Re: [FIDO-DEV] Digest for fido-dev@fidoalliance.org - 11 updates in 5 topics

38 views
Skip to first unread message

Perla nallely Guadalupe Alejandre Ramón

unread,
Nov 21, 2022, 6:52:49 AM11/21/22
to FIDO Dev (fido-dev)
Buen día disculpe pero no les estoy infringiendo nada el estado de cuenta está a nombre de Jane mi nombre es perla Nallely Guadalupe Alejandre Ramón en city Banamex el nombre es de Karen y en banjico el nombre es de Daniela hasta hoy no me an confirmado si puedo disponer de mi dinero mi teléfono ya no me sirve para poder subir los videos necesito un teléfono que funcione si quiero realizar alguna compra en las aplicaciones que tengo no puedo pues Google sigue haciendo de las suyas y no me ha confirmado ninguna autoridad que puedo disponer de mi dinero donación les ise y fue la misma cantidad que tenía mi cuenta aún así me isieron 17 auditorías y dónde está ese dinero quien se lo quedó además cada vez que me hacen una auditoría me refleja menos dinero y no es mal ávido acceso a sus exigencias y ustedes siguen en lo mismo yo sin poder disponer de lo mío pero agamos un trato ya que no puedo disponer de lo mío y mal que bien estoy cumpliendo con el trato ustedes manden el teléfono y les subo sus videos porque un trato de palabras vale más que cualquier cosa y si se trata de cobrar también empezaré a cobrar igual  que ustedes lo justo no tiene vuelta de mi dinero compren el teléfono y lo envían  un favor las personas que sigan los videos que suba y jueguen woombal porfavor pagueles de la manera más atenta se los pido 

El sáb., 19 de noviembre de 2022 4:59 p. m., <fido...@fidoalliance.org> escribió:
Alex Seigler <alexs...@hotmail.com>: Nov 19 03:32PM

Let's not.
 
From: Spectrum <ab...@charter.com>
Sent: Saturday, November 19, 2022 7:04 AM
To: alexs...@hotmail.com
Subject: Alert: Notice of Copyright Infringement
 
 
To view this email as a web page, go here<https://nam12.safelinks.protection.outlook.com/?url= http%3A%2F%2Fclick.sc.spectrumemails.com%2Fls%2Fclick%3Fupn%3DtnITcEM9ByYy77dyuQMGtkZ6QSX3SKzHfjEU9sYHBBPNPnGqhawIa7j5-2BPStrr8Rnd14HCYoLIdJtylBsJZTMQra9AmIlfHG9brpV-2FbAioF-2Bh8Myz-2B78UOtYsemv5Awd026CM7umYookjLRBhVCfiVJ2VkufIjDQp-2B20W7TVmxeURFCp8jSqCYq8no04zUP0CXYs_Bea64sFVg6x3K9FjuScCaZNDdQF8JlQGZT4mZsmvNQxMRPfvQq1H7c5-2BNs-2Bz2CyZ-2F8setyZ1VF-2FZFDvSuAScLH82YPPt-2B-2FqCmKEZfOoLHx7QJGJc3CHQimmwhwfBVBUb6DYdpvihMquP9GgPfCSUiLK1mgj8RQDXEuSZU5O3PZmF181FvBMRkSnc5Ze-2ByKr3vFb-2BXWqJfAoZQcMHuTOhOuPifz4D5an-2FLRTJPrIfm00xZ-2Fr8bck5H4P-2Ft2-2BvXydAE-2FOojqU6rkOwsRnG57H75-2BHHwCu7mYXVDe0-2BMN3aoEQ-3D&data=05%7C01%7C%7Cb477535343a443757ceb08daca261ebb%7C84df9e7fe9f640afb435aaaaaaaaaaaa%7C1%7C0%7C638044562319691685%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=GOR1ykrNAZpzS57OkJ4zKbq9xEsIP5S8sI1LXwjxfo8%3D&reserved=0>.
 
[https://res.cloudinary.com/demoskycreek/image/upload/v1530300798/7001/7cf2cc88-15af-41b9-9caa-e141de85fc526567379081837370969Spectrum_Residential_banner.jpg]
 
 
Alert: Notice of Copyright Infringement
 
[http://image.csginteractions.com/lib/fefb1c707c6506/i/2/ede3e84b-8.jpg]
 
[http://image.csginteractions.com/lib/fefb1c707c6506/i/2/0f5593fc-a.jpg]
Account Information
Account Number:
**7474
Date:
November 19, 2022
Reference Number:
73676477
[http://image.csginteractions.com/lib/fefb1c707c6506/i/2/3cc439df-5.jpg]
 
 
Dear ALEX SEIGLER,
 
 
 
Your Spectrum Internet service was recently used to improperly copy or share copyrighted content, such as music, movies, video or software, using Peer-to-Peer or Torrenting software.
 
