[w3c/webauthn] 828b5b: Add list of benefits RP gains from the spec

  Branch: refs/heads/issue-151-credential-portability
  Home:   https://github.com/w3c/webauthn
  Commit: 828b5bebeccad517f2a7d79e55a65b67db21563c
      https://github.com/w3c/webauthn/commit/828b5bebeccad517f2a7d79e55a65b67db21563c
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-03-07 (Wed, 07 Mar 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Add list of benefits RP gains from the spec


  Commit: cb06c8af085f57585e84d4084d6d81fd61cbca9c
      https://github.com/w3c/webauthn/commit/cb06c8af085f57585e84d4084d6d81fd61cbca9c
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-03-07 (Wed, 07 Mar 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Add RP conformance section on ignoring attestation


  Commit: e3ec29d34e09fb770724950a2115e51c8b15bfc4
      https://github.com/w3c/webauthn/commit/e3ec29d34e09fb770724950a2115e51c8b15bfc4
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-03-12 (Mon, 12 Mar 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Move discussion of RP benefits to security considerations


  Commit: 4e19fe4099a5f7c0248c25fdf4b9e3ce7ba4a86d
      https://github.com/w3c/webauthn/commit/4e19fe4099a5f7c0248c25fdf4b9e3ce7ba4a86d
  Author: Arnar Birgisson <arnarbi@gmail.com>
  Date:   2018-03-12 (Mon, 12 Mar 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Clarify the U2F Attestation format to have a single certificate

The [U2F Raw Message Format](https://fidoalliance.org/specs/fido-u2f-v1.2-ps-20170411/fido-u2f-raw-message-formats-v1.2-ps-20170411.html#h3_registration-response-message-success) only allows for a single attestation certificate in U2F responses.

This PR reflects this in the U2F Attestation Format to reduce the chance of misunderstanding when implementing the server verification.


  Commit: ce8eadb662889222135f08d14a6f4498947dd887
      https://github.com/w3c/webauthn/commit/ce8eadb662889222135f08d14a6f4498947dd887
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-03-15 (Thu, 15 Mar 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Refer "man-in-the-middle attack" to RFC 4949


  Commit: da06b8f8718e653e720eef9c1a6fef9fa51bd6d0
      https://github.com/w3c/webauthn/commit/da06b8f8718e653e720eef9c1a6fef9fa51bd6d0
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-03-15 (Thu, 15 Mar 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Note that self- and no-attestation is a "leap of faith" as defined by RFC 4949


  Commit: 9ea86baaf8037a9eeb0571f3a177823a586ac7df
      https://github.com/w3c/webauthn/commit/9ea86baaf8037a9eeb0571f3a177823a586ac7df
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-04-23 (Mon, 23 Apr 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Add mention of authenticator policy enforcement to RP benefits section


  Commit: 2b698256904e058643a132a0cac25c2977953f7b
      https://github.com/w3c/webauthn/commit/2b698256904e058643a132a0cac25c2977953f7b
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-04-23 (Mon, 23 Apr 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Address most of @equalsJeffH's review comments


  Commit: dac35abe7d6bf49250fd4ab6b1544851a515bcd7
      https://github.com/w3c/webauthn/commit/dac35abe7d6bf49250fd4ab6b1544851a515bcd7
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-04-23 (Mon, 23 Apr 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Add note about None being the default attestation type


  Commit: 9bd9dd890984481a8c09a0d46d0a06875ea36c29
      https://github.com/w3c/webauthn/commit/9bd9dd890984481a8c09a0d46d0a06875ea36c29
  Author: Ackermann Yuriy <ackermann.yuriy@gmail.com>
  Date:   2018-04-30 (Mon, 30 Apr 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fixed example with incorrect allowCredential. Improved existing examples


  Commit: 2fa1436aacd413290d0dec878eface01555f49f4
      https://github.com/w3c/webauthn/commit/2fa1436aacd413290d0dec878eface01555f49f4
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-02 (Wed, 02 May 2018)

