diff --git a/src/authenticationservices.cs b/src/authenticationservices.cs index c96d4dd1d8f7..de40924551da 100644 --- a/src/authenticationservices.cs +++ b/src/authenticationservices.cs @@ -61,6 +61,7 @@ public enum ASExtensionErrorCode : long { UserCanceled = 1, UserInteractionRequired = 100, CredentialIdentityNotFound = 101, + MatchedExcludedCredential = 102, } [Partial] @@ -156,6 +157,8 @@ public enum ASAuthorizationProviderExtensionRequestOptions : ulong { RegistrationSharedDeviceKeys = 1uL << 2, [Mac (14, 0)] RegistrationDeviceKeyMigration = 1uL << 3, + [Mac (15, 0)] + StrongerKeyAvailable = 1uL << 4, [Mac (14, 4)] UserKeyInvalid = 1uL << 5, } @@ -173,15 +176,21 @@ public enum ASAuthorizationWebBrowserPublicKeyCredentialManagerAuthorizationStat public enum ASCredentialRequestType : long { Password = 0, PasskeyAssertion, + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + PasskeyRegistration, + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + OneTimeCode, } - [NoWatch, NoTV, Mac (14, 0), iOS (17, 0), MacCatalyst (14, 0)] + [NoWatch, NoTV, Mac (14, 4), iOS (17, 4), MacCatalyst (17, 4)] [Flags] [Native] public enum ASCredentialIdentityTypes : ulong { All = 0, Password = 1, Passkey = 1uL << 1, + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + OneTimeCode = 1uL << 2, } [NoWatch, NoTV, Mac (14, 4), NoiOS, NoMacCatalyst] @@ -241,7 +250,7 @@ interface ASCredentialIdentityStore { [Deprecated (PlatformName.MacCatalyst, 17, 0, message: "Use 'ReplaceCredentialIdentityEntries (ASPasswordCredentialIdentity [])' instead.")] [Deprecated (PlatformName.iOS, 17, 0, message: "Use 'ReplaceCredentialIdentityEntries (ASPasswordCredentialIdentity [])' instead.")] - [Deprecated (PlatformName.MacOSX, 17, 0, message: "Use 'ReplaceCredentialIdentityEntries (ASPasswordCredentialIdentity [])' instead.")] + [Deprecated (PlatformName.MacOSX, 14, 0, message: "Use 'ReplaceCredentialIdentityEntries (ASPasswordCredentialIdentity [])' instead.")] [Async] [Export ("replaceCredentialIdentitiesWithIdentities:completion:")] void ReplaceCredentialIdentities (ASPasswordCredentialIdentity [] newCredentialIdentities, [NullAllowed] ASCredentialIdentityStoreCompletionHandler completion); @@ -309,6 +318,16 @@ interface ASCredentialProviderExtensionContext { [NoWatch, NoTV, Mac (14, 0), iOS (17, 0), MacCatalyst (17, 0)] [Export ("completeAssertionRequestWithSelectedPasskeyCredential:completionHandler:")] void CompleteAssertionRequest (ASPasskeyAssertionCredential credential, [NullAllowed] Action completionHandler); + + [Async] + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("completeOneTimeCodeRequestWithSelectedCredential:completionHandler:")] + void CompleteOneTimeCodeRequest (ASOneTimeCodeCredential credential, [NullAllowed] Action completionHandler); + + [Async] + [NoWatch, NoTV, NoMac, iOS (18, 0), NoMacCatalyst] + [Export ("completeRequestWithTextToInsert:completionHandler:")] + void CompleteRequest (string textToInsert, [NullAllowed] Action completionHandler); } /// Holds the identification for a credential service. @@ -405,6 +424,17 @@ interface ASCredentialProviderViewController { [Export ("prepareInterfaceForPasskeyRegistration:")] void PrepareInterfaceForPasskeyRegistration (IASCredentialRequest registrationRequest); + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("prepareOneTimeCodeCredentialListForServiceIdentifiers:")] + void PrepareOneTimeCodeCredentialList (ASCredentialServiceIdentifier [] serviceIdentifiers); + + [NoWatch, NoTV, NoMac, iOS (18, 0), NoMacCatalyst] + [Export ("prepareInterfaceForUserChoosingTextToInsert")] + void PrepareInterfaceForUserChoosingTextToInsert (); + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("performPasskeyRegistrationWithoutUserInteractionIfPossible:")] + void PerformPasskeyRegistrationWithoutUserInteractionIfPossible (ASPasskeyCredentialRequest registrationRequest); } [Watch (6, 0), TV (13, 0)] @@ -711,7 +741,7 @@ interface ASAuthorizationController { [Export ("performRequestsWithOptions:")] void PerformRequests (ASAuthorizationControllerRequestOptions options); - [NoWatch, NoTV, Mac (13, 0), iOS (16, 0)] + [NoWatch, TV (18, 0), Mac (13, 0), iOS (16, 0)] [MacCatalyst (16, 0)] [Export ("cancel")] void Cancel (); @@ -735,6 +765,7 @@ public enum ASAuthorizationError : long { NotHandled = 1003, Failed = 1004, NotInteractive = 1005, + MatchedExcludedCredential = 1006, } [Watch (6, 0), TV (13, 0), iOS (13, 0)] @@ -1106,6 +1137,8 @@ interface ASWebAuthenticationSessionRequest : NSSecureCoding, NSCopying { [Export ("URL")] NSUrl Url { get; } + [Deprecated (PlatformName.MacOSX, 14, 4, message: "Use 'Callback' to match all callback types.")] + [Deprecated (PlatformName.MacCatalyst, 17, 4, message: "Use 'Callback' to match all callback types.")] [NullAllowed, Export ("callbackURLScheme")] string CallbackUrlScheme { get; } @@ -1324,6 +1357,7 @@ interface ASAuthorizationPublicKeyCredentialAttestationKind { NSString Enterprise { get; } } +#if !XAMCORE_5_0 [iOS (15, 0), Mac (12, 0), MacCatalyst (15, 0), NoWatch, TV (16, 0)] [Static] interface ASAuthorizationPublicKeyCredentialUserVerificationPreference { @@ -1336,6 +1370,23 @@ interface ASAuthorizationPublicKeyCredentialUserVerificationPreference { [Field ("ASAuthorizationPublicKeyCredentialUserVerificationPreferenceDiscouraged")] NSString Discouraged { get; } } +#endif + + [iOS (15, 0), Mac (12, 0), MacCatalyst (15, 0), NoWatch, TV (16, 0)] +#if XAMCORE_5_0 + enum ASAuthorizationPublicKeyCredentialUserVerificationPreference { +#else + enum ASAuthorizationPublicKeyCredentialUserVerificationPreferenceEnum { +#endif + [Field ("ASAuthorizationPublicKeyCredentialUserVerificationPreferencePreferred")] + Preferred, + + [Field ("ASAuthorizationPublicKeyCredentialUserVerificationPreferenceRequired")] + Required, + + [Field ("ASAuthorizationPublicKeyCredentialUserVerificationPreferenceDiscouraged")] + Discouraged, + } [iOS (15, 0), Mac (12, 0), MacCatalyst (15, 0), NoWatch, NoTV] enum ASAuthorizationPublicKeyCredentialResidentKeyPreference { @@ -1428,6 +1479,10 @@ interface ASAuthorizationPlatformPublicKeyCredentialAssertionRequest : ASAuthori [NoWatch, NoTV, Mac (14, 0), iOS (17, 0), MacCatalyst (17, 0)] [Export ("largeBlob", ArgumentSemantic.Assign)] ASAuthorizationPublicKeyCredentialLargeBlobAssertionInput LargeBlob { get; set; } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("prf"), NullAllowed] + ASAuthorizationPublicKeyCredentialPrfAssertionInput Prf { get; set; } } [NoWatch, NoTV, Mac (12, 0), iOS (15, 0), MacCatalyst (15, 0)] @@ -1555,6 +1610,10 @@ interface ASAuthorizationPlatformPublicKeyCredentialProvider : ASAuthorizationPr [Export ("relyingPartyIdentifier")] string RelyingPartyIdentifier { get; } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("createCredentialRegistrationRequestWithChallenge:name:userID:requestStyle:")] + void CreateCredentialRegistrationRequest (NSData challenge, string name, NSData userId, ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle requestStyle); } [NoWatch, NoTV, Mac (12, 0), iOS (15, 0), MacCatalyst (15, 0)] @@ -1654,14 +1713,29 @@ interface ASAuthorizationCustomMethod { [BaseType (typeof (NSObject))] interface ASAuthorizationPlatformPublicKeyCredentialAssertion : ASAuthorizationPublicKeyCredentialAssertion { - [iOS (17, 0), NoWatch, NoTV, Mac (14, 0), NoMacCatalyst] + [iOS (17, 0), NoWatch, NoTV, Mac (14, 0), MacCatalyst (17, 0)] [Export ("attachment")] ASAuthorizationPublicKeyCredentialAttachment Attachment { get; } + [Obsolete ("Use 'LargeBlob2' instead, this property has an incorrect property type..")] [NoTV, Mac (14, 0), iOS (17, 0), MacCatalyst (17, 0)] [NullAllowed] [Export ("largeBlob", ArgumentSemantic.Assign)] ASAuthorizationPublicKeyCredentialLargeBlobRegistrationInput LargeBlob { get; } + + [NoTV, Mac (14, 0), iOS (17, 0), MacCatalyst (17, 0)] + [NullAllowed] + [Export ("largeBlob", ArgumentSemantic.Assign)] +#if XAMCORE_5_0 + ASAuthorizationPublicKeyCredentialLargeBlobAssertionOutput LargeBlob { get; } +#else + [Sealed] + ASAuthorizationPublicKeyCredentialLargeBlobAssertionOutput LargeBlob2 { get; } +#endif + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("prf"), NullAllowed] + ASAuthorizationPublicKeyCredentialPrfAssertionOutput Prf { get; } } [NoWatch, TV (16, 0), Mac (12, 0), iOS (15, 0), MacCatalyst (15, 0)] @@ -1673,6 +1747,14 @@ interface ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest : ASAuth [NoTV, Mac (14, 0), iOS (17, 0), MacCatalyst (17, 0)] [Export ("largeBlob", ArgumentSemantic.Assign)] ASAuthorizationPublicKeyCredentialLargeBlobRegistrationInput LargeBlob { get; set; } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("prf"), NullAllowed] + ASAuthorizationPublicKeyCredentialPrfRegistrationInput Prf { get; set; } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("requestStyle")] + ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle RequestStyle { get; set; } } [NoWatch, NoTV, Mac (12, 0), iOS (15, 0), MacCatalyst (15, 0)] @@ -1699,7 +1781,7 @@ interface ASAuthorizationSecurityKeyPublicKeyCredentialRegistration : ASAuthoriz [BaseType (typeof (NSObject))] interface ASAuthorizationPlatformPublicKeyCredentialRegistration : ASAuthorizationPublicKeyCredentialRegistration { - [iOS (17, 0), NoWatch, NoTV, Mac (14, 0), NoMacCatalyst] + [iOS (17, 0), NoWatch, NoTV, Mac (14, 0), MacCatalyst (17, 0)] [Export ("attachment")] ASAuthorizationPublicKeyCredentialAttachment Attachment { get; } @@ -1707,6 +1789,10 @@ interface ASAuthorizationPlatformPublicKeyCredentialRegistration : ASAuthorizati [NoTV, Mac (14, 0), iOS (17, 0), MacCatalyst (17, 0)] [Export ("largeBlob", ArgumentSemantic.Assign)] ASAuthorizationPublicKeyCredentialLargeBlobRegistrationInput LargeBlob { get; } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("prf"), NullAllowed] + ASAuthorizationPublicKeyCredentialPrfRegistrationOutput Prf { get; } } [NoWatch, NoTV, NoiOS, NoMacCatalyst, Mac (13, 0)] @@ -1935,6 +2021,30 @@ SecKey LoginRequestEncryptionPublicKey { [NullAllowed] [Export ("federationMEXURLKeypath")] string FederationMexUrlKeypath { get; set; } + + [Mac (15, 0)] + [Export ("loginRequestEncryptionAlgorithm", ArgumentSemantic.Copy)] + ASAuthorizationProviderExtensionEncryptionAlgorithm LoginRequestEncryptionAlgorithm { get; set; } + + [Mac (15, 0)] + [Export ("loginRequestHPKEPreSharedKey", ArgumentSemantic.Copy), NullAllowed] + NSData LoginRequestHpkePreSharedKey { get; set; } + + [Mac (15, 0)] + [Export ("loginRequestHPKEPreSharedKeyID", ArgumentSemantic.Copy), NullAllowed] + NSData LoginRequestHpkePreSharedKeyID { get; set; } + + [Mac (15, 0)] + [Export ("hpkePreSharedKey", ArgumentSemantic.Copy), NullAllowed] + NSData HpkePreSharedKey { get; set; } + + [Mac (15, 0)] + [Export ("hpkePreSharedKeyID", ArgumentSemantic.Copy), NullAllowed] + NSData HpkePreSharedKeyId { get; set; } + + [Mac (15, 0)] + [Export ("hpkeAuthPublicKey"), NullAllowed] + SecKey HpkeAuthPublicKey { get; set; } } [NoWatch, NoTV, NoiOS, NoMacCatalyst, Mac (13, 0)] @@ -1951,6 +2061,7 @@ interface ASAuthorizationProviderExtensionLoginManager { string RegistrationToken { get; } [NullAllowed, Export ("loginUserName")] + [Deprecated (PlatformName.MacOSX, 14, 0, message: "Use 'UserLoginConfiguration.LoginUserName' instead.")] string LoginUserName { get; set; } [NullAllowed, Export ("ssoTokens", ArgumentSemantic.Copy)] @@ -2023,6 +2134,14 @@ interface ASAuthorizationProviderExtensionLoginManager { [Export ("extensionData")] NSDictionary ExtensionData { get; } + [Mac (15, 0)] + [return: NullAllowed] + [Export ("beginKeyRotationForKeyType:")] + SecKey BeginKeyRotation (ASAuthorizationProviderExtensionKeyType keyType); // FIXME: CF_RETURNS_RETAINED; + + [Mac (15, 0)] + [Export ("completeKeyRotationForKeyType:")] + void CompleteKeyRotation (ASAuthorizationProviderExtensionKeyType keyType); } [NoWatch, NoTV, NoiOS, NoMacCatalyst, Mac (13, 0)] @@ -2058,6 +2177,42 @@ interface ASAuthorizationProviderExtensionRegistrationHandler { [Mac (14, 0)] [Export ("protocolVersion")] ASAuthorizationProviderExtensionPlatformSSOProtocolVersion ProtocolVersion { get; } + + [Mac (15, 0)] + [Export ("supportedDeviceSigningAlgorithms")] + NSNumber [] WeakSupportedDeviceSigningAlgorithms { get; } + + [Mac (15, 0)] + ASAuthorizationProviderExtensionSigningAlgorithm [] SupportedDeviceSigningAlgorithms { + [Wrap ("ASAuthorizationProviderExtensionSigningAlgorithmExtensions.ToEnumArray (WeakSupportedDeviceSigningAlgorithms)!")] + get; + } + + [Mac (15, 0)] + [Export ("supportedDeviceEncryptionAlgorithms")] + NSNumber [] WeakSupportedDeviceEncryptionAlgorithms { + get; + } + + [Mac (15, 0)] + ASAuthorizationProviderExtensionEncryptionAlgorithm [] SupportedDeviceEncryptionAlgorithms { + [Wrap ("ASAuthorizationProviderExtensionEncryptionAlgorithmExtensions.ToEnumArray (WeakSupportedDeviceEncryptionAlgorithms)!")] + get; + } + + [Mac (15, 0)] + [Export ("supportedUserSecureEnclaveKeySigningAlgorithms")] + NSNumber [] WeakSupportedUserSecureEnclaveKeySigningAlgorithms { get; } + + [Mac (15, 0)] + ASAuthorizationProviderExtensionSigningAlgorithm [] SupportedUserSecureEnclaveKeySigningAlgorithms { + [Wrap ("ASAuthorizationProviderExtensionSigningAlgorithmExtensions.ToEnumArray (WeakSupportedUserSecureEnclaveKeySigningAlgorithms)!")] + get; + } + + [Mac (15, 0)] + [Export ("keyWillRotateForKeyType:newKey:loginManager:completion:")] + void KeyWillRotateForKeyType (ASAuthorizationProviderExtensionKeyType keyType, SecKey newKey, ASAuthorizationProviderExtensionLoginManager loginManager, Action completion); } interface IASAuthorizationWebBrowserExternallyAuthenticatableRequest { } @@ -2114,6 +2269,8 @@ interface ASAuthorizationWebBrowserPublicKeyCredentialManager { ASAuthorizationWebBrowserPublicKeyCredentialManagerAuthorizationState AuthorizationStateForPlatformCredentials { get; } } + delegate void ASSettingsHelperRequestToTurnOnCredentialProviderExtensionCallback (bool appWasEnabledForAutofill); + [NoWatch, NoTV, Mac (14, 0), iOS (17, 0), MacCatalyst (17, 0)] [BaseType (typeof (NSObject))] [DisableDefaultCtor] @@ -2127,6 +2284,12 @@ interface ASSettingsHelper { [Static] [Export ("openVerificationCodeAppSettingsWithCompletionHandler:")] void OpenVerificationCodeAppSettings ([NullAllowed] Action completionHandler); + + [iOS (18, 0), Mac (15, 0), MacCatalyst (18, 0), NoTV, NoWatch] + [Async] + [Static] + [Export ("requestToTurnOnCredentialProviderExtensionWithCompletionHandler:")] + void RequestToTurnOnCredentialProviderExtension (ASSettingsHelperRequestToTurnOnCredentialProviderExtensionCallback completionHandler); } interface IASCredentialRequest { } @@ -2162,6 +2325,10 @@ interface ASPasskeyRegistrationCredential : ASAuthorizationCredential { [Export ("initWithRelyingParty:clientDataHash:credentialID:attestationObject:")] NativeHandle Constructor (string relyingParty, NSData clientDataHash, NSData credentialId, NSData attestationObject); + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("initWithRelyingParty:clientDataHash:credentialID:attestationObject:extensionOutput:")] + NativeHandle Constructor (string relyingParty, NSData clientDataHash, NSData credentialId, NSData attestationObject, [NullAllowed] ASPasskeyRegistrationCredentialExtensionOutput extensionOutput); + [Static] [Export ("credentialWithRelyingParty:clientDataHash:credentialID:attestationObject:")] ASPasskeyRegistrationCredential CreateCredential (string relyingParty, NSData clientDataHash, NSData credentialId, NSData attestationObject); @@ -2177,6 +2344,10 @@ interface ASPasskeyRegistrationCredential : ASAuthorizationCredential { [Export ("attestationObject")] NSData AttestationObject { get; } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("extensionOutput", ArgumentSemantic.Copy), NullAllowed] + ASPasskeyRegistrationCredentialExtensionOutput ExtensionOutput { get; set; } } [NoWatch, NoTV, Mac (14, 0), iOS (17, 0), MacCatalyst (17, 0)] @@ -2186,6 +2357,14 @@ interface ASPasskeyCredentialRequest : ASCredentialRequest { [Export ("initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:")] NativeHandle Constructor (ASPasskeyCredentialIdentity credentialIdentity, NSData clientDataHash, string userVerificationPreference, NSNumber [] supportedAlgorithms); + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:assertionExtensionInput:")] + NativeHandle Constructor (ASPasskeyCredentialIdentity credentialIdentity, NSData clientDataHash, [BindAs (typeof (ASAuthorizationPublicKeyCredentialUserVerificationPreferenceEnum))] NSString userVerificationPreference, NSNumber [] supportedAlgorithms, [NullAllowed] ASPasskeyAssertionCredentialExtensionInput assertionExtensionInput); + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:registrationExtensionInput:")] + NativeHandle Constructor (ASPasskeyCredentialIdentity credentialIdentity, NSData clientDataHash, [BindAs (typeof (ASAuthorizationPublicKeyCredentialUserVerificationPreferenceEnum))] NSString userVerificationPreference, NSNumber [] supportedAlgorithms, [NullAllowed] ASPasskeyRegistrationCredentialExtensionInput registrationExtensionInput); + [Export ("clientDataHash")] NSData ClientDataHash { get; } @@ -2199,6 +2378,17 @@ interface ASPasskeyCredentialRequest : ASCredentialRequest { [Export ("requestWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:")] ASPasskeyCredentialRequest Create (ASPasskeyCredentialIdentity credentialIdentity, NSData clientDataHash, string userVerificationPreference, NSNumber [] supportedAlgorithms); + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("excludedCredentials"), NullAllowed] + ASAuthorizationPlatformPublicKeyCredentialDescriptor [] ExcludedCredentials { get; } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("assertionExtensionInput"), NullAllowed] + ASPasskeyAssertionCredentialExtensionInput AssertionExtensionInput { get; } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("registrationExtensionInput"), NullAllowed] + ASPasskeyRegistrationCredentialExtensionInput RegistrationExtensionInput { get; } } interface IASCredentialIdentity { } @@ -2261,6 +2451,10 @@ interface ASPasskeyAssertionCredential : ASAuthorizationCredential { [Export ("initWithUserHandle:relyingParty:signature:clientDataHash:authenticatorData:credentialID:")] NativeHandle Constructor (NSData userHandle, string relyingParty, NSData signature, NSData clientDataHash, NSData authenticatorData, NSData credentialId); + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("initWithUserHandle:relyingParty:signature:clientDataHash:authenticatorData:credentialID:extensionOutput:")] + NativeHandle Constructor (NSData userHandle, string relyingParty, NSData signature, NSData clientDataHash, NSData authenticatorData, NSData credentialId, [NullAllowed] ASPasskeyAssertionCredentialExtensionOutput extensionOutput); + [Static] [Export ("credentialWithUserHandle:relyingParty:signature:clientDataHash:authenticatorData:credentialID:")] ASPasskeyAssertionCredential CreateCredential (NSData userHandle, string relyingParty, NSData signature, NSData clientDataHash, NSData authenticatorData, NSData credentialId); @@ -2282,6 +2476,10 @@ interface ASPasskeyAssertionCredential : ASAuthorizationCredential { [Export ("credentialID", ArgumentSemantic.Copy)] NSData CredentialId { get; } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("extensionOutput", ArgumentSemantic.Copy), NullAllowed] + ASPasskeyAssertionCredentialExtensionOutput ExtensionOutput { get; set; } } [NoWatch, NoTV, Mac (14, 0), iOS (17, 0), MacCatalyst (17, 0)] @@ -2299,6 +2497,10 @@ interface ASPasskeyCredentialRequestParameters : NSSecureCoding, NSCopying { [Export ("allowedCredentials", ArgumentSemantic.Copy)] NSData [] AllowedCredentials { get; } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("extensionInput"), NullAllowed] + ASPasskeyAssertionCredentialExtensionInput ExtensionInput { get; } } [NoWatch, NoTV, Mac (14, 0), iOS (17, 0), MacCatalyst (17, 0)] @@ -2397,6 +2599,13 @@ interface ASAuthorizationWebBrowserPlatformPublicKeyCredentialProvider { [Abstract] [Export ("createCredentialAssertionRequestWithClientData:")] ASAuthorizationPlatformPublicKeyCredentialAssertionRequest CreateCredentialAssertionRequest (ASPublicKeyCredentialClientData clientData); + +#if NET + [Abstract] +#endif + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Export ("createCredentialRegistrationRequestWithClientData:name:userID:requestStyle:")] + ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest CreateCredentialRegistrationRequest (ASPublicKeyCredentialClientData clientData, string name, NSData userId, ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle requestStyle); } [NoWatch, NoTV, iOS (17, 4), MacCatalyst (17, 0), Mac (14, 0)] @@ -2421,7 +2630,7 @@ interface ASAuthorizationWebBrowserPlatformPublicKeyCredentialRegistrationReques bool ShouldShowHybridTransport { get; set; } } - [NoWatch, NoTV, iOS (17, 4), MacCatalyst (17, 0), Mac (14, 0)] + [NoWatch, NoTV, iOS (17, 4), MacCatalyst (17, 4), Mac (14, 4)] [Protocol] interface ASAuthorizationWebBrowserPlatformPublicKeyCredentialAssertionRequest { [Abstract] @@ -2480,4 +2689,214 @@ interface ASWebAuthenticationSessionCallback { [Export ("matchesURL:")] bool MatchesUrl (NSUrl url); } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [Native] + public enum ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle : long { + Standard, + Conditional, + } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [BaseType (typeof (NSObject), Name = "ASAuthorizationPublicKeyCredentialPRFAssertionInputValues")] + [DisableDefaultCtor] + interface ASAuthorizationPublicKeyCredentialPrfAssertionInputValues { + [Export ("initWithSaltInput1:saltInput2:")] + NativeHandle Constructor (NSData saltInput1, [NullAllowed] NSData saltInput2); + + [Export ("saltInput1")] + NSData SaltInput1 { get; } + + [Export ("saltInput2"), NullAllowed] + NSData SaltInput2 { get; } + } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [BaseType (typeof (NSObject), Name = "ASAuthorizationPublicKeyCredentialPRFAssertionInput")] + [DisableDefaultCtor] + interface ASAuthorizationPublicKeyCredentialPrfAssertionInput { + [Export ("initWithInputValues:perCredentialInputValues:")] + NativeHandle Constructor ([NullAllowed] ASAuthorizationPublicKeyCredentialPrfAssertionInputValues inputValues, [NullAllowed] NSDictionary perCredentialInputValues); + + [Export ("inputValues"), NullAllowed] + ASAuthorizationPublicKeyCredentialPrfAssertionInputValues InputValues { get; } + + [Export ("perCredentialInputValues"), NullAllowed] + NSDictionary PerCredentialInputValues { get; } + } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [BaseType (typeof (NSObject), Name = "ASAuthorizationPublicKeyCredentialPRFAssertionOutput")] + [DisableDefaultCtor] + interface ASAuthorizationPublicKeyCredentialPrfAssertionOutput { + [Export ("first")] + NSData First { get; } + + [Export ("second"), NullAllowed] + NSData Second { get; } + } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [BaseType (typeof (NSObject), Name = "ASAuthorizationPublicKeyCredentialPRFRegistrationInput")] + [DisableDefaultCtor] + interface ASAuthorizationPublicKeyCredentialPrfRegistrationInput { + [Static] + [Export ("checkForSupport")] + ASAuthorizationPublicKeyCredentialPrfRegistrationInput GetCheckForSupport (); + + [Export ("initWithInputValues:")] + NativeHandle Constructor ([NullAllowed] ASAuthorizationPublicKeyCredentialPrfAssertionInputValues inputValues); + + [Export ("shouldCheckForSupport")] + bool ShouldCheckForSupport { get; } + + [Export ("inputValues"), NullAllowed] + ASAuthorizationPublicKeyCredentialPrfAssertionInputValues InputValues { get; } + } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [BaseType (typeof (NSObject), Name = "ASAuthorizationPublicKeyCredentialPRFRegistrationOutput")] + [DisableDefaultCtor] + interface ASAuthorizationPublicKeyCredentialPrfRegistrationOutput { + [Export ("isSupported")] + bool IsSupported { get; } + + [Export ("first"), NullAllowed] + NSData First { get; } + + [Export ("second"), NullAllowed] + NSData Second { get; } + } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [BaseType (typeof (NSObject))] + [DisableDefaultCtor] + interface ASOneTimeCodeCredential : ASAuthorizationCredential { + [Static] + [Export ("credentialWithCode:")] + ASOneTimeCodeCredential Create (string code); + + [DesignatedInitializer] + [Export ("initWithCode:")] + NativeHandle Constructor (string code); + + [Export ("code", ArgumentSemantic.Copy)] + string Code { get; } + } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [BaseType (typeof (NSObject))] + [DisableDefaultCtor] + interface ASOneTimeCodeCredentialIdentity : NSCopying, NSSecureCoding, ASCredentialIdentity { + [Export ("initWithServiceIdentifier:label:recordIdentifier:")] + NativeHandle Constructor (ASCredentialServiceIdentifier serviceIdentifier, string label, [NullAllowed] string recordIdentifier); + + [Export ("label", ArgumentSemantic.Copy)] + string Label { get; } + } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [BaseType (typeof (NSObject))] + [DisableDefaultCtor] + interface ASOneTimeCodeCredentialRequest : ASCredentialRequest { + [Export ("initWithCredentialIdentity:")] + [DesignatedInitializer] + NativeHandle Constructor (ASOneTimeCodeCredentialIdentity credentialIdentity); + } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [BaseType (typeof (NSObject))] + [DisableDefaultCtor] + interface ASPasskeyAssertionCredentialExtensionInput : NSCopying, NSSecureCoding { + [Export ("largeBlob"), NullAllowed] + ASAuthorizationPublicKeyCredentialLargeBlobAssertionInput LargeBlob { get; } + } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [BaseType (typeof (NSObject))] + [DisableDefaultCtor] + interface ASPasskeyAssertionCredentialExtensionOutput : NSCopying, NSSecureCoding { + [Export ("initWithLargeBlobOutput:")] + NativeHandle Constructor ([NullAllowed] ASAuthorizationPublicKeyCredentialLargeBlobAssertionOutput largeBlob); + + [Export ("largeBlobAssertionOutput", ArgumentSemantic.Copy), NullAllowed] + ASAuthorizationPublicKeyCredentialLargeBlobAssertionOutput LargeBlobAssertionOutput { get; } + } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [BaseType (typeof (NSObject))] + [DisableDefaultCtor] + interface ASPasskeyRegistrationCredentialExtensionInput : NSCopying, NSSecureCoding { + [Export ("largeBlob"), NullAllowed] + ASAuthorizationPublicKeyCredentialLargeBlobRegistrationInput LargeBlob { get; } + } + + [NoWatch, NoTV, Mac (15, 0), iOS (18, 0), MacCatalyst (18, 0)] + [BaseType (typeof (NSObject))] + [DisableDefaultCtor] + interface ASPasskeyRegistrationCredentialExtensionOutput : NSCopying, NSSecureCoding { + [Export ("initWithLargeBlobOutput:")] + NativeHandle Constructor ([NullAllowed] ASAuthorizationPublicKeyCredentialLargeBlobRegistrationOutput largeBlob); + + [Export ("largeBlobRegistrationOutput", ArgumentSemantic.Copy), NullAllowed] + ASAuthorizationPublicKeyCredentialLargeBlobRegistrationOutput LargeBlobRegistrationOutput { get; } + } + + [NoWatch, NoTV, Mac (15, 0), NoiOS, NoMacCatalyst] + [BackingFieldType (typeof (NSNumber))] + public enum ASAuthorizationProviderExtensionEncryptionAlgorithm { + [Field ("ASAuthorizationProviderExtensionEncryptionAlgorithmECDHE_A256GCM")] + EcdheA256Gcm, + + [Field ("ASAuthorizationProviderExtensionEncryptionAlgorithmHPKE_P256_SHA256_AES_GCM_256")] + HpkeP256Sha256AesGcm256, + + [Field ("ASAuthorizationProviderExtensionEncryptionAlgorithmHPKE_P384_SHA384_AES_GCM_256")] + HpkeP384Sha384AesGcm256, + + [Field ("ASAuthorizationProviderExtensionEncryptionAlgorithmHPKE_Curve25519_SHA256_ChachaPoly")] + HpkeCurve25519Sha256ChachaPoly, + } + + [NoWatch, NoTV, Mac (15, 0), NoiOS, NoMacCatalyst] + [BackingFieldType (typeof (NSNumber))] + public enum ASAuthorizationProviderExtensionSigningAlgorithm { + [Field ("ASAuthorizationProviderExtensionSigningAlgorithmES256")] + ES256, + + [Field ("ASAuthorizationProviderExtensionSigningAlgorithmES384")] + ES384, + + [Field ("ASAuthorizationProviderExtensionSigningAlgorithmEd25519")] + Ed25519, + } + + [NoWatch, NoTV, Mac (15, 0), NoiOS, NoMacCatalyst] + [Static] + interface ASAuthorizationProviderExtensionEncryptionAlgorithm222 { + [Field ("ASAuthorizationProviderExtensionEncryptionAlgorithmECDHE_A256GCM")] + NSNumber EcdheA256Gcm { get; } + + [Field ("ASAuthorizationProviderExtensionEncryptionAlgorithmHPKE_P256_SHA256_AES_GCM_256")] + NSNumber HpkeP256Sha256AesGcm256 { get; } + + [Field ("ASAuthorizationProviderExtensionEncryptionAlgorithmHPKE_P384_SHA384_AES_GCM_256")] + NSNumber