Skip to content

Commit 9285163

Browse files
committed
fixes
2 parents fd37138 + cf3208a commit 9285163

File tree

1 file changed

+15
-19
lines changed
  • source/components/nitrokeys/fido2

1 file changed

+15
-19
lines changed

source/components/nitrokeys/fido2/faq.rst

Lines changed: 15 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -3,46 +3,42 @@ Nitrokey FIDO2 FAQ
33

44
.. faq:: Which Operating Systems are supported?
55

6-
Windows, Linux, and Mac OS X. Also some support (FIDO2) for Android.
6+
Windows, Linux, macOS, and Android
77

88
.. faq:: What can I use the Nitrokey for?
99

1010
See the `overview <https://www.nitrokey.com/products/nitrokeys>`_ of supported use cases.
1111

12-
.. faq:: What happens if I lose my FIDO device?
12+
.. faq:: What happens if I lose my Nitrokey?
1313

1414
When securing accounts using FIDO (two-factor authentication and
1515
passwordless login), you should configure another factor in your account as
16-
a backup. Depending on the service this backup factor can be a phone number,
17-
an app or even a second Nitrokey FIDO2. If you lose a Nitrokey FIDO2, you
18-
can still log in with the second Nitrokey FIDO2 (or with another second
16+
a backup. Depending on the service/website this backup factor can be a phone number,
17+
an app or another Nitrokey. In the last case, if you lose one Nitrokey you
18+
can still log in with the second Nitrokey (or with another second
1919
factor).
2020

2121
.. faq:: How large is the storage capacity?
2222

23-
The Nitrokey FIDO2 doesn't contain storage capability for ordinary data (it can only store cryptographic keys).
23+
The Nitrokey 3 and Nitrokey Passkey don't contain storage capability for ordinary file (it can only store cryptographic keys).
2424

25-
.. faq:: How many keys can my Nitrokey FIDO2 store?
25+
.. faq:: How many FIDO credentials can my Nitrokey store?
2626

27-
It can store up to 50 passkeys also known as discoverable credentials and an unlimited number of non-discoverable credentials.
27+
It can store an unlimited number of non-discoverable credentials. The `factsheet <https://www.nitrokey.com/files/doc/Nitrokey_3_factsheet.pdf>`_ states the amount of discoverable credentials resp. resident keys.
2828

29-
.. faq:: How to use Nitrokey FIDO2 with Azure Entra ID (Active Directory)?
29+
.. faq:: How to use Nitrokey with Azure Entra ID (Active Directory)?
3030

31-
After `disabling Enforce Attestation <https://learn.microsoft.com/en-us/azure/active-directory/authentication/howto-authentication-passwordless-security-key#fido-security-key-optional-settings>`_ Nitrokey FIDO2 is supported by Azure Entra ID out of the box.
31+
Some Nitrokey models are supported by Azure Entra ID out of the box. For some Nitrokey models you need to `disable Enforce Attestation <https://learn.microsoft.com/en-us/azure/active-directory/authentication/howto-authentication-passwordless-security-key#fido-security-key-optional-settings>`_.
3232

3333
.. _fido2-resident-difference-nonresident:
3434

3535
.. faq:: What is the difference between Non-Resident Keys and Resident?
3636

37-
A non-resident key (non-discoverable credential) is the default credential type created when the user registers their Nitrokey FIDO2 with an authentication system that supports FIDO2/WebAuthn.
38-
The authentication system stores the key handle, while the private key remains securely inside the Nitrokey.
37+
A non-discoverable credential (also: non-resident key) is the default credential type created when the user registers their Nitrokey with an authentication system that supports FIDO2/WebAuthn.
3938
This configuration uses no storage space on the Nitrokey and depends on the authentication system to supply the key handle during login.
40-
The FIDO2 PIN controls access to the Nitrokey and authorizes all operations involving private keys.
39+
Therefore an unlimited amount of credentials can be used with a Nitrokey. During login users have to enter their user name.
4140

42-
A resident key (discoverable credential) is stored directly on the Nitrokey, including all credential information and metadata required for authentication.
41+
A discoverable credential (also: resident key) is stored directly on the Nitrokey, including all required credential information and metadata.
4342
This allows the credential to be found automatically by the authentication system without providing an external key handle and enables username-less authentication.
44-
Resident credentials are protected by the FIDO2 PIN, which authorizes their use and ensures that only the authorized user can access them.
45-
Each credential typically occupies a few hundred bytes of secure storage.
46-
47-
48-
43+
Each credential typically occupies a few hundred bytes of secure storage, thus limiting the amount of credentials used with a Nitrokey (see
44+
`factsheet <https://www.nitrokey.com/files/doc/Nitrokey_3_factsheet.pdf>`_).

0 commit comments

Comments
 (0)