From 148a04032d2f61d05233b19e4ee393c2b93c6db8 Mon Sep 17 00:00:00 2001 From: Emil Lundberg Date: Wed, 8 Nov 2017 15:23:21 +0100 Subject: [PATCH] Rename UserVerificationRequirement."wanted" to "preferred" --- index.bs | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/index.bs b/index.bs index 1166ed400..4616dfff9 100644 --- a/index.bs +++ b/index.bs @@ -761,7 +761,7 @@ When this method is invoked, the user agent MUST execute the following algorithm as follows: - If {{AuthenticatorSelectionCriteria/requireUserVerification}} is set to {{UserVerificationRequirement/required}}, let |userVerification| be true. - - If {{AuthenticatorSelectionCriteria/requireUserVerification}} is set to {{UserVerificationRequirement/wanted}}, let + - If {{AuthenticatorSelectionCriteria/requireUserVerification}} is set to {{UserVerificationRequirement/preferred}}, let |userVerification| be true if the |authenticator| is capable of [=user verification=] and false if the |authenticator| is not capable of [=user verification=]. - If {{AuthenticatorSelectionCriteria/requireUserVerification}} is set to {{UserVerificationRequirement/not-wanted}}, let @@ -987,7 +987,7 @@ method is invoked, the user agent MUST: - If |options|.{{AuthenticatorSelectionCriteria/requireUserVerification}} is set to {{UserVerificationRequirement/required}}, let |userVerification| be true. - If |options|.{{AuthenticatorSelectionCriteria/requireUserVerification}} is set to - {{UserVerificationRequirement/wanted}}, let |userVerification| be true if the |authenticator| is capable of [=user + {{UserVerificationRequirement/preferred}}, let |userVerification| be true if the |authenticator| is capable of [=user verification=] and false if the |authenticator| is not capable of [=user verification=]. - If |options|.{{AuthenticatorSelectionCriteria/requireUserVerification}} is set to {{UserVerificationRequirement/not-wanted}}, let |userVerification| be false. @@ -1407,7 +1407,7 @@ attributes. dictionary AuthenticatorSelectionCriteria { AuthenticatorAttachment authenticatorAttachment; boolean requireResidentKey = false; - UserVerificationRequirement requireUserVerification = "wanted"; + UserVerificationRequirement requireUserVerification = "preferred"; }; @@ -1474,7 +1474,7 @@ an assertion. Its {{PublicKeyCredentialRequestOptions/challenge}} member must be unsigned long timeout; USVString rpId; sequence allowCredentials = []; - UserVerificationRequirement requireUserVerification = "wanted"; + UserVerificationRequirement requireUserVerification = "preferred"; AuthenticationExtensions extensions; }; @@ -1532,7 +1532,7 @@ follows.
     enum UserVerificationRequirement {
         "required",
-        "wanted",
+        "preferred",
         "not-wanted"
     };
 
@@ -1543,8 +1543,8 @@ express this level of requirement. The value {{UserVerificationRequirement/required}} indicates that the [=[RP]=] requires [=user verification=] for this operation and will fail the operation if the response does not have the [=UV=] [=flag=] set. -The value {{UserVerificationRequirement/wanted}} indicates that the [=[RP]=] would like [=user verification=] for this operation -if possible, but will not fail the operation if the response does not have the [=UV=] [=flag=] set. +The value {{UserVerificationRequirement/preferred}} indicates that the [=[RP]=] would like [=user verification=] for this +operation if possible, but will not fail the operation if the response does not have the [=UV=] [=flag=] set. The value {{UserVerificationRequirement/not-wanted}} indicates that the [=[RP]=] does not require [=user verification=], and does not want the [=client=] or [=authenticator=] to ask for it, but will not fail the operation if the response has the [=UV=]