HpkeP384Sha384AesGcm256 { get; } + + [Field ("ASAuthorizationProviderExtensionEncryptionAlgorithmHPKE_Curve25519_SHA256_ChachaPoly")] + NSNumber HpkeCurve25519Sha256ChachaPoly { get; } + } + + [NoWatch, NoTV, Mac (15, 0), NoiOS, NoMacCatalyst] + [Static] + interface ASAuthorizationProviderExtensionSigningAlgorithm222 { + [Field ("ASAuthorizationProviderExtensionSigningAlgorithmES256")] + NSNumber ES256 { get; } + + [Field ("ASAuthorizationProviderExtensionSigningAlgorithmES384")] + NSNumber ES384 { get; } + + [Field ("ASAuthorizationProviderExtensionSigningAlgorithmEd25519")] + NSNumber Ed25519 { get; } + } } diff --git a/src/bgen/Caches/TypeCache.cs b/src/bgen/Caches/TypeCache.cs index 97e67c9ac734..1532cfdf5339 100644 --- a/src/bgen/Caches/TypeCache.cs +++ b/src/bgen/Caches/TypeCache.cs @@ -73,6 +73,7 @@ public class TypeCache { public Type SCNVector4 { get; } public Type SecAccessControl { get; } public Type SecIdentity { get; } + public Type SecKey { get; } public Type SecTrust { get; } public Type SecProtocolMetadata { get; } public Type SecProtocolOptions { get; } @@ -229,6 +230,7 @@ public TypeCache (MetadataLoadContext universe, Frameworks frameworks, PlatformN SCNMatrix4 = Lookup (platformAssembly, "SceneKit", "SCNMatrix4"); SecAccessControl = Lookup (platformAssembly, "Security", "SecAccessControl"); SecIdentity = Lookup (platformAssembly, "Security", "SecIdentity"); + SecKey = Lookup (platformAssembly, "Security", "SecKey"); SecTrust = Lookup (platformAssembly, "Security", "SecTrust"); SecProtocolOptions = Lookup (platformAssembly, "Security", "SecProtocolOptions"); SecProtocolMetadata = Lookup (platformAssembly, "Security", "SecProtocolMetadata"); diff --git a/src/bgen/Models/MarshalTypeList.cs b/src/bgen/Models/MarshalTypeList.cs index e59ae440eb72..4b6e382b040b 100644 --- a/src/bgen/Models/MarshalTypeList.cs +++ b/src/bgen/Models/MarshalTypeList.cs @@ -71,6 +71,7 @@ public void Load (TypeCache typeCache, Frameworks frameworks) Add (typeCache.AudioUnit); Add (typeCache.SecIdentity); Add (typeCache.SecIdentity2); + Add (typeCache.SecKey); Add (typeCache.SecTrust); Add (typeCache.SecTrust2); Add (typeCache.SecProtocolOptions); diff --git a/tests/cecil-tests/Documentation.KnownFailures.txt b/tests/cecil-tests/Documentation.KnownFailures.txt index 5dcb0e0c7f02..5c1d4a53be34 100644 --- a/tests/cecil-tests/Documentation.KnownFailures.txt +++ b/tests/cecil-tests/Documentation.KnownFailures.txt @@ -4765,6 +4765,7 @@ F:AuthenticationServices.ASAuthorizationControllerRequestOptions.ImmediatelyAvai F:AuthenticationServices.ASAuthorizationError.Canceled F:AuthenticationServices.ASAuthorizationError.Failed F:AuthenticationServices.ASAuthorizationError.InvalidResponse +F:AuthenticationServices.ASAuthorizationError.MatchedExcludedCredential F:AuthenticationServices.ASAuthorizationError.NotHandled F:AuthenticationServices.ASAuthorizationError.NotInteractive F:AuthenticationServices.ASAuthorizationError.Unknown @@ -4772,12 +4773,18 @@ F:AuthenticationServices.ASAuthorizationOperation.Implicit F:AuthenticationServices.ASAuthorizationOperation.Login F:AuthenticationServices.ASAuthorizationOperation.Logout F:AuthenticationServices.ASAuthorizationOperation.Refresh +F:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle.Conditional +F:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle.Standard F:AuthenticationServices.ASAuthorizationProviderAuthorizationOperation.ConfigurationRemoved F:AuthenticationServices.ASAuthorizationProviderAuthorizationOperation.DirectRequest F:AuthenticationServices.ASAuthorizationProviderAuthorizationOperation.None F:AuthenticationServices.ASAuthorizationProviderExtensionAuthenticationMethod.Password F:AuthenticationServices.ASAuthorizationProviderExtensionAuthenticationMethod.SmartCard F:AuthenticationServices.ASAuthorizationProviderExtensionAuthenticationMethod.UserSecureEnclaveKey +F:AuthenticationServices.ASAuthorizationProviderExtensionEncryptionAlgorithm.EcdheA256Gcm +F:AuthenticationServices.ASAuthorizationProviderExtensionEncryptionAlgorithm.HpkeCurve25519Sha256ChachaPoly +F:AuthenticationServices.ASAuthorizationProviderExtensionEncryptionAlgorithm.HpkeP256Sha256AesGcm256 +F:AuthenticationServices.ASAuthorizationProviderExtensionEncryptionAlgorithm.HpkeP384Sha384AesGcm256 F:AuthenticationServices.ASAuthorizationProviderExtensionFederationType.DynamicWSTrust F:AuthenticationServices.ASAuthorizationProviderExtensionFederationType.None F:AuthenticationServices.ASAuthorizationProviderExtensionFederationType.WSTrust @@ -4799,8 +4806,12 @@ F:AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions.None F:AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions.RegistrationDeviceKeyMigration F:AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions.RegistrationRepair F:AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions.RegistrationSharedDeviceKeys +F:AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions.StrongerKeyAvailable F:AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions.UserInteractionEnabled F:AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions.UserKeyInvalid +F:AuthenticationServices.ASAuthorizationProviderExtensionSigningAlgorithm.Ed25519 +F:AuthenticationServices.ASAuthorizationProviderExtensionSigningAlgorithm.ES256 +F:AuthenticationServices.ASAuthorizationProviderExtensionSigningAlgorithm.ES384 F:AuthenticationServices.ASAuthorizationProviderExtensionSupportedGrantTypes.JwtBearer F:AuthenticationServices.ASAuthorizationProviderExtensionSupportedGrantTypes.None F:AuthenticationServices.ASAuthorizationProviderExtensionSupportedGrantTypes.Password @@ -4820,6 +4831,9 @@ F:AuthenticationServices.ASAuthorizationPublicKeyCredentialLargeBlobSupportRequi F:AuthenticationServices.ASAuthorizationPublicKeyCredentialResidentKeyPreference.Discouraged F:AuthenticationServices.ASAuthorizationPublicKeyCredentialResidentKeyPreference.Preferred F:AuthenticationServices.ASAuthorizationPublicKeyCredentialResidentKeyPreference.Required +F:AuthenticationServices.ASAuthorizationPublicKeyCredentialUserVerificationPreferenceEnum.Discouraged +F:AuthenticationServices.ASAuthorizationPublicKeyCredentialUserVerificationPreferenceEnum.Preferred +F:AuthenticationServices.ASAuthorizationPublicKeyCredentialUserVerificationPreferenceEnum.Required F:AuthenticationServices.ASAuthorizationScope.Email F:AuthenticationServices.ASAuthorizationScope.FullName F:AuthenticationServices.ASAuthorizationSecurityKeyPublicKeyCredentialDescriptorTransport.Bluetooth @@ -4833,14 +4847,18 @@ F:AuthenticationServices.ASCredentialIdentityStoreErrorCode.InternalError F:AuthenticationServices.ASCredentialIdentityStoreErrorCode.StoreBusy F:AuthenticationServices.ASCredentialIdentityStoreErrorCode.StoreDisabled F:AuthenticationServices.ASCredentialIdentityTypes.All +F:AuthenticationServices.ASCredentialIdentityTypes.OneTimeCode F:AuthenticationServices.ASCredentialIdentityTypes.Passkey F:AuthenticationServices.ASCredentialIdentityTypes.Password +F:AuthenticationServices.ASCredentialRequestType.OneTimeCode F:AuthenticationServices.ASCredentialRequestType.PasskeyAssertion +F:AuthenticationServices.ASCredentialRequestType.PasskeyRegistration F:AuthenticationServices.ASCredentialRequestType.Password F:AuthenticationServices.ASCredentialServiceIdentifierType.Domain F:AuthenticationServices.ASCredentialServiceIdentifierType.Url F:AuthenticationServices.ASExtensionErrorCode.CredentialIdentityNotFound F:AuthenticationServices.ASExtensionErrorCode.Failed +F:AuthenticationServices.ASExtensionErrorCode.MatchedExcludedCredential F:AuthenticationServices.ASExtensionErrorCode.UserCanceled F:AuthenticationServices.ASExtensionErrorCode.UserInteractionRequired F:AuthenticationServices.ASPublicKeyCredentialClientDataCrossOriginValue.CrossOrigin @@ -26386,6 +26404,7 @@ M:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialDescriptor.Co M:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialDescriptor.EncodeTo(Foundation.NSCoder) M:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialProvider.#ctor(System.String) M:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialProvider.CreateCredentialAssertionRequest(Foundation.NSData) +M:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialProvider.CreateCredentialRegistrationRequest(Foundation.NSData,System.String,Foundation.NSData,AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle) M:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialProvider.CreateCredentialRegistrationRequest(Foundation.NSData,System.String,Foundation.NSData) M:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistration.Copy(Foundation.NSZone) M:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistration.Dispose(System.Boolean) @@ -26421,6 +26440,8 @@ M:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.SetC M:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.SetCustomRefreshRequestHeaderClaims(Foundation.NSDictionary{Foundation.NSString,Foundation.NSObject},Foundation.NSError@) M:AuthenticationServices.ASAuthorizationProviderExtensionLoginManager._CopyKey(AuthenticationServices.ASAuthorizationProviderExtensionKeyType) M:AuthenticationServices.ASAuthorizationProviderExtensionLoginManager._Save(System.IntPtr,AuthenticationServices.ASAuthorizationProviderExtensionKeyType) +M:AuthenticationServices.ASAuthorizationProviderExtensionLoginManager.BeginKeyRotation(AuthenticationServices.ASAuthorizationProviderExtensionKeyType) +M:AuthenticationServices.ASAuthorizationProviderExtensionLoginManager.CompleteKeyRotation(AuthenticationServices.ASAuthorizationProviderExtensionKeyType) M:AuthenticationServices.ASAuthorizationProviderExtensionLoginManager.CopyIdentity(AuthenticationServices.ASAuthorizationProviderExtensionKeyType) M:AuthenticationServices.ASAuthorizationProviderExtensionLoginManager.CopyKey(AuthenticationServices.ASAuthorizationProviderExtensionKeyType) M:AuthenticationServices.ASAuthorizationProviderExtensionLoginManager.DecryptionKeysNeedRepair @@ -26440,12 +26461,17 @@ M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler_Ext M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler_Extensions.BeginUserRegistrationAsync(AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler,AuthenticationServices.ASAuthorizationProviderExtensionLoginManager,System.String,AuthenticationServices.ASAuthorizationProviderExtensionAuthenticationMethod,AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions) M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler_Extensions.GetProtocolVersion(AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler) M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler_Extensions.GetSupportedGrantTypes(AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler) +M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler_Extensions.GetWeakSupportedDeviceEncryptionAlgorithms(AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler) +M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler_Extensions.GetWeakSupportedDeviceSigningAlgorithms(AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler) +M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler_Extensions.GetWeakSupportedUserSecureEnclaveKeySigningAlgorithms(AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler) +M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler_Extensions.KeyWillRotateForKeyType(AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler,AuthenticationServices.ASAuthorizationProviderExtensionKeyType,Security.SecKey,AuthenticationServices.ASAuthorizationProviderExtensionLoginManager,System.Action{System.Boolean}) M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler_Extensions.RegistrationDidCancel(AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler) M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler_Extensions.RegistrationDidComplete(AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler) M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.BeginDeviceRegistration(AuthenticationServices.ASAuthorizationProviderExtensionLoginManager,AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions,System.Action{AuthenticationServices.ASAuthorizationProviderExtensionRegistrationResult}) M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.BeginDeviceRegistrationAsync(AuthenticationServices.ASAuthorizationProviderExtensionLoginManager,AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions) M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.BeginUserRegistration(AuthenticationServices.ASAuthorizationProviderExtensionLoginManager,System.String,AuthenticationServices.ASAuthorizationProviderExtensionAuthenticationMethod,AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions,System.Action{AuthenticationServices.ASAuthorizationProviderExtensionRegistrationResult}) M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.BeginUserRegistrationAsync(AuthenticationServices.ASAuthorizationProviderExtensionLoginManager,System.String,AuthenticationServices.ASAuthorizationProviderExtensionAuthenticationMethod,AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions) +M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.KeyWillRotateForKeyType(AuthenticationServices.ASAuthorizationProviderExtensionKeyType,Security.SecKey,AuthenticationServices.ASAuthorizationProviderExtensionLoginManager,System.Action{System.Boolean}) M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.RegistrationDidCancel M:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.RegistrationDidComplete M:AuthenticationServices.ASAuthorizationProviderExtensionUserLoginConfiguration.#ctor(System.String) @@ -26461,6 +26487,10 @@ M:AuthenticationServices.ASAuthorizationPublicKeyCredentialLargeBlobRegistration M:AuthenticationServices.ASAuthorizationPublicKeyCredentialParameters.#ctor(AuthenticationServices.ASCoseAlgorithmIdentifier) M:AuthenticationServices.ASAuthorizationPublicKeyCredentialParameters.Copy(Foundation.NSZone) M:AuthenticationServices.ASAuthorizationPublicKeyCredentialParameters.EncodeTo(Foundation.NSCoder) +M:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionInput.#ctor(AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionInputValues,Foundation.NSDictionary{Foundation.NSData,AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionInputValues}) +M:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionInputValues.