Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Up to date #1

Merged
merged 331 commits into from
Mar 18, 2018
Merged

Up to date #1

merged 331 commits into from
Mar 18, 2018
This pull request is big! We’re only showing the most recent 250 commits.

Commits on Oct 23, 2017

  1. In this case it is |rpId|

    Johan Verrept committed Oct 23, 2017
    Configuration menu
    Copy the full SHA
    a242e6a View commit details
    Browse the repository at this point in the history

Commits on Oct 25, 2017

  1. fix #657: where does return value of PublicKeyCredential.getClientExt…

    …ensionResults() come from?
    JeffH authored and JeffH committed Oct 25, 2017
    Configuration menu
    Copy the full SHA
    5c8dc49 View commit details
    Browse the repository at this point in the history
  2. grammar fix

    JeffH authored and JeffH committed Oct 25, 2017
    Configuration menu
    Copy the full SHA
    5ea8a28 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #662 from w3c/jeffh-fixup-algs-contd-5

    fix #657: where does return value of PublicKeyCredential.getClientExtensionResults() come from?
    jcjones committed Oct 25, 2017
    Configuration menu
    Copy the full SHA
    bcb5c11 View commit details
    Browse the repository at this point in the history

Commits on Oct 31, 2017

  1. Clarify PublicKeyCredentialEntity name descriptions

    This resolves #622. This also changes some display name examples to
    include non-ASCII characters.
    emlun committed Oct 31, 2017
    Configuration menu
    Copy the full SHA
    8cdeac8 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    be5143f View commit details
    Browse the repository at this point in the history

Commits on Nov 2, 2017

  1. Improved language.

    Johan Verrept committed Nov 2, 2017
    Configuration menu
    Copy the full SHA
    af04111 View commit details
    Browse the repository at this point in the history
  2. Fix up makeCredential with the same fixes.

    Also added a reference to the list item back in the correct place.
    Johan Verrept committed Nov 2, 2017
    Configuration menu
    Copy the full SHA
    558c013 View commit details
    Browse the repository at this point in the history
  3. Update index.bs

    Johan Verrept committed Nov 2, 2017
    Configuration menu
    Copy the full SHA
    e051327 View commit details
    Browse the repository at this point in the history
  4. Fix indent.

    Johan Verrept committed Nov 2, 2017
    Configuration menu
    Copy the full SHA
    6e5f27f View commit details
    Browse the repository at this point in the history
  5. Define Public Key Credential Source and Credential ID. (#620)

    This also redefines "Public Key Credential" to cover private keys, public keys, and assertions, as a willful violation of RFC4949.
    
    Credential ID is defined to explicitly include the possibility that it's the encrypted Credential Source.
    jyasskin committed Nov 2, 2017
    Configuration menu
    Copy the full SHA
    c647b70 View commit details
    Browse the repository at this point in the history

Commits on Nov 3, 2017

  1. Configuration menu
    Copy the full SHA
    0418f3e View commit details
    Browse the repository at this point in the history
  2. Make PublicKeyCredentialEntity hierarchy required members required in…

    … IDL
    
    This resolves #587.
    
    Summary:
    
    - Make member `PublicKeyCredentialEntity.name` required
    - Make member `PublicKeyCredentialUserEntity.id` required
    - Make member `PublicKeyCredentialUserEntity.displayName` required
    - Remove algorithm step from _§5.1.3 Create a new credential_ that
      instructed to throw an exception if any of the above members were
      missing
    emlun committed Nov 3, 2017
    Configuration menu
    Copy the full SHA
    9f5df06 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    cac111d View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    9a7bd9c View commit details
    Browse the repository at this point in the history
  5. Merge pull request #651 from jovasco/patch-1

    Only exclude CredIDs matching the RPID
    jcjones committed Nov 3, 2017
    Configuration menu
    Copy the full SHA
    625bd7a View commit details
    Browse the repository at this point in the history

Commits on Nov 4, 2017

  1. Configuration menu
    Copy the full SHA
    1c1a111 View commit details
    Browse the repository at this point in the history
  2. Fix indentation

    emlun committed Nov 4, 2017
    Configuration menu
    Copy the full SHA
    1d2d0e5 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    48226c7 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    d0b43a6 View commit details
    Browse the repository at this point in the history

Commits on Nov 6, 2017

  1. Configuration menu
    Copy the full SHA
    ef015fa View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    81f9445 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    76d6e0d View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    af7da2d View commit details
    Browse the repository at this point in the history
  5. Remove authenticatorSelection from get() options and pass UV paramete…

    …r standalone
    
    It's just confusing to send the whole `AuthenticatorSelectionCriteria`
    structure but ignore of forbid 2 of the 3 members. If those additional
    parameters should be added in the future, that will probably be a
    breaking change anyway.
    emlun committed Nov 6, 2017
    Configuration menu
    Copy the full SHA
    330552f View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    20e5a52 View commit details
    Browse the repository at this point in the history
  7. Fix typo

    emlun committed Nov 6, 2017
    Configuration menu
    Copy the full SHA
    dbca08d View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    c6f07a5 View commit details
    Browse the repository at this point in the history

Commits on Nov 7, 2017

  1. Merge pull request #669 from w3c/issue-587

    Fix #587: Make PublicKeyCredentialEntity members required in IDL
    jcjones committed Nov 7, 2017
    Configuration menu
    Copy the full SHA
    7153b55 View commit details
    Browse the repository at this point in the history

Commits on Nov 8, 2017

  1. Configuration menu
    Copy the full SHA
    7a134d5 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    148a040 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    e08368c View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    9a3e24b View commit details
    Browse the repository at this point in the history
  5. Merge branch 'master' into issue-644

    JeffH authored and JeffH committed Nov 8, 2017
    Configuration menu
    Copy the full SHA
    bae7b05 View commit details
    Browse the repository at this point in the history
  6. Make create() and get() abortable (#544)

    * do not call authenticatorMakeCredential() with separate |rpId| fixes #466
    
    * credID returned by authnrGetAssn() is optional if allowCreds has exactly 1 member fixes #472
    
    * fixup global object reference per domenic, improves #472
    
    * indent 4.1.4 step 18et al to clarify relation to prior step
    
    * fix line indent
    
    * do not call authenticatorMakeCredential() with separate |rpId| fixes #466
    
    * credID returned by authnrGetAssn() is optional if allowCreds has exactly 1 member fixes #472
    
    * fixup global object reference per domenic, improves #472
    
    * indent 4.1.4 step 18et al to clarify relation to prior step
    
    * fix line indent
    
    * post rebase-on-master, fix dangling MakeCredentialOptions
    
    * fix error in resolving rebase conflicts
    
    * further rebase conflict resolution error fixups
    
    * convert switch steps to colon-denotation
    
    * tag 'while'
    
