Bermigrasi dari Smart Lock untuk Sandi ke Pengelola Kredensial

Smart Lock untuk Sandi, yang tidak digunakan lagi pada tahun 2022, kini dihapus dari Google Play Services Auth SDK (com.google.android.gms:play-services-auth) . Untuk meminimalkan perubahan yang dapat menyebabkan gangguan yang dapat memengaruhi integrasi yang ada, kemampuan Smart Lock untuk semua aplikasi yang ada di Play Store akan terus berfungsi dengan benar. Versi aplikasi baru yang dikompilasi dengan SDK yang diupdate (com.google.android.gms:play-services-auth:21.0.0) tidak lagi dapat mengakses Smart Lock untuk Password API dan tidak akan berhasil di-build. Semua developer harus memigrasikan project Android mereka untuk menggunakan Pengelola Kredensial sesegera mungkin.

Manfaat migrasi ke Credential Manager API

Pengelola Kredensial menawarkan API sederhana dan terpadu yang memungkinkan dukungan untuk praktik dan fitur modern sekaligus meningkatkan pengalaman autentikasi bagi pengguna Anda:

  • Pengelola Kredensial sepenuhnya mendukung penyimpanan dan autentikasi sandi. Hal ini berarti tidak ada gangguan bagi pengguna saat aplikasi Anda bermigrasi dari Smart Lock ke Pengelola Kredensial.
  • Pengelola Kredensial mengintegrasikan dukungan untuk beberapa metode login, termasuk kunci sandi dan metode login gabungan seperti Login dengan Google, untuk meningkatkan keamanan dan mengaktifkan konversi jika Anda berencana untuk mendukung salah satu metode tersebut pada masa mendatang.
  • Mulai Android 14, Pengelola Kredensial mendukung penyedia sandi dan kunci sandi pihak ketiga.
  • Pengelola Kredensial memberikan pengalaman pengguna yang konsisten dan terpadu di semua metode autentikasi.

Opsi migrasi:

Kasus penggunaan Rekomendasi
Simpan sandi dan login dengan sandi tersimpan Gunakan opsi sandi dari panduan Membuat pengguna login dengan Pengelola Kredensial. Langkah-langkah mendetail untuk menyimpan dan autentikasi sandi akan dijelaskan nanti.
Login dengan Google Ikuti panduan Mengintegrasikan Pengelola Kredensial dengan Login dengan Google.
Tampilkan Petunjuk nomor telepon kepada pengguna Gunakan Phone Number Hint API dari Google Identity Services.

Login dengan sandi menggunakan Pengelola Kredensial

Untuk menggunakan Credential Manager API, selesaikan langkah-langkah yang diuraikan di bagian prasyarat dalam panduan Pengelola Kredensial, dan pastikan Anda melakukan hal berikut:

Login dengan sandi tersimpan

Untuk mengambil opsi sandi yang dikaitkan dengan akun pengguna, selesaikan langkah-langkah berikut:

1. Melakukan inisialisasi sandi dan opsi autentikasi

Kotlin

// Retrieves the user's saved password for your app from their
// password provider.
val getPasswordOption = GetPasswordOption()

Java

// Retrieves the user's saved password for your app from their
// password provider.
GetPasswordOption getPasswordOption = new GetPasswordOption();

2. Gunakan opsi yang diambil dari langkah sebelumnya untuk membuat permintaan login

Kotlin

val getCredRequest = GetCredentialRequest(
    listOf(getPasswordOption)
)

Java

GetCredentialRequest getCredRequest = new GetCredentialRequest.Builder()
    .addCredentialOption(getPasswordOption)
    .build();

3. Meluncurkan alur login

Kotlin

coroutineScope.launch {
    try {
        // Attempt to retrieve the credential from the Credential Manager.
        val result = credentialManager.getCredential(
            // Use an activity-based context to avoid undefined system UI
            // launching behavior.
            context = activityContext,
            request = getCredRequest
        )

        // Process the successfully retrieved credential.
        handleSignIn(result)
    } catch (e: GetCredentialException) {
        // Handle any errors that occur during the credential retrieval
        // process.
        handleFailure(e)
    }
}

fun handleSignIn(result: GetCredentialResponse) {
    // Extract the credential from the response.
    val credential = result.credential

    // Determine the type of credential and handle it accordingly.
    when (credential) {
        is PasswordCredential -> {
            val username = credential.id
            val password = credential.password