#ctor(Foundation.NSData,Foundation.NSData) +M:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfRegistrationInput.#ctor(AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionInputValues) +M:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfRegistrationInput.GetCheckForSupport M:AuthenticationServices.ASAuthorizationRequest.Copy(Foundation.NSZone) M:AuthenticationServices.ASAuthorizationRequest.EncodeTo(Foundation.NSCoder) M:AuthenticationServices.ASAuthorizationRequest.GetProvider``1 @@ -26510,39 +26540,70 @@ M:AuthenticationServices.ASCredentialProviderExtensionContext.CancelRequest(Foun M:AuthenticationServices.ASCredentialProviderExtensionContext.CompleteAssertionRequest(AuthenticationServices.ASPasskeyAssertionCredential,System.Action{System.Boolean}) M:AuthenticationServices.ASCredentialProviderExtensionContext.CompleteAssertionRequestAsync(AuthenticationServices.ASPasskeyAssertionCredential) M:AuthenticationServices.ASCredentialProviderExtensionContext.CompleteExtensionConfigurationRequest +M:AuthenticationServices.ASCredentialProviderExtensionContext.CompleteOneTimeCodeRequest(AuthenticationServices.ASOneTimeCodeCredential,System.Action{System.Boolean}) +M:AuthenticationServices.ASCredentialProviderExtensionContext.CompleteOneTimeCodeRequestAsync(AuthenticationServices.ASOneTimeCodeCredential) M:AuthenticationServices.ASCredentialProviderExtensionContext.CompleteRegistrationRequest(AuthenticationServices.ASPasskeyRegistrationCredential,System.Action{System.Boolean}) M:AuthenticationServices.ASCredentialProviderExtensionContext.CompleteRegistrationRequestAsync(AuthenticationServices.ASPasskeyRegistrationCredential) M:AuthenticationServices.ASCredentialProviderExtensionContext.CompleteRequest(AuthenticationServices.ASPasswordCredential,AuthenticationServices.ASCredentialProviderExtensionRequestCompletionHandler) +M:AuthenticationServices.ASCredentialProviderExtensionContext.CompleteRequest(System.String,System.Action{System.Boolean}) +M:AuthenticationServices.ASCredentialProviderExtensionContext.CompleteRequestAsync(System.String) +M:AuthenticationServices.ASCredentialProviderViewController.PerformPasskeyRegistrationWithoutUserInteractionIfPossible(AuthenticationServices.ASPasskeyCredentialRequest) M:AuthenticationServices.ASCredentialProviderViewController.PrepareCredentialList(AuthenticationServices.ASCredentialServiceIdentifier[],AuthenticationServices.ASPasskeyCredentialRequestParameters) M:AuthenticationServices.ASCredentialProviderViewController.PrepareCredentialList(AuthenticationServices.ASCredentialServiceIdentifier[]) M:AuthenticationServices.ASCredentialProviderViewController.PrepareInterfaceForExtensionConfiguration M:AuthenticationServices.ASCredentialProviderViewController.PrepareInterfaceForPasskeyRegistration(AuthenticationServices.IASCredentialRequest) +M:AuthenticationServices.ASCredentialProviderViewController.PrepareInterfaceForUserChoosingTextToInsert M:AuthenticationServices.ASCredentialProviderViewController.PrepareInterfaceToProvideCredential(AuthenticationServices.ASPasswordCredentialIdentity) M:AuthenticationServices.ASCredentialProviderViewController.PrepareInterfaceToProvideCredential(AuthenticationServices.IASCredentialRequest) +M:AuthenticationServices.ASCredentialProviderViewController.PrepareOneTimeCodeCredentialList(AuthenticationServices.ASCredentialServiceIdentifier[]) M:AuthenticationServices.ASCredentialProviderViewController.ProvideCredentialWithoutUserInteraction(AuthenticationServices.ASPasswordCredentialIdentity) M:AuthenticationServices.ASCredentialProviderViewController.ProvideCredentialWithoutUserInteraction(AuthenticationServices.IASCredentialRequest) M:AuthenticationServices.ASCredentialServiceIdentifier.#ctor(System.String,AuthenticationServices.ASCredentialServiceIdentifierType) M:AuthenticationServices.ASCredentialServiceIdentifier.Copy(Foundation.NSZone) M:AuthenticationServices.ASCredentialServiceIdentifier.EncodeTo(Foundation.NSCoder) M:AuthenticationServices.ASExtensionErrorCodeExtensions.#ctor +M:AuthenticationServices.ASOneTimeCodeCredential.#ctor(System.String) +M:AuthenticationServices.ASOneTimeCodeCredential.Copy(Foundation.NSZone) +M:AuthenticationServices.ASOneTimeCodeCredential.Create(System.String) +M:AuthenticationServices.ASOneTimeCodeCredential.EncodeTo(Foundation.NSCoder) +M:AuthenticationServices.ASOneTimeCodeCredentialIdentity.#ctor(AuthenticationServices.ASCredentialServiceIdentifier,System.String,System.String) +M:AuthenticationServices.ASOneTimeCodeCredentialIdentity.Copy(Foundation.NSZone) +M:AuthenticationServices.ASOneTimeCodeCredentialIdentity.EncodeTo(Foundation.NSCoder) +M:AuthenticationServices.ASOneTimeCodeCredentialRequest.#ctor(AuthenticationServices.ASOneTimeCodeCredentialIdentity) +M:AuthenticationServices.ASOneTimeCodeCredentialRequest.Copy(Foundation.NSZone) +M:AuthenticationServices.ASOneTimeCodeCredentialRequest.EncodeTo(Foundation.NSCoder) +M:AuthenticationServices.ASPasskeyAssertionCredential.#ctor(Foundation.NSData,System.String,Foundation.NSData,Foundation.NSData,Foundation.NSData,Foundation.NSData,AuthenticationServices.ASPasskeyAssertionCredentialExtensionOutput) M:AuthenticationServices.ASPasskeyAssertionCredential.#ctor(Foundation.NSData,System.String,Foundation.NSData,Foundation.NSData,Foundation.NSData,Foundation.NSData) M:AuthenticationServices.ASPasskeyAssertionCredential.Copy(Foundation.NSZone) M:AuthenticationServices.ASPasskeyAssertionCredential.CreateCredential(Foundation.NSData,System.String,Foundation.NSData,Foundation.NSData,Foundation.NSData,Foundation.NSData) M:AuthenticationServices.ASPasskeyAssertionCredential.EncodeTo(Foundation.NSCoder) +M:AuthenticationServices.ASPasskeyAssertionCredentialExtensionInput.Copy(Foundation.NSZone) +M:AuthenticationServices.ASPasskeyAssertionCredentialExtensionInput.EncodeTo(Foundation.NSCoder) +M:AuthenticationServices.ASPasskeyAssertionCredentialExtensionOutput.#ctor(AuthenticationServices.ASAuthorizationPublicKeyCredentialLargeBlobAssertionOutput) +M:AuthenticationServices.ASPasskeyAssertionCredentialExtensionOutput.Copy(Foundation.NSZone) +M:AuthenticationServices.ASPasskeyAssertionCredentialExtensionOutput.EncodeTo(Foundation.NSCoder) M:AuthenticationServices.ASPasskeyCredentialIdentity.#ctor(System.String,System.String,Foundation.NSData,Foundation.NSData,System.String) M:AuthenticationServices.ASPasskeyCredentialIdentity.Copy(Foundation.NSZone) M:AuthenticationServices.ASPasskeyCredentialIdentity.CreateIdentity(System.String,System.String,Foundation.NSData,Foundation.NSData,System.String) M:AuthenticationServices.ASPasskeyCredentialIdentity.EncodeTo(Foundation.NSCoder) +M:AuthenticationServices.ASPasskeyCredentialRequest.#ctor(AuthenticationServices.ASPasskeyCredentialIdentity,Foundation.NSData,AuthenticationServices.ASAuthorizationPublicKeyCredentialUserVerificationPreferenceEnum,Foundation.NSNumber[],AuthenticationServices.ASPasskeyAssertionCredentialExtensionInput) +M:AuthenticationServices.ASPasskeyCredentialRequest.#ctor(AuthenticationServices.ASPasskeyCredentialIdentity,Foundation.NSData,AuthenticationServices.ASAuthorizationPublicKeyCredentialUserVerificationPreferenceEnum,Foundation.NSNumber[],AuthenticationServices.ASPasskeyRegistrationCredentialExtensionInput) M:AuthenticationServices.ASPasskeyCredentialRequest.#ctor(AuthenticationServices.ASPasskeyCredentialIdentity,Foundation.NSData,System.String,Foundation.NSNumber[]) M:AuthenticationServices.ASPasskeyCredentialRequest.Copy(Foundation.NSZone) M:AuthenticationServices.ASPasskeyCredentialRequest.Create(AuthenticationServices.ASPasskeyCredentialIdentity,Foundation.NSData,System.String,Foundation.NSNumber[]) M:AuthenticationServices.ASPasskeyCredentialRequest.EncodeTo(Foundation.NSCoder) M:AuthenticationServices.ASPasskeyCredentialRequestParameters.Copy(Foundation.NSZone) M:AuthenticationServices.ASPasskeyCredentialRequestParameters.EncodeTo(Foundation.NSCoder) +M:AuthenticationServices.ASPasskeyRegistrationCredential.#ctor(System.String,Foundation.NSData,Foundation.NSData,Foundation.NSData,AuthenticationServices.ASPasskeyRegistrationCredentialExtensionOutput) M:AuthenticationServices.ASPasskeyRegistrationCredential.#ctor(System.String,Foundation.NSData,Foundation.NSData,Foundation.NSData) M:AuthenticationServices.ASPasskeyRegistrationCredential.Copy(Foundation.NSZone) M:AuthenticationServices.ASPasskeyRegistrationCredential.CreateCredential(System.String,Foundation.NSData,Foundation.NSData,Foundation.NSData) M:AuthenticationServices.ASPasskeyRegistrationCredential.EncodeTo(Foundation.NSCoder) +M:AuthenticationServices.ASPasskeyRegistrationCredentialExtensionInput.Copy(Foundation.NSZone) +M:AuthenticationServices.ASPasskeyRegistrationCredentialExtensionInput.EncodeTo(Foundation.NSCoder) +M:AuthenticationServices.ASPasskeyRegistrationCredentialExtensionOutput.#ctor(AuthenticationServices.ASAuthorizationPublicKeyCredentialLargeBlobRegistrationOutput) +M:AuthenticationServices.ASPasskeyRegistrationCredentialExtensionOutput.Copy(Foundation.NSZone) +M:AuthenticationServices.ASPasskeyRegistrationCredentialExtensionOutput.EncodeTo(Foundation.NSCoder) M:AuthenticationServices.ASPasswordCredential.#ctor(System.String,System.String) M:AuthenticationServices.ASPasswordCredential.Copy(Foundation.NSZone) M:AuthenticationServices.ASPasswordCredential.Create(System.String,System.String) @@ -26561,6 +26622,8 @@ M:AuthenticationServices.ASSettingsHelper.OpenCredentialProviderAppSettings(Syst M:AuthenticationServices.ASSettingsHelper.OpenCredentialProviderAppSettingsAsync M:AuthenticationServices.ASSettingsHelper.OpenVerificationCodeAppSettings(System.Action{Foundation.NSError}) M:AuthenticationServices.ASSettingsHelper.OpenVerificationCodeAppSettingsAsync +M:AuthenticationServices.ASSettingsHelper.RequestToTurnOnCredentialProviderExtension(AuthenticationServices.ASSettingsHelperRequestToTurnOnCredentialProviderExtensionCallback) +M:AuthenticationServices.ASSettingsHelper.RequestToTurnOnCredentialProviderExtensionAsync M:AuthenticationServices.ASWebAuthenticationSession.#ctor(Foundation.NSUrl,AuthenticationServices.ASWebAuthenticationSessionCallback,AuthenticationServices.ASWebAuthenticationSessionCompletionHandler) M:AuthenticationServices.ASWebAuthenticationSession.#ctor(Foundation.NSUrl,System.String,AuthenticationServices.ASWebAuthenticationSessionCompletionHandler) M:AuthenticationServices.ASWebAuthenticationSession.Cancel @@ -26591,9 +26654,11 @@ M:AuthenticationServices.IASAuthorizationProviderExtensionAuthorizationRequestHa M:AuthenticationServices.IASAuthorizationProviderExtensionAuthorizationRequestHandler.CancelAuthorization(AuthenticationServices.ASAuthorizationProviderExtensionAuthorizationRequest) M:AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler.BeginDeviceRegistration(AuthenticationServices.ASAuthorizationProviderExtensionLoginManager,AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions,System.Action{AuthenticationServices.ASAuthorizationProviderExtensionRegistrationResult}) M:AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler.BeginUserRegistration(AuthenticationServices.ASAuthorizationProviderExtensionLoginManager,System.String,AuthenticationServices.ASAuthorizationProviderExtensionAuthenticationMethod,AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions,System.Action{AuthenticationServices.ASAuthorizationProviderExtensionRegistrationResult}) +M:AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler.KeyWillRotateForKeyType(AuthenticationServices.ASAuthorizationProviderExtensionKeyType,Security.SecKey,AuthenticationServices.ASAuthorizationProviderExtensionLoginManager,System.Action{System.Boolean}) M:AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler.RegistrationDidCancel M:AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler.RegistrationDidComplete M:AuthenticationServices.IASAuthorizationWebBrowserPlatformPublicKeyCredentialProvider.CreateCredentialAssertionRequest(AuthenticationServices.ASPublicKeyCredentialClientData) +M:AuthenticationServices.IASAuthorizationWebBrowserPlatformPublicKeyCredentialProvider.CreateCredentialRegistrationRequest(AuthenticationServices.ASPublicKeyCredentialClientData,System.String,Foundation.NSData,AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle) M:AuthenticationServices.IASAuthorizationWebBrowserPlatformPublicKeyCredentialProvider.CreateCredentialRegistrationRequest(AuthenticationServices.ASPublicKeyCredentialClientData,System.String,Foundation.NSData) M:AuthenticationServices.IASAuthorizationWebBrowserSecurityKeyPublicKeyCredentialProvider.CreateCredentialAssertionRequest(AuthenticationServices.ASPublicKeyCredentialClientData) M:AuthenticationServices.IASAuthorizationWebBrowserSecurityKeyPublicKeyCredentialProvider.CreateCredentialRegistrationRequest(AuthenticationServices.ASPublicKeyCredentialClientData,System.String,System.String,Foundation.NSData) @@ -56912,7 +56977,8 @@ P:AuthenticationServices.ASAuthorizationOpenIdRequest.RequestedScopes P:AuthenticationServices.ASAuthorizationOpenIdRequest.State P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertion.Attachment P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertion.CredentialId -P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertion.LargeBlob +P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertion.LargeBlob2 +P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertion.Prf P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertion.RawAuthenticatorData P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertion.RawClientDataJson P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertion.Signature @@ -56921,6 +56987,7 @@ P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertionRequ P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.Challenge P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.LargeBlob P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.PlatformAllowedCredentials +P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.Prf P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.RelyingPartyIdentifier P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialAssertionRequest.UserVerificationPreference