  Changed paths:
    M PubStatus.md
    A draft-jones-webauthn-cose-algorithms.html
    A draft-jones-webauthn-cose-algorithms.txt
    A draft-jones-webauthn-cose-algorithms.xml
    M index.bs

  Log Message:
  -----------
  Merge branch 'master' into issue-576-rp-no-attestation


  Commit: 8e004d001c950f5a155f5e4294d690cabe7186fa
      https://github.com/w3c/webauthn/commit/8e004d001c950f5a155f5e4294d690cabe7186fa
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-02 (Wed, 02 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Reference [[FIDO-Registry]] for raw EC public key format

See https://github.com/w3c/webauthn/issues/891


  Commit: 96bc24a1ffcd71508e08f20e56c45a9a6994e637
      https://github.com/w3c/webauthn/commit/96bc24a1ffcd71508e08f20e56c45a9a6994e637
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-05-02 (Wed, 02 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Use |authData| in both RP operations (#892)

* Replace |aData| and |adata| with |authData|

* Fix #875: cleanup: interstital blank line


  Commit: 4f584b82eb9f513efabc1fd317c651df8128d3f2
      https://github.com/w3c/webauthn/commit/4f584b82eb9f513efabc1fd317c651df8128d3f2
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-05-02 (Wed, 02 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  "with string-valued keys" => "whose keys are strings" (#880)

The wording "whose keys are strings" works.


  Commit: 92142acd0359d1d82fc7420b2704d011d560e1cc
      https://github.com/w3c/webauthn/commit/92142acd0359d1d82fc7420b2704d011d560e1cc
  Author: Adam Langley <agl@imperialviolet.org>
  Date:   2018-05-02 (Wed, 02 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #836 from arnar/patch-1

Clarify the U2F Attestation format to have a single certificate


  Commit: b470728005ff9dc142722a39fc7d327813c1f2b4
      https://github.com/w3c/webauthn/commit/b470728005ff9dc142722a39fc7d327813c1f2b4
  Author: Ackermann Yuriy <ackermann.yuriy@gmail.com>
  Date:   2018-05-02 (Wed, 02 May 2018)

  Changed paths:
    M images/fido-signature-formats-figure2.svg

  Log Message:
  -----------
  Fixed incorrect field size that makes all letters to overlap each other (#887)

Merging, per 2-May-18 call decision.


  Commit: b8e3f6429690a575a446a7242a567e22f42c4c2d
      https://github.com/w3c/webauthn/commit/b8e3f6429690a575a446a7242a567e22f42c4c2d
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-05-02 (Wed, 02 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #893 from w3c/issue-891-ref-fido-registry

Reference [[FIDO-Registry]] for raw EC public key format


  Commit: 7451b28a2464c6b4a6c4d2b01163b81227f2f578
      https://github.com/w3c/webauthn/commit/7451b28a2464c6b4a6c4d2b01163b81227f2f578
  Author: Mike Jones <Michael.Jones@microsoft.com>
  Date:   2018-05-02 (Wed, 02 May 2018)

  Changed paths:
    M draft-jones-webauthn-cose-algorithms.html
    M draft-jones-webauthn-cose-algorithms.txt
    M draft-jones-webauthn-cose-algorithms.xml

  Log Message:
  -----------
  draft-jones-webauthn-cose-algorithms-01 (#895)

Tracks initial IANA COSE Algorithm registrations that have been made


  Commit: 80e6df67a0fe4624a83d3b68e1aeb8f8312b7e45
      https://github.com/w3c/webauthn/commit/80e6df67a0fe4624a83d3b68e1aeb8f8312b7e45
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-04 (Fri, 04 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Replace [[FIDOReg]] with [[FIDO-Registry]]


  Commit: 164bce178a1bbae02cd121917efaaa833dd48ebe
      https://github.com/w3c/webauthn/commit/164bce178a1bbae02cd121917efaaa833dd48ebe
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-04 (Fri, 04 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Add section headings to [[FIDO-Registry]] references


