summaryrefslogtreecommitdiffstats
path: root/testing/web-platform/tests/webauthn/createcredential-abort.https.html
blob: d175e660e71821509045528e8cb026967e594f1a (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
<!DOCTYPE html>
<meta charset="utf-8">
<title>WebAuthn navigator.credentials.create() abort Tests</title>
<meta name="timeout" content="long">
<script src="/resources/testharness.js"></script>
<script src="/resources/testharnessreport.js"></script>
<script src="/resources/testdriver.js"></script>
<script src="/resources/testdriver-vendor.js"></script>
<script src=helpers.js></script>
<body></body>
<script>
"use strict";

virtualAuthenticatorPromiseTest(async t => {
  const abortController = new AbortController();
  const signal = abortController.signal;
  abortController.abort();
  const promise = createCredential({
    options: {
      signal: signal,
    }
  });
  return promise_rejects_dom(t, "AbortError", promise);
}, {
  protocol: "ctap1/u2f",
  transport: "usb",
  isUserConsenting: false,
}, "navigator.credentials.create() after abort without reason");

virtualAuthenticatorPromiseTest(async t => {
  const abortController = new AbortController();
  const signal = abortController.signal;
  const promise = createCredential({
    options: {
      signal: signal,
    }
  });
  abortController.abort();
  return promise_rejects_dom(t, "AbortError", promise);
}, {
  protocol: "ctap1/u2f",
  transport: "usb",
  isUserConsenting: false,
}, "navigator.credentials.create() before abort without reason");

virtualAuthenticatorPromiseTest(async t => {
  const abortController = new AbortController();
  const signal = abortController.signal;
  abortController.abort("CustomError");
  const promise = createCredential({
    options: {
      signal: signal,
    }
  });
  return promise_rejects_exactly(t, "CustomError", promise);
}, {
  protocol: "ctap1/u2f",
  transport: "usb",
  isUserConsenting: false,
}, "navigator.credentials.create() after abort reason");

virtualAuthenticatorPromiseTest(async t => {
  const abortController = new AbortController();
  const signal = abortController.signal;
  const promise = createCredential({
    options: {
      signal: signal,
    }
  });
  abortController.abort("CustomError");
  return promise_rejects_exactly(t, "CustomError", promise);
}, {
  protocol: "ctap1/u2f",
  transport: "usb",
  isUserConsenting: false,
}, "navigator.credentials.create() before abort reason");

virtualAuthenticatorPromiseTest(async t => {
  const abortController = new AbortController();
  const signal = abortController.signal;
  abortController.abort(new Error('error'));
  const promise = createCredential({
    options: {
      signal: signal,
    }
  });
  return promise_rejects_js(t, Error, promise);
}, {
  protocol: "ctap1/u2f",
  transport: "usb",
  isUserConsenting: false,
}, "navigator.credentials.create() after abort reason with Error");

virtualAuthenticatorPromiseTest(async t => {
  const abortController = new AbortController();
  const signal = abortController.signal;
  const promise = createCredential({
    options: {
      signal: signal,
    }
  });
  abortController.abort(new Error('error'));
  return promise_rejects_js(t, Error, promise);
}, {
  protocol: "ctap1/u2f",
  transport: "usb",
  isUserConsenting: false,
}, "navigator.credentials.create() before abort reason with Error");
</script>