    * primary changes for improving #472 mostly complete
    
    * further issue #472 cleanups
    
    * del 'cancel the timer' from #creatCredential fixes #535
    
    * polish constructResultantCredentialCallback method description
    
    * marked authenticator model section as non-normative
    
    * marked relying party operation section as non-normative
    
    * fix proper subset tweak
    
    * Added abort signal object and steps to webauthn
    
    * fixed a minor issue with linking
    
    * add minor edits to focus on the main things
    
    * getting the blank line correct
    
    * Added a example section to explain how abort should be used
    
    * fix up example
    
    * committing before computer dies
    
    * updated grammars of the example based on feedback
    
    * update example text
    
    * Updated with the section on switching tab; complete the PR
    
    * minor tweak
    
    * finished polishing the spec
    
    * whoops one leftover
    
    * finally figured out how to remove last two linking errors
    
    * take out abortsignal from extension; edit promise rejection
    Angelo Liao authored and equalsJeffH committed Nov 8, 2017
    Configuration menu
    Copy the full SHA
    931b46e View commit details
    Browse the repository at this point in the history

Commits on Nov 9, 2017

  1. Configuration menu
    Copy the full SHA
    fc2c7b8 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    78431f5 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    4c7d6f6 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    a2c99a5 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    b689825 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    b897592 View commit details
    Browse the repository at this point in the history
  7. fix #254: credman alignment: update #getAssertion section a la PR #498 (

    #665)
    
    * actually improve #254, and fix #661
    
    * DiscoFrmExtSource(options) -> (origin, options)
    
    * make [[DiscoFrmExtSource]]'s exposition match [[Create]]'s
    
    * deal with yet another fix #254 straggler in [[Create]]
    
    * get rid of |global| in [[DiscoFrmExtSource]]
    
    * remove 'in parallel' and 'global' stuff from #discover-from-external-source alg
    
    * work on #discover-from-external-source alg to improve #254
    
    * finish (one hopes) work on #discover-from-external-source alg to fix #254
    
    * minor editorial
    
    * repair #createCredential intro parag, improves issue #671
    
    * complete fix #671
    equalsJeffH committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    d468a75 View commit details
    Browse the repository at this point in the history
  8. merge from master & fix conflicts

    JeffH authored and JeffH committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    f271306 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    14d08ce View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    6eeaa4d View commit details
    Browse the repository at this point in the history
  11. Configuration menu
    Copy the full SHA
    b59da77 View commit details
    Browse the repository at this point in the history
  12. Configuration menu
    Copy the full SHA
    b245b72 View commit details
    Browse the repository at this point in the history
  13. Modify SafetyNet descriptive text (#643)

    * Update index.bs
    
    Biometric Selection Criteria extension
    
    * Update index.bs
    
    * Update index.bs
    
    * Update index.bs
    
    * Update index.bs
    gmandyam authored and equalsJeffH committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    0e93926 View commit details
    Browse the repository at this point in the history
  14. Configuration menu
    Copy the full SHA
    63564a4 View commit details
    Browse the repository at this point in the history
  15. Configuration menu
    Copy the full SHA
    40875f1 View commit details
    Browse the repository at this point in the history
  16. Merge pull request #676 from w3c/fix-590

    replaced authentication key by credential private key. Close #590
    jcjones committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    cffd22f View commit details
    Browse the repository at this point in the history
  17. Updated authnr def (#678)

    * updated the definition of authenticator
    
    * updated according to comment
    rlin1 committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    1194ce5 View commit details
    Browse the repository at this point in the history
  18. Configuration menu
    Copy the full SHA
    343b89d View commit details
    Browse the repository at this point in the history
  19. Configuration menu
    Copy the full SHA
    474d025 View commit details
    Browse the repository at this point in the history
  20. changing name of method

    changing name of method to isUserVerifyingPlatformAuthenticatorAvailable
    balfanz committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    25a35a9 View commit details
    Browse the repository at this point in the history
  21. adding references

    Added references to the definition of user verification.
    balfanz committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    1dd4840 View commit details
    Browse the repository at this point in the history
  22. Merge pull request #680 from w3c/balfanz-patch-5

    Clarify semantics of isPlatformAuthenticatorAvailable
    balfanz committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    66c2ec9 View commit details
    Browse the repository at this point in the history
  23. Configuration menu
    Copy the full SHA
    5f4f3e6 View commit details
    Browse the repository at this point in the history
  24. Configuration menu
    Copy the full SHA
    21f5886 View commit details
    Browse the repository at this point in the history
  25. Configuration menu
    Copy the full SHA
    abf8afe View commit details
    Browse the repository at this point in the history
  26. Configuration menu
    Copy the full SHA
    8ee7f25 View commit details
    Browse the repository at this point in the history
  27. Review updates

    jcjones committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    2865715 View commit details
    Browse the repository at this point in the history
  28. Review updates

    jcjones committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    f496efa View commit details
    Browse the repository at this point in the history
  29. Merge pull request #677 from w3c/consistent-extension-ids-588

    use the registered ext ids in examples
    jcjones committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    52f3d9e View commit details
    Browse the repository at this point in the history
  30. Fix uvm 368 (#675)

    * fix copy and paste error
    
    * improve wording
    rlin1 committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    31ddb22 View commit details
    Browse the repository at this point in the history
  31. Configuration menu
    Copy the full SHA
    fa787d0 View commit details
    Browse the repository at this point in the history
  32. adding RP processing rules.

    balfanz committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    fda8622 View commit details
    Browse the repository at this point in the history
  33. Added explanation...

