Yubikey configuration tool. On Linux platforms you will need pcscd installed and running to be able to communicate with a YubiKey over the SmartCard interface. Yubikey configuration tool

 
 On Linux platforms you will need pcscd installed and running to be able to communicate with a YubiKey over the SmartCard interfaceYubikey configuration tool  One type of 2FA is U2F (Universal Two Factor) with a YubiKey

Download and Install the YubiKey Manager tool:. Step 1: In the Windows Start menu, select Yubico > Login Configuration. Special capabilities: Dual connector key with USB-C and Lightning support. For accounts managed by AD, the YubiKey enables authentication as a PIV-compliant smart card (Windows 7+, Microsoft Windows Server 2008 R2+). The older YubiKey models supported two configuration slots that could be loaded with separate credentials—one slot being triggered by a quick tap on the device's button, the second being triggered by a long tap. The tool: is valid with any YubiKey (except the Security Key) works on Microsoft Windows, Apple macOS, and Linux operating systems. yubikey-personalization. The following versions: 2. Once configured, go to Settings > Authentication > YubiKey Configuration to enable YubiKey OTP. After installing xrdp, verify the status of xrdp using systemctl: sudo systemctl status xrdp. The Yubico PIV tool is used for interacting with the Personal Identity Verification (PIV) application on a YubiKey. This is a much simpler configuration process since it doesn’t require uploading the code to any servers. sudo apt install yubico-piv-tool ykcs11 yubikey-manager On OSX, the Yubico tools can be installed from Homebrew with the following command: brew install ykman yubico-piv-tool Some of the used commands require the Yubikey PIN and management key, the default values for the Yubikey 5C are the following:To program your YubiKey. If working with a YubiKey with existing keys, the minidriver will automatically create containers for slots containing RSA and ECC keys with corresponding valid certificates if the keys/certs have. 3) Append this modhex number to “ub:ubnu”. Some features depend on the firmware version of the Yubikey. Changing the PINs for GPG are a bit different. At this point, a non-shared YubiKey or Security Key should be available for passthrough. Select True from the Validate YubiKey dropdown if the 12-character YubiKey ID and the YubiKey OTP will be used to authenticate the end-user. pwSafe. I've now added the following paragraph on the YubiKey help page [1]: Most YubiKeys support multiple modes. Some if the new features include: NDEF configuration support for YubiKey NEO beta/Production. which means it'll be a new OTP configuration. Add the two lines below to the file and save it. Note: Some software such as GPG can lock the CCID USB interface, preventing another software from accessing applications that use that mode. Plug your YubiKey into one of the USB ports on your computer. Use the YubiKey Personalization Tool to configure the two slots on your YubiKey on Windows, Linux, and Mac OS X operating systems. Ensure that the "YubiKey is inserted" message is visible in the upper right hand corner, then click the “OATH-HOTP Mode” link. It means that kraken. In other words, the component can be used by any programming languageLaunch the YubiKey Manager App and connect your YubiKey if it is not already connected. This will only affect the PIV portion of the YubiKey, so any non-PIV configuration will remain intact. Features include: Secure – Hardware-backed strong two-factor authentication with secret stored on the YubiKey, not on the mobile device. pub ykman piv generate-key 9d --algorithm ECCP256 /tmp/9d. Click on Manage users icon. Select True from the Validate YubiKey dropdown if the 12-character YubiKey ID and the YubiKey OTP will be used to authenticate the end-user. (2) You set a configuration protection access code when programming a credential into one of the slots. At production a symmetric key is generated and loaded on the YubiKey. First, download and install the YubiKey Personalization Tool. By default, Yubico OTP is programmed into slot 1 on every YubiKey. You will start fresh just like you did when you first got your Yubikey. This is the default and is normally used for true OTP generation. Note that for individual consumers, the YubiKey only works with services that support one of the many protocols provided by the YubiKey. -1. Keep Yubico OTP selected on the "Select Credential Type" screen and click Next. If set, changing any user-configurable device information described in this document will not be allowed. The versatile, multi-protocol YubiKey 5 series is your solution. In the SmartCard Pairing macOS prompt, click Pair. When we ship the YubiKey, Configuration Slot 1 is already. To find compatible accounts and services, use the Works with YubiKey tool below. The simplest