Skip to content

Commit

Permalink
Incorporate feedback from @emlun
Browse files Browse the repository at this point in the history
  • Loading branch information
sbweeden committed Sep 6, 2019
1 parent 64a4d2a commit dc0378b
Showing 1 changed file with 6 additions and 6 deletions.
12 changes: 6 additions & 6 deletions index.bs
Expand Up @@ -3988,9 +3988,9 @@ When registering a new credential, represented by an {{AuthenticatorAttestationR
Note: [=Client platforms=] MAY enact local policy that sets additional [=authenticator extensions=] or
[=client extensions=] and thus cause values to appear in the [=authenticator extension outputs=] or
[=client extension outputs=] that were not originally specified as part of
<code>|options|.{{PublicKeyCredentialCreationOptions/extensions}}</code>. [=[RPS]=] should be aware of this and
be able to handle such situations, whether it be to ignore the unsolicited extensions or reject the attestation. The
[=[RP]=] can make this decision based on local policy and the extensions in use.
<code>|options|.{{PublicKeyCredentialCreationOptions/extensions}}</code>. [=[RPS]=] MUST be prepared to handle such
situations, whether it be to ignore the unsolicited extensions or reject the attestation. The [=[RP]=] can make this
decision based on local policy and the extensions in use.

Note: Since all extensions are OPTIONAL for both the [=client=] and the [=authenticator=], the [=[RP]=] MUST also be
prepared to handle cases where none or not all of the requested extensions were acted upon.
Expand Down Expand Up @@ -4122,9 +4122,9 @@ a numbered step. If outdented, it (today) is rendered as a bullet in the midst o
Note: [=Client platforms=] MAY enact local policy that sets additional [=authenticator extensions=] or
[=client extensions=] and thus cause values to appear in the [=authenticator extension outputs=] or
[=client extension outputs=] that were not originally specified as part of
<code>|options|.{{PublicKeyCredentialRequestOptions/extensions}}</code>. [=[RPS]=] should be aware of this and
be able to handle such situations, whether it be to ignore the unsolicited extensions or reject the assertion. The
[=[RP]=] can make this decision based on local policy and the extensions in use.
<code>|options|.{{PublicKeyCredentialRequestOptions/extensions}}</code>. [=[RPS]=] MUST be prepared to handle such
situations, whether it be to ignore the unsolicited extensions or reject the assertion. The [=[RP]=] can make this
decision based on local policy and the extensions in use.

Note: Since all extensions are OPTIONAL for both the [=client=] and the [=authenticator=], the [=[RP]=] MUST also be
prepared to handle cases where none or not all of the requested extensions were acted upon.
Expand Down

0 comments on commit dc0378b

Please sign in to comment.