    ...as to what this new field is for.
    balfanz committed Nov 9, 2017
    Configuration menu
    Copy the full SHA
    59683f6 View commit details
    Browse the repository at this point in the history

Commits on Nov 10, 2017

  1. Merge pull request #682 from w3c/balfanz-patch-5

    Adding a type field to CollectedClientData
    balfanz committed Nov 10, 2017
    Configuration menu
    Copy the full SHA
    cd59128 View commit details
    Browse the repository at this point in the history
  2. Update per @equalsJeffH comments

    jcjones committed Nov 10, 2017
    Configuration menu
    Copy the full SHA
    66f094f View commit details
    Browse the repository at this point in the history
  3. Nit: "set" -> "pair"

    emlun committed Nov 10, 2017
    Configuration menu
    Copy the full SHA
    641eed3 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #684 from emlun/nit0

    Tiny nit: "pair of cryptographic keys" instead of "set of cryptographic keys"
    jcjones committed Nov 10, 2017
    Configuration menu
    Copy the full SHA
    e09e0c3 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    8d261e9 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    4a8f028 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    0380327 View commit details
    Browse the repository at this point in the history
  8. Move UserVerificationRequirement subsection to last in its section

    To avoid changing the number of all the other subsections...
    emlun committed Nov 10, 2017
    Configuration menu
    Copy the full SHA
    a515503 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    2969b37 View commit details
    Browse the repository at this point in the history

Commits on Nov 13, 2017

  1. Configuration menu
    Copy the full SHA
    5b98d1d View commit details
    Browse the repository at this point in the history
  2. Wait for lifetimeTimer to expire instead of issuedRequests to be empty

    The previous language would have the procedure terminate as soon as
    there are no pending authenticator requests - including immediately at
    the beginning unless at least one authenticator is available at that
    time.
    emlun committed Nov 13, 2017
    Configuration menu
    Copy the full SHA
    18847d5 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    3a8f961 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #681 from jcjones/404-challanges

    Fix #404 - Add a Security Consideration for Cryptographic Challenges
    jcjones committed Nov 13, 2017
    Configuration menu
    Copy the full SHA
    45541f9 View commit details
    Browse the repository at this point in the history
  5. Merge pull request #673 from jcjones/292-operations_in_flight

    Resolve #292 - Clarify that only one operation is permitted per authenticator session
    jcjones committed Nov 13, 2017
    Configuration menu
    Copy the full SHA
    b865645 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    df7dc0f View commit details
    Browse the repository at this point in the history

Commits on Nov 14, 2017

  1. Address review comment by @kpaulh

    emlun committed Nov 14, 2017
    Configuration menu
    Copy the full SHA
    96655eb View commit details
    Browse the repository at this point in the history
  2. Don't always require UV for first factor authenticatorGetAssertion

    This requirement isn't compatible with the current CTAP2 draft.
    emlun committed Nov 14, 2017
    Configuration menu
    Copy the full SHA
    ba242b9 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    7f831e3 View commit details
    Browse the repository at this point in the history

Commits on Nov 15, 2017

  1. Configuration menu
    Copy the full SHA
    46d6c51 View commit details
    Browse the repository at this point in the history
  2. Fix plural

    emlun committed Nov 15, 2017
    Configuration menu
    Copy the full SHA
    ea30a33 View commit details
    Browse the repository at this point in the history
  3. Prompt for credential selection only if more than one eligible

    Per review comment by @rlin1.
    emlun committed Nov 15, 2017
    Configuration menu
    Copy the full SHA
    3d352c7 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    f6358cf View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    05f4b23 View commit details
    Browse the repository at this point in the history

Commits on Nov 16, 2017

  1. Add RSASSA-PKCS1-v1_5 w/ SHA1 for TPM attestations and correct TPM si…

    …gning/verification text (#690)
    selfissued committed Nov 16, 2017
    Configuration menu
    Copy the full SHA
    3985dd1 View commit details
    Browse the repository at this point in the history

Commits on Nov 19, 2017

  1. Update index.bs

    gmandyam committed Nov 19, 2017
    Configuration menu
    Copy the full SHA
    8d0c61f View commit details
    Browse the repository at this point in the history

Commits on Nov 20, 2017

  1. Update index.bs

    gmandyam committed Nov 20, 2017
    Configuration menu
    Copy the full SHA
    1467272 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #672 from w3c/issue-644

    Fix #644: Add UV parameter to getAssertion
    emlun committed Nov 20, 2017
    Configuration menu
    Copy the full SHA
    e517264 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    705e3d8 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    7b5b195 View commit details
    Browse the repository at this point in the history

Commits on Nov 21, 2017

  1. Update index.bs

    gmandyam committed Nov 21, 2017
    Configuration menu
    Copy the full SHA
    90f0476 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #696 from w3c/issue-692

    Fix issue #692
    emlun committed Nov 21, 2017
    Configuration menu
    Copy the full SHA
    311d50f View commit details
    Browse the repository at this point in the history
  3. fix comments in pre blocks and other linking errors (#697)

    * remove comments from <pre> blocks
    
    * add missing close div tag in #storeCredential
    
    * fix warning wrt  var usage in authenticatorMakeCredential input params
    
    * fix 'challenge' linking error
    equalsJeffH committed Nov 21, 2017
    Configuration menu
    Copy the full SHA
    cc94364 View commit details
    Browse the repository at this point in the history

Commits on Nov 22, 2017

  1. resolved auto-merge conflicts

    rlin1 committed Nov 22, 2017
    Configuration menu
    Copy the full SHA
    213cbbf View commit details
    Browse the repository at this point in the history
  2. build on Adding a choice for RP to express preferences for attestatio…

    …n types (#693)
    
    * Adding a choice for RP to express preferences for attestation types
    
    Adding a choice for RP to express preferences for attestation types. "low-cost" means don't bother the user to get the attestation, don't do a network roundtrip, etc., even if that means that we won't end up with a meaningful attestation (i.e., even if we only get self-attestation). "verifiable" means that the RP wants a verifiable attestation, even if that means that the user agent needs to connect to the Privacy CA, collect user consent, wait for ECDAA signatures to finish, etc.
    
    * Update index.bs
    
    * Update index.bs
    
    * Added a third option
    
    And changed "low-cost" to "none".
    
    * adding client processing rules...
    
    ...for the attestation preferences.
    
    * typo
    
    * typos
    
    * PR 636: rename several items and remove prescriptive wording about UI.
    
    * Addressing akshayku's comments on previous change.
    
    * attestationPresentationPreference -> attestationConveyancePreference
    
    * refine/polich switch stmt
    
    * more refining
    
    * refining AttestationConveyancePreference section
    
    * polish AttestationConveyancePreference section, plus make BS happy
    
    * add issue
    
    * make BS happy
    
    * polish
    
    * need to define 'blinding'
    
    * editorial polish
    
    * fix up MakePublicKeyCredentialOptions.attestation description, remove line-ending blanks
    
    * make BS happy - no comments in <pre> blocks, define attestation conveyance
    
    * adapt commit 825cce7 language
    
    * move attestation conveyance \<dfn>
    
    * address jyasskin comments, thx!
    equalsJeffH committed Nov 22, 2017
    Configuration menu
    Copy the full SHA
    81fdc9a View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    223534e View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    18be68b View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    48e0a1d View commit details
    Browse the repository at this point in the history

Commits on Nov 26, 2017

  1. Configuration menu
    Copy the full SHA
    819b77a View commit details
    Browse the repository at this point in the history

Commits on Nov 27, 2017

  1. Resolve #698 - Rename requireUserVerification (#699)

    * Resolve #698 - Rename requireUserVerification
    
    * Rename userVerification to userVerificationRequirement
    
    * Add missing |options|.{{authenticatorSelection}} prefix
    
    * Add missing <code/> wrapper
    
    * Remove extraneous </code> end tag
    
    * Revert "Rename userVerification to userVerificationRequirement"
    
    This reverts commit 4d774dd.
    jcjones committed Nov 27, 2017
    Configuration menu
    Copy the full SHA
    416732e View commit details
    Browse the repository at this point in the history

Commits on Nov 30, 2017

  1. fix #700 & #701: add same origin with ancestors param (#702)

    * fix #700 add sameOriginWithAncestors parameter to internal methods, improve #701
    
    * fix #701 [[Create]] and [[DiscoverFromExternalSource]] references have inconsistent parameter lists
    
    * address jcjones' comments, thx!
    