way to protect your YubiKey is to use the YubiKey Personalization Tool and apply the Access code when configuring the slots on the YubiKey. Click Add YubiKeys under the Add YubiKey OTP option. By using COM/ActiveX, most programming languages and third-party tools can interface to the Yubikey via the YubiClientAPI Component through a uniform interface with standard data representation. The first slot is used to generate the passcode when the YubiKey button is touched for between 0. Then you will scan the QR code, with the Yubico Authenticator app, and then scan your YubiKey, to link the two. YubiKey Manager is a cross-platform tool; it runs on Windows, macOS, and Linux. Step 2: The User Account Control dialog appears. To run the tool, use Visual Studio Developer Command Prompt or Visual Studio Developer PowerShell. Click Save. Defense against account takeovers. YubiKey configuration tools can be used to load Yubico. Select Configure Certificates under the Certificates section. I found another tutorial on how to using YubiKey for SSH authentication, setting it up the way McQueen Labs recommend, but this didn't work either: There wasn't a prompt for the card pin, making me think either this kind of SSH authentication is not done via PKE [unlikely] or there is a configuration option missing, as I received error:Mutual authentication takes place with PFS. Describes how to use the YubiKey Personalization Tool application to configure your YubiKey for Yubico OTP, and then upload the AES key to the Yubico. After inserting your YubiKey into a USB port, start the YubiKey Personalization Tool. This command is generally used with YubiKeys prior to the 5 series. For SSH on PKCS#11, configure public key authentication with OpenSSH through PKCS#11 , which provides examples for OS X and Linux systems. g. Ykman represents a YubiKey as a. . On YubiKeys before version 5. When inserted into a USB slot of your computer, pressing the button causes the YubiKey to enter a password for you. If you want to get it directly from GPG, you can run the following with the authentication key fingerprint: $ gpg --export-ssh-key AUTHENTICATION_KEY_FINGERPRINT. Update the settings for a slot. exe file is saved. Yubikey personalization tool; To install these on Ubuntu 18. Insert the YubiKey into a USB port. Yubico Authenticator The Yubico Authenticator app allows you to store your credentials on a YubiKey and not on your mobile phone, so that your secrets cannot be compromised. ) security. yubico. ykman fido credentials delete [OPTIONS] QUERY. The user needs to authenticate to the CMS system so this option should not rely solely on the primary YubiKey being available. Yubico Authenticator for Desktop (Windows, macOS and Linux) and Android. Step 2: In the YubiKey window, click Browse, locate the YubiKey seed file created in the previous section, click open and then click Upload Seed File. Step 1: Program the YubiKey using the YubiKey Personalization Tool. On Linux platforms you will need pcscd installed and running to be able to communicate with a YubiKey over the SmartCard interface. Clicking the reset button wipes EVERYTHING related to the PIV module. 1. Start the YubiKey Personalization Tool. $ ykman slot --access-code 010203040506 delete 1 -f $ Deleting the configuration of slot. Open the OTP application within YubiKey Manager, under the " Applications " tab. Click Add Authenticator. 0 and 1. Once the user has logged into his account, he can change the PIN of a YubiKey connected to his system as follows: Use Ctrl+Alt+Del to enter the lock screen. If the YubiKey menu option is already selected, click the three dots or the X on the upper right. 2nd - confirm all the components are installed. We’ll use yubico-piv-tool to generate the keys on the YubiKey and edit the configuration, we’ll use ykman to reset the PIV data (optional), and then OpenSC and engine-pkcs11 to talk to the key, as well as OpenSSL to drive the whole thing and manipulate certificates. pwSafe uses YubiKey’s HMAC-SHA1 challenge response mode. PIV: FIPS 140-2 with YubiKey 5 FIPS Series. For example:This configuration setting is located in: Computer Configuration->Administrative Templates->Windows Components->Smart Card. app-crypt/yubikey-manager aka ykman allows configuration of OTP, FIDO2, PIV, and enabling/disabling different interfaces (e. b) From command terminal, change to the location of the USB drive. Open YubiKey Manager. But I don't get prompted for "Touch the USB" :-( I'm only offered PIN or Password after I've locked the PC. For further help call privacyidea yubikey_mass_enroll with the --help option and refer to the documentation of the tool 2. Getting Started. For more information on the Windows login options available with the YubiKey, and to download the current version of Yubico Login for Windows, please visit our computer login tools page . 