[w3c/webauthn] 76cf6d: Fix typo (#1081)

  Branch: refs/heads/pr-1082-user-handle-mapped
  Home:   https://github.com/w3c/webauthn
  Commit: 76cf6dfb3ef6744c52d3796cd2569f10ff15f2fd
      https://github.com/w3c/webauthn/commit/76cf6dfb3ef6744c52d3796cd2569f10ff15f2fd
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-09-20 (Thu, 20 Sep 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix typo (#1081)


  Commit: 2af689eb2768b99092598b4aa976d4e0929f9a26
      https://github.com/w3c/webauthn/commit/2af689eb2768b99092598b4aa976d4e0929f9a26
  Author: J.C. Jones <jc@mozilla.com>
  Date:   2018-09-20 (Thu, 20 Sep 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix #1076 - Don't confuse extension optionality in Sec 10

Language from Mike Jones in https://github.com/w3c/webauthn/issues/1076#issuecomment-423028041


  Commit: 661a8575fb3156134d64ecdc56208dd07070fedf
      https://github.com/w3c/webauthn/commit/661a8575fb3156134d64ecdc56208dd07070fedf
  Author: =JeffH <mobileuser@kingsmountain.com>
  Date:   2018-09-20 (Thu, 20 Sep 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  token binding ID is a client platform-specific operation #360 (#1077)


  Commit: 29bbee1b02de1f3607df185aa0ca2e1b4e482c40
      https://github.com/w3c/webauthn/commit/29bbee1b02de1f3607df185aa0ca2e1b4e482c40
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-09-20 (Thu, 20 Sep 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Un-revert change from 8e5f2e0 reverted in daf9522 (#1079)


  Commit: ee934de2c8524528b5228af565eb724dc4ca952d
      https://github.com/w3c/webauthn/commit/ee934de2c8524528b5228af565eb724dc4ca952d
  Author: jfontana <jfontana@yubico.com>
  Date:   2018-09-20 (Thu, 20 Sep 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #1083 from jcjones/1076-extension_marking

Fix #1076 - Don't confuse extension optionality in Sec 10


  Commit: 66573376668da60df4b631bd3212ccae5b85cb59
      https://github.com/w3c/webauthn/commit/66573376668da60df4b631bd3212ccae5b85cb59
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-09-25 (Tue, 25 Sep 2018)

  Changed paths:
    M images/webauthn-registration-flow-01.svg

  Log Message:
  -----------
  Fix typo in figure 1


  Commit: d0397670a6ee2a9ccd0ae926adb2eea2c5a8d215
      https://github.com/w3c/webauthn/commit/d0397670a6ee2a9ccd0ae926adb2eea2c5a8d215
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-09-25 (Tue, 25 Sep 2018)

  Changed paths:
    M images/webauthn-registration-flow-01.svg

  Log Message:
  -----------
  Move text in Figure 1 to within bounding box


  Commit: 2056feede7550649ff61bdfce17d96f451ad881b
      https://github.com/w3c/webauthn/commit/2056feede7550649ff61bdfce17d96f451ad881b
  Author: plehegar <plh@w3.org>
  Date:   2018-09-26 (Wed, 26 Sep 2018)

  Changed paths:
    A CODE_OF_CONDUCT.md

  Log Message:
  -----------
  Code of Conduct


  Commit: 24cd9df04448a794eb894eaa150a3b7467045eab
      https://github.com/w3c/webauthn/commit/24cd9df04448a794eb894eaa150a3b7467045eab
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-10-01 (Mon, 01 Oct 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix typos in get() algorithm


  Commit: 7b487ffdac3a49bb09d2900f9a3e5fc8de874746
      https://github.com/w3c/webauthn/commit/7b487ffdac3a49bb09d2900f9a3e5fc8de874746
  Author: Ackermann Yuriy <ackermann.yuriy@gmail.com>
  Date:   2018-10-03 (Wed, 03 Oct 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  In safetynet attestation "nonce" is base64, not base64url


  Commit: 0225a138b9a7bb9054de4c1b276f2403e9f7d80a
      https://github.com/w3c/webauthn/commit/0225a138b9a7bb9054de4c1b276f2403e9f7d80a
  Author: Lucas Garron <lgarron@github.com>
  Date:   2018-10-04 (Thu, 04 Oct 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Add the word "OPTIONAL" to `userVerification` field to match surrounding style.

Previously, `userVerification` was the only optional field of `PublicKeyCredentialRequestOptions` that didn't include the word "OPTIONAL", which can suggest at first glance that this field is not optional like the other optional ones. Adding the word is simple, and should avoid potential confusion.