P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialDescriptor.CredentialId @@ -56928,6 +56995,7 @@ P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialProvider.Rely P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistration.Attachment P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistration.CredentialId P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistration.LargeBlob +P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistration.Prf P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistration.RawAttestationObject P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistration.RawClientDataJson P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.AttestationPreference @@ -56935,7 +57003,9 @@ P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationR P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.DisplayName P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.LargeBlob P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.Name +P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.Prf P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.RelyingPartyIdentifier +P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.RequestStyle P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.UserId P:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest.UserVerificationPreference P:AuthenticationServices.ASAuthorizationProviderExtensionAuthorizationRequest.AuthorizationOptions @@ -56957,6 +57027,10 @@ P:AuthenticationServices.ASAuthorizationProviderExtensionAuthorizationResult.Htt P:AuthenticationServices.ASAuthorizationProviderExtensionAuthorizationResult.HttpBody P:AuthenticationServices.ASAuthorizationProviderExtensionAuthorizationResult.HttpResponse P:AuthenticationServices.ASAuthorizationProviderExtensionAuthorizationResult.PrivateKeys +P:AuthenticationServices.ASAuthorizationProviderExtensionEncryptionAlgorithm222.EcdheA256Gcm +P:AuthenticationServices.ASAuthorizationProviderExtensionEncryptionAlgorithm222.HpkeCurve25519Sha256ChachaPoly +P:AuthenticationServices.ASAuthorizationProviderExtensionEncryptionAlgorithm222.HpkeP256Sha256AesGcm256 +P:AuthenticationServices.ASAuthorizationProviderExtensionEncryptionAlgorithm222.HpkeP384Sha384AesGcm256 P:AuthenticationServices.ASAuthorizationProviderExtensionKerberosMapping.ClientNameKeyName P:AuthenticationServices.ASAuthorizationProviderExtensionKerberosMapping.EncryptionKeyTypeKeyName P:AuthenticationServices.ASAuthorizationProviderExtensionKerberosMapping.MessageBufferKeyName @@ -56985,6 +57059,9 @@ P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.Fede P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.FederationUserPreauthenticationUrl P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.GroupRequestClaimName P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.GroupResponseClaimName +P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.HpkeAuthPublicKey +P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.HpkePreSharedKey +P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.HpkePreSharedKeyId P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.IncludePreviousRefreshTokenInLoginRequest P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.InvalidCredentialPredicate P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.Issuer @@ -56992,8 +57069,11 @@ P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.Jwks P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.JwksTrustedRootCertificates P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.KerberosTicketMappings P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.KeyEndpointUrl +P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.LoginRequestEncryptionAlgorithm P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.LoginRequestEncryptionApvPrefix P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.LoginRequestEncryptionPublicKey +P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.LoginRequestHpkePreSharedKey +P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.LoginRequestHpkePreSharedKeyID P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.NonceEndpointUrl P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.NonceResponseKeypath P:AuthenticationServices.ASAuthorizationProviderExtensionLoginConfiguration.PreviousRefreshTokenClaimName @@ -57012,7 +57092,16 @@ P:AuthenticationServices.ASAuthorizationProviderExtensionLoginManager.UserLoginC P:AuthenticationServices.ASAuthorizationProviderExtensionLoginManager.UserRegistered P:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.ClassHandle P:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.ProtocolVersion +P:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.SupportedDeviceEncryptionAlgorithms +P:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.SupportedDeviceSigningAlgorithms P:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.SupportedGrantTypes +P:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.SupportedUserSecureEnclaveKeySigningAlgorithms +P:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.WeakSupportedDeviceEncryptionAlgorithms +P:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.WeakSupportedDeviceSigningAlgorithms +P:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler.WeakSupportedUserSecureEnclaveKeySigningAlgorithms +P:AuthenticationServices.ASAuthorizationProviderExtensionSigningAlgorithm222.Ed25519 +P:AuthenticationServices.ASAuthorizationProviderExtensionSigningAlgorithm222.ES256 +P:AuthenticationServices.ASAuthorizationProviderExtensionSigningAlgorithm222.ES384 P:AuthenticationServices.ASAuthorizationProviderExtensionUserLoginConfiguration.LoginUserName P:AuthenticationServices.ASAuthorizationPublicKeyCredentialAttestationKind.Direct P:AuthenticationServices.ASAuthorizationPublicKeyCredentialAttestationKind.Enterprise @@ -57025,6 +57114,17 @@ P:AuthenticationServices.ASAuthorizationPublicKeyCredentialLargeBlobAssertionOut P:AuthenticationServices.ASAuthorizationPublicKeyCredentialLargeBlobRegistrationInput.SupportRequirement P:AuthenticationServices.ASAuthorizationPublicKeyCredentialLargeBlobRegistrationOutput.IsSupported P:AuthenticationServices.ASAuthorizationPublicKeyCredentialParameters.Algorithm +P:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionInput.InputValues +P:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionInput.PerCredentialInputValues +P:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionInputValues.SaltInput1 +P:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionInputValues.SaltInput2 +P:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionOutput.First +P:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionOutput.Second +P:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfRegistrationInput.InputValues +P:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfRegistrationInput.ShouldCheckForSupport +P:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfRegistrationOutput.First +P:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfRegistrationOutput.IsSupported +P:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfRegistrationOutput.Second P:AuthenticationServices.ASAuthorizationPublicKeyCredentialUserVerificationPreference.Discouraged P:AuthenticationServices.ASAuthorizationPublicKeyCredentialUserVerificationPreference.Preferred P:AuthenticationServices.ASAuthorizationPublicKeyCredentialUserVerificationPreference.Required @@ -57081,12 +57181,23 @@ P:AuthenticationServices.ASCredentialProviderViewController.ExtensionContext P:AuthenticationServices.ASCredentialServiceIdentifier.Identifier P:AuthenticationServices.ASCredentialServiceIdentifier.Type P:AuthenticationServices.ASExtensionErrorCodeExtensions.LocalizedFailureReasonErrorKey +P:AuthenticationServices.ASOneTimeCodeCredential.Code +P:AuthenticationServices.ASOneTimeCodeCredentialIdentity.Label +P:AuthenticationServices.ASOneTimeCodeCredentialIdentity.Rank +P:AuthenticationServices.ASOneTimeCodeCredentialIdentity.RecordIdentifier +P:AuthenticationServices.ASOneTimeCodeCredentialIdentity.ServiceIdentifier +P:AuthenticationServices.ASOneTimeCodeCredentialIdentity.User +P:AuthenticationServices.ASOneTimeCodeCredentialRequest.CredentialIdentity +P:AuthenticationServices.ASOneTimeCodeCredentialRequest.Type P:AuthenticationServices.ASPasskeyAssertionCredential.AuthenticatorData P:AuthenticationServices.ASPasskeyAssertionCredential.ClientDataHash P:AuthenticationServices.ASPasskeyAssertionCredential.CredentialId +P:AuthenticationServices.ASPasskeyAssertionCredential.ExtensionOutput P:AuthenticationServices.ASPasskeyAssertionCredential.RelyingParty P:AuthenticationServices.ASPasskeyAssertionCredential.Signature P:AuthenticationServices.ASPasskeyAssertionCredential.UserHandle +P:AuthenticationServices.ASPasskeyAssertionCredentialExtensionInput.LargeBlob +P:AuthenticationServices.ASPasskeyAssertionCredentialExtensionOutput.LargeBlobAssertionOutput P:AuthenticationServices.ASPasskeyCredentialIdentity.CredentialId P:AuthenticationServices.ASPasskeyCredentialIdentity.Rank P:AuthenticationServices.ASPasskeyCredentialIdentity.RecordIdentifier @@ -57095,19 +57206,26 @@ P:AuthenticationServices.ASPasskeyCredentialIdentity.ServiceIdentifier P:AuthenticationServices.ASPasskeyCredentialIdentity.User P:AuthenticationServices.ASPasskeyCredentialIdentity.UserHandle P:AuthenticationServices.ASPasskeyCredentialIdentity.UserName +P:AuthenticationServices.ASPasskeyCredentialRequest.AssertionExtensionInput P:AuthenticationServices.ASPasskeyCredentialRequest.ClientDataHash P:AuthenticationServices.ASPasskeyCredentialRequest.CredentialIdentity +P:AuthenticationServices.ASPasskeyCredentialRequest.ExcludedCredentials +P:AuthenticationServices.ASPasskeyCredentialRequest.RegistrationExtensionInput P:AuthenticationServices.ASPasskeyCredentialRequest.SupportedAlgorithms P:AuthenticationServices.ASPasskeyCredentialRequest.Type P:AuthenticationServices.ASPasskeyCredentialRequest.UserVerificationPreference P:AuthenticationServices.ASPasskeyCredentialRequestParameters.AllowedCredentials P:AuthenticationServices.ASPasskeyCredentialRequestParameters.ClientDataHash +P:AuthenticationServices.ASPasskeyCredentialRequestParameters.ExtensionInput P:AuthenticationServices.ASPasskeyCredentialRequestParameters.RelyingPartyIdentifier P:AuthenticationServices.ASPasskeyCredentialRequestParameters.UserVerificationPreference P:AuthenticationServices.ASPasskeyRegistrationCredential.AttestationObject P:AuthenticationServices.ASPasskeyRegistrationCredential.ClientDataHash P:AuthenticationServices.ASPasskeyRegistrationCredential.CredentialId +P:AuthenticationServices.ASPasskeyRegistrationCredential.ExtensionOutput P:AuthenticationServices.ASPasskeyRegistrationCredential.RelyingParty +P:AuthenticationServices.ASPasskeyRegistrationCredentialExtensionInput.LargeBlob +P:AuthenticationServices.ASPasskeyRegistrationCredentialExtensionOutput.LargeBlobRegistrationOutput P:AuthenticationServices.ASPasswordCredential.Password P:AuthenticationServices.ASPasswordCredential.User P:AuthenticationServices.ASPasswordCredentialIdentity.Rank @@ -57137,6 +57255,9 @@ P:AuthenticationServices.ASWebAuthenticationSessionWebBrowserSessionManager.Shar P:AuthenticationServices.ASWebAuthenticationSessionWebBrowserSessionManager.WasLaunchedByAuthenticationServices P:AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler.ProtocolVersion P:AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler.SupportedGrantTypes +P:AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler.WeakSupportedDeviceEncryptionAlgorithms +P:AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler.WeakSupportedDeviceSigningAlgorithms +P:AuthenticationServices.IASAuthorizationProviderExtensionRegistrationHandler.WeakSupportedUserSecureEnclaveKeySigningAlgorithms P:AuthenticationServices.IASAuthorizationPublicKeyCredentialAssertion.RawAuthenticatorData P:AuthenticationServices.IASAuthorizationPublicKeyCredentialAssertion.Signature P:AuthenticationServices.IASAuthorizationPublicKeyCredentialAssertion.UserId @@ -79374,10 +79495,13 @@ T:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialDescriptor T:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialProvider T:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistration T:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest +T:AuthenticationServices.ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle T:AuthenticationServices.ASAuthorizationProviderAuthorizationOperation T:AuthenticationServices.ASAuthorizationProviderExtensionAuthenticationMethod T:AuthenticationServices.ASAuthorizationProviderExtensionAuthorizationRequest T:AuthenticationServices.ASAuthorizationProviderExtensionAuthorizationResult +T:AuthenticationServices.ASAuthorizationProviderExtensionEncryptionAlgorithm +T:AuthenticationServices.ASAuthorizationProviderExtensionEncryptionAlgorithm222 T:AuthenticationServices.ASAuthorizationProviderExtensionFederationType T:AuthenticationServices.ASAuthorizationProviderExtensionKerberosMapping T:AuthenticationServices.ASAuthorizationProviderExtensionKeyType @@ -79387,6 +79511,8 @@ T:AuthenticationServices.ASAuthorizationProviderExtensionPlatformSSOProtocolVers T:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationHandler T:AuthenticationServices.ASAuthorizationProviderExtensionRegistrationResult T:AuthenticationServices.ASAuthorizationProviderExtensionRequestOptions +T:AuthenticationServices.ASAuthorizationProviderExtensionSigningAlgorithm +T:AuthenticationServices.ASAuthorizationProviderExtensionSigningAlgorithm222 T:AuthenticationServices.ASAuthorizationProviderExtensionSupportedGrantTypes T:AuthenticationServices.ASAuthorizationProviderExtensionUserLoginConfiguration T:AuthenticationServices.ASAuthorizationProviderExtensionUserSecureEnclaveKeyBiometricPolicy @@ -79399,8 +79525,14 @@ T:AuthenticationServices.ASAuthorizationPublicKeyCredentialLargeBlobRegistration T:AuthenticationServices.ASAuthorizationPublicKeyCredentialLargeBlobRegistrationOutput T:AuthenticationServices.ASAuthorizationPublicKeyCredentialLargeBlobSupportRequirement T:AuthenticationServices.ASAuthorizationPublicKeyCredentialParameters +T:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionInput +T:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionInputValues +T:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfAssertionOutput +T:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfRegistrationInput +T:AuthenticationServices.ASAuthorizationPublicKeyCredentialPrfRegistrationOutput T:AuthenticationServices.ASAuthorizationPublicKeyCredentialResidentKeyPreference T:AuthenticationServices.ASAuthorizationPublicKeyCredentialUserVerificationPreference +T:AuthenticationServices.ASAuthorizationPublicKeyCredentialUserVerificationPreferenceEnum T:AuthenticationServices.ASAuthorizationRequest T:AuthenticationServices.ASAuthorizationScope T:AuthenticationServices.ASAuthorizationSecurityKeyPublicKeyCredentialAssertion @@ -79420,16 +79552,24 @@ T:AuthenticationServices.ASCoseAlgorithmIdentifier T:AuthenticationServices.ASCredentialIdentityStoreGetCredentialIdentitiesHandler T:AuthenticationServices.ASCredentialIdentityTypes T:AuthenticationServices.ASCredentialRequestType +T:AuthenticationServices.ASOneTimeCodeCredential +T:AuthenticationServices.ASOneTimeCodeCredentialIdentity +T:AuthenticationServices.ASOneTimeCodeCredentialRequest T:AuthenticationServices.ASPasskeyAssertionCredential +T:AuthenticationServices.ASPasskeyAssertionCredentialExtensionInput +T:AuthenticationServices.ASPasskeyAssertionCredentialExtensionOutput T:AuthenticationServices.ASPasskeyCredentialIdentity T:AuthenticationServices.ASPasskeyCredentialRequest T:AuthenticationServices.ASPasskeyCredentialRequestParameters T:AuthenticationServices.ASPasskeyRegistrationCredential +T:AuthenticationServices.ASPasskeyRegistrationCredentialExtensionInput +T:AuthenticationServices.ASPasskeyRegistrationCredentialExtensionOutput T:AuthenticationServices.ASPasswordCredential T:AuthenticationServices.ASPasswordCredentialRequest T:AuthenticationServices.ASPublicKeyCredentialClientData T:AuthenticationServices.ASPublicKeyCredentialClientDataCrossOriginValue T:AuthenticationServices.ASSettingsHelper +T:AuthenticationServices.ASSettingsHelperRequestToTurnOnCredentialProviderExtensionCallback T:AuthenticationServices.ASUserAgeRange T:AuthenticationServices.ASUserDetectionStatus T:AuthenticationServices.ASWebAuthenticationSession diff --git a/tests/xtro-sharpie/api-annotations-dotnet/MacCatalyst-AuthenticationServices.todo b/tests/xtro-sharpie/api-annotations-dotnet/MacCatalyst-AuthenticationServices.todo deleted file mode 100644 index e72ea65d1fed..000000000000 --- a/tests/xtro-sharpie/api-annotations-dotnet/MacCatalyst-AuthenticationServices.todo +++ /dev/null @@ -1,73 +0,0 @@ -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertion::attachment not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistration::attachment not bound -!missing-enum! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle not bound -!missing-enum-value! ASAuthorizationError native value ASAuthorizationErrorMatchedExcludedCredential = 1006 not bound -!missing-enum-value! ASCredentialIdentityTypes native value ASCredentialIdentityTypesOneTimeCode = 4 not bound -!missing-enum-value! ASCredentialRequestType native value ASCredentialRequestTypeOneTimeCode = 3 not bound -!missing-enum-value! ASCredentialRequestType native value ASCredentialRequestTypePasskeyRegistration = 2 not bound -!missing-enum-value! ASExtensionErrorCode native value ASExtensionErrorCodeMatchedExcludedCredential = 102 not bound -!missing-protocol-member! ASAuthorizationWebBrowserPlatformPublicKeyCredentialProvider::createCredentialRegistrationRequestWithClientData:name:userID:requestStyle: not found -!missing-selector! +ASAuthorizationPublicKeyCredentialPRFRegistrationInput::checkForSupport not bound -!missing-selector! +ASOneTimeCodeCredential::credentialWithCode: not bound -!missing-selector! +ASSettingsHelper::requestToTurnOnCredentialProviderExtensionWithCompletionHandler: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertion::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertionRequest::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertionRequest::setPrf: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialProvider::createCredentialRegistrationRequestWithChallenge:name:userID:requestStyle: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistration::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::requestStyle not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::setPrf: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::setRequestStyle: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::initWithInputValues:perCredentialInputValues: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::inputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::perCredentialInputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::initWithSaltInput1:saltInput2: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::saltInput1 not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::saltInput2 not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionOutput::first not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionOutput::second not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::shouldCheckForSupport not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::isSupported not bound -!missing-selector! ASCredentialProviderExtensionContext::completeOneTimeCodeRequestWithSelectedCredential:completionHandler: not bound -!missing-selector! ASCredentialProviderViewController::performPasskeyRegistrationWithoutUserInteractionIfPossible: not bound -!missing-selector! ASCredentialProviderViewController::prepareOneTimeCodeCredentialListForServiceIdentifiers: not bound -!missing-selector! ASOneTimeCodeCredential::code not bound -!missing-selector! ASOneTimeCodeCredential::initWithCode: not bound -!missing-selector! ASOneTimeCodeCredentialIdentity::initWithServiceIdentifier:label:recordIdentifier: not bound -!missing-selector! ASOneTimeCodeCredentialIdentity::label not bound -!missing-selector! ASOneTimeCodeCredentialRequest::initWithCredentialIdentity: not bound -!missing-selector! ASPasskeyAssertionCredential::extensionOutput not bound -!missing-selector! ASPasskeyAssertionCredential::initWithUserHandle:relyingParty:signature:clientDataHash:authenticatorData:credentialID:extensionOutput: not bound -!missing-selector! ASPasskeyAssertionCredential::setExtensionOutput: not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionInput::largeBlob not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionOutput::initWithLargeBlobOutput: not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionOutput::largeBlobAssertionOutput not bound -!missing-selector! ASPasskeyCredentialRequest::assertionExtensionInput not bound -!missing-selector! ASPasskeyCredentialRequest::excludedCredentials not bound -!missing-selector! ASPasskeyCredentialRequest::initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:assertionExtensionInput: not bound -!missing-selector! ASPasskeyCredentialRequest::initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:registrationExtensionInput: not bound -!missing-selector! ASPasskeyCredentialRequest::registrationExtensionInput not bound -!missing-selector! ASPasskeyCredentialRequestParameters::extensionInput not bound -!missing-selector! ASPasskeyRegistrationCredential::extensionOutput not bound -!missing-selector! ASPasskeyRegistrationCredential::initWithRelyingParty:clientDataHash:credentialID:attestationObject:extensionOutput: not bound -!missing-selector! ASPasskeyRegistrationCredential::setExtensionOutput: not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionInput::largeBlob not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionOutput::initWithLargeBlobOutput: not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionOutput::largeBlobRegistrationOutput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionInput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionOutput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFRegistrationInput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput not bound -!missing-type! ASOneTimeCodeCredential not bound -!missing-type! ASOneTimeCodeCredentialIdentity not bound -!missing-type! ASOneTimeCodeCredentialRequest not bound -!missing-type! ASPasskeyAssertionCredentialExtensionInput not bound -!missing-type! ASPasskeyAssertionCredentialExtensionOutput not bound -!missing-type! ASPasskeyRegistrationCredentialExtensionInput not bound -!missing-type! ASPasskeyRegistrationCredentialExtensionOutput not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::initWithInputValues: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::inputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::first not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::second not bound diff --git a/tests/xtro-sharpie/api-annotations-dotnet/iOS-AuthenticationServices.todo b/tests/xtro-sharpie/api-annotations-dotnet/iOS-AuthenticationServices.todo deleted file mode 100644 index 94b3314dfd59..000000000000 --- a/tests/xtro-sharpie/api-annotations-dotnet/iOS-AuthenticationServices.todo +++ /dev/null @@ -1,73 +0,0 @@ -!missing-enum! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle not bound -!missing-enum-value! ASAuthorizationError native value ASAuthorizationErrorMatchedExcludedCredential = 1006 not bound -!missing-enum-value! ASCredentialRequestType native value ASCredentialRequestTypeOneTimeCode = 3 not bound -!missing-enum-value! ASCredentialRequestType native value ASCredentialRequestTypePasskeyRegistration = 2 not bound -!missing-enum-value! ASExtensionErrorCode native value ASExtensionErrorCodeMatchedExcludedCredential = 102 not bound -!missing-selector! +ASAuthorizationPublicKeyCredentialPRFRegistrationInput::checkForSupport not bound -!missing-selector! +ASOneTimeCodeCredential::credentialWithCode: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertion::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertionRequest::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertionRequest::setPrf: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialProvider::createCredentialRegistrationRequestWithChallenge:name:userID:requestStyle: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistration::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::requestStyle not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::setPrf: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::setRequestStyle: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::initWithInputValues:perCredentialInputValues: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::inputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::perCredentialInputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::initWithSaltInput1:saltInput2: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::saltInput1 not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::saltInput2 not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionOutput::first not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionOutput::second not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::shouldCheckForSupport not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::isSupported not bound -!missing-selector! ASCredentialProviderExtensionContext::completeOneTimeCodeRequestWithSelectedCredential:completionHandler: not bound -!missing-selector! ASCredentialProviderExtensionContext::completeRequestWithTextToInsert:completionHandler: not bound -!missing-selector! ASCredentialProviderViewController::performPasskeyRegistrationWithoutUserInteractionIfPossible: not bound -!missing-selector! ASCredentialProviderViewController::prepareInterfaceForUserChoosingTextToInsert not bound -!missing-selector! ASCredentialProviderViewController::prepareOneTimeCodeCredentialListForServiceIdentifiers: not bound -!missing-selector! ASOneTimeCodeCredential::code not bound -!missing-selector! ASOneTimeCodeCredential::initWithCode: not bound -!missing-selector! ASOneTimeCodeCredentialIdentity::initWithServiceIdentifier:label:recordIdentifier: not bound -!missing-selector! ASOneTimeCodeCredentialIdentity::label not bound -!missing-selector! ASOneTimeCodeCredentialRequest::initWithCredentialIdentity: not bound -!missing-selector! ASPasskeyAssertionCredential::extensionOutput not bound -!missing-selector! ASPasskeyAssertionCredential::initWithUserHandle:relyingParty:signature:clientDataHash:authenticatorData:credentialID:extensionOutput: not bound -!missing-selector! ASPasskeyAssertionCredential::setExtensionOutput: not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionInput::largeBlob not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionOutput::initWithLargeBlobOutput: not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionOutput::largeBlobAssertionOutput not bound -!missing-selector! ASPasskeyCredentialRequest::assertionExtensionInput not bound -!missing-selector! ASPasskeyCredentialRequest::excludedCredentials not bound -!missing-selector! ASPasskeyCredentialRequest::initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:assertionExtensionInput: not bound -!missing-selector! ASPasskeyCredentialRequest::initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:registrationExtensionInput: not bound -!missing-selector! ASPasskeyCredentialRequest::registrationExtensionInput not bound -!missing-selector! ASPasskeyCredentialRequestParameters::extensionInput not bound -!missing-selector! ASPasskeyRegistrationCredential::extensionOutput not bound -!missing-selector! ASPasskeyRegistrationCredential::initWithRelyingParty:clientDataHash:credentialID:attestationObject:extensionOutput: not bound -!missing-selector! ASPasskeyRegistrationCredential::setExtensionOutput: not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionInput::largeBlob not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionOutput::initWithLargeBlobOutput: not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionOutput::largeBlobRegistrationOutput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionInput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionOutput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFRegistrationInput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput not bound -!missing-type! ASOneTimeCodeCredential not bound -!missing-type! ASOneTimeCodeCredentialIdentity not bound -!missing-type! ASOneTimeCodeCredentialRequest not bound -!missing-type! ASPasskeyAssertionCredentialExtensionInput not bound -!missing-type! ASPasskeyAssertionCredentialExtensionOutput not bound -!missing-type! ASPasskeyRegistrationCredentialExtensionInput not bound -!missing-type! ASPasskeyRegistrationCredentialExtensionOutput not bound -!missing-selector! +ASSettingsHelper::requestToTurnOnCredentialProviderExtensionWithCompletionHandler: not bound -!missing-enum-value! ASCredentialIdentityTypes native value ASCredentialIdentityTypesOneTimeCode = 4 not bound -!missing-protocol-member! ASAuthorizationWebBrowserPlatformPublicKeyCredentialProvider::createCredentialRegistrationRequestWithClientData:name:userID:requestStyle: not found -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::initWithInputValues: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::inputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::first not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::second not bound diff --git a/tests/xtro-sharpie/api-annotations-dotnet/macOS-AuthenticationServices.todo b/tests/xtro-sharpie/api-annotations-dotnet/macOS-AuthenticationServices.todo deleted file mode 100644 index 4eab710f576c..000000000000 --- a/tests/xtro-sharpie/api-annotations-dotnet/macOS-AuthenticationServices.todo +++ /dev/null @@ -1,101 +0,0 @@ -!deprecated-attribute-missing! ASAuthorizationProviderExtensionLoginManager::loginUserName missing a [Deprecated] attribute -!deprecated-attribute-missing! ASAuthorizationProviderExtensionLoginManager::setLoginUserName: missing a [Deprecated] attribute -!deprecated-attribute-missing! ASWebAuthenticationSessionRequest::callbackURLScheme missing a [Deprecated] attribute -!missing-enum! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle not bound -!missing-enum-value! ASAuthorizationError native value ASAuthorizationErrorMatchedExcludedCredential = 1006 not bound -!missing-enum-value! ASAuthorizationProviderExtensionRequestOptions native value ASAuthorizationProviderExtensionRequestOptionsStrongerKeyAvailable = 16 not bound -!missing-enum-value! ASCredentialRequestType native value ASCredentialRequestTypeOneTimeCode = 3 not bound -!missing-enum-value! ASCredentialRequestType native value ASCredentialRequestTypePasskeyRegistration = 2 not bound -!missing-enum-value! ASExtensionErrorCode native value ASExtensionErrorCodeMatchedExcludedCredential = 102 not bound -!missing-field! ASAuthorizationProviderExtensionEncryptionAlgorithmECDHE_A256GCM not bound -!missing-field! ASAuthorizationProviderExtensionEncryptionAlgorithmHPKE_Curve25519_SHA256_ChachaPoly not bound -!missing-field! ASAuthorizationProviderExtensionEncryptionAlgorithmHPKE_P256_SHA256_AES_GCM_256 not bound -!missing-field! ASAuthorizationProviderExtensionEncryptionAlgorithmHPKE_P384_SHA384_AES_GCM_256 not bound -!missing-field! ASAuthorizationProviderExtensionSigningAlgorithmEd25519 not bound -!missing-field! ASAuthorizationProviderExtensionSigningAlgorithmES256 not bound -!missing-field! ASAuthorizationProviderExtensionSigningAlgorithmES384 not bound -!missing-protocol-member! ASAuthorizationProviderExtensionRegistrationHandler::keyWillRotateForKeyType:newKey:loginManager:completion: not found -!missing-protocol-member! ASAuthorizationProviderExtensionRegistrationHandler::supportedDeviceEncryptionAlgorithms not found -!missing-protocol-member! ASAuthorizationProviderExtensionRegistrationHandler::supportedDeviceSigningAlgorithms not found -!missing-protocol-member! ASAuthorizationProviderExtensionRegistrationHandler::supportedUserSecureEnclaveKeySigningAlgorithms not found -!missing-protocol-member! ASAuthorizationWebBrowserPlatformPublicKeyCredentialProvider::createCredentialRegistrationRequestWithClientData:name:userID:requestStyle: not found -!missing-selector! +ASAuthorizationPublicKeyCredentialPRFRegistrationInput::checkForSupport not bound -!missing-selector! +ASOneTimeCodeCredential::credentialWithCode: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertion::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertionRequest::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertionRequest::setPrf: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialProvider::createCredentialRegistrationRequestWithChallenge:name:userID:requestStyle: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistration::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::requestStyle not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::setPrf: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::setRequestStyle: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::hpkeAuthPublicKey not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::hpkePreSharedKey not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::hpkePreSharedKeyID not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::loginRequestEncryptionAlgorithm not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::loginRequestHPKEPreSharedKey not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::loginRequestHPKEPreSharedKeyID not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::setHpkeAuthPublicKey: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::setHpkePreSharedKey: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::setHpkePreSharedKeyID: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::setLoginRequestEncryptionAlgorithm: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::setLoginRequestHPKEPreSharedKey: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::setLoginRequestHPKEPreSharedKeyID: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginManager::beginKeyRotationForKeyType: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginManager::completeKeyRotationForKeyType: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::initWithInputValues:perCredentialInputValues: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::inputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::perCredentialInputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::initWithSaltInput1:saltInput2: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::saltInput1 not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::saltInput2 not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionOutput::first not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionOutput::second not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::shouldCheckForSupport not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::isSupported not bound -!missing-selector! ASCredentialProviderExtensionContext::completeOneTimeCodeRequestWithSelectedCredential:completionHandler: not bound -!missing-selector! ASCredentialProviderViewController::performPasskeyRegistrationWithoutUserInteractionIfPossible: not bound -!missing-selector! ASCredentialProviderViewController::prepareOneTimeCodeCredentialListForServiceIdentifiers: not bound -!missing-selector! ASOneTimeCodeCredential::code not bound -!missing-selector! ASOneTimeCodeCredential::initWithCode: not bound -!missing-selector! ASOneTimeCodeCredentialIdentity::initWithServiceIdentifier:label:recordIdentifier: not bound -!missing-selector! ASOneTimeCodeCredentialIdentity::label not bound -!missing-selector! ASOneTimeCodeCredentialRequest::initWithCredentialIdentity: not bound -!missing-selector! ASPasskeyAssertionCredential::extensionOutput not bound -!missing-selector! ASPasskeyAssertionCredential::initWithUserHandle:relyingParty:signature:clientDataHash:authenticatorData:credentialID:extensionOutput: not bound -!missing-selector! ASPasskeyAssertionCredential::setExtensionOutput: not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionInput::largeBlob not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionOutput::initWithLargeBlobOutput: not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionOutput::largeBlobAssertionOutput not bound -!missing-selector! ASPasskeyCredentialRequest::assertionExtensionInput not bound -!missing-selector! ASPasskeyCredentialRequest::excludedCredentials not bound -!missing-selector! ASPasskeyCredentialRequest::initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:assertionExtensionInput: not bound -!missing-selector! ASPasskeyCredentialRequest::initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:registrationExtensionInput: not bound -!missing-selector! ASPasskeyCredentialRequest::registrationExtensionInput not bound -!missing-selector! ASPasskeyCredentialRequestParameters::extensionInput not bound -!missing-selector! ASPasskeyRegistrationCredential::extensionOutput not bound -!missing-selector! ASPasskeyRegistrationCredential::initWithRelyingParty:clientDataHash:credentialID:attestationObject:extensionOutput: not bound -!missing-selector! ASPasskeyRegistrationCredential::setExtensionOutput: not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionInput::largeBlob not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionOutput::initWithLargeBlobOutput: not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionOutput::largeBlobRegistrationOutput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionInput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionOutput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFRegistrationInput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput not bound -!missing-type! ASOneTimeCodeCredential not bound -!missing-type! ASOneTimeCodeCredentialIdentity not bound -!missing-type! ASOneTimeCodeCredentialRequest not bound -!missing-type! ASPasskeyAssertionCredentialExtensionInput not bound -!missing-type! ASPasskeyAssertionCredentialExtensionOutput not bound -!missing-type! ASPasskeyRegistrationCredentialExtensionInput not bound -!missing-type! ASPasskeyRegistrationCredentialExtensionOutput not bound -!missing-selector! +ASSettingsHelper::requestToTurnOnCredentialProviderExtensionWithCompletionHandler: not bound -!deprecated-attribute-missing! ASWebAuthenticationSessionRequest::callbackURLScheme missing a [Deprecated] attribute -!missing-enum-value! ASCredentialIdentityTypes native value ASCredentialIdentityTypesOneTimeCode = 4 not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::initWithInputValues: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::inputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::first not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::second not bound diff --git a/tests/xtro-sharpie/api-annotations-dotnet/tvOS-AuthenticationServices.todo b/tests/xtro-sharpie/api-annotations-dotnet/tvOS-AuthenticationServices.todo deleted file mode 100644 index fcb2734b164d..000000000000 --- a/tests/xtro-sharpie/api-annotations-dotnet/tvOS-AuthenticationServices.todo +++ /dev/null @@ -1,2 +0,0 @@ -!missing-enum-value! ASAuthorizationError native value ASAuthorizationErrorMatchedExcludedCredential = 1006 not bound -!missing-selector! ASAuthorizationController::cancel not bound diff --git a/tests/xtro-sharpie/iOS-AuthenticationServices.todo b/tests/xtro-sharpie/iOS-AuthenticationServices.todo index 94b3314dfd59..19fc8d48934f 100644 --- a/tests/xtro-sharpie/iOS-AuthenticationServices.todo +++ b/tests/xtro-sharpie/iOS-AuthenticationServices.todo @@ -1,73 +1 @@ -!missing-enum! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle not bound -!missing-enum-value! ASAuthorizationError native value ASAuthorizationErrorMatchedExcludedCredential = 1006 not bound -!missing-enum-value! ASCredentialRequestType native value ASCredentialRequestTypeOneTimeCode = 3 not bound -!missing-enum-value! ASCredentialRequestType native value ASCredentialRequestTypePasskeyRegistration = 2 not bound -!missing-enum-value! ASExtensionErrorCode native value ASExtensionErrorCodeMatchedExcludedCredential = 102 not bound -!missing-selector! +ASAuthorizationPublicKeyCredentialPRFRegistrationInput::checkForSupport not bound -!missing-selector! +ASOneTimeCodeCredential::credentialWithCode: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertion::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertionRequest::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertionRequest::setPrf: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialProvider::createCredentialRegistrationRequestWithChallenge:name:userID:requestStyle: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistration::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::requestStyle not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::setPrf: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::setRequestStyle: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::initWithInputValues:perCredentialInputValues: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::inputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::perCredentialInputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::initWithSaltInput1:saltInput2: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::saltInput1 not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::saltInput2 not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionOutput::first not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionOutput::second not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::shouldCheckForSupport not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::isSupported not bound -!missing-selector! ASCredentialProviderExtensionContext::completeOneTimeCodeRequestWithSelectedCredential:completionHandler: not bound -!missing-selector! ASCredentialProviderExtensionContext::completeRequestWithTextToInsert:completionHandler: not bound -!missing-selector! ASCredentialProviderViewController::performPasskeyRegistrationWithoutUserInteractionIfPossible: not bound -!missing-selector! ASCredentialProviderViewController::prepareInterfaceForUserChoosingTextToInsert not bound -!missing-selector! ASCredentialProviderViewController::prepareOneTimeCodeCredentialListForServiceIdentifiers: not bound -!missing-selector! ASOneTimeCodeCredential::code not bound -!missing-selector! ASOneTimeCodeCredential::initWithCode: not bound -!missing-selector! ASOneTimeCodeCredentialIdentity::initWithServiceIdentifier:label:recordIdentifier: not bound -!missing-selector! ASOneTimeCodeCredentialIdentity::label not bound -!missing-selector! ASOneTimeCodeCredentialRequest::initWithCredentialIdentity: