Yubikey configuration tool. Run the personalization tool. Yubikey configuration tool

 
 Run the personalization toolYubikey configuration tool 2 AudienceYubico Authenticator App for Desktop and Mobile | Yubico

Select the the configuration slot you would like the YubiKey to use over NFC. The --yubikeyslot corresponds to the smart card slot that corresponds to the YubiKey. Once the user has logged into his account, he can change the PIN of a YubiKey connected to his system as follows: Use Ctrl+Alt+Del to enter the lock screen. This tool is automatically installed with Visual Studio. Yubico provides ykman which can be used both as a command line configuration tool, and as a python library to interact with the YubiKey. Select Yubico OATH HOTP. - No need for complex on-premises deployments or network configuration. Set Default Security Key Settings (Windows 11) As of the latest Windows Insider Build (Dev Channel), 23541. This allows for an easy to use, easy to deploy scalable implementation of strong multi-factor authentication across an entire organization utilizing the native Windows tools and the. Yubico has declared end-of-life for the YubiKey Validation Server (YK-VAL) and YubiKey Key Storage Module (YK-KSM). Choose Next. Quit out of the YubiKey Personalization Tool completely by clicking YubiKey Personalization Tool > Quit YubiKey Personalization Tool, or pressing ⌘+Q on your keyboard with the YPT window in focus. yubikey-personalization-gui. YubiKey Configuration. 1. The PyPI package yubikey-manager receives a total of 1,711 downloads a week. ykman fido credentials list [OPTIONS] ykman fido fingerprints [OPTIONS] COMMAND [ARGS]…. Today, we are excited to share some updates regarding the next highly-anticipated members of our YubiKey family: the upcoming YubiKey Bio in both USB-A and USB-C form factors. The YubiKey Bio will be the first product to introduce biometric capabilities (in addition to PIN) to our portfolio of YubiKeys. This provides modern hidraw support and legacy compat mode API support as well. pwSafe. 0 interface as well as an NFC. By using COM/ActiveX, most programming languages and third-party tools can interface to the Yubikey via the YubiServerAPI Component through uniform interfaces with standard data representation. Select the Settings tab. The installers include both the full graphical application and command line tool. Your token must have valid Yubico OTP configuration that is also. Reset the FIDO Applications. It generates one time passwords (OTPs), stores private keys and in general implements different authentication protocols. For the Touch-Triggered OTP functions, the YubiKey can hold up to two different configurations. This guide will show you how to use the YubiKey Manager CLI (aka ykman) to set up each YubiKey application — see the YubiKey Manager Installation page for installation options. In a PAM configuration file if using {yubikey,u2f}-sufficient add an include line before or if using {yubikey,u2f}-required add it after a line that. Yubico Authenticator for Desktop (Windows, macOS and Linux) and Android. csv file to a secure location of your choice. Interface. The YubiKey 5 Series supports most modern and legacy authentication standards. Should an exemption be obtained to deploy these devices with some interfaces disabled, the PID and iProduct values will be. Plug the YubiKey into your device. Luckily the Yubikey has a second memory slot which we can use for exactly that. The main benefit with your own server is that you are in full control over all AES keys programmed into the YubiKeys. Step 4: Retrieve the service certificate’s thumbprint from the certificate’s details. For more information, see VMware's KB article on this. With it you may generate keys on the device, importing keys and certificates, and create certificate requests, and other operations. Stop phishing with a scalable user friendly authentication solution Phishing-resistant MFA solutions for the win Accelerate your zero trust journey with Microsoft and Yubico. I spun up a macOS VM without network drivers and. The secrets always stay within the YubiKey. Configuring Yubikey Authenticator. Wait until you see the text gpg/card>and then type: admin. Configuration Configuring Your YubiKeys. Select False if only the 12-character YubiKey ID will be used to authenticate the end-user. Install the YubiKey Personalization Tool, if you have not already done so, and launch the program. Refer to the third party provider for installation instructions. YubiKey Personalization — Library and tool for configuring and querying a YubiKey over the OTP USB connection. For each service you set up, have your spare YubiKey ready and add it right after the first one before moving to the next. 2. YubiKey Manager CLI. NFC) app-crypt/yubikey-manager-qt a GUI for app-crypt/yubikey-manager; sys-auth/yubico-piv-tool CLI-tool for PIV configuration; sys-auth/yubikey-personalization-gui aka ykinfo allows very low-level. In other