            // Use the extracted username and password to perform
            // authentication.
        }
        else -> {
            // Handle unrecognized credential types.
            Log.e(TAG, "Unexpected type of credential")
        }
    }
}

private fun handleFailure(e: GetCredentialException) {
    // Handle specific credential retrieval errors.
    when (e) {
        is GetCredentialCancellationException -> {
            /* This exception is thrown when the user intentionally cancels
            the credential retrieval operation. Update the application's state
            accordingly. */
        }

        is GetCredentialCustomException -> {
            /* This exception is thrown when a custom error occurs during the
            credential retrieval flow. Refer to the documentation of the
            third-party SDK used to create the GetCredentialRequest for
            handling this exception. */
        }

        is GetCredentialInterruptedException -> {
            /* This exception is thrown when an interruption occurs during the
            credential retrieval flow. Determine whether to retry the
            operation or proceed with an alternative authentication method. */
        }

        is GetCredentialProviderConfigurationException -> {
            /* This exception is thrown when there is a mismatch in
            configurations for the credential provider. Verify that the
            provider dependency is included in the manifest and that the
            required system services are enabled. */
        }

        is GetCredentialUnknownException -> {
            /* This exception is thrown when the credential retrieval
            operation fails without providing any additional details. Handle
            the error appropriately based on the application's context. */
        }

        is GetCredentialUnsupportedException -> {
            /* This exception is thrown when the device does not support the
            Credential Manager feature. Inform the user that credential-based
            authentication is unavailable and guide them to an alternative
            authentication method. */
        }

        is NoCredentialException -> {
            /* This exception is thrown when there are no viable credentials
            available for the user. Prompt the user to sign up for an account
            or provide an alternative authentication method. Upon successful
            authentication, store the login information using
            androidx.credentials.CredentialManager.createCredential to
            facilitate easier sign-in the next time. */
        }

        else -> {
            // Handle unexpected exceptions.
            Log.w(TAG, "Unexpected exception type: ${e::class.java.name}")
        }
    }
}

Java

credentialManager.getCredentialAsync(
    // Use activity based context to avoid undefined
    // system UI launching behavior
    activity,
    getCredRequest,
    cancellationSignal,
    <executor>,
    new CredentialManagerCallback<GetCredentialResponse, GetCredentialException>() {
        @Override
        public void onSuccess(GetCredentialResponse result) {
            handleSignIn(result);
        }

        @Override
        public void onFailure(GetCredentialException e) {
            handleFailure(e);
        }
    }
);

public void handleSignIn(GetCredentialResponse result) {
    // Handle the successfully returned credential.
    Credential credential = result.getCredential();
    if (credential instanceof PasswordCredential) {
        String username = ((PasswordCredential) credential).getId();
        String password = ((PasswordCredential) credential).getPassword();
        // Use ID and password to send to your server to validate and
        // authenticate
    } else {
        // Catch any unrecognized credential type here.
        Log.e(TAG, "Unexpected type of credential");
    }
}

public void handleFailure(GetCredentialException e) {
    if (e instanceof GetCredentialCancellationException) {
        /* During the get credential flow, this is thrown when a user
        intentionally cancels an operation. When this happens, the application
        should handle logic accordingly, typically under indication the user
        does not want to see Credential Manager anymore. */
    } else if (e instanceof GetCredentialCustomException) {
        /* Represents a custom error thrown during a get flow with
        CredentialManager. If you get this custom exception, you should match
        its type against exception constants defined in any third-party sdk
        with which you used to make the
        androidx.credentials.GetCredentialRequest, and then handle it
        according to the sdk recommendation. */
    } else if (e instanceof GetCredentialInterruptedException) {
        /* During the get credential flow, this is thrown when some
        interruption occurs that may warrant retrying or at least does not
        indicate a purposeful desire to close or tap away from Credential
        Manager. */
    } else if (e instanceof GetCredentialProviderConfigurationException) {
        /* During the get credential flow, this is thrown when configurations
        are mismatched for the provider, typically indicating the provider
        dependency is missing in the manifest or some system service is not
        enabled. */
    } else if (e instanceof GetCredentialUnknownException) {
        // This is thrown when the get credential operation failed with no
        // more details.
    } else if (e instanceof GetCredentialUnsupportedException) {
        /* During the get credential flow, this is thrown when credential
        manager is unsupported, typically because the device has disabled it
        or did not ship with this feature enabled. */
    } else if (e instanceof NoCredentialException) {
        /* During the get credential flow, this is returned when no viable
        credential is available for the user. This can be caused by various
        scenarios such as that the user doesn't have any credential or the
        user doesn't grant consent to using any available credential. Upon
        this exception, your app should navigate to use the regular app
        sign-up or sign-in screen. When that succeeds, you should invoke
        androidx.credentials.CredentialManager.createCredentialAsync to store
        the login info, so that your user can sign in more easily through
        Credential Manager the next time. */
    } else {
        Log.w(TAG, "Unexpected exception type " + e.getClass().getName());
    }
}

Referensi lainnya