 
 
Spectrum is obligated to comply with copyright laws, as stated in our Acceptable Use Policy (AUP). To view, visit Spectrum.com/reziaup<https://nam12.safelinks.protection.outlook.com/?url=http%3A%2F%2Fclick.sc.spectrumemails.com%2Fls%2Fclick%3Fupn%3DtnITcEM9ByYy77dyuQMGtr7tf1jAtCTvyJll8oLTIGEf2HHmosSTPMHLpKynU6t8foBy_Bea64sFVg 6x3K9FjuScCaZNDdQF8JlQGZT4mZsmvNQxMRPfvQq1H7c5-2BNs-2Bz2CyZ-2F8setyZ1VF-2FZFDvSuAScLH82YPPt-2B-2FqCmKEZfOoLHx7QJGJc3CHQimmwhwfBVBUb6DYdpvihMquP9GgPfCSUiGZDZRkjvNCN-2B6Htq7e0C9-2B72FEQLS-2F-2BZdn2AQyMXLHTghSdVPqANmZAKSoKk1odFHlCmrt7S8mO3sctBTEQOohyZPmPtgX4YKv-2BEs-2BEF-2Bq-2Fj03u40LsUgferOUjrD9Q8lhJlpveKShwYsQ3BxqFFqY-3D&data=05%7C01%7C%7Cb477535343a443757ceb08daca261ebb%7C84df9e7fe9f640afb435aaaaaaaaaaaa%7C1%7C0%7C638044562319691685%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=ubhG8euI2JMz5aYAhTIqy9jWWF2DqrqrE2KSTzqQVA0%3D&reserved=0>.
 
 
 
This may have occurred without your knowledge by a minor who may not fully understand copyright laws, an unauthorized user, or even a computer virus. To prevent viruses, install Spectrum Security Suite, included free with your Spectrum Internet service. To download security suite, visit Spectrum.net/security<https://nam12.safelinks.protection.outlook.com/?url=http%3A%2F%2Fclick.sc.spectrumemails.com%2Fls%2Fclick%3Fupn%3DtnITcEM9ByYy77dyuQMGtrts9-2FcSKtBNMl1EBr5AsVnIDpwA6WOUEHVnSRtHvD5fVENS_Bea 64sFVg6x3K9FjuScCaZNDdQF8JlQGZT4mZsmvNQxMRPfvQq1H7c5-2BNs-2Bz2CyZ-2F8setyZ1VF-2FZFDvSuAScLH82YPPt-2B-2FqCmKEZfOoLHx7QJGJc3CHQimmwhwfBVBUb6DYdpvihMquP9GgPfCSUiJ5ci2GWe1aE5E-2F9atRehiFVx-2FSkmR1yDklew3PGiOH8msnxyPwIVzGW-2B1uxJ7b-2Fda3GqU0Nc9foMV0THSIOlNgnPkJi9IdjgIHQclQyE9C8lqWwfYWmhY66Q0-2BSCeu4ExFcUfau6PKeNy80465GC5Y-3D&data=05%7C01%7C%7Cb477535343a443757ceb08daca261ebb%7C84df9e7fe9f640afb435aaaaaaaaaaaa%7C1%7C0%7C638044562319691685%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=xA%2FYn7ZxBplvefmZjaqIpjv%2F%2BCA7Qn31y52UmYs%2BLNk%3D&reserved=0>.
 
 
 
Please take immediate action to stop this unauthorized activity. Repeated violations may result in suspension of your Spectrum Internet service and loss of any discount(s) and promotional rate(s).
 
