From 219a97309ed331e8ed1052685080176cd4591bca Mon Sep 17 00:00:00 2001 From: Ferdinand Thiessen Date: Wed, 10 Apr 2024 01:38:08 +0200 Subject: [PATCH] fix(deps): Bump web-auth/webauthn-lib from 3.3.9 to 4.8.5 Signed-off-by: Ferdinand Thiessen --- 3rdparty | 2 +- .../Authentication/WebAuthn/Manager.php | 20 +++++++++---------- 2 files changed, 10 insertions(+), 12 deletions(-) diff --git a/3rdparty b/3rdparty index e2747858e408e..38835bdc65485 160000 --- a/3rdparty +++ b/3rdparty @@ -1 +1 @@ -Subproject commit e2747858e408e4d9dde72a8a7cf99f2d7f750d98 +Subproject commit 38835bdc6548552c5e030026831454c39321da0d diff --git a/lib/private/Authentication/WebAuthn/Manager.php b/lib/private/Authentication/WebAuthn/Manager.php index 5a97a573b9945..b47e178f12da5 100644 --- a/lib/private/Authentication/WebAuthn/Manager.php +++ b/lib/private/Authentication/WebAuthn/Manager.php @@ -107,9 +107,10 @@ public function startRegistration(IUser $user, string $serverHost): PublicKeyCre ]; $authenticatorSelectionCriteria = new AuthenticatorSelectionCriteria( + null, + AuthenticatorSelectionCriteria::USER_VERIFICATION_REQUIREMENT_DISCOURAGED, null, false, - AuthenticatorSelectionCriteria::USER_VERIFICATION_REQUIREMENT_DISCOURAGED ); return new PublicKeyCredentialCreationOptions( @@ -117,11 +118,10 @@ public function startRegistration(IUser $user, string $serverHost): PublicKeyCre $userEntity, $challenge, $publicKeyCredentialParametersList, - $timeout, - $excludedPublicKeyDescriptors, $authenticatorSelectionCriteria, PublicKeyCredentialCreationOptions::ATTESTATION_CONVEYANCE_PREFERENCE_NONE, - null + $excludedPublicKeyDescriptors, + $timeout, ); } @@ -187,11 +187,11 @@ public function startAuthentication(string $uid, string $serverHost): PublicKeyC // Public Key Credential Request Options return new PublicKeyCredentialRequestOptions( - random_bytes(32), // Challenge - 60000, // Timeout - $this->stripPort($serverHost), // Relying Party ID - $registeredPublicKeyCredentialDescriptors, // Registered PublicKeyCredentialDescriptor classes - AuthenticatorSelectionCriteria::USER_VERIFICATION_REQUIREMENT_DISCOURAGED + random_bytes(32), // Challenge + $this->stripPort($serverHost), // Relying Party ID + $registeredPublicKeyCredentialDescriptors, // Registered PublicKeyCredentialDescriptor classes + AuthenticatorSelectionCriteria::USER_VERIFICATION_REQUIREMENT_DISCOURAGED, + 60000, // Timeout ); } @@ -213,8 +213,6 @@ public function finishAuthentication(PublicKeyCredentialRequestOptions $publicKe $tokenBindingHandler, $extensionOutputCheckerHandler, $algorithmManager, - null, - $this->logger, ); try {