2009/dap/policy Framework.html,1.8,1.9

Update of /sources/public/2009/dap/policy
In directory hutz:/tmp/cvs-serv6294

Modified Files:
	Framework.html 
Log Message:
fix additional validation, link and spelling errors


Index: Framework.html
===================================================================
RCS file: /sources/public/2009/dap/policy/Framework.html,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -d -r1.8 -r1.9
--- Framework.html	18 Jun 2010 23:23:42 -0000	1.8
+++ Framework.html	18 Jun 2010 23:27:48 -0000	1.9
@@ -102,7 +102,7 @@
 <p>
     An example of a feature IRI would be: TBD </p>
      <div class="issue">
-	<p>Need to define: what constitues a feature, how/where features
+	<p>Need to define: what constitutes a feature, how/where features
     IRIs are defined, feature IRI examples. See BONDI A&amp;S document,
     pages 31 and 32.</p></div> 
 </section>
@@ -161,7 +161,7 @@
 	The trust domain control layer controls the assignment of the appropiate
 	trust domain to the web application via the relevant <strong><em><dfn id="trust-policy">trust policy</dfn></em></strong>. In
 	general, trust policies will select one trust domain or another
-	depending on the <a href=#subject-attributes>subject attributes</a> and <a href=#environment-attributes>environment attributes</a> that
+	depending on the <a href=#subject-attribute>subject attributes</a> and <a href=#environment-attribute>environment attributes</a> that
 	identify the web application.
       </p>
     </section> <!-- trust domain control layer -->
@@ -302,7 +302,7 @@
       attributes. Subject attributes allow the identification of the web
       application that is attempting access to device capabilities using device
       APIs. The identified web application is then assigned a trust domain
-      according to the appropiate trust policy. Subject attributes include
+      according to the appropriate trust policy. Subject attributes include
       specific attributes that represent the identity of the web application
       attempting access to a resource. Valid identity attributes include the
       widget identifier URI for widgets and the URL for websites; other
@@ -360,8 +360,7 @@
 	  <p>The <em>execution</em> phase of a web application
 	  reflects the state of that application at the time an
 	  associated trust domain or access control query is made. The defined
-	  execution phases are listed below. </p> <table
-	  border="1" > <caption> <dfn
+	  execution phases are listed below. </p> <table> <caption> <dfn
 	  id="execution-phases-table">Execution Phases
 	  Table</dfn></caption> <thead> <tr> <th
 	  scope="col">Execution Phase</th> <th
@@ -425,9 +424,9 @@
     <ul>
       <li><p>The identity of the calling web
       application, <a href=#subject>subject</a>, is known and is used
-      to determine the <a href=#subject-attributes>subject
+      to determine the <a href=#subject-attribute>subject
       attributes</a> for that web application;</p></li> 
-      <li><p>these <a href=#subject-attributes>subject attributes</a>
+      <li><p>these <a href=#subject-attribute>subject attributes</a>
       are embodied in the trust domain query which is evaluated in the
       context of the top-level trust <a href=#policy-set>policy
       set</a> associated with the
@@ -478,7 +477,7 @@
       use, where designated as being security-relevant, are also
       captured within a <a href=Profile.html#parameter><code>param:name</code></a>
       resource attribute;</p></li> 
-      <li><p>the <a href=#environment-attributes>environment attributes</a> are also captured;</p></li>
+      <li><p>the <a href=#environment-attribute>environment attributes</a> are also captured;</p></li>
       <li><p>the set of resource and environment attribute values
       captured is embodied in an <a href=Profile.html#query>access
       query</a> which 

Received on Friday, 18 June 2010 23:27:52 UTC