 
 
To view the notice from the content owner, visit notices.spectrum.com<https://nam12.safelinks.protection.outlook.com/?url=http%3A%2F%2Fclick.sc.spectrumemails.com%2Fls%2Fclick%3Fupn%3DtnITcEM9ByYy77dyuQMGtnXDSMkNGEo7uf6ZYzfjdD5p7g3Z-2FGz2j6NuErT9gZ6WlbFe_Bea64 sFVg6x3K9FjuScCaZNDdQF8JlQGZT4mZsmvNQxMRPfvQq1H7c5-2BNs-2Bz2CyZ-2F8setyZ1VF-2FZFDvSuAScLH82YPPt-2B-2FqCmKEZfOoLHx7QJGJc3CHQimmwhwfBVBUb6DYdpvihMquP9GgPfCSUiC-2F1jdghj1ChwE-2F4LbTXzAGCaDPwSrrMNTSMHf0TeWcMU8EhyKh-2FWI21bVGWpbnxKvI1IhjJg4BUD3hZVd69dCraxfpzviMiCf3uy3gYtInzQV9XxxAYAMtQFShrpMtwHDpQYyb-2FN40e-2BkDMfUmffK0-3D&data=05%7C01%7C%7Cb477535343a443757ceb08daca261ebb%7C84df9e7fe9f640afb435aaaaaaaaaaaa%7C1%7C0%7C638044562319691685%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=4D3VvfQONQZe%2BSA2gLb9i4zu8uLKRDiG%2BvXLS7%2FQOwM%3D&reserved=0>. You will need your account number and the reference number listed at the top of this letter.
 
 
 
If you believe that you have received this notice in error, or if the activities are not copyright violations, you may submit a counter-notification. Visit Spectrum.net/DMCA<https://nam12.safelinks.protection.outlook.com/?url=http%3A%2F%2Fclick.sc.spectrumemails.com%2Fls%2Fclick%3Fupn%3D-2FQZhK6-2BM3hhkbz9-2BI4bvoCkWXbxF2Gix2khb8obiKTJordPmEfbWsSudqnppVCd7MLpI_B ea64sFVg6x3K9FjuScCaZNDdQF8JlQGZT4mZsmvNQxMRPfvQq1H7c5-2BNs-2Bz2CyZ-2F8setyZ1VF-2FZFDvSuAScLH82YPPt-2B-2FqCmKEZfOoLHx7QJGJc3CHQimmwhwfBVBUb6DYdpvihMquP9GgPfCSUiKi1GvTpslRd6rv5h-2FsER2XU2oxqQrVqVZHOqZsihc2qBciLDRvJ6eEy8rHrujj03yaJjTi-2FzknvqbuKRs7bMvpNCAJv-2FdpzFP-2B3yT-2BxNku0nGiw490JO7QzUKcZV1Uv7BPsZD0bhImtvSkEKZGvUNw-3D&data=05%7C01%7C%7Cb477535343a443757ceb08daca261ebb%7C84df9e7fe9f640afb435aaaaaaaaaaaa%7C1%7C0%7C638044562319691685%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=wzjUzF6zKC5ujc6e6U6fjZB6%2Fa6afpCxGsOxxz8ohFI%3D&reserved=0> to learn more.
 
 
 
We have not shared your information with the copyrighted content owner, nor will we unless we receive a subpoena or are required to do so by law. Your information will be shared if you file a counter-notification.
 
 
 
To learn more about this matter, call (855) 222-7342 from 8AM to 11PM Eastern Time.
 
 
Sincerely,
 
Spectrum Customer Security Operations Center
 
 
 
Spectrum.net/security<https://nam12.safelinks.protection.outlook.com/?url=http%3A%2F%2Fclick.sc.spectrumemails.com%2Fls%2Fclick%3Fupn%3D-2FQZhK6-2BM3hhkbz9-2BI4bvoF7TZg-2FemhExnW7LmGku9wUrAUex6zpCSg5r6qKPSZwnDtPB_Bea64 sFVg6x3K9FjuScCaZNDdQF8JlQGZT4mZsmvNQxMRPfvQq1H7c5-2BNs-2Bz2CyZ-2F8setyZ1VF-2FZFDvSuAScLH82YPPt-2B-2FqCmKEZfOoLHx7QJGJc3CHQimmwhwfBVBUb6DYdpvihMquP9GgPfCSUiL9Vwp8mkkOZd5aOvmC04DJjKNln3HYF9C60grfKYQRTsYCT7xti-2FXvRDnCcqIDHrbKbfalDgcvp2WSUx8TD2AxSw7pIHzHm9fOpjx0Qsr0w2gJOTKJ72jejCbrLMkzD6C6cHZMTzqoczQh1pxgC9fY-3D&data=05%7C01%7C%7Cb477535343a443757ceb08daca261ebb%7C84df9e7fe9f640afb435aaaaaaaaaaaa%7C1%7C0%7C638044562319691685%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=zoPf7eGMLRNSiQMcMs81CB9ekTNvUDsorbFYAf%2BxDQU%3D&reserved=0>
 
