</a> <a class="hashtag" href="https://wall.demouliere.eu/tag/cyber" rel="nofollow noopener noreferrer" target="_blank">#cyber</a>
benzogaga33 :verified:<p>Pourquoi est-il si difficile de passer à une authentification sans mot de passe ? <a href="https://www.it-connect.fr/pourquoi-est-il-si-difficile-de-passer-a-une-authentification-sans-mot-de-passe/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">it-connect.fr/pourquoi-est-il-</span><span class="invisible">si-difficile-de-passer-a-une-authentification-sans-mot-de-passe/</span></a> <a href="https://mamot.fr/tags/ActuCybers%C3%A9curit%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ActuCybersécurité</span></a> <a href="https://mamot.fr/tags/Cybers%C3%A9curit%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersécurité</span></a> <a href="https://mamot.fr/tags/Passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwordless</span></a> <a href="https://mamot.fr/tags/Motdepasse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Motdepasse</span></a></p>
Manuel Bissey<p>The <a href="https://cyberplace.social/tags/FIDO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FIDO</span></a> Alliance is working to make passkeys more easier to export across different providers and improve credential provider interoperability, as more than 12 billion online accounts become accessible with the <a href="https://cyberplace.social/tags/passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwordless</span></a> sign-in method 🛡️🔐</p><p><a href="https://thehackernews.com/2024/10/fido-alliance-drafts-new-protocol-to.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thehackernews.com/2024/10/fido</span><span class="invisible">-alliance-drafts-new-protocol-to.html</span></a></p>
LemonLDAP::NG<p>🍋 LemonLDAP::NG 2.20 is out!</p><p>📃 This new release includes brand new features like FIDO2 PasswordLess (PassKeys), events management and Google reCaptcha.</p><p>🔗 Read more on <a href="https://projects.ow2.org/view/lemonldap-ng/lemonldap-ng-2-20-0-is-out/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">projects.ow2.org/view/lemonlda</span><span class="invisible">p-ng/lemonldap-ng-2-20-0-is-out/</span></a></p><p><a href="https://fosstodon.org/tags/IAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IAM</span></a> <a href="https://fosstodon.org/tags/SSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSO</span></a> <a href="https://fosstodon.org/tags/CAS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CAS</span></a> <a href="https://fosstodon.org/tags/SAML" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SAML</span></a> <a href="https://fosstodon.org/tags/OpenIDConnect" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenIDConnect</span></a> <a href="https://fosstodon.org/tags/OW2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OW2</span></a> <a href="https://fosstodon.org/tags/lemonldap" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lemonldap</span></a> <a href="https://fosstodon.org/tags/lemonldapng" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lemonldapng</span></a> <a href="https://fosstodon.org/tags/Captcha" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Captcha</span></a> <a href="https://fosstodon.org/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> <a href="https://fosstodon.org/tags/Passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwordless</span></a> <a href="https://fosstodon.org/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WebAuthn</span></a> <a href="https://fosstodon.org/tags/FIDO2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FIDO2</span></a> <span class="h-card" translate="no"><a href="https://fosstodon.org/@ow2" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>ow2</span></a></span> <span class="h-card" translate="no"><a href="https://mastodon.social/@worteks_com" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>worteks_com</span></a></span></p>
Victoria (K8VSY) (she/her)<p>What does your password manager set up look like?</p><p><a href="https://mastodon.radio/tags/password" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>password</span></a> <a href="https://mastodon.radio/tags/passwords" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwords</span></a> <a href="https://mastodon.radio/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.radio/tags/passwordmanager" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwordmanager</span></a> <a href="https://mastodon.radio/tags/passwordsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwordsecurity</span></a> <a href="https://mastodon.radio/tags/passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkey</span></a> <a href="https://mastodon.radio/tags/2FA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>2FA</span></a> <a href="https://mastodon.radio/tags/MFA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MFA</span></a> <a href="https://mastodon.radio/tags/passwordmanagers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwordmanagers</span></a> <a href="https://mastodon.radio/tags/passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwordless</span></a> <a href="https://mastodon.radio/tags/Lastpass" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Lastpass</span></a> <a