words, the component can be used by any programming languageLaunch the YubiKey Manager App and connect your YubiKey if it is not already connected. The YubiKey personalization tool PDF guide tells me where to enable it (which I have) but mentions how to enable. Determine which OTP slot you'd like to configure and click the Configure button for that slot. All Yubico’s products - YubiKey 5 Series, YubiKey Bio Series and Security Key Series - are compatible with this procedure. YubiKey 5 Series: Key Benefits Strong Authentication that Protects Against Phishing and Eliminates Account TakeoversDownload and install the YubiKey Personalization Tool. Yubico Developer Program: Developer documentation. To do this, press the key Windows and press R, and then type gpedit. Launch the Yubico Authenticator, and select the YubiKey menu option. Select Role-based or feature-based installation, and click Next. This applies to: Pre-built packages from platform package managers. One type of 2FA is U2F (Universal Two Factor) with a YubiKey. Post subject: Re: [QUESTION] reset a configuration w. The main benefit with your own server is that you are in full control over all AES keys programmed into the YubiKeys. Learn how you can set up your YubiKey and get started connecting to supported services and products. Click Save. Click Settings from the top menu, then click Update Settings. Get the current connection mode of the YubiKey, or set it to MODE. First, download and install the YubiKey Personalization Tool. Insert the YubiKey. OTP: FIPS 140-2 with YubiKey 5 FIPS Series. These protocols tend to be older and more widely supported in legacy applications. ykman piv generate-key 9a --algorithm ECCP256 /tmp/9a. Save the file to your desktop. For more information on the Windows login options available with the YubiKey, and to download the current version of Yubico Login for Windows, please visit our computer login tools page . 3 Related documentation YubiKey Configuration Utility – The Configuration Tool for the YubiKey The YubiKey Manual – Usage, configuration and introduction of basic conceptsBy using this tool you will destroy the AES key in your YubiKey. This document will guide you through the set up and configuration process of the YubiKey Personalization Tool, programming YubiKeys, and the output / extraction of the OTP secrets which need to be uploaded to the Okta admin portal. 1. This is how you'll configure your yubikey if you want the key to make you touch the gold circle when using any of your 4 types of GPG keys. The Information window appears. 2, it is a Triple-DES key, which means it is 24 bytes long. Instead of generating a key of 44 characters when you press the Yubikey, you can configure it to generate a 6 or 8 digits OTP code. Use the tool pamu2fcfg to retrieve a configuration line that goes into ~/. Swapping Yubico OTP from Slot 1 to Slot 2. Leave the QR code page open. These instructions are for how to use the replacement tool, YubiKey Manager to configure the YubiKey. They are created and sold via a company called Yubico. United States. Select Configure Certificates under the Certificates section. For each service you set up, have your spare YubiKey ready and add it right after the first one before moving to the next. Configure a FIDO2 PIN. Ideally Windows update should automatically download the YubiKey smartcard driver but sometimes it may not happen. Keep in mind serial numbers are unique across all models of YubiKeys, with the exception of Security Keys, which do not have serial numbers. In the Yubikey configuration software, click “Static Password” along the top, and then click the “Advanced” button. Changing the PINs for GPG are a bit different. If you don’t use a package manager to install the ykman CLI, you most likely will have to install the pcsc-lite daemon (aka pcscd) separately. auth. YubiKey 5 FIPS Series Specifics. Click Applications → OTP. We have a range of computer login. Setting up 2 Factor Authentication. Click the Tools tab at the top. The YubiKey code is nothing but a YubiKey passcode. Use the YubiKey Personalization Tool to perform batch programming of a large number of YubiKeys, check firmware, and to configure advanced settings such as slot configuration and fast triggering to prevent accidental triggering of nano-sized YubiKeys. provides a graphical user interface. yubikey-personalization-gui. For the PUK to remain unblocked, YubiKey Manager or the Yubico PIV Tool must be used to set a non-default PUK prior to using the Windows interface to load or access certificates stored on the. Select the policy for which Yubikey Authenticator is to be configured from the drop-down. Click Add YubiKeys under the Add YubiKey OTP option. Using a YubiKey to login to your computer. Note that the OTP and OATH categories. Step 3: Open a command prompt or PowerShell window and navigate to the directory where the Sign tool . Select True from the Validate YubiKey dropdown if the 12-character YubiKey