diff --git a/.gitsplit.yml b/.gitsplit.yml index f55fc2fdc..eabaf463f 100644 --- a/.gitsplit.yml +++ b/.gitsplit.yml @@ -9,5 +9,5 @@ splits: target: "https://${GH_TOKEN}@github.com/web-auth/webauthn-metadata-service.git" origins: - - ^\d+\.\d+\.x$ - - ^\d+\.\d+\.\d+$ + - ^(1|2|3|4)\.\d+\.x$ + - ^(1|2|3|4)\.\d+\.\d+$ diff --git a/phpstan-baseline.neon b/phpstan-baseline.neon index 1b98fd289..58b1fac65 100644 --- a/phpstan-baseline.neon +++ b/phpstan-baseline.neon @@ -1,3262 +1,3250 @@ parameters: ignoreErrors: - - message: "#^Parameter \\#2 \\$array of function array_map expects array, iterable\\ given\\.$#" + message: "#^Cannot access offset 'FrameworkBundle' on array\\|bool\\|float\\|int\\|string\\|UnitEnum\\.$#" count: 1 - path: src/metadata-service/src/CertificateChain/CertificateToolbox.php + path: src/stimulus/src/DependencyInjection/WebauthnStimulusExtension.php - - message: "#^Call to an undefined method Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\:\\:sendRequest\\(\\)\\.$#" + message: "#^Method Webauthn\\\\Stimulus\\\\WebauthnStimulusBundle\\:\\:getContainerExtension\\(\\) never returns null so it can be removed from the return type\\.$#" count: 1 - path: src/metadata-service/src/CertificateChain/PhpCertificateChainValidator.php + path: src/stimulus/src/WebauthnStimulusBundle.php - - message: "#^Cannot call method createRequest\\(\\) on Psr\\\\Http\\\\Message\\\\RequestFactoryInterface\\|null\\.$#" + message: "#^Parameter \\#8 \\$publicKeyCredentialSourceRepository of class Webauthn\\\\Bundle\\\\Controller\\\\AssertionResponseController constructor expects Webauthn\\\\Bundle\\\\Repository\\\\PublicKeyCredentialSourceRepositoryInterface\\|null, Webauthn\\\\Bundle\\\\Repository\\\\PublicKeyCredentialSourceRepositoryInterface\\|Webauthn\\\\PublicKeyCredentialSourceRepository given\\.$#" count: 1 - path: src/metadata-service/src/CertificateChain/PhpCertificateChainValidator.php - - - - message: "#^Parameter \\#1 \\$untrustedCertificates of static method Webauthn\\\\MetadataService\\\\Exception\\\\CertificateChainException\\:\\:create\\(\\) expects array\\, array\\ given\\.$#" - count: 2 - path: src/metadata-service/src/CertificateChain/PhpCertificateChainValidator.php + path: src/symfony/src/Controller/AssertionControllerFactory.php - - message: "#^Parameter \\#2 \\$trustedCertificates of static method Webauthn\\\\MetadataService\\\\Exception\\\\CertificateChainException\\:\\:create\\(\\) expects array\\, array\\ given\\.$#" - count: 2 - path: src/metadata-service/src/CertificateChain/PhpCertificateChainValidator.php + message: """ + #^Parameter \\$publicKeyCredentialLoader of method Webauthn\\\\Bundle\\\\Controller\\\\AssertionControllerFactory\\:\\:__construct\\(\\) has typehint with deprecated class Webauthn\\\\PublicKeyCredentialLoader\\: + since 4\\.8\\.0 and will be removed in 5\\.0\\.0\\. Please use the Symfony serializer instead$# + """ + count: 1 + path: src/symfony/src/Controller/AssertionControllerFactory.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Denormalizer\\\\ExtensionDescriptorDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\Bundle\\\\Controller\\\\AssertionControllerFactory\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/metadata-service/src/Denormalizer/ExtensionDescriptorDenormalizer.php + path: src/symfony/src/Controller/AssertionControllerFactory.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Denormalizer\\\\ExtensionDescriptorDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Call to an undefined method Symfony\\\\Component\\\\HttpFoundation\\\\Request\\:\\:getContentType\\(\\)\\.$#" count: 1 - path: src/metadata-service/src/Denormalizer/ExtensionDescriptorDenormalizer.php + path: src/symfony/src/Controller/AssertionResponseController.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" + message: "#^Call to function method_exists\\(\\) with Symfony\\\\Component\\\\HttpFoundation\\\\Request and 'getContentTypeFormat' will always evaluate to true\\.$#" count: 1 - path: src/metadata-service/src/Denormalizer/ExtensionDescriptorDenormalizer.php + path: src/symfony/src/Controller/AssertionResponseController.php - - message: "#^Strict comparison using \\=\\=\\= between Symfony\\\\Component\\\\Serializer\\\\Normalizer\\\\DenormalizerInterface and null will always evaluate to false\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Storage\\\\OptionsStorage\\:\\:get\\(\\) invoked with 1 parameter, 0 required\\.$#" count: 1 - path: src/metadata-service/src/Denormalizer/ExtensionDescriptorDenormalizer.php + path: src/symfony/src/Controller/AssertionResponseController.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: """ + #^Parameter \\$publicKeyCredentialLoader of method Webauthn\\\\Bundle\\\\Controller\\\\AssertionResponseController\\:\\:__construct\\(\\) has typehint with deprecated class Webauthn\\\\PublicKeyCredentialLoader\\: + since 4\\.8\\.0 and will be removed in 5\\.0\\.0\\. Please use the Symfony serializer instead$# + """ count: 1 - path: src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php + path: src/symfony/src/Controller/AssertionResponseController.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:normalize\\(\\) never returns ArrayObject so it can be removed from the return type\\.$#" + message: """ + #^Parameter \\$publicKeyCredentialLoader of method Webauthn\\\\Bundle\\\\Controller\\\\AttestationControllerFactory\\:\\:__construct\\(\\) has typehint with deprecated class Webauthn\\\\PublicKeyCredentialLoader\\: + since 4\\.8\\.0 and will be removed in 5\\.0\\.0\\. Please use the Symfony serializer instead$# + """ count: 1 - path: src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php + path: src/symfony/src/Controller/AttestationControllerFactory.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:normalize\\(\\) never returns bool so it can be removed from the return type\\.$#" + message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\Bundle\\\\Controller\\\\AttestationControllerFactory\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php + path: src/symfony/src/Controller/AttestationControllerFactory.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:normalize\\(\\) never returns float so it can be removed from the return type\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\CredentialOptionsBuilder\\\\PublicKeyCredentialCreationOptionsBuilder\\:\\:getFromRequest\\(\\) invoked with 3 parameters, 2 required\\.$#" count: 1 - path: src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php + path: src/symfony/src/Controller/AttestationRequestController.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:normalize\\(\\) never returns int so it can be removed from the return type\\.$#" + message: "#^Call to an undefined method Symfony\\\\Component\\\\HttpFoundation\\\\Request\\:\\:getContentType\\(\\)\\.$#" count: 1 - path: src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php + path: src/symfony/src/Controller/AttestationResponseController.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:normalize\\(\\) never returns null so it can be removed from the return type\\.$#" + message: "#^Call to function method_exists\\(\\) with Symfony\\\\Component\\\\HttpFoundation\\\\Request and 'getContentTypeFormat' will always evaluate to true\\.$#" count: 1 - path: src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php + path: src/symfony/src/Controller/AttestationResponseController.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:normalize\\(\\) never returns string so it can be removed from the return type\\.$#" + message: "#^Fetching class constant class of deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php + path: src/symfony/src/Controller/AttestationResponseController.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:normalize\\(\\) return type has no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Storage\\\\OptionsStorage\\:\\:get\\(\\) invoked with 1 parameter, 0 required\\.$#" count: 1 - path: src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php + path: src/symfony/src/Controller/AttestationResponseController.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:normalize\\(\\) return type with generic class ArrayObject does not specify its types\\: TKey, TValue$#" + message: "#^Parameter \\#2 \\$exception of method Symfony\\\\Component\\\\Security\\\\Http\\\\Authentication\\\\AuthenticationFailureHandlerInterface\\:\\:onAuthenticationFailure\\(\\) expects Symfony\\\\Component\\\\Security\\\\Core\\\\Exception\\\\AuthenticationException, Symfony\\\\Component\\\\Security\\\\Core\\\\Exception\\\\AuthenticationException\\|Webauthn\\\\Bundle\\\\Exception\\\\HttpNotImplementedException given\\.$#" count: 1 - path: src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php + path: src/symfony/src/Controller/AttestationResponseController.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\$credentialSourceRepository of method Webauthn\\\\Bundle\\\\Controller\\\\AttestationResponseController\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php + path: src/symfony/src/Controller/AttestationResponseController.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Psr18HttpClient\\:\\:request\\(\\) has parameter \\$options with no value type specified in iterable type array\\.$#" + message: """ + #^Parameter \\$publicKeyCredentialLoader of method Webauthn\\\\Bundle\\\\Controller\\\\AttestationResponseController\\:\\:__construct\\(\\) has typehint with deprecated class Webauthn\\\\PublicKeyCredentialLoader\\: + since 4\\.8\\.0 and will be removed in 5\\.0\\.0\\. Please use the Symfony serializer instead$# + """ count: 1 - path: src/metadata-service/src/Psr18HttpClient.php + path: src/symfony/src/Controller/AttestationResponseController.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Psr18HttpClient\\:\\:withOptions\\(\\) has parameter \\$options with no value type specified in iterable type array\\.$#" + message: """ + #^Access to deprecated property \\$authenticatorSelection of class Webauthn\\\\Bundle\\\\Dto\\\\PublicKeyCredentialCreationOptionsRequest\\: + Use \\$userVerification, \\$residentKey and \\$authenticatorAttachment$# + """ count: 1 - path: src/metadata-service/src/Psr18HttpClient.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php - - message: "#^Property Webauthn\\\\MetadataService\\\\Psr18HttpClient\\:\\:\\$options type has no value type specified in iterable type array\\.$#" + message: "#^Call to an undefined method Symfony\\\\Component\\\\HttpFoundation\\\\Request\\:\\:getContentType\\(\\)\\.$#" count: 1 - path: src/metadata-service/src/Psr18HttpClient.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php - - message: "#^Call to an undefined method Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\:\\:request\\(\\)\\.$#" + message: """ + #^Call to deprecated method createFromArray\\(\\) of class Webauthn\\\\AuthenticatorSelectionCriteria\\: + since 4\\.8\\.0\\. Please use \\{Webauthn\\\\Denormalizer\\\\WebauthnSerializerFactory\\} for converting the object\\.$# + """ count: 1 - path: src/metadata-service/src/Service/DistantResourceMetadataService.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php - - message: "#^Call to an undefined method Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\:\\:sendRequest\\(\\)\\.$#" + message: "#^Call to function method_exists\\(\\) with Symfony\\\\Component\\\\HttpFoundation\\\\Request and 'getContentTypeFormat' will always evaluate to true\\.$#" count: 1 - path: src/metadata-service/src/Service/DistantResourceMetadataService.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php - message: """ - #^Call to deprecated method createFromString\\(\\) of class Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\: - since 4\\.7\\.0\\. Please use the symfony/serializer for converting the object\\.$# + #^Call to method create\\(\\) of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\: + since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# """ count: 1 - path: src/metadata-service/src/Service/DistantResourceMetadataService.php - - - - message: "#^Cannot call method createRequest\\(\\) on Psr\\\\Http\\\\Message\\\\RequestFactoryInterface\\|null\\.$#" - count: 1 - path: src/metadata-service/src/Service/DistantResourceMetadataService.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php - - message: "#^Parameter \\#5 \\$additionalHeaderParameters of class Webauthn\\\\MetadataService\\\\Service\\\\DistantResourceMetadataService constructor expects array\\, array\\ given\\.$#" + message: "#^Fetching class constant class of deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/metadata-service/src/Service/DistantResourceMetadataService.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php - - message: "#^Argument of an invalid type mixed supplied for foreach, only iterables are supported\\.$#" + message: "#^Parameter \\$credentialSourceRepository of method Webauthn\\\\Bundle\\\\CredentialOptionsBuilder\\\\ProfileBasedCreationOptionsBuilder\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php - - message: "#^Call to an undefined method Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\:\\:request\\(\\)\\.$#" + message: "#^Call to an undefined method Symfony\\\\Component\\\\HttpFoundation\\\\Request\\:\\:getContentType\\(\\)\\.$#" count: 1 - path: src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedRequestOptionsBuilder.php - - message: "#^Call to an undefined method Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\:\\:sendRequest\\(\\)\\.$#" + message: "#^Call to function method_exists\\(\\) with Symfony\\\\Component\\\\HttpFoundation\\\\Request and 'getContentTypeFormat' will always evaluate to true\\.$#" count: 1 - path: src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedRequestOptionsBuilder.php - message: """ - #^Call to deprecated method createFromArray\\(\\) of class Webauthn\\\\MetadataService\\\\Service\\\\MetadataBLOBPayloadEntry\\: - since 4\\.7\\.0\\. Please use the symfony/serializer for converting the object\\.$# + #^Call to method create\\(\\) of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\: + since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# """ count: 1 - path: src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php - - - - message: "#^Cannot access offset 'entries' on mixed\\.$#" - count: 1 - path: src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedRequestOptionsBuilder.php - - message: "#^Cannot call method createRequest\\(\\) on Psr\\\\Http\\\\Message\\\\RequestFactoryInterface\\|null\\.$#" + message: "#^Fetching class constant class of deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedRequestOptionsBuilder.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\Service\\\\MetadataBLOBPayloadEntry\\:\\:createFromArray\\(\\) expects array\\, mixed given\\.$#" + message: "#^Parameter \\#1 \\$userEntity of method Webauthn\\\\Bundle\\\\CredentialOptionsBuilder\\\\ProfileBasedRequestOptionsBuilder\\:\\:getCredentials\\(\\) expects Webauthn\\\\PublicKeyCredentialUserEntity, Webauthn\\\\PublicKeyCredentialUserEntity\\|null given\\.$#" count: 1 - path: src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedRequestOptionsBuilder.php - - message: "#^Parameter \\#2 \\$headerParameters of method Webauthn\\\\MetadataService\\\\Service\\\\FidoAllianceCompliantMetadataService\\:\\:sendPsrRequest\\(\\) expects array\\, array\\ given\\.$#" + message: "#^Parameter \\$credentialSourceRepository of method Webauthn\\\\Bundle\\\\CredentialOptionsBuilder\\\\ProfileBasedRequestOptionsBuilder\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php + path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedRequestOptionsBuilder.php - - message: "#^Parameter \\#2 \\$headerParameters of method Webauthn\\\\MetadataService\\\\Service\\\\FidoAllianceCompliantMetadataService\\:\\:sendSymfonyRequest\\(\\) expects array\\, array\\ given\\.$#" + message: """ + #^Fetching class constant class of deprecated class Webauthn\\\\Bundle\\\\Event\\\\AuthenticatorAssertionResponseValidationFailedEvent\\: + since 4\\.3\\.0, use \\{@link \\\\Webauthn\\\\Event\\\\AuthenticatorAssertionResponseValidationFailedEvent\\} instead\\.$# + """ count: 1 - path: src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php + path: src/symfony/src/DataCollector/WebauthnCollector.php - - message: "#^Parameter &\\$rootCertificates by\\-ref type of method Webauthn\\\\MetadataService\\\\Service\\\\FidoAllianceCompliantMetadataService\\:\\:getJwsPayload\\(\\) expects array\\, array given\\.$#" + message: """ + #^Fetching class constant class of deprecated class Webauthn\\\\Bundle\\\\Event\\\\AuthenticatorAssertionResponseValidationSucceededEvent\\: + since 4\\.3\\.0, use \\{@link \\\\Webauthn\\\\Event\\\\AuthenticatorAssertionResponseValidationSucceededEvent\\} instead\\.$# + """ count: 1 - path: src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php + path: src/symfony/src/DataCollector/WebauthnCollector.php - message: """ - #^Call to deprecated method createFromString\\(\\) of class Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\: - since 4\\.7\\.0\\. Please use the symfony/serializer for converting the object\\.$# + #^Fetching class constant class of deprecated class Webauthn\\\\Bundle\\\\Event\\\\AuthenticatorAttestationResponseValidationSucceededEvent\\: + since 4\\.3\\.0, use \\{@link \\\\Webauthn\\\\Event\\\\AuthenticatorAttestationResponseValidationSucceededEvent\\} instead\\.$# """ count: 1 - path: src/metadata-service/src/Service/FolderResourceMetadataService.php + path: src/symfony/src/DataCollector/WebauthnCollector.php - - message: "#^Parameter \\#1 \\$string of function trim expects string, string\\|false given\\.$#" + message: """ + #^Parameter \\$event of method Webauthn\\\\Bundle\\\\DataCollector\\\\WebauthnCollector\\:\\:addAuthenticatorAssertionResponseValidationFailed\\(\\) has typehint with deprecated class Webauthn\\\\Bundle\\\\Event\\\\AuthenticatorAssertionResponseValidationFailedEvent\\: + since 4\\.3\\.0, use \\{@link \\\\Webauthn\\\\Event\\\\AuthenticatorAssertionResponseValidationFailedEvent\\} instead\\.$# + """ count: 1 - path: src/metadata-service/src/Service/FolderResourceMetadataService.php + path: src/symfony/src/DataCollector/WebauthnCollector.php - message: """ - #^Call to deprecated method createFromString\\(\\) of class Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\: - since 4\\.7\\.0\\. Please use the symfony/serializer for converting the object\\.$# + #^Parameter \\$event of method Webauthn\\\\Bundle\\\\DataCollector\\\\WebauthnCollector\\:\\:addAuthenticatorAssertionResponseValidationSucceeded\\(\\) has typehint with deprecated class Webauthn\\\\Bundle\\\\Event\\\\AuthenticatorAssertionResponseValidationSucceededEvent\\: + since 4\\.3\\.0, use \\{@link \\\\Webauthn\\\\Event\\\\AuthenticatorAssertionResponseValidationSucceededEvent\\} instead\\.$# """ count: 1 - path: src/metadata-service/src/Service/JsonMetadataService.php + path: src/symfony/src/DataCollector/WebauthnCollector.php - message: """ - #^Call to deprecated method createFromString\\(\\) of class Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\: - since 4\\.7\\.0\\. Please use the symfony/serializer for converting the object\\.$# + #^Parameter \\$event of method Webauthn\\\\Bundle\\\\DataCollector\\\\WebauthnCollector\\:\\:addAuthenticatorAttestationResponseValidationSucceeded\\(\\) has typehint with deprecated class Webauthn\\\\Bundle\\\\Event\\\\AuthenticatorAttestationResponseValidationSucceededEvent\\: + since 4\\.3\\.0, use \\{@link \\\\Webauthn\\\\Event\\\\AuthenticatorAttestationResponseValidationSucceededEvent\\} instead\\.$# """ count: 1 - path: src/metadata-service/src/Service/LocalResourceMetadataService.php + path: src/symfony/src/DataCollector/WebauthnCollector.php - - message: "#^Parameter \\#1 \\$encodedString of static method ParagonIE\\\\ConstantTime\\\\Base64\\:\\:decode\\(\\) expects string, string\\|false given\\.$#" - count: 1 - path: src/metadata-service/src/Service/LocalResourceMetadataService.php + message: "#^Call to an undefined method Symfony\\\\Component\\\\Config\\\\Definition\\\\Builder\\\\NodeParentInterface\\:\\:integerNode\\(\\)\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/Configuration.php - - message: "#^Parameter \\#1 \\$statement of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:createFromString\\(\\) expects string, string\\|false given\\.$#" - count: 1 - path: src/metadata-service/src/Service/LocalResourceMetadataService.php + message: "#^Call to an undefined method Symfony\\\\Component\\\\Config\\\\Definition\\\\Builder\\\\NodeParentInterface\\:\\:scalarNode\\(\\)\\.$#" + count: 4 + path: src/symfony/src/DependencyInjection/Configuration.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\Service\\\\MetadataBLOBPayloadEntry\\:\\:createFromArray\\(\\) expects array\\, mixed given\\.$#" + message: """ + #^Call to deprecated method addAndroidSafetynetConfig\\(\\) of class Webauthn\\\\Bundle\\\\DependencyInjection\\\\Configuration\\: + since 4\\.9\\.0 and will be removed in 5\\.0\\.0\\. Android SafetyNet is now deprecated\\.$# + """ count: 1 - path: src/metadata-service/src/Service/MetadataBLOBPayload.php + path: src/symfony/src/DependencyInjection/Configuration.php - - message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(mixed\\)\\: mixed\\)\\|null, Closure\\(array\\)\\: Webauthn\\\\MetadataService\\\\Statement\\\\StatusReport given\\.$#" + message: "#^Call to an undefined method Symfony\\\\Component\\\\Config\\\\Definition\\\\Builder\\\\NodeParentInterface\\:\\:scalarNode\\(\\)\\.$#" count: 1 - path: src/metadata-service/src/Service/MetadataBLOBPayloadEntry.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\AuthenticatorGetInfo\\:\\:jsonSerialize\\(\\) should return array\\ but returns array\\\\.$#" - count: 1 - path: src/metadata-service/src/Statement/AuthenticatorGetInfo.php + message: "#^Cannot access offset 'enabled' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#1 \\$selfAttestedFRR of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricAccuracyDescriptor\\:\\:create\\(\\) expects float\\|null, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/BiometricAccuracyDescriptor.php + message: "#^Cannot access offset 'host' on mixed\\.$#" + count: 4 + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#2 \\$selfAttestedFAR of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricAccuracyDescriptor\\:\\:create\\(\\) expects float\\|null, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/BiometricAccuracyDescriptor.php + message: "#^Cannot access offset 'options_handler' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#3 \\$maxTemplates of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricAccuracyDescriptor\\:\\:create\\(\\) expects float\\|null, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/BiometricAccuracyDescriptor.php + message: "#^Cannot access offset 'options_method' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#4 \\$maxRetries of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricAccuracyDescriptor\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/BiometricAccuracyDescriptor.php + message: "#^Cannot access offset 'options_path' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#5 \\$blockSlowdown of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricAccuracyDescriptor\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/BiometricAccuracyDescriptor.php + message: "#^Cannot access offset 'result_method' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#1 \\$certLevel of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/BiometricStatusReport.php + message: "#^Cannot access offset 'result_path' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#2 \\$modality of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/BiometricStatusReport.php + message: "#^Cannot access offset 'routes' on mixed\\.$#" + count: 12 + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#3 \\$effectiveDate of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAuthenticator\\(\\) never returns array\\ so it can be removed from the return type\\.$#" count: 1 - path: src/metadata-service/src/Statement/BiometricStatusReport.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#4 \\$certificationDescriptor of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:getAssertionOptionsBuilderId\\(\\) has parameter \\$config with no value type specified in iterable type array\\.$#" count: 1 - path: src/metadata-service/src/Statement/BiometricStatusReport.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#5 \\$certificateNumber of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:getAttestationOptionsBuilderId\\(\\) has parameter \\$config with no value type specified in iterable type array\\.$#" count: 1 - path: src/metadata-service/src/Statement/BiometricStatusReport.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#6 \\$certificationPolicyVersion of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Parameter \\#3 \\$config of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:getAssertionOptionsBuilderId\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/BiometricStatusReport.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#7 \\$certificationRequirementsVersion of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Parameter \\#3 \\$config of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:getAttestationOptionsBuilderId\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/BiometricStatusReport.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#1 \\$base of static method Webauthn\\\\MetadataService\\\\Statement\\\\CodeAccuracyDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Parameter \\#3 \\$method of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAssertionRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/CodeAccuracyDescriptor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#2 \\$minLength of static method Webauthn\\\\MetadataService\\\\Statement\\\\CodeAccuracyDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Parameter \\#3 \\$method of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAttestationRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/CodeAccuracyDescriptor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#3 \\$maxRetries of static method Webauthn\\\\MetadataService\\\\Statement\\\\CodeAccuracyDescriptor\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" + message: "#^Parameter \\#3 \\$securedRpIds of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnServicesFactory\\:\\:createAuthenticatorAssertionResponseValidator\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/CodeAccuracyDescriptor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#4 \\$blockSlowdown of static method Webauthn\\\\MetadataService\\\\Statement\\\\CodeAccuracyDescriptor\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" + message: "#^Parameter \\#3 \\$securedRpIds of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnServicesFactory\\:\\:createAuthenticatorAttestationResponseValidator\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/CodeAccuracyDescriptor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^@readonly property Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:\\$plte is assigned outside of the constructor\\.$#" - count: 1 - path: src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php + message: "#^Parameter \\#4 \\$method of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createResponseControllerAndRoute\\(\\) expects string, mixed given\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(mixed\\)\\: mixed\\)\\|null, Closure\\(array\\)\\: Webauthn\\\\MetadataService\\\\Statement\\\\RgbPaletteEntry given\\.$#" + message: "#^Parameter \\#4 \\$path of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAssertionRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#1 \\$width of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Parameter \\#4 \\$path of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAttestationRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#2 \\$array of function array_map expects array, mixed given\\.$#" + message: "#^Parameter \\#4 \\$successHandlerId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAuthenticatorService\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#2 \\$height of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Parameter \\#5 \\$failureHandlerId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAuthenticatorService\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#3 \\$bitDepth of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Parameter \\#5 \\$host of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAssertionRequestControllerAndRoute\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#4 \\$colorType of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Parameter \\#5 \\$host of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAttestationRequestControllerAndRoute\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#5 \\$compression of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php + message: "#^Parameter \\#5 \\$path of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createResponseControllerAndRoute\\(\\) expects string, mixed given\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#6 \\$filter of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php + message: "#^Parameter \\#6 \\$host of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createResponseControllerAndRoute\\(\\) expects string\\|null, mixed given\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#7 \\$interlace of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Parameter \\#7 \\$optionsStorageId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAssertionRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\EcdaaTrustAnchor\\:\\:jsonSerialize\\(\\) should return array\\ but returns array\\.$#" + message: "#^Parameter \\#7 \\$optionsStorageId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAttestationRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/EcdaaTrustAnchor.php - - - - message: "#^Parameter \\#1 \\$encodedString of static method ParagonIE\\\\ConstantTime\\\\Base64\\:\\:decode\\(\\) expects string, mixed given\\.$#" - count: 5 - path: src/metadata-service/src/Statement/EcdaaTrustAnchor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Parameter \\#6 \\$G1Curve of class Webauthn\\\\MetadataService\\\\Statement\\\\EcdaaTrustAnchor constructor expects string, mixed given\\.$#" + message: "#^Parameter \\#7 \\$optionsStorageId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAuthenticatorService\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/EcdaaTrustAnchor.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:__construct\\(\\) has parameter \\$tcDisplayPNGCharacteristics with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#8 \\$optionsHandlerId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAssertionRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$alternativeDescriptions with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#8 \\$optionsHandlerId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAttestationRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$attachmentHint with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#9 \\$failureHandlerId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAssertionRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$attestationCertificateKeyIdentifiers with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#9 \\$failureHandlerId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAttestationRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$attestationRootCertificates with no value type specified in iterable type array\\.$#" + message: """ + #^Call to deprecated method loadAndroidSafetyNet\\(\\) of class Webauthn\\\\Bundle\\\\DependencyInjection\\\\WebauthnExtension\\: + since 4\\.9\\.0 and will be removed in 5\\.0\\.0\\. Android SafetyNet is now deprecated\\.$# + """ count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$attestationTypes with no value type specified in iterable type array\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Cannot access offset 'failure_handler' on mixed\\.$#" + count: 4 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$authenticationAlgorithms with no value type specified in iterable type array\\.$#" + message: "#^Cannot access offset 'hide_existing…' on mixed\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$ecdaaTrustAnchors with no value type specified in iterable type array\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Cannot access offset 'host' on mixed\\.$#" + count: 4 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$keyProtection with no value type specified in iterable type array\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Cannot access offset 'options_builder' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$matcherProtection with no value type specified in iterable type array\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Cannot access offset 'options_handler' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$publicKeyAlgAndEncodings with no value type specified in iterable type array\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Cannot access offset 'options_method' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$supportedExtensions with no value type specified in iterable type array\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Cannot access offset 'options_path' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$tcDisplay with no value type specified in iterable type array\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Cannot access offset 'options_storage' on mixed\\.