mastodontech.de ist einer von vielen unabhängigen Mastodon-Servern, mit dem du dich im Fediverse beteiligen kannst.
Offen für alle (über 16) und bereitgestellt von Markus'Blog

Serverstatistik:

1,5 Tsd.
aktive Profile

#fido2

1 Beitrag1 Beteiligte*r0 Beiträge heute
TechnoTenshi :verified_trans: :Fire_Lesbian:<p>Typage 0.2.3 adds support for encrypting files with passkeys via WebAuthn PRF, enabling phishing-resistant, hardware-bound symmetric encryption in browser and CLI with age-plugin-fido2prf.</p><p>Thanks <span class="h-card" translate="no"><a href="https://abyssdomain.expert/@filippo" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>filippo</span></a></span> </p><p><a href="https://words.filippo.io/passkey-encryption/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">words.filippo.io/passkey-encry</span><span class="invisible">ption/</span></a></p><p><a href="https://infosec.exchange/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WebAuthn</span></a> <a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a> <a href="https://infosec.exchange/tags/Encryption" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Encryption</span></a> <a href="https://infosec.exchange/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a></p>
apfeltalk :verified:<p>Wie funktionieren Passkeys: Der vollständige Leitfaden für deine passwortlose Zukunft<br>Die Verwaltung von Passwörtern bleibt eine der größten Herausforderungen im Bereich IT-Sicherheit. Viele Unternehmen und Nutzer<br><a href="https://www.apfeltalk.de/magazin/news/wie-funktionieren-passkeys-der-vollstaendige-leitfaden-fuer-deine-passwortlose-zukunft/" rel="nofollow noopener" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">apfeltalk.de/magazin/news/wie-</span><span class="invisible">funktionieren-passkeys-der-vollstaendige-leitfaden-fuer-deine-passwortlose-zukunft/</span></a><br><a href="https://creators.social/tags/News" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>News</span></a> <a href="https://creators.social/tags/Authenticator" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Authenticator</span></a> <a href="https://creators.social/tags/Authentifizierung" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Authentifizierung</span></a> <a href="https://creators.social/tags/Datenschutz" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Datenschutz</span></a> <a href="https://creators.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> <a href="https://creators.social/tags/ITSicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITSicherheit</span></a> <a href="https://creators.social/tags/Passkey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkey</span></a> <a href="https://creators.social/tags/Passwortlos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passwortlos</span></a> <a href="https://creators.social/tags/PublicKeyKryptographie" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PublicKeyKryptographie</span></a> <a href="https://creators.social/tags/Sicherheitsschlssel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sicherheitsschlssel</span></a> <a href="https://creators.social/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WebAuthn</span></a></p>
Hex<p>The FIDO2 Level 2 certification should mean, that you can use your Nitrokey 3 with ID Austria.</p><p><a href="https://www.nitrokey.com/news/2025/nlnet-foundation-supports-nitrokey-3-storage-and-fido2-level-2-certification" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">nitrokey.com/news/2025/nlnet-f</span><span class="invisible">oundation-supports-nitrokey-3-storage-and-fido2-level-2-certification</span></a></p><p><a href="https://www.id-austria.gv.at/de/hilfe/hilfe-zu-ida/authentifizierungsfaktoren#header-welche_fido_sicherheitsschlussel_sind_mit_id_austria_kompatibel_und_wo_sind_sie_erhaltlich-qbvpmo" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">id-austria.gv.at/de/hilfe/hilf</span><span class="invisible">e-zu-ida/authentifizierungsfaktoren#header-welche_fido_sicherheitsschlussel_sind_mit_id_austria_kompatibel_und_wo_sind_sie_erhaltlich-qbvpmo</span></a> (german only)</p><p><a href="https://chaos.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> <a href="https://chaos.social/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WebAuthn</span></a> <a href="https://chaos.social/tags/IDAustria" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IDAustria</span></a> <a href="https://chaos.social/tags/Nitrokey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Nitrokey</span></a></p>
Karl Voit :emacs: :orgmode:<p><span class="h-card" translate="no"><a href="https://social.bund.de/@bsi" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>bsi</span></a></span> Nitpicking: gerade bei <a href="https://graz.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a> besteht die Möglichkeit, über die Cloud auch anderen Personen Zugriff zu geben. Daher muss man mit Passkeys genau aufpassen, wem man hier Rechte eingeräumt hat.</p><p>Daher sind Passkeys auch in solchen Fällen leider anfällig auf <a href="https://graz.social/tags/Phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Phishing</span></a> (Angreifer gibt vor, Freund zu sein).</p><p>Aber immer noch besser als fast alle anderen Authentifizierungsmethoden. 👍 Nur HW-Tokens mit <a href="https://graz.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> sind besser, da sie die privaten Keys nicht auslesbar speichern.</p>
