-
Notifications
You must be signed in to change notification settings - Fork 115
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Set residentKey option for webauthn to preferred #11489
Conversation
50cbf0e
to
ebfddb0
Compare
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
This should only be configured for platform authenticators. The WebAuthn code is shared between Security Key (roaming authenticator) and Face or Touch Unlock (platform authenticator).
You can see an example of how to differentiate on the line preceding the new configuration (authenticatorAttachment
)
@@ -101,6 +101,7 @@ async function enrollWebauthnDevice({ | |||
// contributes to abandonment or loss of access. | |||
userVerification: 'discouraged', | |||
authenticatorAttachment: platformAuthenticator ? 'platform' : 'cross-platform', | |||
residentKey: platformAuthenticator ? 'preferred' : undefined, |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
IMO, this feels less opinionated than "discouraged".
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
LGTM 👍 Tested on Android and saw the passkey prompt and AAGUID logging
See https://cm-jira.usa.gov/browse/LG-14911. It is expected that this will allow Android devices to create synced credentials using Google Password Manager, and for such devices to provide an AAGUID value. changelog: User-facing Improvements, F/T Unlock passkeys, Prefer residentKey for webauthn platform authenticators
0b671c3
to
9db9245
Compare
It is expected that this will allow Android devices to create synced credentials using Google Password Manager, and for such devices to provide an AAGUID value.
changelog: User-facing Improvements, F/T Unlock passkeys, Set residentKey option for webauthn to preferred
🎫 Ticket
Link to the relevant ticket:
LG-14911
📜 Testing Plan
Provide a checklist of steps to confirm the changes.
aaguid
saved in the tablewebauthn_configurations
.