$#" + count: 4 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$tcDisplayPNGCharacteristics with no value type specified in iterable type array\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Cannot access offset 'profile' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$upv with no value type specified in iterable type array\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Cannot access offset 'result_method' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$userVerificationDetails with no value type specified in iterable type array\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Cannot access offset 'result_path' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(mixed\\)\\: mixed\\)\\|null, Closure\\(array\\)\\: Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Cannot access offset 'secured_rp_ids' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\CertificateChain\\\\CertificateToolbox\\:\\:fixPEMStructures\\(\\) expects array\\, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Cannot access offset 'success_handler' on mixed\\.$#" + count: 2 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\Statement\\\\ExtensionDescriptor\\:\\:createFromArray\\(\\) expects array\\, mixed given\\.$#" + message: "#^Cannot access offset 'user_entity_guesser' on mixed\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:createFromArray\\(\\) expects array\\, mixed given\\.$#" + message: """ + #^Fetching class constant class of deprecated class Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorCollectionType\\: + since 4\\.9\\.0 and will be removed in 5\\.0\\.0\\.$# + """ count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\Statement\\\\VerificationMethodANDCombinations\\:\\:createFromArray\\(\\) expects array\\, array given\\.$#" + message: """ + #^Fetching class constant class of deprecated interface Webauthn\\\\Bundle\\\\Repository\\\\PublicKeyCredentialUserEntityRepository\\: + since 4\\.6\\.0, to be removed in 5\\.0\\.0\\. Use \\{@link PublicKeyCredentialUserEntityRepositoryInterface\\} and \\{@link CanRegisterUserEntity\\} instead\\.$# + """ count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\Statement\\\\Version\\:\\:createFromArray\\(\\) expects array\\, array given\\.$#" + message: "#^Fetching class constant class of deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#1 \\$description of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: """ + #^Fetching class constant class of deprecated interface Webauthn\\\\TokenBinding\\\\TokenBindingHandler\\: + Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# + """ count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#1 \\$info of static method Webauthn\\\\MetadataService\\\\Statement\\\\AuthenticatorGetInfo\\:\\:create\\(\\) expects array\\, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\DependencyInjection\\\\WebauthnExtension\\:\\:getConfiguration\\(\\) has parameter \\$config with no value type specified in iterable type array\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#10 \\$matcherProtection of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\DependencyInjection\\\\WebauthnExtension\\:\\:getConfiguration\\(\\) never returns null so it can be removed from the return type\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#11 \\$tcDisplay of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\DependencyInjection\\\\WebauthnExtension\\:\\:getDoctrineBundleConfiguration\\(\\) return type has no value type specified in iterable type array\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#13 \\$alternativeDescriptions of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Parameter \\#1 \\$id of class Symfony\\\\Component\\\\DependencyInjection\\\\Reference constructor expects string, mixed given\\.$#" + count: 15 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#14 \\$legalHeader of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Parameter \\#2 \\$id of method Symfony\\\\Component\\\\DependencyInjection\\\\ContainerBuilder\\:\\:setAlias\\(\\) expects string\\|Symfony\\\\Component\\\\DependencyInjection\\\\Alias, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#15 \\$aaid of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Parameter \\#2 \\$value of method Symfony\\\\Component\\\\DependencyInjection\\\\Container\\:\\:setParameter\\(\\) expects array\\|bool\\|float\\|int\\|string\\|UnitEnum\\|null, mixed given\\.$#" + count: 3 + path: src/symfony/src/DependencyInjection/WebauthnExtension.php - - message: "#^Parameter \\#16 \\$aaguid of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Cannot cast mixed to string\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/AAGUIDDataType.php - - message: "#^Parameter \\#17 \\$attestationCertificateKeyIdentifiers of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\AAGUIDDataType\\:\\:convertToDatabaseValue\\(\\) should return string\\|null but returns mixed\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/AAGUIDDataType.php - - message: "#^Parameter \\#18 \\$keyProtection of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\AAGUIDDataType\\:\\:convertToPHPValue\\(\\) should return Symfony\\\\Component\\\\Uid\\\\Uuid\\|null but returns mixed\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/AAGUIDDataType.php - - message: "#^Parameter \\#19 \\$isKeyRestricted of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects bool\\|null, mixed given\\.$#" + message: "#^Parameter \\#1 \\$uuid of static method Symfony\\\\Component\\\\Uid\\\\Uuid\\:\\:fromString\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/AAGUIDDataType.php - - message: "#^Parameter \\#2 \\$array of function array_map expects array, mixed given\\.$#" - count: 4 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\AttestedCredentialDataType\\:\\:convertToDatabaseValue\\(\\) should return string\\|null but returns mixed\\.$#" + count: 1 + path: src/symfony/src/Doctrine/Type/AttestedCredentialDataType.php - - message: "#^Parameter \\#2 \\$authenticatorVersion of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\AttestedCredentialDataType\\:\\:convertToPHPValue\\(\\) should return Webauthn\\\\AttestedCredentialData\\|null but returns mixed\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/AttestedCredentialDataType.php - - message: "#^Parameter \\#20 \\$isFreshUserVerificationRequired of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects bool\\|null, mixed given\\.$#" + message: "#^Parameter \\#1 \\$data of method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\AttestedCredentialDataType\\:\\:deserialize\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/AttestedCredentialDataType.php - - message: "#^Parameter \\#21 \\$cryptoStrength of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\Base64BinaryDataType\\:\\:convertToDatabaseValue\\(\\) should return string\\|null but returns mixed\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/Base64BinaryDataType.php - - message: "#^Parameter \\#22 \\$attachmentHint of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" + message: "#^Parameter \\#1 \\$encodedString of static method ParagonIE\\\\ConstantTime\\\\Base64\\:\\:decode\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/Base64BinaryDataType.php - - message: "#^Parameter \\#23 \\$tcDisplayContentType of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^@readonly property Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorCollection\\:\\:\\$publicKeyCredentialDescriptors is already assigned\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorCollection.php - - message: "#^Parameter \\#25 \\$ecdaaTrustAnchors of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" - count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + message: "#^@readonly property Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorCollection\\:\\:\\$publicKeyCredentialDescriptors is assigned outside of the constructor\\.$#" + count: 2 + path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorCollection.php - - message: "#^Parameter \\#26 \\$icon of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorCollection\\:\\:jsonSerialize\\(\\) should return array\\\\> but returns array\\\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorCollection.php - - message: "#^Parameter \\#3 \\$protocolFamily of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(mixed\\)\\: mixed\\)\\|null, Closure\\(array\\)\\: Webauthn\\\\PublicKeyCredentialDescriptor given\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorCollection.php - - message: "#^Parameter \\#4 \\$schema of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Parameter \\#1 \\$json of static method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorCollection\\:\\:createFromArray\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorCollection.php - - message: "#^Parameter \\#6 \\$authenticationAlgorithms of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" + message: "#^Parameter \\#2 \\$mode of function count expects 0\\|1, int given\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorCollection.php - - message: "#^Parameter \\#7 \\$publicKeyAlgAndEncodings of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorType\\:\\:convertToDatabaseValue\\(\\) should return string\\|null but returns mixed\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorType.php - - message: "#^Parameter \\#8 \\$attestationTypes of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorType\\:\\:convertToPHPValue\\(\\) should return Webauthn\\\\PublicKeyCredentialDescriptor\\|null but returns mixed\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorType.php - - message: """ - #^Parameter \\$ecdaaTrustAnchors of method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:__construct\\(\\) has typehint with deprecated class Webauthn\\\\MetadataService\\\\Statement\\\\EcdaaTrustAnchor\\: - since 4\\.2\\.0 and will be removed in 5\\.0\\.0\\. The ECDAA Trust Anchor does no longer exist in Webauthn specification\\.$# - """ + message: "#^Parameter \\#1 \\$data of method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorType\\:\\:deserialize\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/MetadataStatement.php + path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorType.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\PatternAccuracyDescriptor\\:\\:jsonSerialize\\(\\) should return array\\ but returns array\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\TrustPathDataType\\:\\:convertToDatabaseValue\\(\\) should return string\\|null but returns mixed\\.$#" count: 1 - path: src/metadata-service/src/Statement/PatternAccuracyDescriptor.php + path: src/symfony/src/Doctrine/Type/TrustPathDataType.php - - message: "#^Parameter \\#1 \\$r of static method Webauthn\\\\MetadataService\\\\Statement\\\\RgbPaletteEntry\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\TrustPathDataType\\:\\:convertToPHPValue\\(\\) should return Webauthn\\\\TrustPath\\\\TrustPath\\|null but returns mixed\\.$#" count: 1 - path: src/metadata-service/src/Statement/RgbPaletteEntry.php + path: src/symfony/src/Doctrine/Type/TrustPathDataType.php - - message: "#^Parameter \\#2 \\$g of static method Webauthn\\\\MetadataService\\\\Statement\\\\RgbPaletteEntry\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Parameter \\#1 \\$data of method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\TrustPathDataType\\:\\:deserialize\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/metadata-service/src/Statement/RgbPaletteEntry.php + path: src/symfony/src/Doctrine/Type/TrustPathDataType.php - - message: "#^Parameter \\#3 \\$b of static method Webauthn\\\\MetadataService\\\\Statement\\\\RgbPaletteEntry\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Repository\\\\DoctrineCredentialSourceRepository\\:\\:findAllForUserEntity\\(\\) should return array\\ but returns mixed\\.$#" count: 1 - path: src/metadata-service/src/Statement/RgbPaletteEntry.php + path: src/symfony/src/Repository/DoctrineCredentialSourceRepository.php - - message: "#^Strict comparison using \\=\\=\\= between mixed and null will always evaluate to false\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Repository\\\\DoctrineCredentialSourceRepository\\:\\:findOneByCredentialId\\(\\) should return Webauthn\\\\PublicKeyCredentialSource\\|null but returns mixed\\.$#" count: 1 - path: src/metadata-service/src/Statement/StatusReport.php + path: src/symfony/src/Repository/DoctrineCredentialSourceRepository.php - - message: "#^@readonly property Webauthn\\\\MetadataService\\\\Statement\\\\VerificationMethodANDCombinations\\:\\:\\$verificationMethods is assigned outside of the constructor\\.$#" + message: "#^Class Webauthn\\\\Bundle\\\\Repository\\\\PublicKeyCredentialSourceRepository extends generic class Webauthn\\\\Bundle\\\\Repository\\\\DoctrineCredentialSourceRepository but does not specify its types\\: T$#" count: 1 - path: src/metadata-service/src/Statement/VerificationMethodANDCombinations.php + path: src/symfony/src/Repository/PublicKeyCredentialSourceRepository.php - - message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(mixed\\)\\: mixed\\)\\|null, Closure\\(array\\)\\: Webauthn\\\\MetadataService\\\\Statement\\\\VerificationMethodDescriptor given\\.$#" + message: """ + #^Fetching class constant class of deprecated class Webauthn\\\\AttestationStatement\\\\AndroidSafetyNetAttestationStatementSupport\\: + since 4\\.9\\.0 and will be removed in 5\\.0\\.0\\. Android SafetyNet is now deprecated\\.$# + """ count: 1 - path: src/metadata-service/src/Statement/VerificationMethodANDCombinations.php + path: src/symfony/src/Resources/config/android_safetynet.php - - message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\Version\\:\\:jsonSerialize\\(\\) should return array\\ but returns array\\.$#" + message: """ + #^Fetching class constant class of deprecated class Webauthn\\\\MetadataService\\\\Denormalizer\\\\MetadataStatementSerializerFactory\\: + since 4\\.9\\.0 and will be removed in 5\\.0\\.0\\. Use Webauthn\\\\Denormalizer\\\\WebauthnSerializerFactory instead$# + """ count: 1 - path: src/metadata-service/src/Statement/Version.php + path: src/symfony/src/Resources/config/services.php - - message: "#^Parameter \\#1 \\$major of static method Webauthn\\\\MetadataService\\\\Statement\\\\Version\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" + message: """ + #^Fetching class constant class of deprecated class Webauthn\\\\PublicKeyCredentialLoader\\: + since 4\\.8\\.0 and will be removed in 5\\.0\\.0\\. Please use the Symfony serializer instead$# + """ count: 1 - path: src/metadata-service/src/Statement/Version.php + path: src/symfony/src/Resources/config/services.php - - message: "#^Parameter \\#2 \\$minor of static method Webauthn\\\\MetadataService\\\\Statement\\\\Version\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" + message: """ + #^Fetching class constant class of deprecated class Webauthn\\\\TokenBinding\\\\IgnoreTokenBindingHandler\\: + Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# + """ count: 1 - path: src/metadata-service/src/Statement/Version.php + path: src/symfony/src/Resources/config/services.php - - message: "#^Cannot access offset 'FrameworkBundle' on array\\|bool\\|float\\|int\\|string\\|UnitEnum\\.$#" - count: 1 - path: src/stimulus/src/DependencyInjection/WebauthnStimulusExtension.php + message: """ + #^Fetching class constant class of deprecated class Webauthn\\\\TokenBinding\\\\SecTokenBindingHandler\\: + Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# + """ + count: 1 + path: src/symfony/src/Resources/config/services.php - - message: "#^Method Webauthn\\\\Stimulus\\\\WebauthnStimulusBundle\\:\\:getContainerExtension\\(\\) never returns null so it can be removed from the return type\\.$#" + message: """ + #^Fetching class constant class of deprecated class Webauthn\\\\TokenBinding\\\\TokenBindingNotSupportedHandler\\: + Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# + """ count: 1 - path: src/stimulus/src/WebauthnStimulusBundle.php + path: src/symfony/src/Resources/config/services.php - - message: "#^Parameter \\#8 \\$publicKeyCredentialSourceRepository of class Webauthn\\\\Bundle\\\\Controller\\\\AssertionResponseController constructor expects Webauthn\\\\Bundle\\\\Repository\\\\PublicKeyCredentialSourceRepositoryInterface\\|null, Webauthn\\\\Bundle\\\\Repository\\\\PublicKeyCredentialSourceRepositoryInterface\\|Webauthn\\\\PublicKeyCredentialSourceRepository given\\.$#" - count: 1 - path: src/symfony/src/Controller/AssertionControllerFactory.php + message: "#^Fetching class constant class of deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" + count: 2 + path: src/symfony/src/Resources/config/services.php - message: """ - #^Parameter \\$publicKeyCredentialLoader of method Webauthn\\\\Bundle\\\\Controller\\\\AssertionControllerFactory\\:\\:__construct\\(\\) has typehint with deprecated class Webauthn\\\\PublicKeyCredentialLoader\\: - since 4\\.8\\.0 and will be removed in 5\\.0\\.0\\. Please use the Symfony serializer instead$# + #^Class Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken implements deprecated interface Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnTokenInterface\\: + since 4\\.7\\.0, use \\{@see WebauthnToken\\} instead$# """ count: 1 - path: src/symfony/src/Controller/AssertionControllerFactory.php - - - - message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\Bundle\\\\Controller\\\\AssertionControllerFactory\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" - count: 1 - path: src/symfony/src/Controller/AssertionControllerFactory.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: "#^Call to an undefined method Symfony\\\\Component\\\\HttpFoundation\\\\Request\\:\\:getContentType\\(\\)\\.$#" + message: "#^Parameter \\#1 \\$data of method Symfony\\\\Component\\\\Security\\\\Core\\\\Authentication\\\\Token\\\\AbstractToken\\:\\:__unserialize\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/symfony/src/Controller/AssertionResponseController.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: "#^Call to function method_exists\\(\\) with Symfony\\\\Component\\\\HttpFoundation\\\\Request and 'getContentTypeFormat' will always evaluate to true\\.$#" + message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$extensions \\(Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\|null\\) does not accept mixed\\.$#" count: 1 - path: src/symfony/src/Controller/AssertionResponseController.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Storage\\\\OptionsStorage\\:\\:get\\(\\) invoked with 1 parameter, 0 required\\.$#" + message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$firewallName \\(string\\) does not accept mixed\\.$#" count: 1 - path: src/symfony/src/Controller/AssertionResponseController.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: """ - #^Parameter \\$publicKeyCredentialLoader of method Webauthn\\\\Bundle\\\\Controller\\\\AssertionResponseController\\:\\:__construct\\(\\) has typehint with deprecated class Webauthn\\\\PublicKeyCredentialLoader\\: - since 4\\.8\\.0 and will be removed in 5\\.0\\.0\\. Please use the Symfony serializer instead$# - """ + message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$isBackedUp \\(bool\\) does not accept mixed\\.$#" count: 1 - path: src/symfony/src/Controller/AssertionResponseController.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: """ - #^Parameter \\$publicKeyCredentialLoader of method Webauthn\\\\Bundle\\\\Controller\\\\AttestationControllerFactory\\:\\:__construct\\(\\) has typehint with deprecated class Webauthn\\\\PublicKeyCredentialLoader\\: - since 4\\.8\\.0 and will be removed in 5\\.0\\.0\\. Please use the Symfony serializer instead$# - """ + message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$isBackupEligible \\(bool\\) does not accept mixed\\.$#" count: 1 - path: src/symfony/src/Controller/AttestationControllerFactory.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\Bundle\\\\Controller\\\\AttestationControllerFactory\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" + message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$isUserPresent \\(bool\\) does not accept mixed\\.$#" count: 1 - path: src/symfony/src/Controller/AttestationControllerFactory.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: "#^Method Webauthn\\\\Bundle\\\\CredentialOptionsBuilder\\\\PublicKeyCredentialCreationOptionsBuilder\\:\\:getFromRequest\\(\\) invoked with 3 parameters, 2 required\\.$#" + message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$isUserVerified \\(bool\\) does not accept mixed\\.$#" count: 1 - path: src/symfony/src/Controller/AttestationRequestController.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: "#^Call to an undefined method Symfony\\\\Component\\\\HttpFoundation\\\\Request\\:\\:getContentType\\(\\)\\.$#" + message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$publicKeyCredentialDescriptor \\(Webauthn\\\\PublicKeyCredentialDescriptor\\) does not accept mixed\\.$#" count: 1 - path: src/symfony/src/Controller/AttestationResponseController.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: "#^Call to function method_exists\\(\\) with Symfony\\\\Component\\\\HttpFoundation\\\\Request and 'getContentTypeFormat' will always evaluate to true\\.$#" + message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$publicKeyCredentialOptions \\(Webauthn\\\\PublicKeyCredentialOptions\\) does not accept mixed\\.$#" count: 1 - path: src/symfony/src/Controller/AttestationResponseController.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: "#^Fetching class constant class of deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" + message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$publicKeyCredentialUserEntity \\(Webauthn\\\\PublicKeyCredentialUserEntity\\) does not accept mixed\\.$#" count: 1 - path: src/symfony/src/Controller/AttestationResponseController.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Storage\\\\OptionsStorage\\:\\:get\\(\\) invoked with 1 parameter, 0 required\\.$#" + message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$reservedForFutureUse1 \\(int\\) does not accept mixed\\.$#" count: 1 - path: src/symfony/src/Controller/AttestationResponseController.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: "#^Parameter \\#2 \\$exception of method Symfony\\\\Component\\\\Security\\\\Http\\\\Authentication\\\\AuthenticationFailureHandlerInterface\\:\\:onAuthenticationFailure\\(\\) expects Symfony\\\\Component\\\\Security\\\\Core\\\\Exception\\\\AuthenticationException, Symfony\\\\Component\\\\Security\\\\Core\\\\Exception\\\\AuthenticationException\\|Webauthn\\\\Bundle\\\\Exception\\\\HttpNotImplementedException given\\.$#" + message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$reservedForFutureUse2 \\(int\\) does not accept mixed\\.$#" count: 1 - path: src/symfony/src/Controller/AttestationResponseController.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: "#^Parameter \\$credentialSourceRepository of method Webauthn\\\\Bundle\\\\Controller\\\\AttestationResponseController\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" + message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$signCount \\(int\\) does not accept mixed\\.$#" count: 1 - path: src/symfony/src/Controller/AttestationResponseController.php + path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php - - message: """ - #^Parameter \\$publicKeyCredentialLoader of method Webauthn\\\\Bundle\\\\Controller\\\\AttestationResponseController\\:\\:__construct\\(\\) has typehint with deprecated class Webauthn\\\\PublicKeyCredentialLoader\\: - since 4\\.8\\.0 and will be removed in 5\\.0\\.0\\. Please use the Symfony serializer instead$# - """ + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Authorization\\\\Voter\\\\IsUserPresentVoter\\:\\:vote\\(\\) has parameter \\$attributes with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Controller/AttestationResponseController.php + path: src/symfony/src/Security/Authorization/Voter/IsUserPresentVoter.php - - message: """ - #^Access to deprecated property \\$authenticatorSelection of class Webauthn\\\\Bundle\\\\Dto\\\\PublicKeyCredentialCreationOptionsRequest\\: - Use \\$userVerification, \\$residentKey and \\$authenticatorAttachment$# - """ + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Authorization\\\\Voter\\\\IsUserVerifiedVoter\\:\\:vote\\(\\) has parameter \\$attributes with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php + path: src/symfony/src/Security/Authorization/Voter/IsUserVerifiedVoter.php - message: "#^Call to an undefined method Symfony\\\\Component\\\\HttpFoundation\\\\Request\\:\\:getContentType\\(\\)\\.$#" count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php + path: src/symfony/src/Security/Guesser/RequestBodyUserEntityGuesser.php - message: """ - #^Call to deprecated method createFromArray\\(\\) of class Webauthn\\\\AuthenticatorSelectionCriteria\\: - since 4\\.8\\.0\\. Please use \\{Webauthn\\\\Denormalizer\\\\WebauthnSerializerFactory\\} for converting the object\\.$# + #^Call to deprecated method generateNextUserEntityId\\(\\) of interface Webauthn\\\\Bundle\\\\Repository\\\\CanRegisterUserEntity\\: + since 4\\.7\\.0 and will be removed in 5\\.0\\.0\\. Please use Webauthn\\\\Bundle\\\\Repository\\\\CanGenerateUserEntity\\:\\:generateUserEntity\\(\\) instead\\.$# """ count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php + path: src/symfony/src/Security/Guesser/RequestBodyUserEntityGuesser.php - message: "#^Call to function method_exists\\(\\) with Symfony\\\\Component\\\\HttpFoundation\\\\Request and 'getContentTypeFormat' will always evaluate to true\\.$#" count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php - - - - message: """ - #^Call to method create\\(\\) of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\: - since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# - """ - count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php - - - - message: "#^Fetching class constant class of deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" - count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php - - - - message: "#^Parameter \\$credentialSourceRepository of method Webauthn\\\\Bundle\\\\CredentialOptionsBuilder\\\\ProfileBasedCreationOptionsBuilder\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" - count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedCreationOptionsBuilder.php + path: src/symfony/src/Security/Guesser/RequestBodyUserEntityGuesser.php - message: "#^Call to an undefined method Symfony\\\\Component\\\\HttpFoundation\\\\Request\\:\\:getContentType\\(\\)\\.$#" - count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedRequestOptionsBuilder.php + count: 2 + path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php - message: "#^Call to function method_exists\\(\\) with Symfony\\\\Component\\\\HttpFoundation\\\\Request and 'getContentTypeFormat' will always evaluate to true\\.$#" - count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedRequestOptionsBuilder.php - - - - message: """ - #^Call to method create\\(\\) of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\: - since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# - """ - count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedRequestOptionsBuilder.php + count: 2 + path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php - message: "#^Fetching class constant class of deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedRequestOptionsBuilder.php - - - - message: "#^Parameter \\#1 \\$userEntity of method Webauthn\\\\Bundle\\\\CredentialOptionsBuilder\\\\ProfileBasedRequestOptionsBuilder\\:\\:getCredentials\\(\\) expects Webauthn\\\\PublicKeyCredentialUserEntity, Webauthn\\\\PublicKeyCredentialUserEntity\\|null given\\.$#" - count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedRequestOptionsBuilder.php - - - - message: "#^Parameter \\$credentialSourceRepository of method Webauthn\\\\Bundle\\\\CredentialOptionsBuilder\\\\ProfileBasedRequestOptionsBuilder\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" - count: 1 - path: src/symfony/src/CredentialOptionsBuilder/ProfileBasedRequestOptionsBuilder.php - - - - message: """ - #^Fetching class constant class of deprecated class Webauthn\\\\Bundle\\\\Event\\\\AuthenticatorAssertionResponseValidationFailedEvent\\: - since 4\\.3\\.0, use \\{@link \\\\Webauthn\\\\Event\\\\AuthenticatorAssertionResponseValidationFailedEvent\\} instead\\.$# - """ - count: 1 - path: src/symfony/src/DataCollector/WebauthnCollector.php - - - - message: """ - #^Fetching class constant class of deprecated class Webauthn\\\\Bundle\\\\Event\\\\AuthenticatorAssertionResponseValidationSucceededEvent\\: - since 4\\.3\\.0, use \\{@link \\\\Webauthn\\\\Event\\\\AuthenticatorAssertionResponseValidationSucceededEvent\\} instead\\.$# - """ - count: 1 - path: src/symfony/src/DataCollector/WebauthnCollector.php - - - - message: """ - #^Fetching class constant class of deprecated class Webauthn\\\\Bundle\\\\Event\\\\AuthenticatorAttestationResponseValidationSucceededEvent\\: - since 4\\.3\\.0, use \\{@link \\\\Webauthn\\\\Event\\\\AuthenticatorAttestationResponseValidationSucceededEvent\\} instead\\.$# - """ - count: 1 - path: src/symfony/src/DataCollector/WebauthnCollector.php + path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php - - message: """ - #^Parameter \\$event of method Webauthn\\\\Bundle\\\\DataCollector\\\\WebauthnCollector\\:\\:addAuthenticatorAssertionResponseValidationFailed\\(\\) has typehint with deprecated class Webauthn\\\\Bundle\\\\Event\\\\AuthenticatorAssertionResponseValidationFailedEvent\\: - since 4\\.3\\.0, use \\{@link \\\\Webauthn\\\\Event\\\\AuthenticatorAssertionResponseValidationFailedEvent\\} instead\\.$# - """ + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Http\\\\Authenticator\\\\WebauthnAuthenticator\\:\\:__construct\\(\\) has parameter \\$userProvider with generic interface Symfony\\\\Component\\\\Security\\\\Core\\\\User\\\\UserProviderInterface but does not specify its types\\: TUser$#" count: 1 - path: src/symfony/src/DataCollector/WebauthnCollector.php + path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php - - message: """ - #^Parameter \\$event of method Webauthn\\\\Bundle\\\\DataCollector\\\\WebauthnCollector\\:\\:addAuthenticatorAssertionResponseValidationSucceeded\\(\\) has typehint with deprecated class Webauthn\\\\Bundle\\\\Event\\\\AuthenticatorAssertionResponseValidationSucceededEvent\\: - since 4\\.3\\.0, use \\{@link \\\\Webauthn\\\\Event\\\\AuthenticatorAssertionResponseValidationSucceededEvent\\} instead\\.$# - """ + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Http\\\\Authenticator\\\\WebauthnAuthenticator\\:\\:onAuthenticationFailure\\(\\) never returns null so it can be removed from the return type\\.$#" count: 1 - path: src/symfony/src/DataCollector/WebauthnCollector.php + path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php - - message: """ - #^Parameter \\$event of method Webauthn\\\\Bundle\\\\DataCollector\\\\WebauthnCollector\\:\\:addAuthenticatorAttestationResponseValidationSucceeded\\(\\) has typehint with deprecated class Webauthn\\\\Bundle\\\\Event\\\\AuthenticatorAttestationResponseValidationSucceededEvent\\: - since 4\\.3\\.0, use \\{@link \\\\Webauthn\\\\Event\\\\AuthenticatorAttestationResponseValidationSucceededEvent\\} instead\\.$# - """ + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Http\\\\Authenticator\\\\WebauthnAuthenticator\\:\\:supports\\(\\) never returns null so it can be removed from the return type\\.$#" count: 1 - path: src/symfony/src/DataCollector/WebauthnCollector.php + path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php - - message: "#^Call to an undefined method Symfony\\\\Component\\\\Config\\\\Definition\\\\Builder\\\\NodeParentInterface\\:\\:integerNode\\(\\)\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Storage\\\\OptionsStorage\\:\\:get\\(\\) invoked with 1 parameter, 0 required\\.$#" count: 2 - path: src/symfony/src/DependencyInjection/Configuration.php - - - - message: "#^Call to an undefined method Symfony\\\\Component\\\\Config\\\\Definition\\\\Builder\\\\NodeParentInterface\\:\\:scalarNode\\(\\)\\.$#" - count: 4 - path: src/symfony/src/DependencyInjection/Configuration.php + path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php - message: """ - #^Call to deprecated method addAndroidSafetynetConfig\\(\\) of class Webauthn\\\\Bundle\\\\DependencyInjection\\\\Configuration\\: - since 4\\.9\\.0 and will be removed in 5\\.0\\.0\\. Android SafetyNet is now deprecated\\.