Skip to content

Commit

Permalink
Rename UserVerificationRequirement."wanted" to "preferred"
Browse files Browse the repository at this point in the history
  • Loading branch information
emlun committed Nov 8, 2017
1 parent 7a134d5 commit 148a040
Showing 1 changed file with 7 additions and 7 deletions.
14 changes: 7 additions & 7 deletions index.bs
Expand Up @@ -761,7 +761,7 @@ When this method is invoked, the user agent MUST execute the following algorithm
as follows:
- If {{AuthenticatorSelectionCriteria/requireUserVerification}} is set to {{UserVerificationRequirement/required}}, let
|userVerification| be true.
- If {{AuthenticatorSelectionCriteria/requireUserVerification}} is set to {{UserVerificationRequirement/wanted}}, let
- If {{AuthenticatorSelectionCriteria/requireUserVerification}} is set to {{UserVerificationRequirement/preferred}}, let
|userVerification| be true if the |authenticator| is capable of [=user verification=] and false if the |authenticator|
is not capable of [=user verification=].
- If {{AuthenticatorSelectionCriteria/requireUserVerification}} is set to {{UserVerificationRequirement/not-wanted}}, let
Expand Down Expand Up @@ -987,7 +987,7 @@ method is invoked, the user agent MUST:
- If |options|.{{AuthenticatorSelectionCriteria/requireUserVerification}} is set to
{{UserVerificationRequirement/required}}, let |userVerification| be true.
- If |options|.{{AuthenticatorSelectionCriteria/requireUserVerification}} is set to
{{UserVerificationRequirement/wanted}}, let |userVerification| be true if the |authenticator| is capable of [=user
{{UserVerificationRequirement/preferred}}, let |userVerification| be true if the |authenticator| is capable of [=user
verification=] and false if the |authenticator| is not capable of [=user verification=].
- If |options|.{{AuthenticatorSelectionCriteria/requireUserVerification}} is set to
{{UserVerificationRequirement/not-wanted}}, let |userVerification| be false.
Expand Down Expand Up @@ -1407,7 +1407,7 @@ attributes.
dictionary AuthenticatorSelectionCriteria {
AuthenticatorAttachment authenticatorAttachment;
boolean requireResidentKey = false;
UserVerificationRequirement requireUserVerification = "wanted";
UserVerificationRequirement requireUserVerification = "preferred";
};
</xmp>

Expand Down Expand Up @@ -1474,7 +1474,7 @@ an assertion. Its {{PublicKeyCredentialRequestOptions/challenge}} member must be
unsigned long timeout;
USVString rpId;
sequence<PublicKeyCredentialDescriptor> allowCredentials = [];
UserVerificationRequirement requireUserVerification = "wanted";
UserVerificationRequirement requireUserVerification = "preferred";
AuthenticationExtensions extensions;
};
</xmp>
Expand Down Expand Up @@ -1532,7 +1532,7 @@ follows.
<pre class="idl">
enum UserVerificationRequirement {
"required",
"wanted",
"preferred",
"not-wanted"
};
</pre>
Expand All @@ -1543,8 +1543,8 @@ express this level of requirement.
The value {{UserVerificationRequirement/required}} indicates that the [=[RP]=] requires [=user verification=] for this operation
and will fail the operation if the response does not have the [=UV=] [=flag=] set.

The value {{UserVerificationRequirement/wanted}} indicates that the [=[RP]=] would like [=user verification=] for this operation
if possible, but will not fail the operation if the response does not have the [=UV=] [=flag=] set.
The value {{UserVerificationRequirement/preferred}} indicates that the [=[RP]=] would like [=user verification=] for this
operation if possible, but will not fail the operation if the response does not have the [=UV=] [=flag=] set.

The value {{UserVerificationRequirement/not-wanted}} indicates that the [=[RP]=] does not require [=user verification=], and does
not want the [=client=] or [=authenticator=] to ask for it, but will not fail the operation if the response has the [=UV=]
Expand Down

0 comments on commit 148a040

Please sign in to comment.