Skip to content

Commit

Permalink
Remove redundant check of support for requireUserVerification
Browse files Browse the repository at this point in the history
  • Loading branch information
emlun committed Nov 9, 2017
1 parent b689825 commit b897592
Showing 1 changed file with 0 additions and 5 deletions.
5 changes: 0 additions & 5 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -763,7 +763,6 @@ When this method is invoked, the user agent MUST execute the following algorithm
|clientDataHash|,
<code>|options|.{{MakePublicKeyCredentialOptions/rp}}</code>, <code>|options|.{{MakePublicKeyCredentialOptions/user}}</code>,
<code>|options|.{{MakePublicKeyCredentialOptions/authenticatorSelection}}.{{AuthenticatorSelectionCriteria/requireResidentKey}}</code>,
<code>|options|.{{MakePublicKeyCredentialOptions/authenticatorSelection}}.{{AuthenticatorSelectionCriteria/requireUserVerification}}</code>,
|credTypesAndPubKeyAlgs|,
|excludeCredentialDescriptorList|,
and |authenticatorExtensions| as parameters.
Expand Down Expand Up @@ -1891,8 +1890,6 @@ input parameters:
:: The user account's {{PublicKeyCredentialUserEntity}}, containing the [=user handle=] given by the [=[RP]=].
: |requireResidentKey|
:: |options|.{{MakePublicKeyCredentialOptions/authenticatorSelection}}.{{requireResidentKey}}.
: |requireUserVerification|
:: <code>|options|.{{MakePublicKeyCredentialOptions/authenticatorSelection}}.{{AuthenticatorSelectionCriteria/requireUserVerification}}.</code>
: |credTypesAndPubKeyAlgs|
:: A sequence of pairs of {{PublicKeyCredentialType}} and public key algorithms ({{COSEAlgorithmIdentifier}}) requested by the
[=[RP]=]. This sequence is ordered from most preferred to least preferred. The platform makes a best-effort to create the most
Expand All @@ -1918,8 +1915,6 @@ When this operation is invoked, the authenticator must perform the following pro
If so, return an error code equivalent to "{{NotAllowedError}}" and terminate the operation.
1. If |requireResidentKey| is `true` and the authenticator cannot store a [=Client-side-resident Credential
Private Key=], return an error code equivalent to "{{ConstraintError}}" and terminate the operation.
1. If |requireUserVerification| is `true` and the authenticator cannot perform [=user verification=], return an error code
equivalent to "{{ConstraintError}}" and terminate the operation.
1. Obtain [=user consent=] for creating a new credential. The prompt for obtaining this [=user consent|consent=] is shown by the
authenticator if it has its own output capability, or by the user agent otherwise. The prompt SHOULD display the contents of
|rpEntity| and |userEntity|, if possible.
Expand Down

0 comments on commit b897592

Please sign in to comment.