$# + #^Parameter \\$publicKeyCredentialLoader of method Webauthn\\\\Bundle\\\\Security\\\\Http\\\\Authenticator\\\\WebauthnAuthenticator\\:\\:__construct\\(\\) has typehint with deprecated class Webauthn\\\\PublicKeyCredentialLoader\\: + since 4\\.8\\.0 and will be removed in 5\\.0\\.0\\. Please use the Symfony serializer instead$# """ count: 1 - path: src/symfony/src/DependencyInjection/Configuration.php + path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php - - message: "#^Call to an undefined method Symfony\\\\Component\\\\Config\\\\Definition\\\\Builder\\\\NodeParentInterface\\:\\:scalarNode\\(\\)\\.$#" + message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\Bundle\\\\Security\\\\Http\\\\Authenticator\\\\WebauthnAuthenticator\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php - message: "#^Cannot access offset 'enabled' on mixed\\.$#" count: 2 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - message: "#^Cannot access offset 'host' on mixed\\.$#" - count: 4 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + count: 2 + path: src/symfony/src/Security/WebauthnFirewallConfig.php - message: "#^Cannot access offset 'options_handler' on mixed\\.$#" count: 2 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - message: "#^Cannot access offset 'options_method' on mixed\\.$#" count: 2 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - message: "#^Cannot access offset 'options_path' on mixed\\.$#" count: 2 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php + + - + message: "#^Cannot access offset 'profile' on mixed\\.$#" + count: 2 + path: src/symfony/src/Security/WebauthnFirewallConfig.php - message: "#^Cannot access offset 'result_method' on mixed\\.$#" count: 2 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - message: "#^Cannot access offset 'result_path' on mixed\\.$#" count: 2 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - message: "#^Cannot access offset 'routes' on mixed\\.$#" - count: 12 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + count: 10 + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAuthenticator\\(\\) never returns array\\ so it can be removed from the return type\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationHost\\(\\) should return string\\|null but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:getAssertionOptionsBuilderId\\(\\) has parameter \\$config with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationOptionsHandler\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:getAttestationOptionsBuilderId\\(\\) has parameter \\$config with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationOptionsMethod\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#3 \\$config of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:getAssertionOptionsBuilderId\\(\\) expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationOptionsPath\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#3 \\$config of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:getAttestationOptionsBuilderId\\(\\) expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationProfile\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#3 \\$method of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAssertionRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationResultMethod\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#3 \\$method of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAttestationRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationResultPath\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#3 \\$securedRpIds of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnServicesFactory\\:\\:createAuthenticatorAssertionResponseValidator\\(\\) expects array\\, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getFailureHandler\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#3 \\$securedRpIds of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnServicesFactory\\:\\:createAuthenticatorAttestationResponseValidator\\(\\) expects array\\, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getOptionsStorage\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#4 \\$method of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createResponseControllerAndRoute\\(\\) expects string, mixed given\\.$#" - count: 2 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationHost\\(\\) should return string\\|null but returns mixed\\.$#" + count: 1 + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#4 \\$path of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAssertionRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationOptionsHandler\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#4 \\$path of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAttestationRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationOptionsMethod\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#4 \\$successHandlerId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAuthenticatorService\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationOptionsPath\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#5 \\$failureHandlerId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAuthenticatorService\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationProfile\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#5 \\$host of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAssertionRequestControllerAndRoute\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationResultMethod\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#5 \\$host of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAttestationRequestControllerAndRoute\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationResultPath\\(\\) should return string but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#5 \\$path of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createResponseControllerAndRoute\\(\\) expects string, mixed given\\.$#" - count: 2 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getSecuredRpIds\\(\\) should return array\\ but returns mixed\\.$#" + count: 1 + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#6 \\$host of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createResponseControllerAndRoute\\(\\) expects string\\|null, mixed given\\.$#" - count: 2 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getSuccessHandler\\(\\) should return string but returns mixed\\.$#" + count: 1 + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#7 \\$optionsStorageId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAssertionRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getUserProvider\\(\\) should return string\\|null but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#7 \\$optionsStorageId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAttestationRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:isAuthenticationEnabled\\(\\) should return bool but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#7 \\$optionsStorageId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAuthenticatorService\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:isRegistrationEnabled\\(\\) should return bool but returns mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Security/WebauthnFirewallConfig.php - - message: "#^Parameter \\#8 \\$optionsHandlerId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAssertionRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" + message: """ + #^Call to method create\\(\\) of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\: + since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# + """ count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Parameter \\#8 \\$optionsHandlerId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAttestationRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" + message: "#^Cannot access offset 'attestation…' on mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Parameter \\#9 \\$failureHandlerId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAssertionRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" + message: "#^Cannot access offset 'authenticator…' on mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Parameter \\#9 \\$failureHandlerId of method Webauthn\\\\Bundle\\\\DependencyInjection\\\\Factory\\\\Security\\\\WebauthnFactory\\:\\:createAttestationRequestControllerAndRoute\\(\\) expects string, mixed given\\.$#" + message: "#^Cannot access offset 'challenge_length' on mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/Factory/Security/WebauthnFactory.php + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: """ - #^Call to deprecated method loadAndroidSafetyNet\\(\\) of class Webauthn\\\\Bundle\\\\DependencyInjection\\\\WebauthnExtension\\: - since 4\\.9\\.0 and will be removed in 5\\.0\\.0\\. Android SafetyNet is now deprecated\\.$# - """ + message: "#^Cannot access offset 'icon' on mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'failure_handler' on mixed\\.$#" - count: 4 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Cannot access offset 'id' on mixed\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + + - + message: "#^Cannot access offset 'name' on mixed\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + + - + message: "#^Cannot access offset 'require_resident_key' on mixed\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + + - + message: "#^Cannot access offset 'resident_key' on mixed\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + + - + message: "#^Cannot access offset 'timeout' on mixed\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + + - + message: "#^Cannot access offset 'user_verification' on mixed\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + + - + message: "#^Parameter \\#1 \\$array of function array_keys expects array, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + + - + message: "#^Parameter \\#1 \\$authenticatorAttachment of static method Webauthn\\\\AuthenticatorSelectionCriteria\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + + - + message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(int\\|string, mixed\\)\\: mixed\\)\\|null, Closure\\(string, mixed\\)\\: Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtension given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'hide_existing…' on mixed\\.$#" + message: "#^Parameter \\#1 \\$length of function random_bytes expects int\\<1, max\\>, mixed given\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'host' on mixed\\.$#" - count: 4 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#1 \\$name of static method Webauthn\\\\PublicKeyCredentialRpEntity\\:\\:create\\(\\) expects string, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'options_builder' on mixed\\.$#" - count: 2 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#1 \\$profile of method Webauthn\\\\Bundle\\\\Service\\\\PublicKeyCredentialCreationOptionsFactory\\:\\:createAuthenticatorSelectionCriteria\\(\\) expects array, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'options_handler' on mixed\\.$#" - count: 2 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#1 \\$profile of method Webauthn\\\\Bundle\\\\Service\\\\PublicKeyCredentialCreationOptionsFactory\\:\\:createCredentialParameters\\(\\) expects array, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'options_method' on mixed\\.$#" - count: 2 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#1 \\$profile of method Webauthn\\\\Bundle\\\\Service\\\\PublicKeyCredentialCreationOptionsFactory\\:\\:createExtensions\\(\\) expects array, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'options_path' on mixed\\.$#" - count: 2 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#1 \\$profile of method Webauthn\\\\Bundle\\\\Service\\\\PublicKeyCredentialCreationOptionsFactory\\:\\:createRpEntity\\(\\) expects array, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'options_storage' on mixed\\.$#" - count: 4 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#2 \\$array of function array_map expects array, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'profile' on mixed\\.$#" - count: 2 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#2 \\$id of static method Webauthn\\\\PublicKeyCredentialRpEntity\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'result_method' on mixed\\.$#" - count: 2 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#2 \\$userVerification of static method Webauthn\\\\AuthenticatorSelectionCriteria\\:\\:create\\(\\) expects string, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'result_path' on mixed\\.$#" - count: 2 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#3 \\$icon of static method Webauthn\\\\PublicKeyCredentialRpEntity\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'secured_rp_ids' on mixed\\.$#" - count: 2 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#3 \\$residentKey of static method Webauthn\\\\AuthenticatorSelectionCriteria\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'success_handler' on mixed\\.$#" - count: 2 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#3 \\.\\.\\.\\$arrays of function array_map expects array, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - - message: "#^Cannot access offset 'user_entity_guesser' on mixed\\.$#" + message: "#^Parameter \\#4 \\$requireResidentKey of static method Webauthn\\\\AuthenticatorSelectionCriteria\\:\\:create\\(\\) expects bool\\|null, mixed given\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php - message: """ - #^Fetching class constant class of deprecated class Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorCollectionType\\: - since 4\\.9\\.0 and will be removed in 5\\.0\\.0\\.$# + #^Call to method create\\(\\) of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\: + since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# """ count: 1 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php - - message: """ - #^Fetching class constant class of deprecated interface Webauthn\\\\Bundle\\\\Repository\\\\PublicKeyCredentialUserEntityRepository\\: - since 4\\.6\\.0, to be removed in 5\\.0\\.0\\. Use \\{@link PublicKeyCredentialUserEntityRepositoryInterface\\} and \\{@link CanRegisterUserEntity\\} instead\\.$# - """ + message: "#^Cannot access offset 'challenge_length' on mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php - - message: "#^Fetching class constant class of deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" + message: "#^Cannot access offset 'rp_id' on mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php - - message: """ - #^Fetching class constant class of deprecated interface Webauthn\\\\TokenBinding\\\\TokenBindingHandler\\: - Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# - """ + message: "#^Cannot access offset 'timeout' on mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php - - message: "#^Method Webauthn\\\\Bundle\\\\DependencyInjection\\\\WebauthnExtension\\:\\:getConfiguration\\(\\) has parameter \\$config with no value type specified in iterable type array\\.$#" + message: "#^Cannot access offset 'user_verification' on mixed\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php - - message: "#^Method Webauthn\\\\Bundle\\\\DependencyInjection\\\\WebauthnExtension\\:\\:getConfiguration\\(\\) never returns null so it can be removed from the return type\\.$#" + message: "#^Parameter \\#1 \\$array of function array_keys expects array, mixed given\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php - - message: "#^Method Webauthn\\\\Bundle\\\\DependencyInjection\\\\WebauthnExtension\\:\\:getDoctrineBundleConfiguration\\(\\) return type has no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(int\\|string, mixed\\)\\: mixed\\)\\|null, Closure\\(string, mixed\\)\\: Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtension given\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php - - message: "#^Parameter \\#1 \\$id of class Symfony\\\\Component\\\\DependencyInjection\\\\Reference constructor expects string, mixed given\\.$#" - count: 15 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#1 \\$length of function random_bytes expects int\\<1, max\\>, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php - - message: "#^Parameter \\#2 \\$id of method Symfony\\\\Component\\\\DependencyInjection\\\\ContainerBuilder\\:\\:setAlias\\(\\) expects string\\|Symfony\\\\Component\\\\DependencyInjection\\\\Alias, mixed given\\.$#" + message: "#^Parameter \\#1 \\$profile of method Webauthn\\\\Bundle\\\\Service\\\\PublicKeyCredentialRequestOptionsFactory\\:\\:createExtensions\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php - - message: "#^Parameter \\#2 \\$value of method Symfony\\\\Component\\\\DependencyInjection\\\\Container\\:\\:setParameter\\(\\) expects array\\|bool\\|float\\|int\\|string\\|UnitEnum\\|null, mixed given\\.$#" - count: 3 - path: src/symfony/src/DependencyInjection/WebauthnExtension.php + message: "#^Parameter \\#3 \\.\\.\\.\\$arrays of function array_map expects array, mixed given\\.$#" + count: 1 + path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php - - message: "#^Cannot cast mixed to string\\.$#" + message: """ + #^Instantiation of deprecated class Webauthn\\\\Bundle\\\\DependencyInjection\\\\Compiler\\\\EnforcedSafetyNetApiKeyVerificationCompilerPass\\: + since 4\\.9\\.0 and will be removed in 5\\.0\\.0\\. Android SafetyNet is now deprecated\\.$# + """ count: 1 - path: src/symfony/src/Doctrine/Type/AAGUIDDataType.php + path: src/symfony/src/WebauthnBundle.php - - message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\AAGUIDDataType\\:\\:convertToDatabaseValue\\(\\) should return string\\|null but returns mixed\\.$#" + message: "#^Method Webauthn\\\\Bundle\\\\WebauthnBundle\\:\\:getContainerExtension\\(\\) never returns null so it can be removed from the return type\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/AAGUIDDataType.php + path: src/symfony/src/WebauthnBundle.php - - message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\AAGUIDDataType\\:\\:convertToPHPValue\\(\\) should return Symfony\\\\Component\\\\Uid\\\\Uuid\\|null but returns mixed\\.$#" + message: "#^Cannot access offset 'x5c' on mixed\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/AAGUIDDataType.php + path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php - - message: "#^Parameter \\#1 \\$uuid of static method Symfony\\\\Component\\\\Uid\\\\Uuid\\:\\:fromString\\(\\) expects string, mixed given\\.$#" + message: "#^Cannot cast mixed to int\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/AAGUIDDataType.php + path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\AttestedCredentialDataType\\:\\:convertToDatabaseValue\\(\\) should return string\\|null but returns mixed\\.$#" + message: "#^Parameter \\#1 \\$data of static method Cose\\\\Key\\\\Key\\:\\:createFromData\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/AttestedCredentialDataType.php + path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\AttestedCredentialDataType\\:\\:convertToPHPValue\\(\\) should return Webauthn\\\\AttestedCredentialData\\|null but returns mixed\\.$#" + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\CertificateChain\\\\CertificateToolbox\\:\\:convertAllDERToPEM\\(\\) expects iterable\\, mixed given\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/AttestedCredentialDataType.php + path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php - - message: "#^Parameter \\#1 \\$data of method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\AttestedCredentialDataType\\:\\:deserialize\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/AttestedCredentialDataType.php + path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\Base64BinaryDataType\\:\\:convertToDatabaseValue\\(\\) should return string\\|null but returns mixed\\.$#" + message: "#^Parameter \\#1 \\$key of function openssl_pkey_get_details expects OpenSSLAsymmetricKey, OpenSSLAsymmetricKey\\|false given\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/Base64BinaryDataType.php + path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php - - message: "#^Parameter \\#1 \\$encodedString of static method ParagonIE\\\\ConstantTime\\\\Base64\\:\\:decode\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/Base64BinaryDataType.php + path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php - - message: "#^@readonly property Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorCollection\\:\\:\\$publicKeyCredentialDescriptors is already assigned\\.$#" + message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorCollection.php + path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php - - message: "#^@readonly property Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorCollection\\:\\:\\$publicKeyCredentialDescriptors is assigned outside of the constructor\\.$#" - count: 2 - path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorCollection.php + message: "#^Parameter \\#2 \\$signature of function openssl_verify expects string, mixed given\\.$#" + count: 1 + path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorCollection\\:\\:jsonSerialize\\(\\) should return array\\\\> but returns array\\\\.$#" + message: "#^Cannot access offset 'jws' on mixed\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorCollection.php + path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php - - message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(mixed\\)\\: mixed\\)\\|null, Closure\\(array\\)\\: Webauthn\\\\PublicKeyCredentialDescriptor given\\.$#" + message: "#^Cannot access offset 'response' on mixed\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorCollection.php + path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php - - message: "#^Parameter \\#1 \\$json of static method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorCollection\\:\\:createFromArray\\(\\) expects array, mixed given\\.$#" + message: "#^Cannot call method createRequest\\(\\) on Psr\\\\Http\\\\Message\\\\RequestFactoryInterface\\|null\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorCollection.php + path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php - - message: "#^Parameter \\#2 \\$mode of function count expects 0\\|1, int given\\.$#" + message: "#^Cannot call method request\\(\\) on Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\|null\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorCollection.php + path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorType\\:\\:convertToDatabaseValue\\(\\) should return string\\|null but returns mixed\\.$#" + message: "#^Cannot call method sendRequest\\(\\) on Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\|null\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorType.php + path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorType\\:\\:convertToPHPValue\\(\\) should return Webauthn\\\\PublicKeyCredentialDescriptor\\|null but returns mixed\\.$#" + message: "#^Parameter \\#1 \\$certificates of method Webauthn\\\\AttestationStatement\\\\AndroidSafetyNetAttestationStatementSupport\\:\\:convertCertificatesToPem\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorType.php + path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php - - message: "#^Parameter \\#1 \\$data of method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\PublicKeyCredentialDescriptorType\\:\\:deserialize\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#1 \\$input of method Jose\\\\Component\\\\Signature\\\\Serializer\\\\CompactSerializer\\:\\:unserialize\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/PublicKeyCredentialDescriptorType.php + path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\TrustPathDataType\\:\\:convertToDatabaseValue\\(\\) should return string\\|null but returns mixed\\.$#" + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" + count: 3 + path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php + + - + message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/TrustPathDataType.php + path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\TrustPathDataType\\:\\:convertToPHPValue\\(\\) should return Webauthn\\\\TrustPath\\\\TrustPath\\|null but returns mixed\\.$#" + message: "#^Parameter \\#2 \\.\\.\\.\\$values of function sprintf expects bool\\|float\\|int\\|string\\|null, mixed given\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/TrustPathDataType.php + path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php - - message: "#^Parameter \\#1 \\$data of method Webauthn\\\\Bundle\\\\Doctrine\\\\Type\\\\TrustPathDataType\\:\\:deserialize\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#1 \\$data of static method Cose\\\\Key\\\\Key\\:\\:createFromData\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/symfony/src/Doctrine/Type/TrustPathDataType.php + path: src/webauthn/src/AttestationStatement/AppleAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Repository\\\\DoctrineCredentialSourceRepository\\:\\:findAllForUserEntity\\(\\) should return array\\ but returns mixed\\.$#" + message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createAnonymizationCA\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Repository/DoctrineCredentialSourceRepository.php + path: src/webauthn/src/AttestationStatement/AppleAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Repository\\\\DoctrineCredentialSourceRepository\\:\\:findOneByCredentialId\\(\\) should return Webauthn\\\\PublicKeyCredentialSource\\|null but returns mixed\\.$#" + message: "#^Parameter \\#1 \\$key of function openssl_pkey_get_details expects OpenSSLAsymmetricKey, OpenSSLAsymmetricKey\\|false given\\.$#" count: 1 - path: src/symfony/src/Repository/DoctrineCredentialSourceRepository.php + path: src/webauthn/src/AttestationStatement/AppleAttestationStatementSupport.php - - message: "#^Class Webauthn\\\\Bundle\\\\Repository\\\\PublicKeyCredentialSourceRepository extends generic class Webauthn\\\\Bundle\\\\Repository\\\\DoctrineCredentialSourceRepository but does not specify its types\\: T$#" + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" count: 1 - path: src/symfony/src/Repository/PublicKeyCredentialSourceRepository.php + path: src/webauthn/src/AttestationStatement/AppleAttestationStatementSupport.php - - message: """ - #^Fetching class constant class of deprecated class Webauthn\\\\AttestationStatement\\\\AndroidSafetyNetAttestationStatementSupport\\: - since 4\\.9\\.0 and will be removed in 5\\.0\\.0\\. Android SafetyNet is now deprecated\\.$# - """ + message: "#^Method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:create\\(\\) has parameter \\$attStmt with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Resources/config/android_safetynet.php + path: src/webauthn/src/AttestationStatement/AttestationStatement.php - - message: """ - #^Fetching class constant class of deprecated class Webauthn\\\\PublicKeyCredentialLoader\\: - since 4\\.8\\.0 and will be removed in 5\\.0\\.0\\. Please use the Symfony serializer instead$# - """ + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\TrustPath\\\\TrustPathLoader\\:\\:loadTrustPath\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/symfony/src/Resources/config/services.php + path: src/webauthn/src/AttestationStatement/AttestationStatement.php - - message: """ - #^Fetching class constant class of deprecated class Webauthn\\\\TokenBinding\\\\IgnoreTokenBindingHandler\\: - Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# - """ + message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:create\\(\\) expects string, mixed given\\.$#" + count: 1 + path: src/webauthn/src/AttestationStatement/AttestationStatement.php + + - + message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/symfony/src/Resources/config/services.php + path: src/webauthn/src/AttestationStatement/AttestationStatement.php - - message: """ - #^Fetching class constant class of deprecated class Webauthn\\\\TokenBinding\\\\SecTokenBindingHandler\\: - Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# - """ + message: "#^Parameter \\#3 \\$type of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:create\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Resources/config/services.php + path: src/webauthn/src/AttestationStatement/AttestationStatement.php - - message: """ - #^Fetching class constant class of deprecated class Webauthn\\\\TokenBinding\\\\TokenBindingNotSupportedHandler\\: - Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# - """ + message: "#^Cannot access offset 'x5c' on mixed\\.$#" count: 1 - path: src/symfony/src/Resources/config/services.php + path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php - - message: "#^Fetching class constant class of deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" - count: 2 - path: src/symfony/src/Resources/config/services.php + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\CertificateChain\\\\CertificateToolbox\\:\\:convertAllDERToPEM\\(\\) expects iterable\\, array given\\.$#" + count: 1 + path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php - - message: """ - #^Class Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken implements deprecated interface Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnTokenInterface\\: - since 4\\.7\\.0, use \\{@see WebauthnToken\\} instead$# - """ + message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php - - message: "#^Parameter \\#1 \\$data of method Symfony\\\\Component\\\\Security\\\\Core\\\\Authentication\\\\Token\\\\AbstractToken\\:\\:__unserialize\\(\\) expects array, mixed given\\.$#" + message: "#^Parameter \\#1 \\$key of function openssl_pkey_get_details expects OpenSSLAsymmetricKey, OpenSSLAsymmetricKey\\|false given\\.$#" count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php - - message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$extensions \\(Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\|null\\) does not accept mixed\\.$#" + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php - - message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$firewallName \\(string\\) does not accept mixed\\.$#" + message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php - - message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$isBackedUp \\(bool\\) does not accept mixed\\.$#" + message: "#^Parameter \\#2 \\$signature of function openssl_verify expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php - - message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$isBackupEligible \\(bool\\) does not accept mixed\\.$#" + message: """ + #^Call to deprecated method createEcdaa\\(\\) of class Webauthn\\\\AttestationStatement\\\\AttestationStatement\\: + since 4\\.2\\.0 and will be removed in 5\\.0\\.0\\. The ECDAA Trust Anchor does no longer exist in Webauthn specification\\.$# + """ count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$isUserPresent \\(bool\\) does not accept mixed\\.$#" + message: "#^Cannot access offset 'ecdaaKeyId' on mixed\\.$#" count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$isUserVerified \\(bool\\) does not accept mixed\\.$#" + message: "#^Cannot access offset 'x5c' on mixed\\.$#" count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$publicKeyCredentialDescriptor \\(Webauthn\\\\PublicKeyCredentialDescriptor\\) does not accept mixed\\.$#" - count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + message: "#^Cannot cast mixed to int\\.$#" + count: 3 + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$publicKeyCredentialOptions \\(Webauthn\\\\PublicKeyCredentialOptions\\) does not accept mixed\\.$#" + message: """ + #^Instantiation of deprecated class Webauthn\\\\TrustPath\\\\EcdaaKeyIdTrustPath\\: + since 4\\.2\\.0 and will be removed in 5\\.0\\.0\\. The ECDAA Trust Anchor does no longer exist in Webauthn specification\\.$# + """ count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$publicKeyCredentialUserEntity \\(Webauthn\\\\PublicKeyCredentialUserEntity\\) does not accept mixed\\.$#" + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\CertificateChain\\\\CertificateToolbox\\:\\:convertAllDERToPEM\\(\\) expects iterable\\, array given\\.$#" count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$reservedForFutureUse1 \\(int\\) does not accept mixed\\.$#" + message: "#^Parameter \\#1 \\$ecdaaKeyId of class Webauthn\\\\TrustPath\\\\EcdaaKeyIdTrustPath constructor expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$reservedForFutureUse2 \\(int\\) does not accept mixed\\.$#" + message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Property Webauthn\\\\Bundle\\\\Security\\\\Authentication\\\\Token\\\\WebauthnToken\\:\\:\\$signCount \\(int\\) does not accept mixed\\.$#" + message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createEcdaa\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/Authentication/Token/WebauthnToken.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Authorization\\\\Voter\\\\IsUserPresentVoter\\:\\:vote\\(\\) has parameter \\$attributes with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createSelf\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/Authorization/Voter/IsUserPresentVoter.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Authorization\\\\Voter\\\\IsUserVerifiedVoter\\:\\:vote\\(\\) has parameter \\$attributes with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#1 \\$signature of static method Webauthn\\\\Util\\\\CoseSignatureFixer\\:\\:fix\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/Authorization/Voter/IsUserVerifiedVoter.