href="https://mastodon.radio/tags/Keepass" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Keepass</span></a> <a href="https://mastodon.radio/tags/KeepassXC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>KeepassXC</span></a> <a href="https://mastodon.radio/tags/ProtonPass" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ProtonPass</span></a> <a href="https://mastodon.radio/tags/1password" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>1password</span></a> <a href="https://mastodon.radio/tags/bitwarden" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bitwarden</span></a> <a href="https://mastodon.radio/tags/secure" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>secure</span></a> <a href="https://mastodon.radio/tags/securityawareness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityawareness</span></a> <a href="https://mastodon.radio/tags/cloud" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cloud</span></a> <a href="https://mastodon.radio/tags/cloudstorage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cloudstorage</span></a></p>
Erik van Straten<p><span class="h-card" translate="no"><a href="https://mastodon.social/@jpsachse" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>jpsachse</span></a></span> : or when your account gets pwned and the attacker does a better job proving that they are you than you - after all, *they* have access to your account - while you do not.</p><p>🔸 ANDROID PASSKEY BLACK HOLE<br>*Or* when you press a button "Clear data" (at the bottom of <a href="https://chrome.google.com/sync" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">chrome.google.com/sync</span><span class="invisible"></span></a>) which is accompanied by the text:</p><p>« This will clear your Chrome data that has been saved in your Google Account. This might clear some data from your devices. »</p><p>For you to subsequently find out that ALL OF YOUR PASSKEYS on (all of) your Android device(s) are IRRETRIEVABLE GONE (I reported this to Google in June 2023 and published it 6 months later in <br><a href="https://seclists.org/fulldisclosure/2024/Feb/15" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">seclists.org/fulldisclosure/20</span><span class="invisible">24/Feb/15</span></a>). It's still unfixed.</p><p>🔸 WHY NO EXPORT AND NO BACKUP<br>W.r.t. being able to export and/or backup all private keys belonging to all of your passkeys: that's a big dilemma (depending on your POV).</p><p>The main (advertised, not taking into account a possibly desired vendor lock-in) reason is simple: if *you* have direct access to such private keys, *malware* running on your device does too.</p><p>The compromise is that they are automatically synced to your cloud account, and from there to other devices (of the same brand, provided they run an OS version that's not too old), including a new device if you brick or lose your old device.</p><p>However, if there's serious malware on your device, then, even if the malware authors cannot steal all of your passkeys (that is, their private keys), then you're toast anyway; a RAT such as AnyDesk may fool you into believing that you're logging in to website A while in fact it's B and they steal it's session cookie - and pwn the webaccount.</p><p>🔸 SYNCING PRIVATE KEYS<br>BTW it's hardly being discussed, but being able to synchronize secrets between secure hardware enclaves in such a way that *you* are denied access, is quite an achievement (considering that, if you buy a new phone, the only available secrets to the transport system are your definitely weak passcode, and your, potentially weak, cloud password that may be used to encrypt the private keys in transit).</p><p>I *know* that it's complicated because I accidentally found out around June 2023 that Android can get confused: passkeys *seem* to sync just fine, but passkeys created on phone 1 do not work on phone 2 and vice versa. Somehow the phones had started using *different* encryption keys used to securily synchronize them (I also mentioned that issue in my reports to Google in the summer of 2023, and I mention it in the FD (seclists.org) message).</p><p>I don't know how Apple syncs secrets in iCloud keychain, and neither whether a situation may exist where passkey's private keys sync but are unusable (like may happen when using Android).</p><p>🔸 APPLE'S OWN PASSKEY MISERY<br>However, Apple has got their own bunch of problems with passkeys being usable *without* requiring biometrics or a passcode to unlock them from iCloud Keychain, see <a href="https://infosec.exchange/@ErikvanStraten/113050312014160350" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec.exchange/@ErikvanStrat</span><span class="invisible">en/113050312014160350</span></a> and follow-up (it gets worse every time I look at it) <a href="https://infosec.exchange/@ErikvanStraten/113053761440539290" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec.exchange/@ErikvanStrat</span><span class="invisible">en/113053761440539290</span></a> (more details in earlier toots in that thread).