Skip to content

Commit

Permalink
Emphasize that already-available authenticators also "become available"
Browse files Browse the repository at this point in the history
  • Loading branch information
emlun committed May 15, 2018
1 parent bc6dcf0 commit e5696ed
Showing 1 changed file with 8 additions and 4 deletions.
12 changes: 8 additions & 4 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -877,7 +877,7 @@ When this method is invoked, the user agent MUST execute the following algorithm

Note: What qualifies an [=authenticator=] as "available" is intentionally unspecified; this is meant to represent how
[=authenticators=] can be hot-plugged into (e.g., via USB) or discovered (e.g., via NFC or Bluetooth) by the [=client=] by
various mechanisms.
various mechanisms, or permanently built into the [=client=].

1. Start |lifetimeTimer|.

Expand All @@ -895,7 +895,9 @@ When this method is invoked, the user agent MUST execute the following algorithm
whose name is "{{AbortError}}" and terminate this algorithm.

: If an |authenticator| becomes available on this platform,
:: 1. If <code>|options|.{{PublicKeyCredentialCreationOptions/authenticatorSelection}}</code> is [=present=]:
:: Note: This includes if the |authenticator| was initially available when |lifetimeTimer| started.

1. If <code>|options|.{{PublicKeyCredentialCreationOptions/authenticatorSelection}}</code> is [=present=]:

1. If <code>|options|.{{PublicKeyCredentialCreationOptions/authenticatorSelection}}.{{authenticatorAttachment}}</code> is
[=present|present=] and its value is not equal to |authenticator|'s attachment modality, [=iteration/continue=].
Expand Down Expand Up @@ -1210,7 +1212,7 @@ When this method is invoked, the user agent MUST execute the following algorithm

Note: What qualifies an [=authenticator=] as "available" is intentionally unspecified; this is meant to represent how
[=authenticators=] can be hot-plugged into (e.g., via USB) or discovered (e.g., via NFC or Bluetooth) by the [=client=] by
various mechanisms.
various mechanisms, or permanently built into the [=client=].

1. Start |lifetimeTimer|.

Expand All @@ -1230,7 +1232,9 @@ When this method is invoked, the user agent MUST execute the following algorithm
return a {{DOMException}} whose name is "{{AbortError}}" and terminate this algorithm.

: If an |authenticator| becomes available on this platform,
:: 1. If <code>|options|.{{PublicKeyCredentialRequestOptions/userVerification}}</code> is set to
:: Note: This includes if the |authenticator| was initially available when |lifetimeTimer| started.

1. If <code>|options|.{{PublicKeyCredentialRequestOptions/userVerification}}</code> is set to
{{UserVerificationRequirement/required}} and the |authenticator| is not capable of performing [=user verification=],
[=iteration/continue=].

Expand Down

0 comments on commit e5696ed

Please sign in to comment.