Skip to content

Commit

Permalink
Use static features and fix privileged fido features
Browse files Browse the repository at this point in the history
  • Loading branch information
p1gp1g committed Feb 20, 2024
1 parent 5afc954 commit c1a4a7b
Show file tree
Hide file tree
Showing 3 changed files with 17 additions and 6 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -17,12 +17,12 @@ import android.os.Parcel
import androidx.lifecycle.Lifecycle
import androidx.lifecycle.LifecycleOwner
import androidx.lifecycle.lifecycleScope
import com.google.android.gms.common.Feature
import com.google.android.gms.common.api.CommonStatusCodes
import com.google.android.gms.common.api.Status
import com.google.android.gms.common.internal.ConnectionInfo
import com.google.android.gms.common.internal.GetServiceRequest
import com.google.android.gms.common.internal.IGmsCallbacks
import com.google.android.gms.fido.FidoFeatures
import com.google.android.gms.fido.fido2.api.IBooleanCallback
import com.google.android.gms.fido.fido2.api.ICredentialListCallback
import com.google.android.gms.fido.fido2.api.common.BrowserPublicKeyCredentialCreationOptions
Expand Down Expand Up @@ -51,8 +51,9 @@ class Fido2PrivilegedService : BaseService(TAG, FIDO2_PRIVILEGED) {
Fido2PrivilegedServiceImpl(this, lifecycle).asBinder(),
ConnectionInfo().apply {
features = arrayOf(
Feature("is_user_verifying_platform_authenticator_available", 1),
Feature("is_user_verifying_platform_authenticator_available_for_credential", 1)
FidoFeatures.IS_USER_VERIFYING_PLATFORM_AUTHENTICATOR_AVAILABLE,
FidoFeatures.PRIVILEGED_API_LIST_CREDENTIALS,
FidoFeatures.GET_BROWSER_HYBRID_CLIENT_SIGN_PENDING_INTENT
)
}
);
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -17,12 +17,12 @@ import android.os.Parcel
import androidx.lifecycle.Lifecycle
import androidx.lifecycle.LifecycleOwner
import androidx.lifecycle.lifecycleScope
import com.google.android.gms.common.Feature
import com.google.android.gms.common.api.CommonStatusCodes
import com.google.android.gms.common.api.Status
import com.google.android.gms.common.internal.ConnectionInfo
import com.google.android.gms.common.internal.GetServiceRequest
import com.google.android.gms.common.internal.IGmsCallbacks
import com.google.android.gms.fido.FidoFeatures
import com.google.android.gms.fido.fido2.api.IBooleanCallback
import com.google.android.gms.fido.fido2.api.ICredentialListCallback
import com.google.android.gms.fido.fido2.api.common.PublicKeyCredentialCreationOptions
Expand Down Expand Up @@ -51,8 +51,8 @@ class Fido2RegularService : BaseService(TAG, FIDO2_REGULAR) {
Fido2RegularServiceImpl(this, lifecycle).asBinder(),
ConnectionInfo().apply {
features = arrayOf(
Feature("is_user_verifying_platform_authenticator_available", 1),
Feature("is_user_verifying_platform_authenticator_available_for_credential", 1)
FidoFeatures.IS_USER_VERIFYING_PLATFORM_AUTHENTICATOR_AVAILABLE,
FidoFeatures.IS_USER_VERIFYING_PLATFORM_AUTHENTICATOR_AVAILABLE_FOR_CREDENTIAL
)
}
);
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
package com.google.android.gms.fido;

import com.google.android.gms.common.Feature;

public class FidoFeatures {
public static final Feature IS_USER_VERIFYING_PLATFORM_AUTHENTICATOR_AVAILABLE_FOR_CREDENTIAL = new Feature("is_user_verifying_platform_authenticator_available_for_credential", 1);
public static final Feature IS_USER_VERIFYING_PLATFORM_AUTHENTICATOR_AVAILABLE = new Feature("is_user_verifying_platform_authenticator_available", 1);
public static final Feature PRIVILEGED_API_LIST_CREDENTIALS = new Feature("privileged_api_list_credentials", 2);
public static final Feature GET_BROWSER_HYBRID_CLIENT_SIGN_PENDING_INTENT = new Feature("get_browser_hybrid_client_sign_pending_intent", 1);
}

0 comments on commit c1a4a7b

Please sign in to comment.