PublicKeyCredentialCreationOptions.Builder

public static final class PublicKeyCredentialCreationOptions.Builder extends Object

Public Constructor Summary

Public Method Summary

PublicKeyCredentialCreationOptions
PublicKeyCredentialCreationOptions.Builder
setAttestationConveyancePreference(AttestationConveyancePreference attestationConveyancePreference)
Sets the preference for obfuscation level of the returned attestation data.
PublicKeyCredentialCreationOptions.Builder
setAuthenticationExtensions(AuthenticationExtensions authenticationExtensions)
Sets additional extensions that may dictate some client behavior during an exchange with a connected authenticator.
PublicKeyCredentialCreationOptions.Builder
setAuthenticatorSelection(AuthenticatorSelectionCriteria authenticatorSelection)
Sets constraints on the type of authenticator that is acceptable for this session.
PublicKeyCredentialCreationOptions.Builder
setChallenge(byte[] challenge)
Sets the challenge to sign when generating the attestation for this request.
PublicKeyCredentialCreationOptions.Builder
setExcludeList(List<PublicKeyCredentialDescriptor> excludeList)
Sets a list of credentials that, if found on a connected authenticator, will preclude registration of that authenticator with the relying party.
PublicKeyCredentialCreationOptions.Builder
setParameters(List<PublicKeyCredentialParameters> parameters)
Sets the PublicKeyCredentialParameters that constrain the type of credential to generate.
PublicKeyCredentialCreationOptions.Builder
setRequestId(Integer requestId)
Sets the request id in order to link together events into a single session (the span of events between the time that the server initiates a single FIDO2 request to the client and receives reply) on a single device.
PublicKeyCredentialCreationOptions.Builder
setRp(PublicKeyCredentialRpEntity rp)
Sets information for a relying party, on whose behalf a given registration operation is being performed.
PublicKeyCredentialCreationOptions.Builder
setTimeoutSeconds(Double timeoutSeconds)
Sets a timeout that limits the duration of the registration session provided to the user.
PublicKeyCredentialCreationOptions.Builder
setTokenBinding(TokenBinding tokenBinding)
Sets the TokenBinding associated with the calling origin.
PublicKeyCredentialCreationOptions.Builder
setUser(PublicKeyCredentialUserEntity user)
Sets information about the user on whose behalf the relying party is registering a credential.

Inherited Method Summary

Public Constructors

public Builder ()

Public Methods

public PublicKeyCredentialCreationOptions.Builder setAttestationConveyancePreference (AttestationConveyancePreference attestationConveyancePreference)

Sets the preference for obfuscation level of the returned attestation data.

public PublicKeyCredentialCreationOptions.Builder setAuthenticationExtensions (AuthenticationExtensions authenticationExtensions)

Sets additional extensions that may dictate some client behavior during an exchange with a connected authenticator.

public PublicKeyCredentialCreationOptions.Builder setAuthenticatorSelection (AuthenticatorSelectionCriteria authenticatorSelection)

Sets constraints on the type of authenticator that is acceptable for this session.

public PublicKeyCredentialCreationOptions.Builder setChallenge (byte[] challenge)

Sets the challenge to sign when generating the attestation for this request.

public PublicKeyCredentialCreationOptions.Builder setExcludeList (List<PublicKeyCredentialDescriptor> excludeList)

Sets a list of credentials that, if found on a connected authenticator, will preclude registration of that authenticator with the relying party. This is often set to prevent re-registration of authenticators that the relying party has already registered on behalf of the user.

public PublicKeyCredentialCreationOptions.Builder setParameters (List<PublicKeyCredentialParameters> parameters)

Sets the PublicKeyCredentialParameters that constrain the type of credential to generate.

public PublicKeyCredentialCreationOptions.Builder setRequestId (Integer requestId)

Sets the request id in order to link together events into a single session (the span of events between the time that the server initiates a single FIDO2 request to the client and receives reply) on a single device.

public PublicKeyCredentialCreationOptions.Builder setRp (PublicKeyCredentialRpEntity rp)

Sets information for a relying party, on whose behalf a given registration operation is being performed.

Note: the RpId should be an effective domain (aka, without scheme or port); and it should also be in secure context (aka https connection). Apps-facing API needs to check the package signature against Digital Asset Links, whose resource is the RP ID with prepended "//". Privileged (browser) API doesn't need the check.

public PublicKeyCredentialCreationOptions.Builder setTimeoutSeconds (Double timeoutSeconds)

Sets a timeout that limits the duration of the registration session provided to the user.

public PublicKeyCredentialCreationOptions.Builder setTokenBinding (TokenBinding tokenBinding)

Sets the TokenBinding associated with the calling origin.

public PublicKeyCredentialCreationOptions.Builder setUser (PublicKeyCredentialUserEntity user)

Sets information about the user on whose behalf the relying party is registering a credential.