ID and the YubiKey OTP will be used to authenticate the end-user. On the homepage of the YubiKey Manager, click on the Applications drop-down menu and select PIV. Generate certificates on your YubiKey to be paired with macOS. If you have overwritten this credential, you can use the YubiKey for YubiCloud Configuration Guide to program a new Yubico OTP credential and upload the credential to YubiCloud. The file selector window appears. g. You also get priority. ToString ('MM-dd-yyyy'))-yubikeynumber" -f. Before you can enable the YubiKey integration as a multifactor authentication option, you need to obtain and upload a Configuration Secrets file generated through the YubiKey Personalization Tool. 509 certificate) that attests a key in slot 9A, 9C, 9D, or 9E was generated on the YubiKey. generic. Click Quick. Provides instructions on how to configure YubiKeys to work with YubiKey Windows Logon using the YubiKey Personalization Tool; best practices for. Select False if only the 12-character YubiKey ID will be used to authenticate the end-user. Make sure the application has the required permissions. 5 seconds) will output an OTP based on the configuration stored in slot 1, while a long touch (3 5 seconds) will output an OTP based on. Experience stronger security for online accounts by adding a layer of security beyond passwords. Details and Configuration. Select Configuration Slot 2(*) and change the password length to 48 chars. There are also command line examples in a cheatsheet like manner. It provides an easy way to perform the most common configuration tasks on a YubiKey, such as:Select Configuration Slot 1, click Regenerate, and then click Write Configuration. The one thing I would note is that your password manager probably supports Yubikey for 2FA, and probably also supports OTP. Help and tips if there are issues using the tool such as. CLI and C library. Refer to the third party provider for installation instructions. Should an exemption be obtained to deploy these devices with some interfaces disabled, the PID and iProduct values will be. Open YubiKey Manager. The Welcome to the Certificate Wizard dialog box appears. Install it on your computer. 14. The graphical configuration tool lets the user load either of the two programmable storage slots on a key, erase the existing. If the user fails that too, then the device will be permanently locked and will need to be restored to factory. Run: ykman otp chalresp -g 2 ; Press Y and then Enter to confirm the configuration. Go on the Settings tab and select Log configuration output: Yubico format. I’m using a Yubikey 5C on Arch Linux. Select Quick. Post subject: Re: YubiKey could not be configured. The tool provides. - Fixed the problem that authentication proxy settings of the configuration tool are not working properly. While you're here, if you plan on using GPG with your Yubikey and are running. Yubico offers the phishing-resistant YubiKey for modern, multi-factor and passwordless authentication. This initial AES symmetric key is stored in the YubiKey and on the Yubico. xx) The YubiKey Personalization Tool; OtpKeyProv, the KeePass plugin that adds support for OATH-HOTP; Setup. FIPS Level 1 vs FIPS Level 2. pub ykman piv generate-key 9d --algorithm ECCP256 /tmp/9d. Click Quick on the "Program in Yubico OTP mode" page. Locate the VM's . If not already completed, configure a SecureAuth IdP Multi-Factor Authentication realm to generate QR codes. Commands. Go to the Yubico API key signup page to generate a shared symmetric key for use with Yubico Web Services. The code is shown next to the service’s identification, for example: Issuer (the name of the service). Before you can enable the YubiKey integration as a multifactor authentication option, you need to obtain and upload a Configuration Secrets file generated through the YubiKey Personalization Tool. Erases all keys and certificates stored on the device and sets it to the default PIN, PUK and management key. I've now added the following paragraph on the YubiKey help page [1]: Most YubiKeys support multiple modes. Select the Yubico OTP tab. Before starting to use the PIV functionality of a YubiKey, it is important to change the PIN, PUK and Management keys from their default values. Yubico Customer Support operating hours. Description. The OID will look something similar to “Application [0] = 1. Deletes the configuration stored in a slot. b) From command terminal, change to the location of the USB drive. Professional Services. Description: Manage connection modes (USB Interfaces). If you are using Windows 10 you will need to run YubiKey Manager as administrator *. G9SP Configurator allows you to configure and design. b. 2) X. 0 interface. Submit a request. Click Browse beside the Upload YubiKey Seed File field. Step 1: In Admin Dashboard, click Security>Multifactor>Factor Types>YubiKey>Active. 