summaryrefslogtreecommitdiffstats
path: root/testing/web-platform/tests/webauthn/getcredential-badargs-userverification.https.html
blob: 8c15a76403e3c5c5d55752d4f6916614c29f7b10 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
<!DOCTYPE html>
<meta charset="utf-8">
<title>WebAuthn navigator.credentials.get() user verification Tests</title>
<meta name="timeout" content="long">
<link rel="author" title="Adam Powers" href="mailto:adam@fidoalliance.org">
<link rel="help" href="https://w3c.github.io/webauthn/#iface-credential">
<script src="/resources/testharness.js"></script>
<script src="/resources/testharnessreport.js"></script>
<script src="/resources/testdriver.js"></script>
<script src="/resources/testdriver-vendor.js"></script>
<script src=helpers.js></script>
<body></body>
<script>
standardSetup(function() {
    "use strict";

    var credPromise = createCredential();

    // authenticatorSelection bad userVerification values
    // mock authenticator does not support user verification
    new GetCredentialsTest("options.publicKey.userVerification", "required")
        .addCredential(credPromise)
        .runTest("Bad userVerification: \"required\"", "NotAllowedError");
});

/* JSHINT */
/* globals standardSetup, GetCredentialsTest, createCredential */
</script>