Skip to content

Instantly share code, notes, and snippets.

@Spomky
Created October 29, 2019 06:34
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Spomky/eb717c5dd0738713a37b5d2f3ad329d1 to your computer and use it in GitHub Desktop.
Save Spomky/eb717c5dd0738713a37b5d2f3ad329d1 to your computer and use it in GitHub Desktop.
Conformance Test Logs - web-auth/webauthn-framework
sandbox.js:48 [Deprecation] 'window.webkitStorageInfo' is deprecated. Please use 'navigator.webkitTemporaryStorage' or 'navigator.webkitPersistentStorage' instead.
clone @ sandbox.js:48
exec @ sandbox.js:62
loadTestList @ load.js:242
$.click @ controller.js:318
dispatch @ jquery.min.js:3
q.handle @ jquery.min.js:3
controller.js:331 Test started: P-1
Get ServerPublicKeyCredentialCreationOptionsResponse, and check that:
(a) response MUST contain "status" field, and it MUST be of type DOMString and set to "ok"
(b) response MUST contain "errorMessage" field, and it MUST be of type DOMString and set to an empty string
(c) response contains "user" field, of type Object and:
(1) check that user.name is not missing, and is of type DOMString
(2) check that user.displayName is not missing, and is of type DOMString
(3) check that user.id is not missing, and is of type DOMString, and is not empty. It MUST be base64url encoded byte sequence, and is not longer than 64 bytes.
(4) If user.icon is presented, check that it's is of type DOMString
(d) response contains "rp" field, of type Object and:
(1) check that rp.name is not missing, and is of type DOMString
(2) check that rp.id is not missing, and is of type DOMString.
(3) If rp.icon is presented, check that it's is of type DOMString
(e) response contains "challenge" field, of type String, base64url encoded and not less than 16 bytes.
(f) response contains "pubKeyCredParams" field, of type Array and:
(1) each member MUST be of type Object
(2) each member MUST contain "type" field of type DOMString
(3) each member MUST contain "alg" field of type Number
(4) MUST contain one member with type set to "public-key" and alg set to an algorithm that is supported by the authenticator
(g) If response contains "timeout" field, check that it's of type Number and is bigger than 0
(h) response contains "extensions" field, with "example.extension" key presented
controller.js:331 Test started: P-2
Request from server ServerPublicKeyCredentialCreationOptionsResponse with "none" attestation, and check that server, and check that ServerPublicKeyCredentialCreationOptionsResponse.attestation is set to "none"
controller.js:331 Test started: P-3
Get two ServerPublicKeyCredentialCreationOptionsResponses, and check that challenge in Request1 is different to challenge in Request2
controller.js:331 Test started: P-1
Get PublicKeyCredentialCreationOptions, generate a valid response(with for example packed attestation). Get another one of PublicKeyCredentialCreationOptions for the same username as in previous request, and check that it's have "excludeCredentials" field and:
(a) it's of type Array
(b) it's not empty
(c) each member is of type PublicKeyCredentialDescriptor
(d) it contains PublicKeyCredentialDescriptor, with "type" set to "public-key", and "id" set to base64url encoded credId from the previous registration
VM214:4229 Sending response to the server: Object {id: "6yBwNpbc2IUFhWYIMWS7lnY4bJ22vuj-OK4GAwfhpJ4", rawId: "6yBwNpbc2IUFhWYIMWS7lnY4bJ22vuj-OK4GAwfhpJ4", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: F-1
Send ServerAuthenticatorAttestationResponse that is missing "id" field and check that server returns an error
VM214:4229 Sending response to the server: Object {id: undefined, rawId: "bF0d6KcrQzzkfy27WKx8zMyG8mfM6cpNhHgPRWma8LY", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4561
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The parameter "id" is missing
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-2
Send ServerAuthenticatorAttestationResponse with "id" field is NOT of type DOMString, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: true, rawId: "XlvIKv9k8psbrwYZr1MgsRyxZVWiaf9AiF1RBQxOtT0", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4578
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The parameter "id" shall be a string
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-3
Send ServerAuthenticatorAttestationResponse with "id" is not base64url encode, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "ag3d+lDBwS+HwIgjXJfnAqVjrMuVL9CY0eV8hKnN0GA===", rawId: "ag3d-lDBwS-HwIgjXJfnAqVjrMuVL9CY0eV8hKnN0GA", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4595
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid data provided
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-4
Send ServerAuthenticatorAttestationResponse that is missing "type" field and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "APtinZmrWL2whx6X6UmDqiv55s1S0N7GN1My_fh8VkM", rawId: "APtinZmrWL2whx6X6UmDqiv55s1S0N7GN1My_fh8VkM", response: Object, type: undefined}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4612
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The parameter "type" is missing
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-5
Send ServerAuthenticatorAttestationResponse with "type" field is NOT of type DOMString and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "sLBxwMedMwwdopCk3yosRyVOrrkFd8LF2ap0XFkkyd8", rawId: "sLBxwMedMwwdopCk3yosRyVOrrkFd8LF2ap0XFkkyd8", response: Object, type: 15265}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4629
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The parameter "type" shall be a string
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-6
Send ServerAuthenticatorAttestationResponse with "type" is not set to "public-key", and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "Uot_XYGBSFmnxRxXg1mdYflAWmj74bvFq63nYFFR5Us", rawId: "Uot_XYGBSFmnxRxXg1mdYflAWmj74bvFq63nYFFR5Us", response: Object, type: "avocado-toast"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4646
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Unsupported type "avocado-toast"
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-7
Send ServerAuthenticatorAttestationResponse that is missing "response" field and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "nWMfQiezdFI7k-ik4bQa3LoewibJ2NU-WGGZvrguUdU", rawId: "nWMfQiezdFI7k-ik4bQa3LoewibJ2NU-WGGZvrguUdU", response: undefined, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4663
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The parameter "response" is missing
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-8
Send ServerAuthenticatorAttestationResponse with "response" field is NOT of type Object and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "gb0SjJTq4iu1Vd277KTgLxh-gAwhh6DZOUBbrGSo5Do", rawId: "gb0SjJTq4iu1Vd277KTgLxh-gAwhh6DZOUBbrGSo5Do", response: true, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4680
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The parameter "response" shall be an array
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-9
Send ServerAuthenticatorAttestationResponse that is missing "response.clientDataJSON" and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "h8gyMjNTGp-MXKNMDLAp6sbMs8Kg6xx8L18DkMeA4EY", rawId: "h8gyMjNTGp-MXKNMDLAp6sbMs8Kg6xx8L18DkMeA4EY", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4697
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Array does not contain an element with key "clientDataJSON"
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-10
Send ServerAuthenticatorAttestationResponse with response.clientDataJSON is not of type DOMString and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "c5JZk9IvFGUTW2VhtXKklUvMv-KCghhukHPxYPu-VrM", rawId: "c5JZk9IvFGUTW2VhtXKklUvMv-KCghhukHPxYPu-VrM", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4714
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Argument 1 passed to Webauthn\CollectedClientData::createFormJson() must be of the type string, array given, called in /app/vendor/web-auth/webauthn-lib/src/PublicKeyCredentialLoader.php on line 90
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-11
Send ServerAuthenticatorAttestationResponse with response.clientDataJSON is empty DOMString and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "e0kawm66vQscJeqYTI-4yV8eRtftsXwIys2WGLOI6zI", rawId: "e0kawm66vQscJeqYTI-4yV8eRtftsXwIys2WGLOI6zI", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4730
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid collected client data
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-12
Send ServerAuthenticatorAttestationResponse that is missing response.attestationObject and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "7QQtfMwG1hTVwR_XDnyyHz5b13sZPkKcJAA6Q4gbaNw", rawId: "7QQtfMwG1hTVwR_XDnyyHz5b13sZPkKcJAA6Q4gbaNw", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4747
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Unable to create the response object
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-13
Send ServerAuthenticatorAttestationResponse with response.attestationObject is not of type DOMString and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "bWVsOkStZ4lRh7QOiZVYqs-kHKuE0t9ghXd8vN31DQo", rawId: "bWVsOkStZ4lRh7QOiZVYqs-kHKuE0t9ghXd8vN31DQo", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4764
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Argument 1 passed to Webauthn\AttestationStatement\AttestationObjectLoader::load() must be of the type string, bool given, called in /app/vendor/web-auth/webauthn-lib/src/PublicKeyCredentialLoader.php on line 88
