cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
era
New member
Status: In development

Firefox supports WebAuthn, but as far as I could tell only with hardware tokens. I could not find a word about Firefoxs support of Passkeys (like Apple announced recently) anywhere

Personally I don't know why passkeys werent adopted much sooner, it seems such a long hanging fruit to just store the key in the FF password manager.

I use FF to support a web where there is not only one option, like Chrome, but FF keeps falling behind and behind instead of being at the forefront. This should be a top priority.

128 Comments
jaydenkieran
New member

GitHub.com now supports Passkeys. As someone who uses Firefox Developer Edition, it is disappointing that I cannot use a feature that is supported on Chrome and other browsers on the biggest Git platform.

https://github.blog/changelog/2023-07-12-passkeys-public-beta/

jeromeOlivier
New member

I agree that it would be great if Firefox added Passkeys.

hbogert
New member

This is weird, I could login with my yubikey as passkey. The login form even says, you browser does not support passkeys. But I can just click the "login with passkey" and it just works. The passkey was generated with Chrome though. Is the initial encryption challenge the remaining part for firefox?

hbogert
New member

Added key in chrome for github. I could login with it in Firefox. Is the initial encryption the only remaining part for Firefox to implement?

 

It's weird though, the login form even says that my browser is *not* supported, yet it works fine.

mickeymond
New member

@eraFirefox was slow but sure if you ask me. I am starting to feel like they played it slow in other to leverage the built-in OS flows when they were available.
According to this post here https://blogs.windows.com/windows-insider/2023/06/22/announcing-windows-11-insider-preview-build-234... Windows is going to natively support the FIDO2 Authenticator Selection Dialogue that we have seen Chrome, Edge & Other Chromium based Browsers support on their own for quite sometime now. The good part is that it comes with pairing with another device via Qr Code scanning. And Persistent Linking as well to skip scanning the Qr Code again and again if you have used it before. Chrome & the likes who developed their own built-in mechanism are now removing them in other to rely on the one provided by Windows. I cannot speak for Mac OS but I wanted to share that for Windows here if it will be useful in anyway.

mickeymond_0-1689599788728.png

Above is a Screenshot of the Windows Passkey Login Experience I had myself on Firefox Stable & Windows Insider (DEV Channel)

777pirat
Strollin' around

Now as PassKeys is getting more and more common and implemented, please make this available in FF. I can use passkeys in mostly all chromium based browsers and safari. FF should get this too, to avoid switching browsers for us users.

deanrih
New member

I also wish this feature is implemented, some web that I uses now can utilise WebAuthn/PassKey such as ProtonMail, the problem is when using FireFox based browser you can't choose or use the phone as a key, while on Chrome based browsers you can, also regardless of OS (tried on Windows, macOS and Linux, all of them works flawlessly through Bluetooth and/or USB), granted that (I think) you have to have Google Chrome installed on the device (in my case it's Android), so for the most part I can't create or log in to some website using the WebAuthn and have to rely on TOTP, I really hope FireFox can get a feature parity on this.

heksesang
New member

@hbogert If you're on Windows it would make sense. The way Firefox seems to support webauthn on Windows is through Windows Hello, so what features of webauthn Firefox supports is actually depending on what features Windows Hello supports. I believe Windows Hello has supported resident credentials (aka passkeys) for security keys for a while, so that's why it'd make sense if you're on Windows.

If you're on the beta channel for Windows 11 it's now possible to use passkeys in Firefox the same way as in Chromium-based browsers, due to the fact that they have improved Windows Hello to support other devices.

I do like the approach of leveraging OS implementations for this, as it means that each application won't have to reimplement these things, and you get the same dialog/experience in each application. To this end I hope Chromium-based browsers add some logic to not display their custom dialog if you're on Windows build that has proper support for passkeys in Windows Hello.

hbogert
New member

@heksesang I should've said I used Linux with a yubikey.

Asudox
New member

I agree.
Passkeys could be revolutionary and could easily replace passwords in my opinion.
They most likely are about to become mainstream.
Chrome and Chromium based browsers and Safari has the support.
I would love to see this happening!

sgriff96
New member

Please add support for this. With the new Web Integrity nonsense that Google pushed through, it's even more important now that Firefox maintains feature parity!

Exemplary1906
New member

As a long-time user of Firefox, it's good to see that this is in developement.

Is there any update on Honzas timeline? (and would FF 120 be still a realistic hope or has the timeline already moved further in the future?)

Exemplary1906
New member

"Here is our current roadmap (might change):

  • WebAuthn Level 1 + CTAP2 is riding the trains for Fx 114
  • WebAuthn Level 2 + 3 are planned to ride the Fx 116 train
  • Passkeys (though details are still about to figured out) earliest completion is Fx 120"

@Honzaand @Jon - where are we now with FF 117 (and later)? 😀

wiseCourse
New member

add Passkeys support to your browser

Hello your browser does not support Passkeys, this is a great new feature to help simplify user interface interaction. Already a huge support by other browsers https://caniuse.com/?search=Passkeys

Honza
Employee
Employee

Thank you for your ongoing engagement and enthusiasm regarding the implementation of WebAuthn Passkeys in Firefox. We understand that this feature is highly anticipated by many developers and is crucial for the future of web development.

The team is actively focusing on this feature and on track to release the MVP by November 21, targeting Firefox 120. MVP is expected to include support for CTAP2, iCloud Keychain, and a Conditional UI available on desktop platforms only.

 

Please note that things might take longer than planned due to unexpected issues, so thank you for your patience!