 
Please do not reply to this message. Replies to this message are routed to an unmonitored mailbox. If we can be of further assistance, please visit Spectrum Support<https://nam12.safelinks.protection.outlook.com/?url=http%3A%2F%2Fclick.sc.spectrumemails.com%2Fls%2Fclick%3Fupn%3DtnITcEM9ByYy77dyuQMGtkbg4MEnaLafIyEZMQpFKT6wmWmdqcDUIgPRwB3VOthh_64p_Bea64sFVg6x3K9FjuSc CaZNDdQF8JlQGZT4mZsmvNQxMRPfvQq1H7c5-2BNs-2Bz2CyZ-2F8setyZ1VF-2FZFDvSuAScLH82YPPt-2B-2FqCmKEZfOoLHx7QJGJc3CHQimmwhwfBVBUb6DYdpvihMquP9GgPfCSUiEB7mezmLvT7Fm8fTCSQjFgl9-2BtDgkzsLWnz8yrv30H6R58Jd7Xu0QUY4-2Bra6LPubHRSd44hkiptBSEUIFMsT8hIyqFNhmuVCSR55uDFfPRS0tmvcJTdti8qKvrdqUveRe6oscqKb6MB2Q5Cpb1t-2BEk-3D&data=05%7C01%7C%7Cb477535343a443757ceb08daca261ebb%7C84df9e7fe9f640afb435aaaaaaaaaaaa%7C1%7C0%7C638044562319691685%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=pIU3G92NHekt6LgqX7hcWRwijEcmEM8FSwsUMJqh2gw%3D&reserved=0>
 
 
 
This email was sent to: alexs...@hotmail.com<mailto:alexs...@hotmail.com>
 
If you received this email in error, please let us know<https://nam12. safelinks.protection.outlook.com/?url=http%3A%2F%2Fclick.sc.spectrumemails.com%2Fls%2Fclick%3Fupn%3DtnITcEM9ByYy77dyuQMGtkf7LYFhdCFwDzJrxvtwUxLoo5txC12T0dTv7wOJMmt6CVJS2sVfkH46Hy-2Fc02BJ5IqVCDtjlzE9nLGsnQj34aScZSihAMVhZw11DiiQDFxEIlQS2-2BiT5ScUuFIuW3553Y-2BYPMLFgJFaGlWzxrwzdY-2FmZaBUrdoAEAdJhKJNgutWgpY5-2B-2Ffyxzw9xV-2FYjO1wjGMTVhNJxBG9vn1EgM6m5BM-3DxR1A_Bea64sFVg6x3K9FjuScCaZNDdQF8JlQGZT4mZsmvNQxMRPfvQq1H7c5-2BNs-2Bz2CyZ-2F8setyZ1VF-2FZFDvSuAScLH82YPPt-2B-2FqCmKEZfOoLHx7QJGJc3CHQimmwhwfBVBUb6DYdpvihMquP9GgPfCSUiMDFFzQUeOW9oSSZVwcXy1K2iQKujW6MoQ6ScViS4qD92p7wVie7NBLIZ6hytb1D2ky0zVRuZPkkE7d4MJRX3tU2L30Pn7G39dbUHv1f7CKlOKwBYaNZ-2BifhnJinTbxsANPm7P-2B29EShGMJBHNxoj-2BU-3D&data=05%7C01%7C%7Cb477535343a443757ceb08daca261ebb%7C84df9e7fe9f640afb435aaaaaaaaaaaa%7C1%7C0%7C638044562319691685%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=XqfS5nicxt2VgNN1mWeNeC9Wy0mmFCpIMzfeBSenF8c%3D&reserved=0>
 
 
 
