Skip to content

Commit

Permalink
Address @AngeloKai's comments about lifetimeTimer
Browse files Browse the repository at this point in the history
  • Loading branch information
jcjones committed Oct 20, 2017
1 parent 7bc3a3e commit df88d55
Showing 1 changed file with 7 additions and 7 deletions.
14 changes: 7 additions & 7 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -591,9 +591,9 @@ When this method is invoked, the user agent MUST execute the following algorithm
member of <code>|options|.{{MakePublicKeyCredentialOptions/user}}</code> are [=present|not present=], return a {{TypeError}} [=simple exception=].

1. If the {{MakePublicKeyCredentialOptions/timeout}} member of |options| is [=present=], check if its value lies within a
reasonable range as defined by the platform and if not, correct it to the closest value lying within that range. Set
|adjustedTimeout| to this adjusted value. If the {{MakePublicKeyCredentialOptions/timeout}} member of |options| is [=present|not
present=], then set |adjustedTimeout| to a platform-specific default.
reasonable range as defined by the platform and if not, correct it to the closest value lying within that range. Set a timer
|lifetimeTimer| to this adjusted value. If the {{MakePublicKeyCredentialOptions/timeout}} member of |options| is [=present|not
present=], then set |lifetimeTimer| to a platform-specific default.

1. Let |global| be the {{PublicKeyCredential}}'s [=interface object=]'s [=global object|environment settings object's global
object=].
Expand Down Expand Up @@ -682,7 +682,7 @@ When this method is invoked, the user agent MUST execute the following algorithm

1. Let |clientDataHash| be the [=hash of the serialized client data=] represented by |clientDataJSON|.

1. Let |lifetimeTimer| be a timer for |adjustedTimeout| milliseconds.
1. Start |lifetimeTimer|.

1. Let |issuedRequests| be a new [=ordered set=].

Expand Down Expand Up @@ -832,8 +832,8 @@ method is invoked, the user agent MUST:

1. If the {{PublicKeyCredentialRequestOptions/timeout}} member of |options| is [=present=], check if its value lies
within a reasonable range as defined by the platform and if not, correct it to the closest value lying within that range.
Set |adjustedTimeout| to this adjusted value. If the {{PublicKeyCredentialRequestOptions/timeout}} member of
|options| is [=present|not present=], then set |adjustedTimeout| to a platform-specific default.
Set a timer |lifetimeTimer| to this adjusted value. If the {{PublicKeyCredentialRequestOptions/timeout}} member of
|options| is [=present|not present=], then set |lifetimeTimer| to a platform-specific default.

1. Let |global| be the {{PublicKeyCredential}}'s [=interface object=]'s [=relevant global object=].

Expand Down Expand Up @@ -904,7 +904,7 @@ method is invoked, the user agent MUST:

1. Let |authenticator| be a platform-specific handle whose value identifies an [=authenticator=].

1. Let |lifetimeTimer| be a timer for |adjustedTimeout| milliseconds.
1. Start |lifetimeTimer|.

1. [=set/For each=] |authenticator| that becomes available on this platform during the lifetime of
|lifetimeTimer|, perform the following steps:
Expand Down

0 comments on commit df88d55

Please sign in to comment.