Cómo migrar de Smart Lock para contraseñas al Administrador de credenciales

Smart Lock para contraseñas, que dejó de estar disponible en 2022, ahora se quitó del SDK de autenticación de Servicios de Google Play (com.google.android.gms:play-services-auth) . A fin de minimizar los cambios rotundos que puedan afectar las integraciones existentes, las capacidades de Smart Lock para todas las apps existentes en Play Store seguirán funcionando correctamente. Las nuevas versiones de la app compiladas con el SDK actualizado (com.google.android.gms:play-services-auth:21.0.0) ya no pueden acceder a la API de Smart Lock para contraseña y no se compilarán correctamente. Todos los desarrolladores deben migrar sus proyectos de Android para usar el Administrador de credenciales lo antes posible.

Beneficios de migrar a la API de Credential Manager

El Administrador de credenciales ofrece una API simple y unificada que admite funciones y prácticas modernas, a la vez que mejora la experiencia de autenticación de los usuarios:

  • El Administrador de credenciales es compatible con el guardado de contraseñas y la autenticación. Esto significa que no habrá interrupciones para tus usuarios a medida que tu app migra de Smart Lock al Administrador de credenciales.
  • El Administrador de credenciales integra la compatibilidad con varios métodos de acceso, incluidas las llaves de acceso y los métodos de acceso federado, como Acceder con Google, para aumentar la seguridad y habilitar la conversión si planeas admitir cualquiera de ellos en el futuro.
  • A partir de Android 14, el Administrador de credenciales admite proveedores de contraseñas y llaves de acceso de terceros.
  • El Administrador de credenciales proporciona una experiencia del usuario coherente y unificada en todos los métodos de autenticación.

Opciones de migración:

Caso de uso Recomendación
Guardar la contraseña y acceder con la contraseña guardada Usa la opción de contraseña de la guía Cómo acceder al usuario con el Administrador de credenciales. Más adelante, se describen los pasos detallados para guardar contraseñas y autenticarlas.
Acceder con Google Sigue la guía para integrar el Administrador de credenciales con Acceder con Google.
Mostrar sugerencias de número de teléfono a los usuarios Usa la API de Phone Number Hint de Google Identity Services.

Cómo acceder con contraseñas usando el Administrador de credenciales

Para usar la API de Credential Manager, completa los pasos descritos en la sección de requisitos previos de la guía del Administrador de credenciales y asegúrate de hacer lo siguiente:

Cómo acceder con las contraseñas guardadas

Para recuperar las opciones de contraseña asociadas con la cuenta del usuario, completa estos pasos:

1. Inicializa la opción de contraseña y autenticación

Kotlin

// Retrieves the user's saved password for your app from their
// password provider.
val getPasswordOption = GetPasswordOption()

Java

// Retrieves the user's saved password for your app from their
// password provider.
GetPasswordOption getPasswordOption = new GetPasswordOption();

2. Usa las opciones recuperadas del paso anterior para compilar la solicitud de acceso.

Kotlin

val getCredRequest = GetCredentialRequest(
    listOf(getPasswordOption)
)

Java

GetCredentialRequest getCredRequest = new GetCredentialRequest.Builder()
    .addCredentialOption(getPasswordOption)
    .build();

3. Inicia el flujo de acceso

Kotlin

coroutineScope.launch {
    try {
        // Attempt to retrieve the credential from the Credential Manager.
        val result = credentialManager.getCredential(
            // Use an activity-based context to avoid undefined system UI
            // launching behavior.
            context = activityContext,
            request = getCredRequest
        )

        // Process the successfully retrieved credential.
        handleSignIn(result)
    } catch (e: GetCredentialException) {
        // Handle any errors that occur during the credential retrieval
        // process.
        handleFailure(e)
    }
}

fun handleSignIn(result: GetCredentialResponse) {
    // Extract the credential from the response.
    val credential = result.credential

    // Determine the type of credential and handle it accordingly.
    when (credential) {
        is PasswordCredential -> {
            val username = credential.id
            val password = credential.password