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Call to an undefined method Symfony\\\\Component\\\\HttpFoundation\\\\Request\\:\\:getContentType\\(\\)\\.$#" + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/Guesser/RequestBodyUserEntityGuesser.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: """ - #^Call to deprecated method generateNextUserEntityId\\(\\) of interface Webauthn\\\\Bundle\\\\Repository\\\\CanRegisterUserEntity\\: - since 4\\.7\\.0 and will be removed in 5\\.0\\.0\\. Please use Webauthn\\\\Bundle\\\\Repository\\\\CanGenerateUserEntity\\:\\:generateUserEntity\\(\\) instead\\.$# - """ + message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/Guesser/RequestBodyUserEntityGuesser.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Call to function method_exists\\(\\) with Symfony\\\\Component\\\\HttpFoundation\\\\Request and 'getContentTypeFormat' will always evaluate to true\\.$#" + message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createEcdaa\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/Guesser/RequestBodyUserEntityGuesser.php + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Call to an undefined method Symfony\\\\Component\\\\HttpFoundation\\\\Request\\:\\:getContentType\\(\\)\\.$#" - count: 2 - path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php + message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createSelf\\(\\) expects array\\, mixed given\\.$#" + count: 1 + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Call to function method_exists\\(\\) with Symfony\\\\Component\\\\HttpFoundation\\\\Request and 'getContentTypeFormat' will always evaluate to true\\.$#" - count: 2 - path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php + message: "#^Parameter \\#2 \\$signature of function openssl_verify expects string, mixed given\\.$#" + count: 1 + path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - message: "#^Fetching class constant class of deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" + message: "#^Cannot access offset 'certInfo' on mixed\\.$#" count: 1 - path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Http\\\\Authenticator\\\\WebauthnAuthenticator\\:\\:__construct\\(\\) has parameter \\$userProvider with generic interface Symfony\\\\Component\\\\Security\\\\Core\\\\User\\\\UserProviderInterface but does not specify its types\\: TUser$#" + message: "#^Cannot access offset 'extraData' on mixed\\.$#" count: 1 - path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Http\\\\Authenticator\\\\WebauthnAuthenticator\\:\\:onAuthenticationFailure\\(\\) never returns null so it can be removed from the return type\\.$#" + message: "#^Cannot access offset 'parsedCertInfo' on mixed\\.$#" count: 1 - path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Http\\\\Authenticator\\\\WebauthnAuthenticator\\:\\:supports\\(\\) never returns null so it can be removed from the return type\\.$#" + message: "#^Cannot access offset 'parsedPubArea' on mixed\\.$#" count: 1 - path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\Storage\\\\OptionsStorage\\:\\:get\\(\\) invoked with 1 parameter, 0 required\\.$#" + message: "#^Cannot access offset 'pubArea' on mixed\\.$#" count: 2 - path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: """ - #^Parameter \\$publicKeyCredentialLoader of method Webauthn\\\\Bundle\\\\Security\\\\Http\\\\Authenticator\\\\WebauthnAuthenticator\\:\\:__construct\\(\\) has typehint with deprecated class Webauthn\\\\PublicKeyCredentialLoader\\: - since 4\\.8\\.0 and will be removed in 5\\.0\\.0\\. Please use the Symfony serializer instead$# - """ + message: "#^Cannot access offset 'unique' on mixed\\.$#" count: 1 - path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\Bundle\\\\Security\\\\Http\\\\Authenticator\\\\WebauthnAuthenticator\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" + message: "#^Cannot access offset 'ver' on mixed\\.$#" count: 1 - path: src/symfony/src/Security/Http/Authenticator/WebauthnAuthenticator.php + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Cannot access offset 'enabled' on mixed\\.$#" - count: 2 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + message: "#^Cannot access offset 'x5c' on mixed\\.$#" + count: 1 + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Cannot access offset 'host' on mixed\\.$#" - count: 2 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + message: "#^Cannot access offset 1 on array\\|false\\.$#" + count: 9 + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Cannot access offset 'options_handler' on mixed\\.$#" + message: "#^Cannot cast mixed to int\\.$#" count: 2 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Cannot access offset 'options_method' on mixed\\.$#" - count: 2 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + message: "#^Cannot cast mixed to string\\.$#" + count: 3 + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Cannot access offset 'options_path' on mixed\\.$#" - count: 2 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + message: "#^Parameter \\#1 \\$data of function openssl_verify expects string, mixed given\\.$#" + count: 1 + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Cannot access offset 'profile' on mixed\\.$#" - count: 2 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + message: "#^Parameter \\#1 \\$data of method Webauthn\\\\AttestationStatement\\\\TPMAttestationStatementSupport\\:\\:checkCertInfo\\(\\) expects string, mixed given\\.$#" + count: 1 + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Cannot access offset 'result_method' on mixed\\.$#" - count: 2 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + message: "#^Parameter \\#1 \\$data of method Webauthn\\\\AttestationStatement\\\\TPMAttestationStatementSupport\\:\\:checkPubArea\\(\\) expects string, mixed given\\.$#" + count: 1 + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Cannot access offset 'result_path' on mixed\\.$#" - count: 2 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\CertificateChain\\\\CertificateToolbox\\:\\:convertAllDERToPEM\\(\\) expects iterable\\, mixed given\\.$#" + count: 1 + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Cannot access offset 'routes' on mixed\\.$#" - count: 10 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + message: "#^Parameter \\#1 \\$unique of method Webauthn\\\\AttestationStatement\\\\TPMAttestationStatementSupport\\:\\:checkUniquePublicKey\\(\\) expects string, mixed given\\.$#" + count: 1 + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationHost\\(\\) should return string\\|null but returns mixed\\.$#" + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" + count: 2 + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + + - + message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createAttCA\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationOptionsHandler\\(\\) should return string but returns mixed\\.$#" + message: "#^Parameter \\#2 \\$signature of function openssl_verify expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationOptionsMethod\\(\\) should return string but returns mixed\\.$#" + message: "#^@readonly property Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\:\\:\\$extensions is assigned outside of the constructor\\.$#" + count: 4 + path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensions.php + + - + message: "#^Class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions implements generic interface ArrayAccess but does not specify its types\\: TKey, TValue$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensions.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationOptionsPath\\(\\) should return string but returns mixed\\.$#" + message: "#^Parameter \\#1 \\$key of function array_key_exists expects int\\|string, mixed given\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensions.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationProfile\\(\\) should return string but returns mixed\\.$#" + message: "#^Parameter \\#2 \\$mode of function count expects 0\\|1, int given\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensions.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationResultMethod\\(\\) should return string but returns mixed\\.$#" + message: "#^Class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensionsClientInputs extends @final class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensionsClientInputs.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getAuthenticationResultPath\\(\\) should return string but returns mixed\\.$#" + message: "#^Class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensionsClientOutputs extends @final class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensionsClientOutputs.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getFailureHandler\\(\\) should return string but returns mixed\\.$#" + message: """ + #^Call to method create\\(\\) of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\: + since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# + """ count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensionsClientOutputsLoader.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getOptionsStorage\\(\\) should return string but returns mixed\\.$#" + message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(mixed, int\\|string\\)\\: mixed\\)\\|null, Closure\\(mixed, string\\)\\: Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtension given\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensionsClientOutputsLoader.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationHost\\(\\) should return string\\|null but returns mixed\\.$#" + message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\AuthenticatorAssertionResponseValidator\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticatorAssertionResponseValidator.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationOptionsHandler\\(\\) should return string but returns mixed\\.$#" + message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\AuthenticatorAssertionResponseValidator\\:\\:create\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticatorAssertionResponseValidator.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationOptionsMethod\\(\\) should return string but returns mixed\\.$#" + message: """ + #^Parameter \\$tokenBindingHandler of method Webauthn\\\\AuthenticatorAssertionResponseValidator\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\TokenBinding\\\\TokenBindingHandler\\: + Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# + """ count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticatorAssertionResponseValidator.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationOptionsPath\\(\\) should return string but returns mixed\\.$#" + message: """ + #^Parameter \\$tokenBindingHandler of method Webauthn\\\\AuthenticatorAssertionResponseValidator\\:\\:create\\(\\) has typehint with deprecated interface Webauthn\\\\TokenBinding\\\\TokenBindingHandler\\: + Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# + """ count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticatorAssertionResponseValidator.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationProfile\\(\\) should return string but returns mixed\\.$#" + message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\AuthenticatorAttestationResponseValidator\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticatorAttestationResponseValidator.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationResultMethod\\(\\) should return string but returns mixed\\.$#" + message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\AuthenticatorAttestationResponseValidator\\:\\:create\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticatorAttestationResponseValidator.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getRegistrationResultPath\\(\\) should return string but returns mixed\\.$#" + message: """ + #^Parameter \\$tokenBindingHandler of method Webauthn\\\\AuthenticatorAttestationResponseValidator\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\TokenBinding\\\\TokenBindingHandler\\: + Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# + """ count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticatorAttestationResponseValidator.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getSecuredRpIds\\(\\) should return array\\ but returns mixed\\.$#" + message: """ + #^Parameter \\$tokenBindingHandler of method Webauthn\\\\AuthenticatorAttestationResponseValidator\\:\\:create\\(\\) has typehint with deprecated interface Webauthn\\\\TokenBinding\\\\TokenBindingHandler\\: + Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# + """ count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticatorAttestationResponseValidator.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getSuccessHandler\\(\\) should return string but returns mixed\\.$#" + message: "#^Cannot access offset 1 on array\\|false\\.$#" + count: 2 + path: src/webauthn/src/AuthenticatorDataLoader.php + + - + message: "#^Parameter \\#1 \\$search of function str_replace expects array\\|string, string\\|false given\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticatorDataLoader.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:getUserProvider\\(\\) should return string\\|null but returns mixed\\.$#" + message: "#^Parameter \\#2 \\$callback of function array_reduce expects callable\\(string, mixed\\)\\: string, Closure\\(string, string\\)\\: non\\-empty\\-string given\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticatorDataLoader.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:isAuthenticationEnabled\\(\\) should return bool but returns mixed\\.$#" + message: "#^Parameter \\#2 \\$needle of function mb_strpos expects string, string\\|false given\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticatorDataLoader.php - - message: "#^Method Webauthn\\\\Bundle\\\\Security\\\\WebauthnFirewallConfig\\:\\:isRegistrationEnabled\\(\\) should return bool but returns mixed\\.$#" + message: "#^Parameter \\#2 \\$replace of function str_replace expects array\\|string, string\\|false given\\.$#" count: 1 - path: src/symfony/src/Security/WebauthnFirewallConfig.php + path: src/webauthn/src/AuthenticatorDataLoader.php - message: """ - #^Call to method create\\(\\) of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\: - since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# + #^Access to deprecated property \\$requireResidentKey of class Webauthn\\\\AuthenticatorSelectionCriteria\\: + Will be removed in 5\\.0\\. Please use residentKey instead\\*$# """ - count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + count: 3 + path: src/webauthn/src/AuthenticatorSelectionCriteria.php - - message: "#^Cannot access offset 'attestation…' on mixed\\.$#" + message: "#^Method Webauthn\\\\AuthenticatorSelectionCriteria\\:\\:isRequireResidentKey\\(\\) should return bool but returns bool\\|null\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/AuthenticatorSelectionCriteria.php - - message: "#^Cannot access offset 'authenticator…' on mixed\\.$#" + message: "#^Parameter \\#1 \\$json of static method Webauthn\\\\AuthenticatorSelectionCriteria\\:\\:createFromArray\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/AuthenticatorSelectionCriteria.php - - message: "#^Cannot access offset 'challenge_length' on mixed\\.$#" + message: """ + #^Fetching deprecated class constant ATTESTATION_ECDAA of class Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\: + since 4\\.2\\.0 and will be removed in 5\\.0\\.0\\. The ECDAA Trust Anchor does no longer exist in Webauthn specification\\.$# + """ count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/CeremonyStep/CheckMetadataStatement.php - - message: "#^Cannot access offset 'icon' on mixed\\.$#" + message: """ + #^Fetching deprecated class constant TYPE_ECDAA of class Webauthn\\\\AttestationStatement\\\\AttestationStatement\\: + since 4\\.2\\.0 and will be removed in 5\\.0\\.0\\. The ECDAA Trust Anchor does no longer exist in Webauthn specification\\.$# + """ count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/CeremonyStep/CheckMetadataStatement.php - - message: "#^Cannot access offset 'id' on mixed\\.$#" + message: "#^Access to an undefined property Webauthn\\\\PublicKeyCredentialCreationOptions\\|Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:\\$rp\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/CeremonyStep/CheckOrigin.php - - message: "#^Cannot access offset 'name' on mixed\\.$#" + message: "#^Access to an undefined property Webauthn\\\\PublicKeyCredentialCreationOptions\\|Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:\\$rp\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/CeremonyStep/CheckRelyingPartyIdIdHash.php - - message: "#^Cannot access offset 'require_resident_key' on mixed\\.$#" + message: """ + #^Access to deprecated property \\$tokenBinding of class Webauthn\\\\CollectedClientData\\: + Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# + """ count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/CollectedClientData.php - - message: "#^Cannot access offset 'resident_key' on mixed\\.$#" + message: """ + #^Access to deprecated property \\$id of class Webauthn\\\\Credential\\: + since 4\\.9\\.0\\. Please use the property rawId instead\\.$# + """ count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Credential.php - - message: "#^Cannot access offset 'timeout' on mixed\\.$#" + message: "#^Cannot access offset 'authData' on mixed\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php - - message: "#^Cannot access offset 'user_verification' on mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AttestationObjectDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php - - message: "#^Parameter \\#1 \\$array of function array_keys expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AttestationObjectDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php - - message: "#^Parameter \\#1 \\$authenticatorAttachment of static method Webauthn\\\\AuthenticatorSelectionCriteria\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Parameter \\#1 \\$data of class Webauthn\\\\StringStream constructor expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php - - message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(int\\|string, mixed\\)\\: mixed\\)\\|null, Closure\\(string, mixed\\)\\: Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtension given\\.$#" + message: "#^Parameter \\#1 \\$rawAttestationObject of static method Webauthn\\\\AttestationStatement\\\\AttestationObject\\:\\:create\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php - - message: "#^Parameter \\#1 \\$length of function random_bytes expects int\\<1, max\\>, mixed given\\.$#" + message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationObject\\:\\:create\\(\\) expects Webauthn\\\\AttestationStatement\\\\AttestationStatement, mixed given\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php - - message: "#^Parameter \\#1 \\$name of static method Webauthn\\\\PublicKeyCredentialRpEntity\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#3 \\$authData of static method Webauthn\\\\AttestationStatement\\\\AttestationObject\\:\\:create\\(\\) expects Webauthn\\\\AuthenticatorData, mixed given\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php - - message: "#^Parameter \\#1 \\$profile of method Webauthn\\\\Bundle\\\\Service\\\\PublicKeyCredentialCreationOptionsFactory\\:\\:createAuthenticatorSelectionCriteria\\(\\) expects array, mixed given\\.$#" + message: "#^Cannot access offset 'fmt' on mixed\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestationStatementDenormalizer.php - - message: "#^Parameter \\#1 \\$profile of method Webauthn\\\\Bundle\\\\Service\\\\PublicKeyCredentialCreationOptionsFactory\\:\\:createCredentialParameters\\(\\) expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AttestationStatementDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestationStatementDenormalizer.php - - message: "#^Parameter \\#1 \\$profile of method Webauthn\\\\Bundle\\\\Service\\\\PublicKeyCredentialCreationOptionsFactory\\:\\:createExtensions\\(\\) expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AttestationStatementDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestationStatementDenormalizer.php - - message: "#^Parameter \\#1 \\$profile of method Webauthn\\\\Bundle\\\\Service\\\\PublicKeyCredentialCreationOptionsFactory\\:\\:createRpEntity\\(\\) expects array, mixed given\\.$#" + message: "#^Parameter \\#1 \\$attestation of method Webauthn\\\\AttestationStatement\\\\AttestationStatementSupport\\:\\:load\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestationStatementDenormalizer.php - - message: "#^Parameter \\#2 \\$array of function array_map expects array, mixed given\\.$#" + message: "#^Parameter \\#1 \\$name of method Webauthn\\\\AttestationStatement\\\\AttestationStatementSupportManager\\:\\:get\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestationStatementDenormalizer.php - - message: "#^Parameter \\#2 \\$id of static method Webauthn\\\\PublicKeyCredentialRpEntity\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AttestedCredentialDataNormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestedCredentialDataNormalizer.php - - message: "#^Parameter \\#2 \\$userVerification of static method Webauthn\\\\AuthenticatorSelectionCriteria\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AttestedCredentialDataNormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AttestedCredentialDataNormalizer.php - - message: "#^Parameter \\#3 \\$icon of static method Webauthn\\\\PublicKeyCredentialRpEntity\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionNormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AuthenticationExtensionNormalizer.php - - message: "#^Parameter \\#3 \\$residentKey of static method Webauthn\\\\AuthenticatorSelectionCriteria\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionNormalizer\\:\\:normalize\\(\\) should return array but returns mixed\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AuthenticationExtensionNormalizer.php - - message: "#^Parameter \\#3 \\.\\.\\.\\$arrays of function array_map expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionNormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + path: src/webauthn/src/Denormalizer/AuthenticationExtensionNormalizer.php - - message: "#^Parameter \\#4 \\$requireResidentKey of static method Webauthn\\\\AuthenticatorSelectionCriteria\\:\\:create\\(\\) expects bool\\|null, mixed given\\.$#" - count: 1 - path: src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php + message: """ + #^Fetching class constant class of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensionsClientInputs\\: + since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# + """ + count: 2 + path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php - message: """ - #^Call to method create\\(\\) of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\: + #^Fetching class constant class of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensionsClientOutputs\\: since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# """ - count: 1 - path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php + count: 2 + path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php - - message: "#^Cannot access offset 'challenge_length' on mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionsDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php + path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php - - message: "#^Cannot access offset 'rp_id' on mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionsDenormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php + path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php - - message: "#^Cannot access offset 'timeout' on mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionsDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php + path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php - - message: "#^Cannot access offset 'user_verification' on mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionsDenormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php + path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php - - message: "#^Parameter \\#1 \\$array of function array_keys expects array, mixed given\\.$#" + message: "#^Cannot access offset 'attestationObject' on mixed\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(int\\|string, mixed\\)\\: mixed\\)\\|null, Closure\\(string, mixed\\)\\: Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtension given\\.$#" - count: 1 - path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php + message: "#^Cannot access offset 'authenticatorData' on mixed\\.$#" + count: 3 + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: "#^Parameter \\#1 \\$length of function random_bytes expects int\\<1, max\\>, mixed given\\.$#" - count: 1 - path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php + message: "#^Cannot access offset 'clientDataJSON' on mixed\\.$#" + count: 2 + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: "#^Parameter \\#1 \\$profile of method Webauthn\\\\Bundle\\\\Service\\\\PublicKeyCredentialRequestOptionsFactory\\:\\:createExtensions\\(\\) expects array, mixed given\\.$#" - count: 1 - path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php + message: "#^Cannot access offset 'signature' on mixed\\.$#" + count: 3 + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: "#^Parameter \\#3 \\.\\.\\.\\$arrays of function array_map expects array, mixed given\\.$#" + message: "#^Cannot access offset 'userHandle' on mixed\\.$#" count: 1 - path: src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: """ - #^Instantiation of deprecated class Webauthn\\\\Bundle\\\\DependencyInjection\\\\Compiler\\\\EnforcedSafetyNetApiKeyVerificationCompilerPass\\: - since 4\\.9\\.0 and will be removed in 5\\.0\\.0\\. Android SafetyNet is now deprecated\\.$# - """ + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorAssertionResponseDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/WebauthnBundle.php + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: "#^Method Webauthn\\\\Bundle\\\\WebauthnBundle\\:\\:getContainerExtension\\(\\) never returns null so it can be removed from the return type\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorAssertionResponseDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/symfony/src/WebauthnBundle.php + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: "#^Cannot access offset 'x5c' on mixed\\.$#" + message: "#^Parameter \\#1 \\$clientDataJSON of static method Webauthn\\\\AuthenticatorAssertionResponse\\:\\:create\\(\\) expects Webauthn\\\\CollectedClientData, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: "#^Cannot cast mixed to int\\.$#" - count: 1 - path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\Util\\\\Base64\\:\\:decode\\(\\) expects string, mixed given\\.$#" + count: 3 + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: "#^Parameter \\#1 \\$data of static method Cose\\\\Key\\\\Key\\:\\:createFromData\\(\\) expects array\\, mixed given\\.$#" + message: "#^Parameter \\#1 \\$encodedString of static method ParagonIE\\\\ConstantTime\\\\Base64\\:\\:decodeNoPadding\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\CertificateChain\\\\CertificateToolbox\\:\\:convertAllDERToPEM\\(\\) expects iterable\\, mixed given\\.$#" + message: "#^Parameter \\#2 \\$authenticatorData of static method Webauthn\\\\AuthenticatorAssertionResponse\\:\\:create\\(\\) expects Webauthn\\\\AuthenticatorData, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#3 \\$signature of static method Webauthn\\\\AuthenticatorAssertionResponse\\:\\:create\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: "#^Parameter \\#1 \\$key of function openssl_pkey_get_details expects OpenSSLAsymmetricKey, OpenSSLAsymmetricKey\\|false given\\.$#" + message: "#^Parameter \\#5 \\$attestationObject of static method Webauthn\\\\AuthenticatorAssertionResponse\\:\\:create\\(\\) expects Webauthn\\\\AttestationStatement\\\\AttestationObject\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" - count: 1 - path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php + message: "#^Cannot access offset 'attestationObject' on mixed\\.$#" + count: 2 + path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php - - message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects array\\, mixed given\\.$#" - count: 1 - path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php + message: "#^Cannot access offset 'clientDataJSON' on mixed\\.$#" + count: 3 + path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php - - message: "#^Parameter \\#2 \\$signature of function openssl_verify expects string, mixed given\\.$#" + message: "#^Cannot access offset 'transports' on mixed\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php - - message: "#^Cannot access offset 'jws' on mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorAttestationResponseDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php - - message: "#^Cannot access offset 'response' on mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorAttestationResponseDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php - - message: "#^Cannot call method createRequest\\(\\) on Psr\\\\Http\\\\Message\\\\RequestFactoryInterface\\|null\\.$#" + message: "#^Parameter \\#1 \\$clientDataJSON of static method Webauthn\\\\AuthenticatorAttestationResponse\\:\\:create\\(\\) expects Webauthn\\\\CollectedClientData, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php - - message: "#^Cannot call method request\\(\\) on Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\|null\\.$#" + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\Util\\\\Base64\\:\\:decode\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php - - message: "#^Cannot call method sendRequest\\(\\) on Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\|null\\.$#" + message: "#^Parameter \\#1 \\$encodedString of static method ParagonIE\\\\ConstantTime\\\\Base64\\:\\:decodeNoPadding\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php - - message: "#^Parameter \\#1 \\$certificates of method Webauthn\\\\AttestationStatement\\\\AndroidSafetyNetAttestationStatementSupport\\:\\:convertCertificatesToPem\\(\\) expects array\\, mixed given\\.$#" + message: "#^Parameter \\#2 \\$attestationObject of static method Webauthn\\\\AuthenticatorAttestationResponse\\:\\:create\\(\\) expects Webauthn\\\\AttestationStatement\\\\AttestationObject, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php - - message: "#^Parameter \\#1 \\$input of method Jose\\\\Component\\\\Signature\\\\Serializer\\\\CompactSerializer\\:\\:unserialize\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#3 \\$transports of static method Webauthn\\\\AuthenticatorAttestationResponse\\:\\:create\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" - count: 3 - path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php + message: "#^Cannot access offset 1 on array\\|false\\.$#" + count: 2 + path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php - - message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects array\\, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorDataDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php - - message: "#^Parameter \\#2 \\.\\.\\.\\$values of function sprintf expects bool\\|float\\|int\\|string\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorDataDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php - - message: "#^Parameter \\#1 \\$data of static method Cose\\\\Key\\\\Key\\:\\:createFromData\\(\\) expects array\\, mixed given\\.$#" + message: "#^Parameter \\#1 \\$data of method Webauthn\\\\Denormalizer\\\\AuthenticatorDataDenormalizer\\:\\:fixIncorrectEdDSAKey\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AppleAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php - - message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createAnonymizationCA\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#1 \\$search of function str_replace expects array\\|string, string\\|false given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AppleAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php - - message: "#^Parameter \\#1 \\$key of function openssl_pkey_get_details expects OpenSSLAsymmetricKey, OpenSSLAsymmetricKey\\|false given\\.$#" + message: "#^Parameter \\#2 \\$callback of function array_reduce expects callable\\(string, mixed\\)\\: string, Closure\\(string, string\\)\\: non\\-empty\\-string given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AppleAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" + message: "#^Parameter \\#2 \\$needle of function mb_strpos expects string, string\\|false given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AppleAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php - - message: "#^Method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:create\\(\\) has parameter \\$attStmt with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#2 \\$replace of function str_replace expects array\\|string, string\\|false given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AttestationStatement.php + path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\TrustPath\\\\TrustPathLoader\\:\\:loadTrustPath\\(\\) expects array, mixed given\\.