Skip to content

Commit

Permalink
typos
Browse files Browse the repository at this point in the history
  • Loading branch information
balfanz committed Nov 11, 2017
1 parent 46e76b1 commit 9ccb171
Showing 1 changed file with 12 additions and 12 deletions.
24 changes: 12 additions & 12 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -839,19 +839,19 @@ When this method is invoked, the user agent MUST execute the following algorithm
bytes of <code>|credentialCreationData|.[=attestationObjectResult=]</code>'s value.

1. Let |attestationPreference| be the value of |options|.{{MakePublicKeyCredentialOptions/attestation}}.
<dl class="switch">
<dt>If the value of |attestationPreference| is "none" (or it has been left unspecified),</dt>
<dd>replace potentially identifying information (such as AAGUID and attestation certificates)
in the attested credential data and attestation statement with non-identifying versions of the same data.</dd>
<dt>If the value of |attestationPreference| is "verifiable",</dt>
<dd>potentially replace the attestation statement with a more privacy-friendly and/or more easily verifiable
version of the same date (for example, by employing a Privacy CA).</dd>
<dl class="switch">
<dt>If the value of |attestationPreference| is "none" (or it has been left unspecified),</dt>
<dd>replace potentially identifying information (such as AAGUID and attestation certificates)
in the attested credential data and attestation statement with non-identifying versions of the same data.</dd>

<dt>If the value of |attestationPreference| is "verifiable",</dt>
<dd>potentially replace the attestation statement with a more privacy-friendly and/or more easily verifiable
version of the same data (for example, by employing a Privacy CA).</dd>

<dt>If the value of |attestationPreference| is "direct",</dt>
<dd>Obtain consent from the user to relay the authenticator's attestation statement to the RP. If the
user denies consent, return a {{DOMException}} whose name is "{{NotAllowedError}}".</dd>
</dl>
<dd>Obtain consent from the user to relay the authenticator's attestation statement to the RP. If the
user denies consent, return a {{DOMException}} whose name is "{{NotAllowedError}}".</dd>
</dl>

1. Let |id| be <code>|attestationObject|.authData.[=attestedCredentialData=].[=credentialId=]</code>.

Expand Down

0 comments on commit 9ccb171

Please sign in to comment.