med-mastodon.com is one of the many independent Mastodon servers you can use to participate in the fediverse.
Medical community on Mastodon

Administered by:

Server stats:

418
active users

#fido

0 posts0 participants0 posts today

I'm sure there is a simple, totally obvious reason (no trusted central authority problem?) but it seems kind of strange to me that the #Fediverse doesn't allow me to truly use a single login across services via some kind of #FIDO compliant magic, considering that almost everyone is an #infosec person and/or developer. Admittedly, I haven't thought about this too deeply. Also, where's passkey support? #saml #sso

What's up with #Fido Customer service?

For three days all I get is a message saying "extremely high call volumes" and get dumped. No way to schedule a call back

Chat is the same - all paths to humans lead to a dead end web site referral.

I can't reach a human by phone or via chat.

Rogers to charge their customers (including Fido) $3/month for 2G and 3G access. It will not apply if the phone connects to 4G or 5G. Network to shutdown starting 31 July 2025.

mobilesyrup.com/2025/04/07/rog
- - -
Rogers facturera ses clients (incluant Fido) 3$/mois pour l’accès aux réseaux 2G et 3G. Cela ne s’appliquera pas si le téléphone se connecte à la 4G ou 5G. Le réseau commencera à fermer le 31 juillet 2025.

// Article en anglais //

MobileSyrup · Rogers, Fido slap $3 fee on 3G users starting next monthStarting in May, Rogers and Fido customers who use the company's 2G and 3G networks will have to pay a
Replied in thread

@TechConnectify Thank you so much for this video. I just watched it and it rings *every* bell. Mastodon is the only social network where I'm "active", apart from that I use #RSS feeds that I picked very well. I try to use my own brain.
It was such a pleasure to listen to you, especially in times like these. Thank you once more.
(But I miss good, ancient #FIDO-net, I must admit)

People who use hardware security keys: Storing them in geographically diverse locations is a wise move but makes it impossible to quickly onboard. How do you keep track of where you’ve registered each key? A checklist in a spreadsheet is obvious but cumbersome. Is there a better way? (Yes I use passkeys extensively but for certain services like email, iCloud, and my password manager, a hardware option is desirable if not mandatory.) #YubiKey #YubiKeys #FIDO #FIDO2 #FIDOKey #FIDOKeys #Security

Replied in thread

@sarahjamielewis I would like to hear answers to that question as well. I have not tried it myself, but I'm considering #Keycloak for something like that.

I would also suggest the hashtags #passkey #webauthn and #fido to gather the attention of the right people?

If you're ready to learn the technical details, then there is a Tour of WebAuthN here: imperialviolet.org/tourofwebau

www.imperialviolet.orgA Tour of WebAuthn

So, it has been like three months using FIDO/U2F keys instead of passwords. Both in my NetBSD and Arch systems.

I use a "medium" quality password to decrypt the filesystems and other one to decrypt the password manager. And that's it.

No password to log-in, to unlock screen, to run doas/sudo, etc. Just this little penguin and press its button.

Also, I'm using this as 2FA for all websites that support it. Lemmy doesn't. It's the only place where I don't use it, yet.

Because U2F uses the domain name, this is a strong protection against phishing. A similar domain may trick my eyes, but not the key.

I'm very bad at memorizing passwords, and worse at typing them. Unlocking the screen without typing my password like 3 times is a bless.

The problems: if my laptop is decrypted anybody with this penguin is root. It's kinda my Horcrux. Also, I need a second one stored safely as a backup.

So I officially have two horcruxes. Destroy both and I can't log-in anywhere.

#fido#u2f#infosec
Replied to Rob Carlson :ally: :BLM:

@vees I guess one reason is that if you have n passkeys, it takes one export/import operation to migrate from one passkey manager to another (yes, leaving passkeys in the legacy location), and it takes n operations to generate new passkeys (and requires n successful connections at a given time so definitely more prone to errors)
#fido #Passkeys

The #FIDO Alliance is working on the Credential Exchange Protocol to make #Passkeys more portable or exportable, but why? Passkeys can and should be disposable. Your export path from one passkey manager to another should be the list of all the providers you need to generate. It's not like they take more than milliseconds to generate, and why set yourself up for a situation where valid keys are in multiple legacy locations?

I ordered two FIDO2 USB keys.

I want to know how (in)convenient are they.

If I can use them, I will have KeepassXC with passwords only, and a separated second factor.

Plus, this second factor won't be as attractive as smartphones to thefts. So, less chances to lost it.

I've read that a good strategy is to have a USB key for everyday use, and a second one stored in a safe place as a backup, just in case the primary one is lost or damaged.

If I understood correctly what I've read, they will be compatible with NetBSD. One can only hope xD

#fido#keepass#2fa