Sass, David<p>Hey <span class="h-card" translate="no"><a href="https://infosec.exchange/@merill" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>merill</span></a></span>, as I was chatting last week with <span class="h-card" translate="no"><a href="https://infosec.exchange/@awakecoding" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>awakecoding</span></a></span> at <a href="https://infosec.exchange/tags/PSConfEU" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PSConfEU</span></a> he suggested to ask you about MacOS and RDP...</p><p>Is is possible to RDP from MacOS over to an <a href="https://infosec.exchange/tags/Entra" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Entra</span></a> Joined Windows11 machine using <a href="https://infosec.exchange/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> credentials? </p><p>On <a href="https://infosec.exchange/tags/Windows" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Windows</span></a> I need this <code>Use a web account to sign in</code> check box and all kinds of other things like DNS record pointing to the host name. </p><p>Is this even remotely possible from <a href="https://infosec.exchange/tags/MacOS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MacOS</span></a> over local network? </p><p>Thanks!</p>
Jonatan<p>With USB/IP, I can now use my YubiKey remotely via SSH in the same way as I was sitting in front of my machine. Both in early boot stage (initrd); unlocking LUKS encrypted filesystem, and in booted system stage; signing git commits and authenticate to GitHub. Great! But what about using FIDO2/WebAuthn via RDP to log in to web services? USB redirection is not supported for xrdp. Is there any workarounds coming up to for example redirect WebAuthn from one machine to another?</p><p><a href="https://defcon.social/tags/yubikey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>yubikey</span></a> <a href="https://defcon.social/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a> <a href="https://defcon.social/tags/usbip" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>usbip</span></a> <a href="https://defcon.social/tags/rdp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rdp</span></a> <a href="https://defcon.social/tags/nixos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>nixos</span></a> <a href="https://defcon.social/tags/linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>linux</span></a></p>
Karl Voit :emacs: :orgmode:<p><span class="h-card" translate="no"><a href="https://social.bund.de/@bsi" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>bsi</span></a></span> Sorry, starke Passwörter mit 2FA oder <a href="https://graz.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a> helfen leider nicht prinzipiell gegen Phishing.</p><p>Gerade bei der Methode mittels Smartphones kann man seine Passkey-Geheimnisse in die Cloud als auch zu anderen Personen transferieren. Das ist der Knackpunkt. In Zukunft zielt <a href="https://graz.social/tags/Phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Phishing</span></a> dann halt auf die Übermittlung der Geheimnisse zum Angreifer ab.</p><p> <a href="https://arxiv.org/abs/2501.07380" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">arxiv.org/abs/2501.07380</span><span class="invisible"></span></a> "Another concern could be social engineering, where a user is tricked into sharing a passkey with an account controlled by an attacker." -&gt; Schutz nur bei ausschließlich "device-bound passkeys" in der "roaming-authenticator"-Variante = Hardware <a href="https://graz.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> Tokens. Die sind aktuell det einzige Schutz gegen Phishing.</p><p>Aber alles ist besser als kein <a href="https://graz.social/tags/2FA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>2FA</span></a>.</p>
TechnoTenshi :verified_trans: :Fire_Lesbian:<p>Researcher demonstrates a software-only attack on WebAuthn by forging passkey signatures via Chrome's DevTools protocol. PoC bypasses security prompts, automates login, and exposes weak RP validation.</p><p><a href="https://www.nullpt.rs/forging-passkeys" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">nullpt.rs/forging-passkeys</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WebAuthn</span></a> <a href="https://infosec.exchange/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> <a href="https://infosec.exchange/tags/BrowserSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BrowserSecurity</span></a> <a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a></p>
Sebastian Lauwers<p>I switched my main SSH keys to be stored on my Yubikeys. It’s going to be interesting if this is a viable approach or not. It’s a shame there’s no PIN caching mechanism with FIDO2.</p><p><a href="https://mastodon.online/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://mastodon.online/tags/fido" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido</span></a> <a href="https://mastodon.online/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a> <a href="https://mastodon.online/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a></p>
🧿🪬🍄🌈🎮💻🚲🥓🎃💀🏴🛻🇺🇸<p><a href="https://mastodon.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a> are for people who only use one device to access the Internet, or multiple devices that are all made by AAPL/GOOG.</p><p>If you use Firefox on Ubuntu, Edge on Windows, Safari on Mac OS, and Chrome on ChromeOS you will have a bad time.</p><p><a href="https://mastodon.social/tags/webauthn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>webauthn</span></a> <a href="https://mastodon.social/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a> <a href="https://mastodon.social/tags/passkey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passkey</span></a> <a href="https://mastodon.social/tags/auth" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>auth</span></a> <a href="https://mastodon.social/tags/authentication" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>authentication</span></a></p>