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-14
Send ServerAuthenticatorAttestationResponse with response.attestationObject is empty DOMString and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "KHJaCVhEBoG3AlrQg_xosbF9tSIqFYzf9QJh9YZLYPQ", rawId: "KHJaCVhEBoG3AlrQg_xosbF9tSIqFYzf9QJh9YZLYPQ", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4781
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Out of range. Expected: 1, read: 0.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-1
Send ServerAuthenticatorAttestationResponse with clientDataJSON struct missing "type" field
VM214:4229 Sending response to the server: Object {id: "L4xXI4TbIpI7FfJm_ysPBjX7gzcwkCm7jsk-HyfAN1U", rawId: "L4xXI4TbIpI7FfJm_ysPBjX7gzcwkCm7jsk-HyfAN1U", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4818
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The key "type" is missing
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-2
Send ServerAuthenticatorAttestationResponse with clientDataJSON.type is not of type DOMString
VM214:4229 Sending response to the server: Object {id: "3DKYuPDwCQ4-Ekas6OOcA6_jG61hXEFF419QVsAkyM8", rawId: "3DKYuPDwCQ4-Ekas6OOcA6_jG61hXEFF419QVsAkyM8", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4834
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Return value of Webauthn\CollectedClientData::getType() must be of the type string, bool returned
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-3
Send ServerAuthenticatorAttestationResponse with clientDataJSON.type is empty DOMString
VM214:4229 Sending response to the server: Object {id: "XyFx8LkPFLbole143Q_Uj3hHzQuTjLkiQZXHp_btcHo", rawId: "XyFx8LkPFLbole143Q_Uj3hHzQuTjLkiQZXHp_btcHo", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4850
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The client data type is not "webauthn.create".
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-4
Send ServerAuthenticatorAttestationResponse with clientDataJSON.type is not set to "webauthn.create"
VM214:4229 Sending response to the server: Object {id: "GnsPdFjiAT2ytF_U7HffOru2avSjtWBnZeSaGqBLfnM", rawId: "GnsPdFjiAT2ytF_U7HffOru2avSjtWBnZeSaGqBLfnM", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4866
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The client data type is not "webauthn.create".
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-5
Send ServerAuthenticatorAttestationResponse with clientDataJSON.type is set to "webauthn.get"
VM214:4229 Sending response to the server: Object {id: "V-YcUeh1AqLVTnE6S2dFyuQ_fLNlO0GyR58a8nmMKeg", rawId: "V-YcUeh1AqLVTnE6S2dFyuQ_fLNlO0GyR58a8nmMKeg", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4882
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The client data type is not "webauthn.create".
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-6
Send ServerAuthenticatorAttestationResponse with clientDataJSON struct missing "challenge" field
VM214:4229 Sending response to the server: Object {id: "FR7x6rK3uo7L6EktskvK39TuEHhvwcrJkmOnPvcQgAA", rawId: "FR7x6rK3uo7L6EktskvK39TuEHhvwcrJkmOnPvcQgAA", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4898
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The key "challenge" is missing
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-7
Send ServerAuthenticatorAttestationResponse with clientDataJSON.challenge is not of type DOMString
VM214:4229 Sending response to the server: Object {id: "0-dD7-lT6woDgr88X3Um_yVFxvb7l6HfYh9KOn3JJlo", rawId: "0-dD7-lT6woDgr88X3Um_yVFxvb7l6HfYh9KOn3JJlo", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4914
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Argument 1 passed to Base64Url\Base64Url::decode() must be of the type string, array given, called in /app/vendor/web-auth/webauthn-lib/src/CollectedClientData.php on line 136
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-8
Send ServerAuthenticatorAttestationResponse with clientDataJSON.challenge is empty DOMString
VM214:4229 Sending response to the server: Object {id: "JeMrDrdLIyImAy6LayAhsx7czSXnIrHtLNqSGlcqh6w", rawId: "JeMrDrdLIyImAy6LayAhsx7czSXnIrHtLNqSGlcqh6w", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4930
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid challenge.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-9
Send ServerAuthenticatorAttestationResponse with clientDataJSON.challenge is not base64url encoded
VM214:4229 Sending response to the server: Object {id: "1e3GXTC59dLE2eHv2wqENJVvqJQwHHmLXY3DqBYKiFM", rawId: "1e3GXTC59dLE2eHv2wqENJVvqJQwHHmLXY3DqBYKiFM", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4946
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid data provided
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-10
Send ServerAuthenticatorAttestationResponse with clientDataJSON.challenge is not set to request.challenge
VM214:4229 Sending response to the server: Object {id: "DXynrrz7ojg18Yk3IYwKxasxnRbmvl3yopP8EAJ1v98", rawId: "DXynrrz7ojg18Yk3IYwKxasxnRbmvl3yopP8EAJ1v98", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4962
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid challenge.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-11
Send ServerAuthenticatorAttestationResponse with clientDataJSON struct missing "origin" field
VM214:4229 Sending response to the server: Object {id: "u_EFUo40Qh9CkOOG4NFeSjpMnxSDjq66dZJ50aRx7K8", rawId: "u_EFUo40Qh9CkOOG4NFeSjpMnxSDjq66dZJ50aRx7K8", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4978
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The key "origin" is missing
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-12
Send ServerAuthenticatorAttestationResponse with clientDataJSON.origin is not of type DOMString
VM214:4229 Sending response to the server: Object {id: "Pzzp5ucTewiWDJvmBstscMd4JmNFenlWUxZVGcA8nuI", rawId: "Pzzp5ucTewiWDJvmBstscMd4JmNFenlWUxZVGcA8nuI", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:4994
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Return value of Webauthn\CollectedClientData::getOrigin() must be of the type string, bool returned
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-13
Send ServerAuthenticatorAttestationResponse with clientDataJSON.origin is empty DOMString
VM214:4229 Sending response to the server: Object {id: "yZww74x3-j15bDlSLgwTno0331KPiVdOtWDA_0rhy3g", rawId: "yZww74x3-j15bDlSLgwTno0331KPiVdOtWDA_0rhy3g", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5010
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid origin rpId.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-14
Send ServerAuthenticatorAttestationResponse with clientDataJSON.origin is not set to the origin
VM214:4229 Sending response to the server: Object {id: "yI1vWj_yVbzgXxNM9Y-e-caDrT_9n4yTJH27mMW_3-Y", rawId: "yI1vWj_yVbzgXxNM9Y-e-caDrT_9n4yTJH27mMW_3-Y", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5026
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: rpId mismatch.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-15
Send ServerAuthenticatorAttestationResponse with clientDataJSON.tokenBinding is not of type Object
VM214:4229 Sending response to the server: Object {id: "vTpVuyd95fLGbeoZ5iBF7Z6DjKS6GIpM_7UhnsC-5pc", rawId: "vTpVuyd95fLGbeoZ5iBF7Z6DjKS6GIpM_7UhnsC-5pc", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5042
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Argument 1 passed to Webauthn\TokenBinding\TokenBinding::createFormArray() must be of the type array, string given, called in /app/vendor/web-auth/webauthn-lib/src/CollectedClientData.php on line 90
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-16
Send ServerAuthenticatorAttestationResponse with clientDataJSON.tokenBinding missing status field
VM214:4229 Sending response to the server: Object {id: "anHnwBZBClBLuk56bwqT24sUjrRWsrCVLD6jMzDwS3o", rawId: "anHnwBZBClBLuk56bwqT24sUjrRWsrCVLD6jMzDwS3o", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5058
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The member "status" is required
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-17
Send ServerAuthenticatorAttestationResponse with clientDataJSON.tokenBinding.status is not set to either of present, supported or not-supported
VM214:4229 Sending response to the server: Object {id: "9djGGVMhwYQfs82YnywF9I__U1K6Ky1eVi4K1r2277A", rawId: "9djGGVMhwYQfs82YnywF9I__U1K6Ky1eVi4K1r2277A", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5074
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The member "status" is invalid. Supported values are: present, supported, not-supported
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: P-1
Send "packed" ServerAuthenticatorAttestationResponse with attestationObject.authData contains extension data, and ED is set to true, and check that server accepts the response
VM214:4229 Sending response to the server: Object {id: "QbBGDXgfGIT9gi5CMX9-cRQxoHHx1Xw6mnjdKe4rqLg", rawId: "QbBGDXgfGIT9gi5CMX9-cRQxoHHx1Xw6mnjdKe4rqLg", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: F-1
Send ServerAuthenticatorAttestationResponse with attestationObject is not a valid CBOR MAP, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "cyo8lgcD5JNfe3uuE7morcS5_zEVsXvZbuvjrpBBx4k", rawId: "cyo8lgcD5JNfe3uuE7morcS5_zEVsXvZbuvjrpBBx4k", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5132
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Cannot parse the data. Found invalid Additional Information "11110" (30).