</p><p>In short: if you don't use biometrics to unlock your iPhone or iPad (OR you do, but you have -unlikely- disabled a specific configuration setting), then anyone with access to your iDevice in an unlocked condition (*), can sign in to:<br><a href="https://appleid.apple.com" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">appleid.apple.com</span><span class="invisible"></span></a><br>and/or<br><a href="https://icloud.com" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">icloud.com</span><span class="invisible"></span></a><br>WITHOUT entering your passcode (or using biometrics).</p><p>(*) your child, spouse, someone you don't know (well) who borrows your phone to make a call (because their's battery is dead), NOTABLY including a thief who stole it while you were using it (or saw you type your passcode and can unlock it by themselves: <a href="https://youtu.be/QUYODQB_2wQ" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">youtu.be/QUYODQB_2wQ</span><span class="invisible"></span></a>).</p><p>I'm not sure yet, but this may even render Apple's anti-theft system totally moot.</p><p><span class="h-card" translate="no"><a href="https://hachyderm.io/@rmondello" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>rmondello</span></a></span> <span class="h-card" translate="no"><a href="https://iosdev.space/@johnbrayton" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>johnbrayton</span></a></span> <br><span class="h-card" translate="no"><a href="https://infosec.exchange/@agl" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>agl</span></a></span> </p><p><a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> <a href="https://infosec.exchange/tags/WontFix" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WontFix</span></a> <a href="https://infosec.exchange/tags/FullDisclosure" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FullDisclosure</span></a> <a href="https://infosec.exchange/tags/AppleID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AppleID</span></a> <a href="https://infosec.exchange/tags/iCloud" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iCloud</span></a> <a href="https://infosec.exchange/tags/1FA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>1FA</span></a> <a href="https://infosec.exchange/tags/0FA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>0FA</span></a> <a href="https://infosec.exchange/tags/0FAIfUnlocked" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>0FAIfUnlocked</span></a> <a href="https://infosec.exchange/tags/0FAIfStolenUnlocked" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>0FAIfStolenUnlocked</span></a> <a href="https://infosec.exchange/tags/Passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwordless</span></a> <a href="https://infosec.exchange/tags/ItsByDesign" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ItsByDesign</span></a> <a href="https://infosec.exchange/tags/ItsSTUPIDITYByDesign" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ItsSTUPIDITYByDesign</span></a> <a href="https://infosec.exchange/tags/iCloudKeychain" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iCloudKeychain</span></a> <a href="https://infosec.exchange/tags/Apple" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Apple</span></a> <a href="https://infosec.exchange/tags/iDevices" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iDevices</span></a> <a href="https://infosec.exchange/tags/iPhone" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iPhone</span></a> <a href="https://infosec.exchange/tags/iPad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iPad</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/GapingSecurityHole" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GapingSecurityHole</span></a> <a href="https://infosec.exchange/tags/Ignorant" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ignorant</span></a> <a href="https://infosec.exchange/tags/Ignorance" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ignorance</span></a> <a href="https://infosec.exchange/tags/Convenience" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Convenience</span></a> <a href="https://infosec.exchange/tags/ConvenienceOverSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ConvenienceOverSecurity</span></a> <a href="https://infosec.exchange/tags/ConvenienceVsSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ConvenienceVsSecurity</span></a> <a href="https://infosec.exchange/tags/Android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Android</span></a> <a href="https://infosec.exchange/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> <a href="https://infosec.exchange/tags/Sync" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sync</span></a> <a href="https://infosec.exchange/tags/SyncIssues" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SyncIssues</span></a> <a href="https://infosec.exchange/tags/WSJ" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WSJ</span></a> <a href="https://infosec.exchange/tags/JoannaStern" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>JoannaStern</span></a> <a href="https://infosec.exchange/tags/Theft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Theft</span></a> <a href="https://infosec.exchange/tags/Thief" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Thief</span></a> <a href="https://infosec.exchange/tags/Thieves" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Thieves</span></a> <a href="https://infosec.exchange/tags/PhysicalAccess" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PhysicalAccess</span></a> <a href="https://infosec.exchange/tags/Biometrics" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Biometrics</span></a> <a href="https://infosec.exchange/tags/TouchID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TouchID</span></a> <a href="https://infosec.exchange/tags/FaceID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FaceID</span></a> <a href="https://infosec.exchange/tags/Passcode" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passcode</span></a> <a href="https://infosec.exchange/tags/UnlockScreen" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UnlockScreen</span></a> <a href="https://infosec.exchange/tags/ScreenUnlock" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ScreenUnlock</span></a></p>