$#" + message: "#^Parameter \\#6 \\$extensions of static method Webauthn\\\\AuthenticatorData\\:\\:create\\(\\) expects Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AttestationStatement.php + path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php - - message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorResponseDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AttestationStatement.php + path: src/webauthn/src/Denormalizer/AuthenticatorResponseDenormalizer.php - - message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorResponseDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/AttestationStatement.php + path: src/webauthn/src/Denormalizer/AuthenticatorResponseDenormalizer.php - - message: "#^Parameter \\#3 \\$type of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:create\\(\\) expects string, mixed given\\.$#" - count: 1 - path: src/webauthn/src/AttestationStatement/AttestationStatement.php + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" + count: 2 + path: src/webauthn/src/Denormalizer/AuthenticatorResponseDenormalizer.php - - message: "#^Cannot access offset 'x5c' on mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\CollectedClientDataDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/CollectedClientDataDenormalizer.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\CertificateChain\\\\CertificateToolbox\\:\\:convertAllDERToPEM\\(\\) expects iterable\\, array given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\CollectedClientDataDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/CollectedClientDataDenormalizer.php - - message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#1 \\$json of function json_decode expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/CollectedClientDataDenormalizer.php - - message: "#^Parameter \\#1 \\$key of function openssl_pkey_get_details expects OpenSSLAsymmetricKey, OpenSSLAsymmetricKey\\|false given\\.$#" + message: "#^Parameter \\#1 \\$rawData of static method Webauthn\\\\CollectedClientData\\:\\:create\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/CollectedClientDataDenormalizer.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" + message: "#^Parameter \\#2 \\$data of static method Webauthn\\\\CollectedClientData\\:\\:create\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/CollectedClientDataDenormalizer.php - - message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects array\\, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\ExtensionDescriptorDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/ExtensionDescriptorDenormalizer.php - - message: "#^Parameter \\#2 \\$signature of function openssl_verify expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\ExtensionDescriptorDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/ExtensionDescriptorDenormalizer.php - - message: """ - #^Call to deprecated method createEcdaa\\(\\) of class Webauthn\\\\AttestationStatement\\\\AttestationStatement\\: - since 4\\.2\\.0 and will be removed in 5\\.0\\.0\\. The ECDAA Trust Anchor does no longer exist in Webauthn specification\\.$# - """ + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/ExtensionDescriptorDenormalizer.php - - message: "#^Cannot access offset 'ecdaaKeyId' on mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialDenormalizer.php - - message: "#^Cannot access offset 'x5c' on mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php - - - - message: "#^Cannot cast mixed to int\\.$#" - count: 3 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialDenormalizer.php - - message: """ - #^Instantiation of deprecated class Webauthn\\\\TrustPath\\\\EcdaaKeyIdTrustPath\\: - since 4\\.2\\.0 and will be removed in 5\\.0\\.0\\. The ECDAA Trust Anchor does no longer exist in Webauthn specification\\.$# - """ + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialDenormalizer.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\CertificateChain\\\\CertificateToolbox\\:\\:convertAllDERToPEM\\(\\) expects iterable\\, array given\\.$#" + message: "#^Parameter \\#4 \\$response of static method Webauthn\\\\PublicKeyCredential\\:\\:create\\(\\) expects Webauthn\\\\AuthenticatorResponse, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialDenormalizer.php - - message: "#^Parameter \\#1 \\$ecdaaKeyId of class Webauthn\\\\TrustPath\\\\EcdaaKeyIdTrustPath constructor expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialDescriptorNormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialDescriptorNormalizer.php - - message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialDescriptorNormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialDescriptorNormalizer.php - - message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createEcdaa\\(\\) expects string, mixed given\\.$#" + message: "#^Argument of an invalid type mixed supplied for foreach, only iterables are supported\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#1 \\$fmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createSelf\\(\\) expects string, mixed given\\.$#" + message: "#^Cannot access offset 'allowCredentials' on mixed\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#1 \\$signature of static method Webauthn\\\\Util\\\\CoseSignatureFixer\\:\\:fix\\(\\) expects string, mixed given\\.$#" + message: "#^Cannot access offset 'allowCredentials'\\|'excludeCredentials' on mixed\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" + message: "#^Cannot access offset 'attestation' on mixed\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createBasic\\(\\) expects array\\, mixed given\\.$#" + message: "#^Cannot access offset 'authenticatorSelect…' on mixed\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createEcdaa\\(\\) expects array\\, mixed given\\.$#" - count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + message: "#^Cannot access offset 'challenge' on mixed\\.$#" + count: 2 + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createSelf\\(\\) expects array\\, mixed given\\.$#" + message: "#^Cannot access offset 'excludeCredentials' on mixed\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#2 \\$signature of function openssl_verify expects string, mixed given\\.$#" - count: 1 - path: src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php + message: "#^Cannot access offset 'extensions' on mixed\\.$#" + count: 2 + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Cannot access offset 'certInfo' on mixed\\.$#" - count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + message: "#^Cannot access offset 'id' on mixed\\.$#" + count: 2 + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Cannot access offset 'extraData' on mixed\\.$#" + message: "#^Cannot access offset 'pubKeyCredParams' on mixed\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Cannot access offset 'parsedCertInfo' on mixed\\.$#" + message: "#^Cannot access offset 'rp' on mixed\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Cannot access offset 'parsedPubArea' on mixed\\.$#" + message: "#^Cannot access offset 'rpId' on mixed\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Cannot access offset 'pubArea' on mixed\\.$#" + message: "#^Cannot access offset 'timeout' on mixed\\.$#" count: 2 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php - - - - message: "#^Cannot access offset 'unique' on mixed\\.$#" - count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Cannot access offset 'ver' on mixed\\.$#" + message: "#^Cannot access offset 'user' on mixed\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Cannot access offset 'x5c' on mixed\\.$#" + message: "#^Cannot access offset 'userVerification' on mixed\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - - message: "#^Cannot access offset 1 on array\\|false\\.$#" - count: 9 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + - + message: "#^Cannot access offset mixed on mixed\\.$#" + count: 1 + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Cannot cast mixed to int\\.$#" - count: 2 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialOptionsDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + count: 1 + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Cannot cast mixed to string\\.$#" - count: 3 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialOptionsDenormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + count: 1 + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#1 \\$data of function openssl_verify expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialOptionsDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#1 \\$data of method Webauthn\\\\AttestationStatement\\\\TPMAttestationStatementSupport\\:\\:checkCertInfo\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialOptionsDenormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#1 \\$data of method Webauthn\\\\AttestationStatement\\\\TPMAttestationStatementSupport\\:\\:checkPubArea\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#1 \\$challenge of static method Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:create\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\CertificateChain\\\\CertificateToolbox\\:\\:convertAllDERToPEM\\(\\) expects iterable\\, mixed given\\.$#" + message: "#^Parameter \\#1 \\$encodedString of static method ParagonIE\\\\ConstantTime\\\\Base64\\:\\:decodeNoPadding\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#1 \\$unique of method Webauthn\\\\AttestationStatement\\\\TPMAttestationStatementSupport\\:\\:checkUniquePublicKey\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#1 \\$rp of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects Webauthn\\\\PublicKeyCredentialRpEntity, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" count: 2 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationStatement\\:\\:createAttCA\\(\\) expects array\\, mixed given\\.$#" + message: "#^Parameter \\#2 \\$rpId of static method Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#2 \\$signature of function openssl_verify expects string, mixed given\\.$#" + message: "#^Parameter \\#2 \\$user of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects Webauthn\\\\PublicKeyCredentialUserEntity, mixed given\\.$#" count: 1 - path: src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^@readonly property Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\:\\:\\$extensions is assigned outside of the constructor\\.$#" - count: 4 - path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensions.php + message: "#^Parameter \\#3 \\$allowCredentials of static method Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:create\\(\\) expects array\\, mixed given\\.$#" + count: 1 + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions implements generic interface ArrayAccess but does not specify its types\\: TKey, TValue$#" + message: "#^Parameter \\#3 \\$challenge of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensions.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#1 \\$key of function array_key_exists expects int\\|string, mixed given\\.$#" + message: "#^Parameter \\#4 \\$pubKeyCredParams of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensions.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#2 \\$mode of function count expects 0\\|1, int given\\.$#" + message: "#^Parameter \\#4 \\$userVerification of static method Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensions.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensionsClientInputs extends @final class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\.$#" + message: "#^Parameter \\#5 \\$authenticatorSelection of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects Webauthn\\\\AuthenticatorSelectionCriteria\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensionsClientInputs.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensionsClientOutputs extends @final class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\.$#" + message: "#^Parameter \\#5 \\$timeout of static method Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:create\\(\\) expects int\\<1, max\\>\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensionsClientOutputs.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: """ - #^Call to method create\\(\\) of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\: - since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# - """ + message: "#^Parameter \\#6 \\$attestation of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensionsClientOutputsLoader.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(mixed, int\\|string\\)\\: mixed\\)\\|null, Closure\\(mixed, string\\)\\: Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtension given\\.$#" + message: "#^Parameter \\#6 \\$extensions of static method Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:create\\(\\) expects array\\\\|Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/AuthenticationExtensions/AuthenticationExtensionsClientOutputsLoader.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\AuthenticatorAssertionResponseValidator\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" + message: "#^Parameter \\#7 \\$excludeCredentials of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorAssertionResponseValidator.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\AuthenticatorAssertionResponseValidator\\:\\:create\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" + message: "#^Parameter \\#8 \\$timeout of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects int\\<1, max\\>\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorAssertionResponseValidator.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: """ - #^Parameter \\$tokenBindingHandler of method Webauthn\\\\AuthenticatorAssertionResponseValidator\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\TokenBinding\\\\TokenBindingHandler\\: - Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# - """ + message: "#^Parameter \\#9 \\$extensions of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorAssertionResponseValidator.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php - - message: """ - #^Parameter \\$tokenBindingHandler of method Webauthn\\\\AuthenticatorAssertionResponseValidator\\:\\:create\\(\\) has typehint with deprecated interface Webauthn\\\\TokenBinding\\\\TokenBindingHandler\\: - Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# - """ + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialParametersDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorAssertionResponseValidator.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialParametersDenormalizer.php - - message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\AuthenticatorAttestationResponseValidator\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialParametersDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorAttestationResponseValidator.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialParametersDenormalizer.php - - message: "#^Parameter \\$publicKeyCredentialSourceRepository of method Webauthn\\\\AuthenticatorAttestationResponseValidator\\:\\:create\\(\\) has typehint with deprecated interface Webauthn\\\\PublicKeyCredentialSourceRepository\\.$#" + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorAttestationResponseValidator.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialParametersDenormalizer.php - - message: """ - #^Parameter \\$tokenBindingHandler of method Webauthn\\\\AuthenticatorAttestationResponseValidator\\:\\:__construct\\(\\) has typehint with deprecated interface Webauthn\\\\TokenBinding\\\\TokenBindingHandler\\: - Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# - """ + message: "#^Cannot access offset 'aaguid' on mixed\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorAttestationResponseValidator.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: """ - #^Parameter \\$tokenBindingHandler of method Webauthn\\\\AuthenticatorAttestationResponseValidator\\:\\:create\\(\\) has typehint with deprecated interface Webauthn\\\\TokenBinding\\\\TokenBindingHandler\\: - Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# - """ + message: "#^Cannot access offset 'attestationType' on mixed\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorAttestationResponseValidator.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Cannot access offset 1 on array\\|false\\.$#" - count: 2 - path: src/webauthn/src/AuthenticatorDataLoader.php + message: "#^Cannot access offset 'backupEligible' on mixed\\.$#" + count: 1 + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Parameter \\#1 \\$search of function str_replace expects array\\|string, string\\|false given\\.$#" + message: "#^Cannot access offset 'backupStatus' on mixed\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorDataLoader.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Parameter \\#2 \\$callback of function array_reduce expects callable\\(string, mixed\\)\\: string, Closure\\(string, string\\)\\: non\\-empty\\-string given\\.$#" + message: "#^Cannot access offset 'counter' on mixed\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorDataLoader.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Parameter \\#2 \\$needle of function mb_strpos expects string, string\\|false given\\.$#" + message: "#^Cannot access offset 'credentialPublicKey' on mixed\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorDataLoader.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Parameter \\#2 \\$replace of function str_replace expects array\\|string, string\\|false given\\.$#" + message: "#^Cannot access offset 'otherUI' on mixed\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorDataLoader.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: """ - #^Access to deprecated property \\$requireResidentKey of class Webauthn\\\\AuthenticatorSelectionCriteria\\: - Will be removed in 5\\.0\\. Please use residentKey instead\\*$# - """ - count: 3 - path: src/webauthn/src/AuthenticatorSelectionCriteria.php + message: "#^Cannot access offset 'publicKeyCredential…' on mixed\\.$#" + count: 1 + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Method Webauthn\\\\AuthenticatorSelectionCriteria\\:\\:isRequireResidentKey\\(\\) should return bool but returns bool\\|null\\.$#" + message: "#^Cannot access offset 'transports' on mixed\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorSelectionCriteria.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Parameter \\#1 \\$json of static method Webauthn\\\\AuthenticatorSelectionCriteria\\:\\:createFromArray\\(\\) expects array, mixed given\\.$#" + message: "#^Cannot access offset 'trustPath' on mixed\\.$#" count: 1 - path: src/webauthn/src/AuthenticatorSelectionCriteria.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: """ - #^Fetching deprecated class constant ATTESTATION_ECDAA of class Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\: - since 4\\.2\\.0 and will be removed in 5\\.0\\.0\\. The ECDAA Trust Anchor does no longer exist in Webauthn specification\\.$# - """ + message: "#^Cannot access offset 'type' on mixed\\.$#" count: 1 - path: src/webauthn/src/CeremonyStep/CheckMetadataStatement.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: """ - #^Fetching deprecated class constant TYPE_ECDAA of class Webauthn\\\\AttestationStatement\\\\AttestationStatement\\: - since 4\\.2\\.0 and will be removed in 5\\.0\\.0\\. The ECDAA Trust Anchor does no longer exist in Webauthn specification\\.$# - """ + message: "#^Cannot access offset 'userHandle' on mixed\\.$#" count: 1 - path: src/webauthn/src/CeremonyStep/CheckMetadataStatement.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Access to an undefined property Webauthn\\\\PublicKeyCredentialCreationOptions\\|Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:\\$rp\\.$#" + message: "#^Cannot access offset 'uvInitialized' on mixed\\.$#" count: 1 - path: src/webauthn/src/CeremonyStep/CheckOrigin.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Access to an undefined property Webauthn\\\\PublicKeyCredentialCreationOptions\\|Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:\\$rp\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialSourceDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/CeremonyStep/CheckRelyingPartyIdIdHash.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: """ - #^Access to deprecated property \\$tokenBinding of class Webauthn\\\\CollectedClientData\\: - Since 4\\.3\\.0 and will be removed in 5\\.0\\.0$# - """ + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialSourceDenormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/CollectedClientData.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: """ - #^Access to deprecated property \\$id of class Webauthn\\\\Credential\\: - since 4\\.9\\.0\\. Please use the property rawId instead\\.$# - """ + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialSourceDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Credential.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Cannot access offset 'authData' on mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialSourceDenormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AttestationObjectDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\Util\\\\Base64\\:\\:decode\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AttestationObjectDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#1 \\$publicKeyCredentialId of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Parameter \\#1 \\$data of class Webauthn\\\\StringStream constructor expects string, mixed given\\.$#" + message: "#^Parameter \\#1 \\$uuid of static method Symfony\\\\Component\\\\Uid\\\\Uuid\\:\\:fromString\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Parameter \\#1 \\$rawAttestationObject of static method Webauthn\\\\AttestationStatement\\\\AttestationObject\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#10 \\$otherUI of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects array\\\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Parameter \\#2 \\$attStmt of static method Webauthn\\\\AttestationStatement\\\\AttestationObject\\:\\:create\\(\\) expects Webauthn\\\\AttestationStatement\\\\AttestationStatement, mixed given\\.$#" + message: "#^Parameter \\#11 \\$backupEligible of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects bool\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Parameter \\#3 \\$authData of static method Webauthn\\\\AttestationStatement\\\\AttestationObject\\:\\:create\\(\\) expects Webauthn\\\\AuthenticatorData, mixed given\\.$#" + message: "#^Parameter \\#12 \\$backupStatus of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects bool\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestationObjectDenormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Cannot access offset 'fmt' on mixed\\.$#" + message: "#^Parameter \\#13 \\$uvInitialized of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects bool\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestationStatementDenormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AttestationStatementDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestationStatementDenormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AttestationStatementDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#2 \\$type of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestationStatementDenormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Parameter \\#1 \\$attestation of method Webauthn\\\\AttestationStatement\\\\AttestationStatementSupport\\:\\:load\\(\\) expects array\\, mixed given\\.$#" + message: "#^Parameter \\#3 \\$transports of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestationStatementDenormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + + - + message: "#^Parameter \\#4 \\$attestationType of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects string, mixed given\\.$#" + count: 1 + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + + - + message: "#^Parameter \\#5 \\$trustPath of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects Webauthn\\\\TrustPath\\\\TrustPath, mixed given\\.$#" + count: 1 + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Parameter \\#1 \\$name of method Webauthn\\\\AttestationStatement\\\\AttestationStatementSupportManager\\:\\:get\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#7 \\$credentialPublicKey of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestationStatementDenormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AttestedCredentialDataNormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#8 \\$userHandle of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestedCredentialDataNormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AttestedCredentialDataNormalizer\\:\\:normalize\\(\\) return type has no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#9 \\$counter of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestedCredentialDataNormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AttestedCredentialDataNormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialUserEntityDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AttestedCredentialDataNormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionNormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialUserEntityDenormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticationExtensionNormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionNormalizer\\:\\:normalize\\(\\) return type has no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialUserEntityDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticationExtensionNormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionNormalizer\\:\\:normalize\\(\\) should return array but returns mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialUserEntityDenormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticationExtensionNormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionNormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticationExtensionNormalizer.php + path: src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php - - message: """ - #^Fetching class constant class of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensionsClientInputs\\: - since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# - """ - count: 2 - path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php + message: "#^Cannot access offset 'type' on mixed\\.$#" + count: 1 + path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php - message: """ - #^Fetching class constant class of deprecated class Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensionsClientOutputs\\: - since 4\\.8\\.0\\. Use \\{Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\} instead\\.$# + #^Instantiation of deprecated class Webauthn\\\\TrustPath\\\\EcdaaKeyIdTrustPath\\: + since 4\\.2\\.0 and will be removed in 5\\.0\\.0\\. The ECDAA Trust Anchor does no longer exist in Webauthn specification\\.$# """ - count: 2 - path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php - - - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionsDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php + path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionsDenormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\TrustPathDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php + path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionsDenormalizer\\:\\:normalize\\(\\) return type has no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\TrustPathDenormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php + path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionsDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\TrustPathDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php + path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticationExtensionsDenormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\TrustPathDenormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php + path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php - - message: "#^Cannot access offset 'attestationObject' on mixed\\.$#" + message: "#^Parameter \\#1 \\$ecdaaKeyId of class Webauthn\\\\TrustPath\\\\EcdaaKeyIdTrustPath constructor expects string, array given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - - - message: "#^Cannot access offset 'authenticatorData' on mixed\\.$#" - count: 3 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php + path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php - - message: "#^Cannot access offset 'clientDataJSON' on mixed\\.$#" + message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" count: 2 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - - - message: "#^Cannot access offset 'signature' on mixed\\.$#" - count: 3 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php + path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php - - message: "#^Cannot access offset 'userHandle' on mixed\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php + path: src/webauthn/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorAssertionResponseDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:normalize\\(\\) should return array\\ but returns array\\\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php + path: src/webauthn/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorAssertionResponseDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\Denormalizer\\\\VerificationMethodANDCombinationsDenormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php + path: src/webauthn/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php - - message: "#^Parameter \\#1 \\$clientDataJSON of static method Webauthn\\\\AuthenticatorAssertionResponse\\:\\:create\\(\\) expects Webauthn\\\\CollectedClientData, mixed given\\.$#" + message: "#^Parameter \\#2 \\$array of function array_map expects array, iterable\\ given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php - - - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\Util\\\\Base64\\:\\:decode\\(\\) expects string, mixed given\\.$#" - count: 3 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php + path: src/webauthn/src/MetadataService/CertificateChain/CertificateToolbox.php - - message: "#^Parameter \\#1 \\$encodedString of static method ParagonIE\\\\ConstantTime\\\\Base64\\:\\:decodeNoPadding\\(\\) expects string, mixed given\\.$#" + message: "#^Call to an undefined method Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\:\\:sendRequest\\(\\)\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php + path: src/webauthn/src/MetadataService/CertificateChain/PhpCertificateChainValidator.php - - message: "#^Parameter \\#2 \\$authenticatorData of static method Webauthn\\\\AuthenticatorAssertionResponse\\:\\:create\\(\\) expects Webauthn\\\\AuthenticatorData, mixed given\\.$#" + message: "#^Cannot call method createRequest\\(\\) on Psr\\\\Http\\\\Message\\\\RequestFactoryInterface\\|null\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php + path: src/webauthn/src/MetadataService/CertificateChain/PhpCertificateChainValidator.php - - message: "#^Parameter \\#3 \\$signature of static method Webauthn\\\\AuthenticatorAssertionResponse\\:\\:create\\(\\) expects string, mixed given\\.$#" - count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php + message: "#^Parameter \\#1 \\$untrustedCertificates of static method Webauthn\\\\Exception\\\\CertificateChainException\\:\\:create\\(\\) expects array\\, array\\ given\\.$#" + count: 2 + path: src/webauthn/src/MetadataService/CertificateChain/PhpCertificateChainValidator.php - - message: "#^Parameter \\#5 \\$attestationObject of static method Webauthn\\\\AuthenticatorAssertionResponse\\:\\:create\\(\\) expects Webauthn\\\\AttestationStatement\\\\AttestationObject\\|null, mixed given\\.$#" - count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAssertionResponseDenormalizer.php + message: "#^Parameter \\#2 \\$trustedCertificates of static method Webauthn\\\\Exception\\\\CertificateChainException\\:\\:create\\(\\) expects array\\, array\\ given\\.$#" + count: 2 + path: src/webauthn/src/MetadataService/CertificateChain/PhpCertificateChainValidator.php - - message: "#^Cannot access offset 'attestationObject' on mixed\\.$#" - count: 2 - path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php + message: "#^Class Webauthn\\\\MetadataService\\\\Denormalizer\\\\ExtensionDescriptorDenormalizer extends @final class Webauthn\\\\Denormalizer\\\\ExtensionDescriptorDenormalizer\\.$#" + count: 1 + path: src/webauthn/src/MetadataService/Denormalizer/ExtensionDescriptorDenormalizer.php - - message: "#^Cannot access offset 'clientDataJSON' on mixed\\.$#" - count: 3 - path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php + message: "#^Class Webauthn\\\\MetadataService\\\\Event\\\\BeforeCertificateChainValidation extends @final class Webauthn\\\\Event\\\\BeforeCertificateChainValidation\\.