not bound -!missing-selector! ASPasskeyAssertionCredential::extensionOutput not bound -!missing-selector! ASPasskeyAssertionCredential::initWithUserHandle:relyingParty:signature:clientDataHash:authenticatorData:credentialID:extensionOutput: not bound -!missing-selector! ASPasskeyAssertionCredential::setExtensionOutput: not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionInput::largeBlob not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionOutput::initWithLargeBlobOutput: not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionOutput::largeBlobAssertionOutput not bound -!missing-selector! ASPasskeyCredentialRequest::assertionExtensionInput not bound -!missing-selector! ASPasskeyCredentialRequest::excludedCredentials not bound -!missing-selector! ASPasskeyCredentialRequest::initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:assertionExtensionInput: not bound -!missing-selector! ASPasskeyCredentialRequest::initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:registrationExtensionInput: not bound -!missing-selector! ASPasskeyCredentialRequest::registrationExtensionInput not bound -!missing-selector! ASPasskeyCredentialRequestParameters::extensionInput not bound -!missing-selector! ASPasskeyRegistrationCredential::extensionOutput not bound -!missing-selector! ASPasskeyRegistrationCredential::initWithRelyingParty:clientDataHash:credentialID:attestationObject:extensionOutput: not bound -!missing-selector! ASPasskeyRegistrationCredential::setExtensionOutput: not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionInput::largeBlob not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionOutput::initWithLargeBlobOutput: not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionOutput::largeBlobRegistrationOutput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionInput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionOutput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFRegistrationInput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput not bound -!missing-type! ASOneTimeCodeCredential not bound -!missing-type! ASOneTimeCodeCredentialIdentity not bound -!missing-type! ASOneTimeCodeCredentialRequest not bound -!missing-type! ASPasskeyAssertionCredentialExtensionInput not bound -!missing-type! ASPasskeyAssertionCredentialExtensionOutput not bound -!missing-type! ASPasskeyRegistrationCredentialExtensionInput not bound -!missing-type! ASPasskeyRegistrationCredentialExtensionOutput not bound -!missing-selector! +ASSettingsHelper::requestToTurnOnCredentialProviderExtensionWithCompletionHandler: not bound -!missing-enum-value! ASCredentialIdentityTypes native value ASCredentialIdentityTypesOneTimeCode = 4 not bound -!missing-protocol-member! ASAuthorizationWebBrowserPlatformPublicKeyCredentialProvider::createCredentialRegistrationRequestWithClientData:name:userID:requestStyle: not found -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::initWithInputValues: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::inputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::first not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::second not bound +!incorrect-protocol-member! ASAuthorizationWebBrowserPlatformPublicKeyCredentialProvider::createCredentialRegistrationRequestWithClientData:name:userID:requestStyle: is REQUIRED and should be abstract diff --git a/tests/xtro-sharpie/macOS-AuthenticationServices.todo b/tests/xtro-sharpie/macOS-AuthenticationServices.todo index 8e0740576919..19fc8d48934f 100644 --- a/tests/xtro-sharpie/macOS-AuthenticationServices.todo +++ b/tests/xtro-sharpie/macOS-AuthenticationServices.todo @@ -1,102 +1 @@ -!deprecated-attribute-missing! ASAuthorizationProviderExtensionLoginManager::loginUserName missing a [Deprecated] attribute -!deprecated-attribute-missing! ASAuthorizationProviderExtensionLoginManager::setLoginUserName: missing a [Deprecated] attribute -!deprecated-attribute-wrong! ASCredentialIdentityStore::replaceCredentialIdentitiesWithIdentities:completion: has 17.0 not 14.0 on [Deprecated] attribute -!deprecated-attribute-missing! ASWebAuthenticationSessionRequest::callbackURLScheme missing a [Deprecated] attribute -!missing-enum! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequestStyle not bound -!missing-enum-value! ASAuthorizationError native value ASAuthorizationErrorMatchedExcludedCredential = 1006 not bound -!missing-enum-value! ASAuthorizationProviderExtensionRequestOptions native value ASAuthorizationProviderExtensionRequestOptionsStrongerKeyAvailable = 16 not bound -!missing-enum-value! ASCredentialRequestType native value ASCredentialRequestTypeOneTimeCode = 3 not bound -!missing-enum-value! ASCredentialRequestType native value ASCredentialRequestTypePasskeyRegistration = 2 not bound -!missing-enum-value! ASExtensionErrorCode native value ASExtensionErrorCodeMatchedExcludedCredential = 102 not bound -!missing-field! ASAuthorizationProviderExtensionEncryptionAlgorithmECDHE_A256GCM not bound -!missing-field! ASAuthorizationProviderExtensionEncryptionAlgorithmHPKE_Curve25519_SHA256_ChachaPoly not bound -!missing-field! ASAuthorizationProviderExtensionEncryptionAlgorithmHPKE_P256_SHA256_AES_GCM_256 not bound -!missing-field! ASAuthorizationProviderExtensionEncryptionAlgorithmHPKE_P384_SHA384_AES_GCM_256 not bound -!missing-field! ASAuthorizationProviderExtensionSigningAlgorithmEd25519 not bound -!missing-field! ASAuthorizationProviderExtensionSigningAlgorithmES256 not bound -!missing-field! ASAuthorizationProviderExtensionSigningAlgorithmES384 not bound -!missing-protocol-member! ASAuthorizationProviderExtensionRegistrationHandler::keyWillRotateForKeyType:newKey:loginManager:completion: not found -!missing-protocol-member! ASAuthorizationProviderExtensionRegistrationHandler::supportedDeviceEncryptionAlgorithms not found -!missing-protocol-member! ASAuthorizationProviderExtensionRegistrationHandler::supportedDeviceSigningAlgorithms not found -!missing-protocol-member! ASAuthorizationProviderExtensionRegistrationHandler::supportedUserSecureEnclaveKeySigningAlgorithms not found -!missing-protocol-member! ASAuthorizationWebBrowserPlatformPublicKeyCredentialProvider::createCredentialRegistrationRequestWithClientData:name:userID:requestStyle: not found -!missing-selector! +ASAuthorizationPublicKeyCredentialPRFRegistrationInput::checkForSupport not bound -!missing-selector! +ASOneTimeCodeCredential::credentialWithCode: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertion::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertionRequest::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialAssertionRequest::setPrf: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialProvider::createCredentialRegistrationRequestWithChallenge:name:userID:requestStyle: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistration::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::prf not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::requestStyle not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::setPrf: not bound -!missing-selector! ASAuthorizationPlatformPublicKeyCredentialRegistrationRequest::setRequestStyle: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::hpkeAuthPublicKey not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::hpkePreSharedKey not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::hpkePreSharedKeyID not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::loginRequestEncryptionAlgorithm not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::loginRequestHPKEPreSharedKey not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::loginRequestHPKEPreSharedKeyID not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::setHpkeAuthPublicKey: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::setHpkePreSharedKey: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::setHpkePreSharedKeyID: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::setLoginRequestEncryptionAlgorithm: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::setLoginRequestHPKEPreSharedKey: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginConfiguration::setLoginRequestHPKEPreSharedKeyID: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginManager::beginKeyRotationForKeyType: not bound -!missing-selector! ASAuthorizationProviderExtensionLoginManager::completeKeyRotationForKeyType: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::initWithInputValues:perCredentialInputValues: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::inputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInput::perCredentialInputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::initWithSaltInput1:saltInput2: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::saltInput1 not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues::saltInput2 not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionOutput::first not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFAssertionOutput::second not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::shouldCheckForSupport not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::isSupported not bound -!missing-selector! ASCredentialProviderExtensionContext::completeOneTimeCodeRequestWithSelectedCredential:completionHandler: not bound -!missing-selector! ASCredentialProviderViewController::performPasskeyRegistrationWithoutUserInteractionIfPossible: not bound -!missing-selector! ASCredentialProviderViewController::prepareOneTimeCodeCredentialListForServiceIdentifiers: not bound -!missing-selector! ASOneTimeCodeCredential::code not bound -!missing-selector! ASOneTimeCodeCredential::initWithCode: not bound -!missing-selector! ASOneTimeCodeCredentialIdentity::initWithServiceIdentifier:label:recordIdentifier: not bound -!missing-selector! ASOneTimeCodeCredentialIdentity::label not bound -!missing-selector! ASOneTimeCodeCredentialRequest::initWithCredentialIdentity: not bound -!missing-selector! ASPasskeyAssertionCredential::extensionOutput not bound -!missing-selector! ASPasskeyAssertionCredential::initWithUserHandle:relyingParty:signature:clientDataHash:authenticatorData:credentialID:extensionOutput: not bound -!missing-selector! ASPasskeyAssertionCredential::setExtensionOutput: not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionInput::largeBlob not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionOutput::initWithLargeBlobOutput: not bound -!missing-selector! ASPasskeyAssertionCredentialExtensionOutput::largeBlobAssertionOutput not bound -!missing-selector! ASPasskeyCredentialRequest::assertionExtensionInput not bound -!missing-selector! ASPasskeyCredentialRequest::excludedCredentials not bound -!missing-selector! ASPasskeyCredentialRequest::initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:assertionExtensionInput: not bound -!missing-selector! ASPasskeyCredentialRequest::initWithCredentialIdentity:clientDataHash:userVerificationPreference:supportedAlgorithms:registrationExtensionInput: not bound -!missing-selector! ASPasskeyCredentialRequest::registrationExtensionInput not bound -!missing-selector! ASPasskeyCredentialRequestParameters::extensionInput not bound -!missing-selector! ASPasskeyRegistrationCredential::extensionOutput not bound -!missing-selector! ASPasskeyRegistrationCredential::initWithRelyingParty:clientDataHash:credentialID:attestationObject:extensionOutput: not bound -!missing-selector! ASPasskeyRegistrationCredential::setExtensionOutput: not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionInput::largeBlob not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionOutput::initWithLargeBlobOutput: not bound -!missing-selector! ASPasskeyRegistrationCredentialExtensionOutput::largeBlobRegistrationOutput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionInput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionInputValues not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFAssertionOutput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFRegistrationInput not bound -!missing-type! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput not bound -!missing-type! ASOneTimeCodeCredential not bound -!missing-type! ASOneTimeCodeCredentialIdentity not bound -!missing-type! ASOneTimeCodeCredentialRequest not bound -!missing-type! ASPasskeyAssertionCredentialExtensionInput not bound -!missing-type! ASPasskeyAssertionCredentialExtensionOutput not bound -!missing-type! ASPasskeyRegistrationCredentialExtensionInput not bound -!missing-type! ASPasskeyRegistrationCredentialExtensionOutput not bound -!missing-selector! +ASSettingsHelper::requestToTurnOnCredentialProviderExtensionWithCompletionHandler: not bound -!deprecated-attribute-missing! ASWebAuthenticationSessionRequest::callbackURLScheme missing a [Deprecated] attribute -!missing-enum-value! ASCredentialIdentityTypes native value ASCredentialIdentityTypesOneTimeCode = 4 not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::initWithInputValues: not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationInput::inputValues not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::first not bound -!missing-selector! ASAuthorizationPublicKeyCredentialPRFRegistrationOutput::second not bound +!incorrect-protocol-member! ASAuthorizationWebBrowserPlatformPublicKeyCredentialProvider::createCredentialRegistrationRequestWithClientData:name:userID:requestStyle: is REQUIRED and should be abstract diff --git a/tests/xtro-sharpie/tvOS-AuthenticationServices.todo b/tests/xtro-sharpie/tvOS-AuthenticationServices.todo deleted file mode 100644 index fcb2734b164d..000000000000 --- a/tests/xtro-sharpie/tvOS-AuthenticationServices.todo +++ /dev/null @@ -1,2 +0,0 @@ -!missing-enum-value! ASAuthorizationError native value ASAuthorizationErrorMatchedExcludedCredential = 1006 not bound -!missing-selector! ASAuthorizationController::cancel not bound diff --git a/tests/xtro-sharpie/watchOS-AuthenticationServices.todo b/tests/xtro-sharpie/watchOS-AuthenticationServices.todo deleted file mode 100644 index 8e11ac584897..000000000000 --- a/tests/xtro-sharpie/watchOS-AuthenticationServices.todo +++ /dev/null @@ -1 +0,0 @@ -!missing-enum-value! ASAuthorizationError native value ASAuthorizationErrorMatchedExcludedCredential = 1006 not bound