Erik van Straten<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@webhat" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>webhat</span></a></span> : Passwordless actually exists on iPhone or iPad under realistic circumstances - that is, not taking into account unlocking the screen (using a PIN, a password or biometrics).</p><p>Consider the situation when some stranger borrows your iPhone to make a phone call, or you let your child play a game on your iPad: in such cases they may be able to log in as you onto various websites. That is, without knowing your screen unlock code (or somehow being able to simulate your biometrics).</p><p>On specific websites this even also works when using passkeys (no PIN, password or biometrics is required to use the passkey).</p><p>It obviously is a vulnerability. But after I filed a bug report in June 2023, Apple denied that it is. And they've not fixed it either.</p><p>BTW this works (on iPhone or iPad) in Safari, Firefox, Edge and Chrome (except that in Chrome, "passkey without local auth", only works if, in condition 3️⃣ below, only iCloud Keychain is enabled and no other 'optional' password manager - such as KeePassium).</p><p>The conditions are:</p><p>1️⃣ The password or passkey is stored in iCloud KeyChain;</p><p>2️⃣ EITHER: you've NOT configured any biometrics to unlock the screen (meaning that you must use a pincode or a password to unlock the screen - a use case quite common because some people don't like to use, or don't trust, biometrics),</p><p>OR: (not common, I found it during testing) 'Settings' &gt; 'Touch ID and Passcode': 'Password Autofill' is OFF;</p><p>3️⃣ In 'Settings' &gt; 'Passwords' &gt; 'Password Options' (all quite common):<br>• 'Autofill Passwords and Passkeys' is ON;<br>• ' iCloud Keychain' is ON;<br>• Optionally another password manager is enabled (in my iPhone 'KeePassium' is ON).</p><p>4️⃣ Passkeys only: (this is irrelevant for passwords, and applies only to iOS and iPadOS versions that support passkeys): the website you (or the borrower of your iDevice) want to sign in to (using your account) must support "WebAuthn Conditional UI" [1] AND it must specify:<br>&nbsp;&nbsp;&nbsp;&nbsp;'User Verification': 'Preferred'<br>(the latter value, stupidly, is the WebAuthn default; the other options are 'Discouraged' and 'Required').</p><p>[1] <a href="https://github.com/w3c/webauthn/wiki/Explainer:-WebAuthn-Conditional-UI" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/w3c/webauthn/wiki/E</span><span class="invisible">xplainer:-WebAuthn-Conditional-UI</span></a></p><p>In short, "WebAuthn Conditional UI" means that the website ALSO accepts a passkey in case you activate (tap in and see a blinking cursor) the user-ID input field (instead of tapping a button labeled e.g. "Sign in using passkey"). Doing that will invoke iCloud KeyChain and lets you select the right passkey.</p><p>Two examples (there are more) of such websites (for free testing purposes) are:<br>• <a href="https://passkeys-demo.appspot.com" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">passkeys-demo.appspot.com</span><span class="invisible"></span></a><br>• <a href="https://webauthn.io" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">webauthn.io</span><span class="invisible"></span></a></p><p>AND, NOTABLY, Apple's production SSO site: https:⧸⧸idmsa.apple.com</p><p>Note that your browser is redirected to the idmsa site (in order to SSO to Apple) when you open the bugreport that I filed in June 2023:<br>• <a href="https://security.apple.com/signin?path=reports/OE19476493072" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">security.apple.com/signin?path</span><span class="invisible">=reports/OE19476493072</span></a></p><p>Here's the recipe for passwords:</p><p>🔸 Ensure that conditions 1️⃣, 2️⃣ and 3️⃣ mentioned above are met;</p><p>🔸 Open a website where you have an account with it's credentials saved in iCkoud Keychain. Invoke the log in screen and tap into the user-ID field;</p><p>🔸Tap the proposed account name. Now iCloud Keychain autofills your user-ID and passwords into the right fields.</p><p>And the recipe for passkeys: </p><p>🔸 Ensure that conditions 1️⃣, 2️⃣, and 3️⃣ mentioned above are met;</p><p>🔸 Open <a href="https://security.apple.com/signin?path=reports/OE19476493072" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">security.apple.com/signin?path</span><span class="invisible">=reports/OE19476493072</span></a></p><p>🔸 A box pops up from the bottom of the screen. Tap the X at the top-right to close it.