  Commit: c9e08303098a0d6010b77b58e13f3c71dd843e36
      https://github.com/w3c/webauthn/commit/c9e08303098a0d6010b77b58e13f3c71dd843e36
  Author: plehegar <plh@w3.org>
  Date:   2018-10-17 (Wed, 17 Oct 2018)

  Changed paths:
    M w3c.json

  Log Message:
  -----------
  Config


  Commit: 0c513dfd6ced48656e39c5dd7b17c2e81aa5d789
      https://github.com/w3c/webauthn/commit/0c513dfd6ced48656e39c5dd7b17c2e81aa5d789
  Author: =JeffH <mobileuser@kingsmountain.com>
  Date:   2018-10-22 (Mon, 22 Oct 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  update token binding citation (#1087)

* update token binding citation

* update tokbind ref to published RFC8471


  Commit: 5643359a906fa137a2b03c74173a95cf3f7d4f08
      https://github.com/w3c/webauthn/commit/5643359a906fa137a2b03c74173a95cf3f7d4f08
  Author: =JeffH <mobileuser@kingsmountain.com>
  Date:   2018-10-22 (Mon, 22 Oct 2018)

  Changed paths:

  Log Message:
  -----------
  update token binding citation (#1087)

* update token binding citation

* update tokbind ref to published RFC8471


  Commit: ddbd15a9ad347a04b6639576974c60362787ead0
      https://github.com/w3c/webauthn/commit/ddbd15a9ad347a04b6639576974c60362787ead0
  Author: =JeffH <mobileuser@kingsmountain.com>
  Date:   2018-10-22 (Mon, 22 Oct 2018)

  Changed paths:

  Log Message:
  -----------
  update token binding citation (#1087)

* update token binding citation

* update tokbind ref to published RFC8471


  Commit: f77a1abe9a8866168b7152f97ede0eb8e53691a3
      https://github.com/w3c/webauthn/commit/f77a1abe9a8866168b7152f97ede0eb8e53691a3
  Author: =JeffH <mobileuser@kingsmountain.com>
  Date:   2018-10-22 (Mon, 22 Oct 2018)

  Changed paths:

  Log Message:
  -----------
  update token binding citation (#1087)

* update token binding citation

* update tokbind ref to published RFC8471


  Commit: bc195aad084d73e570c581b12f866caff60ec222
      https://github.com/w3c/webauthn/commit/bc195aad084d73e570c581b12f866caff60ec222
  Author: =JeffH <mobileuser@kingsmountain.com>
  Date:   2018-10-22 (Mon, 22 Oct 2018)

  Changed paths:

  Log Message:
  -----------
  update token binding citation (#1087)

* update token binding citation

* update tokbind ref to published RFC8471


  Commit: 742c773cbc20b3cafa22533916d2528ff87e1361
      https://github.com/w3c/webauthn/commit/742c773cbc20b3cafa22533916d2528ff87e1361
  Author: Wendy Seltzer <wendy@seltzer.org>
  Date:   2018-10-23 (Tue, 23 Oct 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  May->might (#1103)

https://github.com/w3c/webauthn/issues/1098


  Commit: 7afd02eac65a555f694ed3d7b7cecde51fbb104c
      https://github.com/w3c/webauthn/commit/7afd02eac65a555f694ed3d7b7cecde51fbb104c
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-11-12 (Mon, 12 Nov 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Clarify UP and UV flags in authenticator data section


  Commit: 7b1ca9d43ac6c63fa753bd24a5446226728e21d9
      https://github.com/w3c/webauthn/commit/7b1ca9d43ac6c63fa753bd24a5446226728e21d9
  Author: Mike Jones <Michael.Jones@microsoft.com>
  Date:   2018-11-28 (Wed, 28 Nov 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Refine introduction to compliant authenticators (#1109)

* Refine introduction to compliant authenticators

* Link terms: Platform Authenticators, Roaming Authenticators

As suggested in
https://github.com/w3c/webauthn/pull/1109#pullrequestreview-175007665


  Commit: 44cd21e0b8049dd2ae37ba5db14f5c35b6ab7be3
      https://github.com/w3c/webauthn/commit/44cd21e0b8049dd2ae37ba5db14f5c35b6ab7be3
  Author: Mike Jones <Michael.Jones@microsoft.com>
  Date:   2018-11-28 (Wed, 28 Nov 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Refine FIDO Security Considerations language (#1110)


  Commit: b2b114164460351a3e9941daf973ee63c3ea7950
      https://github.com/w3c/webauthn/commit/b2b114164460351a3e9941daf973ee63c3ea7950
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-11-28 (Wed, 28 Nov 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #1094 from lgarron/optional-userVerification

Add the word "OPTIONAL" to `userVerification` field to match surrounding style.


