Solo

提供: ArchWiki
2021年5月16日 (日) 12:23時点におけるKusanaginoturugi (トーク | 投稿記録)による版 (英語版より転載)
(差分) ← 古い版 | 最新版 (差分) | 新しい版 → (差分)
ナビゲーションに移動 検索に移動

関連記事

The Solo is an open-source FIDO2 security key. This article describes how to set up and use it.

Introduction

The Solo (or SoloKey) is a small USB Security token supporting Universal 2nd Factor (U2F) requests, thus acting as a second factor for authentication. It also supports the newer FIDO2 standard allowing for passwordless logins.

Compared to a YubiKey it offers less features but supports firmware upgrades to extend the functionality in the future. Both hardware and software are released as open source.

Installation

Special drivers are not required for the key to work. It is recommended to install the Solo software and upgrade the firmware of your Solo.

Upgrading the firmware

Managing your Solo, e.g. upgrading the firmware or setting a PIN, requires the solo-pythonAUR package. After installing the package, first check if your key is detected.

$ solo ls
:: Solos
123456XXXXXX: SoloKeys Solo 3.0.1

Then you can use solo key update to perform a firmware upgrade, solo key set-pin to set a PIN, and solo key change-pin to change your pin.

Test the Solo in your browser

Visit the Webauthn demo, type in a username and click on "Register". Your Solo's LED will flash until you click it. After that, you can login to the page only using your Solo, no need for username or password.

See also