    * fix missing '(' problem
    
    * make xrefs to credman Origin Confusion nicer
    
    * fix 'var used only once' warning
    
    * fix cut'n'paste error, thx emlun!
    
    * editorial: normalize argument exposition across internal methods
    
    * fix another sloppiness instance
    
    * add ref to Note wrt leveraging Feature Policy spec in future
    
    * minor edit
    
    * further wordsmithing
    equalsJeffH committed Nov 30, 2017
    Configuration menu
    Copy the full SHA
    2f0b13e View commit details
    Browse the repository at this point in the history

Commits on Dec 5, 2017

  1. Resolve linking errors for WD-07 publication (#703)

    * fix proper subset tweak
    
    * resolve linking error for AttestationNotPrivateError
    
    * resolve linking error: idl ref not found for [[DiscoverFromExternalSource]](origin, options, sameOriginWithAncestors)
    
    * remove unnecessary commits
    
    * accept jeff suggestion
    Angelo Liao committed Dec 5, 2017
    Configuration menu
    Copy the full SHA
    5e63e57 View commit details
    Browse the repository at this point in the history
  2. revert master branch to editors' draft status

    JeffH authored and JeffH committed Dec 5, 2017
    Configuration menu
    Copy the full SHA
    12f2d09 View commit details
    Browse the repository at this point in the history

Commits on Dec 6, 2017

  1. Update index.bs

    gmandyam committed Dec 6, 2017
    Configuration menu
    Copy the full SHA
    c456302 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    8ea9c78 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    a4fe0fa View commit details
    Browse the repository at this point in the history

Commits on Dec 7, 2017

  1. Merge pull request #695 from gmandyam/master4

    CDDL description of location extension
    gmandyam committed Dec 7, 2017
    Configuration menu
    Copy the full SHA
    33ac796 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    1f8e10c View commit details
    Browse the repository at this point in the history
  3. Address review comments

    emlun committed Dec 7, 2017
    Configuration menu
    Copy the full SHA
    7508d60 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    64b728e View commit details
    Browse the repository at this point in the history

Commits on Dec 8, 2017

  1. Rework the FIDO AppID extension.

    This change clarifies the the behaviour of the `appid` client extension
    and removes the client extension output.
    
    Fixes #491.
    agl committed Dec 8, 2017
    Configuration menu
    Copy the full SHA
    b631dc5 View commit details
    Browse the repository at this point in the history
  2. Don't say user handle is optional in Public Key Credential Source def…

    …inition
    
    This resolves #720.
    emlun committed Dec 8, 2017
    Configuration menu
    Copy the full SHA
    d448eb3 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    8ea5208 View commit details
    Browse the repository at this point in the history
  4. Change id -> ID (#722)

    emlun authored and jcjones committed Dec 8, 2017
    Configuration menu
    Copy the full SHA
    0d52835 View commit details
    Browse the repository at this point in the history

Commits on Dec 11, 2017

  1. Update index.bs

    gmandyam committed Dec 11, 2017
    Configuration menu
    Copy the full SHA
    b6f9e7f View commit details
    Browse the repository at this point in the history
  2. Merge branch 'master' into master

    gmandyam committed Dec 11, 2017
    Configuration menu
    Copy the full SHA
    77c3c89 View commit details
    Browse the repository at this point in the history

Commits on Dec 12, 2017

  1. Adding CDDL to txAuthSimple

    gmandyam committed Dec 12, 2017
    Configuration menu
    Copy the full SHA
    f319f47 View commit details
    Browse the repository at this point in the history
  2. Update index.bs

    gmandyam committed Dec 12, 2017
    Configuration menu
    Copy the full SHA
    cc501ba View commit details
    Browse the repository at this point in the history
  3. Update index.bs

    gmandyam committed Dec 12, 2017
    Configuration menu
    Copy the full SHA
    7b84760 View commit details
    Browse the repository at this point in the history

Commits on Dec 13, 2017

  1. Fix issue #685 (#686)

    See #685
    emlun authored and rlin1 committed Dec 13, 2017
    Configuration menu
    Copy the full SHA
    269144c View commit details
    Browse the repository at this point in the history
  2. Specify that SHA-256 is used for hashing the client data. (#710)

    Approved on today's WG call
    agl authored and selfissued committed Dec 13, 2017
    Configuration menu
    Copy the full SHA
    6734b92 View commit details
    Browse the repository at this point in the history
  3. Don't say user handle is optional in Public Key Credential Source def…

    …inition (#721)
    
    This resolves #720.
    emlun authored and equalsJeffH committed Dec 13, 2017
    Configuration menu
    Copy the full SHA
    986d627 View commit details
    Browse the repository at this point in the history

Commits on Dec 20, 2017

  1. Configuration menu
    Copy the full SHA
    1904e73 View commit details
    Browse the repository at this point in the history
  2. Update index.bs

    gmandyam committed Dec 20, 2017
    Configuration menu
    Copy the full SHA
    0cd24a0 View commit details
    Browse the repository at this point in the history
  3. Don't return user handle in getAssertion in 2nd factor mode

    As stated in
    #558 (comment) and
    #558 (comment) the user
    handle should not be returned when operating in 2nd factor mode (i.e.,
    when given a non-empty `allowCredentials` list).
    emlun committed Dec 20, 2017
    Configuration menu
    Copy the full SHA
    3b2a1d1 View commit details
    Browse the repository at this point in the history
  4. Respond to PR comments.