1. Select Role-based or feature-based installation, and click Next. In the case a configuration tool is needed, please refer to the Yubikey Configuration Utility. Click Yubico OTP Mode in the main tool window, or Yubico OTP at the top-left. Yubico Login for Windows is only compatible with machines built on the x86 architecture. 2. Note that the OTP and OATH categories. Select Quick. I’m using a Yubikey 5C on Arch Linux. Add Sphinx dependencies and configuration. Yubikey PUK (Personal Unlocking Key) Configuration. Quit out of the YubiKey Personalization Tool completely by clicking YubiKey Personalization Tool > Quit YubiKey Personalization Tool, or pressing ⌘+Q on your keyboard with the YPT window in focus. - Fixed the screen UI and design of the setting tool. Click Applications → OTP. YubiKey 5 Series: Key Benefits Strong Authentication that Protects Against Phishing and Eliminates Account TakeoversDownload and install the YubiKey Personalization Tool. They are created and sold via a company called Yubico. Importance of having a spare; think of your YubiKey as you would any other key. g. This guide uses version 3. Display general status of the YubiKey OTP slots. - Fixed the problem that authentication proxy settings of the configuration tool are not working properly. The first slot (ShortPress slot) is activated when the YubiKey is touched for 1 - 2. Step 1: Go to your Microsoft account profile configuration page: authenticators YubiKey 5 Series. Select the NDEF Programming button. YubiKey 5 FIPS Series Specifics. The management key is used to authenticate the entity allowed to perform many YubiKey management operations, such as generating a key pair. config/Yubicopamu2fcfg > ~/. Attestation Key. Installation. Launch the Yubico Authenticator, and select the YubiKey menu option. OTP: FIPS 140-2 with YubiKey 5 FIPS Series. After the PIN has been entered incorrectly 3 times, you’ll have 3 opportunities to put in the correct PUK. GUI tool. The YubiKey Manager (ykman) is a cross-platform application for managing and configuring a YubiKey via a graphical user interface (GUI) and a Python 3. This is a much simpler configuration process since it doesn’t require uploading the code to any servers. Protocols and Applications. One type of 2FA is U2F (Universal Two Factor) with a YubiKey. For the PUK to remain unblocked, YubiKey Manager or the Yubico PIV Tool must be used to set a non-default PUK prior to using the Windows interface to load or access certificates stored on the YubiKey. The availability of slots depends on the token type. . The YubiKey Manual – Usage, configuration and introduction of basic YubiKey concepts Web server API Validation Protocol Version 2. Open the Yubikey Personalization Tool. OTPs Explained. WARNING, ignoring step 1 is considered insecure, any user could just plugin a yubikey and gain root access! 2. Get the current connection mode of the YubiKey, or set it to MODE. Introduction. This document assumes that the reader has advanced knowledge and experience in Linux system administration, particularly for how PAM authentication mechanism is configured on a Linux platform. Double-click the downloaded fie, yubico-windows-auth. Select Challenge-response and click Next. pam. Reboot your computer into safe mode, delete the yubico for windows login tool, restart the computer. Click Swap. After the PIN has been entered incorrectly 3 times, you’ll have 3 opportunities to put in the correct PUK. For more information, see VMware's KB article on this. Open the YubiKey Personalization Tool and insert your YubiKey. Built on Python, ykman was designed to provide a central and standardized platform for the automated initialization of YubiKeys, as well as the loading of cryptographic secrets onto the various supported functions. Contact support. By using COM/ActiveX, most programming languages and third-party tools can interface to the Yubikey via the YubiServerAPI Component through uniform interfaces with standard data representation. Open a terminal window and run the ACK Module Utility programYubiKey command with the following values: <virtual_product> – The devicetype ID you retrieved from download your configuration file. You can activate a mode using the YubiKey configuration tool of Yubico. 