Skip to content

Commit

Permalink
Merge pull request #2015 from w3c/fix-lint
Browse files Browse the repository at this point in the history
SHA: 82db709
Reason: push, by emlun

Co-authored-by: github-actions[bot] <41898282+github-actions[bot]@users.noreply.github.com>
  • Loading branch information
emlun and github-actions[bot] committed Jan 10, 2024
1 parent 45e2740 commit 06a34cb
Showing 1 changed file with 3 additions and 5 deletions.
8 changes: 3 additions & 5 deletions index.html
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@
<meta content="ED" name="w3c-status">
<meta content="Bikeshed version 4416b18d5, updated Tue Jan 2 15:52:39 2024 -0800" name="generator">
<link href="https://www.w3.org/TR/webauthn-3/" rel="canonical">
<meta content="830e6c09121feaf0846cd974c6b3300bf9d643fe" name="revision">
<meta content="82db709d1014668da8f6fb080b8806d647dc0edc" name="revision">
<style type="text/css">
body {
counter-reset: table;
Expand Down Expand Up @@ -7010,7 +7010,7 @@ <h4 class="heading settled" data-level="10.1.3" id="sctn-authenticator-credentia
<dl>
<dt data-md><dfn class="dfn-paneled idl-code" data-dfn-for="CredentialPropertiesOutput" data-dfn-type="dict-member" data-export id="dom-credentialpropertiesoutput-rk"><code>rk</code></dfn>, <span> of type <a data-link-type="idl-name" href="https://webidl.spec.whatwg.org/#idl-boolean" id="ref-for-idl-boolean①①">boolean</a></span>
<dd data-md>
<p>This OPTIONAL property, known abstractly as the <dfn class="dfn-paneled" data-dfn-for="CredentialPropertiesOutput" data-dfn-type="dfn" data-noexport id="credentialpropertiesoutput-resident-key-credential-property">resident key credential property</dfn> (i.e., <dfn class="dfn-paneled" data-dfn-for="CredentialPropertiesOutput" data-dfn-type="dfn" data-noexport id="credentialpropertiesoutput-client-side-discoverable-credential-property">client-side discoverable credential property</dfn>),
<p>This OPTIONAL property, known abstractly as the <dfn class="dfn-paneled" data-dfn-for="CredentialPropertiesOutput" data-dfn-type="dfn" data-noexport id="credentialpropertiesoutput-resident-key-credential-property">resident key credential property</dfn>,
is a Boolean value indicating whether the <code class="idl"><a data-link-type="idl" href="#publickeycredential" id="ref-for-publickeycredential②⑦">PublicKeyCredential</a></code> returned as a result of a <a data-link-type="dfn" href="#registration-ceremony" id="ref-for-registration-ceremony①⑤">registration ceremony</a> is a <a data-link-type="dfn" href="#client-side-discoverable-credential" id="ref-for-client-side-discoverable-credential①⑤">client-side discoverable credential</a>.
If <code class="idl"><a data-link-type="idl" href="#dom-credentialpropertiesoutput-rk" id="ref-for-dom-credentialpropertiesoutput-rk③">rk</a></code> is <code>true</code>, the credential is a <a data-link-type="dfn" href="#discoverable-credential" id="ref-for-discoverable-credential①⑤">discoverable credential</a>.
If <code class="idl"><a data-link-type="idl" href="#dom-credentialpropertiesoutput-rk" id="ref-for-dom-credentialpropertiesoutput-rk④">rk</a></code> is <code>false</code>, the credential is a <a data-link-type="dfn" href="#server-side-credential" id="ref-for-server-side-credential①②">server-side credential</a>.
Expand Down Expand Up @@ -8733,7 +8733,7 @@ <h4 class="heading settled" data-level="13.4.9" id="sctn-validating-origin"><spa
the <a data-link-type="dfn" href="#relying-party" id="ref-for-relying-party③⑨⑦">Relying Party</a> MUST validate the <code class="idl"><a data-link-type="idl" href="#dom-collectedclientdata-origin" id="ref-for-dom-collectedclientdata-origin①②">origin</a></code> member of the <a data-link-type="dfn" href="#client-data" id="ref-for-client-data①④">client data</a>.</p>
<p>The <a data-link-type="dfn" href="#relying-party" id="ref-for-relying-party③⑨⑧">Relying Party</a> MUST NOT accept unexpected values of <code class="idl"><a data-link-type="idl" href="#dom-collectedclientdata-origin" id="ref-for-dom-collectedclientdata-origin①③">origin</a></code>,
as doing so could allow a malicious website to obtain valid <a data-link-type="dfn" href="https://w3c.github.io/webappsec-credential-management/#concept-credential" id="ref-for-concept-credential②⑤">credentials</a>.
Although the <a data-link-type="dfn" href="#scope" id="ref-for-scope②⑨">scope</a> of <a data-link-type="dfn">WebAuthn credentials</a> prevents their use on domains
Although the <a data-link-type="dfn" href="#scope" id="ref-for-scope②⑨">scope</a> of WebAuthn credentials prevents their use on domains
outside the <a data-link-type="dfn" href="#rp-id" id="ref-for-rp-id⑤②">RP ID</a> they were registered for,
the <a data-link-type="dfn" href="#relying-party" id="ref-for-relying-party③⑨⑨">Relying Party</a>'s origin validation serves as an additional layer of protection
