Skip to content

Commit

Permalink
Resolve #698 - Rename requireUserVerification (#699)
Browse files Browse the repository at this point in the history
* Resolve #698 - Rename requireUserVerification

* Rename userVerification to userVerificationRequirement

* Add missing |options|.{{authenticatorSelection}} prefix

* Add missing <code/> wrapper

* Remove extraneous </code> end tag

* Revert "Rename userVerification to userVerificationRequirement"

This reverts commit 4d774dd.
  • Loading branch information
jcjones committed Nov 27, 2017
1 parent 81fdc9a commit 416732e
Showing 1 changed file with 6 additions and 5 deletions.
11 changes: 6 additions & 5 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -776,12 +776,13 @@ When this method is invoked, the user agent MUST execute the following algorithm
1. If <code>|options|.{{MakePublicKeyCredentialOptions/authenticatorSelection}}.{{requireResidentKey}}</code> is set to
`true` and the |authenticator| is not capable of storing a [=Client-Side-Resident Credential Private Key=],
[=iteration/continue=].
1. If <code>|options|.{{MakePublicKeyCredentialOptions/authenticatorSelection}}.{{requireUserVerification}}</code> is
1. If <code>|options|.{{MakePublicKeyCredentialOptions/authenticatorSelection}}.{{AuthenticatorSelectionCriteria/userVerification}}</code> is
set to {{UserVerificationRequirement/required}} and the |authenticator| is not capable of performing [=user
verification=], [=iteration/continue=].

1. Let |userVerification| be the <dfn>effective user verification requirement for credential creation</dfn>, a Boolean value,
as follows. If {{AuthenticatorSelectionCriteria/requireUserVerification}}
as follows. If
<code>|options|.{{MakePublicKeyCredentialOptions/authenticatorSelection}}.{{AuthenticatorSelectionCriteria/userVerification}}</code>

<dl class="switch">

Expand Down Expand Up @@ -1070,7 +1071,7 @@ When this method is invoked, the user agent MUST execute the following algorithm
Resolving this with good definitions or some other means will be addressed by resolving
[Issue #613](https://github.com/w3c/webauthn/issues/613).

1. If |options|.{{PublicKeyCredentialRequestOptions/userVerification}} is set to
1. If <code>|options|.{{PublicKeyCredentialRequestOptions/userVerification}}</code> is set to
{{UserVerificationRequirement/required}} and the |authenticator| is not capable of performing [=user verification=],
[=iteration/continue=].

Expand Down Expand Up @@ -1566,7 +1567,7 @@ attributes.
dictionary AuthenticatorSelectionCriteria {
AuthenticatorAttachment authenticatorAttachment;
boolean requireResidentKey = false;
UserVerificationRequirement requireUserVerification = "preferred";
UserVerificationRequirement userVerification = "preferred";
};
</xmp>

Expand All @@ -1580,7 +1581,7 @@ attributes.
Private Key=]. If the parameter is set to true, the authenticator MUST create a
[=Client-side-resident Credential Private Key=] when creating a [=public key credential=].

: <dfn>requireUserVerification</dfn>
: <dfn>userVerification</dfn>
:: This member describes the [=[RP]=]'s requirements regarding [=user verification=] for the
{{CredentialsContainer/create()}} operation. Eligible authenticators are filtered to only those capable of satisfying this
requirement.
Expand Down

0 comments on commit 416732e

Please sign in to comment.