(c)2022 Charter Communications. All rights reserved | Privacy Policy<https://nam12.safelinks.protection.outlook.com/?url=http%3A%2F%2Fclick.sc.spectrumemails.com%2Fls%2Fclick%3Fupn%3DtnITcEM9ByYy77dyuQMGtgMGkVJoNjBkBvvAkYBbOm4z4BMh VE2BrMv9oVXE8Iv-2FK7XrcNdo6jo0K3R6h6bmwA-3D-3D9Pqh_Bea64sFVg6x3K9FjuScCaZNDdQF8JlQGZT4mZsmvNQxMRPfvQq1H7c5-2BNs-2Bz2CyZ-2F8setyZ1VF-2FZFDvSuAScLH82YPPt-2B-2FqCmKEZfOoLHx7QJGJc3CHQimmwhwfBVBUb6DYdpvihMquP9GgPfCSUiANDqt2hwQ1-2Bsgp-2BBx1WJ5wXF9oloVZgjXKEOLbx1DC8xDoBx9AwPS-2BUhZmkL3tUfCnPjVbJ2PO1LbJHvC-2F3omeG6cXRANWgmjWWMylsbzxyTmH26wBV7QTULxtsJNii1oIR-2Blc89rrPP-2Fj6Gd06SMM-3D&data=05%7C01%7C%7Cb477535343a443757ceb08daca261ebb%7C84df9e7fe9f640afb435aaaaaaaaaaaa%7C1%7C0%7C638044562319691685%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=%2BoAeX52h1pgsB%2B5xZWsUT9MeHPJ9ux80edCZDDGHSbs%3D&reserved=0>
 
 
 
This message was sent by Charter Communications
Alex Seigler <alexs...@hotmail.com>: Nov 19 03:33PM

Totally didn't mean to send this to FIDO dev...my apologies.
Ki-Eun Shin <shin...@gmail.com>: Nov 18 11:30PM -0800

For the second use cases, you can get access token with the refresh token
without a user interaction like the conventional flow.
Do you want to authorize or authenticate again when the user visits again?
 
If you are a RP side, there are two ways to leverage this.
First approach is that register and use passkey credentials for your own
site and app regardless of OAuth2 provider.
1. Providing your own authentication mechanism (passkeys) with OAuth2. E.g,
after OAuth authorization (or onboarding process), you provide the way for
users to register passkeys on your site (your domain, RP id, and your app).
-> Meaning is that generated credential is only bound to your site and
app. (not to a OAuth2 provider)
2. Then, if the user visits your app or site again, if they need to
re-authenticate, then trigger passkey authentication in your site or app
(You don't need to redirect to the Idp.) This is not related to Oauth2
refersh or access token.
 
Just leverage authentication mechanisms provided by OAuth2 provider, if
they provide passkey authentication, then you can leverage as it was.
1. If OAuth2 provider offers passkeys somehow, user might register the
passkey in somewhere.
2. When, the explicit authorization or authentication is needed on OAuth2
provider, as you mentioned, perform PKCE flow. Then, the OAuth2 provider
triggers passkey authentication if they provide.
 
On Friday, November 18, 2022 at 11:32:07 PM UTC+9
Arshad Noor <arsha...@strongkey.com>: Nov 19 06:05AM -0800

Hi Lukas,
 
Your question reminded me of a conundrum I have little understood. In
light of what FIDO brings to the authentication space, I am going to try
to challenge you (and others) to question your premise around "single
sign-on" (SSO) technology. The goal is not to put anyone on the
defensive about any specific SSO technology, but to debate whether SSO
is even necessary in light of what FIDO offers.
 
You have to step back into the late '80s and early '90s to understand
why SSO was really needed. Enterprises had a mish-mash of technology
solutions: mainframes running SNA LU6.2, mini-computers with DECNet and
other proprietary protocols, Netware LANs, a smattering of UNIX systems
running TCP/IP, and OS/2 with LAN Manager, etc. Everybody was using
usernames and passwords. And, everybody had different schemes,
algorithms, and protocols for dealing with them. The complexity of
managing this was daunting enough that companies were investing serious
money to solve this problem.
 
As networks were starting to coalesce around TCP/IP and public-key
cryptography made a splash, for a while in the late '90s, it seemed that
the password problem could be eclipsed by that original passwordless
authentication protocol - SSL ClientAuth - with X.509 v3 digital
certificates. But, that bubble broke with the dot-com crash; and
passwords that were restricted primarily to enterprise networks at the
dawn of the internet, exploded to affect every consumer that needed to
authenticate to a restricted website. Leading us to where we are today:
a mish-mash of SSO protocols and schemes.
 