3. When prompted, depending on the key, touch the contacts on the sides of the key or the golden ring on. Click Generate to. 2. The management key is used to authenticate the entity allowed to perform many YubiKey management operations, such as generating a key pair. You should see the text Admin commands are allowed, and then finally, type: passwd. Remove your YubiKey and plug it into the USB port. This is the default and is normally used for true OTP generation. It provides an easy way to perform the most common configuration tasks on a YubiKey, such as: Select Configuration Slot 1, click Regenerate, and then click Write Configuration. For registering and using your YubiKey with your online accounts, please see our Getting Started page. - Fixed the screen UI and design of the setting tool. Additional installation packages are available from third parties. In the Configuration Protection section, select "YubiKey (s) Protected - Disable Protection". Launch the YubiKey Manager App and connect your YubiKey if it is not already connected. Open Outlook and plug in your YubiKey. This functionality is available with all YubiKey tokens (not blue Security Key - these are missing this fuctionality). To run the tool, use Visual Studio Developer Command Prompt or Visual Studio Developer PowerShell. In the Configuration Slot section, select the slot you wish to remove the configuration protection from. This will allow you to simply insert one key, remove, then insert the next, repeatedly until all keys are programmed. Select Log configuration output under Logging Settings and then select PSKC format from the drop-down menu. Touch or NFC Authentication - Touch the YubiKey sensor or simply tap a YubiKey with NFC to a mobile phone that is NFC-enabled to store your credential on the YubiKey. Next, select Configuration Slot 1 and uncheck the Hide values box to reveal the Private Identity and. This application provides an easy way to perform the most common configuration tasks on a YubiKey. Generate self-signed certificates, anything can be used as subject. Yubico Authenticator adds a layer of security for online accounts. To do this. 6(orlater. $ sudo dnf install -y yubico-piv-tool-devel. In certain modes, a YubiKey can be used to open a KeePass database, as described in the sections below. Click on it to remove the option, then click "Update Settings" at the bottom right. However, some of the more advanced. It has both a graphical interface and a command line interface. Keep Yubico OTP selected on the "Select Credential Type" screen and click Next. A YubiKey with a spare configuration slot; KeePass version 2 (version should be 2. You will notice a box open up at the very bottom of the window where you can type. If you wish to completely clean out your PIV module, open the Yubikey Manager: You will then click Reset PIV. Click on the downloaded file and follow the prompts to complete the installation. yubico. In the Configuration Manager console, choose Administration > Client Settings > Default Client Settings. For YubiKey 5 and later, no further action is needed. Python library python-yubico. Next the OpenVPN server will check the LDAP username and the first 12 digits of the YubiKey One-Time Password (OTP) against its LDAP directory. The FIDO2-only Security Key is perfect for Windows Hello for Business, but it cannot be managed using the YubiKey. Create a configuration file for the pkcs11 package. 4. Type the following commands: gpg --card-edit. Organizations can decide which model works best for their application. Special capabilities: Dual connector key with USB-C and Lightning support. Manage pin codes, configure FIDO2, OTP and PIV functionality, see firmware version and more. To protect the configuration of your YubiKey . A YubiKey comes pre-configured for Yubico OTP and uses public default PINs for all other modules which you are strongly advised to change. 12, and Linux operating systems. YubiKey Manager CLI (ykman) User Manual. Some if the new features include: NDEF configuration support for YubiKey NEO beta/Production. Click the link in the right pane «Edit policy setting». To create or overwrite a YubiKey slot's configuration: Start the YubiKey Personalization Tool. If you can send a password, you can send an OTP. These fields include the following: private ID (48 bits) session usage counter (8 bits)Step 3: Identify the YubiKey slot number. Easy to implement. app-crypt/yubikey-manager aka ykman allows configuration of OTP, FIDO2, PIV, and enabling/disabling different interfaces (e. No more reaching for your phone to open an app, or memorizing and typing in a code – simply touch the YubiKey to verify and you’re in. The Information window appears. Use the YubiKey Manager to configure FIDO2, OTP and PIV functionality on your YubiKey on Windows, macOS, and Linux operating systems. Yubico Login for Windows is only compatible with machines built on the x86 architecture. You ran into an issue because you are using a Microsoft Account which is not supported by the yubico for windows login tool, only local accounts