summaryrefslogtreecommitdiffstats
path: root/testing/web-platform/tests/webauthn/getcredential-rk-passing.https.html
blob: 8c0254fee4258478e5920c30f693c84e07cfcb2e (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
<!DOCTYPE html>
<meta charset="utf-8">
<title>WebAuthn credential.get() Resident Key Passing Tests</title>
<meta name="timeout" content="long">
<link rel="help" href="hhttps://w3c.github.io/webauthn/#resident-credential">
<script src="/resources/testharness.js"></script>
<script src="/resources/testharnessreport.js"></script>
<script src="/resources/testdriver.js"></script>
<script src="/resources/testdriver-vendor.js"></script>
<script src=helpers.js></script>
<body></body>
<script>
standardSetup(function() {
    "use strict";

    // create a resident key credential
    var credPromise = createCredential({
        options: {
            publicKey: {
                authenticatorSelection: {
                    requireResidentKey: true,
                }
            }
        }
    });

    // empty allowCredential should find the requireResidentKey: true credential
    new GetCredentialsTest({path: "options.publicKey.allowCredentials", value: []})
        .addCredential(credPromise)
        .setIsResidentKeyTest(true)
        .runTest("empty allowCredentials");

    // undefined allowCredential should be equivalent to empty
    new GetCredentialsTest({path: "options.publicKey.allowCredentials", value: undefined})
        .addCredential(credPromise)
        .setIsResidentKeyTest(true)
        .runTest("undefined allowCredentials");
}, {
    // browsers may not allow resident key credential creation without uv
    protocol: "ctap2",
    hasResidentKey: true,
    hasUserVerification: true,
    isUserVerified: true,
});

/* JSHINT */
/* globals standardSetup, GetCredentialsTest, createCredential */
</script>