Fido2PrivilegedApiClient

public class Fido2PrivilegedApiClient extends GoogleApi<Api.ApiOptions.NoOptions>

The entry point for interacting with the privileged FIDO2 APIs.

Public Method Summary

Task<List<FidoCredentialDetails>>
getCredentialList(String rpId)
Creates a Task with a list of FidoCredentialDetails which, when started, will retrieve a list of credentials associated with the given relying party ID.
Task<Fido2PendingIntent>
Task<PendingIntent>
getRegisterPendingIntent(BrowserPublicKeyCredentialCreationOptions requestOptions)
Creates a Task with PendingIntent, when started, will issue a FIDO2 registration request for privileged apps.
Task<Fido2PendingIntent>
Task<PendingIntent>
getSignPendingIntent(BrowserPublicKeyCredentialRequestOptions requestOptions)
Creates a Task with PendingIntent, when started, will issue a FIDO2 signature request for privileged apps.
Task<Boolean>
isUserVerifyingPlatformAuthenticatorAvailable()
Creates a Task with Boolean, which check if a user verifying platform authenticator is available on the device.

Inherited Method Summary

Public Methods

public Task<List<FidoCredentialDetails>> getCredentialList (String rpId)

Creates a Task with a list of FidoCredentialDetails which, when started, will retrieve a list of credentials associated with the given relying party ID.

Parameters
rpId indicating the relying party for which we want to list credentials
Returns
  • PendingResult with PendingIntent to retrieve the credential list

public Task<Fido2PendingIntent> getRegisterIntent (BrowserPublicKeyCredentialCreationOptions requestOptions)

This method is deprecated.
use getRegisterPendingIntent(BrowserPublicKeyCredentialCreationOptions) instead

Creates a Task with PendingIntent, when started, will issue a FIDO2 registration request for privileged apps.

Parameters
requestOptions for the registration request from a Web browser
Returns
  • PendingResult with PendingIntent to launch FIDO2 registration request

public Task<PendingIntent> getRegisterPendingIntent (BrowserPublicKeyCredentialCreationOptions requestOptions)

Creates a Task with PendingIntent, when started, will issue a FIDO2 registration request for privileged apps.

Parameters
requestOptions for the registration request from a Web browser
Returns
  • PendingResult with PendingIntent to launch FIDO2 registration request

public Task<Fido2PendingIntent> getSignIntent (BrowserPublicKeyCredentialRequestOptions requestOptions)

This method is deprecated.
use getSignPendingIntent(BrowserPublicKeyCredentialRequestOptions) instead

Creates a Task with PendingIntent, when started, will issue a FIDO2 signature request for privileged apps.

Parameters
requestOptions for the sign request from a Web browser
Returns
  • PendingResult with PendingIntent to launch FIDO2 signature request

public Task<PendingIntent> getSignPendingIntent (BrowserPublicKeyCredentialRequestOptions requestOptions)

Creates a Task with PendingIntent, when started, will issue a FIDO2 signature request for privileged apps.

Parameters
requestOptions for the sign request from a Web browser
Returns
  • PendingResult with PendingIntent to launch FIDO2 signature request

public Task<Boolean> isUserVerifyingPlatformAuthenticatorAvailable ()

Creates a Task with Boolean, which check if a user verifying platform authenticator is available on the device.