Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

UX: Add conditional UI for passkeys #24041

Merged
merged 3 commits into from Oct 23, 2023
Merged

Conversation

pmusaraj
Copy link
Contributor

This allows users to see their passkeys autofilled by the browser in the login form.

image

There's a small refactor here as well. The same function is used by both the conditional UI and the passkey login button, so the action has been moved up the component tree to modal/login.js.

The webauthn API only supports one auth attempt at a time, so in this PR we need to add a service singleton to manage the navigator.credentials.get promise so that it can be cancelled and reused as the user picks the conditional UI (i.e. the username login input) or the dedicated passkey login button.

This allows users to see their passkeys recommended by the browser as
they type their username.

There's a small refactor here, to make sure the same action is used
by both the conditional UI and the passkey login button.
@pmusaraj pmusaraj merged commit b6dc929 into main Oct 23, 2023
12 of 13 checks passed
@pmusaraj pmusaraj deleted the passkeys-add-conditional-UI branch October 23, 2023 15:21
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
2 participants