  Commit: b3aa419a452cf73110885874e7c7550aaa128799
      https://github.com/w3c/webauthn/commit/b3aa419a452cf73110885874e7c7550aaa128799
  Author: Mike Jones <Michael.Jones@microsoft.com>
  Date:   2018-05-04 (Fri, 04 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Track initial COSE algorithm registrations made for WebAuthn (#896)


  Commit: 333f22d85cf3448e2b54170fb404bc416daf85d7
      https://github.com/w3c/webauthn/commit/333f22d85cf3448e2b54170fb404bc416daf85d7
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Relax "highly resistant" to just "resistant"


  Commit: f80ea1a311a9ad55a08f12b6e22e64d741abe237
      https://github.com/w3c/webauthn/commit/f80ea1a311a9ad55a08f12b6e22e64d741abe237
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M draft-jones-webauthn-cose-algorithms.html
    M draft-jones-webauthn-cose-algorithms.txt
    M draft-jones-webauthn-cose-algorithms.xml
    M images/fido-signature-formats-figure2.svg
    M index.bs

  Log Message:
  -----------
  Merge branch 'master' into issue-576-rp-no-attestation


  Commit: 18501cdb9433bd11f484064e96ce9a462c44bc50
      https://github.com/w3c/webauthn/commit/18501cdb9433bd11f484064e96ce9a462c44bc50
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #829 from emlun/issue-576-rp-no-attestation

Add RP conformance section on ignoring attestation


  Commit: 1c3dd46e4952b15892a6ebfc4387c8e8369c35f0
      https://github.com/w3c/webauthn/commit/1c3dd46e4952b15892a6ebfc4387c8e8369c35f0
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #897 from w3c/issue-894-new-fido-registry

Replace [[FIDOReg]] with [[FIDO-Registry]]


  Commit: 33cdaf1da2f0384266cc852f8fe8c3db49be7722
      https://github.com/w3c/webauthn/commit/33cdaf1da2f0384266cc852f8fe8c3db49be7722
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix issue with |savedCredentialId| scope

This fixes one of the inline issues in the spec.

Since the value of the |savedCredentialId| variable depends on the
credentials contained in each |authenticator|, a single global
|savedCredentialId| variable is not sufficient. Therefore a map of
|authenticator|s to |savedCredentialId|s is used instead.


  Commit: e124cd769b561a8938fbed8e9964b3d0e20a2d7e
      https://github.com/w3c/webauthn/commit/e124cd769b561a8938fbed8e9964b3d0e20a2d7e
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Reformulate "lifetime of |lifetimeTimer|" as "until |lifetimeTimer| expires"


  Commit: 56fd4467d5ff256fb391423bb35740dbce041853
      https://github.com/w3c/webauthn/commit/56fd4467d5ff256fb391423bb35740dbce041853
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge "for each authenticator" algorithm step into "while timer not expired" step

This merges the previous step 19 of makeCredential in as a switch case
of step 20, and the previous step 18 of getAssertion in as a switch case
of step 19. This way there is only one step in each algorithm that tries
to express things to do asynchronously for the duration of the timer.

The inline `Issue:`s mentioning underspecified behaviour are replaced
with descriptions of an abstract "set of presently available
authenticators" and `Note:`s indicating that this is intentionally
underspecified and meant to represent different connection and discovery
mechanisms all in one.

This also swaps the order of the previous steps 17 ("Start
|lifetimeTimer|.") and 18 ("Let |issuedRequests| be a new ordered set")
of makeCredential, for consistency with getAssertion and so that the
step "Start |lifetimeTimer|." immediately precedes the step "While
|lifetimeTimer| has not expired [...]".


