@@ -107,21 +107,21 @@ public function startRegistration(IUser $user, string $serverHost): PublicKeyCre
107107 ];
108108
109109 $ authenticatorSelectionCriteria = new AuthenticatorSelectionCriteria (
110+ null ,
111+ AuthenticatorSelectionCriteria::USER_VERIFICATION_REQUIREMENT_DISCOURAGED ,
110112 null ,
111113 false ,
112- AuthenticatorSelectionCriteria::USER_VERIFICATION_REQUIREMENT_DISCOURAGED
113114 );
114115
115116 return new PublicKeyCredentialCreationOptions (
116117 $ rpEntity ,
117118 $ userEntity ,
118119 $ challenge ,
119120 $ publicKeyCredentialParametersList ,
120- $ timeout ,
121- $ excludedPublicKeyDescriptors ,
122121 $ authenticatorSelectionCriteria ,
123122 PublicKeyCredentialCreationOptions::ATTESTATION_CONVEYANCE_PREFERENCE_NONE ,
124- null
123+ $ excludedPublicKeyDescriptors ,
124+ $ timeout ,
125125 );
126126 }
127127
@@ -187,11 +187,11 @@ public function startAuthentication(string $uid, string $serverHost): PublicKeyC
187187
188188 // Public Key Credential Request Options
189189 return new PublicKeyCredentialRequestOptions (
190- random_bytes (32 ), // Challenge
191- 60000 , // Timeout
192- $ this -> stripPort ( $ serverHost ) , // Relying Party ID
193- $ registeredPublicKeyCredentialDescriptors , // Registered PublicKeyCredentialDescriptor classes
194- AuthenticatorSelectionCriteria:: USER_VERIFICATION_REQUIREMENT_DISCOURAGED
190+ random_bytes (32 ), // Challenge
191+ $ this -> stripPort ( $ serverHost ) , // Relying Party ID
192+ $ registeredPublicKeyCredentialDescriptors , // Registered PublicKeyCredentialDescriptor classes
193+ AuthenticatorSelectionCriteria:: USER_VERIFICATION_REQUIREMENT_DISCOURAGED ,
194+ 60000 , // Timeout
195195 );
196196 }
197197
@@ -213,8 +213,6 @@ public function finishAuthentication(PublicKeyCredentialRequestOptions $publicKe
213213 $ tokenBindingHandler ,
214214 $ extensionOutputCheckerHandler ,
215215 $ algorithmManager ,
216- null ,
217- $ this ->logger ,
218216 );
219217
220218 try {
0 commit comments