are. Deploying the YubiKey 5 FIPS Series. Click on Scan account QR-code, then scan the QR code from the internet page. If not already completed, configure a SecureAuth IdP Multi-Factor Authentication realm to generate QR codes. Link the primary YubiKey QR code with the spare YubiKey. Locate the Configuration Protection section, and open the menu labelled “YubiKey(s) unprotected – Keep it that way”. Configure a slot to be used over NDEF (NFC). If the YubiKey menu option is already selected, click the three dots or the X on the upper right. Use ykman config usb for more granular control on YubiKey 5 and later. Then during the Windows Configuration, none of the users are showing up. Before starting to use the PIV functionality of a YubiKey, it is important to change the PIN, PUK and Management keys from their default values. Ykman represents a YubiKey as a YubiKey object. 4. Downloads. yubico. 3) Append this modhex number to “ub:ubnu”. Select the control icon to open the menu. Make sure to save a duplicate of the QR. Additionally, you may need to set permissions for your user to access. If you are running this from a non-Administrator account, you will be. To change the configuration of a YubiKey configuration slot protected with an Access Code, follow these steps: 1) Locate the “Configuration Protection” Section. config/Yubico/u2f_keys. Launch ykman CLI, ( 64-bit)Start the YubiKey Personalization Tool. YubiKey USB ID Values. g. When the QR code appears on the page, right-click the code and download it. msc and click OK. In Yubico Authenticator for Android: Scan or insert your YubiKey, tap the triple-dot button, then tap Change password. With the YubiKey Personalization Tool started, and the YubiKey device inserted in the machine, click Settings on the toolbar. In my windows 10 machine it shows as below because I use a different smartcard. This includes certificates, keypairs, your PIV PIN, PUK, and Management Key. Click Add Authenticator. Years in operation: 2019-present. Add the two lines below to the file and save it. Once an app or service is verified, it can stay trusted. Click Quick. Note that for individual consumers, the YubiKey only works with services that support one of the many protocols provided by the YubiKey. 15. 5 seconds and released. *The YubiKey FIPS (4 Series) and YubiKey 5 FIPS Series devices, when deployed in a FIPS-approved mode, will have all USB interfaces enabled. Note: If this prompt doesn't appear, see the Troubleshooting and Additional Topics section below. Configuration of YubiKey slot features over the OTP USB connection. Description. Open a terminal window and run the ACK Module Utility programYubiKey command with the following values: <virtual_product> – The devicetype ID you retrieved from download your configuration file. yaml. Use the YubiKey Personalization Tool to configure the two slots on your YubiKey on Microsoft Windows, macOS 10. YUBICO WebAuthn OTP U2F OATH PGP PIV YubiHSM2 Software Projects. After restarting, it prompts me for the Yubikey user login credentials which I put in the info since I'm the only user on the computer and successfully logs me in through that "new Yubikey user profile". You can use a YubiKey 5-series to protect data with secure access to computers. You can use the cross platform personalization tool to activate it – indeed, you can also swap the configs so your YubiCloud credential is in slot 1 and your VIP is in slot 2! To help prevent making mistakes, we. This command will show the status as active (running): Output. Select the Program button. vmx configuration file. After the PIN has been entered incorrectly 3 times, you’ll have 3 opportunities to put in the correct PUK. Account and YubiKey assignment in the configuration tool. 6 (or later) library and command line interface (CLI). The OTP application slots on the YubiKey are capable of storing static passwords in place of other configurations. There are multiple ways to do this on the Yubico website, however a necessary step in configuring your Yubikey will be using the Yubikey Personalization Tool. The YubiKey 5 Series provides applications for FIDO2, OATH, OpenPGP, OTP, Smart Card, and U2F. This is a guide to using YubiKey as a SmartCard for storing GPG encryption, signing and authentication keys, which can also be used for SSH. Attestation Key. Select Add account and enter your user principal name (UPN). Under YubiKey Settings, select Enabled from the YubiKey Authentication dropdown. Start the YubiKey Personalization Tool. -1. 