  Commit: 26275b79c01f314515dcd63adef4e39ae56b39e8
      https://github.com/w3c/webauthn/commit/26275b79c01f314515dcd63adef4e39ae56b39e8
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix issue #405

See https://github.com/w3c/webauthn/issues/405


  Commit: 69cdf7b4e56ed5cd0f48400439840fcf7ac797ca
      https://github.com/w3c/webauthn/commit/69cdf7b4e56ed5cd0f48400439840fcf7ac797ca
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix dfn block formatting for AuthenticatorTransport as well


  Commit: d3c10427c837b62b3e5765d5cdbc53038326c67d
      https://github.com/w3c/webauthn/commit/d3c10427c837b62b3e5765d5cdbc53038326c67d
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix dfn block formatting for UserVerificationRequirement as well


  Commit: b49fd2717a9e22abdff25bc646047b2cda2043e2
      https://github.com/w3c/webauthn/commit/b49fd2717a9e22abdff25bc646047b2cda2043e2
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix dfn block formatting for AuthenticatorAttachment as well


  Commit: 321a9db0b4cc433e8ea882d568844b3f81158b44
      https://github.com/w3c/webauthn/commit/321a9db0b4cc433e8ea882d568844b3f81158b44
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix dfn block formatting for TokenBinding and TokenBindingStatus


  Commit: 4d6991ba326af7ab706be7a7d5fd63215ea1a95e
      https://github.com/w3c/webauthn/commit/4d6991ba326af7ab706be7a7d5fd63215ea1a95e
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-09 (Wed, 09 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Properly reference {{TokenBinding/id}} from {{TokenBinding/status}}


  Commit: 6e4480e49b3de9ebb435bdcc30b8b22a4083f784
      https://github.com/w3c/webauthn/commit/6e4480e49b3de9ebb435bdcc30b8b22a4083f784
  Author: Adam Langley <agl@imperialviolet.org>
  Date:   2018-05-10 (Thu, 10 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Add an “internal” AuthenticatorTransport.

The motivating example is a built-in fingerprint reader. It might be
connected via an I²C bus or the like, but the current
AuthenticatorTransport enumeration cannot express anything like that.

This change adds a catch-all for these internal transports because, from
the point of view of the client, they're all the same: there's nothing
for the user to do if they're not there so no point prompting them.

It also clarifies that the “usb” type means a removable USB device. Some
built-in hardware (esp in laptops) is connected via an internal USB bus,
but a user would not know that and would not want to be prompted like it
was a removable device in that case.


  Commit: bc6dcf0ae53dc6dcfec16cda20ce6e3549540eff
      https://github.com/w3c/webauthn/commit/bc6dcf0ae53dc6dcfec16cda20ce6e3549540eff
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-15 (Tue, 15 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Add @agl's commas


  Commit: e5696ed6bee6f13d9eb1b2062ab1cce6d2298df7
      https://github.com/w3c/webauthn/commit/e5696ed6bee6f13d9eb1b2062ab1cce6d2298df7
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-15 (Tue, 15 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Emphasize that already-available authenticators also "become available"


  Commit: 2582344c70504541b0248aa91d078c18a1118709
      https://github.com/w3c/webauthn/commit/2582344c70504541b0248aa91d078c18a1118709
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-15 (Tue, 15 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Remove (probably) outdated inline issue 2:

ISSUE 2 @balfanz wishes to add to the "direct" case: If the
authenticator violates the privacy requirements of the attestation type
it is using, the client SHOULD terminate this algorithm with an
"AttestationNotPrivateError".


  Commit: 045e92e40b00dd917ea970b59f3466e4cbf30ede
      https://github.com/w3c/webauthn/commit/045e92e40b00dd917ea970b59f3466e4cbf30ede
  Author: Kim Paulhamus <kpaulhamus@chromium.org>
  Date:   2018-05-15 (Tue, 15 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Unnecessary to specify extension validity


  Commit: 73ec34024dfe5e50580ce1e9338184802676e67f
      https://github.com/w3c/webauthn/commit/73ec34024dfe5e50580ce1e9338184802676e67f
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-16 (Wed, 16 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix urlPrefix of FIDO-APPID anchors to agree with FIDO-APPID in biblio