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-2
Send ServerAuthenticatorAttestationResponse with attestationObject is missing "fmt" field, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "Z3ancXfctZtXamQSuZbUqqKQpkhljiAbedq5zJAMfds", rawId: "Z3ancXfctZtXamQSuZbUqqKQpkhljiAbedq5zJAMfds", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5148
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation object
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-3
Send ServerAuthenticatorAttestationResponse with attestationObject.fmt field is not of type String, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "c8HKe8kiz004K09B9IEma6DtVqtKLNbGlaW7CJhFZko", rawId: "c8HKe8kiz004K09B9IEma6DtVqtKLNbGlaW7CJhFZko", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5164
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Argument 1 passed to Webauthn\AttestationStatement\AttestationStatementSupportManager::get() must be of the type string, null given, called in /app/vendor/web-auth/webauthn-lib/src/AttestationStatement/AttestationObjectLoader.php on line 73
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-4
Send ServerAuthenticatorAttestationResponse with attestationObject is missing "attStmt" field, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "t9do_V_oN4nwmZAPxQxaqYcGa1GHGfaIcLP5vbQl3v4", rawId: "t9do_V_oN4nwmZAPxQxaqYcGa1GHGfaIcLP5vbQl3v4", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5180
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation object
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-5
Send ServerAuthenticatorAttestationResponse with attestationObject.attStmt is not of type MAP, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "Jv119YTlpGGX7H4YtlxR_CvH178Q42w-AqMPkGbI_Eo", rawId: "Jv119YTlpGGX7H4YtlxR_CvH178Q42w-AqMPkGbI_Eo", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5196
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The attestation statement value "sig" is missing.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-6
Send ServerAuthenticatorAttestationResponse with attestationObject is missing "authData" field, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "0phOxLvPJwG6SAeTjMF64jl-_ih3GSYOZL2y2RskZDI", rawId: "0phOxLvPJwG6SAeTjMF64jl-_ih3GSYOZL2y2RskZDI", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5212
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation object
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-7
Send ServerAuthenticatorAttestationResponse with attestationObject.authData is not of type BYTE SEQUENCE, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "4GWGipmjpNISJGeUWbLs9FHMX2cKlw28Cil5QJ3L34o", rawId: "4GWGipmjpNISJGeUWbLs9FHMX2cKlw28Cil5QJ3L34o", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5228
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Argument 1 passed to Webauthn\StringStream::__construct() must be of the type string, array given, called in /app/vendor/web-auth/webauthn-lib/src/AttestationStatement/AttestationObjectLoader.php on line 76
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-8
Send ServerAuthenticatorAttestationResponse with attestationObject.authData is an empty BYTE SEQUENCE, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "fqYsZ1r4wWQaPqSkg_jDldh9acuSJwZYjF9sHHN0TEY", rawId: "fqYsZ1r4wWQaPqSkg_jDldh9acuSJwZYjF9sHHN0TEY", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5244
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Out of range. Expected: 32, read: 0.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-9
Send ServerAuthenticatorAttestationResponse with attestationObject.authData.flags AT is not set, but Attestation Data is presented, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "TYUXIW_UGJPA6MmVrCDCPx72y3oDAEMigT8fbDHmPyE", rawId: "TYUXIW_UGJPA6MmVrCDCPx72y3oDAEMigT8fbDHmPyE", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5260
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid authentication data. Presence of extra bytes.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-10
Send ServerAuthenticatorAttestationResponse with attestationObject.authData.flags AT is not set, and Attestation Data is not presented, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "6n2Mkh3w9AQB9rcTgBy-OxZz14LQOkhywxVZEB5lyuc", rawId: "6n2Mkh3w9AQB9rcTgBy-OxZz14LQOkhywxVZEB5lyuc", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5276
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: No attested credential available
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-11
Send ServerAuthenticatorAttestationResponse with attestationObject.authData.flags AT is set, and Attestation Data is not presented, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "B0nACB5avLVIeaSBiTF0zN8B6tJOxAyyR4hJanzZLBQ", rawId: "B0nACB5avLVIeaSBiTF0zN8B6tJOxAyyR4hJanzZLBQ", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5292
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Out of range. Expected: 16, read: 2.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-12
Send ServerAuthenticatorAttestationResponse with attestationObject.authData AttestationData contains leftover bytes, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "hOnYXrLoKeHnXaw-c_XOWM2MpW8RUXTO7N0RBm9T6nY", rawId: "hOnYXrLoKeHnXaw-c_XOWM2MpW8RUXTO7N0RBm9T6nY", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5308
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid authentication data. Presence of extra bytes.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-13
Send "packed" ServerAuthenticatorAttestationResponse with attStmt being an empty map, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "LvzorIpvKUpP0sMFs58JoNSYNXimpPrZ8SsLzPzlcFo", rawId: "LvzorIpvKUpP0sMFs58JoNSYNXimpPrZ8SsLzPzlcFo", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5324
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The attestation statement value "sig" is missing.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-14
Send "packed" ServerAuthenticatorAttestationResponse with attStmt.alg is missing, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "JcybIrldxl9eqxXKbYBSvTWMUBQVaQ5pDS6aENGzYP8", rawId: "JcybIrldxl9eqxXKbYBSvTWMUBQVaQ5pDS6aENGzYP8", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5340
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The attestation statement value "alg" is missing.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-15
Send "packed" ServerAuthenticatorAttestationResponse with attStmt.alg is not of type Number, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "acDtuclAUpq5UJqdYBkrw549n3U_7C9zieDeTJMdslQ", rawId: "acDtuclAUpq5UJqdYBkrw549n3U_7C9zieDeTJMdslQ", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5356
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The specified algorithm identifier is not supported
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-16
Send "packed" ServerAuthenticatorAttestationResponse with attStmt.alg does not match Alg in metadata statement, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "dsruNaLR_wJd938xk7TRUlcmQSFl2nz3Olp21wMylsA", rawId: "dsruNaLR_wJd938xk7TRUlcmQSFl2nz3Olp21wMylsA", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5372
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The specified algorithm identifier is not supported
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-17
Send "packed" ServerAuthenticatorAttestationResponse with attStmt.sig is missing, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "3eGMlMTVbkXI_UpIlhUmqD0S2ermcDkBQsda5iF09vY", rawId: "3eGMlMTVbkXI_UpIlhUmqD0S2ermcDkBQsda5iF09vY", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5388
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The attestation statement value "sig" is missing.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-18
Send "packed" ServerAuthenticatorAttestationResponse with attStmt.sig is not of type BYTE STRING, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "v0sBpIgAlpyMuhW8RHSxh6WrPgfNcp0wwPg-drGn56U", rawId: "v0sBpIgAlpyMuhW8RHSxh6WrPgfNcp0wwPg-drGn56U", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5404
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation statement.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-19
Send "packed" ServerAuthenticatorAttestationResponse with attStmt.sig set to empty BYTE STRING, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "bbkThqLgPKN7p2YefRC-rxT3nc9kMGc0TmZiDuJK708", rawId: "bbkThqLgPKN7p2YefRC-rxT3nc9kMGc0TmZiDuJK708", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5420
