diff --git a/lam/lib/2factor.inc b/lam/lib/2factor.inc index e3d26062..b20ba8ad 100644 --- a/lam/lib/2factor.inc +++ b/lam/lib/2factor.inc @@ -594,8 +594,6 @@ class WebauthnProvider extends BaseProvider { $response = base64_decode($_POST['sig_response']); return $webauthnManager->isValidAuthentication($response, $userDn); } - logNewMessage(LOG_ERR, 'Webauthn authentication failed'); - return false; } } diff --git a/lam/lib/webauthn.inc b/lam/lib/webauthn.inc index 2fa54a44..d7402daf 100644 --- a/lam/lib/webauthn.inc +++ b/lam/lib/webauthn.inc @@ -454,7 +454,7 @@ class PublicKeyCredentialSourceRepositorySQLite implements PublicKeyCredentialSo $statement->execute(array(':userid' => $publicKeyCredentialUserEntity->getId())); $results = $statement->fetchAll(); foreach ($results as $result) { - $jsonArray = json_decode($results[0]['credentialSource'], true); + $jsonArray = json_decode($result['credentialSource'], true); $credentials[] = PublicKeyCredentialSource::createFromArray($jsonArray); } } @@ -549,7 +549,7 @@ class PublicKeyCredentialSourceRepositorySQLite implements PublicKeyCredentialSo protected function tableExists(&$pdo, $tableName) { try { $result = $pdo->query("SELECT 1 FROM $tableName LIMIT 1"); - return ($result === false) ? false : true; + return ($result !== false); } catch (\PDOException $e) { return false; }