    Adam Langley committed Dec 20, 2017
    Configuration menu
    Copy the full SHA
    ba0f730 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    f780ca8 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    8f349fe View commit details
    Browse the repository at this point in the history
  7. Updated editors and acknowledgements (#726)

    Updated editors and acknowledgements and added contributors section
    selfissued committed Dec 20, 2017
    Configuration menu
    Copy the full SHA
    758115f View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    9a7eba8 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    06af8bc View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    99baccf View commit details
    Browse the repository at this point in the history

Commits on Dec 21, 2017

  1. move the credentialId uniqueness handling to the formal alg steps. (#709

    )
    
    * move the credentialId uniqueness handling to the formal alg steps. Close #579
    
    * be more precise about what ceremony we mean
    rlin1 committed Dec 21, 2017
    Configuration menu
    Copy the full SHA
    a6c0da2 View commit details
    Browse the repository at this point in the history

Commits on Dec 25, 2017

  1. Configuration menu
    Copy the full SHA
    3938fc1 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    609d28a View commit details
    Browse the repository at this point in the history
  3. Revert "Don't say user handle is optional in Public Key Credential So…

    …urce definition"
    
    This reverts commit d448eb3.
    emlun committed Dec 25, 2017
    Configuration menu
    Copy the full SHA
    684581f View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    73b9e4f View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    1214398 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    38e2c4f View commit details
    Browse the repository at this point in the history

Commits on Dec 30, 2017

  1. Configuration menu
    Copy the full SHA
    2752db2 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    0c66410 View commit details
    Browse the repository at this point in the history

Commits on Jan 2, 2018

  1. add 'Dictionary' to Credential{Creation,Request}Options section titles

    JeffH authored and JeffH committed Jan 2, 2018
    Configuration menu
    Copy the full SHA
    8b1b3da View commit details
    Browse the repository at this point in the history

Commits on Jan 3, 2018

  1. Configuration menu
    Copy the full SHA
    f3e8afb View commit details
    Browse the repository at this point in the history
  2. Merge pull request #734 from w3c/jeffh-fix-497-dict-extension-titles

    fix #497: add 'Dictionary' to Credential{Creation,Request}Options section titles
    emlun committed Jan 3, 2018
    Configuration menu
    Copy the full SHA
    950f574 View commit details
    Browse the repository at this point in the history
  3. fix #455: we are using CTAP canonical CBOR encoding form everywhere (#…

    …731)
    
    * fix #455: we are using CTAP canonical CBOR encoding form everywhere
    
    * incorp akshayku's comment, thx!
    equalsJeffH authored and jcjones committed Jan 3, 2018
    Configuration menu
    Copy the full SHA
    7be2d3d View commit details
    Browse the repository at this point in the history
  4. Merge pull request #730 from w3c/issue-720-user-handle-optional

    Fix #720: Align user handle management with CTAP
    emlun committed Jan 3, 2018
    Configuration menu
    Copy the full SHA
    5948f3b View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    432e531 View commit details
    Browse the repository at this point in the history
  6. Merge pull request #666 from emlun/issue-622

    Merging as decided on 2018-01-03 WG call.
    emlun committed Jan 3, 2018
    Configuration menu
    Copy the full SHA
    35b730b View commit details
    Browse the repository at this point in the history

Commits on Jan 4, 2018

  1. Merge branch 'master' into issue491

    Adam Langley committed Jan 4, 2018
    Configuration menu
    Copy the full SHA
    9c6ad1e View commit details
    Browse the repository at this point in the history
  2. Link “assertion”, as requested by Jeff.

    Adam Langley committed Jan 4, 2018
    Configuration menu
    Copy the full SHA
    6c9d529 View commit details
    Browse the repository at this point in the history

Commits on Jan 5, 2018

  1. Merge pull request #723 from agl/issue491

    Rework the FIDO AppID extension.
    agl committed Jan 5, 2018
    Configuration menu
    Copy the full SHA
    0ed6257 View commit details
    Browse the repository at this point in the history

Commits on Jan 9, 2018

  1. Normalize RFC2119 langugage (#470)

    * Normalize RFC langugages
    
    * Minor tweak to not accidentally change things
    
    * update based on review
    
    * fixed travis build issue
    Angelo Liao committed Jan 9, 2018
    Configuration menu
    Copy the full SHA
    3cfaeba View commit details
    Browse the repository at this point in the history

Commits on Jan 10, 2018

  1. fix #322: flesh out Security Considerations (for now) (#705)

    merging this per discussion on today's webauthn call.  @agl & @leshi: please submit discrete issues for the items you identified above. thx. 
    
    commits:
    * consolidate sec cons sections, create priv cons
    
    * update FIDOSecRef URL to point to latest rev
    
    * add FIDOAuthnrSecReqs ref, minor editorials
    
    * expand WebAuthn client dfn, compose sec cons intro ref'g FIDOSecRef and FIDOAuthnrSecReqs
    
    * fix AttestationNotPrivateError linking error, thx angelokai!
    
    * fix [[DiscoverFromExternalSource]] link error, thx AngeloKai!
    
    * address emlun's feedback, thx!
    
    * merge from master and fix conflicts
    equalsJeffH committed Jan 10, 2018
    Configuration menu
    Copy the full SHA
    c64bdaf View commit details
    Browse the repository at this point in the history

Commits on Jan 11, 2018

  1. Configuration menu
    Copy the full SHA
    ade8321 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    f7bc2f8 View commit details
    Browse the repository at this point in the history
  3. Fix typo

    emlun committed Jan 11, 2018
    Configuration menu
    Copy the full SHA
    8ee452c View commit details
    Browse the repository at this point in the history

Commits on Jan 12, 2018

  1. fix 543: improve COSE_Key spec language and add COSE_Key examples (#732)

    * update COSE_Key format description parag
    
    * create example public keys section
    
    * alg -37 is actually PS256; align PS256 & RS256 text with ES256 text
    
    * fix modulus length, as encoded in COSE_Key, to be 256 bytes rather than 257
    
    * incorp agl's comments, thx!
    
    * adj example whitespace, thx agl!
    
    * further whitespace twiddling...
    equalsJeffH committed Jan 12, 2018
    Configuration menu
    Copy the full SHA
    58e824a View commit details
    Browse the repository at this point in the history
  2. Fix #715 - add a conformance class note for FIDO U2F Attesation Types (

    …#740)
    
    Editorial fix: Note that U2F authenticators can't store-and-return a user
    handle.
    jcjones committed Jan 12, 2018
    Configuration menu
    Copy the full SHA
    958a9d1 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    fb749d8 View commit details
    Browse the repository at this point in the history
  4. Copy changes from #736

    As requested by @equalsJeffH at
    #736 (comment)
    emlun committed Jan 12, 2018
    Configuration menu
    Copy the full SHA
    f716b7f View commit details
    Browse the repository at this point in the history

Commits on Jan 17, 2018

  1. Merge pull request #735 from emlun/master

    Change "denies consent" to "does not consent"
    emlun committed Jan 17, 2018
    Configuration menu
    Copy the full SHA
    ab361bd View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    b84a107 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #687 from w3c/issue-184

    Add privacy consideration about terminating getAssertion early
    emlun committed Jan 17, 2018
    Configuration menu
    Copy the full SHA
    51ec228 View commit details
    Browse the repository at this point in the history
  4. Update CDDL to reflect packed, self-attestation.

