Class AssertionRequest.AssertionRequestBuilder
- Enclosing class:
- AssertionRequest
-
Nested Class Summary
Modifier and TypeClassDescriptionstatic class
-
Method Summary
Modifier and TypeMethodDescriptionbuild()
publicKeyCredentialRequestOptions
(@NonNull PublicKeyCredentialRequestOptions publicKeyCredentialRequestOptions) An object that can be serialized to JSON and passed as thepublicKey
argument tonavigator.credentials.get()
.toString()
userHandle
(@NonNull Optional<ByteArray> userHandle) The user handle of the user to authenticate, if the user has already been identified.userHandle
(ByteArray userHandle) The user handle of the user to authenticate, if the user has already been identified.The username of the user to authenticate, if the user has already been identified.The username of the user to authenticate, if the user has already been identified.
-
Method Details
-
username
public AssertionRequest.AssertionRequestBuilder username(@NonNull @NonNull Optional<String> username) The username of the user to authenticate, if the user has already been identified.This is mutually exclusive with
userHandle(ByteArray)
; setting this to non-empty will unsetuserHandle(ByteArray)
.If this is empty, this indicates that this is a request for an assertion by a client-side-discoverable credential (passkey). Identification of the user is therefore deferred until the response is received.
- See Also:
-
- Passkey in passkeys.dev reference
-
username
The username of the user to authenticate, if the user has already been identified.This is mutually exclusive with
userHandle(ByteArray)
; setting this to non-null
will unsetuserHandle(ByteArray)
.If this is empty, this indicates that this is a request for an assertion by a client-side-discoverable credential (passkey). Identification of the user is therefore deferred until the response is received.
- See Also:
-
- Passkey in passkeys.dev reference
-
userHandle
public AssertionRequest.AssertionRequestBuilder userHandle(@NonNull @NonNull Optional<ByteArray> userHandle) The user handle of the user to authenticate, if the user has already been identified.This is mutually exclusive with
username(String)
; setting this to non-empty will unsetusername(String)
.If both this and
username(String)
are empty, this indicates that this is a request for an assertion by a client-side-discoverable credential (passkey). Identification of the user is therefore deferred until the response is received.- See Also:
-
- Passkey in passkeys.dev reference
-
userHandle
The user handle of the user to authenticate, if the user has already been identified.This is mutually exclusive with
username(String)
; setting this to non-null
will unsetusername(String)
.If both this and
username(String)
are empty, this indicates that this is a request for an assertion by a client-side-discoverable credential (passkey). Identification of the user is therefore deferred until the response is received.- See Also:
-
- Passkey in passkeys.dev reference
-
publicKeyCredentialRequestOptions
public AssertionRequest.AssertionRequestBuilder publicKeyCredentialRequestOptions(@NonNull @NonNull PublicKeyCredentialRequestOptions publicKeyCredentialRequestOptions) An object that can be serialized to JSON and passed as thepublicKey
argument tonavigator.credentials.get()
.- Returns:
this
.
-
build
-
toString
-