2 (released 2012-10-17). Here is how according to Yubico: Open the Local Group Policy Editor. The user is prompted to enter the current PIN, as well as the new PIN. If you run into issues, try to use a newer version of ykman (part of yubikey-manager package on Arch). Press the button briefly for slot 1. Microsoft only supports web scenarios with Security Keys + Microsoft Accounts, unfortunately. Choose one of the. Select Configure Certificates under the Certificates section. Just to verify that the software works I tried to makes the same changes (to the output rate) on a. Go to the startmenu and press the windows key -> Start > type devmgmt. Slot 1 - U2F mode: The first slot is used to generate the passcode when the YubiKey button is touched for between 0. Click Generate to generate a new secret. Experience stronger security for online accounts by adding a layer of security beyond passwords. exe -t ecdsa-sk -C "username-$ ( (Get-Date). For typical usage, you will want to memorize the PIN, and keep a copy of the PUK and Management keys in a secure location. Use the YubiKey NEO Manager or YubiKey Manager to enable OTP mode. If you are running this from a non-Administrator account, you will be. 10am - 4pm CET, Monday - Friday. This initial AES symmetric key is stored in the YubiKey and on the Yubico. To change the configuration of a YubiKey configuration slot protected with an Access Code, follow these steps: 1) Locate the “Configuration Protection” Section. For Windows: The YubiKey FIDO2 client configuration for Windows section of the technical report. This is a guide to using YubiKey as a SmartCard for storing GPG encryption, signing and authentication keys, which can also be used for SSH. This also assumes the logging option hasn't been turned off in the Personalization. Shipping and Billing Information. Third party plugins can be discovered on GitHub for example. The document does not cover a “systems perspective”, but rather focuses on the process of configuring. Default Configuration Slot 1: Yubico OTP Slot 2: BlankThese settings are accessible from Tools → Settings or the cog wheel icon from the toolbar. Please follow this link for an in-depth setup guide for your preferred computer login tool. Works with YubiKey. Launch the Yubico Authenticator, and select the YubiKey menu option. pwSafe is an open source password manager for Mac OS X users that also comes with cloud backups, so you can securely back up your passwords online. The duration of touch determines which slot is used. Make sure the application have the required permissions. Secret ID is now always a random value. Starting in macOS Catalina, Apple includes a new security feature that requires YubiKey Manager to be granted Input Monitoring permission before it will be able to open the YubiKey's OTP application (this is because the YubiKey's OTP application is essentially a USB keyboard). Go to the Advanced tab, then on a new line add: static-challenge "Activate your YubiKey" 0. The Welcome to the Certificate Wizard dialog box appears. 0 RFC 3610 – Counter with CBC-MAC NIST Special Publication 800-90 – Recommendation for Random Number Generation Using Deterministic Random Bit GeneratorsThe YubiKey Personalization Tool can be used to program the two configuration slots. 1 are the most frequently downloaded ones by the program users. The YubiKey, derived from the words ubiquitous key, looks like a USB stick. In the SmartCard Pairing macOS prompt, click Pair. PIV enables you to perform RSA or ECC sign/decrypt operations using a private key stored on the smartcard, through common interfaces like PKCS#11. 1. Manage pin codes, configure FIDO2, OTP and PIV functionality, see firmware version and more. To do this, press the key Windows and press R, and then type gpedit. Wait for the Personalization Tool to recognize the YubiKey. Based on project statistics from the GitHub repository for the PyPI package yubikey-manager, we found that it has been starred 739 times. Instead if you need access to the AES key, you will have to use a YubiKey programming tool (YubiKey Configuration utility) to program your own AES key into a YubiKey and then upload the same AES key(s) to the server (to. To get the PGP keys off of a USB drive with the keys and onto the YubiKey: a) Insert the USB thumb drive into the computer. G9SPConfigurator. When we ship the YubiKey, Configuration Slot 1 is already programmed for. The quickest and most convenient way to determine your device’s firmware version is to use the YubiKey Manager tool (ykman), a lightweight software package installable on any OS. The size of the look-ahead window is set by the validation server. The command must be of the format:. You can then add your YubiKey to your supported service provider or application. You can then add your YubiKey to your supported service provider or application. I suspected they were problematic in 2. 0 or above. If you have overwritten this credential, you can use the YubiKey for YubiCloud Configuration Guide to program a new Yubico OTP credential and upload the credential to YubiCloud. ykman fido access change-pin [OPTIONS] ykman fido access unlock [OPTIONS] (Deprecated) ykman fido access verify-pin [OPTIONS] ykman fido credentials [OPTIONS] COMMAND [ARGS]…. Close the YubiKey Personalization Tool before attempting to use the log file! The log file will not be saved correctly if the tool is not closed. ykman fido credentials list [OPTIONS] ykman fido fingerprints [OPTIONS] COMMAND [ARGS]…. Generate 2-step verification codes on a mobile or desktop device and apply cross platform. The second slot (LongPress slot) is activated when the YubiKey is touched for 3 - 5 seconds. Then you will scan the QR code, with the Yubico Authenticator app, and then scan your YubiKey, to link the two. The one thing I would note is that your password manager probably supports Yubikey for 2FA, and probably also supports OTP. Download the YubiKey Personalization Tool. [The YubiKey has an. For OATH you need the yubioath-desktop application and/or a mobile client: $ sudo dnf install -y yubioath-desktop Configuration of the YubiKey. Personalization Tool > Settings. 