Skip to content

Commit

Permalink
refined regex and caught <a>...</a> stragglers
Browse files Browse the repository at this point in the history
  • Loading branch information
JeffH authored and JeffH committed Mar 3, 2017
1 parent 917ecdd commit 0e0b3db
Showing 1 changed file with 18 additions and 18 deletions.
36 changes: 18 additions & 18 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -663,8 +663,8 @@ authorizing an authenticator with which to complete the operation.

The <dfn>attestationObject</dfn> attribute contains an [=attestation object=]. The contents of this object are
determined by the [=attestation statement format=] used by the authenticator. This object is opaque to, and
cryptographically protected against tampering by, the client. It contains the credential's unique identifier, <a>credential
public key</a>, and attestation statement. It also contains any additional information that the [RP]'s server requires to
cryptographically protected against tampering by, the client. It contains the credential's unique identifier, [=credential
public key=], and attestation statement. It also contains any additional information that the [RP]'s server requires to
validate the attestation statement, as well as to decode and validate the bindings of both the client and authenticator
data. For more details, see [[#cred-attestation]].
</div>
Expand Down Expand Up @@ -773,9 +773,9 @@ authorizing an authenticator with which to complete the operation.
Clients may communicate with authenticators using a variety of mechanisms. For example, a client may use a platform-specific
API to communicate with an authenticator which is physically bound to a platform. On the other hand, a client may use a
variety of standardized cross-platform transport protocols such as Bluetooth (see [[#transport]]) to discover and
communicate with <a>cross-platform attached</a> authenticators. We define authenticators that are part of the client's
communicate with [=cross-platform attached=] authenticators. We define authenticators that are part of the client's
platform as having a [=platform attachment=], and refer to them as <dfn>platform authenticators</dfn>. While those that
are reachable via cross-platform transport protocols are defined as having <a>cross-platform attachment</a>, and refer to
are reachable via cross-platform transport protocols are defined as having [=cross-platform attachment=], and refer to
them as <dfn>roaming authenticators</dfn>.

<ul>
Expand Down Expand Up @@ -1441,8 +1441,8 @@ WebAuthn supports multiple attestation types:

This section specifies the algorithm for generating an [=attestation object=] for any [=attestation statement format=].

In order to construct an [=attestation object=] for a given credential using a particular <a>attestation statement
format</a>, the authenticator MUST first generate the [=authenticator data=].
In order to construct an [=attestation object=] for a given credential using a particular [=attestation statement
format=], the authenticator MUST first generate the [=authenticator data=].

The authenticator MUST then run the signing procedure for the desired attestation statement format with this
[=authenticator data=] and the [=hash of the serialized client data=] as input, and use this to construct an attestation
Expand Down Expand Up @@ -1571,7 +1571,7 @@ ceremony, a [RP] MUST proceed as follows:

8. Verify that the RP ID hash in |authData| is indeed the SHA-256 hash of the RP ID expected by the RP.

9. Determine the attestation statement format by performing an <a>ASCII case-insensitive</a> match on |fmt| against the set of
9. Determine the attestation statement format by performing an [=ASCII case-insensitive=] match on |fmt| against the set of
WebAuthn Attestation Statement Format Identifiers given in the IANA Registry of the same name [[WebAuthn-Registries]].

10. Verify that |attStmt| is a correct, validly-signed attestation statement, using the attestation statement format |fmt|'s
Expand Down Expand Up @@ -2281,7 +2281,7 @@ follows (notation taken from [[RFC7049]]):
A1 -- CBOR map of one element
73 -- Key 1: CBOR text string of 19 bytes
77 65 62 61 75 74 68 6E 45 78 61
6D 70 6C 65 5F 67 65 6F -- "webauthnExample_geo" <a>UTF-8 encoded</a> string
6D 70 6C 65 5F 67 65 6F -- "webauthnExample_geo" [=UTF-8 encoded=] string
82 -- Value 1: CBOR array of two elements
FA 42 82 1E B3 -- Element 1: Latitude as CBOR encoded float
FA C1 5F E3 7F -- Element 2: Longitude as CBOR encoded float
Expand All @@ -2307,7 +2307,7 @@ error.
:: `fido_appid`

: Client argument
:: A single <a>UTF-8 encoded</a> string specifying a FIDO |appId|.
:: A single [=UTF-8 encoded=] string specifying a FIDO |appId|.