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation statement.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: P-2
OPTIONAL: Send a valid ServerAuthenticatorAttestationResponse with SELF "packed" attestation, for "ALG_SIGN_RSASSA_PSS_SHA256_RAW" algorithm, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "R95Lpyf5G3v5QKFS8h-yO3oR6HKfxH57AvBoIUtpenM", rawId: "R95Lpyf5G3v5QKFS8h-yO3oR6HKfxH57AvBoIUtpenM", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-3
OPTIONAL: Send a valid ServerAuthenticatorAttestationResponse with SELF "packed" attestation, for "ALG_SIGN_RSASSA_PSS_SHA384_RAW" algorithm, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "H_JLPVv5o1ViN2Xe6azIKU9nPas_TYxVgyKEIY1EBRs", rawId: "H_JLPVv5o1ViN2Xe6azIKU9nPas_TYxVgyKEIY1EBRs", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-4
OPTIONAL: Send a valid ServerAuthenticatorAttestationResponse with SELF "packed" attestation, for "ALG_SIGN_RSASSA_PSS_SHA512_RAW" algorithm, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "JpCqggxYkZQ40A-Up_gsHYpH7QbzyvRfQx2hFD9bQaE", rawId: "JpCqggxYkZQ40A-Up_gsHYpH7QbzyvRfQx2hFD9bQaE", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-5
Send a valid ServerAuthenticatorAttestationResponse with SELF "packed" attestation, for "ALG_SIGN_RSASSA_PKCSV15_SHA256_RAW" algorithm, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "C1Q4iQwIgzL3M1M63O6aJlf591Gu_Kz3TuBYQYEVfvM", rawId: "C1Q4iQwIgzL3M1M63O6aJlf591Gu_Kz3TuBYQYEVfvM", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-6
OPTIONAL: Send a valid ServerAuthenticatorAttestationResponse with SELF "packed" attestation, for "ALG_SIGN_RSASSA_PKCSV15_SHA384_RAW" algorithm, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "fTxOi-D95HVbhqda-4L0EN66Q0DgnWhBrWHVLqP85wk", rawId: "fTxOi-D95HVbhqda-4L0EN66Q0DgnWhBrWHVLqP85wk", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-7
OPTIONAL: Send a valid ServerAuthenticatorAttestationResponse with SELF "packed" attestation, for "ALG_SIGN_RSASSA_PKCSV15_SHA512_RAW" algorithm, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "a4JoaMAdhpaVbJFOCByer-H63DmpLW7DjUI5ptOwJgA", rawId: "a4JoaMAdhpaVbJFOCByer-H63DmpLW7DjUI5ptOwJgA", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-8
Send a valid ServerAuthenticatorAttestationResponse with SELF "packed" attestation, for "ALG_SIGN_RSASSA_PKCSV15_SHA1_RAW" algorithm, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "XEunEscbiJWkrHwBs2GDdZPxcSdaZq7PWGK7SsQQz28", rawId: "XEunEscbiJWkrHwBs2GDdZPxcSdaZq7PWGK7SsQQz28", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-9
Send a valid ServerAuthenticatorAttestationResponse with SELF "packed" attestation, for "ALG_SIGN_SECP256R1_ECDSA_SHA256_RAW" algorithm, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "23Qr4eq0x9HSlbnGdfKA-WM8V15dYAYkMBJRtZ7Hwuc", rawId: "23Qr4eq0x9HSlbnGdfKA-WM8V15dYAYkMBJRtZ7Hwuc", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-10
OPTIONAL: Send a valid ServerAuthenticatorAttestationResponse with SELF "packed" attestation, for "ALG_SIGN_SECP384R1_ECDSA_SHA384_RAW" algorithm, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "kemsvAbLNPVOHP7gvdEEHSc738hB_4FxkUeE1fxKZ3o", rawId: "kemsvAbLNPVOHP7gvdEEHSc738hB_4FxkUeE1fxKZ3o", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-11
OPTIONAL: Send a valid ServerAuthenticatorAttestationResponse with SELF "packed" attestation, for "ALG_SIGN_SECP521R1_ECDSA_SHA512_RAW" algorithm, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "kpFKtWEblGhgxGSv8oHcFXTGML4Gy-xHtMr37RokjGs", rawId: "kpFKtWEblGhgxGSv8oHcFXTGML4Gy-xHtMr37RokjGs", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-12
OPTIONAL: Send a valid ServerAuthenticatorAttestationResponse with SELF "packed" attestation, for "ALG_SIGN_ED25519_EDDSA_SHA512_RAW" algorithm, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "rr9iCcLUyGj9TUP38b0XIe2YP8FDCyZLxnvbTPWZo58", rawId: "rr9iCcLUyGj9TUP38b0XIe2YP8FDCyZLxnvbTPWZo58", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-1
Send a valid ServerAuthenticatorAttestationResponse with FULL "packed" attestation, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "plxmTKKz4A-etUB01xvoAJnolrfuFR9h1wm0Lt7SxDE", rawId: "plxmTKKz4A-etUB01xvoAJnolrfuFR9h1wm0Lt7SxDE", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-2
Send a valid ServerAuthenticatorAttestationResponse with FULL "packed" attestation that contains chain that links to the root certificate in the metadata in it's response, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "WjwTmRXOgEgl6W89pPQy6y5JWkqsJtTsovFYao1XW9w", rawId: "WjwTmRXOgEgl6W89pPQy6y5JWkqsJtTsovFYao1XW9w", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: F-1
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with fmt set to an unknown attestation format, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "aZ-wCyuw0mquF8F9T_nzSae-ctJo3yZQ8c6I81Mv8YM", rawId: "aZ-wCyuw0mquF8F9T_nzSae-ctJo3yZQ8c6I81Mv8YM", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5731
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The attestation statement format "BananaPancake" is not supported.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-2
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, and with attStmt.sig contains a signature that can not be verified, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "JEAQZcxXTn8CPl_MtuTN-oXLRo0GfWv6B8GbEqpdSB0", rawId: "JEAQZcxXTn8CPl_MtuTN-oXLRo0GfWv6B8GbEqpdSB0", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5747
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation statement.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-3
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with attStmt missing "x5c" field, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "d5TguYUPx51ErIJSFpfiWGs_I50TBCiIGT7aVKJob1A", rawId: "d5TguYUPx51ErIJSFpfiWGs_I50TBCiIGT7aVKJob1A", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5763
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation statement.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-4
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with attStmt.x5c is not of type ARRAY, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "fmJcwgptfTdV_rCMXrwF4NIoE2evQdpZZdNLaGeKulw", rawId: "fmJcwgptfTdV_rCMXrwF4NIoE2evQdpZZdNLaGeKulw", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5779
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The attestation statement value "x5c" must be a list with at least one certificate.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-5
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with attStmt.x5c is an empty ARRAY, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "6Yby3tRUfdyC3Rt7tnssP2FHC7k9kfXLJDlraKOHCos", rawId: "6Yby3tRUfdyC3Rt7tnssP2FHC7k9kfXLJDlraKOHCos", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5795
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The attestation statement value "x5c" must be a list with at least one certificate.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-6
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with attStmt.x5c contains a leaf certificate that is expired, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "G5mWj0eiG71JpSNdeJA_r-covNLD_NOf2TQHRqKQP2g", rawId: "G5mWj0eiG71JpSNdeJA_r-covNLD_NOf2TQHRqKQP2g", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5811
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The certificate expired
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-7
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with attStmt.x5c contains a leaf certificate that is not yet started, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "h25ga2vjj1y6ejYIU5k__g2B3DiMfjCfnpLchMAEKh4", rawId: "h25ga2vjj1y6ejYIU5k__g2B3DiMfjCfnpLchMAEKh4", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5827
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The certificate is not usable yet
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-8
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with attStmt.x5c contains a leaf certificate algorithm does not equal to the one that is specified in MetadataStatement, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "xGBEmqaole2ftXz6l2bu8X1AHg9megdp6ZRvPGruN24", rawId: "xGBEmqaole2ftXz6l2bu8X1AHg9megdp6ZRvPGruN24", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5843
