PublicKeyCredentialRequestOptions.Builder

public static final class PublicKeyCredentialRequestOptions.Builder extends Object

Public Constructor Summary

Public Method Summary

PublicKeyCredentialRequestOptions
PublicKeyCredentialRequestOptions.Builder
setAllowList(List<PublicKeyCredentialDescriptor> allowList)
Sets a list of public key credentials which constrain authentication to authenticators that contain a private key for at least one of the supplied public keys.
PublicKeyCredentialRequestOptions.Builder
setAuthenticationExtensions(AuthenticationExtensions authenticationExtensions)
Sets additional extensions that may dictate some client behavior during an exchange with a connected authenticator.
PublicKeyCredentialRequestOptions.Builder
setChallenge(byte[] challenge)
Sets the nonce value that the authenticator should sign using a private key corresponding to a public key credential that is acceptable for this authentication session.
PublicKeyCredentialRequestOptions.Builder
setRequestId(Integer requestId)
Sets the request id in order to link together events into a single session (the span of events between the time that the server initiates a single FIDO2 request to the client and receives reply) on a single device.
PublicKeyCredentialRequestOptions.Builder
setRpId(String rpId)
Sets identifier for a relying party, on whose behalf a given authentication operation is being performed.
PublicKeyCredentialRequestOptions.Builder
setTimeoutSeconds(Double timeoutSeconds)
PublicKeyCredentialRequestOptions.Builder
setTokenBinding(TokenBinding tokenBinding)
Sets the TokenBinding associated with the calling origin.

Inherited Method Summary

Public Constructors

public Builder ()

Public Methods

public PublicKeyCredentialRequestOptions.Builder setAllowList (List<PublicKeyCredentialDescriptor> allowList)

Sets a list of public key credentials which constrain authentication to authenticators that contain a private key for at least one of the supplied public keys.

public PublicKeyCredentialRequestOptions.Builder setAuthenticationExtensions (AuthenticationExtensions authenticationExtensions)

Sets additional extensions that may dictate some client behavior during an exchange with a connected authenticator.

public PublicKeyCredentialRequestOptions.Builder setChallenge (byte[] challenge)

Sets the nonce value that the authenticator should sign using a private key corresponding to a public key credential that is acceptable for this authentication session.

public PublicKeyCredentialRequestOptions.Builder setRequestId (Integer requestId)

Sets the request id in order to link together events into a single session (the span of events between the time that the server initiates a single FIDO2 request to the client and receives reply) on a single device. This field is optional.

public PublicKeyCredentialRequestOptions.Builder setRpId (String rpId)

Sets identifier for a relying party, on whose behalf a given authentication operation is being performed. A public key credential can only be used for authentication with the same replying party it was registered with.

Note: the RpId should be an effective domain (aka, without scheme or port); and it should also be in secure context (aka https connection). Apps-facing API needs to check the package signature against Digital Asset Links, whose resource is the RP ID with prepended "//". Privileged (browser) API doesn't need the check.

public PublicKeyCredentialRequestOptions.Builder setTimeoutSeconds (Double timeoutSeconds)

public PublicKeyCredentialRequestOptions.Builder setTokenBinding (TokenBinding tokenBinding)

Sets the TokenBinding associated with the calling origin.