    The verification process for the packed attestation format deals with a
    case where both `x5c` and `ecdaaKeyId` elements are absent, but the CDDL
    doesn't reflect that possibility.
    agl committed Jan 17, 2018
    Configuration menu
    Copy the full SHA
    f0224aa View commit details
    Browse the repository at this point in the history
  5. Update index.bs

    gmandyam committed Jan 17, 2018
    Configuration menu
    Copy the full SHA
    60637e1 View commit details
    Browse the repository at this point in the history
  6. Update index.bs

    gmandyam committed Jan 17, 2018
    Configuration menu
    Copy the full SHA
    cbdd72e View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    e192c3e View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    301aa02 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    780a818 View commit details
    Browse the repository at this point in the history

Commits on Jan 18, 2018

  1. Corrected txAuthGeneric client extension input type (#737)

    * Corrected txAuthGeneric client extension input type
    
    * Changed JSON object to JavaScript object
    
    * Indent to make the input valid Markdown
    selfissued committed Jan 18, 2018
    Configuration menu
    Copy the full SHA
    696cc5f View commit details
    Browse the repository at this point in the history

Commits on Jan 22, 2018

  1. Un-hardcode list item numbers

    Except for two cases where the preceding text explicitly states that the
    list has two elements.
    emlun committed Jan 22, 2018
    Configuration menu
    Copy the full SHA
    427c7eb View commit details
    Browse the repository at this point in the history
  2. Merge pull request #754 from w3c/unhardcode-list-numbers

    Un-hardcode list item numbers
    emlun committed Jan 22, 2018
    Configuration menu
    Copy the full SHA
    1e77b42 View commit details
    Browse the repository at this point in the history

Commits on Jan 24, 2018

  1. fix |allowCredentialDescriptorList| warning from L3605 (#761)

    it's good enuff for now :)
    equalsJeffH committed Jan 24, 2018
    Configuration menu
    Copy the full SHA
    5289169 View commit details
    Browse the repository at this point in the history

Commits on Jan 25, 2018

  1. Bikeshed spec data update

    jcjones committed Jan 25, 2018
    Configuration menu
    Copy the full SHA
    b0cae5e View commit details
    Browse the repository at this point in the history

Commits on Jan 26, 2018

  1. Define preventSilentAccess() behavior (#758)

    Merged per the decision at the Monterey plenary meeting
    selfissued committed Jan 26, 2018
    Configuration menu
    Copy the full SHA
    62095da View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    10c1505 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    45b3062 View commit details
    Browse the repository at this point in the history
  4. Reference FIDO Privacy Principles (#759)

    Merged
    selfissued committed Jan 26, 2018
    Configuration menu
    Copy the full SHA
    9b8da80 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    e5c8c4f View commit details
    Browse the repository at this point in the history
  6. Define actions for “none” attestation.

    This change defines a minimal set of actions for browsers to take when
    “none” attestation is requested. It also defines a new, empty
    attestation format for this case.
    
    Fixes #694
    agl committed Jan 26, 2018
    Configuration menu
    Copy the full SHA
    35032b8 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    1d7e2ef View commit details
    Browse the repository at this point in the history
  8. Address emlun's comments.

    agl committed Jan 26, 2018
    Configuration menu
    Copy the full SHA
    2c2e46f View commit details
    Browse the repository at this point in the history
  9. Reference the FIDO 100k batch sizes.

    PING suggested referencing the FIDO 100k requirement as guideance on
    suitable batch sizing for attestation certificates.
    
    Fixes #749
    agl committed Jan 26, 2018
    Configuration menu
    Copy the full SHA
    719f33b View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    d51fbe9 View commit details
    Browse the repository at this point in the history
  11. Merge pull request #767 from agl/issue749

    Reference the FIDO 100k batch sizes.
    agl committed Jan 26, 2018
    Configuration menu
    Copy the full SHA
    dc3958c View commit details
    Browse the repository at this point in the history

Commits on Jan 30, 2018

  1. Merge pull request #769 from agl/issue768

    Tighten up the specification of packed X.509 certificates.
    agl committed Jan 30, 2018
    Configuration menu
    Copy the full SHA
    9d5609d View commit details
    Browse the repository at this point in the history

Commits on Jan 31, 2018

  1. fix #610 privacy CA now known as attestation CA (#762)

    * fix #610 priv CA now attstn CA
    
    * fix incorrect US English article, thx selfissued :)
    
    * use AIK certificate term
    equalsJeffH committed Jan 31, 2018
    Configuration menu
    Copy the full SHA
    0f4cfe4 View commit details
    Browse the repository at this point in the history
  2. Strongly type client extension inputs and outputs (#765)

    * Strongly type client extension inputs and outputs
    
    * Remove the unused AuthenticationExtensionsAuthenticatorOutputs typedef
    
    * Capitalize typedef names UvmEntry and UvmEntries
    selfissued committed Jan 31, 2018
    Configuration menu
    Copy the full SHA
    1fc8906 View commit details
    Browse the repository at this point in the history
  3. Update index.bs

    gmandyam committed Jan 31, 2018
    Configuration menu
    Copy the full SHA
    0edd80c View commit details
    Browse the repository at this point in the history

Commits on Feb 5, 2018

  1. Configuration menu
    Copy the full SHA
    4bf1729 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    3d43913 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    8233396 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    6eddb42 View commit details
    Browse the repository at this point in the history

Commits on Feb 6, 2018

  1. Describe how authenticators unique and find credential sources. (#623)

    * Define Public Key Credential Source and Credential ID.
    
    This also redefines "Public Key Credential" to be the thing presented to the RP,
    as a willful violation of RFC4949.
    
    Credential ID is defined to explicitly include the possibility that it's the
    encrypted Credential Source.
    
    * Link "credential ID".
    
    * Allow hashes as credential IDs.
    
    * Describe how authenticators unique and find credential sources.
    
    This happens to fix a maybe-bug where the authenticator didn't check that a
    decrypted credential ID came from the right RP.
    
    It's also much more precise about the distinction between a credential
    descriptor and a credential or credential source.
    
    * finish merge-from-master and fixup dangling internal crossrefs
    
    * restore masthead
    
    * restore clientDataHash rather than tbsHash in U2F attstn format
    
    * fixing rendering issue
    
    * fixup merge-from-master loose ends by hand
    
    * fix var ignore issue
    
    * address emlun's comments, thx!
    
