Тёмный

Authentik - Passwordless Login 

Cooptonian
Подписаться 2,5 тыс.
Просмотров 10 тыс.
50% 1

In this video, I walk through how to set up passwordless login in authentik.
Documentation:
Passwordless Login: goauthentik.io/docs/flow/stag...
Passwordless Login (dynamic): goauthentik.io/docs/flow/stag...

Хобби

Опубликовано:

 

31 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 43   
@Autchirion
@Autchirion 6 месяцев назад
Love your tutorials, I've been able to startup authentik within a couple of hours, loving them! Unfortuantely this one does not work for me, my user has a YubiKey 5 NFC as a second factor and it's working like a charm. But when I try the passwordless login, it states (in windows) that this is a unknown key and there is a message in Authentic Error: Error when creating credential: NotAllowedError: The operation either timed out or was not allowed. Did you ever experience something like this and have an idea what to do?
@cooptonian
@cooptonian 6 месяцев назад
...I don't have a YubiKey to test, so no, I have not come across this. Have you already tried removing and re-enrolling the key in authentik?
@Autchirion
@Autchirion 6 месяцев назад
@@cooptonianYes, I did. Today I figured out why it's not working with Yubikey (and probably other hardware keys). In the default-authenticator-webauthn-setup stage Resident key requirement is set to "prefered". By default most keys don't use a resident key if not required. So, if you want to use a hardware key to paswordless login, you have to set the value to "required", and then re register the Key. After that it is working (at least for me).
@cooptonian
@cooptonian 6 месяцев назад
@Autchirion GREAT find! This surely will help others in the same situation.😀 comment PINNED!
@popers83
@popers83 18 дней назад
Thanks for the guide! Works perfectly! This is what I've been looking for all morning :)
@cooptonian
@cooptonian 17 дней назад
You're welcome!
@dib9900
@dib9900 5 месяцев назад
Brilliant!!!
@DeathofHeavens
@DeathofHeavens 3 месяца назад
How do you do this with protonpass? When i try to login with it it doesnt prompt me to create a passkey EDIT: nvm i figured out how to add the passkey, you goto the Passwordless flow you created and click execute flow, this will prompt protonpass to create and store the passkey
@KSavov
@KSavov 3 месяца назад
This should be pinned! You saved me from my 2 hours struggle to add the passkey to 1Password
@adtwomey
@adtwomey Год назад
I got to try this.
@XXArmitageXX
@XXArmitageXX 3 месяца назад
Following the guide I could setup a passwordless flow that works fine for logging in Authentik itself. The problem is when trying to access through a different services with the Authentik authentication flow set up through the reverse proxy configuration, I can log in with the passkey but it would send endlessly loop without redirecting to the desired service. Using password /MFA instead works fine. Any idea what could be wrong?
@hamzarahabi7375
@hamzarahabi7375 2 месяца назад
great stuff, i want to ask, i have openvpn server on my pfsense and i want to inmpliment authentik synced with active directory, is it possible to authenticate openvpn against authentik so i can benefit from active directory and webauthn fingerprint for more hardening?
@ultrakill09
@ultrakill09 9 месяцев назад
Okay, I feel like I'm close.. but I can not figure out how you were able to customize the authentication options like you have at 0:29. Do you plan on doing a guide on this later, or is this something easy enough to explain? I've created a custom TOTP stage and was able to change the name similar to your "Traditional authenticator", but haven't figured out the icons and/or the subtext for context
@cooptonian
@cooptonian 9 месяцев назад
I created my own authenticator stage(s), there you can change title/description...also, enroll in whatever MFA options you want to show multiple methods.
@FelipeBaezFilms
@FelipeBaezFilms Год назад
Excellent! Thanks for that! I was scheduled to start looking into this today. =)
@cooptonian
@cooptonian Год назад
Glad I could help!
@Absolute-Unit
@Absolute-Unit 7 месяцев назад
I don't know if this will help anyone, maybe it was covered here and I missed it or there is a better way to do this. I couldn't get my Pixel 8 Pro to create a passkey using Firefox as my browser. I had to login to my authentik instance using Chrome, create the webauthn,go through the steps to create the passkey, then I was able to login to my Auth instance using firefox and the webauthn
@derfladi
@derfladi Год назад
Nice tutorial like the others. Thank you!
@cooptonian
@cooptonian Год назад
You're welcome!
@PhillPriceUK
@PhillPriceUK Год назад
Perfect!
@Voigt_Analytics
@Voigt_Analytics 4 месяца назад
Nice flow! But rather complicated, don't you think? There should be a single checkbox to allow passwordless logins.
@LUISPLAPINO
@LUISPLAPINO 6 месяцев назад
I dont get asked to choose any device when I click on "use a security key" it only rechages the authentik login page. Do you know what could be wrong? (I've tried it in chrome, edge, firefox and opera) (I did not ever setup any custom 2FA)
@cooptonian
@cooptonian 6 месяцев назад
...the video mentions in the beginning that it is assumed you have users set up with WebAuthn already set up. So, if you never set 2FA/WebAuthn up I recommend watching that video first
@LUISPLAPINO
@LUISPLAPINO 6 месяцев назад