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation statement.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-9
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with attStmt.x5c contains certificate chain, that can not be verified, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "eh6DNFqMDvLsOYyfcC6ReDssFPeWLPpySOn0bRH9Jvk", rawId: "eh6DNFqMDvLsOYyfcC6ReDssFPeWLPpySOn0bRH9Jvk", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5859
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The certificate expired
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-10
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with attStmt.x5c containing full chain, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "A2q7IKelevVZYX4hJvhZTU412JpulaQnJRaDaVExhlo", rawId: "A2q7IKelevVZYX4hJvhZTU412JpulaQnJRaDaVExhlo", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5875
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Unable to read the certificate
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-11
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with attStmt.x5c containing full chain, that is not correctly ordered, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "Cr3ywF1Kxi66gYnOdpQ3lsFAUcy6NaYrtCsTAUlnOaQ", rawId: "Cr3ywF1Kxi66gYnOdpQ3lsFAUcy6NaYrtCsTAUlnOaQ", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5891
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid certificate name. The Subject Organization Unit must be "Authenticator Attestation"
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-12
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with attStmt.x5c contains expired intermediate certificate, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "C5oXxhWaHKgxWQL4yw1pbAVTeQFFGgA4prA45fjMPOE", rawId: "C5oXxhWaHKgxWQL4yw1pbAVTeQFFGgA4prA45fjMPOE", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5907
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The certificate expired
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-13
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with signature that can not be verified by the public key extracted from leaf certificate, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "XvfUhqIWDG5dCHP6-TvGzoYH8abSs1yFa_YcAEATY-o", rawId: "XvfUhqIWDG5dCHP6-TvGzoYH8abSs1yFa_YcAEATY-o", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5923
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation statement.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-14
Send ServerAuthenticatorAttestationResponse with FULL "packed" attestation, with signature that is generated using new credential private key, and not attestation batch private key, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "qua59IJY3UTtPm8KP9DeF9M5hKFdG7q3_DtCzuc8qqs", rawId: "qua59IJY3UTtPm8KP9DeF9M5hKFdG7q3_DtCzuc8qqs", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5939
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation statement.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: P-1
Send a valid ServerAuthenticatorAttestationResponse with SELF(SURROGATE) "packed" attestation, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "YqC2W_tv1lB2wcC_WaCJgq6cnoSlJBTw8ii3xt5aPOw", rawId: "YqC2W_tv1lB2wcC_WaCJgq6cnoSlJBTw8ii3xt5aPOw", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: F-1
Send ServerAuthenticatorAttestationResponse with SELF "packed" attestation, and with attStmt.sig contains an invalid signature, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "rv0j6H7MsBwK2NnE1uv-XaXoKc5krbVy4Ammt_U3tUM", rawId: "rv0j6H7MsBwK2NnE1uv-XaXoKc5krbVy4Ammt_U3tUM", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:5993
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid data. Should start with a sequence.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-2
Send ServerAuthenticatorAttestationResponse with SELF "packed" attestation, that contains full attestation, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "6j-m-dqaVAk3yOfrMiyt7_eewaMvSFmavhi_q6mp_Fg", rawId: "6j-m-dqaVAk3yOfrMiyt7_eewaMvSFmavhi_q6mp_Fg", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6009
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation statement. The attestation type is not allowed for this authenticator
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-3
Send ServerAuthenticatorAttestationResponse with SELF "packed" attestation, with fmt set to an unknown attestation format, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "qu9uq_Wnwdm5zBPQxmpV8M0GY89hbEmr5-d01WPPeKE", rawId: "qu9uq_Wnwdm5zBPQxmpV8M0GY89hbEmr5-d01WPPeKE", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6025
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The attestation statement format "BananaPancake" is not supported.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: P-1
Send a valid ServerAuthenticatorAttestationResponse with SELF(SURROGATE) "packed" attestation, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "p0AhvLH69HzhC14vbKBcDe2K1MYFXsh0FYqYV86Vv5U", rawId: "p0AhvLH69HzhC14vbKBcDe2K1MYFXsh0FYqYV86Vv5U", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-2
Send a valid ServerAuthenticatorAttestationResponse with SELF(SURROGATE) "packed" attestation, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "65vp-EdsCO6jzX_EUMwEm-yE0U9oGgF2k08QJAutF1w", rawId: "65vp-EdsCO6jzX_EUMwEm-yE0U9oGgF2k08QJAutF1w", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: F-1
For server that expects attestation "none", send attestation FULL packed, with fmt set "none" and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "aYC9zHpzl0m1NWAmGzs8LWQKQpjglsL3tC3iyREZFnk", rawId: "aYC9zHpzl0m1NWAmGzs8LWQKQpjglsL3tC3iyREZFnk", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6095
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation object
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: P-1
Send a valid ServerAuthenticatorAttestationResponse with "fido-u2f" attestation, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "zuMOwLLMtCV9KBOIs0x3O7CUfQzOluYotmhUrL3a1pI", rawId: "zuMOwLLMtCV9KBOIs0x3O7CUfQzOluYotmhUrL3a1pI", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: F-1
Send ServerAuthenticatorAttestationResponse with "fido-u2f" attestation, authData.AAGUID is not 0x00, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "MlJ_zr-gS1KOhz_1S3gBuLXPTgsIT-TLNAAkcjIN00I", rawId: "MlJ_zr-gS1KOhz_1S3gBuLXPTgsIT-TLNAAkcjIN00I", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6145
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid AAGUID for fido-u2f attestation statement. Shall be "00000000-0000-0000-0000-000000000000"
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-2
Send ServerAuthenticatorAttestationResponse with "fido-u2f" attestation, and with attStmt.sig contains an invalid signature, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "HlLyqJrKNcbIYdA7zcCJanJWec1Wzub3swjVPJHDNc4", rawId: "HlLyqJrKNcbIYdA7zcCJanJWec1Wzub3swjVPJHDNc4", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6161
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation statement.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: P-1
Send a valid ServerAuthenticatorAttestationResponse with "tpm" attestation for SHA-256, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "asbS-1MObkvK99Ia398WT45NDeSpU8MnUd-5Z0zkp_I", rawId: "asbS-1MObkvK99Ia398WT45NDeSpU8MnUd-5Z0zkp_I", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-2
Send a valid ServerAuthenticatorAttestationResponse with "tpm" attestation for SHA-1, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "E56Jzy08R5BtzV5W2kCx4E4eq9JScQHfmSg-QFnM38o", rawId: "E56Jzy08R5BtzV5W2kCx4E4eq9JScQHfmSg-QFnM38o", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-3
Send a valid ServerAuthenticatorAttestationResponse with "tpm" attestation pubArea.nameAlg is not matching algorithm used for generate attested.name, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "POguf0XUv5S6__ZpFxg3q7medaatcCnl5KC-_xX76gY", rawId: "POguf0XUv5S6__ZpFxg3q7medaatcCnl5KC-_xX76gY", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: F-1
Send ServerAuthenticatorAttestationResponse with "tpm" attestation has incorrect certificate order, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "P-IE4KpUWQzk-amdfeP1iIKMco9IrzefdzQfTRznvxQ", rawId: "P-IE4KpUWQzk-amdfeP1iIKMco9IrzefdzQfTRznvxQ", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6263