</p><p>🔸Tap in the input field "Email or Phone Number", then tap your iCloud ID at the bottom of your screen. Now you will be logged in to Apple without using local auth.</p><p>Note that you'll probably see a "403 access denied" error, because (although you HAVE logged in) you are not *authorized* to view te bug report.</p><p>This is passwordless 1FA because the possession of the (unlocked) device suffices.</p><p><a href="https://infosec.exchange/tags/Apple" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Apple</span></a> <a href="https://infosec.exchange/tags/iOS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iOS</span></a> <a href="https://infosec.exchange/tags/iPhone" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iPhone</span></a> <a href="https://infosec.exchange/tags/iPadOS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iPadOS</span></a> <a href="https://infosec.exchange/tags/iPad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iPad</span></a> <a href="https://infosec.exchange/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://infosec.exchange/tags/NoLocalAuth" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NoLocalAuth</span></a> <a href="https://infosec.exchange/tags/Passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwordless</span></a> <a href="https://infosec.exchange/tags/Passwords" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwords</span></a> <a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> <a href="https://infosec.exchange/tags/iCloudKeychain" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iCloudKeychain</span></a> <a href="https://infosec.exchange/tags/Borrower" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Borrower</span></a> <a href="https://infosec.exchange/tags/1FA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>1FA</span></a> <a href="https://infosec.exchange/tags/SomethingYouHave" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SomethingYouHave</span></a> <a href="https://infosec.exchange/tags/Biometry" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Biometry</span></a> <a href="https://infosec.exchange/tags/TouchID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TouchID</span></a> <a href="https://infosec.exchange/tags/FaceID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FaceID</span></a> <a href="https://infosec.exchange/tags/PassCode" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PassCode</span></a> <a href="https://infosec.exchange/tags/ScreenUnlock" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ScreenUnlock</span></a> <a href="https://infosec.exchange/tags/UnlockScreen" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UnlockScreen</span></a></p>
partizan :aaawoo: Yesterday I tried to log in into PSN to play some <a class="hashtag" href="https://pl.m0e.space/tag/ghostoftsushima" rel="nofollow noopener noreferrer" target="_blank">#GhostOfTsushima</a> Legends, but my account was deactivated and I needed to reset my password.<br><br>Instead of the password they offer passkeys nowadays, so I tried it.<br><br>- I was able to create a passkey on my phone, but when logging in from the PC I cannot use it. Instructions say "scan this QR with your phone", but google tries to search for QR codes on the internet, and Firefox cannot open a link (it's not a link). When trying to find where my generated passkey is (should be in the Google Password Manager), i found nothing.<br>- So, maybe hardware keys are working better? And I created a passkey with my YubiKey dongle. Guess what? I cannot log with it too. Not from mobile nor from PC. At least I know where the key is.<br><br>Is this the bright <a class="hashtag" href="https://pl.m0e.space/tag/passwordless" rel="nofollow noopener noreferrer" target="_blank">#passwordless</a> future everyone talks about?<br><br>I ended up setting a password, and finally played some Legends.
Mela News :verified:<p>📱💻⌚️ Le Passkey di Google migliorano: un unico login per tutti i tuoi dispositivi. Nessuna password da ricordare <a href="https://mastodon.uno/tags/Google" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Google</span></a> <a href="https://mastodon.uno/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> <a href="https://mastodon.uno/tags/userfriendly" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>userfriendly</span></a> <a href="https://mastodon.uno/tags/passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwordless</span></a></p><p><a href="https://blog.google/technology/safety-security/google-passkeys-update-april-2024/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.google/technology/safety-</span><span class="invisible">security/google-passkeys-update-april-2024/</span></a></p>
Christian Tietze<p>Listening to a <a href="https://mastodon.social/tags/passwordless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwordless</span></a> talk at a local meetup.</p><p><a href="https://mastodon.social/tags/YubiKey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>YubiKey</span></a> sounds like a cool thing to have for this for device-bound passkeys.</p><p>But:</p><p>How does YubiKey earn one’s trust?</p><p>With everything home-cooked one knows who’s responsible for damage. With 3rd party, you’re still to blame to trust the wrong company :/</p>