  Commit: 836b12623cf30066b98455059a63c10bf9a1dd6e
      https://github.com/w3c/webauthn/commit/836b12623cf30066b98455059a63c10bf9a1dd6e
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-16 (Wed, 16 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Update FIDO references to newer versions of the documents


  Commit: 3c5e383f0f5642e9d5815d97480e7d1b198356fe
      https://github.com/w3c/webauthn/commit/3c5e383f0f5642e9d5815d97480e7d1b198356fe
  Author: Adam Langley <agl@imperialviolet.org>
  Date:   2018-05-16 (Wed, 16 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #903 from agl/internal-transport

Add an “internal” AuthenticatorTransport.


  Commit: b79038beadb2bff11afd3194c133182633acc39b
      https://github.com/w3c/webauthn/commit/b79038beadb2bff11afd3194c133182633acc39b
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-16 (Wed, 16 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Emphasize credentialId randomness in example


  Commit: 557ac578faf052d48893d7c23650a06d42fa0fcf
      https://github.com/w3c/webauthn/commit/557ac578faf052d48893d7c23650a06d42fa0fcf
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-16 (Wed, 16 May 2018)

  Changed paths:
    M draft-jones-webauthn-cose-algorithms.html
    M draft-jones-webauthn-cose-algorithms.txt
    M draft-jones-webauthn-cose-algorithms.xml
    M images/fido-signature-formats-figure2.svg
    M index.bs

  Log Message:
  -----------
  Merge branch 'master' into patch-2


  Commit: a43d1792ffaa7b7b6c9c92e1d4479c35d24afe1a
      https://github.com/w3c/webauthn/commit/a43d1792ffaa7b7b6c9c92e1d4479c35d24afe1a
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-16 (Wed, 16 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Update more FIDO references


  Commit: 4fc53d8f765b745b74e8c978b174d7e9b4285048
      https://github.com/w3c/webauthn/commit/4fc53d8f765b745b74e8c978b174d7e9b4285048
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-16 (Wed, 16 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge branch 'master' into issue-405-dfn-blocks


  Commit: a86910e927ba25510e3ce702374285516639ef01
      https://github.com/w3c/webauthn/commit/a86910e927ba25510e3ce702374285516639ef01
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-24 (Thu, 24 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix run-on sentences in example comments


  Commit: 59acf19709bb64ab89b59fa37d91f8eda3bdc80d
      https://github.com/w3c/webauthn/commit/59acf19709bb64ab89b59fa37d91f8eda3bdc80d
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Use consistent formatting for "true" in prose


  Commit: a067ae4239c43b1467daad5288494accf13456ab
      https://github.com/w3c/webauthn/commit/a067ae4239c43b1467daad5288494accf13456ab
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Use consistent formatting for "false" in prose


  Commit: d368b688e3c62d9ea811f0d871bcc61fddb25769
      https://github.com/w3c/webauthn/commit/d368b688e3c62d9ea811f0d871bcc61fddb25769
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix uses of "Boolean" in prose text


  Commit: 5e08a1d71eaab8703e9ee6ddd5ca59eb3607bf8e
      https://github.com/w3c/webauthn/commit/5e08a1d71eaab8703e9ee6ddd5ca59eb3607bf8e
  Author: gmandyam <mandyam@quicinc.com>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Update index.bs


  Commit: bcd08c6641e8ff3bb43b5ba8c23b0df81c602027
      https://github.com/w3c/webauthn/commit/bcd08c6641e8ff3bb43b5ba8c23b0df81c602027
  Author: gmandyam <mandyam@quicinc.com>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #924 from gmandyam/master

Modify Location Extension description


  Commit: 454985fd9477b1c4241cf8f8333ef34054279f22
      https://github.com/w3c/webauthn/commit/454985fd9477b1c4241cf8f8333ef34054279f22
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #922 from w3c/issue-921-boolean-formatting