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid certificate name. The Subject should be empty
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-2
Send ServerAuthenticatorAttestationResponse with "tpm" attestation certInfo.extraData is not set to a valid hash of attToBeSigned, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "3_AtWytElJn_HVSAbi533BxYAqWXeq6j3yPz1JnGpMI", rawId: "3_AtWytElJn_HVSAbi533BxYAqWXeq6j3yPz1JnGpMI", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6279
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation hash
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-3
Send ServerAuthenticatorAttestationResponse with "tpm" attestation certInfo.magic is not set to TPM_GENERATED_VALUE(0xff544347), and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "cVpgsDoR2tDck5dcl8hFUcVs3GlmRwn15jeo_AeJagc", rawId: "cVpgsDoR2tDck5dcl8hFUcVs3GlmRwn15jeo_AeJagc", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6295
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation object
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-4
Send ServerAuthenticatorAttestationResponse with "tpm" attestation pubArea.unique is not set to newly generated public key, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "9qoZr3WDE83yDvc0iKnoZnPLXDO4szrY_hZcmOIefsQ", rawId: "9qoZr3WDE83yDvc0iKnoZnPLXDO4szrY_hZcmOIefsQ", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6312
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid pubArea.unique value
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: P-1
Send a valid ServerAuthenticatorAttestationResponse with "android-key" attestation, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "OnqrU_7TRGKgAi2rHWDDaR72d2uXnXsPGyWj8ri0To4", rawId: "OnqrU_7TRGKgAi2rHWDDaR72d2uXnXsPGyWj8ri0To4", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: F-1
Send ServerAuthenticatorAttestationResponse with "android-key" attestation leaf certificate contains an invalid clientDataHash, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "L7KNFCTBgcH1WPwANB2bkxuazYwXMp7ZmSlz3GMmNaQ", rawId: "L7KNFCTBgcH1WPwANB2bkxuazYwXMp7ZmSlz3GMmNaQ", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6371
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The client data hash is not valid
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-2
Send ServerAuthenticatorAttestationResponse with "android-key" attestation leaf certificate contains an invalid public key, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "oNgAEHQ3uOFSHANXpqoBte6lcoo4TKoEpHk7RstGTxY", rawId: "oNgAEHQ3uOFSHANXpqoBte6lcoo4TKoEpHk7RstGTxY", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6387
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid certificate or certificate chain. Error is: CN = FAKE Android Keystore Key FAKE
error 66 at 0 depth lookup: EE certificate key too weak
139643003662784:error:1012606B:elliptic curve routines:EC_POINT_set_affine_coordinates:point is not on curve:../crypto/ec/ec_lib.c:723:
139643003662784:error:10098010:elliptic curve routines:o2i_ECPublicKey:EC lib:../crypto/ec/ec_asn1.c:1095:
139643003662784:error:100D708E:elliptic curve routines:eckey_pub_decode:decode error:../crypto/ec/ec_ameth.c:157:
139643003662784:error:0B09407D:x509 certificate routines:x509_pubkey_decode:public key decode error:../crypto/x509/x_pubkey.c:124:
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-3
Send ServerAuthenticatorAttestationResponse with "android-key" attestation incorrect certificate order, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "U7Xk8Mgu04NNtCwejWFcYEbmDDg7KRm-WedDOkaC5bg", rawId: "U7Xk8Mgu04NNtCwejWFcYEbmDDg7KRm-WedDOkaC5bg", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6403
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid key
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: P-1
Send a valid ServerAuthenticatorAttestationResponse with "android-safetynet" attestation, and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "VHbLcLx50e9-RJI5SXv9GXn3DO6ek1sj0atUlPhm5ZA", rawId: "VHbLcLx50e9-RJI5SXv9GXn3DO6ek1sj0atUlPhm5ZA", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: F-1
Send ServerAuthenticatorAttestationResponse with "android-safetynet" attestation "ver" field is empty, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "r6m32zAaCqhVpPEDy4y38B_lq_Ou6SaYZvS6JBRGEvM", rawId: "r6m32zAaCqhVpPEDy4y38B_lq_Ou6SaYZvS6JBRGEvM", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6457
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The attestation statement value "ver" is empty.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-2
Send ServerAuthenticatorAttestationResponse with "android-safetynet" attestation "response" field is empty, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "iI_ZUO_W6P0QRqNXAN2OdLMoWBsjeMne3IBp5KtT6qU", rawId: "iI_ZUO_W6P0QRqNXAN2OdLMoWBsjeMne3IBp5KtT6qU", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6473
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The attestation statement value "response" is empty.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-3
Send ServerAuthenticatorAttestationResponse with "android-safetynet" attestation "nonce" does not contain a valid attToBeSigned, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "1FbmwqeaQxDJBvLhM-W0nv-VnzGKqKh9iut9I5J737U", rawId: "1FbmwqeaQxDJBvLhM-W0nv-VnzGKqKh9iut9I5J737U", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6489
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation object. Invalid nonce
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-4
Send ServerAuthenticatorAttestationResponse with "android-safetynet" attestation "x5c" is empty, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "gdv5ncuxuPKuaZtnMfGxvqduoPzQdH_CfVSre5o12Kg", rawId: "gdv5ncuxuPKuaZtnMfGxvqduoPzQdH_CfVSre5o12Kg", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6505
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The "x5c" parameter in the attestation statement response must contain at least one certificate.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-5
Send ServerAuthenticatorAttestationResponse with "android-safetynet" attestation "ctsProfileMatch" is false, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "cE6ynRqz5AZxrrjU0UxkxnWQ7r3OokKJogvtGXGV2Z8", rawId: "cE6ynRqz5AZxrrjU0UxkxnWQ7r3OokKJogvtGXGV2Z8", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6521
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation object. "ctsProfileMatch" value is false.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-6
Send ServerAuthenticatorAttestationResponse with "android-safetynet" attestation "timestampMs" is set to future, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "dIWjlZAhEr_mzazO22zC6pQH3VRcJit6fkgfsQJXsf4", rawId: "dIWjlZAhEr_mzazO22zC6pQH3VRcJit6fkgfsQJXsf4", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6537
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation object. Issued in the future. Current time: 1572330461000. Response time: 1572334061745
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
controller.js:331 Test started: F-7
Send ServerAuthenticatorAttestationResponse with "android-safetynet" attestation "timestampMs" is older than 1 minute, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "AA9JHURClwrDWSWyoz0-tLOUU8xaqYpBMRTYBHX6dv4", rawId: "AA9JHURClwrDWSWyoz0-tLOUU8xaqYpBMRTYBHX6dv4", response: Object, type: "public-key"}
VM214:4230 POST https://webauthn.spomky-labs.com/attestation/result 400 (Bad Request)
sendAttestationResponse @ VM214:4230
getMakeCredentialsChallenge.then.then @ VM214:6554
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid attestation object. Too old. Current time: 1572330462000. Response time: 1572330387092
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4241:19)
at <anonymous>
VM214:4229 Sending response to the server: Object {id: "uTyrzyG5yLztU1mSDiOtNol3_nqjROoo-lmfs0QXRvc", rawId: "uTyrzyG5yLztU1mSDiOtNol3_nqjROoo-lmfs0QXRvc", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-1
Get ServerPublicKeyCredentialGetOptionsResponse, and check that:
(a) response MUST contain "status" field, and it MUST be of type DOMString and set to "ok"
(b) response MUST contain "errorMessage" field, and it MUST be of type DOMString and set to an empty string
(c) response MUST contains "challenge" field, of type String, base64url encoded and not less than 16 bytes.