FIDO is, essentially, a reboot. An advanced authentication technology that:
 
* Does NOT <https://dl.acm.org/doi/10.1145/1373290.1373293> depend on
"shared secret authentication";
* Is designed to protect the privacy of consumers;
* Can optionally leverage simple to sophisticated "user verification"
schemes;
* Eliminates <https://fc16.ifca.ai/preproceedings/25_Lang.pdf>
password phishing attacks;
* Is supported on every modern client computing device (many with
secure elements);
* Is supported on every modern browser; and
* Most importantly, is simple enough that it can strongly authenticate
users with the touch of a button.
 
If a FIDO server can authoritatively return an authentication token in a
few seconds to any web/mobile application, why burden the application
with a legacy SSO protocol that adds yet another "band-aid" to what was
already a band-aid from the previous century? Why not cut the crap in
the middle and just get an authoritative answer from the source?
 
SSO tokens - whether they are SAML, JWT, etc. - must be verified
thoroughly because they represent a "man in the middle" of the
authentication flow; why introduce or maintain a man in the middle when
the protocol was designd for privacy. Why add the legal burden of
determining who is responsible for privacy violations when the MITM is
breached?
 
Ah! The answer is "legacy applications". SSO was written into
applications in an age when passwords ruled the world and companies
needed to alleviate the burden of users who were forced to authenticate
to dozens of systems within the enterprise. The cost of SSO was less
than the loss of productivity and consumer frustration with password
management that SSO is accepted as a defacto standard. But, when
passwords have been eliminated and strong authentication has been
simplified, does it make sense to continue carrying that cost of SSO?
The technical compexity? And, the legal burden in a world that is
increasingly regulating privacy? (Note that similar questions arise when
considering the issue
<https://github.com/fido-alliance/common-specs/issues/228> raised with
passkeys held by platform vendors).
 
It may be useful to step back and ponder whether it may actually benefit
the internet to eliminate the SSO burden - and its associated risks -
when an application can get an authoritative answer from a FIDO server
directly with the simple touch of a button, faster than we can verify
the authenticity and integrity of an SSO token.
 
Arshad Noor
StrongKey
 
 
On 11/18/22 6:32 AM, Lukas Westermann wrote:
Ki-Eun Shin <shin...@gmail.com>: Nov 18 11:50PM -0800

With the Safari on macOS and Android passkey (play service beta), Safari
returns authenticatorAttachment as "Platform". So, with current
implementation, we cannot guide the user to register the passkey on their
device (in this example., macOS). I think this is the bug or intention from
Apple.
 
On Friday, November 18, 2022 at 5:46:14 PM UTC+9 Shane Weeden wrote:
 
Ki-Eun Shin <shin...@gmail.com>: Nov 18 11:39PM -0800

It's a kind of cross referencing between the app and web site.
The web (RP id) site should serve asset links (assetlinks.json) including
your native apps information (app's signing certificate fingerprint).
Also, the Android app (which is associated with the site - given RP id)
needs to include such statement.
 
So, you need to do this cross referencing on your web sit and app.
This is android digital asset links mechanism. Please refer this site:
https://developers.google.com/digital-asset-links/v1/getting-started
 
In similar way, for iOS native app, it need to do similar job,
app-site-association in Apple ecosystem terms.
 
 
 
On Saturday, November 19, 2022 at 4:24:18 AM UTC+9 Shane Weeden wrote:
 
Tommy Chu <tomm...@link.money>: Nov 18 04:24PM -0800

Hello everyone.
 
I am trying to develop Passwordless Login solution using WebAuthn
standards..
Wondering if I could have your expert advise on one issue that has stalled
me over few days already?
 
Reproducible Environment:
 
- Authenticator: Android Passkey using QR code
- Browser: Mac Ventura OS Safari
- Server Dependency: Yubico: webauthn-server-core : 2.1.0
 
1. I am able to see that Server is providing UserHandle(as user.id) to
Client and client uses this information to finish registration process.

2. When Client returns request for Authentication Finish process:
UserHandle is returned empty. This only happens when Authenticating through
Safari with Passkey using Android device.
 
3. I am passing User Verification to be `Required`.
 
Wondering if anyone is facing similar issue with this?
 
Thanks,
Tommy
Shane Weeden <shane....@gmail.com>: Nov 19 10:51AM +1000

Did your call to navigator.credentials.get include a populated allowCredentials list?
 
Sent from my iPhone
 
On 19 Nov 2022, at 10:24 am, 'Tommy Chu' via FIDO Dev (fido-dev) <fido...@fidoalliance.org> wrote:
 
Hello everyone.
 