  Commit: 8b5bbf56617c684c17dc750fcb51488caccea965
      https://github.com/w3c/webauthn/commit/8b5bbf56617c684c17dc750fcb51488caccea965
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-11-28 (Wed, 28 Nov 2018)

  Changed paths:
    M images/webauthn-registration-flow-01.svg

  Log Message:
  -----------
  Merge pull request #1085 from w3c/issue-1084-figure-typo

Fix typo in Figure 1


  Commit: 8fd57e34f23f3322dcd62a4b469fbc0c24e62112
      https://github.com/w3c/webauthn/commit/8fd57e34f23f3322dcd62a4b469fbc0c24e62112
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-11-28 (Wed, 28 Nov 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #1113 from w3c/issue-1112-clarify-uv-up-flags

Clarify UP and UV flags in authenticator data section


  Commit: 142cb066b67d4b9dc99e07990815645461ff6c64
      https://github.com/w3c/webauthn/commit/142cb066b67d4b9dc99e07990815645461ff6c64
  Author: Nick Steele <nsteele@duosecurity.com>
  Date:   2018-12-12 (Wed, 12 Dec 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Match text for identical verification steps

When verifying the registration response, we use different text than the identical step in verifying assertion. The hash is also referred/linked as 'RP ID Hash'  in the registration step text, rather than being referred/linked as the more helpful `rpIdHash`


  Commit: 5b083f934c2a2c5989f134316245475e2777a8d3
      https://github.com/w3c/webauthn/commit/5b083f934c2a2c5989f134316245475e2777a8d3
  Author: Nick Steele <nsteele@duosecurity.com>
  Date:   2018-12-12 (Wed, 12 Dec 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Fix typo in credential registration steps


  Commit: 2b826ef655faac81f24e92f93f78f62606bd80cb
      https://github.com/w3c/webauthn/commit/2b826ef655faac81f24e92f93f78f62606bd80cb
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-12-15 (Sat, 15 Dec 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #1092 from w3c/issue-1089-extensions-argument-typo

Fix typos in get() algorithm


  Commit: f332dfe3dc31c9c336789812a8715c9eca24c38b
      https://github.com/w3c/webauthn/commit/f332dfe3dc31c9c336789812a8715c9eca24c38b
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2018-12-18 (Tue, 18 Dec 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #1119 from nicksteele/patch-1

Match text for identical verification steps


  Commit: b78f82a7582ed7090a3341f079df4475fa58108b
      https://github.com/w3c/webauthn/commit/b78f82a7582ed7090a3341f079df4475fa58108b
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2018-12-21 (Fri, 21 Dec 2018)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Singularize Relying Parties' to Relying Party's


  Commit: c537d1ce6c9e420496ce5fcedb21393fea621baa
      https://github.com/w3c/webauthn/commit/c537d1ce6c9e420496ce5fcedb21393fea621baa
  Author: Emil Lundberg <emil@emlun.se>
  Date:   2019-01-09 (Wed, 09 Jan 2019)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Clarify user identification in RP assertion verification operation (#1082)

Merging per review during 9-Jan-19 call


  Commit: d0b1603b0eae2ff0168aac4127fa4611e6171942
      https://github.com/w3c/webauthn/commit/d0b1603b0eae2ff0168aac4127fa4611e6171942
  Author: J.C. Jones <james.jc.jones@gmail.com>
  Date:   2019-01-09 (Wed, 09 Jan 2019)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Singularize Relying Parties' to Relying Party's (#1126)


  Commit: c3ac19bac411e7bf92d43250bf07084404c011bd
      https://github.com/w3c/webauthn/commit/c3ac19bac411e7bf92d43250bf07084404c011bd
  Author: J.C. Jones <james.jc.jones@gmail.com>
  Date:   2019-01-09 (Wed, 09 Jan 2019)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #1120 from nicksteele/patch-2

Fix typo in credential registration steps


  Commit: ad9bd4708bc64a05b2d34403061414a288f0c99c
      https://github.com/w3c/webauthn/commit/ad9bd4708bc64a05b2d34403061414a288f0c99c
  Author: J.C. Jones <james.jc.jones@gmail.com>
  Date:   2019-01-09 (Wed, 09 Jan 2019)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Merge pull request #1093 from herrjemand/patch-3

In safetynet attestation "nonce" is base64, not base64url


  Commit: c610a95ac555ea86bb8eb52640b947bdc36e6c5d
      https://github.com/w3c/webauthn/commit/c610a95ac555ea86bb8eb52640b947bdc36e6c5d
  Author: Philippe Le Hegaret <plh@w3.org>
  Date:   2019-01-16 (Wed, 16 Jan 2019)

  Changed paths:
    M index.bs

  Log Message:
  -----------
  Use RFC2119 for defined extensions (#1134)


  Commit: 443a5567315c47eb65d830e3d00ae6fffe732a92
      https://github.com/w3c/webauthn/commit/443a5567315c47eb65d830e3d00ae6fffe732a92
  Author: Emil Lundberg <emil@yubico.com>
  Date:   2019-02-06 (Wed, 06 Feb 2019)

  Changed paths:
    A CODE_OF_CONDUCT.md
    M images/webauthn-registration-flow-01.svg
    M index.bs
    M w3c.json

  Log Message:
  -----------
  Merge branch 'master' into pr-1082-user-handle-mapped


Compare: https://github.com/w3c/webauthn/compare/c19327d6f864...443a5567315c

Received on Wednesday, 6 February 2019 12:51:01 UTC