Migrar do Smart Lock para senhas para o Gerenciador de credenciais

O Smart Lock para senhas, que foi descontinuado em 2022, agora foi removido do SDK de autenticação do Google Play Services (com.google.android.gms:play-services-auth) . Para minimizar alterações interruptivas que podem afetar as integrações atuais, os recursos do Smart Lock para todos os apps existentes na Play Store vão continuar funcionando corretamente. As novas versões do app compiladas com o SDK atualizado (com.google.android.gms:play-services-auth:21.0.0) não podem mais acessar a API Smart Lock for Password e não serão criadas corretamente. Todos os desenvolvedores precisam migrar projetos Android para usar o Gerenciador de credenciais o mais rápido possível.

Benefícios da migração para a API Credential Manager

O Gerenciador de credenciais oferece uma API simples e unificada que oferece suporte a recursos e práticas modernos, melhorando a experiência de autenticação para os usuários:

  • O Gerenciador de credenciais oferece suporte total à autenticação e ao salvamento de senhas. Isso significa que não haverá interrupção para os usuários à medida que o app migrar do Smart Lock para o Gerenciador de credenciais.
  • O Gerenciador de credenciais integra o suporte a vários métodos de login, incluindo chaves de acesso e métodos de login federados, como Fazer login com o Google, para aumentar a segurança e permitir a conversão, caso você pretenda oferecer suporte a qualquer um deles no futuro.
  • No Android 14 e versões mais recentes, o Gerenciador de credenciais oferece suporte a provedores externos de senha e chave de acesso.
  • O Gerenciador de credenciais oferece uma experiência do usuário consistente e unificada em todos os métodos de autenticação.

Opções de migração:

Caso de uso Recomendação
Salvar senha e fazer login com a senha salva Use a opção de senha do guia Fazer login do usuário com o Gerenciador de credenciais. As etapas detalhadas para salvar e autenticar senhas são descritas mais adiante.
Fazer login com o Google Siga o guia Integrar o Gerenciador de credenciais ao Fazer login com o Google.
Mostrar dica de número de telefone aos usuários Use a API Phone Number Hint nos Serviços de Identificação do Google.

Fazer login com senhas usando o Gerenciador de credenciais

Para usar a API Credential Manager, conclua as etapas descritas na seção Pré-requisitos do guia do Gerenciador de credenciais e faça o seguinte:

Fazer login com senhas salvas

Para recuperar as opções de senha associadas à conta do usuário, siga estas etapas:

1. Inicializar a senha e a opção de autenticação

Kotlin

// Retrieves the user's saved password for your app from their
// password provider.
val getPasswordOption = GetPasswordOption()

Java

// Retrieves the user's saved password for your app from their
// password provider.
GetPasswordOption getPasswordOption = new GetPasswordOption();

2. Use as opções recuperadas na etapa anterior para criar a solicitação de login

Kotlin

val getCredRequest = GetCredentialRequest(
    listOf(getPasswordOption)
)

Java

GetCredentialRequest getCredRequest = new GetCredentialRequest.Builder()
    .addCredentialOption(getPasswordOption)
    .build();

3. Iniciar o fluxo de login

Kotlin

coroutineScope.launch {
    try {
        // Attempt to retrieve the credential from the Credential Manager.
        val result = credentialManager.getCredential(
            // Use an activity-based context to avoid undefined system UI
            // launching behavior.
            context = activityContext,
            request = getCredRequest
        )

        // Process the successfully retrieved credential.
        handleSignIn(result)
    } catch (e: GetCredentialException) {
        // Handle any errors that occur during the credential retrieval
        // process.
        handleFailure(e)
    }
}

fun handleSignIn(result: GetCredentialResponse) {
    // Extract the credential from the response.
    val credential = result.credential

    // Determine the type of credential and handle it accordingly.
    when (credential) {
        is PasswordCredential -> {
            val username = credential.id
            val password = credential.password