$#" + count: 1 + path: src/webauthn/src/MetadataService/Event/BeforeCertificateChainValidation.php - - message: "#^Cannot access offset 'transports' on mixed\\.$#" + message: "#^Class Webauthn\\\\MetadataService\\\\Event\\\\CertificateChainValidationFailed extends @final class Webauthn\\\\Event\\\\CertificateChainValidationFailed\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php + path: src/webauthn/src/MetadataService/Event/CertificateChainValidationFailed.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorAttestationResponseDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Class Webauthn\\\\MetadataService\\\\Event\\\\CertificateChainValidationSucceeded extends @final class Webauthn\\\\Event\\\\CertificateChainValidationSucceeded\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php + path: src/webauthn/src/MetadataService/Event/CertificateChainValidationSucceeded.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorAttestationResponseDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Class Webauthn\\\\MetadataService\\\\Event\\\\MetadataStatementFound extends @final class Webauthn\\\\Event\\\\MetadataStatementFound\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php + path: src/webauthn/src/MetadataService/Event/MetadataStatementFound.php - - message: "#^Parameter \\#1 \\$clientDataJSON of static method Webauthn\\\\AuthenticatorAttestationResponse\\:\\:create\\(\\) expects Webauthn\\\\CollectedClientData, mixed given\\.$#" + message: "#^Class Webauthn\\\\MetadataService\\\\Event\\\\NullEventDispatcher extends @final class Webauthn\\\\Event\\\\NullEventDispatcher\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php + path: src/webauthn/src/MetadataService/Event/NullEventDispatcher.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\Util\\\\Base64\\:\\:decode\\(\\) expects string, mixed given\\.$#" + message: "#^Class Webauthn\\\\MetadataService\\\\Exception\\\\CertificateRevocationListException extends @final class Webauthn\\\\Exception\\\\CertificateRevocationListException\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php + path: src/webauthn/src/MetadataService/Exception/CertificateRevocationListException.php - - message: "#^Parameter \\#1 \\$encodedString of static method ParagonIE\\\\ConstantTime\\\\Base64\\:\\:decodeNoPadding\\(\\) expects string, mixed given\\.$#" + message: "#^Class Webauthn\\\\MetadataService\\\\Exception\\\\ExpiredCertificateException extends @final class Webauthn\\\\Exception\\\\ExpiredCertificateException\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php + path: src/webauthn/src/MetadataService/Exception/ExpiredCertificateException.php - - message: "#^Parameter \\#2 \\$attestationObject of static method Webauthn\\\\AuthenticatorAttestationResponse\\:\\:create\\(\\) expects Webauthn\\\\AttestationStatement\\\\AttestationObject, mixed given\\.$#" + message: "#^Class Webauthn\\\\MetadataService\\\\Exception\\\\InvalidCertificateException extends @final class Webauthn\\\\Exception\\\\InvalidCertificateException\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php + path: src/webauthn/src/MetadataService/Exception/InvalidCertificateException.php - - message: "#^Parameter \\#3 \\$transports of static method Webauthn\\\\AuthenticatorAttestationResponse\\:\\:create\\(\\) expects array\\, mixed given\\.$#" + message: "#^Class Webauthn\\\\MetadataService\\\\Exception\\\\MetadataStatementLoadingException extends @final class Webauthn\\\\Exception\\\\MetadataStatementLoadingException\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorAttestationResponseDenormalizer.php + path: src/webauthn/src/MetadataService/Exception/MetadataStatementLoadingException.php - - message: "#^Cannot access offset 1 on array\\|false\\.$#" - count: 2 - path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php + message: "#^Class Webauthn\\\\MetadataService\\\\Exception\\\\MissingMetadataStatementException extends @final class Webauthn\\\\Exception\\\\MissingMetadataStatementException\\.$#" + count: 1 + path: src/webauthn/src/MetadataService/Exception/MissingMetadataStatementException.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorDataDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Class Webauthn\\\\MetadataService\\\\Exception\\\\RevokedCertificateException extends @final class Webauthn\\\\Exception\\\\RevokedCertificateException\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php + path: src/webauthn/src/MetadataService/Exception/RevokedCertificateException.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorDataDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Psr18HttpClient\\:\\:request\\(\\) has parameter \\$options with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php + path: src/webauthn/src/MetadataService/Psr18HttpClient.php - - message: "#^Parameter \\#1 \\$data of method Webauthn\\\\Denormalizer\\\\AuthenticatorDataDenormalizer\\:\\:fixIncorrectEdDSAKey\\(\\) expects string, mixed given\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Psr18HttpClient\\:\\:withOptions\\(\\) has parameter \\$options with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php + path: src/webauthn/src/MetadataService/Psr18HttpClient.php - - message: "#^Parameter \\#1 \\$search of function str_replace expects array\\|string, string\\|false given\\.$#" + message: "#^Property Webauthn\\\\MetadataService\\\\Psr18HttpClient\\:\\:\\$options type has no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php + path: src/webauthn/src/MetadataService/Psr18HttpClient.php - - message: "#^Parameter \\#2 \\$callback of function array_reduce expects callable\\(string, mixed\\)\\: string, Closure\\(string, string\\)\\: non\\-empty\\-string given\\.$#" + message: "#^Call to an undefined method Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\:\\:request\\(\\)\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php + path: src/webauthn/src/MetadataService/Service/DistantResourceMetadataService.php - - message: "#^Parameter \\#2 \\$needle of function mb_strpos expects string, string\\|false given\\.$#" + message: "#^Call to an undefined method Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\:\\:sendRequest\\(\\)\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php + path: src/webauthn/src/MetadataService/Service/DistantResourceMetadataService.php - - message: "#^Parameter \\#2 \\$replace of function str_replace expects array\\|string, string\\|false given\\.$#" + message: """ + #^Call to deprecated method createFromString\\(\\) of class Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\: + since 4\\.7\\.0\\. Please use the symfony/serializer for converting the object\\.$# + """ count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php + path: src/webauthn/src/MetadataService/Service/DistantResourceMetadataService.php - - message: "#^Parameter \\#6 \\$extensions of static method Webauthn\\\\AuthenticatorData\\:\\:create\\(\\) expects Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\|null, mixed given\\.$#" + message: "#^Cannot call method createRequest\\(\\) on Psr\\\\Http\\\\Message\\\\RequestFactoryInterface\\|null\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorDataDenormalizer.php + path: src/webauthn/src/MetadataService/Service/DistantResourceMetadataService.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorResponseDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#5 \\$additionalHeaderParameters of class Webauthn\\\\MetadataService\\\\Service\\\\DistantResourceMetadataService constructor expects array\\, array\\ given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorResponseDenormalizer.php + path: src/webauthn/src/MetadataService/Service/DistantResourceMetadataService.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\AuthenticatorResponseDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Argument of an invalid type mixed supplied for foreach, only iterables are supported\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/AuthenticatorResponseDenormalizer.php + path: src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" - count: 2 - path: src/webauthn/src/Denormalizer/AuthenticatorResponseDenormalizer.php + message: "#^Call to an undefined method Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\:\\:request\\(\\)\\.$#" + count: 1 + path: src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\CollectedClientDataDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Call to an undefined method Psr\\\\Http\\\\Client\\\\ClientInterface\\|Symfony\\\\Contracts\\\\HttpClient\\\\HttpClientInterface\\:\\:sendRequest\\(\\)\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/CollectedClientDataDenormalizer.php + path: src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\CollectedClientDataDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: """ + #^Call to deprecated method createFromArray\\(\\) of class Webauthn\\\\MetadataService\\\\Service\\\\MetadataBLOBPayloadEntry\\: + since 4\\.7\\.0\\. Please use the symfony/serializer for converting the object\\.$# + """ count: 1 - path: src/webauthn/src/Denormalizer/CollectedClientDataDenormalizer.php + path: src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php - - message: "#^Parameter \\#1 \\$json of function json_decode expects string, mixed given\\.$#" + message: "#^Cannot access offset 'entries' on mixed\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/CollectedClientDataDenormalizer.php + path: src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php - - message: "#^Parameter \\#1 \\$rawData of static method Webauthn\\\\CollectedClientData\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^Cannot call method createRequest\\(\\) on Psr\\\\Http\\\\Message\\\\RequestFactoryInterface\\|null\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/CollectedClientDataDenormalizer.php + path: src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php - - message: "#^Parameter \\#2 \\$data of static method Webauthn\\\\CollectedClientData\\:\\:create\\(\\) expects array, mixed given\\.$#" + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\Service\\\\MetadataBLOBPayloadEntry\\:\\:createFromArray\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/CollectedClientDataDenormalizer.php + path: src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#2 \\$headerParameters of method Webauthn\\\\MetadataService\\\\Service\\\\FidoAllianceCompliantMetadataService\\:\\:sendPsrRequest\\(\\) expects array\\, array\\ given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialDenormalizer.php + path: src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#2 \\$headerParameters of method Webauthn\\\\MetadataService\\\\Service\\\\FidoAllianceCompliantMetadataService\\:\\:sendSymfonyRequest\\(\\) expects array\\, array\\ given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialDenormalizer.php + path: src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" + message: "#^Parameter &\\$rootCertificates by\\-ref type of method Webauthn\\\\MetadataService\\\\Service\\\\FidoAllianceCompliantMetadataService\\:\\:getJwsPayload\\(\\) expects array\\, array given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialDenormalizer.php + path: src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php - - message: "#^Parameter \\#4 \\$response of static method Webauthn\\\\PublicKeyCredential\\:\\:create\\(\\) expects Webauthn\\\\AuthenticatorResponse, mixed given\\.$#" + message: """ + #^Call to deprecated method createFromString\\(\\) of class Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\: + since 4\\.7\\.0\\. Please use the symfony/serializer for converting the object\\.$# + """ count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialDenormalizer.php + path: src/webauthn/src/MetadataService/Service/FolderResourceMetadataService.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialDescriptorNormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#1 \\$string of function trim expects string, string\\|false given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialDescriptorNormalizer.php + path: src/webauthn/src/MetadataService/Service/FolderResourceMetadataService.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialDescriptorNormalizer\\:\\:normalize\\(\\) return type has no value type specified in iterable type array\\.$#" + message: """ + #^Call to deprecated method createFromString\\(\\) of class Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\: + since 4\\.7\\.0\\. Please use the symfony/serializer for converting the object\\.$# + """ count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialDescriptorNormalizer.php + path: src/webauthn/src/MetadataService/Service/JsonMetadataService.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialDescriptorNormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: """ + #^Call to deprecated method createFromString\\(\\) of class Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\: + since 4\\.7\\.0\\. Please use the symfony/serializer for converting the object\\.$# + """ count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialDescriptorNormalizer.php + path: src/webauthn/src/MetadataService/Service/LocalResourceMetadataService.php - - message: "#^Argument of an invalid type mixed supplied for foreach, only iterables are supported\\.$#" + message: "#^Parameter \\#1 \\$encodedString of static method ParagonIE\\\\ConstantTime\\\\Base64\\:\\:decode\\(\\) expects string, string\\|false given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Service/LocalResourceMetadataService.php - - message: "#^Cannot access offset 'allowCredentials' on mixed\\.$#" + message: "#^Parameter \\#1 \\$statement of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:createFromString\\(\\) expects string, string\\|false given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Service/LocalResourceMetadataService.php - - message: "#^Cannot access offset 'allowCredentials'\\|'excludeCredentials' on mixed\\.$#" + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\Service\\\\MetadataBLOBPayloadEntry\\:\\:createFromArray\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Service/MetadataBLOBPayload.php - - message: "#^Cannot access offset 'attestation' on mixed\\.$#" + message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(mixed\\)\\: mixed\\)\\|null, Closure\\(array\\)\\: Webauthn\\\\MetadataService\\\\Statement\\\\StatusReport given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Service/MetadataBLOBPayloadEntry.php - - message: "#^Cannot access offset 'authenticatorSelect…' on mixed\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\AuthenticatorGetInfo\\:\\:jsonSerialize\\(\\) should return array\\ but returns array\\\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/AuthenticatorGetInfo.php - - message: "#^Cannot access offset 'challenge' on mixed\\.$#" - count: 2 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + message: "#^Parameter \\#1 \\$selfAttestedFRR of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricAccuracyDescriptor\\:\\:create\\(\\) expects float\\|null, mixed given\\.$#" + count: 1 + path: src/webauthn/src/MetadataService/Statement/BiometricAccuracyDescriptor.php - - message: "#^Cannot access offset 'excludeCredentials' on mixed\\.$#" + message: "#^Parameter \\#2 \\$selfAttestedFAR of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricAccuracyDescriptor\\:\\:create\\(\\) expects float\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/BiometricAccuracyDescriptor.php - - message: "#^Cannot access offset 'extensions' on mixed\\.$#" - count: 2 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + message: "#^Parameter \\#3 \\$maxTemplates of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricAccuracyDescriptor\\:\\:create\\(\\) expects float\\|null, mixed given\\.$#" + count: 1 + path: src/webauthn/src/MetadataService/Statement/BiometricAccuracyDescriptor.php - - message: "#^Cannot access offset 'id' on mixed\\.$#" - count: 2 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + message: "#^Parameter \\#4 \\$maxRetries of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricAccuracyDescriptor\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" + count: 1 + path: src/webauthn/src/MetadataService/Statement/BiometricAccuracyDescriptor.php - - message: "#^Cannot access offset 'pubKeyCredParams' on mixed\\.$#" + message: "#^Parameter \\#5 \\$blockSlowdown of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricAccuracyDescriptor\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/BiometricAccuracyDescriptor.php - - message: "#^Cannot access offset 'rp' on mixed\\.$#" + message: "#^Parameter \\#1 \\$certLevel of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/BiometricStatusReport.php - - message: "#^Cannot access offset 'rpId' on mixed\\.$#" + message: "#^Parameter \\#2 \\$modality of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/BiometricStatusReport.php - - message: "#^Cannot access offset 'timeout' on mixed\\.$#" - count: 2 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + message: "#^Parameter \\#3 \\$effectiveDate of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + count: 1 + path: src/webauthn/src/MetadataService/Statement/BiometricStatusReport.php - - message: "#^Cannot access offset 'user' on mixed\\.$#" + message: "#^Parameter \\#4 \\$certificationDescriptor of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/BiometricStatusReport.php - - message: "#^Cannot access offset 'userVerification' on mixed\\.$#" + message: "#^Parameter \\#5 \\$certificateNumber of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/BiometricStatusReport.php - - message: "#^Cannot access offset mixed on mixed\\.$#" + message: "#^Parameter \\#6 \\$certificationPolicyVersion of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/BiometricStatusReport.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialOptionsDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#7 \\$certificationRequirementsVersion of static method Webauthn\\\\MetadataService\\\\Statement\\\\BiometricStatusReport\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/BiometricStatusReport.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialOptionsDenormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#1 \\$base of static method Webauthn\\\\MetadataService\\\\Statement\\\\CodeAccuracyDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/CodeAccuracyDescriptor.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialOptionsDenormalizer\\:\\:normalize\\(\\) return type has no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#2 \\$minLength of static method Webauthn\\\\MetadataService\\\\Statement\\\\CodeAccuracyDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/CodeAccuracyDescriptor.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialOptionsDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#3 \\$maxRetries of static method Webauthn\\\\MetadataService\\\\Statement\\\\CodeAccuracyDescriptor\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/CodeAccuracyDescriptor.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialOptionsDenormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#4 \\$blockSlowdown of static method Webauthn\\\\MetadataService\\\\Statement\\\\CodeAccuracyDescriptor\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/CodeAccuracyDescriptor.php - - message: "#^Parameter \\#1 \\$challenge of static method Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^@readonly property Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:\\$plte is assigned outside of the constructor\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php - - message: "#^Parameter \\#1 \\$encodedString of static method ParagonIE\\\\ConstantTime\\\\Base64\\:\\:decodeNoPadding\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(mixed\\)\\: mixed\\)\\|null, Closure\\(array\\)\\: Webauthn\\\\MetadataService\\\\Statement\\\\RgbPaletteEntry given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php - - message: "#^Parameter \\#1 \\$rp of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects Webauthn\\\\PublicKeyCredentialRpEntity, mixed given\\.$#" + message: "#^Parameter \\#1 \\$width of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" - count: 2 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + message: "#^Parameter \\#2 \\$array of function array_map expects array, mixed given\\.$#" + count: 1 + path: src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php - - message: "#^Parameter \\#2 \\$rpId of static method Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Parameter \\#2 \\$height of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php - - message: "#^Parameter \\#2 \\$user of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects Webauthn\\\\PublicKeyCredentialUserEntity, mixed given\\.$#" + message: "#^Parameter \\#3 \\$bitDepth of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php - - message: "#^Parameter \\#3 \\$allowCredentials of static method Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:create\\(\\) expects array\\, mixed given\\.$#" + message: "#^Parameter \\#4 \\$colorType of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php - - message: "#^Parameter \\#3 \\$challenge of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#5 \\$compression of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php - - message: "#^Parameter \\#4 \\$pubKeyCredParams of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects array\\, mixed given\\.$#" + message: "#^Parameter \\#6 \\$filter of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php - - message: "#^Parameter \\#4 \\$userVerification of static method Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Parameter \\#7 \\$interlace of static method Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php - - message: "#^Parameter \\#5 \\$authenticatorSelection of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects Webauthn\\\\AuthenticatorSelectionCriteria\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\EcdaaTrustAnchor\\:\\:jsonSerialize\\(\\) should return array\\ but returns array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/EcdaaTrustAnchor.php - - message: "#^Parameter \\#5 \\$timeout of static method Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:create\\(\\) expects int\\<1, max\\>\\|null, mixed given\\.$#" + message: "#^Parameter \\#1 \\$encodedString of static method ParagonIE\\\\ConstantTime\\\\Base64\\:\\:decode\\(\\) expects string, mixed given\\.$#" + count: 5 + path: src/webauthn/src/MetadataService/Statement/EcdaaTrustAnchor.php + + - + message: "#^Parameter \\#6 \\$G1Curve of class Webauthn\\\\MetadataService\\\\Statement\\\\EcdaaTrustAnchor constructor expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/EcdaaTrustAnchor.php - - message: "#^Parameter \\#6 \\$attestation of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:__construct\\(\\) has parameter \\$tcDisplayPNGCharacteristics with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#6 \\$extensions of static method Webauthn\\\\PublicKeyCredentialRequestOptions\\:\\:create\\(\\) expects array\\\\|Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$alternativeDescriptions with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#7 \\$excludeCredentials of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects array\\, mixed given\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$attachmentHint with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#8 \\$timeout of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects int\\<1, max\\>\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$attestationCertificateKeyIdentifiers with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#9 \\$extensions of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:create\\(\\) expects Webauthn\\\\AuthenticationExtensions\\\\AuthenticationExtensions\\|null, mixed given\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$attestationRootCertificates with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialParametersDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$attestationTypes with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialParametersDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialParametersDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$authenticationAlgorithms with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialParametersDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$ecdaaTrustAnchors with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialParametersDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'aaguid' on mixed\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$keyProtection with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'attestationType' on mixed\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$matcherProtection with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'backupEligible' on mixed\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$publicKeyAlgAndEncodings with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'backupStatus' on mixed\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$supportedExtensions with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'counter' on mixed\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$tcDisplay with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'credentialPublicKey' on mixed\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$tcDisplayPNGCharacteristics with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'otherUI' on mixed\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$upv with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'publicKeyCredential…' on mixed\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) has parameter \\$userVerificationDetails with no value type specified in iterable type array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'transports' on mixed\\.$#" + message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(mixed\\)\\: mixed\\)\\|null, Closure\\(array\\)\\: Webauthn\\\\MetadataService\\\\Statement\\\\DisplayPNGCharacteristicsDescriptor given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'trustPath' on mixed\\.$#" + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\CertificateChain\\\\CertificateToolbox\\:\\:fixPEMStructures\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'type' on mixed\\.$#" + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\Statement\\\\ExtensionDescriptor\\:\\:createFromArray\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'userHandle' on mixed\\.$#" + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:createFromArray\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Cannot access offset 'uvInitialized' on mixed\\.$#" + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\Statement\\\\VerificationMethodANDCombinations\\:\\:createFromArray\\(\\) expects array\\, array given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialSourceDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\MetadataService\\\\Statement\\\\Version\\:\\:createFromArray\\(\\) expects array\\, array given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialSourceDenormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#1 \\$description of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialSourceDenormalizer\\:\\:normalize\\(\\) return type has no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#1 \\$info of static method Webauthn\\\\MetadataService\\\\Statement\\\\AuthenticatorGetInfo\\:\\:create\\(\\) expects array\\, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialSourceDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#10 \\$matcherProtection of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialSourceDenormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#11 \\$tcDisplay of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#1 \\$data of static method Webauthn\\\\Util\\\\Base64\\:\\:decode\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#13 \\$alternativeDescriptions of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#1 \\$publicKeyCredentialId of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#14 \\$legalHeader of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#1 \\$uuid of static method Symfony\\\\Component\\\\Uid\\\\Uuid\\:\\:fromString\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#15 \\$aaid of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#10 \\$otherUI of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects array\\\\|null, mixed given\\.$#" + message: "#^Parameter \\#16 \\$aaguid of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#11 \\$backupEligible of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects bool\\|null, mixed given\\.$#" + message: "#^Parameter \\#17 \\$attestationCertificateKeyIdentifiers of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#12 \\$backupStatus of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects bool\\|null, mixed given\\.$#" + message: "#^Parameter \\#18 \\$keyProtection of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#13 \\$uvInitialized of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects bool\\|null, mixed given\\.$#" + message: "#^Parameter \\#19 \\$isKeyRestricted of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects bool\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" + message: "#^Parameter \\#2 \\$array of function array_map expects array, mixed given\\.$#" + count: 4 + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php + + - + message: "#^Parameter \\#2 \\$authenticatorVersion of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#2 \\$type of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#20 \\$isFreshUserVerificationRequired of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects bool\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#3 \\$transports of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects array\\, mixed given\\.$#" + message: "#^Parameter \\#21 \\$cryptoStrength of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#4 \\$attestationType of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#22 \\$attachmentHint of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#5 \\$trustPath of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects Webauthn\\\\TrustPath\\\\TrustPath, mixed given\\.$#" + message: "#^Parameter \\#23 \\$tcDisplayContentType of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#7 \\$credentialPublicKey of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#25 \\$ecdaaTrustAnchors of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#8 \\$userHandle of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects string, mixed given\\.$#" + message: "#^Parameter \\#26 \\$icon of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#9 \\$counter of static method Webauthn\\\\PublicKeyCredentialSource\\:\\:create\\(\\) expects int, mixed given\\.$#" + message: "#^Parameter \\#3 \\$protocolFamily of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects string, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialUserEntityDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#4 \\$schema of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialUserEntityDenormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#6 \\$authenticationAlgorithms of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialUserEntityDenormalizer\\:\\:normalize\\(\\) return type has no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#7 \\$publicKeyAlgAndEncodings of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialUserEntityDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#8 \\$attestationTypes of static method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:create\\(\\) expects array, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\PublicKeyCredentialUserEntityDenormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: """ + #^Parameter \\$ecdaaTrustAnchors of method Webauthn\\\\MetadataService\\\\Statement\\\\MetadataStatement\\:\\:__construct\\(\\) has typehint with deprecated class Webauthn\\\\MetadataService\\\\Statement\\\\EcdaaTrustAnchor\\: + since 4\\.2\\.0 and will be removed in 5\\.0\\.0\\. The ECDAA Trust Anchor does no longer exist in Webauthn specification\\.$# + """ count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/MetadataStatement.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\PatternAccuracyDescriptor\\:\\:jsonSerialize\\(\\) should return array\\ but returns array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/PatternAccuracyDescriptor.php - - message: "#^Cannot access offset 'type' on mixed\\.$#" + message: "#^Parameter \\#1 \\$r of static method Webauthn\\\\MetadataService\\\\Statement\\\\RgbPaletteEntry\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/RgbPaletteEntry.php - - message: """ - #^Instantiation of deprecated class Webauthn\\\\TrustPath\\\\EcdaaKeyIdTrustPath\\: - since 4\\.2\\.0 and will be removed in 5\\.0\\.0\\. The ECDAA Trust Anchor does no longer exist in Webauthn specification\\.$# - """ + message: "#^Parameter \\#2 \\$g of static method Webauthn\\\\MetadataService\\\\Statement\\\\RgbPaletteEntry\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/RgbPaletteEntry.