            // Use the extracted username and password to perform
            // authentication.
        }
        else -> {
            // Handle unrecognized credential types.
            Log.e(TAG, "Unexpected type of credential")
        }
    }
}

private fun handleFailure(e: GetCredentialException) {
    // Handle specific credential retrieval errors.
    when (e) {
        is GetCredentialCancellationException -> {
            /* This exception is thrown when the user intentionally cancels
            the credential retrieval operation. Update the application's state
            accordingly. */
        }

        is GetCredentialCustomException -> {
            /* This exception is thrown when a custom error occurs during the
            credential retrieval flow. Refer to the documentation of the
            third-party SDK used to create the GetCredentialRequest for
            handling this exception. */
        }

        is GetCredentialInterruptedException -> {
            /* This exception is thrown when an interruption occurs during the
            credential retrieval flow. Determine whether to retry the
            operation or proceed with an alternative authentication method. */
        }

        is GetCredentialProviderConfigurationException -> {
            /* This exception is thrown when there is a mismatch in
            configurations for the credential provider. Verify that the
            provider dependency is included in the manifest and that the
            required system services are enabled. */
        }

        is GetCredentialUnknownException -> {
            /* This exception is thrown when the credential retrieval
            operation fails without providing any additional details. Handle
            the error appropriately based on the application's context. */
        }

        is GetCredentialUnsupportedException -> {
            /* This exception is thrown when the device does not support the
            Credential Manager feature. Inform the user that credential-based
            authentication is unavailable and guide them to an alternative
            authentication method. */
        }

        is NoCredentialException -> {
            /* This exception is thrown when there are no viable credentials
            available for the user. Prompt the user to sign up for an account
            or provide an alternative authentication method. Upon successful
            authentication, store the login information using
            androidx.credentials.CredentialManager.createCredential to
            facilitate easier sign-in the next time. */
        }

        else -> {
            // Handle unexpected exceptions.
            Log.w(TAG, "Unexpected exception type: ${e::class.java.name}")
        }
    }
}

Java

credentialManager.getCredentialAsync(
    // Use activity based context to avoid undefined
    // system UI launching behavior
    activity,
    getCredRequest,
    cancellationSignal,
    <executor>,
    new CredentialManagerCallback<GetCredentialResponse, GetCredentialException>() {
        @Override
        public void onSuccess(GetCredentialResponse result) {
            handleSignIn(result);
        }

        @Override
        public void onFailure(GetCredentialException e) {
            handleFailure(e);
        }
    }
);

public void handleSignIn(GetCredentialResponse result) {
    // Handle the successfully returned credential.
    Credential credential = result.getCredential();
    if (credential instanceof PasswordCredential) {
        String username = ((PasswordCredential) credential).getId();
        String password = ((PasswordCredential) credential).getPassword();
        // Use ID and password to send to your server to validate and
        // authenticate
    } else {
        // Catch any unrecognized credential type here.
        Log.e(TAG, "Unexpected type of credential");
    }
}

public void handleFailure(GetCredentialException e) {
    if (e instanceof GetCredentialCancellationException) {
        /* During the get credential flow, this is thrown when a user
        intentionally cancels an operation. When this happens, the application
        should handle logic accordingly, typically under indication the user
        does not want to see Credential Manager anymore. */
    } else if (e instanceof GetCredentialCustomException) {
        /* Represents a custom error thrown during a get flow with
        CredentialManager. If you get this custom exception, you should match
        its type against exception constants defined in any third-party sdk
        with which you used to make the
        androidx.credentials.GetCredentialRequest, and then handle it
        according to the sdk recommendation. */
    } else if (e instanceof GetCredentialInterruptedException) {
        /* During the get credential flow, this is thrown when some
        interruption occurs that may warrant retrying or at least does not
        indicate a purposeful desire to close or tap away from Credential
        Manager. */
    } else if (e instanceof GetCredentialProviderConfigurationException) {
        /* During the get credential flow, this is thrown when configurations
        are mismatched for the provider, typically indicating the provider
        dependency is missing in the manifest or some system service is not
        enabled. */
    } else if (e instanceof GetCredentialUnknownException) {
        // This is thrown when the get credential operation failed with no
        // more details.
    } else if (e instanceof GetCredentialUnsupportedException) {
        /* During the get credential flow, this is thrown when credential
        manager is unsupported, typically because the device has disabled it
        or did not ship with this feature enabled. */
    } else if (e instanceof NoCredentialException) {
        /* During the get credential flow, this is returned when no viable
        credential is available for the user. This can be caused by various
        scenarios such as that the user doesn't have any credential or the
        user doesn't grant consent to using any available credential. Upon
        this exception, your app should navigate to use the regular app
        sign-up or sign-in screen. When that succeeds, you should invoke
        androidx.credentials.CredentialManager.createCredentialAsync to store
        the login info, so that your user can sign in more easily through
        Credential Manager the next time. */
    } else {
        Log.w(TAG, "Unexpected exception type " + e.getClass().getName());
    }
}

Recursos adicionales