-
Notifications
You must be signed in to change notification settings - Fork 23k
Add passkeys guide #42338
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
base: main
Are you sure you want to change the base?
Add passkeys guide #42338
Conversation
|
Preview URLs Flaws (3)URL:
External URLs (5)URL:
(comment last updated: 2025-12-15 05:01:49) |
|
|
||
| _Passkeys must always be discoverable credentials, so RPs implementing passkey-based authentication should always set these options_. | ||
|
|
||
| > [!NOTE]: Technically, the difference between the two credential types is that with a discoverable credential, all the signing key material is stored in the authenticator, so the authenticator is able to generate signatures without needing any input from the RP. |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
[markdownlint] reported by reviewdog 🐶
error search-replace Custom rule [bad-gfm-alert: Use the correct GFM syntax: > [!NOTE]] [Context: "column: 1 text:'> [!NOTE]'"]
|
Some questions. AttestationSpec says (https://w3c.github.io/webauthn/#sctn-attestation-limitations):
I don't understand this. If the attestation is signed by a key rooted in "ACME Authenticator Inc", how can an attacker replace the public key credential in the attestation without breaking the signature (or at least replacing iut with a new signature whose key is not rooted in "ACME Authenticator Inc")? Also, what should our recommendation be about attestation? Some docs I've read basically un-recommend it for websites. Is that what we should do? Credential lossSpec says (https://w3c.github.io/webauthn/#sctn-credential-loss-key-mobility)
...but I read a lot about authenticators backing up credential private keys to the cloud. Is this a situation where the spec and the current reality diverge, or am I misunderstanding things? Should we recommend that people implement a "lost all credentials" flow, falling back to an email? Language around "user verification"I struggle not to call this "authentication", like "the user authenticates themselves to the authenticator". Is this OK? Passkey portability/transferring passkeysI haven't really looked into this yet but I'd be happy to get any pointers about what to say here. |
|
Hi! Typically MDN covers the web platform components, not the entire ecosystem. Passkeys are just one type of credential that can be created via the Web Authentication API. We would love for you to contribute some of this content to passkeys.dev, which is the ecosystem level developer resource for passkeys. This site is maintained by members of W3C and FIDO Alliance, who work within the wider passkeys ecosystem. |
Here's a draft page on passkeys.
It's not yet finished, major missing sections are:
But it's mostly there.