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\TrustPathDenormalizer\\:\\:denormalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#3 \\$b of static method Webauthn\\\\MetadataService\\\\Statement\\\\RgbPaletteEntry\\:\\:create\\(\\) expects int, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/RgbPaletteEntry.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\TrustPathDenormalizer\\:\\:normalize\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Strict comparison using \\=\\=\\= between mixed and null will always evaluate to false\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/StatusReport.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\TrustPathDenormalizer\\:\\:normalize\\(\\) return type has no value type specified in iterable type array\\.$#" + message: "#^@readonly property Webauthn\\\\MetadataService\\\\Statement\\\\VerificationMethodANDCombinations\\:\\:\\$verificationMethods is assigned outside of the constructor\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/VerificationMethodANDCombinations.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\TrustPathDenormalizer\\:\\:supportsDenormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Parameter \\#1 \\$callback of function array_map expects \\(callable\\(mixed\\)\\: mixed\\)\\|null, Closure\\(array\\)\\: Webauthn\\\\MetadataService\\\\Statement\\\\VerificationMethodDescriptor given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/VerificationMethodANDCombinations.php - - message: "#^Method Webauthn\\\\Denormalizer\\\\TrustPathDenormalizer\\:\\:supportsNormalization\\(\\) has parameter \\$context with no value type specified in iterable type array\\.$#" + message: "#^Method Webauthn\\\\MetadataService\\\\Statement\\\\Version\\:\\:jsonSerialize\\(\\) should return array\\ but returns array\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/Version.php - - message: "#^Parameter \\#1 \\$ecdaaKeyId of class Webauthn\\\\TrustPath\\\\EcdaaKeyIdTrustPath constructor expects string, array given\\.$#" + message: "#^Parameter \\#1 \\$major of static method Webauthn\\\\MetadataService\\\\Statement\\\\Version\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" count: 1 - path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php + path: src/webauthn/src/MetadataService/Statement/Version.php - - message: "#^Parameter \\#2 \\$array of function array_key_exists expects array, mixed given\\.$#" - count: 2 - path: src/webauthn/src/Denormalizer/TrustPathDenormalizer.php + message: "#^Parameter \\#2 \\$minor of static method Webauthn\\\\MetadataService\\\\Statement\\\\Version\\:\\:create\\(\\) expects int\\|null, mixed given\\.$#" + count: 1 + path: src/webauthn/src/MetadataService/Statement/Version.php - message: "#^Parameter \\#1 \\$json of static method Webauthn\\\\PublicKeyCredentialCreationOptions\\:\\:createFromArray\\(\\) expects array, mixed given\\.$#" diff --git a/src/metadata-service/composer.json b/src/metadata-service/composer.json index 3bc891a79..cd876a0e1 100644 --- a/src/metadata-service/composer.json +++ b/src/metadata-service/composer.json @@ -2,7 +2,7 @@ "name": "web-auth/metadata-service", "type": "library", "license": "MIT", - "description": "Metadata Service for FIDO2/Webauthn", + "description": "[DEPRECATED] Please use 'web-auth/webauthn-lib' instead", "keywords": [ "FIDO", "FIDO2", @@ -20,36 +20,12 @@ } ], "require": { - "php": ">=8.1", - "ext-json": "*", - "lcobucci/clock": "^2.2|^3.0", - "paragonie/constant_time_encoding": "^2.6|^3.0", - "psr/clock": "^1.0", - "psr/event-dispatcher": "^1.0", - "psr/http-client": "^1.0", - "psr/http-factory": "^1.0", - "psr/log": "^1.0|^2.0|^3.0", - "spomky-labs/pki-framework": "^1.0", - "symfony/deprecation-contracts": "^3.2" - }, - "autoload": { - "psr-4": { - "Webauthn\\MetadataService\\": "src/" - } + "web-auth/webauthn-lib": "^4.9" }, "extra": { "thanks": { "name": "web-auth/webauthn-framework", "url": "https://github.com/web-auth/webauthn-framework" } - }, - "suggest": { - "symfony/serializer": "As of 4.5.x, the symfony/serializer component will become mandatory for converting objects such as the Metadata Statement", - "symfony/property-access": "As of 4.5.x, the symfony/serializer component will become mandatory for converting objects such as the Metadata Statement", - "symfony/property-info": "As of 4.5.x, the symfony/serializer component will become mandatory for converting objects such as the Metadata Statement", - "phpdocumentor/reflection-docblock": "As of 4.5.x, the phpdocumentor/reflection-docblock component will become mandatory for converting objects such as the Metadata Statement", - "psr/clock-implementation": "As of 4.5.x, the PSR Clock implementation will replace lcobucci/clock", - "psr/log-implementation": "Recommended to receive logs from the library", - "web-token/jwt-library": "Mandatory for fetching Metadata Statement from distant sources" } } diff --git a/src/metadata-service/src/.gitignore b/src/metadata-service/src/.gitignore new file mode 100644 index 000000000..e69de29bb diff --git a/src/metadata-service/src/Denormalizer/MetadataStatementSerializerFactory.php b/src/metadata-service/src/Denormalizer/MetadataStatementSerializerFactory.php deleted file mode 100644 index c961ec2f7..000000000 --- a/src/metadata-service/src/Denormalizer/MetadataStatementSerializerFactory.php +++ /dev/null @@ -1,65 +0,0 @@ - $package) { - if (! class_exists($class)) { - return null; - } - } - - $denormalizers = [ - new VerificationMethodANDCombinationsDenormalizer(), - new ExtensionDescriptorDenormalizer(), - new UidNormalizer(), - new ArrayDenormalizer(), - new ObjectNormalizer( - propertyTypeExtractor: new PropertyInfoExtractor(typeExtractors: [ - new PhpDocExtractor(), - new ReflectionExtractor(), - ]) - ), - ]; - - return new Serializer($denormalizers, [new JsonEncoder()]); - } - - /** - * @return array - */ - private static function getRequiredSerializerClasses(): array - { - return [ - UidNormalizer::class => self::PACKAGE_SYMFONY_SERIALIZER, - ArrayDenormalizer::class => self::PACKAGE_SYMFONY_SERIALIZER, - ObjectNormalizer::class => self::PACKAGE_SYMFONY_SERIALIZER, - PropertyInfoExtractor::class => self::PACKAGE_SYMFONY_PROPERTY_INFO, - PhpDocExtractor::class => self::PACKAGE_PHPDOCUMENTOR_REFLECTION_DOCBLOCK, - ReflectionExtractor::class => self::PACKAGE_SYMFONY_PROPERTY_INFO, - JsonEncoder::class => self::PACKAGE_SYMFONY_SERIALIZER, - Serializer::class => self::PACKAGE_SYMFONY_SERIALIZER, - ]; - } -} diff --git a/src/metadata-service/src/Exception/RevokedCertificateException.php b/src/metadata-service/src/Exception/RevokedCertificateException.php deleted file mode 100644 index 4b710bfe8..000000000 --- a/src/metadata-service/src/Exception/RevokedCertificateException.php +++ /dev/null @@ -1,9 +0,0 @@ -set(WebauthnSerializerFactory::class) ->args([service(AttestationStatementSupportManager::class)]) ; - $container->set(MetadataStatementSerializerFactory::class); + $container->set(MetadataStatementSerializerFactory::class) + ->deprecate( + 'web-auth/webauthn-symfony-bundle', + '4.9.0', + '%service_id% is deprecated since 4.9.0 and will be removed in 5.0.0' + ) + ; $container->set(DefaultFailureHandler::class); $container->set(DefaultSuccessHandler::class); }; diff --git a/src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php b/src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php index 9e3e40c67..abc72e1ee 100644 --- a/src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php +++ b/src/symfony/src/Service/PublicKeyCredentialCreationOptionsFactory.php @@ -11,8 +11,8 @@ use Webauthn\AuthenticationExtensions\AuthenticationExtensionsClientInputs; use Webauthn\AuthenticatorSelectionCriteria; use Webauthn\Bundle\Event\PublicKeyCredentialCreationOptionsCreatedEvent; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\NullEventDispatcher; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\NullEventDispatcher; use Webauthn\PublicKeyCredentialCreationOptions; use Webauthn\PublicKeyCredentialDescriptor; use Webauthn\PublicKeyCredentialParameters; diff --git a/src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php b/src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php index 0c6946514..9d2c5ecbc 100644 --- a/src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php +++ b/src/symfony/src/Service/PublicKeyCredentialRequestOptionsFactory.php @@ -10,8 +10,8 @@ use Webauthn\AuthenticationExtensions\AuthenticationExtensions; use Webauthn\AuthenticationExtensions\AuthenticationExtensionsClientInputs; use Webauthn\Bundle\Event\PublicKeyCredentialRequestOptionsCreatedEvent; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\NullEventDispatcher; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\NullEventDispatcher; use Webauthn\PublicKeyCredentialDescriptor; use Webauthn\PublicKeyCredentialRequestOptions; use function array_key_exists; diff --git a/src/webauthn/composer.json b/src/webauthn/composer.json index 934318d3e..3e2bf7bea 100644 --- a/src/webauthn/composer.json +++ b/src/webauthn/composer.json @@ -24,15 +24,18 @@ "ext-json": "*", "ext-openssl": "*", "ext-mbstring": "*", + "lcobucci/clock": "^2.2|^3.0", "paragonie/constant_time_encoding": "^2.6|^3.0", + "psr/clock": "^1.0", "psr/event-dispatcher": "^1.0", "psr/http-client": "^1.0", "psr/http-factory": "^1.0", "psr/log": "^1.0|^2.0|^3.0", "spomky-labs/cbor-php": "^3.0", + "spomky-labs/pki-framework": "^1.0", "symfony/uid": "^6.1|^7.0", - "web-auth/cose-lib": "^4.2.3", - "web-auth/metadata-service": "self.version" + "symfony/deprecation-contracts": "^3.2", + "web-auth/cose-lib": "^4.2.3" }, "autoload": { "psr-4": { @@ -51,6 +54,8 @@ "symfony/property-info": "As of 4.5.x, the symfony/serializer component will become mandatory for converting objects such as the Metadata Statement", "phpdocumentor/reflection-docblock": "As of 4.5.x, the phpdocumentor/reflection-docblock component will become mandatory for converting objects such as the Metadata Statement", "psr/log-implementation": "Recommended to receive logs from the library", - "symfony/event-dispatcher": "Recommended to use dispatched events" + "symfony/event-dispatcher": "Recommended to use dispatched events", + "psr/clock-implementation": "As of 4.5.x, the PSR Clock implementation will replace lcobucci/clock", + "web-token/jwt-library": "Mandatory for fetching Metadata Statement from distant sources" } } diff --git a/src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php b/src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php index 05dcbb6af..eb54b7b40 100644 --- a/src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php +++ b/src/webauthn/src/AttestationStatement/AndroidKeyAttestationStatementSupport.php @@ -16,12 +16,12 @@ use SpomkyLabs\Pki\ASN1\Type\Tagged\ExplicitTagging; use Webauthn\AuthenticatorData; use Webauthn\Event\AttestationStatementLoaded; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\NullEventDispatcher; use Webauthn\Exception\AttestationStatementLoadingException; use Webauthn\Exception\AttestationStatementVerificationException; use Webauthn\Exception\InvalidAttestationStatementException; use Webauthn\MetadataService\CertificateChain\CertificateToolbox; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\NullEventDispatcher; use Webauthn\StringStream; use Webauthn\TrustPath\CertificateTrustPath; use function array_key_exists; diff --git a/src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php b/src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php index 486846716..cd87757c3 100644 --- a/src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php +++ b/src/webauthn/src/AttestationStatement/AndroidSafetyNetAttestationStatementSupport.php @@ -28,13 +28,13 @@ use Symfony\Contracts\HttpClient\HttpClientInterface; use Webauthn\AuthenticatorData; use Webauthn\Event\AttestationStatementLoaded; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\NullEventDispatcher; use Webauthn\Exception\AttestationStatementLoadingException; use Webauthn\Exception\AttestationStatementVerificationException; use Webauthn\Exception\InvalidAttestationStatementException; use Webauthn\Exception\UnsupportedFeatureException; use Webauthn\MetadataService\CertificateChain\CertificateToolbox; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\NullEventDispatcher; use Webauthn\TrustPath\CertificateTrustPath; use function array_key_exists; use function count; diff --git a/src/webauthn/src/AttestationStatement/AppleAttestationStatementSupport.php b/src/webauthn/src/AttestationStatement/AppleAttestationStatementSupport.php index 5a6f8b6dc..e57c33830 100644 --- a/src/webauthn/src/AttestationStatement/AppleAttestationStatementSupport.php +++ b/src/webauthn/src/AttestationStatement/AppleAttestationStatementSupport.php @@ -12,12 +12,12 @@ use Psr\EventDispatcher\EventDispatcherInterface; use Webauthn\AuthenticatorData; use Webauthn\Event\AttestationStatementLoaded; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\NullEventDispatcher; use Webauthn\Exception\AttestationStatementLoadingException; use Webauthn\Exception\AttestationStatementVerificationException; use Webauthn\Exception\InvalidAttestationStatementException; use Webauthn\MetadataService\CertificateChain\CertificateToolbox; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\NullEventDispatcher; use Webauthn\StringStream; use Webauthn\TrustPath\CertificateTrustPath; use function array_key_exists; diff --git a/src/webauthn/src/AttestationStatement/AttestationObjectLoader.php b/src/webauthn/src/AttestationStatement/AttestationObjectLoader.php index ceae5e5e3..8ad284c44 100644 --- a/src/webauthn/src/AttestationStatement/AttestationObjectLoader.php +++ b/src/webauthn/src/AttestationStatement/AttestationObjectLoader.php @@ -12,10 +12,10 @@ use Throwable; use Webauthn\AuthenticatorDataLoader; use Webauthn\Event\AttestationObjectLoaded; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\NullEventDispatcher; use Webauthn\Exception\InvalidDataException; use Webauthn\MetadataService\CanLogData; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\NullEventDispatcher; use Webauthn\StringStream; use Webauthn\Util\Base64; use function array_key_exists; diff --git a/src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php b/src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php index 6ca4037ff..db4bf3a12 100644 --- a/src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php +++ b/src/webauthn/src/AttestationStatement/FidoU2FAttestationStatementSupport.php @@ -11,12 +11,12 @@ use Throwable; use Webauthn\AuthenticatorData; use Webauthn\Event\AttestationStatementLoaded; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\NullEventDispatcher; use Webauthn\Exception\AttestationStatementLoadingException; use Webauthn\Exception\AttestationStatementVerificationException; use Webauthn\Exception\InvalidAttestationStatementException; use Webauthn\MetadataService\CertificateChain\CertificateToolbox; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\NullEventDispatcher; use Webauthn\StringStream; use Webauthn\TrustPath\CertificateTrustPath; use function array_key_exists; diff --git a/src/webauthn/src/AttestationStatement/NoneAttestationStatementSupport.php b/src/webauthn/src/AttestationStatement/NoneAttestationStatementSupport.php index fb7e6b2cf..a28e3e6cc 100644 --- a/src/webauthn/src/AttestationStatement/NoneAttestationStatementSupport.php +++ b/src/webauthn/src/AttestationStatement/NoneAttestationStatementSupport.php @@ -7,9 +7,9 @@ use Psr\EventDispatcher\EventDispatcherInterface; use Webauthn\AuthenticatorData; use Webauthn\Event\AttestationStatementLoaded; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\NullEventDispatcher; use Webauthn\Exception\AttestationStatementLoadingException; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\NullEventDispatcher; use Webauthn\TrustPath\EmptyTrustPath; use function count; use function is_array; diff --git a/src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php b/src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php index f242004fe..7af35f589 100644 --- a/src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php +++ b/src/webauthn/src/AttestationStatement/PackedAttestationStatementSupport.php @@ -13,14 +13,14 @@ use Psr\EventDispatcher\EventDispatcherInterface; use Webauthn\AuthenticatorData; use Webauthn\Event\AttestationStatementLoaded; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\NullEventDispatcher; use Webauthn\Exception\AttestationStatementLoadingException; use Webauthn\Exception\AttestationStatementVerificationException; use Webauthn\Exception\InvalidAttestationStatementException; use Webauthn\Exception\InvalidDataException; use Webauthn\Exception\UnsupportedFeatureException; use Webauthn\MetadataService\CertificateChain\CertificateToolbox; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\NullEventDispatcher; use Webauthn\StringStream; use Webauthn\TrustPath\CertificateTrustPath; use Webauthn\TrustPath\EcdaaKeyIdTrustPath; diff --git a/src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php b/src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php index 8d31c45f2..71a60ca61 100644 --- a/src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php +++ b/src/webauthn/src/AttestationStatement/TPMAttestationStatementSupport.php @@ -20,13 +20,13 @@ use Psr\EventDispatcher\EventDispatcherInterface; use Webauthn\AuthenticatorData; use Webauthn\Event\AttestationStatementLoaded; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\NullEventDispatcher; use Webauthn\Exception\AttestationStatementLoadingException; use Webauthn\Exception\AttestationStatementVerificationException; use Webauthn\Exception\InvalidAttestationStatementException; use Webauthn\Exception\UnsupportedFeatureException; use Webauthn\MetadataService\CertificateChain\CertificateToolbox; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\NullEventDispatcher; use Webauthn\StringStream; use Webauthn\TrustPath\CertificateTrustPath; use Webauthn\TrustPath\EcdaaKeyIdTrustPath; diff --git a/src/webauthn/src/AuthenticatorAssertionResponseValidator.php b/src/webauthn/src/AuthenticatorAssertionResponseValidator.php index 9867c5ef9..fa433b211 100644 --- a/src/webauthn/src/AuthenticatorAssertionResponseValidator.php +++ b/src/webauthn/src/AuthenticatorAssertionResponseValidator.php @@ -16,10 +16,10 @@ use Webauthn\Counter\CounterChecker; use Webauthn\Event\AuthenticatorAssertionResponseValidationFailedEvent; use Webauthn\Event\AuthenticatorAssertionResponseValidationSucceededEvent; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\NullEventDispatcher; use Webauthn\Exception\AuthenticatorResponseVerificationException; use Webauthn\MetadataService\CanLogData; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\NullEventDispatcher; use Webauthn\TokenBinding\TokenBindingHandler; use function is_string; diff --git a/src/webauthn/src/AuthenticatorAttestationResponseValidator.php b/src/webauthn/src/AuthenticatorAttestationResponseValidator.php index 34310b5dd..97d43402e 100644 --- a/src/webauthn/src/AuthenticatorAttestationResponseValidator.php +++ b/src/webauthn/src/AuthenticatorAttestationResponseValidator.php @@ -15,11 +15,11 @@ use Webauthn\CeremonyStep\CeremonyStepManagerFactory; use Webauthn\Event\AuthenticatorAttestationResponseValidationFailedEvent; use Webauthn\Event\AuthenticatorAttestationResponseValidationSucceededEvent; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\NullEventDispatcher; use Webauthn\Exception\AuthenticatorResponseVerificationException; use Webauthn\MetadataService\CanLogData; use Webauthn\MetadataService\CertificateChain\CertificateChainValidator; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\NullEventDispatcher; use Webauthn\MetadataService\MetadataStatementRepository; use Webauthn\MetadataService\StatusReportRepository; use Webauthn\TokenBinding\TokenBindingHandler; diff --git a/src/webauthn/src/Denormalizer/AttestedCredentialDataNormalizer.php b/src/webauthn/src/Denormalizer/AttestedCredentialDataNormalizer.php index b46c57c34..05bd09100 100644 --- a/src/webauthn/src/Denormalizer/AttestedCredentialDataNormalizer.php +++ b/src/webauthn/src/Denormalizer/AttestedCredentialDataNormalizer.php @@ -14,6 +14,9 @@ final class AttestedCredentialDataNormalizer implements NormalizerInterface, Nor { use NormalizerAwareTrait; + /** + * @return array + */ public function normalize(mixed $data, ?string $format = null, array $context = []): array { assert($data instanceof AttestedCredentialData); diff --git a/src/webauthn/src/Denormalizer/AuthenticationExtensionNormalizer.php b/src/webauthn/src/Denormalizer/AuthenticationExtensionNormalizer.php index 26102f558..b34d29dea 100644 --- a/src/webauthn/src/Denormalizer/AuthenticationExtensionNormalizer.php +++ b/src/webauthn/src/Denormalizer/AuthenticationExtensionNormalizer.php @@ -20,6 +20,9 @@ public function getSupportedTypes(?string $format): array ]; } + /** + * @return array + */ public function normalize(mixed $data, ?string $format = null, array $context = []): array { assert($data instanceof AuthenticationExtension); diff --git a/src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php b/src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php index 2a3f1ab2a..e5bacefda 100644 --- a/src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php +++ b/src/webauthn/src/Denormalizer/AuthenticationExtensionsDenormalizer.php @@ -58,6 +58,9 @@ public function getSupportedTypes(?string $format): array ]; } + /** + * @return array + */ public function normalize(mixed $data, ?string $format = null, array $context = []): array { assert($data instanceof AuthenticationExtensions); diff --git a/src/metadata-service/src/Denormalizer/ExtensionDescriptorDenormalizer.php b/src/webauthn/src/Denormalizer/ExtensionDescriptorDenormalizer.php similarity index 78% rename from src/metadata-service/src/Denormalizer/ExtensionDescriptorDenormalizer.php rename to src/webauthn/src/Denormalizer/ExtensionDescriptorDenormalizer.php index 52626c465..4109ffb44 100644 --- a/src/metadata-service/src/Denormalizer/ExtensionDescriptorDenormalizer.php +++ b/src/webauthn/src/Denormalizer/ExtensionDescriptorDenormalizer.php @@ -2,16 +2,18 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Denormalizer; +namespace Webauthn\Denormalizer; -use Symfony\Component\Serializer\Exception\BadMethodCallException; use Symfony\Component\Serializer\Normalizer\DenormalizerAwareInterface; use Symfony\Component\Serializer\Normalizer\DenormalizerAwareTrait; use Symfony\Component\Serializer\Normalizer\DenormalizerInterface; use Webauthn\MetadataService\Statement\ExtensionDescriptor; use function array_key_exists; -final class ExtensionDescriptorDenormalizer implements DenormalizerInterface, DenormalizerAwareInterface +/** + * @final + */ +class ExtensionDescriptorDenormalizer implements DenormalizerInterface, DenormalizerAwareInterface { use DenormalizerAwareTrait; @@ -19,10 +21,6 @@ final class ExtensionDescriptorDenormalizer implements DenormalizerInterface, De public function denormalize(mixed $data, string $type, string $format = null, array $context = []): mixed { - if ($this->denormalizer === null) { - throw new BadMethodCallException('Please set a denormalizer before calling denormalize()!'); - } - if (array_key_exists('fail_if_unknown', $data)) { $data['failIfUnknown'] = $data['fail_if_unknown']; unset($data['fail_if_unknown']); diff --git a/src/webauthn/src/Denormalizer/PublicKeyCredentialDescriptorNormalizer.php b/src/webauthn/src/Denormalizer/PublicKeyCredentialDescriptorNormalizer.php index 2accc3075..ec6a4b3d2 100644 --- a/src/webauthn/src/Denormalizer/PublicKeyCredentialDescriptorNormalizer.php +++ b/src/webauthn/src/Denormalizer/PublicKeyCredentialDescriptorNormalizer.php @@ -16,6 +16,9 @@ final class PublicKeyCredentialDescriptorNormalizer implements NormalizerInterfa { use NormalizerAwareTrait; + /** + * @return array + */ public function normalize(mixed $data, ?string $format = null, array $context = []): array { assert($data instanceof PublicKeyCredentialDescriptor); diff --git a/src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php b/src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php index 06657613a..1b59091d5 100644 --- a/src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php +++ b/src/webauthn/src/Denormalizer/PublicKeyCredentialOptionsDenormalizer.php @@ -128,6 +128,9 @@ public function getSupportedTypes(?string $format): array ]; } + /** + * @return array + */ public function normalize(mixed $data, ?string $format = null, array $context = []): array { assert( diff --git a/src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php b/src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php index 51018d8f5..bf8a5ae3d 100644 --- a/src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php +++ b/src/webauthn/src/Denormalizer/PublicKeyCredentialSourceDenormalizer.php @@ -64,6 +64,9 @@ public function getSupportedTypes(?string $format): array ]; } + /** + * @return array + */ public function normalize(mixed $data, ?string $format = null, array $context = []): array { assert($data instanceof PublicKeyCredentialSource); diff --git a/src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php b/src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php index d79b65c4e..275b2548a 100644 --- a/src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php +++ b/src/webauthn/src/Denormalizer/PublicKeyCredentialUserEntityDenormalizer.php @@ -44,6 +44,9 @@ public function getSupportedTypes(?string $format): array ]; } + /** + * @return array + */ public function normalize(mixed $data, ?string $format = null, array $context = []): array { assert($data instanceof PublicKeyCredentialUserEntity); diff --git a/src/webauthn/src/Denormalizer/TrustPathDenormalizer.php b/src/webauthn/src/Denormalizer/TrustPathDenormalizer.php index c35ba1ff9..741dbcd83 100644 --- a/src/webauthn/src/Denormalizer/TrustPathDenormalizer.php +++ b/src/webauthn/src/Denormalizer/TrustPathDenormalizer.php @@ -41,6 +41,9 @@ public function getSupportedTypes(?string $format): array ]; } + /** + * @return array + */ public function normalize(mixed $data, ?string $format = null, array $context = []): array { assert($data instanceof TrustPath); diff --git a/src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php b/src/webauthn/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php similarity index 80% rename from src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php rename to src/webauthn/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php index 89e22f43b..64f69439e 100644 --- a/src/metadata-service/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php +++ b/src/webauthn/src/Denormalizer/VerificationMethodANDCombinationsDenormalizer.php @@ -2,13 +2,13 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Denormalizer; +namespace Webauthn\Denormalizer; -use ArrayObject; use Symfony\Component\Serializer\Normalizer\NormalizerAwareInterface; use Symfony\Component\Serializer\Normalizer\NormalizerAwareTrait; use Symfony\Component\Serializer\Normalizer\NormalizerInterface; use Webauthn\MetadataService\Statement\VerificationMethodANDCombinations; +use Webauthn\MetadataService\Statement\VerificationMethodDescriptor; use function assert; final class VerificationMethodANDCombinationsDenormalizer implements NormalizerInterface, NormalizerAwareInterface @@ -25,11 +25,11 @@ public function getSupportedTypes(?string $format): array ]; } - public function normalize( - mixed $object, - ?string $format = null, - array $context = [] - ): array|string|int|float|bool|ArrayObject|null { + /** + * @return array + */ + public function normalize(mixed $object, ?string $format = null, array $context = []): array + { assert($object instanceof VerificationMethodANDCombinations); return array_map( diff --git a/src/webauthn/src/Denormalizer/WebauthnSerializerFactory.php b/src/webauthn/src/Denormalizer/WebauthnSerializerFactory.php index 258a4bfb4..be9f7ce26 100644 --- a/src/webauthn/src/Denormalizer/WebauthnSerializerFactory.php +++ b/src/webauthn/src/Denormalizer/WebauthnSerializerFactory.php @@ -15,8 +15,6 @@ use Symfony\Component\Serializer\Serializer; use Symfony\Component\Serializer\SerializerInterface; use Webauthn\AttestationStatement\AttestationStatementSupportManager; -use Webauthn\MetadataService\Denormalizer\ExtensionDescriptorDenormalizer; -use Webauthn\MetadataService\Denormalizer\VerificationMethodANDCombinationsDenormalizer; final class WebauthnSerializerFactory { diff --git a/src/webauthn/src/Event/AttestationObjectLoaded.php b/src/webauthn/src/Event/AttestationObjectLoaded.php index c7ac5550a..f3cbb14bc 100644 --- a/src/webauthn/src/Event/AttestationObjectLoaded.php +++ b/src/webauthn/src/Event/AttestationObjectLoaded.php @@ -5,7 +5,6 @@ namespace Webauthn\Event; use Webauthn\AttestationStatement\AttestationObject; -use Webauthn\MetadataService\Event\WebauthnEvent; class AttestationObjectLoaded implements WebauthnEvent { diff --git a/src/webauthn/src/Event/AttestationStatementLoaded.php b/src/webauthn/src/Event/AttestationStatementLoaded.php index bbb46ea7d..100b880a7 100644 --- a/src/webauthn/src/Event/AttestationStatementLoaded.php +++ b/src/webauthn/src/Event/AttestationStatementLoaded.php @@ -5,7 +5,6 @@ namespace Webauthn\Event; use Webauthn\AttestationStatement\AttestationStatement; -use Webauthn\MetadataService\Event\WebauthnEvent; class AttestationStatementLoaded implements WebauthnEvent { diff --git a/src/metadata-service/src/Event/BeforeCertificateChainValidation.php b/src/webauthn/src/Event/BeforeCertificateChainValidation.php similarity index 81% rename from src/metadata-service/src/Event/BeforeCertificateChainValidation.php rename to src/webauthn/src/Event/BeforeCertificateChainValidation.php index a6fc4d72c..f871ae039 100644 --- a/src/metadata-service/src/Event/BeforeCertificateChainValidation.php +++ b/src/webauthn/src/Event/BeforeCertificateChainValidation.php @@ -2,9 +2,12 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Event; +namespace Webauthn\Event; -final class BeforeCertificateChainValidation implements WebauthnEvent +/** + * @final + */ +class BeforeCertificateChainValidation implements WebauthnEvent { /** * @param string[] $untrustedCertificates diff --git a/src/metadata-service/src/Event/CanDispatchEvents.php b/src/webauthn/src/Event/CanDispatchEvents.php similarity index 83% rename from src/metadata-service/src/Event/CanDispatchEvents.php rename to src/webauthn/src/Event/CanDispatchEvents.php index 6f5ae4590..6996a051e 100644 --- a/src/metadata-service/src/Event/CanDispatchEvents.php +++ b/src/webauthn/src/Event/CanDispatchEvents.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Event; +namespace Webauthn\Event; use Psr\EventDispatcher\EventDispatcherInterface; diff --git a/src/metadata-service/src/Event/CertificateChainValidationFailed.php b/src/webauthn/src/Event/CertificateChainValidationFailed.php similarity index 81% rename from src/metadata-service/src/Event/CertificateChainValidationFailed.php rename to src/webauthn/src/Event/CertificateChainValidationFailed.php index 7c08878d5..69b016b69 100644 --- a/src/metadata-service/src/Event/CertificateChainValidationFailed.php +++ b/src/webauthn/src/Event/CertificateChainValidationFailed.php @@ -2,9 +2,12 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Event; +namespace Webauthn\Event; -final class CertificateChainValidationFailed implements WebauthnEvent +/** + * @final + */ +class CertificateChainValidationFailed implements WebauthnEvent { /** * @param string[] $untrustedCertificates diff --git a/src/metadata-service/src/Event/CertificateChainValidationSucceeded.php b/src/webauthn/src/Event/CertificateChainValidationSucceeded.php similarity index 81% rename from src/metadata-service/src/Event/CertificateChainValidationSucceeded.php rename to src/webauthn/src/Event/CertificateChainValidationSucceeded.php index c031a178f..2fce01694 100644 --- a/src/metadata-service/src/Event/CertificateChainValidationSucceeded.php +++ b/src/webauthn/src/Event/CertificateChainValidationSucceeded.php @@ -2,9 +2,12 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Event; +namespace Webauthn\Event; -final class CertificateChainValidationSucceeded implements WebauthnEvent +/** + * @final + */ +class CertificateChainValidationSucceeded implements WebauthnEvent { /** * @param string[] $untrustedCertificates diff --git a/src/metadata-service/src/Event/MetadataStatementFound.php b/src/webauthn/src/Event/MetadataStatementFound.php similarity index 76% rename from src/metadata-service/src/Event/MetadataStatementFound.php rename to src/webauthn/src/Event/MetadataStatementFound.php index 9f5716d66..b9b52e111 100644 --- a/src/metadata-service/src/Event/MetadataStatementFound.php +++ b/src/webauthn/src/Event/MetadataStatementFound.php @@ -2,11 +2,14 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Event; +namespace Webauthn\Event; use Webauthn\MetadataService\Statement\MetadataStatement; -final class MetadataStatementFound implements WebauthnEvent +/** + * @final + */ +class MetadataStatementFound implements WebauthnEvent { public function __construct( public readonly MetadataStatement $metadataStatement diff --git a/src/metadata-service/src/Event/NullEventDispatcher.php b/src/webauthn/src/Event/NullEventDispatcher.php similarity index 61% rename from src/metadata-service/src/Event/NullEventDispatcher.php rename to src/webauthn/src/Event/NullEventDispatcher.php index 979502032..76de5b214 100644 --- a/src/metadata-service/src/Event/NullEventDispatcher.php +++ b/src/webauthn/src/Event/NullEventDispatcher.php @@ -2,11 +2,14 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Event; +namespace Webauthn\Event; use Psr\EventDispatcher\EventDispatcherInterface; -final class NullEventDispatcher implements EventDispatcherInterface +/** + * @final + */ +class NullEventDispatcher implements EventDispatcherInterface { public function dispatch(object $event): object { diff --git a/src/metadata-service/src/Event/WebauthnEvent.php b/src/webauthn/src/Event/WebauthnEvent.php similarity index 59% rename from src/metadata-service/src/Event/WebauthnEvent.php rename to src/webauthn/src/Event/WebauthnEvent.php index 302f9ffb1..d04959253 100644 --- a/src/metadata-service/src/Event/WebauthnEvent.php +++ b/src/webauthn/src/Event/WebauthnEvent.