311. 1. The simplest way to protect your YubiKey is to use the YubiKey Personalization Tool and apply the Access code when configuring the slots on the YubiKey. U2F is an open authentication standard that enables keychain devices, mobile phones and other devices to securely access any number of web-based services — instantly and with no drivers or client software needed. Something you. Today, we are excited to share some updates regarding the next highly-anticipated members of our YubiKey family: the upcoming YubiKey Bio in both USB-A and USB-C form factors. ykman opens the Home tab by default, displaying the following: YubiKey series (e. In addition, you can use the extended settings to specify other features, such as to disable fast triggering, which prevents the accidental triggering of. Slots configured with a Yubico OTP, OATH HOTP, or static password are activated by touching the YubiKey. Insert your YubiKey into any USB slot on the machine you wish to use for encryption and launch the personalization tool. 1. Setting up 2 Factor Authentication. OATH validation serversCheck YubiKey Configuration If you have configured your YubiKey for specific services, double-check the configurations to ensure they are accurate. 3. Install it on your computer. Click the Program button. Instead of generating a key of 44 characters when you press the Yubikey, you can configure it to generate a 6 or 8 digits OTP code. use the nth YubiKey found. See screenshot. A YubiKey have two slots (Short Touch and Long Touch), which may both. If you run into issues, try to use a newer version of ykman. ) security. Launch the YubiKey Manager App and connect your YubiKey if it is not already connected. Settings include: startup options, file management, entry management, user interface, language, security timeouts, and convenience. Note: Yubico Login for Windows secures Windows 10 and 11 if not managed by AAD or AD. With the increasing. Simply plug in via USB-C to authenticate. Click Quick on the "Program in Yubico OTP mode" page. The YubiKey Manager has both a graphical user interface (GUI) and a command. Expanded YubiKey MFA Options. If the data in this file is compromised, ESET Secure Authentication will not be able to. Use the YubiKey Personalization Tool to configure the two slots on your YubiKey on Microsoft Windows, macOS 10. The solution to this problem can be found in bitwarden's guide on using yubikey. Yubico OTP is a simple yet strong authentication mechanism that is supported by all YubiKeys out of the box. Configure a static password. Easy to implement. 5 seconds) will output an OTP based on the configuration stored in slot 1, while a long touch (3 5 seconds) will output an OTP based on. pre-commit-config. Step 4: Retrieve the service certificate’s thumbprint from the certificate’s details. Configuration Configuring Your YubiKeys. g **ubbc0643451**004116861. The YubiKey Bio will be the first product to introduce biometric capabilities (in addition to PIN) to our portfolio of YubiKeys. Select the Program button. Open Outlook and plug in your YubiKey. It will show you the model, firmware version, and serial number of your YubiKey. If you are using Windows 10 you will need to run YubiKey Manager as administrator *. When you provision the module with the Module Utility CLI, you might need to specify the --yubikeyslot parameter in your provision command. (Alternatively, you can double. A developer or administrator configures the YubiKey for one of the supported methods. - GitHub - Yubico/yubikey-manager: Python library and command line tool for configuring any YubiKey over all USB interfaces. Window-specific library YubiKey Configuration API. Note: This section can be skipped if you already have a challenge-response credential stored in slot 2 on your YubiKey. If not already completed, configure a SecureAuth IdP Multi-Factor Authentication realm to generate QR codes. Please see the Yubikey documentation for instructions on configuring the YubiKey and adding it to the Duo Admin Panel. Select Static Password at the top and then Advanced. In the Log configuration output control, select Yubico format. With the release of the v2. Under Server Roles, select Active Directory Certificate Services, and click Next. The YubiKey Bio will appear here as YubiKey