Skip to content

Commit

Permalink
Link DOMException names.
Browse files Browse the repository at this point in the history
  • Loading branch information
jyasskin committed Feb 22, 2017
1 parent 4d69ff6 commit e97c892
Showing 1 changed file with 10 additions and 10 deletions.
20 changes: 10 additions & 10 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -408,18 +408,18 @@ When this method is invoked, the user agent MUST execute the following algorithm

2. Let |promise| be [=a new Promise=]. Return |promise| and start a timer for |adjustedTimeout| milliseconds.
Then asynchronously continue executing the following steps. If any fatal error is encountered in this process other than the
ones enumerated below, cancel the timer, reject |promise| with a DOMException whose name is "UnknownError", and terminate
ones enumerated below, cancel the timer, reject |promise| with a DOMException whose name is "{{UnknownError}}", and terminate
this algorithm.

3. Set |callerOrigin| to the <a>current settings object</a>'s <a>origin</a>. If |callerOrigin| is
an <a>opaque origin</a>, reject |promise| with a {{DOMException}} whose name is "NotAllowedError", and
an <a>opaque origin</a>, reject |promise| with a {{DOMException}} whose name is "{{NotAllowedError}}", and
terminate this algorithm. Otherwise,
- If the {{ScopedCredentialOptions/rpId}} member of {{options}} is not <a>present</a>, then set |rpId| to |callerOrigin|.
- If the {{ScopedCredentialOptions/rpId}} member of {{options}} is <a>present</a>, then invoke the procedure used for
<a>relaxing the same-origin restriction</a> by setting the `document.domain` attribute, using
{{ScopedCredentialOptions/rpId}} as the given value but without changing the current document's `domain`. If no errors
are thrown, set |rpId| to the value of `host` as computed by this procedure. Otherwise, reject |promise| with a
{{DOMException}} whose name is "SecurityError", and terminate this algorithm.
{{DOMException}} whose name is "{{SecurityError}}", and terminate this algorithm.

4. Process each element of {{cryptoParameters}} using the following steps, to produce a new sequence |normalizedParameters|.
- Let |current| be the currently selected element of {{cryptoParameters}}.
Expand All @@ -432,7 +432,7 @@ When this method is invoked, the user agent MUST execute the following algorithm
|algorithm| set to |normalizedAlgorithm|.

5. If |normalizedAlgorithm| is empty and {{cryptoParameters}} was not empty, cancel the timer started in step 2, reject
|promise| with a DOMException whose name is "NotSupportedError", and terminate this algorithm.
|promise| with a DOMException whose name is "{{NotSupportedError}}", and terminate this algorithm.

6. If the {{ScopedCredentialOptions/extensions}} member of {{options}} is <a>present</a>, process any extensions supported by
this client platform, to produce the extension data that needs to be sent to the authenticator. If an error is encountered
Expand Down Expand Up @@ -472,7 +472,7 @@ When this method is invoked, the user agent MUST execute the following algorithm
remove its entry from the list.
- Resolve |promise| with |value| and terminate this algorithm.

12. Reject |promise| with a {{DOMException}} whose name is "NotAllowedError", and terminate this algorithm.
12. Reject |promise| with a {{DOMException}} whose name is "{{NotAllowedError}}", and terminate this algorithm.

During the above process, the user agent SHOULD show some UI to the user to guide them in the process of selecting and
authorizing an authenticator.
Expand Down Expand Up @@ -506,17 +506,17 @@ When this method is invoked, the user agent MUST execute the following algorithm

2. Let |promise| be [=a new Promise=]. Return |promise| and start a timer for |adjustedTimeout| milliseconds.
Then asynchronously continue executing the following steps. If any fatal error is encountered in this process other than the
ones enumerated below, cancel the timer, reject |promise| with a DOMException whose name is "UnknownError", and terminate
ones enumerated below, cancel the timer, reject |promise| with a DOMException whose name is "{{UnknownError}}", and terminate
this algorithm.

3. Set |callerOrigin| to the <a>current settings object</a>'s <a>origin</a>. If |callerOrigin| is
an <a>opaque origin</a>, reject |promise| with a {{DOMException}} whose name is "NotAllowedError", and
an <a>opaque origin</a>, reject |promise| with a {{DOMException}} whose name is "{{NotAllowedError}}", and
terminate this algorithm. Otherwise,
- If the {{AssertionOptions/rpId}} member of {{options}} is not <a>present</a>, then set |rpId| to |callerOrigin|.
- If the {{AssertionOptions/rpId}} member of {{options}} is <a>present</a>, then invoke the procedure used for <a>relaxing
the same-origin restriction</a> by setting the `document.domain` attribute, using {{AssertionOptions/rpId}} as the given
value but without changing the current document's `domain`. If no errors are thrown, set |rpId| to the value of `host`
as computed by this procedure. Otherwise, reject |promise| with a {{DOMException}} whose name is "SecurityError", and
as computed by this procedure. Otherwise, reject |promise| with a {{DOMException}} whose name is "{{SecurityError}}", and
terminate this algorithm.

4. If the {{AssertionOptions/extensions}} member of {{options}} is <a>present</a>, process any extensions supported by this
Expand Down Expand Up @@ -560,7 +560,7 @@ When this method is invoked, the user agent MUST execute the following algorithm
remove its entry from the list.
- Resolve |promise| with |value| and terminate this algorithm.

9. Reject |promise| with a {{DOMException}} whose name is "NotAllowedError", and terminate this algorithm.
9. Reject |promise| with a {{DOMException}} whose name is "{{NotAllowedError}}", and terminate this algorithm.

During the above process, the user agent SHOULD show some UI to the user to guide them in the process of selecting and
authorizing an authenticator with which to complete the operation.
Expand Down Expand Up @@ -2214,7 +2214,7 @@ error.

: Client processing
:: If {{AssertionOptions/rpId}} is present, reject promise with a DOMException
whose name is "NotAllowedError", and terminate this algorithm.
whose name is "{{NotAllowedError}}", and terminate this algorithm.
Replace the calculation of |rpId| in Step 3 of [[#getAssertion]] with the
following procedure: The client uses the value of |fido_appid| to perform
the AppId validation procedure (as defined by [[FIDO-APPID]]). If valid,
Expand Down

0 comments on commit e97c892

Please sign in to comment.