    * catch straggler from emlun's comments, mea culpa
    
    * ignore a var make bikeshed happier
    
    * move op-lookup-credsource-by-credid alg to new subsection
    
    * dont need ignore no more
    jyasskin authored and equalsJeffH committed Feb 6, 2018
    Configuration menu
    Copy the full SHA
    4f1a3ba View commit details
    Browse the repository at this point in the history
  2. Update index.bs

    gmandyam committed Feb 6, 2018
    Configuration menu
    Copy the full SHA
    d6bba25 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #751 from agl/selfattestation

    Update CDDL to reflect packed, self-attestation.
    agl committed Feb 6, 2018
    Configuration menu
    Copy the full SHA
    72958fe View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    0c9591e View commit details
    Browse the repository at this point in the history
  5. Merge pull request #741 from agl/issue694

    Define actions for “none” attestation.
    agl committed Feb 6, 2018
    Configuration menu
    Copy the full SHA
    4115aef View commit details
    Browse the repository at this point in the history
  6. PR #763 untangled: Add consideration of browser permissions framework…

    … for extension processing (#771)
    
    PR #763 untangled: Add consideration of browser permissions framework for extension processing
    emlun authored and selfissued committed Feb 6, 2018
    Configuration menu
    Copy the full SHA
    99766e0 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    b49703b View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    2026fdc View commit details
    Browse the repository at this point in the history
  9. Merge pull request #752 from w3c/pr-718-editorial-changes

    Editorial changes from PR #718
    emlun committed Feb 6, 2018
    Configuration menu
    Copy the full SHA
    573a03a View commit details
    Browse the repository at this point in the history
  10. Merge pull request #747 from emlun/fix-step-references

    Fix outdated step references in RP registration algorithm
    emlun committed Feb 6, 2018
    Configuration menu
    Copy the full SHA
    572446d View commit details
    Browse the repository at this point in the history
  11. Configuration menu
    Copy the full SHA
    c13353e View commit details
    Browse the repository at this point in the history
  12. fix #658: add user cancelled operation Note (#760)

    * fix #658
    
    * wordsmithing per jcjones suggestion, thx!
    equalsJeffH committed Feb 6, 2018
    Configuration menu
    Copy the full SHA
    f13e030 View commit details
    Browse the repository at this point in the history
  13. Merge pull request #724 from gmandyam/master4

    Adding CDDL to txAuthSimple
    gmandyam committed Feb 6, 2018
    Configuration menu
    Copy the full SHA
    5124c61 View commit details
    Browse the repository at this point in the history

Commits on Feb 7, 2018

  1. fix 746: uniformly define attestation type short identifiers (#780)

    * create short names for attstn types not having such
    
    * tag Basic attstn occurances w/short name
    
    * link all attstn type short names
    equalsJeffH committed Feb 7, 2018
    Configuration menu
    Copy the full SHA
    d56d1e7 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    7fa8792 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #785 from emlun/issue-713-json-deserialization

    Fix #713: Refer JSON deserialization to Infra spec
    emlun committed Feb 7, 2018
    Configuration menu
    Copy the full SHA
    4d70022 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    24a567b View commit details
    Browse the repository at this point in the history
  5. fix #204: factor makeCred into reg & authn priv considerations (#777)

    * factor makeCred into reg & authn priv cons
    
    * refer to ceremony rather than operation
    equalsJeffH committed Feb 7, 2018
    Configuration menu
    Copy the full SHA
    1d7b023 View commit details
    Browse the repository at this point in the history
  6. CTAP2 definition fix (#783)

    * fixes #774
    
    * fixing geolocation spec linking and references
    apowers313 authored and equalsJeffH committed Feb 7, 2018
    Configuration menu
    Copy the full SHA
    5633790 View commit details
    Browse the repository at this point in the history
  7. Revise §9.5. "Authenticator extension processing" (#776)

    * Clarify that |extensions| in authenticator ops is a CBOR map
    
    * Use [=map/for each=] for iteration over authenticator extensions
    
    * Revise "§9.5. Authenticator extension processing" a bit
    
    * Move <dfn>authenticator extension input</dfn> to §9.5.
    
    * Revert "Move <dfn>authenticator extension input</dfn> to §9.5."
    
    This reverts commit 1179e9a.
    
    * Attempt to address @selfissued's review comments
    
    * Align wording between first and second paragraphs in section 9.5
    emlun authored and selfissued committed Feb 7, 2018
    Configuration menu
    Copy the full SHA
    42cc9dc View commit details
    Browse the repository at this point in the history
  8. Rename MakePublicKeyCredentialOptions to PublicKeyCredentialCreateOpt…

    …ions (#779)
    
    * Rename MakePublicKeyCredentialOptions to PublicKeyCredentialCreateOptions
    
    * Changed PublicKeyCredentialCreateOptions to PublicKeyCredentialCreationOptions
    selfissued committed Feb 7, 2018
    Configuration menu
    Copy the full SHA
    ca4cf0f View commit details
    Browse the repository at this point in the history
  9. Merge branch 'master' into master

    gmandyam committed Feb 7, 2018
    Configuration menu
    Copy the full SHA
    e71d187 View commit details
    Browse the repository at this point in the history

Commits on Feb 8, 2018

  1. renamed authenticator-model to sctn-authenticator-model in order to a…

    …void bikeshed warning regarding multiple elements with same ID (#790)
    rlin1 committed Feb 8, 2018
    Configuration menu
    Copy the full SHA
    a92321e View commit details
    Browse the repository at this point in the history
  2. update masthead and acks (#788)

    equalsJeffH authored and akshayku committed Feb 8, 2018
    Configuration menu
    Copy the full SHA
    1dc69b1 View commit details
    Browse the repository at this point in the history

Commits on Feb 9, 2018

  1. Tpm attestation fields clarification (#791)

    * Tpm attestation fields clarifications
    
    * added reference to the Standard Attestation Structure table as it is hard to understand the field names without...
    