I am trying to develop Passwordless Login solution using WebAuthn standards..
 
Wondering if I could have your expert advise on one issue that has stalled me over few days already?
 
Reproducible Environment:
 
Authenticator: Android Passkey using QR code
 
Browser: Mac Ventura OS Safari
 
Server Dependency: Yubico: webauthn-server-core : 2.1.0
 
1. I am able to see that Server is providing UserHandle(as user.id) to Client and client uses this information to finish registration process.
 
2. When Client returns request for Authentication Finish process: UserHandle is returned empty. This only happens when Authenticating through Safari with Passkey using Android device.
 
3. I am passing User Verification to be `Required`.
 
Wondering if anyone is facing similar issue with this?
 
Thanks,
 
Tommy
 
--
 
You received this message because you are subscribed to the Google Groups "FIDO Dev (fido-dev)" group.
 
To unsubscribe from this group and stop receiving emails from it, send an email to fido-dev+u...@fidoalliance.org.
 
To view this discussion on the web visit https://groups.google.com/a/fidoalliance.org/d/msgid/fido-dev/fc20b8a8-79e9-4c7d-b71b-b066d4d40155n%40fidoalliance.org.
John Bradley <ve7...@ve7jtb.com>: Nov 18 05:25PM -0800

Android doesn't currently support discoverable credentials/passkey. Yes you can have it do UV. However it will not return a user. Id as the credential is treated as non discoverable. You are seeing the correct behavior.
 
There is an Android beta of Play services that adds support for discoverable credentials. You will get farther with that.
 
John B.
 
Sent from my iPhone
 
On Nov 18, 2022, at 4:24 PM, 'Tommy Chu' via FIDO Dev (fido-dev) <fido...@fidoalliance.org> wrote:
 
Hello everyone.
 
I am trying to develop Passwordless Login solution using WebAuthn standards..
 
Wondering if I could have your expert advise on one issue that has stalled me over few days already?
 
Reproducible Environment:
 
Authenticator: Android Passkey using QR code
 
Browser: Mac Ventura OS Safari
 
Server Dependency: Yubico: webauthn-server-core : 2.1.0
 
1. I am able to see that Server is providing UserHandle(as user.id) to Client and client uses this information to finish registration process.
 
2. When Client returns request for Authentication Finish process: UserHandle is returned empty. This only happens when Authenticating through Safari with Passkey using Android device.
 
3. I am passing User Verification to be `Required`.
 
Wondering if anyone is facing similar issue with this?
 
Thanks,
 
Tommy
 
--
 
You received this message because you are subscribed to the Google Groups "FIDO Dev (fido-dev)" group.
 
To unsubscribe from this group and stop receiving emails from it, send an email to fido-dev+u...@fidoalliance.org.
 
To view this discussion on the web visit https://groups.google.com/a/fidoalliance.org/d/msgid/fido-dev/fc20b8a8-79e9-4c7d-b71b-b066d4d40155n%40fidoalliance.org.
Ki-Eun Shin <shin...@gmail.com>: Nov 19 10:55AM +0900

I tried that scenario with my MacOS (Ventura 13.1) and Android (with Play
service beta).
 
1. Empty allow list: Safari and Chrome Canary browsers return the user
handle which is expected behavior.
2. With allow list (indicating created credential): Safari browser returns
empty user handle. But Chrome canary returns null user handle (( don't know
which one is correct behaviour)
 
With our demo site, handling three cases has no problem even if the user
handle is not included (null or empty), since we know the user id when we
get the assertion response.
 
Regards,
 
Ki-Eun Shin <shin...@gmail.com>: Nov 19 11:03AM +0900

I am digging the specification. And, the spec describes tht
> of userHandleResult
> <https://w3c.github.io/webauthn/#assertioncreationdata-userhandleresult> to
> null.
 
So, if the authenticator does not return an user handle, browsers need to
set it as null. So, Chrome Canary's current behaviour is correct.
And, since the credential is already populated from the RP side, the
authenticator might return *null* user handle. So, I'm thinking that
current behaviour is correct.
 
2022년 11월 19일 (토) 오전 10:55, Ki-Eun Shin <shin...@gmail.com>님이 작성:
 
You received this digest because you're subscribed to updates for this group. You can change your settings on the group membership page.
To unsubscribe from this group and stop receiving emails from it send an email to fido-dev+u...@fidoalliance.org.
Reply all
Reply to author
Forward
0 new messages