Skip to content

Commit

Permalink
s/relatedOriginRequests/relatedOrigins
Browse files Browse the repository at this point in the history
  • Loading branch information
timcappalli committed Mar 26, 2024
1 parent 2315db8 commit 8ea0303
Showing 1 changed file with 3 additions and 3 deletions.
6 changes: 3 additions & 3 deletions index.bs
Expand Up @@ -4018,7 +4018,7 @@ Note: The {{UserVerificationRequirement}} enumeration is deliberately not refere
"hybridTransport",
"passkeyPlatformAuthenticator",
"userVerifyingPlatformAuthenticator",
"relatedOriginRequests"
"relatedOrigins"
};
</xmp>

Expand All @@ -4042,7 +4042,7 @@ Note: The {{ClientCapability}} enumeration is deliberately not referenced, see [
: <dfn>userVerifyingPlatformAuthenticator</dfn>
:: The [=WebAuthn Client=] supports usage of a [=user-verifying platform authenticator=].

: <dfn>relatedOriginRequests</dfn>
: <dfn>relatedOrigins</dfn>
:: The [=WebAuthn Client=] supports [[#sctn-related-origins|Related Origin Requests]].
</div>

Expand Down Expand Up @@ -4136,7 +4136,7 @@ For example, for the RP ID `example.com`:

[=WebAuthn Clients=] supporting this feature MUST support at least five [=origin labels=]. Client policy SHOULD define an upper limit to prevent abuse.

[=WebAuthn Clients=] supporting this feature SHOULD include {{ClientCapability/relatedOriginRequests}} in their response to [[#sctn-getClientCapabilities|getClientCapabilities()]].
[=WebAuthn Clients=] supporting this feature SHOULD include {{ClientCapability/relatedOrigins}} in their response to [[#sctn-getClientCapabilities|getClientCapabilities()]].

# WebAuthn <dfn>Authenticator Model</dfn> # {#sctn-authenticator-model}

Expand Down

0 comments on commit 8ea0303

Please sign in to comment.