(d) response MUST contains "extensions" field, of type Object, with "example.extension" set to a test string.
(d) If response contains "timeout" field, check that it's of type Number and is bigger than 0
(e) If response contains "rpId" field, it:
(1) MUST be of type SVSString
(2) MUST be HTTPS URL
(3) MUST be either RP origin, or suffix of the origin
(4) MUST include port if applies
(f) response contains "allowCredentials" field, of type Array and:
(1) each member MUST be of type Object
(2) each member MUST contain "type" field of type DOMString
(3) check that "id" field is not missing, and is of type DOMString, and is not empty. It MUST be base64url encoded byte sequence.
(4) check that it's contain exactly one member, with type set to "public-key" and id is set to previously registered credID.
(g) response.userVerification MUST be set to the requested "userVerification"
controller.js:331 Test started: P-2
Get two ServerPublicKeyCredentialGetOptionsResponse, and check that challenge in Request1 is different to challenge in Request2
VM214:4229 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-1
Send a valid ServerAuthenticatorAssertionResponse, and check that server succeeds
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4299 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: F-1
Send ServerAuthenticatorAssertionResponse that is missing "id" field and check that server returns an error
VM214:4285 Sending response to the server: Object {id: undefined, rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6747
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The parameter "id" is missing
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-2
Send ServerAuthenticatorAssertionResponse with "id" field is NOT of type DOMString, and check that server returns an error
VM214:4285 Sending response to the server: Object {id: 15937, rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6762
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The parameter "id" shall be a string
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-3
Send ServerAuthenticatorAssertionResponse with "id" is not base64url encode, and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ===", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6777
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid data provided
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-4
Send ServerAuthenticatorAssertionResponse that is missing "type" field and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: undefined}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6792
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The parameter "type" is missing
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-5
Send ServerAuthenticatorAssertionResponse with "type" field is NOT of type DOMString and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: false}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6807
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The parameter "type" shall be a string
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-6
Send ServerAuthenticatorAssertionResponse with "type" is not set to "public-key", and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "avocado-toast"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6822
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Unsupported type "avocado-toast"
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-7
Send ServerAuthenticatorAssertionResponse that is missing "response" field and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: undefined, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6837
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The parameter "response" is missing
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-8
Send ServerAuthenticatorAssertionResponse with "response" field is NOT of type Object and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: 11165, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6852
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The parameter "response" shall be an array
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-9
Send ServerAuthenticatorAssertionResponse that is missing "response.clientDataJSON" and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6867
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Array does not contain an element with key "clientDataJSON"
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-10
Send ServerAuthenticatorAssertionResponse with response.clientDataJSON is not of type DOMString and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6882
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Argument 1 passed to Webauthn\CollectedClientData::createFormJson() must be of the type string, bool given, called in /app/vendor/web-auth/webauthn-lib/src/PublicKeyCredentialLoader.php on line 121
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-11
Send ServerAuthenticatorAssertionResponse with response.clientDataJSON is empty DOMString and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6896
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid collected client data
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-12
Send ServerAuthenticatorAssertionResponse that is missing response.authenticatorData and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6911
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Unable to create the response object
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-13
Send ServerAuthenticatorAssertionResponse with response.authenticatorData is not of type DOMString and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6926
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Argument 1 passed to Base64Url\Base64Url::decode() must be of the type string, bool given, called in /app/vendor/web-auth/webauthn-lib/src/PublicKeyCredentialLoader.php on line 92
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-14
Send ServerAuthenticatorAssertionResponse with response.authenticatorData is not base64url encoded and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6941
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid data provided
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-15
Send ServerAuthenticatorAssertionResponse with response.authenticatorData is empty DOMString and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6956
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Out of range. Expected: 32, read: 0.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-16
Send ServerAuthenticatorAssertionResponse that is missing response.signature and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6971
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Unable to create the response object
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-17
Send ServerAuthenticatorAssertionResponse with response.signature is not of type DOMString and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:6986
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Argument 1 passed to Base64Url\Base64Url::decode() must be of the type string, array given, called in /app/vendor/web-auth/webauthn-lib/src/PublicKeyCredentialLoader.php on line 123
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-18
Send ServerAuthenticatorAssertionResponse with response.signature is not base64url encoded and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7001
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid data provided
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-19
Send ServerAuthenticatorAssertionResponse with response.signature is empty DOMString and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7016
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid data. Should start with a sequence.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-20
Send ServerAuthenticatorAssertionResponse with response.signature containing unverifiable signature
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7035
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid signature.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-21
Send ServerAuthenticatorAssertionResponse with response.userHandle is not of type DOMString and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", rawId: "ZEVITeayG8S2nqD8bIq6Xr1FPQnVRb0gMrwZ6kHGXsQ", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7050
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Argument 4 passed to Webauthn\AuthenticatorAssertionResponse::__construct() must be of the type string or null, int given, called in /app/vendor/web-auth/webauthn-lib/src/PublicKeyCredentialLoader.php on line 124
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
VM214:4229 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: F-1
Send ServerAuthenticatorAssertionResponse with clientDataJSON struct missing "type" field
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7132
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The key "type" is missing
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-2
Send ServerAuthenticatorAssertionResponse with clientDataJSON.type is not of type DOMString
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7146
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Return value of Webauthn\CollectedClientData::getType() must be of the type string, int returned
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-3
Send ServerAuthenticatorAssertionResponse with clientDataJSON.type is empty DOMString
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7160
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The client data type is not "webauthn.get".
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-4
Send ServerAuthenticatorAssertionResponse with clientDataJSON.type is not set to "webauthn.get"
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7174
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The client data type is not "webauthn.get".
