Skip to content

Commit

Permalink
Fix invalid windows character
Browse files Browse the repository at this point in the history
  • Loading branch information
jgrandja committed Oct 21, 2024
1 parent f689257 commit ec38848
Show file tree
Hide file tree
Showing 5 changed files with 9 additions and 9 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -21,7 +21,7 @@
* "https://www.w3.org/TR/webauthn-3/#authenticatorassertionresponse">AuthenticatorAssertionResponse</a>
* interface represents an
* <a href="https://www.w3.org/TR/webauthn-3/#authenticator">authenticator</a>'s response
* to a clients request for generation of a new
* to a client's request for generation of a new
* <a href="https://www.w3.org/TR/webauthn-3/#authentication-assertion">authentication
* assertion</a> given the
* <a href="https://www.w3.org/TR/webauthn-3/#webauthn-relying-party">WebAuthn Relying
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -24,7 +24,7 @@
* "https://www.w3.org/TR/webauthn-3/#authenticatorattestationresponse">AuthenticatorAttestationResponse</a>
* represents the
* <a href="https://www.w3.org/TR/webauthn-3/#authenticator">authenticator</a>'s response
* to a clients request for the creation of a new
* to a client's request for the creation of a new
* <a href="https://www.w3.org/TR/webauthn-3/#public-key-credential">public key
* credential</a>.
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -93,7 +93,7 @@ public final class ImmutablePublicKeyCredentialUserEntity implements PublicKeyCr
* value, and not allow overflow into other elements [css-overflow-3].
*
* Authenticators MUST accept and store a 64-byte minimum length for a displayName
* members value. Authenticators MAY truncate a displayName members value so that it
* member's value. Authenticators MAY truncate a displayName member's value so that it
* fits within 64 bytes. See 6.4.1 String Truncation about truncation and other
* considerations.
*/
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -54,7 +54,7 @@ private PublicKeyCredential(String id, PublicKeyCredentialType type, Bytes rawId
* <a href="https://www.w3.org/TR/credential-management-1/#dom-credential-id">id</a>
* attribute is inherited from Credential, though PublicKeyCredential overrides
* Credential's getter, instead returning the base64url encoding of the data contained
* in the objects [[identifier]] internal slot.
* in the object's [[identifier]] internal slot.
*/
public String getId() {
return this.id;
Expand All @@ -63,7 +63,7 @@ public String getId() {
/**
* The <a href=
* "https://www.w3.org/TR/credential-management-1/#dom-credential-type">type</a>
* attribute returns the value of the objects interface object's [[type]] slot, which
* attribute returns the value of the object's interface object's [[type]] slot, which
* specifies the credential type represented by this object.
* @return the credential type
*/
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -163,7 +163,7 @@ void createPublicKeyCredentialCreationOptionsWhenDefaultsThenSuccess() {
.isEqualTo(expectedCreationOptions);
// https://www.w3.org/TR/webauthn-3/#dom-publickeycredentialcreationoptions-rp
assertThat(creationOptions.getRp()).isNotNull();
assertThat(creationOptions.getRp().getName()).describedAs("Its values name member is REQUIRED").isNotNull();
assertThat(creationOptions.getRp().getName()).describedAs("Its value's name member is REQUIRED").isNotNull();
// https://www.w3.org/TR/webauthn-3/#dom-publickeycredentialcreationoptions-user
PublicKeyCredentialUserEntity userEntity = creationOptions.getUser();
assertThat(userEntity).isNotNull();
Expand Down Expand Up @@ -401,7 +401,7 @@ void registerCredentialWhenBENotSetAndBSSet() throws Exception {
/**
* https://www.w3.org/TR/webauthn-3/#sctn-registering-a-new-credential
*
* 17. If the Relying Party uses the credentials backup eligibility to inform its
* 17. If the Relying Party uses the credential's backup eligibility to inform its
* user experience flows and/or policies, evaluate the BE bit of the flags in
* authData.
*/
Expand All @@ -413,7 +413,7 @@ void registerCredentialWhenBEInformsUserExperienceBETrue() {
/**
* https://www.w3.org/TR/webauthn-3/#sctn-registering-a-new-credential
*
* 18. If the Relying Party uses the credentials backup state to inform its user
* 18. If the Relying Party uses the credential's backup state to inform its user
* experience flows and/or policies, evaluate the BS bit of the flags in authData.
*/
@Test
Expand Down Expand Up @@ -463,7 +463,7 @@ void registerCredentialWhenClientExtensionOutputsDoNotMatch() {
* https://www.w3.org/TR/webauthn-3/#reg-ceremony-verify-attestation
*
* 22. Verify that attStmt is a correct attestation statement, conveying a valid
* attestation signature, by using the attestation statement format fmts verification
* attestation signature, by using the attestation statement format fmt's verification
* procedure given attStmt, authData and hash.
*/
@Test
Expand Down

0 comments on commit ec38848

Please sign in to comment.