Set the login method

This section describes the procedure to set up the login method to the YubiOn FIDO Logon web management site.

Register the authenticator

If you have a FIDO2-compliant authenticator, you can use the authenticator instead of a password to log in to the web management site by registering the authenticator according to the following procedure.

Authenticators that can be registered
The authenticators that can be used to log in to the web management site are FIDO2 compatible authenticators (Security key / Smartphone) only; authenticators dedicated to the U2F function are not supported. Please be aware of this in advance.

Operation Procedure

  1. Click on the name part in the upper right corner of the web administration site.

  2. Click on “User settings”.
    User settings

  3. Click the Add icon in the upper right corner.
    User settings

  4. Click “OK” on the confirmation message.
    User settings

    For more information on “Advanced Options,” please see the following page.
    Use advanced options when registering authenticator

  5. Click OK and follow the message to register the authenticator.
    User settings

    If you wish to register your smartphone as an authenticator, please see the following page for instructions.
    Use authentication by smartphone from the web

  6. When the authenticator is successfully registered, the modal to change the name of the authenticator will be displayed. By default, the name obtained from the authenticator is registered. Change the name as necessary, and click the “Update” button.

  7. The authenticators registered in the list will be displayed.


Change the name of the authenticator.

The name of the registered authenticator can be changed later. To change the name, follow the steps below.

Operation Procedure

  1. Click the edit icon on the right side of the authenticator in the authenticator list.
    User settings
  2. Enter a name in the Rename modal, and click the Update button.
    User settings
  3. Click OK on the confirmation message to execute the changes.
  4. If the change is successful, the name displayed in the authenticator list will be changed.

Delete the authenticator.

Deletes the registered authenticator. The deleted authenticator cannot be used for login.

If you delete all authenticators, logins with authenticators will no longer be displayed. Also, if the “Disable password-only login” setting was enabled, it will be automatically changed to disabled.

Operation Procedure

  1. Click the delete icon on the right side of the authenticator in the authenticator list.
    User settings
  2. Click OK on the confirmation message to execute the deletion.
  3. If the delete change is successful, it will be removed from the authenticator list.

Disallow password-only login

You can prohibit users from logging in with passwords and make sure they use authenticators.

User settings

  • Disable
    You can log in with a password.
    When the authenticator is registered, the authentication with the authenticator will be displayed first, and when the authentication fails or is canceled, the password input will be displayed.

  • Enable
    You will not be able to log in with a password. If the authenticator is not registered, it cannot be set.