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Event; +namespace Webauthn\Event; interface WebauthnEvent { diff --git a/src/metadata-service/src/Exception/CertificateChainException.php b/src/webauthn/src/Exception/CertificateChainException.php similarity index 95% rename from src/metadata-service/src/Exception/CertificateChainException.php rename to src/webauthn/src/Exception/CertificateChainException.php index 6a83bbb1b..27360fa37 100644 --- a/src/metadata-service/src/Exception/CertificateChainException.php +++ b/src/webauthn/src/Exception/CertificateChainException.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Exception; +namespace Webauthn\Exception; use Throwable; diff --git a/src/metadata-service/src/Exception/CertificateException.php b/src/webauthn/src/Exception/CertificateException.php similarity index 87% rename from src/metadata-service/src/Exception/CertificateException.php rename to src/webauthn/src/Exception/CertificateException.php index 98c9fbda2..259277627 100644 --- a/src/metadata-service/src/Exception/CertificateException.php +++ b/src/webauthn/src/Exception/CertificateException.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Exception; +namespace Webauthn\Exception; use Throwable; diff --git a/src/metadata-service/src/Exception/CertificateRevocationListException.php b/src/webauthn/src/Exception/CertificateRevocationListException.php similarity index 77% rename from src/metadata-service/src/Exception/CertificateRevocationListException.php rename to src/webauthn/src/Exception/CertificateRevocationListException.php index 17736262a..db8673629 100644 --- a/src/metadata-service/src/Exception/CertificateRevocationListException.php +++ b/src/webauthn/src/Exception/CertificateRevocationListException.php @@ -2,11 +2,14 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Exception; +namespace Webauthn\Exception; use Throwable; -final class CertificateRevocationListException extends MetadataServiceException +/** + * @final + */ +class CertificateRevocationListException extends MetadataServiceException { public function __construct( public readonly string $url, diff --git a/src/metadata-service/src/Exception/ExpiredCertificateException.php b/src/webauthn/src/Exception/ExpiredCertificateException.php similarity index 71% rename from src/metadata-service/src/Exception/ExpiredCertificateException.php rename to src/webauthn/src/Exception/ExpiredCertificateException.php index 9c00dcd5c..743e18adc 100644 --- a/src/metadata-service/src/Exception/ExpiredCertificateException.php +++ b/src/webauthn/src/Exception/ExpiredCertificateException.php @@ -2,11 +2,14 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Exception; +namespace Webauthn\Exception; use Throwable; -final class ExpiredCertificateException extends CertificateException +/** + * @final + */ +class ExpiredCertificateException extends CertificateException { public static function create( string $certificate, diff --git a/src/metadata-service/src/Exception/InvalidCertificateException.php b/src/webauthn/src/Exception/InvalidCertificateException.php similarity index 78% rename from src/metadata-service/src/Exception/InvalidCertificateException.php rename to src/webauthn/src/Exception/InvalidCertificateException.php index cdee978df..d9422c264 100644 --- a/src/metadata-service/src/Exception/InvalidCertificateException.php +++ b/src/webauthn/src/Exception/InvalidCertificateException.php @@ -2,11 +2,14 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Exception; +namespace Webauthn\Exception; use Throwable; -final class InvalidCertificateException extends MetadataServiceException +/** + * @final + */ +class InvalidCertificateException extends MetadataServiceException { public function __construct( public readonly string $certificate, diff --git a/src/metadata-service/src/Exception/MetadataServiceException.php b/src/webauthn/src/Exception/MetadataServiceException.php similarity index 85% rename from src/metadata-service/src/Exception/MetadataServiceException.php rename to src/webauthn/src/Exception/MetadataServiceException.php index 5c92614a7..a6afce46c 100644 --- a/src/metadata-service/src/Exception/MetadataServiceException.php +++ b/src/webauthn/src/Exception/MetadataServiceException.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Exception; +namespace Webauthn\Exception; use Exception; use Throwable; diff --git a/src/metadata-service/src/Exception/MetadataStatementException.php b/src/webauthn/src/Exception/MetadataStatementException.php similarity index 69% rename from src/metadata-service/src/Exception/MetadataStatementException.php rename to src/webauthn/src/Exception/MetadataStatementException.php index e6c16d1c8..e2ef552dc 100644 --- a/src/metadata-service/src/Exception/MetadataStatementException.php +++ b/src/webauthn/src/Exception/MetadataStatementException.php @@ -2,7 +2,7 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Exception; +namespace Webauthn\Exception; class MetadataStatementException extends MetadataServiceException { diff --git a/src/metadata-service/src/Exception/MetadataStatementLoadingException.php b/src/webauthn/src/Exception/MetadataStatementLoadingException.php similarity index 67% rename from src/metadata-service/src/Exception/MetadataStatementLoadingException.php rename to src/webauthn/src/Exception/MetadataStatementLoadingException.php index 6a365744c..632e896df 100644 --- a/src/metadata-service/src/Exception/MetadataStatementLoadingException.php +++ b/src/webauthn/src/Exception/MetadataStatementLoadingException.php @@ -2,11 +2,14 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Exception; +namespace Webauthn\Exception; use Throwable; -final class MetadataStatementLoadingException extends MetadataStatementException +/** + * @final + */ +class MetadataStatementLoadingException extends MetadataStatementException { public static function create( string $message = 'Unable to load the metadata statement', diff --git a/src/metadata-service/src/Exception/MissingMetadataStatementException.php b/src/webauthn/src/Exception/MissingMetadataStatementException.php similarity index 79% rename from src/metadata-service/src/Exception/MissingMetadataStatementException.php rename to src/webauthn/src/Exception/MissingMetadataStatementException.php index 01fc2e3cd..2552111d1 100644 --- a/src/metadata-service/src/Exception/MissingMetadataStatementException.php +++ b/src/webauthn/src/Exception/MissingMetadataStatementException.php @@ -2,11 +2,14 @@ declare(strict_types=1); -namespace Webauthn\MetadataService\Exception; +namespace Webauthn\Exception; use Throwable; -final class MissingMetadataStatementException extends MetadataStatementException +/** + * @final + */ +class MissingMetadataStatementException extends MetadataStatementException { public function __construct( public readonly string $aaguid, diff --git a/src/webauthn/src/Exception/RevokedCertificateException.php b/src/webauthn/src/Exception/RevokedCertificateException.php new file mode 100644 index 000000000..93b439d57 --- /dev/null +++ b/src/webauthn/src/Exception/RevokedCertificateException.php @@ -0,0 +1,12 @@ +create(); + } +} diff --git a/src/webauthn/src/MetadataService/Event/BeforeCertificateChainValidation.php b/src/webauthn/src/MetadataService/Event/BeforeCertificateChainValidation.php new file mode 100644 index 000000000..bf6f5f910 --- /dev/null +++ b/src/webauthn/src/MetadataService/Event/BeforeCertificateChainValidation.php @@ -0,0 +1,14 @@ +serializer = $serializer ?? MetadataStatementSerializerFactory::create(); + $this->serializer = $serializer ?? (new WebauthnSerializerFactory( + AttestationStatementSupportManager::create() + ))->create(); $this->dispatcher = new NullEventDispatcher(); } diff --git a/src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php b/src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php similarity index 95% rename from src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php rename to src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php index bcef7c18b..5182a8109 100644 --- a/src/metadata-service/src/Service/FidoAllianceCompliantMetadataService.php +++ b/src/webauthn/src/MetadataService/Service/FidoAllianceCompliantMetadataService.php @@ -16,14 +16,15 @@ use Symfony\Component\Serializer\SerializerInterface; use Symfony\Contracts\HttpClient\HttpClientInterface; use Throwable; +use Webauthn\AttestationStatement\AttestationStatementSupportManager; +use Webauthn\Denormalizer\WebauthnSerializerFactory; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\MetadataStatementFound; +use Webauthn\Event\NullEventDispatcher; +use Webauthn\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MissingMetadataStatementException; use Webauthn\MetadataService\CertificateChain\CertificateChainValidator; use Webauthn\MetadataService\CertificateChain\CertificateToolbox; -use Webauthn\MetadataService\Denormalizer\MetadataStatementSerializerFactory; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\MetadataStatementFound; -use Webauthn\MetadataService\Event\NullEventDispatcher; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; -use Webauthn\MetadataService\Exception\MissingMetadataStatementException; use Webauthn\MetadataService\Statement\MetadataStatement; use Webauthn\MetadataService\Statement\StatusReport; use function array_key_exists; @@ -68,7 +69,9 @@ public function __construct( 'The parameter "$requestFactory" will be removed in 5.0.0. Please set it to null and set an Symfony\Contracts\HttpClient\HttpClientInterface as "$httpClient" argument.' ); } - $this->serializer = $serializer ?? MetadataStatementSerializerFactory::create(); + $this->serializer = $serializer ?? (new WebauthnSerializerFactory( + AttestationStatementSupportManager::create() + ))->create(); $this->dispatcher = new NullEventDispatcher(); } diff --git a/src/metadata-service/src/Service/FolderResourceMetadataService.php b/src/webauthn/src/MetadataService/Service/FolderResourceMetadataService.php similarity index 87% rename from src/metadata-service/src/Service/FolderResourceMetadataService.php rename to src/webauthn/src/MetadataService/Service/FolderResourceMetadataService.php index c14f5eceb..e554ed9a9 100644 --- a/src/metadata-service/src/Service/FolderResourceMetadataService.php +++ b/src/webauthn/src/MetadataService/Service/FolderResourceMetadataService.php @@ -6,8 +6,9 @@ use InvalidArgumentException; use Symfony\Component\Serializer\SerializerInterface; -use Webauthn\MetadataService\Denormalizer\MetadataStatementSerializerFactory; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\AttestationStatement\AttestationStatementSupportManager; +use Webauthn\Denormalizer\WebauthnSerializerFactory; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\Statement\MetadataStatement; use function file_get_contents; use function is_array; @@ -22,7 +23,9 @@ public function __construct( private string $rootPath, ?SerializerInterface $serializer = null, ) { - $this->serializer = $serializer ?? MetadataStatementSerializerFactory::create(); + $this->serializer = $serializer ?? (new WebauthnSerializerFactory( + AttestationStatementSupportManager::create() + ))->create(); $this->rootPath = rtrim($rootPath, DIRECTORY_SEPARATOR); is_dir($this->rootPath) || throw new InvalidArgumentException('The given parameter is not a valid folder.'); is_readable($this->rootPath) || throw new InvalidArgumentException( diff --git a/src/metadata-service/src/Service/InMemoryMetadataService.php b/src/webauthn/src/MetadataService/Service/InMemoryMetadataService.php similarity index 88% rename from src/metadata-service/src/Service/InMemoryMetadataService.php rename to src/webauthn/src/MetadataService/Service/InMemoryMetadataService.php index c1e5f1a51..6ff6f9943 100644 --- a/src/metadata-service/src/Service/InMemoryMetadataService.php +++ b/src/webauthn/src/MetadataService/Service/InMemoryMetadataService.php @@ -5,10 +5,10 @@ namespace Webauthn\MetadataService\Service; use Psr\EventDispatcher\EventDispatcherInterface; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\MetadataStatementFound; -use Webauthn\MetadataService\Event\NullEventDispatcher; -use Webauthn\MetadataService\Exception\MissingMetadataStatementException; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\MetadataStatementFound; +use Webauthn\Event\NullEventDispatcher; +use Webauthn\Exception\MissingMetadataStatementException; use Webauthn\MetadataService\Statement\MetadataStatement; use function array_key_exists; diff --git a/src/metadata-service/src/Service/JsonMetadataService.php b/src/webauthn/src/MetadataService/Service/JsonMetadataService.php similarity index 81% rename from src/metadata-service/src/Service/JsonMetadataService.php rename to src/webauthn/src/MetadataService/Service/JsonMetadataService.php index 7aa57e814..62bb5df4d 100644 --- a/src/metadata-service/src/Service/JsonMetadataService.php +++ b/src/webauthn/src/MetadataService/Service/JsonMetadataService.php @@ -6,11 +6,12 @@ use Psr\EventDispatcher\EventDispatcherInterface; use Symfony\Component\Serializer\SerializerInterface; -use Webauthn\MetadataService\Denormalizer\MetadataStatementSerializerFactory; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\MetadataStatementFound; -use Webauthn\MetadataService\Event\NullEventDispatcher; -use Webauthn\MetadataService\Exception\MissingMetadataStatementException; +use Webauthn\AttestationStatement\AttestationStatementSupportManager; +use Webauthn\Denormalizer\WebauthnSerializerFactory; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\MetadataStatementFound; +use Webauthn\Event\NullEventDispatcher; +use Webauthn\Exception\MissingMetadataStatementException; use Webauthn\MetadataService\Statement\MetadataStatement; use function array_key_exists; @@ -33,7 +34,9 @@ public function __construct( ?SerializerInterface $serializer = null, ) { $this->dispatcher = new NullEventDispatcher(); - $this->serializer = $serializer ?? MetadataStatementSerializerFactory::create(); + $this->serializer = $serializer ?? (new WebauthnSerializerFactory( + AttestationStatementSupportManager::create() + ))->create(); foreach ($statements as $statement) { $this->addStatement($statement); } diff --git a/src/metadata-service/src/Service/LocalResourceMetadataService.php b/src/webauthn/src/MetadataService/Service/LocalResourceMetadataService.php similarity index 84% rename from src/metadata-service/src/Service/LocalResourceMetadataService.php rename to src/webauthn/src/MetadataService/Service/LocalResourceMetadataService.php index b522c2a2b..c510d4fd4 100644 --- a/src/metadata-service/src/Service/LocalResourceMetadataService.php +++ b/src/webauthn/src/MetadataService/Service/LocalResourceMetadataService.php @@ -7,12 +7,13 @@ use ParagonIE\ConstantTime\Base64; use Psr\EventDispatcher\EventDispatcherInterface; use Symfony\Component\Serializer\SerializerInterface; -use Webauthn\MetadataService\Denormalizer\MetadataStatementSerializerFactory; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\MetadataStatementFound; -use Webauthn\MetadataService\Event\NullEventDispatcher; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; -use Webauthn\MetadataService\Exception\MissingMetadataStatementException; +use Webauthn\AttestationStatement\AttestationStatementSupportManager; +use Webauthn\Denormalizer\WebauthnSerializerFactory; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\MetadataStatementFound; +use Webauthn\Event\NullEventDispatcher; +use Webauthn\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MissingMetadataStatementException; use Webauthn\MetadataService\Statement\MetadataStatement; use function file_get_contents; @@ -29,7 +30,9 @@ public function __construct( private readonly bool $isBase64Encoded = false, ?SerializerInterface $serializer = null, ) { - $this->serializer = $serializer ?? MetadataStatementSerializerFactory::create(); + $this->serializer = $serializer ?? (new WebauthnSerializerFactory( + AttestationStatementSupportManager::create() + ))->create(); $this->dispatcher = new NullEventDispatcher(); } diff --git a/src/metadata-service/src/Service/MetadataBLOBPayload.php b/src/webauthn/src/MetadataService/Service/MetadataBLOBPayload.php similarity index 98% rename from src/metadata-service/src/Service/MetadataBLOBPayload.php rename to src/webauthn/src/MetadataService/Service/MetadataBLOBPayload.php index 7a55947eb..0bd5df806 100644 --- a/src/metadata-service/src/Service/MetadataBLOBPayload.php +++ b/src/webauthn/src/MetadataService/Service/MetadataBLOBPayload.php @@ -5,7 +5,7 @@ namespace Webauthn\MetadataService\Service; use JsonSerializable; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\ValueFilter; use function array_key_exists; use function is_array; diff --git a/src/metadata-service/src/Service/MetadataBLOBPayloadEntry.php b/src/webauthn/src/MetadataService/Service/MetadataBLOBPayloadEntry.php similarity index 99% rename from src/metadata-service/src/Service/MetadataBLOBPayloadEntry.php rename to src/webauthn/src/MetadataService/Service/MetadataBLOBPayloadEntry.php index be8653bd6..3e06cfdeb 100644 --- a/src/metadata-service/src/Service/MetadataBLOBPayloadEntry.php +++ b/src/webauthn/src/MetadataService/Service/MetadataBLOBPayloadEntry.php @@ -5,7 +5,7 @@ namespace Webauthn\MetadataService\Service; use JsonSerializable; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\Statement\BiometricStatusReport; use Webauthn\MetadataService\Statement\MetadataStatement; use Webauthn\MetadataService\Statement\StatusReport; diff --git a/src/metadata-service/src/Service/MetadataService.php b/src/webauthn/src/MetadataService/Service/MetadataService.php similarity index 100% rename from src/metadata-service/src/Service/MetadataService.php rename to src/webauthn/src/MetadataService/Service/MetadataService.php diff --git a/src/metadata-service/src/Service/StringMetadataService.php b/src/webauthn/src/MetadataService/Service/StringMetadataService.php similarity index 89% rename from src/metadata-service/src/Service/StringMetadataService.php rename to src/webauthn/src/MetadataService/Service/StringMetadataService.php index 4edea340c..2df755c40 100644 --- a/src/metadata-service/src/Service/StringMetadataService.php +++ b/src/webauthn/src/MetadataService/Service/StringMetadataService.php @@ -5,10 +5,10 @@ namespace Webauthn\MetadataService\Service; use Psr\EventDispatcher\EventDispatcherInterface; -use Webauthn\MetadataService\Event\CanDispatchEvents; -use Webauthn\MetadataService\Event\MetadataStatementFound; -use Webauthn\MetadataService\Event\NullEventDispatcher; -use Webauthn\MetadataService\Exception\MissingMetadataStatementException; +use Webauthn\Event\CanDispatchEvents; +use Webauthn\Event\MetadataStatementFound; +use Webauthn\Event\NullEventDispatcher; +use Webauthn\Exception\MissingMetadataStatementException; use Webauthn\MetadataService\Statement\MetadataStatement; use function array_key_exists; diff --git a/src/metadata-service/src/Statement/AbstractDescriptor.php b/src/webauthn/src/MetadataService/Statement/AbstractDescriptor.php similarity index 93% rename from src/metadata-service/src/Statement/AbstractDescriptor.php rename to src/webauthn/src/MetadataService/Statement/AbstractDescriptor.php index 08f1de461..494cc0601 100644 --- a/src/metadata-service/src/Statement/AbstractDescriptor.php +++ b/src/webauthn/src/MetadataService/Statement/AbstractDescriptor.php @@ -5,7 +5,7 @@ namespace Webauthn\MetadataService\Statement; use JsonSerializable; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; abstract class AbstractDescriptor implements JsonSerializable { diff --git a/src/metadata-service/src/Statement/AlternativeDescriptions.php b/src/webauthn/src/MetadataService/Statement/AlternativeDescriptions.php similarity index 100% rename from src/metadata-service/src/Statement/AlternativeDescriptions.php rename to src/webauthn/src/MetadataService/Statement/AlternativeDescriptions.php diff --git a/src/metadata-service/src/Statement/AuthenticatorGetInfo.php b/src/webauthn/src/MetadataService/Statement/AuthenticatorGetInfo.php similarity index 100% rename from src/metadata-service/src/Statement/AuthenticatorGetInfo.php rename to src/webauthn/src/MetadataService/Statement/AuthenticatorGetInfo.php diff --git a/src/metadata-service/src/Statement/AuthenticatorStatus.php b/src/webauthn/src/MetadataService/Statement/AuthenticatorStatus.php similarity index 100% rename from src/metadata-service/src/Statement/AuthenticatorStatus.php rename to src/webauthn/src/MetadataService/Statement/AuthenticatorStatus.php diff --git a/src/metadata-service/src/Statement/BiometricAccuracyDescriptor.php b/src/webauthn/src/MetadataService/Statement/BiometricAccuracyDescriptor.php similarity index 100% rename from src/metadata-service/src/Statement/BiometricAccuracyDescriptor.php rename to src/webauthn/src/MetadataService/Statement/BiometricAccuracyDescriptor.php diff --git a/src/metadata-service/src/Statement/BiometricStatusReport.php b/src/webauthn/src/MetadataService/Statement/BiometricStatusReport.php similarity index 100% rename from src/metadata-service/src/Statement/BiometricStatusReport.php rename to src/webauthn/src/MetadataService/Statement/BiometricStatusReport.php diff --git a/src/metadata-service/src/Statement/CodeAccuracyDescriptor.php b/src/webauthn/src/MetadataService/Statement/CodeAccuracyDescriptor.php similarity index 97% rename from src/metadata-service/src/Statement/CodeAccuracyDescriptor.php rename to src/webauthn/src/MetadataService/Statement/CodeAccuracyDescriptor.php index 62cff9d58..aa7f8f0f6 100644 --- a/src/metadata-service/src/Statement/CodeAccuracyDescriptor.php +++ b/src/webauthn/src/MetadataService/Statement/CodeAccuracyDescriptor.php @@ -4,7 +4,7 @@ namespace Webauthn\MetadataService\Statement; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\ValueFilter; use function array_key_exists; diff --git a/src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php b/src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php similarity index 98% rename from src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php rename to src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php index 6ffcbdab7..f69703038 100644 --- a/src/metadata-service/src/Statement/DisplayPNGCharacteristicsDescriptor.php +++ b/src/webauthn/src/MetadataService/Statement/DisplayPNGCharacteristicsDescriptor.php @@ -5,7 +5,7 @@ namespace Webauthn\MetadataService\Statement; use JsonSerializable; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\ValueFilter; use function array_key_exists; diff --git a/src/metadata-service/src/Statement/EcdaaTrustAnchor.php b/src/webauthn/src/MetadataService/Statement/EcdaaTrustAnchor.php similarity index 97% rename from src/metadata-service/src/Statement/EcdaaTrustAnchor.php rename to src/webauthn/src/MetadataService/Statement/EcdaaTrustAnchor.php index 0fc307a64..c55171b32 100644 --- a/src/metadata-service/src/Statement/EcdaaTrustAnchor.php +++ b/src/webauthn/src/MetadataService/Statement/EcdaaTrustAnchor.php @@ -6,7 +6,7 @@ use JsonSerializable; use ParagonIE\ConstantTime\Base64UrlSafe; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\ValueFilter; use function array_key_exists; diff --git a/src/metadata-service/src/Statement/ExtensionDescriptor.php b/src/webauthn/src/MetadataService/Statement/ExtensionDescriptor.php similarity index 97% rename from src/metadata-service/src/Statement/ExtensionDescriptor.php rename to src/webauthn/src/MetadataService/Statement/ExtensionDescriptor.php index 29333f187..9c6b0a76d 100644 --- a/src/metadata-service/src/Statement/ExtensionDescriptor.php +++ b/src/webauthn/src/MetadataService/Statement/ExtensionDescriptor.php @@ -5,7 +5,7 @@ namespace Webauthn\MetadataService\Statement; use JsonSerializable; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\ValueFilter; use function array_key_exists; diff --git a/src/metadata-service/src/Statement/MetadataStatement.php b/src/webauthn/src/MetadataService/Statement/MetadataStatement.php similarity index 99% rename from src/metadata-service/src/Statement/MetadataStatement.php rename to src/webauthn/src/MetadataService/Statement/MetadataStatement.php index dd6ccc5b0..899430eaf 100644 --- a/src/metadata-service/src/Statement/MetadataStatement.php +++ b/src/webauthn/src/MetadataService/Statement/MetadataStatement.php @@ -5,8 +5,8 @@ namespace Webauthn\MetadataService\Statement; use JsonSerializable; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\CertificateChain\CertificateToolbox; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\ValueFilter; use function array_key_exists; use function is_array; diff --git a/src/metadata-service/src/Statement/PatternAccuracyDescriptor.php b/src/webauthn/src/MetadataService/Statement/PatternAccuracyDescriptor.php similarity index 97% rename from src/metadata-service/src/Statement/PatternAccuracyDescriptor.php rename to src/webauthn/src/MetadataService/Statement/PatternAccuracyDescriptor.php index c151ec6c9..f065bbeec 100644 --- a/src/metadata-service/src/Statement/PatternAccuracyDescriptor.php +++ b/src/webauthn/src/MetadataService/Statement/PatternAccuracyDescriptor.php @@ -4,7 +4,7 @@ namespace Webauthn\MetadataService\Statement; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\ValueFilter; use function array_key_exists; use function is_int; diff --git a/src/metadata-service/src/Statement/RgbPaletteEntry.php b/src/webauthn/src/MetadataService/Statement/RgbPaletteEntry.php similarity index 97% rename from src/metadata-service/src/Statement/RgbPaletteEntry.php rename to src/webauthn/src/MetadataService/Statement/RgbPaletteEntry.php index 2ed58cbd5..ca850789a 100644 --- a/src/metadata-service/src/Statement/RgbPaletteEntry.php +++ b/src/webauthn/src/MetadataService/Statement/RgbPaletteEntry.php @@ -5,7 +5,7 @@ namespace Webauthn\MetadataService\Statement; use JsonSerializable; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use function array_key_exists; use function is_int; diff --git a/src/metadata-service/src/Statement/RogueListEntry.php b/src/webauthn/src/MetadataService/Statement/RogueListEntry.php similarity index 96% rename from src/metadata-service/src/Statement/RogueListEntry.php rename to src/webauthn/src/MetadataService/Statement/RogueListEntry.php index 6624d318e..4cf5f2928 100644 --- a/src/metadata-service/src/Statement/RogueListEntry.php +++ b/src/webauthn/src/MetadataService/Statement/RogueListEntry.php @@ -5,7 +5,7 @@ namespace Webauthn\MetadataService\Statement; use JsonSerializable; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use function array_key_exists; use function is_string; diff --git a/src/metadata-service/src/Statement/StatusReport.php b/src/webauthn/src/MetadataService/Statement/StatusReport.php similarity index 98% rename from src/metadata-service/src/Statement/StatusReport.php rename to src/webauthn/src/MetadataService/Statement/StatusReport.php index 2a8b8377d..c1fba596d 100644 --- a/src/metadata-service/src/Statement/StatusReport.php +++ b/src/webauthn/src/MetadataService/Statement/StatusReport.php @@ -5,7 +5,7 @@ namespace Webauthn\MetadataService\Statement; use JsonSerializable; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\ValueFilter; use function array_key_exists; use function in_array; diff --git a/src/metadata-service/src/Statement/VerificationMethodANDCombinations.php b/src/webauthn/src/MetadataService/Statement/VerificationMethodANDCombinations.php similarity index 100% rename from src/metadata-service/src/Statement/VerificationMethodANDCombinations.php rename to src/webauthn/src/MetadataService/Statement/VerificationMethodANDCombinations.php diff --git a/src/metadata-service/src/Statement/VerificationMethodDescriptor.php b/src/webauthn/src/MetadataService/Statement/VerificationMethodDescriptor.php similarity index 99% rename from src/metadata-service/src/Statement/VerificationMethodDescriptor.php rename to src/webauthn/src/MetadataService/Statement/VerificationMethodDescriptor.php index 0f2a228cf..fe700f833 100644 --- a/src/metadata-service/src/Statement/VerificationMethodDescriptor.php +++ b/src/webauthn/src/MetadataService/Statement/VerificationMethodDescriptor.php @@ -5,7 +5,7 @@ namespace Webauthn\MetadataService\Statement; use JsonSerializable; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\ValueFilter; use function array_key_exists; use function is_array; diff --git a/src/metadata-service/src/Statement/Version.php b/src/webauthn/src/MetadataService/Statement/Version.php similarity index 97% rename from src/metadata-service/src/Statement/Version.php rename to src/webauthn/src/MetadataService/Statement/Version.php index f01619cd2..1a0f77153 100644 --- a/src/metadata-service/src/Statement/Version.php +++ b/src/webauthn/src/MetadataService/Statement/Version.php @@ -5,7 +5,7 @@ namespace Webauthn\MetadataService\Statement; use JsonSerializable; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\ValueFilter; use function array_key_exists; use function is_int; diff --git a/src/metadata-service/src/StatusReportRepository.php b/src/webauthn/src/MetadataService/StatusReportRepository.php similarity index 100% rename from src/metadata-service/src/StatusReportRepository.php rename to src/webauthn/src/MetadataService/StatusReportRepository.php diff --git a/src/metadata-service/src/ValueFilter.php b/src/webauthn/src/MetadataService/ValueFilter.php similarity index 100% rename from src/metadata-service/src/ValueFilter.php rename to src/webauthn/src/MetadataService/ValueFilter.php diff --git a/tests/MDS/Unit/CodeAccuracyDescriptorObjectTest.php b/tests/MDS/Unit/CodeAccuracyDescriptorObjectTest.php index 344f0832c..bca1854ff 100644 --- a/tests/MDS/Unit/CodeAccuracyDescriptorObjectTest.php +++ b/tests/MDS/Unit/CodeAccuracyDescriptorObjectTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Test; use Symfony\Component\Serializer\Encoder\JsonEncoder; use Symfony\Component\Serializer\Normalizer\AbstractObjectNormalizer; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\Statement\CodeAccuracyDescriptor; /** diff --git a/tests/MDS/Unit/DisplayPNGCharacteristicsDescriptorTest.php b/tests/MDS/Unit/DisplayPNGCharacteristicsDescriptorTest.php index e7a9016f6..02415f297 100644 --- a/tests/MDS/Unit/DisplayPNGCharacteristicsDescriptorTest.php +++ b/tests/MDS/Unit/DisplayPNGCharacteristicsDescriptorTest.php @@ -6,7 +6,7 @@ use PHPUnit\Framework\Attributes\DataProvider; use PHPUnit\Framework\Attributes\Test; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\Statement\DisplayPNGCharacteristicsDescriptor; /** diff --git a/tests/MDS/Unit/PatternAccuracyDescriptorObjectTest.php b/tests/MDS/Unit/PatternAccuracyDescriptorObjectTest.php index c60249db0..a2c009fdd 100644 --- a/tests/MDS/Unit/PatternAccuracyDescriptorObjectTest.php +++ b/tests/MDS/Unit/PatternAccuracyDescriptorObjectTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Test; use Symfony\Component\Serializer\Encoder\JsonEncoder; use Symfony\Component\Serializer\Normalizer\AbstractObjectNormalizer; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\Statement\PatternAccuracyDescriptor; /** diff --git a/tests/MDS/Unit/VersionObjectTest.php b/tests/MDS/Unit/VersionObjectTest.php index 7d250b6fe..4dd4f437d 100644 --- a/tests/MDS/Unit/VersionObjectTest.php +++ b/tests/MDS/Unit/VersionObjectTest.php @@ -8,7 +8,7 @@ use PHPUnit\Framework\Attributes\Test; use Symfony\Component\Serializer\Encoder\JsonEncoder; use Symfony\Component\Serializer\Normalizer\AbstractObjectNormalizer; -use Webauthn\MetadataService\Exception\MetadataStatementLoadingException; +use Webauthn\Exception\MetadataStatementLoadingException; use Webauthn\MetadataService\Statement\Version; /** diff --git a/tests/symfony/functional/Attestation/AttestationTest.php b/tests/symfony/functional/Attestation/AttestationTest.php index 208e80a93..a8260e89d 100644 --- a/tests/symfony/functional/Attestation/AttestationTest.php +++ b/tests/symfony/functional/Attestation/AttestationTest.php @@ -11,7 +11,7 @@ use Webauthn\AuthenticatorAttestationResponse; use Webauthn\AuthenticatorAttestationResponseValidator; use Webauthn\Bundle\Service\PublicKeyCredentialCreationOptionsFactory; -use Webauthn\MetadataService\Exception\CertificateChainException; +use Webauthn\Exception\CertificateChainException; use Webauthn\PublicKeyCredential; use Webauthn\PublicKeyCredentialCreationOptions; use Webauthn\PublicKeyCredentialDescriptor;