Skip to content

Commit

Permalink
Revert unused change
Browse files Browse the repository at this point in the history
  • Loading branch information
emlun committed Mar 19, 2024
1 parent e9b0448 commit aca236f
Showing 1 changed file with 8 additions and 11 deletions.
19 changes: 8 additions & 11 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -2296,22 +2296,19 @@ When this method is invoked, the user agent MUST execute the following algorithm

1. Let |pkOptions| be the value of <code>|options|.{{CredentialRequestOptions/publicKey}}</code>.

1. If <code>|options|.{{CredentialRequestOptions/mediation}}</code> is present with the value
{{CredentialMediationRequirement/conditional}}:

<li id='GetAssn-DetermineConditional'>
If <code>|options|.{{CredentialRequestOptions/mediation}}</code> is present with the value
{{CredentialMediationRequirement/conditional}}:

1. Let |credentialIdFilter| be the value of <code>|pkOptions|.{{PublicKeyCredentialRequestOptions/allowCredentials}}</code>.
1. Let |credentialIdFilter| be the value of <code>|pkOptions|.{{PublicKeyCredentialRequestOptions/allowCredentials}}</code>.

1. Set <code>|pkOptions|.{{PublicKeyCredentialRequestOptions/allowCredentials}}</code> to [=list/empty=].
1. Set <code>|pkOptions|.{{PublicKeyCredentialRequestOptions/allowCredentials}}</code> to [=list/empty=].

Note: This prevents [=non-discoverable credentials=] from being used during {{CredentialMediationRequirement/conditional}} requests.
Note: This prevents [=non-discoverable credentials=] from being used during {{CredentialMediationRequirement/conditional}} requests.

1. Set a timer |lifetimeTimer| to a value of infinity.
1. Set a timer |lifetimeTimer| to a value of infinity.

Note: |lifetimeTimer| is set to a value of infinity so that the user has the entire lifetime of
the [=Document=] to interact with any <{input}> form control tagged with a `"webauthn"` [=autofill detail token=]. For example, upon the user clicking in such an input field, the user agent can render a list of discovered credentials for the user to select from, and perhaps also give the user the option to "try another way".
</li>
Note: |lifetimeTimer| is set to a value of infinity so that the user has the entire lifetime of
the [=Document=] to interact with any <{input}> form control tagged with a `"webauthn"` [=autofill detail token=]. For example, upon the user clicking in such an input field, the user agent can render a list of discovered credentials for the user to select from, and perhaps also give the user the option to "try another way".

1. Else:

Expand Down

0 comments on commit aca236f

Please sign in to comment.