Fix formatting of Boolean values and type name


  Commit: f9b5981a3ec09c2842df8f2c5e9f9431cac9dd4f
      https://github.com/w3c/webauthn/commit/f9b5981a3ec09c2842df8f2c5e9f9431cac9dd4f
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge branch 'master' into issue-898-update-fido-refs


  Commit: 2c6faa8cad963a9dd2eacbb19022cdee4001a745
      https://github.com/w3c/webauthn/commit/2c6faa8cad963a9dd2eacbb19022cdee4001a745
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #913 from w3c/issue-898-update-fido-refs

Update FIDO references to newer documents


  Commit: 8e7635112e375f2a5f862d34da188670ae829357
      https://github.com/w3c/webauthn/commit/8e7635112e375f2a5f862d34da188670ae829357
  Author: Kim Paulhamus <kpaulhamus@chromium.org>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Remove other unnecessary statements


  Commit: d2505b4c949ae5978ff29e3a1412e9532a5e6640
      https://github.com/w3c/webauthn/commit/d2505b4c949ae5978ff29e3a1412e9532a5e6640
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge branch 'master' into issue-405-dfn-blocks


  Commit: 25527753261d554425a4daac7302744e1ff6b5c6
      https://github.com/w3c/webauthn/commit/25527753261d554425a4daac7302744e1ff6b5c6
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge branch 'master' into issue-613-hot-plugging-finish


  Commit: f2fae2ed1f083232561134a6afa90f851c76e528
      https://github.com/w3c/webauthn/commit/f2fae2ed1f083232561134a6afa90f851c76e528
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge branch 'master' into issue-613-hot-plugging-finish


  Commit: c8f110d9765a2a9aeee2d68bcf7e1e9fd31f3ba8
      https://github.com/w3c/webauthn/commit/c8f110d9765a2a9aeee2d68bcf7e1e9fd31f3ba8
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge branch 'master' into issue-613-hot-plugging-finish


  Commit: c24321f2eb778e880de14b463c5887915e758a95
      https://github.com/w3c/webauthn/commit/c24321f2eb778e880de14b463c5887915e758a95
  Author: Mike Jones <Michael.Jones@microsoft.com>
  Date:   2018-05-30 (Wed, 30 May 2018)

  Changed paths:
    A draft-jones-webauthn-secp256k1.html
    A draft-jones-webauthn-secp256k1.txt
    A draft-jones-webauthn-secp256k1.xml

  Log Message:
  -----------
  Create draft-jones-webauthn-secp256k1 to register secp256k1 curve and algorithm identifiers (#918)

Posted as https://tools.ietf.org/html/draft-jones-webauthn-secp256k1-00


  Commit: d3c0757acd9f630774ce3d5ecf8d8e0fe93c6ab0
      https://github.com/w3c/webauthn/commit/d3c0757acd9f630774ce3d5ecf8d8e0fe93c6ab0
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-06-06 (Wed, 06 Jun 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #908 from w3c/issue-454-inline-issue-2

Remove (probably) outdated inline issue 2


  Commit: 0f5b3a806a9f8e2ff02207fd673e130db2bb0db2
      https://github.com/w3c/webauthn/commit/0f5b3a806a9f8e2ff02207fd673e130db2bb0db2
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-06-06 (Wed, 06 Jun 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #901 from w3c/issue-405-dfn-blocks

Adopt definition list markdown notation for dfn blocks


  Commit: b455562d9c50af7fca0c753779d80f2c95784447
      https://github.com/w3c/webauthn/commit/b455562d9c50af7fca0c753779d80f2c95784447
  Author: kpaulh <kpaulhamus@google.com>
  Date:   2018-06-06 (Wed, 06 Jun 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #910 from kpaulh/trim-extensions

Trim unnecessary step from appId extension


  Commit: f3b706b2b1a47ce53de8ebfa74fd88d486143fee
      https://github.com/w3c/webauthn/commit/f3b706b2b1a47ce53de8ebfa74fd88d486143fee
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-06-06 (Wed, 06 Jun 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #888 from herrjemand/patch-2

