Skip to content

Commit

Permalink
Apply suggestions from code review 3
Browse files Browse the repository at this point in the history
Co-authored-by: =JeffH <jdhodges@google.com>
  • Loading branch information
z11h and equalsJeffH committed Sep 27, 2021
1 parent ac0cbf9 commit e9db064
Showing 1 changed file with 6 additions and 11 deletions.
17 changes: 6 additions & 11 deletions index.bs
Original file line number Diff line number Diff line change
Expand Up @@ -1391,9 +1391,10 @@ that are returned to the caller when a new credential is created, or a new asser
will be an {{AuthenticatorAssertionResponse}}.

: <dfn>authenticatorAttachment</dfn>
:: The value SHOULD be a member of {{AuthenticatorAttachment}} used to communicate to the [=authenticator=], and Relying Parties SHOULD treat unknown values as if the value were null.
This attribute may be used by RPs in conjunction with {{isUserVerifyingPlatformAuthenticatorAvailable}} to prompt the user to register a platform authenticator if it is available and the user is currently being authenticated
with a cross-platform attachment. See [[#sctn-authenticator-attachment-modality]].
:: This attribute reports the [=authenticator attachment modality=] in effect at the time this {{PublicKeyCredential}} was created.
The attribute’s value SHOULD be a member of {{AuthenticatorAttachment}}. [=[RPS]=] SHOULD treat unknown values as if the value were null.

Note: If, as the result of a [=registration ceremony|registration=] or [=authentication ceremony=], {{AuthenticatorAttachment}}'s value is "cross-platform" and concurrently {{isUserVerifyingPlatformAuthenticatorAvailable}} returns [TRUE], then the user employed a [=roaming authenticator=] for this [=ceremony=] while there is an available [=platform authenticator=]. Thus the [=[RP]=] has the opportunity to prompt the user to register the available [=platform authenticator=], which may enable more streamlined user experience flows.

: {{PublicKeyCredential/getClientExtensionResults()}}
:: This operation returns the value of {{PublicKeyCredential/[[clientExtensionsResults]]}}, which is a [=map=] containing
Expand Down Expand Up @@ -1864,10 +1865,7 @@ a numbered step. If outdented, it (today) is rendered either as a bullet in the
:: |id|

: {{PublicKeyCredential/authenticatorAttachment}}
:: The value of the authenticator attachment type used to communicate to the [=authenticator=].
Values SHOULD be members of the {{AuthenticatorAttachment}} enum based on the transport used
by authenticator during registration. If the user agent does not
have any authenticator attachment information, set the value to null.
:: A {{DOMString}} whose value SHOULD be a member of {{AuthenticatorAttachment}}, based on the [[#enum-transport|transport]] used by the [=authenticator=] during the [=registration ceremony=], as determined per [[#sctn-attachments-from-transports]].

: {{PublicKeyCredential/response}}
:: A new {{AuthenticatorAttestationResponse}} object associated with |global| whose fields are:
Expand Down Expand Up @@ -2239,10 +2237,7 @@ When this method is invoked, the user agent MUST execute the following algorithm
<code>|assertionCreationData|.[=credentialIdResult=]</code>.

: {{PublicKeyCredential/authenticatorAttachment}}
:: The value of the authenticator attachment type used to communicate to the [=authenticator=].
Values SHOULD be members of the {{AuthenticatorAttachment}} enum based on the transport used
by authenticator during authentication. If the user agent does not
have any authenticator attachment information, set the value to null.
:: A {{DOMString}} whose value SHOULD be a member of {{AuthenticatorAttachment}}, based on the [[#enum-transport|transport]] used by the [=authenticator=] during the [=authentication ceremony=], as determined per [[#sctn-attachments-from-transports]].

: {{PublicKeyCredential/response}}
:: A new {{AuthenticatorAssertionResponse}} object associated with |global| whose fields are:
Expand Down

0 comments on commit e9db064

Please sign in to comment.