in case a faulty <a data-link-type="dfn" href="#authenticator" id="ref-for-authenticator②⑨⑨">authenticator</a> fails to enforce credential <a data-link-type="dfn" href="#scope" id="ref-for-scope③⓪">scope</a>.
Expand Down Expand Up @@ -9273,7 +9273,6 @@ <h3 class="no-num no-ref heading settled" id="index-defined-here"><span class="c
<li><a href="#client-side">Client-Side</a><span>, in § 4</span>
<li><a href="#client-side-credential-storage-modality">client-side credential storage modality</a><span>, in § 6.2.2</span>
<li><a href="#client-side-discoverable-credential">Client-side discoverable Credential</a><span>, in § 4</span>
<li><a href="#credentialpropertiesoutput-client-side-discoverable-credential-property">client-side discoverable credential property</a><span>, in § 10.1.3</span>
<li><a href="#client-side-discoverable-public-key-credential-source">Client-side discoverable Public Key Credential Source</a><span>, in § 4</span>
<li><a href="#dictdef-collectedclientdata">CollectedClientData</a><span>, in § 5.8.1</span>
<li><a href="#dom-publickeycredential-collectfromcredentialstore-slot">[[CollectFromCredentialStore]](origin, options, sameOriginWithAncestors)</a><span>, in § 5.1.4</span>
Expand Down Expand Up @@ -11364,7 +11363,6 @@ <h2 class="no-num no-ref heading settled" id="issues-index"><span class="content
"credentialcreationdata-attestationobjectresult": {"dfnID":"credentialcreationdata-attestationobjectresult","dfnText":"attestationObjectResult","external":false,"refSections":[{"refs":[{"id":"ref-for-credentialcreationdata-attestationobjectresult"},{"id":"ref-for-credentialcreationdata-attestationobjectresult\u2460"},{"id":"ref-for-credentialcreationdata-attestationobjectresult\u2461"},{"id":"ref-for-credentialcreationdata-attestationobjectresult\u2462"},{"id":"ref-for-credentialcreationdata-attestationobjectresult\u2463"}],"title":"5.1.3. Create a New Credential - PublicKeyCredential\u2019s [[Create]](origin, options, sameOriginWithAncestors) Method"}],"url":"#credentialcreationdata-attestationobjectresult"},
"credentialcreationdata-clientdatajsonresult": {"dfnID":"credentialcreationdata-clientdatajsonresult","dfnText":"clientDataJSONResult","external":false,"refSections":[{"refs":[{"id":"ref-for-credentialcreationdata-clientdatajsonresult"}],"title":"5.1.3. Create a New Credential - PublicKeyCredential\u2019s [[Create]](origin, options, sameOriginWithAncestors) Method"}],"url":"#credentialcreationdata-clientdatajsonresult"},
"credentialcreationdata-clientextensionresults": {"dfnID":"credentialcreationdata-clientextensionresults","dfnText":"clientExtensionResults","external":false,"refSections":[{"refs":[{"id":"ref-for-credentialcreationdata-clientextensionresults"}],"title":"5.1.3. Create a New Credential - PublicKeyCredential\u2019s [[Create]](origin, options, sameOriginWithAncestors) Method"}],"url":"#credentialcreationdata-clientextensionresults"},
"credentialpropertiesoutput-client-side-discoverable-credential-property": {"dfnID":"credentialpropertiesoutput-client-side-discoverable-credential-property","dfnText":"client-side discoverable credential property","external":false,"refSections":[],"url":"#credentialpropertiesoutput-client-side-discoverable-credential-property"},
"credentialpropertiesoutput-resident-key-credential-property": {"dfnID":"credentialpropertiesoutput-resident-key-credential-property","dfnText":"resident key credential property","external":false,"refSections":[{"refs":[{"id":"ref-for-credentialpropertiesoutput-resident-key-credential-property"}],"title":"5.4.6. Resident Key Requirement Enumeration (enum ResidentKeyRequirement)"}],"url":"#credentialpropertiesoutput-resident-key-credential-property"},
"credprops": {"dfnID":"credprops","dfnText":"credProps","external":false,"refSections":[{"refs":[{"id":"ref-for-credprops"}],"title":"1.3.3. Authentication"},{"refs":[{"id":"ref-for-credprops\u2460"}],"title":"4. Terminology"},{"refs":[{"id":"ref-for-credprops\u2461"},{"id":"ref-for-credprops\u2462"}],"title":"5.4.6. Resident Key Requirement Enumeration (enum ResidentKeyRequirement)"}],"url":"#credprops"},
"cross-platform-attachment": {"dfnID":"cross-platform-attachment","dfnText":"cross-platform attachment","external":false,"refSections":[{"refs":[{"id":"ref-for-cross-platform-attachment"}],"title":"5.1. PublicKeyCredential Interface"},{"refs":[{"id":"ref-for-cross-platform-attachment\u2460"}],"title":"5.4.5. Authenticator Attachment Enumeration (enum AuthenticatorAttachment)"},{"refs":[{"id":"ref-for-cross-platform-attachment\u2461"},{"id":"ref-for-cross-platform-attachment\u2462"},{"id":"ref-for-cross-platform-attachment\u2463"}],"title":"6.2. Authenticator Taxonomy"},{"refs":[{"id":"ref-for-cross-platform-attachment\u2464"}],"title":"6.2.1. Authenticator Attachment Modality"},{"refs":[{"id":"ref-for-cross-platform-attachment\u2465"}],"title":"11.2. Virtual Authenticators"}],"url":"#cross-platform-attachment"},
Expand Down

0 comments on commit 06a34cb

Please sign in to comment.