FIDO, and our Security Keys will show as "Security Key by Yubico". Learn how you can set up your YubiKey and get started connecting to supported services and products. ykman config mode [OPTIONS] MODE. exe file to compete the. Additionally, you may need to set permissions for your user to access. With the YubiKey configuration complete, you now can proceed to the Workiva setup steps. Under Long Touch (Slot 2), click Configure. The tool uses a simple step-by-step approach to configuring YubiKeys and works with any YubiKey (except the Security Key). NFC) app-crypt/yubikey-manager-qt a GUI for app-crypt/yubikey-manager; sys-auth/yubico-piv-tool CLI-tool for PIV configuration; sys-auth/yubikey-personalization-gui aka ykinfo allows very low-level. If you’re looking for the graphical application, it’s here. The tool works with any currently supported YubiKey. This configuration line consists of a username and a part tied to a key separated by colon. The tool provides. Portable – Get the same set of codes across our other Yubico Authenticator apps for desktops as well as for all leading mobile platforms. 3. " in YubiKey ManagerFor all YubiKeys, Yubico’s USB vendor ID (VID) is 0x1050. macOS users check (Apple Menu) > About This Mac > System Report, and look under Hardware > USB. These instructions are for how to use the replacement tool, YubiKey Manager to configure the YubiKey. 1. 1. A shared library and a command-line tool is included. GUI tool. This mode is useful if you don’t have a stable network connection to the YubiCloud. This document will guide you through the set up and configuration process of the YubiKey Personalization Tool, programming of the YubiKeys, and output / extraction of the OTP secrets which need to. When using OATH with a YubiKey, the shared secrets are stored and processed in the YubiKey’s secure element. In "YubiKey Manager" go to PIV -> certificates -> import the new certificate. Select the Yubico OTP tab. Install the YubiKey Personalization Tool, if you have not already done so, and launch the program. Program an HMAC-SHA1 OATH-HOTP credential. This will allow you to simply insert one key, remove, then insert the next, repeatedly until all keys are programmed. Click OK. 0 expansion port but it should still work either way. Click the Tools tab at the top. Step 3: Open a command prompt or PowerShell window and navigate to the directory where the Sign tool . The main benefit with your own server is that you are in full control over all AES keys programmed into the YubiKeys. If you are running this from a non-Administrator account, you will be. PUKs are a backup mechanism for recovering and resetting a locked Yubikey. On the homepage of the YubiKey Manager, click on the Applications drop-down menu and select PIV. With the YubiKey Personalization Tool started, and the YubiKey device inserted in the machine, click Settings on the toolbar. Find details on generating this file (which might also be called a YubiKey or Okta secrets file) from Programming YubiKeys for Okta Adaptive Multi. 6. Post subject: Re: Window 10 + Yubikey 4: No yubikey inserted. com Personalization Tool. This guide will expand on setting up an OpenVPN server on Ubuntu by adding U2F support to that server using Viscosity's built in U2F. The YubiKey 5 Series supports most modern and legacy authentication standards. 1. For each service you set up, have your spare YubiKey ready and add it right after the first one before moving to the next. Fix PBKDF2 implementation. Secure - On-premises passwords don't need to be stored in the cloud in any form. In addition, the YubiKey will allow the PUK to be 6, 7, or 8 bytes long. Steps to test YubiKey on Microsoft apps on iOS mobile. setting a PIN, enrolling fingerprints, and more), please refer to fido2-token , yubikey-manager , or some other. You will need to copy the device. Discover the simplest method to secure logins today. These OTP configurations are stored in “OTP Slots”, and the user differentiates which slot to use by how long they touch the gold contact; a short touch (1 2. To set up multiple Yubikeys in one seed file when using the YubiKey Personalization Tool and setting the Yubico OTP select Advance and prior to selecting Write Configuration, Select Program Multiple YubiKeys. Support Services. Joined: Thu Oct 16, 2014 3:44 pm. Open the YubiKey Manager GUI tool and plug your YubiKey into your computer. Perhaps protected with. sure the device does not have restricted access. Do one of the following. depending on whether you are using YubiKey Manager or the YubiKey Personalization Tool, when trying to delete/overwrite one or both credentials. Yubico Developer Program: Developer documentation. Click NDEF Programming. The --yubikeyslot corresponds to the smart card slot that corresponds to the YubiKey. Click the "Scan Code" button. This should not be more difficult then running the installer.