Skip to content

Commit

Permalink
Last minute nitfixes
Browse files Browse the repository at this point in the history
  • Loading branch information
jcjones committed Oct 20, 2017
1 parent df88d55 commit 83da7ff
Showing 1 changed file with 5 additions and 5 deletions.
10 changes: 5 additions & 5 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -721,11 +721,11 @@ When this method is invoked, the user agent MUST execute the following algorithm

1. [=set/Append=] |authenticator| to |issuedRequests|.

1. [=While=] |issuedRequests| [=list/is not empty=], perform the following actions depending upon the
|lifetimeTimer| timer and responses from the authenticators:
1. [=While=] |issuedRequests| [=list/is not empty=], perform the following actions depending upon
|lifetimeTimer| and responses from the authenticators:
<dl class="switch">

: If the |lifetimeTimer| timer expires,
: If |lifetimeTimer| expires,
:: [=set/For each=] |authenticator| in |issuedRequests| invoke the [=authenticatorCancel=] operation on |authenticator|
and [=set/remove=] |authenticator| from |issuedRequests|.

Expand Down Expand Up @@ -970,12 +970,12 @@ method is invoked, the user agent MUST:

1. Execute the following steps [=in parallel=]. The [=task source=] for these [=tasks=] is the [=dom manipulation task source=].

1. While |issuedRequests| [=list/is not empty=], perform the following actions depending upon the |lifetimeTimer| timer
1. While |issuedRequests| [=list/is not empty=], perform the following actions depending upon |lifetimeTimer|
and responses from the authenticators:

<dl class="switch">

: If the |lifetimeTimer| timer expires,
: If |lifetimeTimer| expires,
:: [=set/For each=] |authenticator| in |issuedRequests| invoke the [=authenticatorCancel=] operation on
|authenticator| and [=set/remove=] |authenticator| from |issuedRequests|.

Expand Down

0 comments on commit 83da7ff

Please sign in to comment.