: Client processing
:: If {{AssertionOptions/rpId}} is present, reject promise with a DOMException
Expand Down Expand Up @@ -2337,7 +2337,7 @@ intended for display on a trusted device on the authenticator.
:: `webauthn_txAuthSimple`

: Client argument
:: A single <a>UTF-8 encoded</a> string prompt.
:: A single [=UTF-8 encoded=] string prompt.

: Client processing
:: None, except default forwarding of client argument to authenticator argument.
Expand All @@ -2350,7 +2350,7 @@ intended for display on a trusted device on the authenticator.
presence=]. The authenticator may insert line breaks if needed.

: Authenticator data
:: A single <a>UTF-8 encoded</a> string, representing the prompt as displayed (including any eventual line breaks).
:: A single [=UTF-8 encoded=] string, representing the prompt as displayed (including any eventual line breaks).

The generic version of this extension allows images to be used as prompts as well. This allows authenticators without a font
rendering engine to be used and also supports a richer visual appearance.
Expand Down Expand Up @@ -2439,7 +2439,7 @@ credential. It is intended primarily for [RPS] that wish to tightly control the
defined below. This extension can be added to attestation objects.

: Authenticator data
:: The SupportedExtensions extension is a list (CBOR array) of extension identifiers (<a>UTF-8 encoded</a> strings).
:: The SupportedExtensions extension is a list (CBOR array) of extension identifiers ([=UTF-8 encoded=] strings).


## User Verification Index (UVI) Extension ## {#uvi-extension}
Expand Down Expand Up @@ -2483,7 +2483,7 @@ credential. It is intended primarily for [RPS] that wish to tightly control the
... -- all public key alg etc.
A1 -- extension: CBOR map of one element
6C -- Key 1: CBOR text string of 11 bytes
77 65 62 61 75 74 68 6E 5F 75 76 69 -- "webauthn_uvi" <a>UTF-8 encoded</a> string
77 65 62 61 75 74 68 6E 5F 75 76 69 -- "webauthn_uvi" [=UTF-8 encoded=] string
58 20 -- Value 1: CBOR byte string with 0x20 bytes
00 43 B8 E3 BE 27 95 8C -- the UVI value itself
28 D5 74 BF 46 8A 85 CF
Expand Down Expand Up @@ -2526,16 +2526,16 @@ credential. It is intended primarily for [RPS] that wish to tightly control the
... -- all public key alg etc.
A1 -- extension: CBOR map of one element
6C -- Value 1: CBOR text string of 11 bytes
77 65 62 61 75 74 68 6E 5F 6C 6F 63 -- "webauthn_loc" <a>UTF-8 encoded</a> string
77 65 62 61 75 74 68 6E 5F 6C 6F 63 -- "webauthn_loc" [=UTF-8 encoded=] string
86 -- Value 2: array of 6 elements
68 -- Element 1: CBOR text string of 8 bytes
6C 61 74 69 74 75 64 65 -- “latitude” <a>UTF-8 encoded</a> string
6C 61 74 69 74 75 64 65 -- “latitude” [=UTF-8 encoded=] string
FB ... -- Element 2: Latitude as CBOR encoded double-precision float
69 -- Element 3: CBOR text string of 9 bytes
6C 6F 6E 67 69 74 75 64 65 -- “longitude” <a>UTF-8 encoded</a> string
6C 6F 6E 67 69 74 75 64 65 -- “longitude” [=UTF-8 encoded=] string
FB ... -- Element 4: Longitude as CBOR encoded double-precision float
68 -- Element 5: CBOR text string of 8 bytes
61 6C 74 69 74 75 64 65 -- “altitude” <a>UTF-8 encoded</a> string
61 6C 74 69 74 75 64 65 -- “altitude” [=UTF-8 encoded=] string
FB ... -- Element 6: Altitude as CBOR encoded double-precision float
</pre>

Expand Down Expand Up @@ -2595,7 +2595,7 @@ credential. It is intended primarily for [RPS] that wish to tightly control the
... -- all public key alg etc.
A1 -- extension: CBOR map of one element
6C -- Key 1: CBOR text string of 12 bytes
77 65 62 61 75 74 68 6E 2E 75 76 6d -- "webauthn_uvm" <a>UTF-8 encoded</a> string
77 65 62 61 75 74 68 6E 2E 75 76 6d -- "webauthn_uvm" [=UTF-8 encoded=] string
82 -- Value 1: CBOR array of length 2 indicating two factor usage
83 -- Item 1: CBOR array of length 3
02 -- Subitem 1: CBOR integer for User Verification Method Fingerprint
Expand Down

0 comments on commit 0e0b3db

Please sign in to comment.