Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

remove isPasskeyPlatformAuthenticatorAvailable() #1936

Merged
merged 2 commits into from
Aug 9, 2023

Conversation

timcappalli
Copy link
Member

@timcappalli timcappalli commented Aug 1, 2023

This PR removes the isPasskeyPlatformAuthenticatorAvailable() method in favor of the getClientCapabilities() method defined in #1923.

See issue #1937 for additional context.


Preview | Diff

@ko-koiwai
Copy link

Do we need to keep the passkey definition if we don't use the word?

@Firstyear
Copy link
Contributor

Do we need to keep the passkey definition if we don't use the word?

Agreed, it should be removed.

@maxhata
Copy link

maxhata commented Aug 2, 2023

If isPasskeyPlatformAuthenticatorAvailable() is going to be removed, we should also remove the definition of "passkey" that are recently introduced by the same PR1901, since "passkey" is not used in the specification after isPasskeyPlatformAuthenticatorAvailable() is removed.

https://w3c.github.io/webauthn/#passkey

Since the definition of "passkey" has a huge impact on marketing, we need to discuss with FIDO Alliance and make sure we have a consensus with their definition.

PR1901:
#1901

@Firstyear
Copy link
Contributor

Since the definition of "passkey" has a huge impact on marketing, we need to discuss with FIDO Alliance and make sure we have a consensus with their definition.

we shouldn't have any marketing elements at all in a technical specification. It's previously been raised that there are at least 4 different definitions of what a passkey is depending on who's marketing team you ask.

@MasterKale
Copy link
Contributor

Do we need to keep the passkey definition if we don't use the word?

PR #1923 gained a new passkeyPlatformAuthenticator capability that references the "passkey platform authenticator" alias that was added with the original isPasskeyPlatformAuthenticatorAvailable(), so it needs to persist.

@timcappalli
Copy link
Member Author

timcappalli commented Aug 2, 2023

Please keep the discussion on this PR, to the contents of this PR. This PR removes a method. Comments and feedback should be about that.

If you'd like to propose other changes, please create a pull request.

Copy link
Member

@emlun emlun left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

It is technically accurate that this PR in isolation will leave the "passkey" terms unused, but this PR should be considered in combination with PR #1923 which as currently written would add new text referencing the terms.

Copy link
Contributor

@ve7jtb ve7jtb left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

lgtm

@MasterKale MasterKale changed the base branch from main to tc-clientfeatmethod August 9, 2023 19:43
@MasterKale
Copy link
Contributor

Ready to merge pending resolution of the merge conflict (@timcappalli)

@MasterKale
Copy link
Contributor

I took care of the merge conflict so it should be good to merge.

@timcappalli timcappalli merged commit 82ec494 into tc-clientfeatmethod Aug 9, 2023
1 check passed
@timcappalli timcappalli deleted the tc-remove-isPPAA branch August 9, 2023 20:19
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

9 participants