parent
fb6af4d301
commit
1c8cddf145
3 changed files with 24 additions and 0 deletions
|
@ -13,3 +13,13 @@ the latest FAPI 2 draft specifications when communicating with your clients. Tha
|
|||
|
||||
Keycloak has preview for support for OAuth 2.0 Demonstrating Proof-of-Possession at the Application Layer (DPoP). Thanks to
|
||||
https://github.com/tnorimat[Takashi Norimatsu] and https://github.com/dteleguin[Dmitry Telegin] for their contributions.
|
||||
|
||||
= Passkeys support
|
||||
|
||||
Keycloak has preview support for https://fidoalliance.org/passkeys/[Passkeys].
|
||||
|
||||
Passkey registration and authentication are realized by the features of WebAuthn.
|
||||
Therefore, users of Keycloak can do passkey registration and authentication by existing WebAuthn registraton and authentication.
|
||||
|
||||
Both synced passkeys and device-bound passkeys can be used for both Same-Device and Cross-Device Authentication.
|
||||
However, passkeys operations success depends on the user's environment. Make sure which operations can succeed in https://passkeys.dev/device-support/[the environment].
|
|
@ -26,6 +26,7 @@ include::topics/authentication/x509.adoc[]
|
|||
include::topics/authentication/webauthn.adoc[]
|
||||
include::topics/authentication/recovery-codes.adoc[]
|
||||
include::topics/authentication/conditions.adoc[]
|
||||
include::topics/authentication/passkeys.adoc[]
|
||||
include::topics/identity-broker.adoc[]
|
||||
include::topics/identity-broker/overview.adoc[]
|
||||
include::topics/identity-broker/default-provider.adoc[]
|
||||
|
|
|
@ -0,0 +1,13 @@
|
|||
[id="passkeys_{context}"]
|
||||
=== Passkeys
|
||||
|
||||
{project_name} provides preview support for https://fidoalliance.org/passkeys/[Passkeys]. {project_name} works as a Passkeys Relying Party (RP).
|
||||
|
||||
Passkey registration and authentication are realized by the features of xref:webauthn_{context}[WebAuthn].
|
||||
Therefore, users of {project_name} can do passkey registration and authentication by existing xref:webauthn_{context}[WebAuthn registraton and authentication].
|
||||
|
||||
[NOTE]
|
||||
====
|
||||
Both synced passkeys and device-bound passkeys can be used for both Same-Device and Cross-Device Authentication (CDA).
|
||||
However, passkeys operations success depends on the user's environment. Make sure which operations can succeed in https://passkeys.dev/device-support/[the environment].
|
||||
====
|
Loading…
Reference in a new issue