Thank you so much! I've just missed first part😅@@cooptonian
@TheFeezBlack
@TheFeezBlack 9 месяцев назад
Hello, Thank you for your work. I was wondering, is it possible to go passwordless login into a windows session? here is an exemple : I have an AD with users and I want them to connect to their session passwordless with their yubikey. Do you know if authentik can do that ? Thank you again :)!
@cooptonian
@cooptonian 9 месяцев назад
Glad the video helps. I would think it possible...if AD is sync'd with authentik, passwordless would just be another auth method for same account. I don't have the setup to test that though.
@TheFeezBlack
@TheFeezBlack 9 месяцев назад
@@cooptonian If you think it's possible, I'll work on that thank you. And if I succeed I'll let you know :)
@cooptonian
@cooptonian 9 месяцев назад
@@TheFeezBlack OK, yeah, great...and thanks!
@sandromar111
@sandromar111 6 месяцев назад
Really, really thanks for your tutorials! Amazing. I was able to correctly set up two-factor verification with a password. But without a password, I cannot log in. It doesn't ask me to set up a new passkey and it doesn't 'get' the one that works with the password... I've tried creating new ones from the user profile, or deleting them all. Has this problem happened to you on any occasion? Thank you for your invaluable support
@cooptonian
@cooptonian 6 месяцев назад
You said you correctly set up two-factor? What kind of two factor? Also to set up any other form of MFA you need to log in as that user OR impersonate them from the admin interface go into the users settings > MFA devices and enroll any other additional methods...this is because once you set up a form of MFA the setup wizard no longer prompts you (as you have one set up already)
@sandromar111
@sandromar111 6 месяцев назад
@@cooptonian Thank you very much for your response and your valuable time. Unfortunately, I am unable to proceed. I deleted the WebAuthn 2-factor authentication (the one that works with password) and tried to create a new one. But once I send the notification to the device (pixel 8) the phone looks inside the google Password Manager (not my password manager) where it finds nothing. At this point Authentik finding no passkey does not propose to find it but returns this error: Error: Error when creating credential: NotAllowedError: The request is not allowed by the user agent or the platform in the current context, possibly because the user denied permission. I think it is more of a problem with my phone and passkey management than with Authentik. The curious thing is that webauth correctly finds approval in the password procedure Thank you for your support
@sandromar111
@sandromar111 5 месяцев назад
@@cooptonian Confirmed. Is an issue with my Android phone (Pixel 8). All works correctly with iOS. Thank you for your support
@theTrigant
@theTrigant 10 месяцев назад
I do not get asked to choose another device like smartphone after clicking on cancel by my browser. what now?
@cooptonian
@cooptonian 10 месяцев назад
If your browser is Chromium based (Chrome/Edge) it should behave the same...unfortunately, I have not tested to know the behaviour of Firefox, Safari, Opera or any other browser... I'd recommend digging into whichever browser's settings you're using and checking to see if you can change security key behavior if possible...
@theTrigant
@theTrigant 10 месяцев назад
@@cooptonian yep Firefox based. It's Librewolf, the one with the highest privacy rating
@carloalbertoscola7862
@carloalbertoscola7862 Год назад
if the phone was never used before to login, how do you setup the passkey? thanks for the explanation
@cooptonian
@cooptonian Год назад
If you've setup new users to be forced to setup 2FA at first login, they would set it up then. If they already have a login and can get in, they would just need to go to their user profile setting and enroll a 2FA (WebAuthn) method. Otherwise, you'd have to temporarily turn of 2FA so they can get in and they can enroll then turn 2FA back on. OR if you have instant contact with the user, impersonate them, screenshot the QR code and securely share that with them to scan to setup their phone. Obviously, the first 2 situations would be ideal To set up any of this WebAuthn stuff, see my other video here: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-jCwGTLFABYU.html
@DrFluffyNips
@DrFluffyNips 3 месяца назад
Works absolutely perfectly, thanks for the guide! Any idea if there's a way to then remove the password option completely and force the use of a passkey?
@cooptonian
@cooptonian 3 месяца назад
...you can just not select a password stage in your identification stage... you would then just be left with username input and passkey option...
@DrFluffyNips
@DrFluffyNips 3 месяца назад
@@cooptonian Perfect, I'll give that a shot, thanks!
Далее
Authentik - Bypass MFA on Local Network
2:41
Просмотров 6 тыс.
Single Sign On With OAuth2.0 - Authentik Is AWESOME!
18:32
Simple Self-Hosted Security with Authelia
20:42
Просмотров 12 тыс.
Secure authentication for EVERYTHING! // Authentik
39:50
Goodbye Passwords! Hello Passkeys
10:29
Просмотров 75 тыс.
Authentik - Branding/Customization (updated)
13:37
Просмотров 1,9 тыс.
FIDO Promises a Life Without Passwords
9:58
Просмотров 399 тыс.
Authentik:  A Front End for NPM
25:24
Просмотров 3,7 тыс.
Authentik - LDAP Generic Setup
9:27
Просмотров 16 тыс.
How to Make a Passwordless Login System In Laravel
19:51