9. Select Static Password at the top and then Advanced. You can also use the tool to check the type and firmware of a YubiKey, or to perform batch programming of a large number of YubiKeys. You should see the text Admin commands are allowed, and then finally, type: passwd. Yubico Authenticator for Desktop (Windows, macOS and Linux) and Android. Step 1: In Admin Dashboard, click Security>Multifactor>Factor Types>YubiKey>Active. Display general status of the YubiKey OTP slots. Provide secret key. Click Generate to generate a new secret. Under Personalize your Yubikey in select Yubico OTP Mode. Expanded YubiKey MFA Options. Click the "Scan Code" button. Download the Yubico Authenticator App. Please refer to the summary of Tools for Developers -. Defense against account takeovers. When the Yubikey is plugged in, gpg-agent is properly running, and your terminal is setup with the correct SSH_AUTH_SOCK , you can get your SSH public key by running: $ ssh-add -L. 3 firmware for the YubiKey, we have decided to add a “dormant” YubiCloud config to the second slot. To change the configuration of a YubiKey configuration slot protected with an Access Code, follow these steps: 1) Locate the “Configuration Protection” Section. change the second configuration. YubiKey 5 CSPN Series. Their "touch-policy=always" feature ensures that in addition to entering the PIN, the. Perform a challenge-response operation. Executive Order (EO) 14028 and OMB memo M. pam_user:cccccchvjdse. protection access co. Resources. Download YubiKey PIV Manager and Yubico PIV Tool used for configuration. Go to Configuration → Self-Service → Multi-factor Authentication → Configuration tab → Yubikey Authenticator. But I don't get prompted for "Touch the USB" :-( I'm only offered PIN or Password after I've locked the PC. pwSafe is an open source password manager for Mac OS X users that also comes with cloud backups, so you can securely back up your passwords online. Unless using it to login to Windows (see Specify Configuration #2) or another OS 2FA access requiring Admin rights, this is abnormal, likely having nothing to do with the YubiKey or Yubico software themselves and is more likely a configuration issue/works as expected on the specific PC being used (especially since it's not replicated on another. Spare YubiKeys. See Enable YubiKey OTP authentication for more information. August 15, 2023 13:59. Select Configure Certificates under the Certificates section. The first slot is used to generate the passcode when the YubiKey button is touched for between 0. Open Terminal. 2 Audience Programmers and systems integrators. The Information window appears. This configuration line consists of a username and a part tied to a key separated by colon. g. October 4, 2023 16:. Use this section to enable mobile MFA in Okta. ) security. The purpose of this document is to provide an in-depth explanation of the YubiKey configuration process using the Cross-platform YubiKey Personalization Tool (earlier known as YubiKey Configuration Utility). Ykman represents a YubiKey as a. Using File Explorer or Finder, locate the drive assigned to the USB drive. Then you will scan the QR code, with the Yubico Authenticator app, and then scan your YubiKey, to link the two. in a safe location as the YubiKey configuration slot will not be able to update its configuration without it. 0 and 1. On the homepage of the YubiKey Manager, click on the Applications drop-down menu and select PIV. Identify your YubiKey. Open the OTP application within YubiKey Manager, under the " Applications " tab. Clicking the reset button wipes EVERYTHING related to the PIV module. $ ykman slot --access-code 010203040506 delete 1 -f $ Deleting the configuration of slot. After installing xrdp, verify the status of xrdp using systemctl: sudo systemctl status xrdp. 4. Insert your YubiKey to an available USB port on your Mac. The Yubikey Configuration Utility, YubikeyConfig. The purpose of this document is to describe the process of manually configuring / programming the YubiKeys for use with Axiad. Step 1: In the Windows Start menu, select Yubico > Login Configuration. YubiKey 4 Series. exe". Open Configuration Tool and navigate to “LDAP. One way to do that is to use 2FA (Two Factor Authentication). With it you may generate keys on the device, importing keys and certificates, and create certificate requests, and other operations. Secure - On-premises passwords don't need to be stored in the cloud in any form. The management key is used to authenticate the entity allowed to perform many YubiKey management operations, such as generating a key pair. Configure the YubiKey using the tools to read and generate the OATH codes. The OTP is comprised of two major parts: the first 12 characters remain constant and represent the Public ID of the YubiKey device itself. 1. To enable the OTP interface again, go through the same steps again but. Here is how according to Yubico: Open the Local Group Policy Editor. Use the YubiKey NEO Manager or YubiKey Manager to enable OTP mode. Click the "Update Settings. YubiKey Manager is a cross-platform tool; it runs on Windows, macOS, and Linux. Linux users check lsusb -v in Terminal. The first slot (ShortPress slot) is activated when the YubiKey is touched for 1 - 2. You can also use the tool to check the type and firmware of a YubiKey. See full list on support. Installation. Open Viscosity's Preferences and edit your connection.