🧿🪬🍄🌈🎮💻🚲🥓🎃💀🏴🛻🇺🇸<p>Explain <a href="https://mastodon.social/tags/passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passkeys</span></a> to me like I'm your grandparents.</p><p><a href="https://mastodon.social/tags/2fa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>2fa</span></a> <a href="https://mastodon.social/tags/authentication" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>authentication</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/fido" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido</span></a> <a href="https://mastodon.social/tags/webauthn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>webauthn</span></a> <a href="https://mastodon.social/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a> <a href="https://mastodon.social/tags/otp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>otp</span></a> <a href="https://mastodon.social/tags/yubikey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>yubikey</span></a> <a href="https://mastodon.social/tags/password" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>password</span></a> <a href="https://mastodon.social/tags/auth" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>auth</span></a></p>
JRT<p>Ok with <a href="https://infosec.exchange/tags/passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passkeys</span></a> booking.com went from one of the worst to a mediocre login experience.<br>It would be wonderful if there was a setting to skip <a href="https://infosec.exchange/tags/TOTP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TOTP</span></a>, when signing in with a resident key.</p><p><a href="https://infosec.exchange/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a></p>
Rafael Kassner<p>Saving for later: Unlock LUKS volume with a YubiKey</p><p><a href="https://www.guyrutenberg.com/2022/02/17/unlock-luks-volume-with-a-yubikey/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">guyrutenberg.com/2022/02/17/un</span><span class="invisible">lock-luks-volume-with-a-yubikey/</span></a></p><p>Use the dracut config from Wouter in the comments. If you set no PIN on the YubiKey, you can boot without a keyboard. You can use the same YubiKey for multiple machines.</p><p><a href="https://phpc.social/tags/linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>linux</span></a> <a href="https://phpc.social/tags/luks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>luks</span></a> <a href="https://phpc.social/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a></p>
Sönke Schwardt-Krummrich<p>I have wanted to use my Yubikeys for a secure SSH login for some time now. But like <span class="h-card" translate="no"><a href="https://floss.social/@jgoerzen" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>jgoerzen</span></a></span>, I have come across many incorrect, poorly explained and inadequately explained instructions. It looks like John has now written the ultimate guide for <a href="https://univention.social/tags/SSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SSH</span></a> with <a href="https://univention.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a>/U2F hardware keys that beats all other guides I know of.</p><p><a href="https://www.complete.org/easily-using-ssh-with-fido2-u2f-hardware-security-keys/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">complete.org/easily-using-ssh-</span><span class="invisible">with-fido2-u2f-hardware-security-keys/</span></a></p>
:hacker_p: :hacker_f: :hacker_t:<p>Anyone familiar with <a href="https://infosec.exchange/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> / <a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a> could you please <a href="https://infosec.exchange/tags/help" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>help</span></a> me here?</p><p>Accoding to Yubico docs on Passkey, the client/client device uses <a href="https://infosec.exchange/tags/CTAP2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CTAP2</span></a> to communicate with platform authenticators. This sounds a bit strange to me, aren't there internal APIs on the platform that are called here? Isn't CTAP2 exclusive to <a href="https://infosec.exchange/tags/roaming" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>roaming</span></a> authenticators?</p><p><a href="https://infosec.exchange/tags/advice" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>advice</span></a> <a href="https://infosec.exchange/tags/thaks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>thaks</span></a> </p><p><a href="https://developers.yubico.com/Developer_Program/WebAuthn_Starter_Kit/Platform_and_Roaming_Authenticators.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">developers.yubico.com/Develope</span><span class="invisible">r_Program/WebAuthn_Starter_Kit/Platform_and_Roaming_Authenticators.html</span></a></p>
