admin_url('admin-ajax.php'), 'user_id' => $user->ID, 'i18n_1' => __('Initializing...', 'wp-webauthn'), 'i18n_2' => __('Please follow instructions to finish registration...', 'wp-webauthn'), 'i18n_3' => ''._x('Registered', 'action', 'wp-webauthn').'', 'i18n_4' => ''.__('Registration failed', 'wp-webauthn').'', 'i18n_5' => __('Your browser does not support WebAuthn', 'wp-webauthn'), 'i18n_6' => __('Registrating...', 'wp-webauthn'), 'i18n_7' => __('Please enter the authenticator identifier', 'wp-webauthn'), 'i18n_8' => __('Loading failed, maybe try refreshing?', 'wp-webauthn'), 'i18n_9' => __('Any', 'wp-webauthn'), 'i18n_10' => __('Platform authenticator', 'wp-webauthn'), 'i18n_11' => __('Roaming authenticator', 'wp-webauthn'), 'i18n_12' => __('Remove', 'wp-webauthn'), 'i18n_13' => __('Please follow instructions to finish verification...', 'wp-webauthn'), 'i18n_14' => __('Verifying...', 'wp-webauthn'), 'i18n_15' => ''.__('Verification failed', 'wp-webauthn').'', 'i18n_16' => ''.__('Verification passed! You can now log in through WebAuthn', 'wp-webauthn').'', 'i18n_17' => __('No registered authenticators', 'wp-webauthn'), 'i18n_18' => __('Confirm removal of authenticator: ', 'wp-webauthn'), 'i18n_19' => __('Removing...', 'wp-webauthn'), 'i18n_20' => __('Rename', 'wp-webauthn'), 'i18n_21' => __('Rename the authenticator', 'wp-webauthn'), 'i18n_22' => __('Renaming...', 'wp-webauthn'), 'i18n_24' => __('Ready', 'wp-webauthn'), 'i18n_25' => __('No', 'wp-webauthn'), 'i18n_26' => __(' (Unavailable)', 'wp-webauthn'), 'i18n_27' => __('The site administrator has disabled usernameless login feature.', 'wp-webauthn'), 'i18n_28' => __('After removing this authenticator, you will not be able to login with WebAuthn', 'wp-webauthn'), 'i18n_29' => __(' (Disabled)', 'wp-webauthn'), 'i18n_30' => __('The site administrator only allow platform authenticators currently.', 'wp-webauthn'), 'i18n_31' => __('The site administrator only allow roaming authenticators currently.', 'wp-webauthn') )); wp_enqueue_style('wwa_profile', plugins_url('css/admin.css', __FILE__)); wp_localize_script('wwa_profile', 'configs', array('usernameless' => (wwa_get_option('usernameless_login') === false ? "false" : wwa_get_option('usernameless_login')), 'allow_authenticator_type' => (wwa_get_option('allow_authenticator_type') === false ? "none" : wwa_get_option('allow_authenticator_type')))); ?>

WebAuthn


  

%s.
You can register multiple authenticators for an account.', 'wp-webauthn'), $user->user_login);?>

Regardless of the type, you can only log in with the very same authenticators you\'ve registered.', 'wp-webauthn');?>

DOES NOT affect the authentication process in anyway.', 'wp-webauthn');?>



Some authenticators like U2F-only authenticators and some browsers DO NOT support this feature.
A record will be stored in the authenticator permanently untill you reset it.', 'wp-webauthn');?>