28 points

There was a related news recently, that bitwarden and other pw managers will be able to sync passkeys between devices. Won’t that solve these issues?

permalink
report
reply
32 points

My thoughts exactly. I use Bitwarden and passkeys sync flawlessly between my devices. Password managers tied to a a device or ecosystem are stupid and people shouldn’t use them. This is true whether you use passwords or passkeys.

That said, we cannot blame users for bad UX that some platforms and some devs provide.

permalink
report
parent
reply
-3 points

Bitwarden is not usable on Linux desktop, keeps asking for password. The password can’t be too short, so it takes some time to type it in. I turn off my computer when it’s not needed, so I would just need to type in the password when I turn it on again.

Anyone have a better solution?

permalink
report
parent
reply
9 points

You could use your

to unlock the app instead of the password

permalink
report
parent
reply
2 points

A better solution is to disable vault lock. It is very much usable (mostly talking about browser extension).

permalink
report
parent
reply
10 points

Is “keeps asking for the password” the definition of “unusable on Linux”?

I have zero issue using this on Linux fwiw; yes, I am asked for password again on BW when I reboot/start my system. That is not inconvenient to me.

permalink
report
parent
reply
4 points

Isn’t your password manager tied to an ecosystem with Bitwarden ?

I’m surprised people trust third parties to hold their passwords.

Wasn’t there multiple password managers that got powned over the years ?

If you can sync Passwords you are also more exposed than some unhandy secure local password storage.

permalink
report
parent
reply
7 points

Wasn’t there multiple password managers that got powned over the years ?

Pretty much only LastPass

permalink
report
parent
reply
4 points

I can use bitwarden on Windows, Linux, Mac, iOS, Android, on desktop app or using CLI. That’s a stark difference in comparison with built in Microsoft or Apple keychains. And yes, I trust Bitwarden.

permalink
report
parent
reply
14 points
*

Not in all situations. And in a way a user will not be aware of. The service or website can define what type of passkey is allowed (based in attestation). You may not be able to acutally use your “movable” keys because someone else decided so. You will not notice this until you actually face such a service. And when that happens, you can be sure that the average user will not understand what ia going on. Not all passkeys are equal, but that fact is hidden from the user.

permalink
report
parent
reply
3 points

I remain hopeful. Initially, when Keypass wanted to include a simple export option there was talk of banning them from using Passkeys.

permalink
report
parent
reply
1 point

It does*.

However when I’m trying to login with a passkey in my mobile browser, Bitwarden prompt isn’t showing up. I don’t know what’s wrong.

permalink
report
parent
reply
1 point

That’s weird, it works for me. Is there something you need to click on the mobile site?

permalink
report
parent
reply
1 point

What’s your browser-Bitwarden setup?

The same flow works for me on desktop (firefox+bw plugin).

permalink
report
parent
reply
3 points

If you’re using Android it’s more than likely just an OS issue. I have had a lot of issues on my phone trying to use passkeys let alone just the password manager.

permalink
report
parent
reply
1 point

One of many reasons I hate android. In my experience the integration with technology: late and poorly polished, early and kneecapped, initially available then removed, or non-existent.

I think its partly the fragmentation in the Android community and mostly Google’s influence.

permalink
report
parent
reply
1 point

I’ve found on my android phone that the bitwarden prompt comes up more reliably if I tap on the password field instead of the username field.

permalink
report
parent
reply
1 point

This might be true, but I’m talking about passkeys, that never work :(

permalink
report
parent
reply
89 points
*

The problem with passkeys is that they’re essentially a halfway house to a password manager, but tied to a specific platform in ways that aren’t obvious to a user at all, and liable to easily leave them unable to access of their accounts.

Agreed, in its current state I wouldn‘t teach someone less technically inclined to solely rely on passkeys saved by the default platform if you plan on using different devices, it just leads to trouble.

If you’re going to teach someone how to deal with all of this, and all the potential pitfalls that might lock them out of your service, you almost might as well teach them how to use a cross-platform password manager

Using a password manager is still the solution. Pick one where your passkeys can be safed and most of the authors problems are solved.

The only thing that remains is how to log in if you are not on a device you own (and don’t have the password manager). The author mentions it: the QR code approach for cross device sign in. I don’t think it’s cumbersome, i think it’s actually a great and foolproof way to sign in. I have yet to find a website which implements it though (Edit: Might be my specific setup‘s fault).

permalink
report
reply
15 points

QR codes are good 50% of the time; when you’re trying to log in on a pc.
The reverse case is extremely annoying

permalink
report
parent
reply
9 points

Could you elaborate? I am assuming that everbody would have the password manager on their mobile phone with them, which is used to scan the qr code. I think that’s a reasonable assumption.