Fixed example with incorrect allowCredential. Improved existing examples


  Commit: b0ca15fa82e531dadaba9fc49c8c7abf141ef4d5
      https://github.com/w3c/webauthn/commit/b0ca15fa82e531dadaba9fc49c8c7abf141ef4d5
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-06-06 (Wed, 06 Jun 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #900 from w3c/issue-613-hot-plugging-finish

Finish up hot-plugging algorithm language


  Commit: 990b892c9f8f15f6403a1665d48c5748e9bc38f5
      https://github.com/w3c/webauthn/commit/990b892c9f8f15f6403a1665d48c5748e9bc38f5
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-06-07 (Thu, 07 Jun 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Address some of @equalsJeffH's review comments


  Commit: 8b6b7e1ded0f64806da8a739f4879bc5edfc7c6f
      https://github.com/w3c/webauthn/commit/8b6b7e1ded0f64806da8a739f4879bc5edfc7c6f
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-06-07 (Thu, 07 Jun 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Reword definitions of |authenticators|


  Commit: 5cc9a6ac8cd9485ea3c23b40e9d230c11cfdaaaa
      https://github.com/w3c/webauthn/commit/5cc9a6ac8cd9485ea3c23b40e9d230c11cfdaaaa
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-06-11 (Mon, 11 Jun 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #940 from w3c/pr-900-post-merge-review

PR #900 post-merge review changes


  Commit: f0acd1ade1ad27bccf52e85435ae7256f275d05d
      https://github.com/w3c/webauthn/commit/f0acd1ade1ad27bccf52e85435ae7256f275d05d
  Author: Akshay Kumar <akshayku@microsoft.com>
  Date:   2018-06-11 (Mon, 11 Jun 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Per Credential Signature Counters (#935)

* PerCredentialSignatureCounters

* shouldSHOULD


  Commit: 204da2313c68f13b1baef9442733491c94fe58b2
      https://github.com/w3c/webauthn/commit/204da2313c68f13b1baef9442733491c94fe58b2
  Author: =JeffH <mobileuser@kingsmountain.com>
  Date:   2018-06-12 (Tue, 12 Jun 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  improve #936: existing linking lint (#944)

merging this editorial fixup PR...

* remove some dfn tags from section headers, improves issue #936

* tag occurances of 'verification procedure' improves issue #936

* un-dfn DAA improves #936

* un-dfn non-attstn fmt, improves #936

* Review of PR #944 (#945)

* Replace old <dfn>s with links

* Eliminate <dfn> for "No attestation statement"

Since its text never appears again in the document, change the one link
to it to point to <dfn>None</dfn> instead.

* Add link to "none" attestation statement format from None attestation type


  Commit: 2b6a12dbc0ee482e05ebc72ac86982563a2b2e10
      https://github.com/w3c/webauthn/commit/2b6a12dbc0ee482e05ebc72ac86982563a2b2e10
  Author: JeffH <Jeff.Hodges@PayPal.com>
  Date:   2018-06-12 (Tue, 12 Jun 2018)

  Changed paths:
    M draft-jones-webauthn-cose-algorithms.html
    M draft-jones-webauthn-cose-algorithms.txt
    M draft-jones-webauthn-cose-algorithms.xml
    A draft-jones-webauthn-secp256k1.html
    A draft-jones-webauthn-secp256k1.txt
    A draft-jones-webauthn-secp256k1.xml
    M images/fido-signature-formats-figure2.svg
    M index.bs

  Log Message:
  -----------
  Merge branch 'master' into issue-151-credential-portability


Compare: https://github.com/w3c/webauthn/compare/797155e90632...2b6a12dbc0ee
      **NOTE:** This service been marked for deprecation: https://developer.github.com/changes/2018-04-25-github-services-deprecation/

      Functionality will be removed from GitHub.com on January 31st, 2019.

Received on Tuesday, 12 June 2018 21:53:38 UTC