#fido2

azurecerulean@diasp.org

SoloKeys | Built with Trussed®

Secure Login. Open Source. Easy.
From the builders of the first open-source FIDO2 security key: Solo 2.
Protect your online accounts against phishing attacks and unauthorized access by using the most secure login method.

All our keys share open source hardware and firmware, because we believe that security should be more open, especially when it comes to hardware. Our keys are verified, trustworthy and hide no secrets.

https://solokeys.com/

#solokeys #opensource #Trussed #FIDO2 #Secure

rainerhgw@diasp.org

Das ist wirklich cool. #Yubikey #Fido2
Key nicht eingesteckt:

❯ ssh a
Confirm user presence for key ED25519-SK SHA256:xbKEJU0g3kydK4M4KWqfbhM0Y8cCjhborDljS6WB3AQ
sign_and_send_pubkey: signing failed for ED25519-SK "/Users/rsokoll/.ssh/yubikey-a": device not found
root@89.58.62.201: Permission denied (publickey).

Key eingesteckt:
```
❯ ssh a
Confirm user presence for key ED25519-SK SHA256:xbKEJU0g3kydK4M4KWqfbhM0Y8cCjhborDljS6WB3AQ
User presence confirmed
Linux a.sokoll.com 5.10.0-23-amd64 #1 SMP Debian 5.10.179-1 (2023-05-12) x86_64

Der Witz ist: Es gibt keine Passphrase mehr, die habe ich gelöscht.
Aber der Key muß eingestöpselt sein, und jemand muß seinen Finger drauflegen, sonst gehts nicht.
Schick!
Machst Du noch putty oder fido2-st Du schon?