    * added reference for TPMS_CERTIFY_INFO
    
    * NitBit: Incorporate comments from Alex, Mike
    akshayku committed Feb 9, 2018
    Configuration menu
    Copy the full SHA
    f41cf83 View commit details
    Browse the repository at this point in the history
  2. Update index.bs

    gmandyam committed Feb 9, 2018
    Configuration menu
    Copy the full SHA
    12363a8 View commit details
    Browse the repository at this point in the history
  3. Update index.bs

    gmandyam committed Feb 9, 2018
    Configuration menu
    Copy the full SHA
    971b383 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #510 from gmandyam/master

    Biometric Criteria Extension
    gmandyam committed Feb 9, 2018
    Configuration menu
    Copy the full SHA
    d563d83 View commit details
    Browse the repository at this point in the history
  5. Merge pull request #670 from w3c/issue-668

    Fix #668: Recommend RPs to verify UP and UV flags
    emlun committed Feb 9, 2018
    Configuration menu
    Copy the full SHA
    2bc4c05 View commit details
    Browse the repository at this point in the history

Commits on Feb 10, 2018

  1. fix #792: use utf 8 decode directly (#793)

    * use UTF-8 decode alg directly
    
    * grammatical addition
    
    * ditto
    
    * add JSON explicit parsing step
    
    * fixup inter-step references, thx emlun!
    
    * apply same changes to #verifying-assertion
    
    * ident |C| as being client data
    equalsJeffH authored and selfissued committed Feb 10, 2018
    Configuration menu
    Copy the full SHA
    57ab456 View commit details
    Browse the repository at this point in the history

Commits on Feb 12, 2018

  1. Add instructions for passing unknown extensions to authenticators (#789)

    * Add instructions for passing unknown extensions to authenticators
    
    * Applied editorial suggestions by Adam Langley and Jeff Hodges
    
    * Add note about possibly implementing pass through under a feature flag
    selfissued committed Feb 12, 2018
    Configuration menu
    Copy the full SHA
    4dbc3af View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    e3c1ad4 View commit details
    Browse the repository at this point in the history

Commits on Feb 14, 2018

  1. Switch |tokenBindingId| to a structure.

    The existing string was not able to express the ternary nature of token
    binding for a given connection. See referenced bug for discussion.
    
    Fixes #798
    agl committed Feb 14, 2018
    Configuration menu
    Copy the full SHA
    a47fe1c View commit details
    Browse the repository at this point in the history
  2. Address @emlun comments.

    agl committed Feb 14, 2018
    Configuration menu
    Copy the full SHA
    8b8e9ec View commit details
    Browse the repository at this point in the history

Commits on Feb 16, 2018

  1. Merge pull request #802 from agl/issue798

    Switch |tokenBindingId| to a structure.
    nadalin committed Feb 16, 2018
    Configuration menu
    Copy the full SHA
    05335d4 View commit details
    Browse the repository at this point in the history

Commits on Feb 21, 2018

  1. Signature field clarification in attestation statement (#805)

    * Sig Clarification
    
    * Sig Clarification 2
    
    * Clarify that ECDSA is ASN.1 DER format
    
    * Exception for ECDSA for consistency
    
    * Put Signature formats in its own section
    
    * typo
    
    * Incorporating comments
    
    * Incorporating comments-2
    
    * Incorporating comments-3
    
    * Incorporating comments-4
    
    * Json comma issue
    
    * Incorporating comments - 6
    akshayku committed Feb 21, 2018
    Configuration menu
    Copy the full SHA
    3a3700a View commit details
    Browse the repository at this point in the history
  2. Fix feature detection. (#808)

    The current feature detection code will throw a 'ReferenceError', as 'PublicKeyCredential'
    doesn't exist. Adding 'window.' turns it into a property lookup, which fails gracefully.
    mikewest authored and selfissued committed Feb 21, 2018
    Configuration menu
    Copy the full SHA
    adbda3e View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    39bc6cf View commit details
    Browse the repository at this point in the history
  4. Remove clientExtensions and authenticatorExtensions from CollectedCli…

    …entData (#811)
    
    * Remove clientExtensions and authenticatorExtensions from CollectedClientData
    
    * Add RP ops steps vaguely instructing to verify extension outputs
    
    * Require that no options are present that were not requested
    
    * Editorial correction: options -> extensions
    selfissued committed Feb 21, 2018
    Configuration menu
    Copy the full SHA
    bbfd077 View commit details
    Browse the repository at this point in the history
  5. Plumb CTAP's authorized "already registered" error through to RP (#809)

    * Align makeCredential already registered case with CTAP2
    
    * Add notes and privacy concerns section about distinguishable makeCredential errors
    
    * Address @equalsJeffH's review comments
    emlun authored and selfissued committed Feb 21, 2018
    Configuration menu
    Copy the full SHA
    195a8fb View commit details
    Browse the repository at this point in the history
  6. Change from getClientExtensionResults function to clientExtensionResu…

    …lts attribute (#810)
    
    * Change from getClientExtensionResults function to clientExtensionResults attribute
    
    * Remove unnecessary internal slot [[clientExtensionsResults]]
    
    * Make a very dense sentence slightly less dense
    selfissued committed Feb 21, 2018
    Configuration menu
    Copy the full SHA
    3ceed42 View commit details
    Browse the repository at this point in the history

Commits on Feb 22, 2018

  1. Configuration menu
    Copy the full SHA
    c4a30ee View commit details
    Browse the repository at this point in the history

Commits on Feb 23, 2018

  1. Spelling and grammar corrections (#815)

    * Spelling and grammar corrections
    
    * Fix a few more a/an errors
    
    * Apply <code>...</code> as suggested
    selfissued committed Feb 23, 2018
    Configuration menu
    Copy the full SHA
    5c3054f View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    c18a138 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    567ae6d View commit details
    Browse the repository at this point in the history

Commits on Feb 28, 2018

  1. Configuration menu
    Copy the full SHA
    716a169 View commit details
    Browse the repository at this point in the history

Commits on Mar 13, 2018

  1. Add links to two previous working drafts (#834)

    merging per @AngeloKai's request
    
    * fix proper subset tweak
    
    * resolve linking error for AttestationNotPrivateError
    
    * resolve linking error: idl ref not found for [[DiscoverFromExternalSource]](origin, options, sameOriginWithAncestors)
    
    * remove unnecessary commits
    
    * accept jeff suggestion
    
    * added links to two previous WDs
    Angelo Liao authored and equalsJeffH committed Mar 13, 2018
    Configuration menu
    Copy the full SHA
    9c60eed View commit details
    Browse the repository at this point in the history

Commits on Mar 14, 2018

  1. Remove vestigial reference to CollectedClientData/clientExtensions (#835

    )
    
    Merging per decision on 14-Mar-18 call
    selfissued committed Mar 14, 2018
    Configuration menu
    Copy the full SHA
    f0a495b View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    c53c1d1 View commit details
    Browse the repository at this point in the history
  3. fix linking errors, ref PublicKeyCredentialCreationOptions rather tha…

    …n MakePublicKeyCredentialOptions (#840)
    
    merging on @AngeloKai's request.
    equalsJeffH committed Mar 14, 2018
    Configuration menu
    Copy the full SHA
    e155bae View commit details
    Browse the repository at this point in the history