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-5
Send ServerAuthenticatorAssertionResponse with clientDataJSON.type is set to "webauthn.create"
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7188
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The client data type is not "webauthn.get".
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-6
Send ServerAuthenticatorAssertionResponse with clientDataJSON struct missing "challenge" field
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7202
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The key "challenge" is missing
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-7
Send ServerAuthenticatorAssertionResponse with clientDataJSON.challenge is not of type DOMString
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7216
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Argument 1 passed to Base64Url\Base64Url::decode() must be of the type string, int given, called in /app/vendor/web-auth/webauthn-lib/src/CollectedClientData.php on line 136
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-8
Send ServerAuthenticatorAssertionResponse with clientDataJSON.challenge is empty DOMString
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7230
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid challenge.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-9
Send ServerAuthenticatorAssertionResponse with clientDataJSON.challenge is not base64url encoded
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7244
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid data provided
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-10
Send ServerAuthenticatorAssertionResponse with clientDataJSON.challenge is not set to request.challenge
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7258
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid challenge.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-11
Send ServerAuthenticatorAssertionResponse with clientDataJSON struct missing "origin" field
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7272
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The key "origin" is missing
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-12
Send ServerAuthenticatorAssertionResponse with clientDataJSON.origin is not of type DOMString
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7286
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Return value of Webauthn\CollectedClientData::getOrigin() must be of the type string, int returned
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-13
Send ServerAuthenticatorAssertionResponse with clientDataJSON.origin is empty DOMString
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7300
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid scheme. HTTPS required.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-14
Send ServerAuthenticatorAssertionResponse with clientDataJSON.origin is not set to the origin
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7314
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: rpId mismatch.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-15
Send ServerAuthenticatorAssertionResponse with clientDataJSON.tokenBinding is not of type Object
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7328
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The member "status" is required
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-16
Send ServerAuthenticatorAssertionResponse with clientDataJSON.tokenBinding missing status field
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7342
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The member "status" is required
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-17
Send ServerAuthenticatorAssertionResponse with clientDataJSON.tokenBinding.status is not set to either of present, supported or not-supported
VM214:4285 Sending response to the server: Object {id: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", rawId: "7GduJCjplBzx5YhXxQNgfe3NhNMye1A1iE8ll2nuW20", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7356
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: The member "status" is invalid. Supported values are: present, supported, not-supported
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
VM214:4229 Sending response to the server: Object {id: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", rawId: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-1
Send a valid ServerAuthenticatorAssertionResponse, for the authenticator that does not support counter(counter is always 0), and check that server succeeds
VM214:4229 Sending response to the server: Object {id: "DerJ1i0Ue2A1Uaq79zzPzHrxE42rABFhk1qSJI8aNKM", rawId: "DerJ1i0Ue2A1Uaq79zzPzHrxE42rABFhk1qSJI8aNKM", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
VM214:4285 Sending response to the server: Object {id: "DerJ1i0Ue2A1Uaq79zzPzHrxE42rABFhk1qSJI8aNKM", rawId: "DerJ1i0Ue2A1Uaq79zzPzHrxE42rABFhk1qSJI8aNKM", response: Object, type: "public-key"}
VM214:4299 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-2
Send a valid ServerAuthenticatorAssertionResponse with authenticatorData.flags.UV is set, for userVerification set to "required", and check that server succeeds
VM214:4285 Sending response to the server: Object {id: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", rawId: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", response: Object, type: "public-key"}
VM214:4299 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-3
Send a valid ServerAuthenticatorAssertionResponse both authenticatorData.flags.UV and authenticatorData.flags.UP is set, for userVerification set to "required", and check that server succeeds
VM214:4285 Sending response to the server: Object {id: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", rawId: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", response: Object, type: "public-key"}
VM214:4299 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-4
Send a valid ServerAuthenticatorAssertionResponse both authenticatorData.flags.UV and authenticatorData.flags.UP are not set, for userVerification set to "preferred", and check that server succeeds
VM214:4285 Sending response to the server: Object {id: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", rawId: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", response: Object, type: "public-key"}
VM214:4299 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-5
Send a valid ServerAuthenticatorAssertionResponse with authenticatorData.flags.UP is set, despite requested userVerification set to "discouraged", and check that server succeeds
VM214:4285 Sending response to the server: Object {id: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", rawId: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", response: Object, type: "public-key"}
VM214:4299 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-6
Send a valid ServerAuthenticatorAssertionResponse with authenticatorData.flags.UV is set, despite requested userVerification set to "discouraged", and check that server succeeds
VM214:4285 Sending response to the server: Object {id: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", rawId: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", response: Object, type: "public-key"}
VM214:4299 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-7
Send a valid ServerAuthenticatorAssertionResponse both authenticatorData.flags.UV and authenticatorData.flags.UP are not set, for userVerification set to "discouraged", and check that server succeeds
VM214:4285 Sending response to the server: Object {id: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", rawId: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", response: Object, type: "public-key"}
VM214:4299 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: P-8
Send a valid ServerAuthenticatorAssertionResponse with authenticatorData contains extension data, and ED is set to true, and check that server accepts the response
VM214:4285 Sending response to the server: Object {id: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", rawId: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", response: Object, type: "public-key"}
VM214:4299 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
controller.js:331 Test started: F-1
Send ServerAuthenticatorAssertionResponse with authenticatorData contains leftover bytes, and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", rawId: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7546
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid authentication data. Presence of extra bytes.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-2
Send ServerAuthenticatorAssertionResponse with authenticatorData.rpIdHash contains an invalid hash, and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", rawId: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7560
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: rpId hash mismatch.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-3
Send ServerAuthenticatorAssertionResponse with authenticatorData.clientDataHash contains an invalid hash, and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", rawId: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7574
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid signature.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-4
For authenticator that supports counter: Send ServerAuthenticatorAssertionResponse with authenticatorData.counter is not increased, and check that server returns an error
VM214:4229 Sending response to the server: Object {id: "6YSeU7_SeiDAMG77WYUte-sBnM8jdGIxj_rS7gn5Hf0", rawId: "6YSeU7_SeiDAMG77WYUte-sBnM8jdGIxj_rS7gn5Hf0", response: Object, type: "public-key"}
VM214:4243 Server succeesfully processed the response: Object {status: "ok", errorMessage: ""}
VM214:4285 Sending response to the server: Object {id: "6YSeU7_SeiDAMG77WYUte-sBnM8jdGIxj_rS7gn5Hf0", rawId: "6YSeU7_SeiDAMG77WYUte-sBnM8jdGIxj_rS7gn5Hf0", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getMakeCredentialsChallenge.then.then.then.then.then @ VM214:7602
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: Invalid counter.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
controller.js:331 Test started: F-5
Send a valid ServerAuthenticatorAssertionResponse with only authenticatorData.flags.UP is set, for userVerification set to "required", and check that server returns an error
VM214:4285 Sending response to the server: Object {id: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", rawId: "YsRVRQdnwaTPl2AHEOeLXGqexLpaS0MMN9oQsEW-0DE", response: Object, type: "public-key"}
VM214:4286 POST https://webauthn.spomky-labs.com/assertion/result 400 (Bad Request)
sendAssertionResponse @ VM214:4286
getGetAssertionChallenge.then.then @ VM214:7618
utils.js:1019 Authenticator successfully returned an error: Error: Server responed with error. The errorMessage is: User authentication required.
at fetch.then.then (eval at compileCode (sandbox.js:25), <anonymous>:4297:19)
at <anonymous>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment