Hacker News new | past | comments | ask | show | jobs | submit | riddley's comments login

Doesn't the article say exactly that?


xz is a compression library.


I'm aware? It's a compression library that is used by systemd, including in a systemd library that got added to sshd in some distros.


Same thing is happening with Wayland. It reduces features adds complexity and solves no new problems but here it comes.


Wayland was a mis-fire in terms of user friendliness for the first decade or so. But it is still a big step up from the mess that was a typical xserver back in 2010.

> It reduces features adds complexity...

The irony here is Wayland is part of a huge effort to decomplex an xserver into component parts. A really commendable initiative; the path forward while maintaining the X protocol probably was impractically hairy.

The Wayland protocol design had some glaring flaws, but saying that it adds complexity is unfair. It oversimplified; it would have benefited from some flexibility in providing a standard mechanism to let people inspect the buffers graphics buffers to be composited.


How is Wayland more complex than X?


Wayland by itself is simplier -- it is done by "outsourcing" everything a window system should do to the window manager. There is where the complexity kicks in.


The resulting wayland environments are more complex because wayland itself refuses to define/include features that desktop systems are expected to have. This results in a sprawling mess of competing and incompatible interfaces for those gaps that other parts of the implementations (desktop environments) now have to compensate for by including multiple implementations of the same thing based on all these different interfaces.


Stop using the wrong words. You're saying Wayland is too simple and feature incomplete.


I used to work with Jay. He had a consulting gig at my job "for the insurance." Intense dude.


What do you mean by "objects are hashes?"


Pro tip: unsetting IFS has the same effect as saving and restoring the old value.


Ah, nice, thanks.

I've been cargo-culting this for ages without thinking much about it.


Never, ever parse or rely on the output of ls. It's very unpredictable.


Not to be confused with the Crystal web framework with a similar name. https://github.com/kemalcr/kemal


Yes, I remember looking at Kemal when I was excited about Crystal. Well I still am it's just too niche in the industry:(


From what I've seen they're all controlled by huge tech companies. Hard pass.


I liked the username, password and TOTP combination. I could choose my own password manager, and TOTP generator app, based on my preferences.

I have a feeling this won't hold true forever. Microsoft has their own authenticator now, Steam has another one, Google has their "was this you?" built into the OS.

Monetization comes next? "View this ad before you login! Pay 50c to stay logged in for longer?"


Passkeys are an open standard with multiple implementations. It represents the opposite of the trend you're worried about there.


MS Azure Active Entra's FIDO2 implementation only allows a select list of vendors. You need a certification from FIDO ($,$$$), you need to have an account that can upload on the MDS metadata service, and you need to talk to MS to see if they'll consider adding you to the list

It's not completely closed, but in practice no one on that list is a small independent open source project, those are all the kind of entrenched corporate security companies you'd expect


But the way it is designed, you can require a certain provider, and you can bet at least some sites will start requiring attestation from Google and or Apple.


Do they do attestation by default? I thought for Apple at least that was only a feature for enterprise managed devices (MDM). Attestation is also a registration-time check, so doesn’t necessarily constrain where the passkey is synced to later on.


Because that worked so well for OpenID. If you're lucky, you have the choice of which BigTech account you can use.


TOTP has substantial security gaps to make it a non-starter.

Maybe a pubkey system where you choose your own client would be what you’re looking for?


TLS Client Certs (aka mTLS) is an option for that, but the browser UI stuff for it is terrible and getting worse.


I couldn’t imagine trying to train the general public to use mTLS and deploy that system.

I’m not even sure it is difficult. Most people I’ve talked to in tech don’t even realize it is a possibility. Certificates are “complicated” as they put it.


> Google has their "was this you?" built into the OS.

Not only that, but it's completely impossible to disable or remove that functionality or even make TOTP the primary option. Every single time I try to sign in, Google prompts my phone first, giving me a useless notification for later, and I have to manually click a couple of buttons to say "no I am not getting up to grab my phone and unlock it for this bullshit, let me enter my TOTP code". Every single time.


I don't understand this criticism. What is being controlled? Passkeys are an open standard that a browser can implement with public key crypto.


Doesn't passkeys give the service a signature to prove what type of hardware device you're using? e.g. it provides a way for the server to check whether you are using a software implementation? It's not really open if it essentially has type of DRM built in.


You're thinking of hardware-backed attestation, which provides a hardware root of trust. I believe passkeys are just challenge-response (using public key cryptography). You could probably add some sort of root of trust (for example, have the public key signed by the HSM that generated it) but that would be entirely additional to the passkey itself.


Passkeys do have the option of attestation, but the way Apple at least do them means Apple users won't have attestation, so most services won't require attestation.


KeepassXC is working on supporting them natively in software, so you would not need to trust big tech companies, unless you are logging into a service that requires attestation to be enabled.


Password managers are adding support (as in they control the keys) and I've used my yubikeys as "passkeys" (with the difference that I can't autofill the username).

It's a good spec. I wish more people who spread FUD about it being a "tech-giant" only thing would instead focus on the productive things like demanding proper import/export between providers.


You realise that the second your password manager has it, then it's no longer MFA but it's just 1 factor authentication with extra steps right?

Password manager turns something you know into something you own. If also the something you own is in the password manager itself… it's the same as requiring extra long passwords.


They also require JavaScript to work unfortunately.


This is super cool. Any chance you'd make a Docker container for it to simplify usage for people who are scared of node?


You don't need a prebuilt docker container, just run the command from within a node image.

    docker run -v ${PWD}:/dist node npx @divriots/jampack /dist


Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: