Skip to content

Commit

Permalink
Merge pull request #2129 from w3c/2112-tc-hints-to-hint
Browse files Browse the repository at this point in the history
Rename PublicKeyCredentialHints to PublicKeyCredentialHint
  • Loading branch information
nicksteele authored Sep 18, 2024
2 parents 403c2b3 + f911218 commit caefa8a
Showing 1 changed file with 6 additions and 6 deletions.
12 changes: 6 additions & 6 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -3555,7 +3555,7 @@ optionally evidence of [=user consent=] to a specific transaction.
See [[#dictionary-authenticatorSelection]].

: <dfn>hints</dfn>
:: This OPTIONAL member contains zero or more elements from {{PublicKeyCredentialHints}} to guide the user agent in interacting with the user. Note that the elements have type `DOMString` despite being taken from that enumeration. See [[#sct-domstring-backwards-compatibility]].
:: This OPTIONAL member contains zero or more elements from {{PublicKeyCredentialHint}} to guide the user agent in interacting with the user. Note that the elements have type `DOMString` despite being taken from that enumeration. See [[#sct-domstring-backwards-compatibility]].

: <dfn>attestation</dfn>
:: The [=[RP]=] MAY use this OPTIONAL member to specify a preference regarding [=attestation conveyance=].
Expand Down Expand Up @@ -3952,7 +3952,7 @@ an assertion. Its {{PublicKeyCredentialRequestOptions/challenge}} member MUST be
See {{UserVerificationRequirement}} for the description of {{AuthenticatorSelectionCriteria/userVerification}}'s values and semantics.

: <dfn>hints</dfn>
:: This OPTIONAL member contains zero or more elements from {{PublicKeyCredentialHints}} to guide the user agent in interacting with the user. Note that the elements have type `DOMString` despite being taken from that enumeration. See [[#sct-domstring-backwards-compatibility]].
:: This OPTIONAL member contains zero or more elements from {{PublicKeyCredentialHint}} to guide the user agent in interacting with the user. Note that the elements have type `DOMString` despite being taken from that enumeration. See [[#sct-domstring-backwards-compatibility]].

: <dfn>extensions</dfn>
:: The [=[RP]=] MAY use this OPTIONAL member to provide [=client extension inputs=]
Expand Down Expand Up @@ -4472,19 +4472,19 @@ Note: The {{ClientCapability}} enumeration is deliberately not referenced, see [
:: The [=WebAuthn Client=] supports {{PublicKeyCredential/signalUnknownCredential()}}.
</div>

### User-agent Hints Enumeration (enum <dfn enum>PublicKeyCredentialHints</dfn>) ### {#enum-hints}
### User-agent Hints Enumeration (enum <dfn enum>PublicKeyCredentialHint</dfn>) ### {#enum-hints}

<xmp class="idl">
enum PublicKeyCredentialHints {
enum PublicKeyCredentialHint {
"security-key",
"client-device",
"hybrid",
};
</xmp>

Note: The {{PublicKeyCredentialHints}} enumeration is deliberately not referenced, see [[#sct-domstring-backwards-compatibility]].
Note: The {{PublicKeyCredentialHint}} enumeration is deliberately not referenced, see [[#sct-domstring-backwards-compatibility]].

<div dfn-type="enum-value" dfn-for="PublicKeyCredentialHints">
<div dfn-type="enum-value" dfn-for="PublicKeyCredentialHint">
[=[WRPS]=] may use this enumeration to communicate hints to the user-agent about how a request may be best completed. These hints are not requirements, and do not bind the user-agent, but may guide it in providing the best experience by using contextual information that the [=[RP]=] has about the request. Hints are provided in order of decreasing preference so, if two hints are contradictory, the first one controls. Hints may also overlap: if a more-specific hint is defined a [=[RP]=] may still wish to send less specific ones for user-agents that may not recognise the more specific one. In this case the most specific hint should be sent before the less-specific ones.

Hints MAY contradict information contained in credential {{PublicKeyCredentialDescriptor/transports}} and {{AuthenticatorSelectionCriteria/authenticatorAttachment}}. When this occurs, the hints take precedence. (Note that {{PublicKeyCredentialDescriptor/transports}} values are not provided when using [=discoverable credentials=], leaving hints as the only avenue for expressing some aspects of such a request.)
Expand Down

0 comments on commit caefa8a

Please sign in to comment.