            // Use the extracted username and password to perform
            // authentication.
        }
        else -> {
            // Handle unrecognized credential types.
            Log.e(TAG, "Unexpected type of credential")
        }
    }
}

private fun handleFailure(e: GetCredentialException) {
    // Handle specific credential retrieval errors.
    when (e) {
        is GetCredentialCancellationException -> {
            /* This exception is thrown when the user intentionally cancels
            the credential retrieval operation. Update the application's state
            accordingly. */
        }

        is GetCredentialCustomException -> {
            /* This exception is thrown when a custom error occurs during the
            credential retrieval flow. Refer to the documentation of the
            third-party SDK used to create the GetCredentialRequest for
            handling this exception. */
        }

        is GetCredentialInterruptedException -> {
            /* This exception is thrown when an interruption occurs during the
            credential retrieval flow. Determine whether to retry the
            operation or proceed with an alternative authentication method. */
        }

        is GetCredentialProviderConfigurationException -> {
            /* This exception is thrown when there is a mismatch in
            configurations for the credential provider. Verify that the
            provider dependency is included in the manifest and that the
            required system services are enabled. */
        }

        is GetCredentialUnknownException -> {
            /* This exception is thrown when the credential retrieval
            operation fails without providing any additional details. Handle
            the error appropriately based on the application's context. */
        }

        is GetCredentialUnsupportedException -> {
            /* This exception is thrown when the device does not support the
            Credential Manager feature. Inform the user that credential-based
            authentication is unavailable and guide them to an alternative
            authentication method. */
        }

        is NoCredentialException -> {
            /* This exception is thrown when there are no viable credentials
            available for the user. Prompt the user to sign up for an account
            or provide an alternative authentication method. Upon successful
            authentication, store the login information using
            androidx.credentials.CredentialManager.createCredential to
            facilitate easier sign-in the next time. */
        }

        else -> {
            // Handle unexpected exceptions.
            Log.w(TAG, "Unexpected exception type: ${e::class.java.name}")
        }
    }
}

Java

credentialManager.getCredentialAsync(
    // Use activity based context to avoid undefined
    // system UI launching behavior
    activity,
    getCredRequest,
    cancellationSignal,
    <executor>,
    new CredentialManagerCallback<GetCredentialResponse, GetCredentialException>() {
        @Override
        public void onSuccess(GetCredentialResponse result) {
            handleSignIn(result);
        }

        @Override
        public void onFailure(GetCredentialException e) {
            handleFailure(e);
        }
    }
);

public void handleSignIn(GetCredentialResponse result) {
    // Handle the successfully returned credential.
    Credential credential = result.getCredential();
    if (credential instanceof PasswordCredential) {
        String username = ((PasswordCredential) credential).getId();
        String password = ((PasswordCredential) credential).getPassword();
        // Use ID and password to send to your server to validate and
        // authenticate
    } else {
        // Catch any unrecognized credential type here.
        Log.e(TAG, "Unexpected type of credential");
    }
}

public void handleFailure(GetCredentialException e) {
    if (e instanceof GetCredentialCancellationException) {
        /* During the get credential flow, this is thrown when a user
        intentionally cancels an operation. When this happens, the application
        should handle logic accordingly, typically under indication the user
        does not want to see Credential Manager anymore. */
    } else if (e instanceof GetCredentialCustomException) {
        /* Represents a custom error thrown during a get flow with
        CredentialManager. If you get this custom exception, you should match
        its type against exception constants defined in any third-party sdk
        with which you used to make the
        androidx.credentials.GetCredentialRequest, and then handle it
        according to the sdk recommendation. */
    } else if (e instanceof GetCredentialInterruptedException) {
        /* During the get credential flow, this is thrown when some
        interruption occurs that may warrant retrying or at least does not
        indicate a purposeful desire to close or tap away from Credential
        Manager. */
    } else if (e instanceof GetCredentialProviderConfigurationException) {
        /* During the get credential flow, this is thrown when configurations
        are mismatched for the provider, typically indicating the provider
        dependency is missing in the manifest or some system service is not
        enabled. */
    } else if (e instanceof GetCredentialUnknownException) {
        // This is thrown when the get credential operation failed with no
        // more details.
    } else if (e instanceof GetCredentialUnsupportedException) {
        /* During the get credential flow, this is thrown when credential
        manager is unsupported, typically because the device has disabled it
        or did not ship with this feature enabled. */
    } else if (e instanceof NoCredentialException) {
        /* During the get credential flow, this is returned when no viable
        credential is available for the user. This can be caused by various
        scenarios such as that the user doesn't have any credential or the
        user doesn't grant consent to using any available credential. Upon
        this exception, your app should navigate to use the regular app
        sign-up or sign-in screen. When that succeeds, you should invoke
        androidx.credentials.CredentialManager.createCredentialAsync to store
        the login info, so that your user can sign in more easily through
        Credential Manager the next time. */
    } else {
        Log.w(TAG, "Unexpected exception type " + e.getClass().getName());
    }
}

Outros recursos