I agree that if you wanted the pc to act as the authenticator (device that has the passkey) it wouldn’t work with qr codes. But is that a usecase that happens at all for average people? Does anyone login to a mobile device that you don’t own, and you only have your pc nearby and not your own mobile phone?

permalink
report
parent
reply
6 points

I’m thinking of phone recovery, where you’re trying to get all your stuff back on a new device.
With a password manager, simply logging in will get you there and until passkeys can be synced automatically just like passwords this will need to be handled somehow.

permalink
report
parent
reply
28 points

people will pick the corporate options that are shoved on their faces, not the sensible open source user-respecting ones.

vendor lockin will happen if we adopt passkeys as they are right now.

permalink
report
parent
reply
16 points

Bitwarden just announced a consortium with Apple, Google, 1Password, etc to create a secure import/export format for credentials; spurred by the need for passkeys to be portable between password managers (but also works for passwords/other credential types)

permalink
report
parent
reply
8 points
*

I’m definitely holding off on passkeys until that project is finished. I also don’t want vendor lock in and while that seems like the solution, it seems like they just started working on it.

permalink
report
parent
reply
3 points

Import export is not the same as interoperability

permalink
report
parent
reply
2 points

It could be your browser / system that is struggling to show it. When I use my work computer and Microsoft edge, I don’t think I’ve ever had a situation where the QR code didn’t work. When I use flatpak’d Firefox on my Linux laptop, I experience more trouble, probably because of the sandboxing.

permalink
report
parent
reply
3 points

According to the device support page i should be ok, but yeah there might be something weird going on.

permalink
report
parent
reply
13 points

I thought passkeys were supposed to be a hardware device?

This is typical embrace/extend/extinguish behavior from the large platforms that don’t want their web-SSO hegemony challenged because it would mean less data collection and less vendor lock-in.

The whole idea of passkeys provided by an online platform should have been ruled out by the specification. It completely defeats the purpose of passkeys which is that the user has everything they need to authenticate themself.

permalink
report
reply
3 points
*

I thought passkeys were supposed to be a hardware device?

Did you just admit to not even knowing what a passkey is and then decide to continue to write another two paragraphs passing judgement on them and the motives behind them anyway?

permalink
report
parent
reply
-3 points

If you think that I’m misunderstanding something and arguing from a false premise then please feel free to engage with the discussion.

permalink
report
parent
reply
2 points
*

I don’t think that, you said that. It’s the very first sentence of your comment. You literally said that you misunderstood them to be hardware keys.

And yes, everything else you said is demonstrably false as well. The FIDO alliance and even specifically the companies within it that are pushing Passkeys the most, are advocating for them to be cross platform without any lock in. 1Password is one of the companies pushing for passkeys, they’re even behind the https://passkeys.directory and allow you to securely import and export passkeys so you aren’t locked in. They also made recent changes to the spec itself to make moving and owning passkeys easier. And that’s not even to mention the fact that Passkeys are just key pair, which don’t require any platform or technology to implement that isn’t built into your device.

permalink
report
parent
reply
-12 points
*

For me, I’d prefer that everyone just adds biometric authentication techniques. A couple websites do this already and it’s great. Many devices have biometrics built in already and if this was widespread I’d certainly have no problem buying a fingerprint reader for my desktop computer.

permalink
report
reply
22 points

That’s literally a passkey.

permalink
report
parent
reply
12 points

Question - what do you do when the site is hacked and your biometrics are compromised? Issue new ones?

permalink
report
parent
reply
-2 points

The password still works.

permalink
report
parent
reply
1 point

You don’t have interchangeable fingerprints? Keep up with the times /s

permalink
report
parent
reply
2 points
*

You do realize that your biometric authentication techniques don’t actually send your biometrics (e.g. fingerprint/face) to the website you’re using and that you are actually just registering your device and storing a private key? Your biometrics are used to authenticate with your local device and unlock a locally-stored private key.

That private key is essentially what passkeys are doing, storing a private key either in a password manager or locally on device backed by some security hardware (e.g. TPM, secure enclave, hardware-backed keystore).

permalink
report
parent
reply
1 point

Sure I knew that. I just didn’t know if that was a “passkey” or some other private key mechanism.

permalink
report
parent
reply
43 points

His “just use email” like that isn’t very obviously worse in every respect kind of undermines his whole premise.

permalink
report
reply
19 points

His whole premise is undermined by him not doing any research on the topic before deciding to write a blog post. Proton passkeys for instance, are cross platform, and the ability to transfer passkeys between devices is one of the features being worked on by the other providers.

permalink
report
parent
reply
3 points

Yeah… Why are articles like this being upvoted… I expected better from lemmy

permalink
report
parent
reply
3 points

This is the “Technology” community which isn’t for people who are actually tech-savvy in any functional way, it’s just for gadget-head laymen.

permalink
report
parent
reply
1 point

It’s 260-40 atm. That sort of ratio is a very easy sign that there’s something wrong and I often don’t bother reading the article if the ratio is that high.

permalink
report
parent
reply
1 point

Proton passkeys are stored in a password manager, which he specifically calls out.

If you have a password managed and know how to use it, you’re already a lot less susceptible to the problem that passkeys are trying to solve.

Personally, I think passkeys are great for tech-savvy users, but I wouldn’t dream of recommending them to non tech-savvy people. Password managers are still used by the minority, that needs to be fixed before passkeys are useful.

permalink
report
parent
reply
9 points

It’s because he has an email company he wants you to use for $100 a year lol

permalink
report
parent
reply

Technology

!technology@lemmy.world

Create post

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


Community stats

  • 18K

    Monthly active users

  • 5.6K

    Posts

  • 113K

    Comments