Skip to content

Commit

Permalink
Address editorial review comments
Browse files Browse the repository at this point in the history
  • Loading branch information
emlun committed Nov 10, 2017
1 parent a515503 commit 2969b37
Showing 1 changed file with 11 additions and 10 deletions.
21 changes: 11 additions & 10 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -1809,18 +1809,17 @@ the {{CredentialsContainer/create()}} or {{CredentialsContainer/get()}} methods.
};
</pre>

A [=[RP]=] may require [=user verification=] for some of its operations but not for others, and may use this type to express this
level of requirement.
A [=[RP]=] may require [=user verification=] for some of its operations but not for others, and may use this type to express its
needs.

The value {{UserVerificationRequirement/required}} indicates that the [=[RP]=] requires [=user verification=] for this operation
The value {{UserVerificationRequirement/required}} indicates that the [=[RP]=] requires [=user verification=] for the operation
and will fail the operation if the response does not have the [=UV=] [=flag=] set.

The value {{UserVerificationRequirement/preferred}} indicates that the [=[RP]=] would like [=user verification=] for this
The value {{UserVerificationRequirement/preferred}} indicates that the [=[RP]=] prefers [=user verification=] for the
operation if possible, but will not fail the operation if the response does not have the [=UV=] [=flag=] set.

The value {{UserVerificationRequirement/discouraged}} indicates that the [=[RP]=] does not require [=user verification=], and does
not want the [=client=] or [=authenticator=] to request it, but will not fail the operation if the response has the [=UV=]
[=flag=] set.
The value {{UserVerificationRequirement/discouraged}} indicates that the [=[RP]=] does not want [=user verification=] employed
during the operation (e.g., in the interest of minimizing disruption to the user interaction flow).


# WebAuthn Authenticator model # {#authenticator-model}
Expand Down Expand Up @@ -2073,8 +2072,10 @@ When this operation is invoked, the authenticator must perform the following pro
1. If |requireUserVerification| is `true` and the authenticator cannot perform [=user verification=], return an error code
equivalent to "{{ConstraintError}}" and terminate the operation.
1. Obtain [=user consent=] for creating a new credential. The prompt for obtaining this [=user consent|consent=] is shown by the
authenticator if it has its own output capability, or by the user agent otherwise. The prompt SHOULD display the contents of
|rpEntity| and |userEntity|, if possible.
authenticator if it has its own output capability, or by the user agent otherwise. The prompt SHOULD display
<code>|rpEntity|.{{PublicKeyCredentialRpEntity/id}}</code>, <code>|rpEntity|.{{PublicKeyCredentialEntity/name}}</code>,
<code>|userEntity|.{{PublicKeyCredentialEntity/name}}</code> and
<code>|userEntity|.{{PublicKeyCredentialUserEntity/displayName}}</code>, if possible.

The method of obtaining [=user consent=] MUST include [=user verification=] or a [=test of user presence=] as follows. If
|requireUserVerification|
Expand Down Expand Up @@ -2169,7 +2170,7 @@ When this method is invoked, the [=authenticator=] must perform the following pr

1. Obtain [=user consent=] for using |selectedCredential|. The prompt for obtaining this [=user consent|consent=] may be shown by
the [=authenticator=] if it has its own output capability, or by the user agent otherwise. The prompt SHOULD display the
|rpId| and any additional data associated with |selectedCredential|, if possible.
|rpId| and any additional displayable data associated with |selectedCredential|, if possible.

The method of obtaining [=user consent=] MUST ensure that the user is [=user verified|verified=] or [=user present|present=]
as follows. If the user is not already [=user verified|verified=],
Expand Down

0 comments on commit 2969b37

Please sign in to comment.