0xKaishakunin<p><a href="https://mastodon.social/tags/Google" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Google</span></a> <a href="https://mastodon.social/tags/Password" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Password</span></a> Manager for <a href="https://mastodon.social/tags/Android" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Android</span></a> will automatically upgrade your passwords to <a href="https://mastodon.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> <a href="https://mastodon.social/tags/passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passkeys</span></a> </p><p>Already seen on Google Play Services beta (25.19.31)</p><p>The upgrades use the <a href="https://mastodon.social/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WebAuthn</span></a> conditional registration extension, which has to be supported by the relying party</p><p><a href="https://www.androidpolice.com/google-may-auto-convert-passwords-to-passkeys-on-android/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">androidpolice.com/google-may-a</span><span class="invisible">uto-convert-passwords-to-passkeys-on-android/</span></a></p>
artfulrobot<p><a href="https://floss.social/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> role out <a href="https://floss.social/tags/passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passkeys</span></a> by default but ... require you to install a Microsoft app on your phone to use it.</p><p>Requiring a proprietary app makes a mockery of the open <a href="https://floss.social/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a> standard and if they haven't used this as another tracking opportunity I'll eat my hat.</p><p>At every turn Microsoft finds a way to lock down their users (I'd use "customers" but users are more like cattle to big tech rather than people who choose to give their custom)</p><p>Ditch the lot! <a href="https://floss.social/tags/openSource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openSource</span></a> alternatives exist.</p>
🔘 G◍M◍◍T 🔘<p>💡 Microsoft: nuovi account senza password e con passkey di default</p><p><a href="https://gomoot.com/microsoft-nuovi-account-senza-password-e-con-passkey-di-default/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gomoot.com/microsoft-nuovi-acc</span><span class="invisible">ount-senza-password-e-con-passkey-di-default/</span></a></p><p><a href="https://mastodon.uno/tags/blog" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>blog</span></a> <a href="https://mastodon.uno/tags/fido" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido</span></a> <a href="https://mastodon.uno/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a> <a href="https://mastodon.uno/tags/microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>microsoft</span></a> <a href="https://mastodon.uno/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a> <a href="https://mastodon.uno/tags/password" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>password</span></a> <a href="https://mastodon.uno/tags/passwordless" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passwordless</span></a> <a href="https://mastodon.uno/tags/picks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>picks</span></a> <a href="https://mastodon.uno/tags/tech" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tech</span></a> <a href="https://mastodon.uno/tags/tecnologia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tecnologia</span></a> <a href="https://mastodon.uno/tags/windows" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>windows</span></a></p>
pink<p><span class="h-card" translate="no"><a href="https://norden.social/@ksp1968" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>ksp1968</span></a></span> Ich habe auf die Schnelle nur etwas auf englisch gefunden: <a href="https://sts10.github.io/2022/11/11/mastodon-two-factor-authentication.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">sts10.github.io/2022/11/11/mas</span><span class="invisible">todon-two-factor-authentication.html</span></a><br><a href="https://norden.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> wird da auch nicht erwähnt.<br>Die offizielle <a href="https://norden.social/tags/Mastodon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mastodon</span></a> Dokumentation (<a href="https://docs.joinmastodon.org/user/contacts/#account" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">docs.joinmastodon.org/user/con</span><span class="invisible">tacts/#account</span></a>) ist auch nicht wirklich hilfreich.<br>Vielleicht hat <span class="h-card" translate="no"><a href="https://norden.social/@leuchtturm" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>leuchtturm</span></a></span> noch mehr Informationen?</p>
ksp1968<p><span class="h-card" translate="no"><a href="https://norden.social/@pink" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>pink</span></a></span> <span class="h-card" translate="no"><a href="https://social.nitrokey.com/@nitrokey" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>nitrokey</span></a></span> <br><a href="https://norden.social/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a> <a href="https://norden.social/tags/2fa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>2fa</span></a> <a href="https://norden.social/tags/token" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>token</span></a> <a href="https://norden.social/tags/neuhier" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>neuhier</span></a> <br>Efahrungsbericht zur 2fa FIDO2 Anmeldung bei einer Instanz. Bei mir norden.social. Ihr könnt in den Einstellungen-&gt;Konto-&gt;2 Faktor Authentifizierung eure Anmeldung sicherer machen. Wenn ihr 2fa Authentifizierung eingerichtet habt, könnt ihr auch FIDO2 einrichten. Ich habe 2 solcher FIDO2-Token, und habe beide eingerichtet, über die ich mich nun anmelde. @norden.social: Gibt es eine Schritt für Schritt Anleitung für Anfänger dazu?</p>